Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
Date: Sat, 29 Sep 2012 07:44:55
Message-Id: 1348904541.17a58bbb4ecbc6cf7f2c1ac3a3ccd79b4904ba03.SwifT@gentoo
1 commit: 17a58bbb4ecbc6cf7f2c1ac3a3ccd79b4904ba03
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Sat Sep 29 07:42:21 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Sat Sep 29 07:42:21 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=17a58bbb
7
8 moved to main tree
9
10 ---
11 sec-policy/selinux-acct/ChangeLog | 38 --
12 sec-policy/selinux-acct/metadata.xml | 6 -
13 .../selinux-acct/selinux-acct-2.20120725-r1.ebuild | 14 -
14 .../selinux-acct/selinux-acct-2.20120725-r2.ebuild | 14 -
15 .../selinux-acct/selinux-acct-2.20120725-r3.ebuild | 14 -
16 .../selinux-acct/selinux-acct-2.20120725-r4.ebuild | 14 -
17 .../selinux-acct/selinux-acct-2.20120725-r5.ebuild | 14 -
18 sec-policy/selinux-acct/selinux-acct-9999.ebuild | 14 -
19 sec-policy/selinux-ada/ChangeLog | 38 --
20 sec-policy/selinux-ada/metadata.xml | 6 -
21 .../selinux-ada/selinux-ada-2.20120725-r1.ebuild | 14 -
22 .../selinux-ada/selinux-ada-2.20120725-r2.ebuild | 14 -
23 .../selinux-ada/selinux-ada-2.20120725-r3.ebuild | 14 -
24 .../selinux-ada/selinux-ada-2.20120725-r4.ebuild | 14 -
25 .../selinux-ada/selinux-ada-2.20120725-r5.ebuild | 14 -
26 sec-policy/selinux-ada/selinux-ada-9999.ebuild | 14 -
27 sec-policy/selinux-afs/ChangeLog | 38 --
28 sec-policy/selinux-afs/metadata.xml | 6 -
29 .../selinux-afs/selinux-afs-2.20120725-r1.ebuild | 14 -
30 .../selinux-afs/selinux-afs-2.20120725-r2.ebuild | 14 -
31 .../selinux-afs/selinux-afs-2.20120725-r3.ebuild | 14 -
32 .../selinux-afs/selinux-afs-2.20120725-r4.ebuild | 14 -
33 .../selinux-afs/selinux-afs-2.20120725-r5.ebuild | 14 -
34 sec-policy/selinux-afs/selinux-afs-9999.ebuild | 14 -
35 sec-policy/selinux-aide/ChangeLog | 38 --
36 sec-policy/selinux-aide/metadata.xml | 6 -
37 .../selinux-aide/selinux-aide-2.20120725-r1.ebuild | 14 -
38 .../selinux-aide/selinux-aide-2.20120725-r2.ebuild | 14 -
39 .../selinux-aide/selinux-aide-2.20120725-r3.ebuild | 14 -
40 .../selinux-aide/selinux-aide-2.20120725-r4.ebuild | 14 -
41 .../selinux-aide/selinux-aide-2.20120725-r5.ebuild | 14 -
42 sec-policy/selinux-aide/selinux-aide-9999.ebuild | 14 -
43 sec-policy/selinux-alsa/ChangeLog | 52 --
44 sec-policy/selinux-alsa/metadata.xml | 6 -
45 .../selinux-alsa/selinux-alsa-2.20120725-r1.ebuild | 14 -
46 .../selinux-alsa/selinux-alsa-2.20120725-r2.ebuild | 14 -
47 .../selinux-alsa/selinux-alsa-2.20120725-r3.ebuild | 14 -
48 .../selinux-alsa/selinux-alsa-2.20120725-r4.ebuild | 14 -
49 .../selinux-alsa/selinux-alsa-2.20120725-r5.ebuild | 14 -
50 sec-policy/selinux-alsa/selinux-alsa-9999.ebuild | 14 -
51 sec-policy/selinux-amanda/ChangeLog | 46 --
52 sec-policy/selinux-amanda/metadata.xml | 6 -
53 .../selinux-amanda-2.20120725-r1.ebuild | 18 -
54 .../selinux-amanda-2.20120725-r2.ebuild | 18 -
55 .../selinux-amanda-2.20120725-r3.ebuild | 18 -
56 .../selinux-amanda-2.20120725-r4.ebuild | 18 -
57 .../selinux-amanda-2.20120725-r5.ebuild | 18 -
58 .../selinux-amanda/selinux-amanda-9999.ebuild | 18 -
59 sec-policy/selinux-amavis/ChangeLog | 62 --
60 sec-policy/selinux-amavis/metadata.xml | 6 -
61 .../selinux-amavis-2.20120725-r1.ebuild | 14 -
62 .../selinux-amavis-2.20120725-r2.ebuild | 14 -
63 .../selinux-amavis-2.20120725-r3.ebuild | 14 -
64 .../selinux-amavis-2.20120725-r4.ebuild | 14 -
65 .../selinux-amavis-2.20120725-r5.ebuild | 14 -
66 .../selinux-amavis/selinux-amavis-9999.ebuild | 14 -
67 sec-policy/selinux-apache/ChangeLog | 178 ------
68 sec-policy/selinux-apache/metadata.xml | 6 -
69 .../selinux-apache-2.20120725-r1.ebuild | 18 -
70 .../selinux-apache-2.20120725-r2.ebuild | 18 -
71 .../selinux-apache-2.20120725-r3.ebuild | 18 -
72 .../selinux-apache-2.20120725-r4.ebuild | 18 -
73 .../selinux-apache-2.20120725-r5.ebuild | 18 -
74 .../selinux-apache/selinux-apache-9999.ebuild | 18 -
75 sec-policy/selinux-apcupsd/ChangeLog | 41 --
76 sec-policy/selinux-apcupsd/metadata.xml | 6 -
77 .../selinux-apcupsd-2.20120725-r1.ebuild | 18 -
78 .../selinux-apcupsd-2.20120725-r2.ebuild | 18 -
79 .../selinux-apcupsd-2.20120725-r3.ebuild | 18 -
80 .../selinux-apcupsd-2.20120725-r4.ebuild | 18 -
81 .../selinux-apcupsd-2.20120725-r5.ebuild | 18 -
82 .../selinux-apcupsd/selinux-apcupsd-9999.ebuild | 18 -
83 sec-policy/selinux-apm/ChangeLog | 42 --
84 sec-policy/selinux-apm/metadata.xml | 6 -
85 .../selinux-apm/selinux-apm-2.20120725-r1.ebuild | 14 -
86 .../selinux-apm/selinux-apm-2.20120725-r2.ebuild | 14 -
87 .../selinux-apm/selinux-apm-2.20120725-r3.ebuild | 14 -
88 .../selinux-apm/selinux-apm-2.20120725-r4.ebuild | 14 -
89 .../selinux-apm/selinux-apm-2.20120725-r5.ebuild | 14 -
90 sec-policy/selinux-apm/selinux-apm-9999.ebuild | 14 -
91 sec-policy/selinux-arpwatch/ChangeLog | 153 -----
92 sec-policy/selinux-arpwatch/metadata.xml | 6 -
93 .../selinux-arpwatch-2.20120725-r1.ebuild | 14 -
94 .../selinux-arpwatch-2.20120725-r2.ebuild | 14 -
95 .../selinux-arpwatch-2.20120725-r3.ebuild | 14 -
96 .../selinux-arpwatch-2.20120725-r4.ebuild | 14 -
97 .../selinux-arpwatch-2.20120725-r5.ebuild | 14 -
98 .../selinux-arpwatch/selinux-arpwatch-9999.ebuild | 14 -
99 sec-policy/selinux-asterisk/ChangeLog | 138 -----
100 sec-policy/selinux-asterisk/metadata.xml | 6 -
101 .../selinux-asterisk-2.20120725-r1.ebuild | 14 -
102 .../selinux-asterisk-2.20120725-r2.ebuild | 14 -
103 .../selinux-asterisk-2.20120725-r3.ebuild | 14 -
104 .../selinux-asterisk-2.20120725-r4.ebuild | 14 -
105 .../selinux-asterisk-2.20120725-r5.ebuild | 14 -
106 .../selinux-asterisk/selinux-asterisk-9999.ebuild | 14 -
107 sec-policy/selinux-automount/ChangeLog | 38 --
108 sec-policy/selinux-automount/metadata.xml | 6 -
109 .../selinux-automount-2.20120725-r1.ebuild | 14 -
110 .../selinux-automount-2.20120725-r2.ebuild | 14 -
111 .../selinux-automount-2.20120725-r3.ebuild | 14 -
112 .../selinux-automount-2.20120725-r4.ebuild | 14 -
113 .../selinux-automount-2.20120725-r5.ebuild | 14 -
114 .../selinux-automount-9999.ebuild | 14 -
115 sec-policy/selinux-avahi/ChangeLog | 104 ----
116 sec-policy/selinux-avahi/metadata.xml | 6 -
117 .../selinux-avahi-2.20120725-r1.ebuild | 14 -
118 .../selinux-avahi-2.20120725-r2.ebuild | 14 -
119 .../selinux-avahi-2.20120725-r3.ebuild | 14 -
120 .../selinux-avahi-2.20120725-r4.ebuild | 14 -
121 .../selinux-avahi-2.20120725-r5.ebuild | 14 -
122 sec-policy/selinux-avahi/selinux-avahi-9999.ebuild | 14 -
123 sec-policy/selinux-awstats/ChangeLog | 41 --
124 sec-policy/selinux-awstats/metadata.xml | 6 -
125 .../selinux-awstats-2.20120725-r1.ebuild | 18 -
126 .../selinux-awstats-2.20120725-r2.ebuild | 18 -
127 .../selinux-awstats-2.20120725-r3.ebuild | 18 -
128 .../selinux-awstats-2.20120725-r4.ebuild | 18 -
129 .../selinux-awstats-2.20120725-r5.ebuild | 18 -
130 .../selinux-awstats/selinux-awstats-9999.ebuild | 18 -
131 sec-policy/selinux-bacula/ChangeLog | 29 -
132 sec-policy/selinux-bacula/metadata.xml | 6 -
133 .../selinux-bacula-2.20120725-r1.ebuild | 14 -
134 .../selinux-bacula-2.20120725-r2.ebuild | 14 -
135 .../selinux-bacula-2.20120725-r3.ebuild | 14 -
136 .../selinux-bacula-2.20120725-r4.ebuild | 14 -
137 .../selinux-bacula-2.20120725-r5.ebuild | 14 -
138 .../selinux-bacula/selinux-bacula-9999.ebuild | 14 -
139 sec-policy/selinux-base-policy/ChangeLog | 10 -
140 sec-policy/selinux-base-policy/metadata.xml | 6 -
141 .../selinux-base-policy-2.20120725-r1.ebuild | 122 ----
142 .../selinux-base-policy-2.20120725-r2.ebuild | 122 ----
143 .../selinux-base-policy-2.20120725-r3.ebuild | 122 ----
144 .../selinux-base-policy-2.20120725-r4.ebuild | 122 ----
145 .../selinux-base-policy-2.20120725-r5.ebuild | 122 ----
146 .../selinux-base-policy-9999.ebuild | 110 ----
147 sec-policy/selinux-base/ChangeLog | 626 --------------------
148 sec-policy/selinux-base/files/config | 15 -
149 sec-policy/selinux-base/metadata.xml | 14 -
150 .../selinux-base/selinux-base-2.20120725-r1.ebuild | 148 -----
151 .../selinux-base/selinux-base-2.20120725-r2.ebuild | 148 -----
152 .../selinux-base/selinux-base-2.20120725-r3.ebuild | 148 -----
153 .../selinux-base/selinux-base-2.20120725-r4.ebuild | 148 -----
154 .../selinux-base/selinux-base-2.20120725-r5.ebuild | 148 -----
155 sec-policy/selinux-base/selinux-base-9999.ebuild | 144 -----
156 sec-policy/selinux-bind/ChangeLog | 186 ------
157 sec-policy/selinux-bind/metadata.xml | 6 -
158 .../selinux-bind/selinux-bind-2.20120725-r1.ebuild | 14 -
159 .../selinux-bind/selinux-bind-2.20120725-r2.ebuild | 14 -
160 .../selinux-bind/selinux-bind-2.20120725-r3.ebuild | 14 -
161 .../selinux-bind/selinux-bind-2.20120725-r4.ebuild | 14 -
162 .../selinux-bind/selinux-bind-2.20120725-r5.ebuild | 14 -
163 sec-policy/selinux-bind/selinux-bind-9999.ebuild | 14 -
164 sec-policy/selinux-bitlbee/ChangeLog | 35 --
165 sec-policy/selinux-bitlbee/metadata.xml | 6 -
166 .../selinux-bitlbee-2.20120725-r1.ebuild | 14 -
167 .../selinux-bitlbee-2.20120725-r2.ebuild | 14 -
168 .../selinux-bitlbee-2.20120725-r3.ebuild | 14 -
169 .../selinux-bitlbee-2.20120725-r4.ebuild | 14 -
170 .../selinux-bitlbee-2.20120725-r5.ebuild | 14 -
171 .../selinux-bitlbee/selinux-bitlbee-9999.ebuild | 14 -
172 sec-policy/selinux-bluetooth/ChangeLog | 42 --
173 sec-policy/selinux-bluetooth/metadata.xml | 6 -
174 .../selinux-bluetooth-2.20120725-r1.ebuild | 14 -
175 .../selinux-bluetooth-2.20120725-r2.ebuild | 14 -
176 .../selinux-bluetooth-2.20120725-r3.ebuild | 14 -
177 .../selinux-bluetooth-2.20120725-r4.ebuild | 14 -
178 .../selinux-bluetooth-2.20120725-r5.ebuild | 14 -
179 .../selinux-bluetooth-9999.ebuild | 14 -
180 sec-policy/selinux-brctl/ChangeLog | 38 --
181 sec-policy/selinux-brctl/metadata.xml | 6 -
182 .../selinux-brctl-2.20120725-r1.ebuild | 14 -
183 .../selinux-brctl-2.20120725-r2.ebuild | 14 -
184 .../selinux-brctl-2.20120725-r3.ebuild | 14 -
185 .../selinux-brctl-2.20120725-r4.ebuild | 14 -
186 .../selinux-brctl-2.20120725-r5.ebuild | 14 -
187 sec-policy/selinux-brctl/selinux-brctl-9999.ebuild | 14 -
188 sec-policy/selinux-calamaris/ChangeLog | 38 --
189 sec-policy/selinux-calamaris/metadata.xml | 6 -
190 .../selinux-calamaris-2.20120725-r1.ebuild | 14 -
191 .../selinux-calamaris-2.20120725-r2.ebuild | 14 -
192 .../selinux-calamaris-2.20120725-r3.ebuild | 14 -
193 .../selinux-calamaris-2.20120725-r4.ebuild | 14 -
194 .../selinux-calamaris-2.20120725-r5.ebuild | 14 -
195 .../selinux-calamaris-9999.ebuild | 14 -
196 sec-policy/selinux-canna/ChangeLog | 38 --
197 sec-policy/selinux-canna/metadata.xml | 6 -
198 .../selinux-canna-2.20120725-r1.ebuild | 14 -
199 .../selinux-canna-2.20120725-r2.ebuild | 14 -
200 .../selinux-canna-2.20120725-r3.ebuild | 14 -
201 .../selinux-canna-2.20120725-r4.ebuild | 14 -
202 .../selinux-canna-2.20120725-r5.ebuild | 14 -
203 sec-policy/selinux-canna/selinux-canna-9999.ebuild | 14 -
204 sec-policy/selinux-ccs/ChangeLog | 38 --
205 sec-policy/selinux-ccs/metadata.xml | 6 -
206 .../selinux-ccs/selinux-ccs-2.20120725-r1.ebuild | 14 -
207 .../selinux-ccs/selinux-ccs-2.20120725-r2.ebuild | 14 -
208 .../selinux-ccs/selinux-ccs-2.20120725-r3.ebuild | 14 -
209 .../selinux-ccs/selinux-ccs-2.20120725-r4.ebuild | 14 -
210 .../selinux-ccs/selinux-ccs-2.20120725-r5.ebuild | 14 -
211 sec-policy/selinux-ccs/selinux-ccs-9999.ebuild | 14 -
212 sec-policy/selinux-cdrecord/ChangeLog | 38 --
213 sec-policy/selinux-cdrecord/metadata.xml | 6 -
214 .../selinux-cdrecord-2.20120725-r1.ebuild | 14 -
215 .../selinux-cdrecord-2.20120725-r2.ebuild | 14 -
216 .../selinux-cdrecord-2.20120725-r3.ebuild | 14 -
217 .../selinux-cdrecord-2.20120725-r4.ebuild | 14 -
218 .../selinux-cdrecord-2.20120725-r5.ebuild | 14 -
219 .../selinux-cdrecord/selinux-cdrecord-9999.ebuild | 14 -
220 sec-policy/selinux-cgroup/ChangeLog | 38 --
221 sec-policy/selinux-cgroup/metadata.xml | 6 -
222 .../selinux-cgroup-2.20120725-r1.ebuild | 14 -
223 .../selinux-cgroup-2.20120725-r2.ebuild | 14 -
224 .../selinux-cgroup-2.20120725-r3.ebuild | 14 -
225 .../selinux-cgroup-2.20120725-r4.ebuild | 14 -
226 .../selinux-cgroup-2.20120725-r5.ebuild | 14 -
227 .../selinux-cgroup/selinux-cgroup-9999.ebuild | 14 -
228 sec-policy/selinux-chromium/metadata.xml | 6 -
229 .../selinux-chromium-2.20120725-r1.ebuild | 14 -
230 .../selinux-chromium-2.20120725-r2.ebuild | 14 -
231 .../selinux-chromium-2.20120725-r3.ebuild | 14 -
232 .../selinux-chromium-2.20120725-r4.ebuild | 14 -
233 .../selinux-chromium-2.20120725-r5.ebuild | 14 -
234 .../selinux-chromium/selinux-chromium-9999.ebuild | 14 -
235 sec-policy/selinux-chronyd/ChangeLog | 38 --
236 sec-policy/selinux-chronyd/metadata.xml | 6 -
237 .../selinux-chronyd-2.20120725-r1.ebuild | 14 -
238 .../selinux-chronyd-2.20120725-r2.ebuild | 14 -
239 .../selinux-chronyd-2.20120725-r3.ebuild | 14 -
240 .../selinux-chronyd-2.20120725-r4.ebuild | 14 -
241 .../selinux-chronyd-2.20120725-r5.ebuild | 14 -
242 .../selinux-chronyd/selinux-chronyd-9999.ebuild | 14 -
243 sec-policy/selinux-clamav/ChangeLog | 160 -----
244 sec-policy/selinux-clamav/metadata.xml | 6 -
245 .../selinux-clamav-2.20120725-r1.ebuild | 14 -
246 .../selinux-clamav-2.20120725-r2.ebuild | 14 -
247 .../selinux-clamav-2.20120725-r3.ebuild | 14 -
248 .../selinux-clamav-2.20120725-r4.ebuild | 14 -
249 .../selinux-clamav-2.20120725-r5.ebuild | 14 -
250 .../selinux-clamav/selinux-clamav-9999.ebuild | 14 -
251 sec-policy/selinux-clockspeed/ChangeLog | 168 ------
252 sec-policy/selinux-clockspeed/metadata.xml | 6 -
253 .../selinux-clockspeed-2.20120725-r1.ebuild | 14 -
254 .../selinux-clockspeed-2.20120725-r2.ebuild | 14 -
255 .../selinux-clockspeed-2.20120725-r3.ebuild | 14 -
256 .../selinux-clockspeed-2.20120725-r4.ebuild | 14 -
257 .../selinux-clockspeed-2.20120725-r5.ebuild | 14 -
258 .../selinux-clockspeed-9999.ebuild | 14 -
259 sec-policy/selinux-consolekit/ChangeLog | 38 --
260 sec-policy/selinux-consolekit/metadata.xml | 6 -
261 .../selinux-consolekit-2.20120725-r1.ebuild | 14 -
262 .../selinux-consolekit-2.20120725-r2.ebuild | 14 -
263 .../selinux-consolekit-2.20120725-r3.ebuild | 14 -
264 .../selinux-consolekit-2.20120725-r4.ebuild | 14 -
265 .../selinux-consolekit-2.20120725-r5.ebuild | 14 -
266 .../selinux-consolekit-9999.ebuild | 14 -
267 sec-policy/selinux-corosync/ChangeLog | 38 --
268 sec-policy/selinux-corosync/metadata.xml | 6 -
269 .../selinux-corosync-2.20120725-r1.ebuild | 14 -
270 .../selinux-corosync-2.20120725-r2.ebuild | 14 -
271 .../selinux-corosync-2.20120725-r3.ebuild | 14 -
272 .../selinux-corosync-2.20120725-r4.ebuild | 14 -
273 .../selinux-corosync-2.20120725-r5.ebuild | 14 -
274 .../selinux-corosync/selinux-corosync-9999.ebuild | 14 -
275 sec-policy/selinux-courier/ChangeLog | 234 --------
276 sec-policy/selinux-courier/metadata.xml | 6 -
277 .../selinux-courier-2.20120725-r1.ebuild | 14 -
278 .../selinux-courier-2.20120725-r2.ebuild | 14 -
279 .../selinux-courier-2.20120725-r3.ebuild | 14 -
280 .../selinux-courier-2.20120725-r4.ebuild | 14 -
281 .../selinux-courier-2.20120725-r5.ebuild | 14 -
282 .../selinux-courier/selinux-courier-9999.ebuild | 14 -
283 sec-policy/selinux-cpucontrol/ChangeLog | 38 --
284 sec-policy/selinux-cpucontrol/metadata.xml | 6 -
285 .../selinux-cpucontrol-2.20120725-r1.ebuild | 14 -
286 .../selinux-cpucontrol-2.20120725-r2.ebuild | 14 -
287 .../selinux-cpucontrol-2.20120725-r3.ebuild | 14 -
288 .../selinux-cpucontrol-2.20120725-r4.ebuild | 14 -
289 .../selinux-cpucontrol-2.20120725-r5.ebuild | 14 -
290 .../selinux-cpucontrol-9999.ebuild | 14 -
291 sec-policy/selinux-cpufreqselector/ChangeLog | 39 --
292 sec-policy/selinux-cpufreqselector/metadata.xml | 6 -
293 .../selinux-cpufreqselector-2.20120725-r1.ebuild | 14 -
294 .../selinux-cpufreqselector-2.20120725-r2.ebuild | 14 -
295 .../selinux-cpufreqselector-2.20120725-r3.ebuild | 14 -
296 .../selinux-cpufreqselector-2.20120725-r4.ebuild | 14 -
297 .../selinux-cpufreqselector-2.20120725-r5.ebuild | 14 -
298 .../selinux-cpufreqselector-9999.ebuild | 14 -
299 sec-policy/selinux-cups/ChangeLog | 98 ---
300 sec-policy/selinux-cups/metadata.xml | 6 -
301 .../selinux-cups/selinux-cups-2.20120725-r1.ebuild | 18 -
302 .../selinux-cups/selinux-cups-2.20120725-r2.ebuild | 18 -
303 .../selinux-cups/selinux-cups-2.20120725-r3.ebuild | 18 -
304 .../selinux-cups/selinux-cups-2.20120725-r4.ebuild | 18 -
305 .../selinux-cups/selinux-cups-2.20120725-r5.ebuild | 18 -
306 sec-policy/selinux-cups/selinux-cups-9999.ebuild | 18 -
307 sec-policy/selinux-cvs/ChangeLog | 38 --
308 sec-policy/selinux-cvs/metadata.xml | 6 -
309 .../selinux-cvs/selinux-cvs-2.20120725-r1.ebuild | 18 -
310 .../selinux-cvs/selinux-cvs-2.20120725-r2.ebuild | 18 -
311 .../selinux-cvs/selinux-cvs-2.20120725-r3.ebuild | 18 -
312 .../selinux-cvs/selinux-cvs-2.20120725-r4.ebuild | 18 -
313 .../selinux-cvs/selinux-cvs-2.20120725-r5.ebuild | 18 -
314 sec-policy/selinux-cvs/selinux-cvs-9999.ebuild | 18 -
315 sec-policy/selinux-cyphesis/ChangeLog | 38 --
316 sec-policy/selinux-cyphesis/metadata.xml | 6 -
317 .../selinux-cyphesis-2.20120725-r1.ebuild | 14 -
318 .../selinux-cyphesis-2.20120725-r2.ebuild | 14 -
319 .../selinux-cyphesis-2.20120725-r3.ebuild | 14 -
320 .../selinux-cyphesis-2.20120725-r4.ebuild | 14 -
321 .../selinux-cyphesis-2.20120725-r5.ebuild | 14 -
322 .../selinux-cyphesis/selinux-cyphesis-9999.ebuild | 14 -
323 sec-policy/selinux-daemontools/ChangeLog | 214 -------
324 sec-policy/selinux-daemontools/metadata.xml | 6 -
325 .../selinux-daemontools-2.20120725-r1.ebuild | 14 -
326 .../selinux-daemontools-2.20120725-r2.ebuild | 14 -
327 .../selinux-daemontools-2.20120725-r3.ebuild | 14 -
328 .../selinux-daemontools-2.20120725-r4.ebuild | 14 -
329 .../selinux-daemontools-2.20120725-r5.ebuild | 14 -
330 .../selinux-daemontools-9999.ebuild | 14 -
331 sec-policy/selinux-dante/ChangeLog | 164 -----
332 sec-policy/selinux-dante/metadata.xml | 6 -
333 .../selinux-dante-2.20120725-r1.ebuild | 14 -
334 .../selinux-dante-2.20120725-r2.ebuild | 14 -
335 .../selinux-dante-2.20120725-r3.ebuild | 14 -
336 .../selinux-dante-2.20120725-r4.ebuild | 14 -
337 .../selinux-dante-2.20120725-r5.ebuild | 14 -
338 sec-policy/selinux-dante/selinux-dante-9999.ebuild | 14 -
339 sec-policy/selinux-dbskk/ChangeLog | 41 --
340 sec-policy/selinux-dbskk/metadata.xml | 6 -
341 .../selinux-dbskk-2.20120725-r1.ebuild | 18 -
342 .../selinux-dbskk-2.20120725-r2.ebuild | 18 -
343 .../selinux-dbskk-2.20120725-r3.ebuild | 18 -
344 .../selinux-dbskk-2.20120725-r4.ebuild | 18 -
345 .../selinux-dbskk-2.20120725-r5.ebuild | 18 -
346 sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild | 18 -
347 sec-policy/selinux-dbus/ChangeLog | 126 ----
348 sec-policy/selinux-dbus/metadata.xml | 6 -
349 .../selinux-dbus/selinux-dbus-2.20120725-r1.ebuild | 14 -
350 .../selinux-dbus/selinux-dbus-2.20120725-r2.ebuild | 14 -
351 .../selinux-dbus/selinux-dbus-2.20120725-r3.ebuild | 14 -
352 .../selinux-dbus/selinux-dbus-2.20120725-r4.ebuild | 14 -
353 .../selinux-dbus/selinux-dbus-2.20120725-r5.ebuild | 14 -
354 sec-policy/selinux-dbus/selinux-dbus-9999.ebuild | 14 -
355 sec-policy/selinux-dcc/ChangeLog | 38 --
356 sec-policy/selinux-dcc/metadata.xml | 6 -
357 .../selinux-dcc/selinux-dcc-2.20120725-r1.ebuild | 14 -
358 .../selinux-dcc/selinux-dcc-2.20120725-r2.ebuild | 14 -
359 .../selinux-dcc/selinux-dcc-2.20120725-r3.ebuild | 14 -
360 .../selinux-dcc/selinux-dcc-2.20120725-r4.ebuild | 14 -
361 .../selinux-dcc/selinux-dcc-2.20120725-r5.ebuild | 14 -
362 sec-policy/selinux-dcc/selinux-dcc-9999.ebuild | 14 -
363 sec-policy/selinux-ddclient/ChangeLog | 38 --
364 sec-policy/selinux-ddclient/metadata.xml | 6 -
365 .../selinux-ddclient-2.20120725-r1.ebuild | 14 -
366 .../selinux-ddclient-2.20120725-r2.ebuild | 14 -
367 .../selinux-ddclient-2.20120725-r3.ebuild | 14 -
368 .../selinux-ddclient-2.20120725-r4.ebuild | 14 -
369 .../selinux-ddclient-2.20120725-r5.ebuild | 14 -
370 .../selinux-ddclient/selinux-ddclient-9999.ebuild | 14 -
371 sec-policy/selinux-ddcprobe/ChangeLog | 38 --
372 sec-policy/selinux-ddcprobe/metadata.xml | 6 -
373 .../selinux-ddcprobe-2.20120725-r1.ebuild | 14 -
374 .../selinux-ddcprobe-2.20120725-r2.ebuild | 14 -
375 .../selinux-ddcprobe-2.20120725-r3.ebuild | 14 -
376 .../selinux-ddcprobe-2.20120725-r4.ebuild | 14 -
377 .../selinux-ddcprobe-2.20120725-r5.ebuild | 14 -
378 .../selinux-ddcprobe/selinux-ddcprobe-9999.ebuild | 14 -
379 sec-policy/selinux-denyhosts/ChangeLog | 32 -
380 sec-policy/selinux-denyhosts/metadata.xml | 6 -
381 .../selinux-denyhosts-2.20120725-r1.ebuild | 14 -
382 .../selinux-denyhosts-2.20120725-r2.ebuild | 14 -
383 .../selinux-denyhosts-2.20120725-r3.ebuild | 14 -
384 .../selinux-denyhosts-2.20120725-r4.ebuild | 14 -
385 .../selinux-denyhosts-2.20120725-r5.ebuild | 14 -
386 .../selinux-denyhosts-9999.ebuild | 14 -
387 sec-policy/selinux-devicekit/ChangeLog | 4 -
388 sec-policy/selinux-devicekit/metadata.xml | 6 -
389 .../selinux-devicekit-2.20120725-r4.ebuild | 14 -
390 .../selinux-devicekit-2.20120725-r5.ebuild | 14 -
391 .../selinux-devicekit-9999.ebuild | 14 -
392 sec-policy/selinux-dhcp/ChangeLog | 229 -------
393 sec-policy/selinux-dhcp/metadata.xml | 6 -
394 .../selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild | 14 -
395 .../selinux-dhcp/selinux-dhcp-2.20120725-r2.ebuild | 14 -
396 .../selinux-dhcp/selinux-dhcp-2.20120725-r3.ebuild | 14 -
397 .../selinux-dhcp/selinux-dhcp-2.20120725-r4.ebuild | 14 -
398 .../selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild | 14 -
399 sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild | 14 -
400 sec-policy/selinux-dictd/ChangeLog | 38 --
401 sec-policy/selinux-dictd/metadata.xml | 6 -
402 .../selinux-dictd-2.20120725-r1.ebuild | 14 -
403 .../selinux-dictd-2.20120725-r2.ebuild | 14 -
404 .../selinux-dictd-2.20120725-r3.ebuild | 14 -
405 .../selinux-dictd-2.20120725-r4.ebuild | 14 -
406 .../selinux-dictd-2.20120725-r5.ebuild | 14 -
407 sec-policy/selinux-dictd/selinux-dictd-9999.ebuild | 14 -
408 sec-policy/selinux-distcc/ChangeLog | 135 -----
409 sec-policy/selinux-distcc/metadata.xml | 6 -
410 .../selinux-distcc-2.20120725-r1.ebuild | 14 -
411 .../selinux-distcc-2.20120725-r2.ebuild | 14 -
412 .../selinux-distcc-2.20120725-r3.ebuild | 14 -
413 .../selinux-distcc-2.20120725-r4.ebuild | 14 -
414 .../selinux-distcc-2.20120725-r5.ebuild | 14 -
415 .../selinux-distcc/selinux-distcc-9999.ebuild | 14 -
416 sec-policy/selinux-djbdns/ChangeLog | 158 -----
417 sec-policy/selinux-djbdns/metadata.xml | 6 -
418 .../selinux-djbdns-2.20120725-r1.ebuild | 18 -
419 .../selinux-djbdns-2.20120725-r2.ebuild | 18 -
420 .../selinux-djbdns-2.20120725-r3.ebuild | 18 -
421 .../selinux-djbdns-2.20120725-r4.ebuild | 18 -
422 .../selinux-djbdns-2.20120725-r5.ebuild | 18 -
423 .../selinux-djbdns/selinux-djbdns-9999.ebuild | 18 -
424 sec-policy/selinux-dkim/ChangeLog | 38 --
425 sec-policy/selinux-dkim/metadata.xml | 6 -
426 .../selinux-dkim/selinux-dkim-2.20120725-r1.ebuild | 14 -
427 .../selinux-dkim/selinux-dkim-2.20120725-r2.ebuild | 14 -
428 .../selinux-dkim/selinux-dkim-2.20120725-r3.ebuild | 14 -
429 .../selinux-dkim/selinux-dkim-2.20120725-r4.ebuild | 14 -
430 .../selinux-dkim/selinux-dkim-2.20120725-r5.ebuild | 14 -
431 sec-policy/selinux-dkim/selinux-dkim-9999.ebuild | 14 -
432 sec-policy/selinux-dmidecode/ChangeLog | 38 --
433 sec-policy/selinux-dmidecode/metadata.xml | 6 -
434 .../selinux-dmidecode-2.20120725-r1.ebuild | 14 -
435 .../selinux-dmidecode-2.20120725-r2.ebuild | 14 -
436 .../selinux-dmidecode-2.20120725-r3.ebuild | 14 -
437 .../selinux-dmidecode-2.20120725-r4.ebuild | 14 -
438 .../selinux-dmidecode-2.20120725-r5.ebuild | 14 -
439 .../selinux-dmidecode-9999.ebuild | 14 -
440 sec-policy/selinux-dnsmasq/ChangeLog | 90 ---
441 sec-policy/selinux-dnsmasq/metadata.xml | 6 -
442 .../selinux-dnsmasq-2.20120725-r1.ebuild | 14 -
443 .../selinux-dnsmasq-2.20120725-r2.ebuild | 14 -
444 .../selinux-dnsmasq-2.20120725-r3.ebuild | 14 -
445 .../selinux-dnsmasq-2.20120725-r4.ebuild | 14 -
446 .../selinux-dnsmasq-2.20120725-r5.ebuild | 14 -
447 .../selinux-dnsmasq/selinux-dnsmasq-9999.ebuild | 14 -
448 sec-policy/selinux-dovecot/ChangeLog | 38 --
449 sec-policy/selinux-dovecot/metadata.xml | 6 -
450 .../selinux-dovecot-2.20120725-r1.ebuild | 14 -
451 .../selinux-dovecot-2.20120725-r2.ebuild | 14 -
452 .../selinux-dovecot-2.20120725-r3.ebuild | 14 -
453 .../selinux-dovecot-2.20120725-r4.ebuild | 14 -
454 .../selinux-dovecot-2.20120725-r5.ebuild | 14 -
455 .../selinux-dovecot/selinux-dovecot-9999.ebuild | 14 -
456 sec-policy/selinux-dpkg/ChangeLog | 32 -
457 sec-policy/selinux-dpkg/metadata.xml | 6 -
458 .../selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild | 14 -
459 .../selinux-dpkg/selinux-dpkg-2.20120725-r2.ebuild | 14 -
460 .../selinux-dpkg/selinux-dpkg-2.20120725-r3.ebuild | 14 -
461 .../selinux-dpkg/selinux-dpkg-2.20120725-r4.ebuild | 14 -
462 .../selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild | 14 -
463 sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild | 14 -
464 sec-policy/selinux-dracut/ChangeLog | 29 -
465 sec-policy/selinux-dracut/metadata.xml | 6 -
466 .../selinux-dracut-2.20120725-r1.ebuild | 14 -
467 .../selinux-dracut-2.20120725-r2.ebuild | 14 -
468 .../selinux-dracut-2.20120725-r3.ebuild | 14 -
469 .../selinux-dracut-2.20120725-r4.ebuild | 14 -
470 .../selinux-dracut-2.20120725-r5.ebuild | 14 -
471 .../selinux-dracut/selinux-dracut-9999.ebuild | 14 -
472 sec-policy/selinux-entropyd/ChangeLog | 33 -
473 sec-policy/selinux-entropyd/metadata.xml | 6 -
474 .../selinux-entropyd-2.20120725-r1.ebuild | 14 -
475 .../selinux-entropyd-2.20120725-r2.ebuild | 14 -
476 .../selinux-entropyd-2.20120725-r3.ebuild | 14 -
477 .../selinux-entropyd-2.20120725-r4.ebuild | 14 -
478 .../selinux-entropyd-2.20120725-r5.ebuild | 14 -
479 .../selinux-entropyd/selinux-entropyd-9999.ebuild | 14 -
480 sec-policy/selinux-evolution/ChangeLog | 41 --
481 sec-policy/selinux-evolution/metadata.xml | 6 -
482 .../selinux-evolution-2.20120725-r1.ebuild | 18 -
483 .../selinux-evolution-2.20120725-r2.ebuild | 18 -
484 .../selinux-evolution-2.20120725-r3.ebuild | 18 -
485 .../selinux-evolution-2.20120725-r4.ebuild | 18 -
486 .../selinux-evolution-2.20120725-r5.ebuild | 18 -
487 .../selinux-evolution-9999.ebuild | 18 -
488 sec-policy/selinux-exim/ChangeLog | 38 --
489 sec-policy/selinux-exim/metadata.xml | 6 -
490 .../selinux-exim/selinux-exim-2.20120725-r1.ebuild | 14 -
491 .../selinux-exim/selinux-exim-2.20120725-r2.ebuild | 14 -
492 .../selinux-exim/selinux-exim-2.20120725-r3.ebuild | 14 -
493 .../selinux-exim/selinux-exim-2.20120725-r4.ebuild | 14 -
494 .../selinux-exim/selinux-exim-2.20120725-r5.ebuild | 14 -
495 sec-policy/selinux-exim/selinux-exim-9999.ebuild | 14 -
496 sec-policy/selinux-fail2ban/ChangeLog | 59 --
497 sec-policy/selinux-fail2ban/metadata.xml | 6 -
498 .../selinux-fail2ban-2.20120725-r1.ebuild | 14 -
499 .../selinux-fail2ban-2.20120725-r2.ebuild | 14 -
500 .../selinux-fail2ban-2.20120725-r3.ebuild | 14 -
501 .../selinux-fail2ban-2.20120725-r4.ebuild | 14 -
502 .../selinux-fail2ban-2.20120725-r5.ebuild | 14 -
503 .../selinux-fail2ban/selinux-fail2ban-9999.ebuild | 14 -
504 sec-policy/selinux-fetchmail/ChangeLog | 38 --
505 sec-policy/selinux-fetchmail/metadata.xml | 6 -
506 .../selinux-fetchmail-2.20120725-r1.ebuild | 14 -
507 .../selinux-fetchmail-2.20120725-r2.ebuild | 14 -
508 .../selinux-fetchmail-2.20120725-r3.ebuild | 14 -
509 .../selinux-fetchmail-2.20120725-r4.ebuild | 14 -
510 .../selinux-fetchmail-2.20120725-r5.ebuild | 14 -
511 .../selinux-fetchmail-9999.ebuild | 14 -
512 sec-policy/selinux-finger/ChangeLog | 38 --
513 sec-policy/selinux-finger/metadata.xml | 6 -
514 .../selinux-finger-2.20120725-r1.ebuild | 14 -
515 .../selinux-finger-2.20120725-r2.ebuild | 14 -
516 .../selinux-finger-2.20120725-r3.ebuild | 14 -
517 .../selinux-finger-2.20120725-r4.ebuild | 14 -
518 .../selinux-finger-2.20120725-r5.ebuild | 14 -
519 .../selinux-finger/selinux-finger-9999.ebuild | 14 -
520 sec-policy/selinux-flash/ChangeLog | 10 -
521 sec-policy/selinux-flash/metadata.xml | 6 -
522 .../selinux-flash-2.20120725-r1.ebuild | 14 -
523 .../selinux-flash-2.20120725-r2.ebuild | 14 -
524 .../selinux-flash-2.20120725-r3.ebuild | 14 -
525 .../selinux-flash-2.20120725-r4.ebuild | 14 -
526 .../selinux-flash-2.20120725-r5.ebuild | 14 -
527 sec-policy/selinux-flash/selinux-flash-9999.ebuild | 14 -
528 sec-policy/selinux-fprintd/ChangeLog | 41 --
529 sec-policy/selinux-fprintd/metadata.xml | 6 -
530 .../selinux-fprintd-2.20120725-r1.ebuild | 18 -
531 .../selinux-fprintd-2.20120725-r2.ebuild | 18 -
532 .../selinux-fprintd-2.20120725-r3.ebuild | 18 -
533 .../selinux-fprintd-2.20120725-r4.ebuild | 18 -
534 .../selinux-fprintd-2.20120725-r5.ebuild | 18 -
535 .../selinux-fprintd/selinux-fprintd-9999.ebuild | 18 -
536 sec-policy/selinux-ftp/ChangeLog | 38 --
537 sec-policy/selinux-ftp/metadata.xml | 6 -
538 .../selinux-ftp/selinux-ftp-2.20120725-r1.ebuild | 14 -
539 .../selinux-ftp/selinux-ftp-2.20120725-r2.ebuild | 14 -
540 .../selinux-ftp/selinux-ftp-2.20120725-r3.ebuild | 14 -
541 .../selinux-ftp/selinux-ftp-2.20120725-r4.ebuild | 14 -
542 .../selinux-ftp/selinux-ftp-2.20120725-r5.ebuild | 14 -
543 sec-policy/selinux-ftp/selinux-ftp-9999.ebuild | 14 -
544 sec-policy/selinux-games/ChangeLog | 90 ---
545 sec-policy/selinux-games/metadata.xml | 6 -
546 .../selinux-games-2.20120725-r1.ebuild | 14 -
547 .../selinux-games-2.20120725-r2.ebuild | 14 -
548 .../selinux-games-2.20120725-r3.ebuild | 14 -
549 .../selinux-games-2.20120725-r4.ebuild | 14 -
550 .../selinux-games-2.20120725-r5.ebuild | 14 -
551 sec-policy/selinux-games/selinux-games-9999.ebuild | 14 -
552 sec-policy/selinux-gatekeeper/ChangeLog | 38 --
553 sec-policy/selinux-gatekeeper/metadata.xml | 6 -
554 .../selinux-gatekeeper-2.20120725-r1.ebuild | 14 -
555 .../selinux-gatekeeper-2.20120725-r2.ebuild | 14 -
556 .../selinux-gatekeeper-2.20120725-r3.ebuild | 14 -
557 .../selinux-gatekeeper-2.20120725-r4.ebuild | 14 -
558 .../selinux-gatekeeper-2.20120725-r5.ebuild | 14 -
559 .../selinux-gatekeeper-9999.ebuild | 14 -
560 sec-policy/selinux-gift/ChangeLog | 38 --
561 sec-policy/selinux-gift/metadata.xml | 6 -
562 .../selinux-gift/selinux-gift-2.20120725-r1.ebuild | 14 -
563 .../selinux-gift/selinux-gift-2.20120725-r2.ebuild | 14 -
564 .../selinux-gift/selinux-gift-2.20120725-r3.ebuild | 14 -
565 .../selinux-gift/selinux-gift-2.20120725-r4.ebuild | 14 -
566 .../selinux-gift/selinux-gift-2.20120725-r5.ebuild | 14 -
567 sec-policy/selinux-gift/selinux-gift-9999.ebuild | 14 -
568 sec-policy/selinux-gitosis/ChangeLog | 38 --
569 sec-policy/selinux-gitosis/metadata.xml | 6 -
570 .../selinux-gitosis-2.20120725-r1.ebuild | 14 -
571 .../selinux-gitosis-2.20120725-r2.ebuild | 14 -
572 .../selinux-gitosis-2.20120725-r3.ebuild | 14 -
573 .../selinux-gitosis-2.20120725-r4.ebuild | 14 -
574 .../selinux-gitosis-2.20120725-r5.ebuild | 14 -
575 .../selinux-gitosis/selinux-gitosis-9999.ebuild | 14 -
576 sec-policy/selinux-gnome/ChangeLog | 44 --
577 sec-policy/selinux-gnome/metadata.xml | 6 -
578 .../selinux-gnome-2.20120725-r1.ebuild | 14 -
579 .../selinux-gnome-2.20120725-r2.ebuild | 14 -
580 .../selinux-gnome-2.20120725-r3.ebuild | 14 -
581 .../selinux-gnome-2.20120725-r4.ebuild | 14 -
582 .../selinux-gnome-2.20120725-r5.ebuild | 14 -
583 sec-policy/selinux-gnome/selinux-gnome-9999.ebuild | 14 -
584 sec-policy/selinux-gorg/ChangeLog | 57 --
585 sec-policy/selinux-gorg/metadata.xml | 6 -
586 .../selinux-gorg/selinux-gorg-2.20120725-r1.ebuild | 14 -
587 .../selinux-gorg/selinux-gorg-2.20120725-r2.ebuild | 14 -
588 .../selinux-gorg/selinux-gorg-2.20120725-r3.ebuild | 14 -
589 .../selinux-gorg/selinux-gorg-2.20120725-r4.ebuild | 14 -
590 .../selinux-gorg/selinux-gorg-2.20120725-r5.ebuild | 14 -
591 sec-policy/selinux-gorg/selinux-gorg-9999.ebuild | 14 -
592 sec-policy/selinux-gpg/ChangeLog | 78 ---
593 sec-policy/selinux-gpg/metadata.xml | 6 -
594 .../selinux-gpg/selinux-gpg-2.20120725-r1.ebuild | 14 -
595 .../selinux-gpg/selinux-gpg-2.20120725-r2.ebuild | 14 -
596 .../selinux-gpg/selinux-gpg-2.20120725-r3.ebuild | 14 -
597 .../selinux-gpg/selinux-gpg-2.20120725-r4.ebuild | 14 -
598 .../selinux-gpg/selinux-gpg-2.20120725-r5.ebuild | 14 -
599 sec-policy/selinux-gpg/selinux-gpg-9999.ebuild | 14 -
600 sec-policy/selinux-gpm/ChangeLog | 140 -----
601 sec-policy/selinux-gpm/metadata.xml | 6 -
602 .../selinux-gpm/selinux-gpm-2.20120725-r1.ebuild | 14 -
603 .../selinux-gpm/selinux-gpm-2.20120725-r2.ebuild | 14 -
604 .../selinux-gpm/selinux-gpm-2.20120725-r3.ebuild | 14 -
605 .../selinux-gpm/selinux-gpm-2.20120725-r4.ebuild | 14 -
606 .../selinux-gpm/selinux-gpm-2.20120725-r5.ebuild | 14 -
607 sec-policy/selinux-gpm/selinux-gpm-9999.ebuild | 14 -
608 sec-policy/selinux-gpsd/ChangeLog | 38 --
609 sec-policy/selinux-gpsd/metadata.xml | 6 -
610 .../selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild | 14 -
611 .../selinux-gpsd/selinux-gpsd-2.20120725-r2.ebuild | 14 -
612 .../selinux-gpsd/selinux-gpsd-2.20120725-r3.ebuild | 14 -
613 .../selinux-gpsd/selinux-gpsd-2.20120725-r4.ebuild | 14 -
614 .../selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild | 14 -
615 sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild | 14 -
616 sec-policy/selinux-hddtemp/ChangeLog | 38 --
617 sec-policy/selinux-hddtemp/metadata.xml | 6 -
618 .../selinux-hddtemp-2.20120725-r1.ebuild | 14 -
619 .../selinux-hddtemp-2.20120725-r2.ebuild | 14 -
620 .../selinux-hddtemp-2.20120725-r3.ebuild | 14 -
621 .../selinux-hddtemp-2.20120725-r4.ebuild | 14 -
622 .../selinux-hddtemp-2.20120725-r5.ebuild | 14 -
623 .../selinux-hddtemp/selinux-hddtemp-9999.ebuild | 14 -
624 sec-policy/selinux-howl/ChangeLog | 32 -
625 sec-policy/selinux-howl/metadata.xml | 6 -
626 .../selinux-howl/selinux-howl-2.20120725-r1.ebuild | 14 -
627 .../selinux-howl/selinux-howl-2.20120725-r2.ebuild | 14 -
628 .../selinux-howl/selinux-howl-2.20120725-r3.ebuild | 14 -
629 .../selinux-howl/selinux-howl-2.20120725-r4.ebuild | 14 -
630 .../selinux-howl/selinux-howl-2.20120725-r5.ebuild | 14 -
631 sec-policy/selinux-howl/selinux-howl-9999.ebuild | 14 -
632 sec-policy/selinux-icecast/ChangeLog | 38 --
633 sec-policy/selinux-icecast/metadata.xml | 6 -
634 .../selinux-icecast-2.20120725-r1.ebuild | 14 -
635 .../selinux-icecast-2.20120725-r2.ebuild | 14 -
636 .../selinux-icecast-2.20120725-r3.ebuild | 14 -
637 .../selinux-icecast-2.20120725-r4.ebuild | 14 -
638 .../selinux-icecast-2.20120725-r5.ebuild | 14 -
639 .../selinux-icecast/selinux-icecast-9999.ebuild | 14 -
640 sec-policy/selinux-ifplugd/ChangeLog | 38 --
641 sec-policy/selinux-ifplugd/metadata.xml | 6 -
642 .../selinux-ifplugd-2.20120725-r1.ebuild | 14 -
643 .../selinux-ifplugd-2.20120725-r2.ebuild | 14 -
644 .../selinux-ifplugd-2.20120725-r3.ebuild | 14 -
645 .../selinux-ifplugd-2.20120725-r4.ebuild | 14 -
646 .../selinux-ifplugd-2.20120725-r5.ebuild | 14 -
647 .../selinux-ifplugd/selinux-ifplugd-9999.ebuild | 14 -
648 sec-policy/selinux-imaze/ChangeLog | 38 --
649 sec-policy/selinux-imaze/metadata.xml | 6 -
650 .../selinux-imaze-2.20120725-r1.ebuild | 14 -
651 .../selinux-imaze-2.20120725-r2.ebuild | 14 -
652 .../selinux-imaze-2.20120725-r3.ebuild | 14 -
653 .../selinux-imaze-2.20120725-r4.ebuild | 14 -
654 .../selinux-imaze-2.20120725-r5.ebuild | 14 -
655 sec-policy/selinux-imaze/selinux-imaze-9999.ebuild | 14 -
656 sec-policy/selinux-inetd/ChangeLog | 110 ----
657 sec-policy/selinux-inetd/metadata.xml | 6 -
658 .../selinux-inetd-2.20120725-r1.ebuild | 14 -
659 .../selinux-inetd-2.20120725-r2.ebuild | 14 -
660 .../selinux-inetd-2.20120725-r3.ebuild | 14 -
661 .../selinux-inetd-2.20120725-r4.ebuild | 14 -
662 .../selinux-inetd-2.20120725-r5.ebuild | 14 -
663 sec-policy/selinux-inetd/selinux-inetd-9999.ebuild | 14 -
664 sec-policy/selinux-inn/ChangeLog | 43 --
665 sec-policy/selinux-inn/metadata.xml | 6 -
666 .../selinux-inn/selinux-inn-2.20120725-r1.ebuild | 14 -
667 .../selinux-inn/selinux-inn-2.20120725-r2.ebuild | 14 -
668 .../selinux-inn/selinux-inn-2.20120725-r3.ebuild | 14 -
669 .../selinux-inn/selinux-inn-2.20120725-r4.ebuild | 14 -
670 .../selinux-inn/selinux-inn-2.20120725-r5.ebuild | 14 -
671 sec-policy/selinux-inn/selinux-inn-9999.ebuild | 14 -
672 sec-policy/selinux-ipsec/ChangeLog | 38 --
673 sec-policy/selinux-ipsec/metadata.xml | 6 -
674 .../selinux-ipsec-2.20120725-r1.ebuild | 14 -
675 .../selinux-ipsec-2.20120725-r2.ebuild | 14 -
676 .../selinux-ipsec-2.20120725-r3.ebuild | 14 -
677 .../selinux-ipsec-2.20120725-r4.ebuild | 14 -
678 .../selinux-ipsec-2.20120725-r5.ebuild | 14 -
679 sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild | 14 -
680 sec-policy/selinux-irc/ChangeLog | 26 -
681 sec-policy/selinux-irc/metadata.xml | 6 -
682 .../selinux-irc/selinux-irc-2.20120725-r1.ebuild | 14 -
683 .../selinux-irc/selinux-irc-2.20120725-r2.ebuild | 14 -
684 .../selinux-irc/selinux-irc-2.20120725-r3.ebuild | 14 -
685 .../selinux-irc/selinux-irc-2.20120725-r4.ebuild | 14 -
686 .../selinux-irc/selinux-irc-2.20120725-r5.ebuild | 14 -
687 sec-policy/selinux-irc/selinux-irc-9999.ebuild | 14 -
688 sec-policy/selinux-ircd/ChangeLog | 38 --
689 sec-policy/selinux-ircd/metadata.xml | 6 -
690 .../selinux-ircd/selinux-ircd-2.20120725-r1.ebuild | 14 -
691 .../selinux-ircd/selinux-ircd-2.20120725-r2.ebuild | 14 -
692 .../selinux-ircd/selinux-ircd-2.20120725-r3.ebuild | 14 -
693 .../selinux-ircd/selinux-ircd-2.20120725-r4.ebuild | 14 -
694 .../selinux-ircd/selinux-ircd-2.20120725-r5.ebuild | 14 -
695 sec-policy/selinux-ircd/selinux-ircd-9999.ebuild | 14 -
696 sec-policy/selinux-irqbalance/ChangeLog | 38 --
697 sec-policy/selinux-irqbalance/metadata.xml | 6 -
698 .../selinux-irqbalance-2.20120725-r1.ebuild | 14 -
699 .../selinux-irqbalance-2.20120725-r2.ebuild | 14 -
700 .../selinux-irqbalance-2.20120725-r3.ebuild | 14 -
701 .../selinux-irqbalance-2.20120725-r4.ebuild | 14 -
702 .../selinux-irqbalance-2.20120725-r5.ebuild | 14 -
703 .../selinux-irqbalance-9999.ebuild | 14 -
704 sec-policy/selinux-jabber/ChangeLog | 33 -
705 sec-policy/selinux-jabber/metadata.xml | 6 -
706 .../selinux-jabber-2.20120725-r1.ebuild | 14 -
707 .../selinux-jabber-2.20120725-r2.ebuild | 14 -
708 .../selinux-jabber-2.20120725-r3.ebuild | 14 -
709 .../selinux-jabber-2.20120725-r4.ebuild | 14 -
710 .../selinux-jabber-2.20120725-r5.ebuild | 14 -
711 .../selinux-jabber/selinux-jabber-9999.ebuild | 14 -
712 sec-policy/selinux-java/ChangeLog | 43 --
713 sec-policy/selinux-java/metadata.xml | 6 -
714 .../selinux-java/selinux-java-2.20120725-r1.ebuild | 14 -
715 .../selinux-java/selinux-java-2.20120725-r2.ebuild | 14 -
716 .../selinux-java/selinux-java-2.20120725-r3.ebuild | 14 -
717 .../selinux-java/selinux-java-2.20120725-r4.ebuild | 14 -
718 .../selinux-java/selinux-java-2.20120725-r5.ebuild | 14 -
719 sec-policy/selinux-java/selinux-java-9999.ebuild | 14 -
720 sec-policy/selinux-kdump/ChangeLog | 38 --
721 sec-policy/selinux-kdump/metadata.xml | 6 -
722 .../selinux-kdump-2.20120725-r1.ebuild | 14 -
723 .../selinux-kdump-2.20120725-r2.ebuild | 14 -
724 .../selinux-kdump-2.20120725-r3.ebuild | 14 -
725 .../selinux-kdump-2.20120725-r4.ebuild | 14 -
726 .../selinux-kdump-2.20120725-r5.ebuild | 14 -
727 sec-policy/selinux-kdump/selinux-kdump-9999.ebuild | 14 -
728 sec-policy/selinux-kerberos/ChangeLog | 123 ----
729 sec-policy/selinux-kerberos/metadata.xml | 6 -
730 .../selinux-kerberos-2.20120725-r1.ebuild | 14 -
731 .../selinux-kerberos-2.20120725-r2.ebuild | 14 -
732 .../selinux-kerberos-2.20120725-r3.ebuild | 14 -
733 .../selinux-kerberos-2.20120725-r4.ebuild | 14 -
734 .../selinux-kerberos-2.20120725-r5.ebuild | 14 -
735 .../selinux-kerberos/selinux-kerberos-9999.ebuild | 14 -
736 sec-policy/selinux-kerneloops/ChangeLog | 38 --
737 sec-policy/selinux-kerneloops/metadata.xml | 6 -
738 .../selinux-kerneloops-2.20120725-r1.ebuild | 14 -
739 .../selinux-kerneloops-2.20120725-r2.ebuild | 14 -
740 .../selinux-kerneloops-2.20120725-r3.ebuild | 14 -
741 .../selinux-kerneloops-2.20120725-r4.ebuild | 14 -
742 .../selinux-kerneloops-2.20120725-r5.ebuild | 14 -
743 .../selinux-kerneloops-9999.ebuild | 14 -
744 sec-policy/selinux-kismet/ChangeLog | 38 --
745 sec-policy/selinux-kismet/metadata.xml | 6 -
746 .../selinux-kismet-2.20120725-r1.ebuild | 14 -
747 .../selinux-kismet-2.20120725-r2.ebuild | 14 -
748 .../selinux-kismet-2.20120725-r3.ebuild | 14 -
749 .../selinux-kismet-2.20120725-r4.ebuild | 14 -
750 .../selinux-kismet-2.20120725-r5.ebuild | 14 -
751 .../selinux-kismet/selinux-kismet-9999.ebuild | 14 -
752 sec-policy/selinux-ksmtuned/ChangeLog | 38 --
753 sec-policy/selinux-ksmtuned/metadata.xml | 6 -
754 .../selinux-ksmtuned-2.20120725-r1.ebuild | 14 -
755 .../selinux-ksmtuned-2.20120725-r2.ebuild | 14 -
756 .../selinux-ksmtuned-2.20120725-r3.ebuild | 14 -
757 .../selinux-ksmtuned-2.20120725-r4.ebuild | 14 -
758 .../selinux-ksmtuned-2.20120725-r5.ebuild | 14 -
759 .../selinux-ksmtuned/selinux-ksmtuned-9999.ebuild | 14 -
760 sec-policy/selinux-kudzu/ChangeLog | 38 --
761 sec-policy/selinux-kudzu/metadata.xml | 6 -
762 .../selinux-kudzu-2.20120725-r1.ebuild | 14 -
763 .../selinux-kudzu-2.20120725-r2.ebuild | 14 -
764 .../selinux-kudzu-2.20120725-r3.ebuild | 14 -
765 .../selinux-kudzu-2.20120725-r4.ebuild | 14 -
766 .../selinux-kudzu-2.20120725-r5.ebuild | 14 -
767 sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild | 14 -
768 sec-policy/selinux-ldap/ChangeLog | 146 -----
769 sec-policy/selinux-ldap/metadata.xml | 6 -
770 .../selinux-ldap/selinux-ldap-2.20120725-r1.ebuild | 14 -
771 .../selinux-ldap/selinux-ldap-2.20120725-r2.ebuild | 14 -
772 .../selinux-ldap/selinux-ldap-2.20120725-r3.ebuild | 14 -
773 .../selinux-ldap/selinux-ldap-2.20120725-r4.ebuild | 14 -
774 .../selinux-ldap/selinux-ldap-2.20120725-r5.ebuild | 14 -
775 sec-policy/selinux-ldap/selinux-ldap-9999.ebuild | 14 -
776 sec-policy/selinux-links/ChangeLog | 45 --
777 sec-policy/selinux-links/metadata.xml | 6 -
778 .../selinux-links-2.20120725-r1.ebuild | 14 -
779 .../selinux-links-2.20120725-r2.ebuild | 14 -
780 .../selinux-links-2.20120725-r3.ebuild | 14 -
781 .../selinux-links-2.20120725-r4.ebuild | 14 -
782 .../selinux-links-2.20120725-r5.ebuild | 14 -
783 sec-policy/selinux-links/selinux-links-9999.ebuild | 14 -
784 sec-policy/selinux-lircd/ChangeLog | 38 --
785 sec-policy/selinux-lircd/metadata.xml | 6 -
786 .../selinux-lircd-2.20120725-r1.ebuild | 14 -
787 .../selinux-lircd-2.20120725-r2.ebuild | 14 -
788 .../selinux-lircd-2.20120725-r3.ebuild | 14 -
789 .../selinux-lircd-2.20120725-r4.ebuild | 14 -
790 .../selinux-lircd-2.20120725-r5.ebuild | 14 -
791 sec-policy/selinux-lircd/selinux-lircd-9999.ebuild | 14 -
792 sec-policy/selinux-loadkeys/ChangeLog | 38 --
793 sec-policy/selinux-loadkeys/metadata.xml | 6 -
794 .../selinux-loadkeys-2.20120725-r1.ebuild | 14 -
795 .../selinux-loadkeys-2.20120725-r2.ebuild | 14 -
796 .../selinux-loadkeys-2.20120725-r3.ebuild | 14 -
797 .../selinux-loadkeys-2.20120725-r4.ebuild | 14 -
798 .../selinux-loadkeys-2.20120725-r5.ebuild | 14 -
799 .../selinux-loadkeys/selinux-loadkeys-9999.ebuild | 14 -
800 sec-policy/selinux-lockdev/ChangeLog | 38 --
801 sec-policy/selinux-lockdev/metadata.xml | 6 -
802 .../selinux-lockdev-2.20120725-r1.ebuild | 14 -
803 .../selinux-lockdev-2.20120725-r2.ebuild | 14 -
804 .../selinux-lockdev-2.20120725-r3.ebuild | 14 -
805 .../selinux-lockdev-2.20120725-r4.ebuild | 14 -
806 .../selinux-lockdev-2.20120725-r5.ebuild | 14 -
807 .../selinux-lockdev/selinux-lockdev-9999.ebuild | 14 -
808 sec-policy/selinux-logrotate/ChangeLog | 166 ------
809 sec-policy/selinux-logrotate/metadata.xml | 6 -
810 .../selinux-logrotate-2.20120725-r1.ebuild | 14 -
811 .../selinux-logrotate-2.20120725-r2.ebuild | 14 -
812 .../selinux-logrotate-2.20120725-r3.ebuild | 14 -
813 .../selinux-logrotate-2.20120725-r4.ebuild | 14 -
814 .../selinux-logrotate-2.20120725-r5.ebuild | 14 -
815 .../selinux-logrotate-9999.ebuild | 14 -
816 sec-policy/selinux-logwatch/ChangeLog | 38 --
817 sec-policy/selinux-logwatch/metadata.xml | 6 -
818 .../selinux-logwatch-2.20120725-r1.ebuild | 14 -
819 .../selinux-logwatch-2.20120725-r2.ebuild | 14 -
820 .../selinux-logwatch-2.20120725-r3.ebuild | 14 -
821 .../selinux-logwatch-2.20120725-r4.ebuild | 14 -
822 .../selinux-logwatch-2.20120725-r5.ebuild | 14 -
823 .../selinux-logwatch/selinux-logwatch-9999.ebuild | 14 -
824 sec-policy/selinux-lpd/ChangeLog | 90 ---
825 sec-policy/selinux-lpd/metadata.xml | 6 -
826 .../selinux-lpd/selinux-lpd-2.20120725-r1.ebuild | 14 -
827 .../selinux-lpd/selinux-lpd-2.20120725-r2.ebuild | 14 -
828 .../selinux-lpd/selinux-lpd-2.20120725-r3.ebuild | 14 -
829 .../selinux-lpd/selinux-lpd-2.20120725-r4.ebuild | 14 -
830 .../selinux-lpd/selinux-lpd-2.20120725-r5.ebuild | 14 -
831 sec-policy/selinux-lpd/selinux-lpd-9999.ebuild | 14 -
832 sec-policy/selinux-mailman/ChangeLog | 43 --
833 sec-policy/selinux-mailman/metadata.xml | 6 -
834 .../selinux-mailman-2.20120725-r1.ebuild | 14 -
835 .../selinux-mailman-2.20120725-r2.ebuild | 14 -
836 .../selinux-mailman-2.20120725-r3.ebuild | 14 -
837 .../selinux-mailman-2.20120725-r4.ebuild | 14 -
838 .../selinux-mailman-2.20120725-r5.ebuild | 14 -
839 .../selinux-mailman/selinux-mailman-9999.ebuild | 14 -
840 sec-policy/selinux-mcelog/ChangeLog | 38 --
841 sec-policy/selinux-mcelog/metadata.xml | 6 -
842 .../selinux-mcelog-2.20120725-r1.ebuild | 14 -
843 .../selinux-mcelog-2.20120725-r2.ebuild | 14 -
844 .../selinux-mcelog-2.20120725-r3.ebuild | 14 -
845 .../selinux-mcelog-2.20120725-r4.ebuild | 14 -
846 .../selinux-mcelog-2.20120725-r5.ebuild | 14 -
847 .../selinux-mcelog/selinux-mcelog-9999.ebuild | 14 -
848 sec-policy/selinux-memcached/ChangeLog | 38 --
849 sec-policy/selinux-memcached/metadata.xml | 6 -
850 .../selinux-memcached-2.20120725-r1.ebuild | 14 -
851 .../selinux-memcached-2.20120725-r2.ebuild | 14 -
852 .../selinux-memcached-2.20120725-r3.ebuild | 14 -
853 .../selinux-memcached-2.20120725-r4.ebuild | 14 -
854 .../selinux-memcached-2.20120725-r5.ebuild | 14 -
855 .../selinux-memcached-9999.ebuild | 14 -
856 sec-policy/selinux-milter/ChangeLog | 38 --
857 sec-policy/selinux-milter/metadata.xml | 6 -
858 .../selinux-milter-2.20120725-r1.ebuild | 14 -
859 .../selinux-milter-2.20120725-r2.ebuild | 14 -
860 .../selinux-milter-2.20120725-r3.ebuild | 14 -
861 .../selinux-milter-2.20120725-r4.ebuild | 14 -
862 .../selinux-milter-2.20120725-r5.ebuild | 14 -
863 .../selinux-milter/selinux-milter-9999.ebuild | 14 -
864 sec-policy/selinux-modemmanager/ChangeLog | 38 --
865 sec-policy/selinux-modemmanager/metadata.xml | 6 -
866 .../selinux-modemmanager-2.20120725-r1.ebuild | 18 -
867 .../selinux-modemmanager-2.20120725-r2.ebuild | 18 -
868 .../selinux-modemmanager-2.20120725-r3.ebuild | 18 -
869 .../selinux-modemmanager-2.20120725-r4.ebuild | 18 -
870 .../selinux-modemmanager-2.20120725-r5.ebuild | 18 -
871 .../selinux-modemmanager-9999.ebuild | 18 -
872 sec-policy/selinux-mono/ChangeLog | 38 --
873 sec-policy/selinux-mono/metadata.xml | 6 -
874 .../selinux-mono/selinux-mono-2.20120725-r1.ebuild | 14 -
875 .../selinux-mono/selinux-mono-2.20120725-r2.ebuild | 14 -
876 .../selinux-mono/selinux-mono-2.20120725-r3.ebuild | 14 -
877 .../selinux-mono/selinux-mono-2.20120725-r4.ebuild | 14 -
878 .../selinux-mono/selinux-mono-2.20120725-r5.ebuild | 14 -
879 sec-policy/selinux-mono/selinux-mono-9999.ebuild | 14 -
880 sec-policy/selinux-mozilla/ChangeLog | 121 ----
881 sec-policy/selinux-mozilla/metadata.xml | 6 -
882 .../selinux-mozilla-2.20120725-r1.ebuild | 18 -
883 .../selinux-mozilla-2.20120725-r2.ebuild | 18 -
884 .../selinux-mozilla-2.20120725-r3.ebuild | 18 -
885 .../selinux-mozilla-2.20120725-r4.ebuild | 18 -
886 .../selinux-mozilla-2.20120725-r5.ebuild | 18 -
887 .../selinux-mozilla/selinux-mozilla-9999.ebuild | 18 -
888 sec-policy/selinux-mpd/ChangeLog | 32 -
889 sec-policy/selinux-mpd/metadata.xml | 6 -
890 .../selinux-mpd/selinux-mpd-2.20120725-r1.ebuild | 14 -
891 .../selinux-mpd/selinux-mpd-2.20120725-r2.ebuild | 14 -
892 .../selinux-mpd/selinux-mpd-2.20120725-r3.ebuild | 14 -
893 .../selinux-mpd/selinux-mpd-2.20120725-r4.ebuild | 14 -
894 .../selinux-mpd/selinux-mpd-2.20120725-r5.ebuild | 14 -
895 sec-policy/selinux-mpd/selinux-mpd-9999.ebuild | 14 -
896 sec-policy/selinux-mplayer/ChangeLog | 45 --
897 sec-policy/selinux-mplayer/metadata.xml | 6 -
898 .../selinux-mplayer-2.20120725-r1.ebuild | 14 -
899 .../selinux-mplayer-2.20120725-r2.ebuild | 14 -
900 .../selinux-mplayer-2.20120725-r3.ebuild | 14 -
901 .../selinux-mplayer-2.20120725-r4.ebuild | 14 -
902 .../selinux-mplayer-2.20120725-r5.ebuild | 14 -
903 .../selinux-mplayer/selinux-mplayer-9999.ebuild | 14 -
904 sec-policy/selinux-mrtg/ChangeLog | 38 --
905 sec-policy/selinux-mrtg/metadata.xml | 6 -
906 .../selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild | 14 -
907 .../selinux-mrtg/selinux-mrtg-2.20120725-r2.ebuild | 14 -
908 .../selinux-mrtg/selinux-mrtg-2.20120725-r3.ebuild | 14 -
909 .../selinux-mrtg/selinux-mrtg-2.20120725-r4.ebuild | 14 -
910 .../selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild | 14 -
911 sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild | 14 -
912 sec-policy/selinux-munin/ChangeLog | 98 ---
913 sec-policy/selinux-munin/metadata.xml | 6 -
914 .../selinux-munin-2.20120725-r1.ebuild | 18 -
915 .../selinux-munin-2.20120725-r2.ebuild | 18 -
916 .../selinux-munin-2.20120725-r3.ebuild | 18 -
917 .../selinux-munin-2.20120725-r4.ebuild | 18 -
918 .../selinux-munin-2.20120725-r5.ebuild | 18 -
919 sec-policy/selinux-munin/selinux-munin-9999.ebuild | 18 -
920 sec-policy/selinux-mutt/ChangeLog | 79 ---
921 sec-policy/selinux-mutt/metadata.xml | 6 -
922 .../selinux-mutt/selinux-mutt-2.20120725-r1.ebuild | 14 -
923 .../selinux-mutt/selinux-mutt-2.20120725-r2.ebuild | 14 -
924 .../selinux-mutt/selinux-mutt-2.20120725-r3.ebuild | 14 -
925 .../selinux-mutt/selinux-mutt-2.20120725-r4.ebuild | 14 -
926 .../selinux-mutt/selinux-mutt-2.20120725-r5.ebuild | 14 -
927 sec-policy/selinux-mutt/selinux-mutt-9999.ebuild | 14 -
928 sec-policy/selinux-mysql/ChangeLog | 209 -------
929 sec-policy/selinux-mysql/metadata.xml | 6 -
930 .../selinux-mysql-2.20120725-r1.ebuild | 14 -
931 .../selinux-mysql-2.20120725-r2.ebuild | 14 -
932 .../selinux-mysql-2.20120725-r3.ebuild | 14 -
933 .../selinux-mysql-2.20120725-r4.ebuild | 14 -
934 .../selinux-mysql-2.20120725-r5.ebuild | 14 -
935 sec-policy/selinux-mysql/selinux-mysql-9999.ebuild | 14 -
936 sec-policy/selinux-nagios/ChangeLog | 55 --
937 sec-policy/selinux-nagios/metadata.xml | 6 -
938 .../selinux-nagios-2.20120725-r1.ebuild | 18 -
939 .../selinux-nagios-2.20120725-r2.ebuild | 18 -
940 .../selinux-nagios-2.20120725-r3.ebuild | 18 -
941 .../selinux-nagios-2.20120725-r4.ebuild | 18 -
942 .../selinux-nagios-2.20120725-r5.ebuild | 18 -
943 .../selinux-nagios/selinux-nagios-9999.ebuild | 18 -
944 sec-policy/selinux-ncftool/ChangeLog | 32 -
945 sec-policy/selinux-ncftool/metadata.xml | 6 -
946 .../selinux-ncftool-2.20120725-r1.ebuild | 14 -
947 .../selinux-ncftool-2.20120725-r2.ebuild | 14 -
948 .../selinux-ncftool-2.20120725-r3.ebuild | 14 -
949 .../selinux-ncftool-2.20120725-r4.ebuild | 14 -
950 .../selinux-ncftool-2.20120725-r5.ebuild | 14 -
951 .../selinux-ncftool/selinux-ncftool-9999.ebuild | 14 -
952 sec-policy/selinux-nessus/ChangeLog | 43 --
953 sec-policy/selinux-nessus/metadata.xml | 6 -
954 .../selinux-nessus-2.20120725-r1.ebuild | 14 -
955 .../selinux-nessus-2.20120725-r2.ebuild | 14 -
956 .../selinux-nessus-2.20120725-r3.ebuild | 14 -
957 .../selinux-nessus-2.20120725-r4.ebuild | 14 -
958 .../selinux-nessus-2.20120725-r5.ebuild | 14 -
959 .../selinux-nessus/selinux-nessus-9999.ebuild | 14 -
960 sec-policy/selinux-networkmanager/ChangeLog | 60 --
961 sec-policy/selinux-networkmanager/metadata.xml | 6 -
962 .../selinux-networkmanager-2.20120725-r1.ebuild | 14 -
963 .../selinux-networkmanager-2.20120725-r2.ebuild | 14 -
964 .../selinux-networkmanager-2.20120725-r3.ebuild | 14 -
965 .../selinux-networkmanager-2.20120725-r4.ebuild | 14 -
966 .../selinux-networkmanager-2.20120725-r5.ebuild | 14 -
967 .../selinux-networkmanager-9999.ebuild | 14 -
968 sec-policy/selinux-nginx/ChangeLog | 54 --
969 sec-policy/selinux-nginx/metadata.xml | 6 -
970 .../selinux-nginx-2.20120725-r1.ebuild | 18 -
971 .../selinux-nginx-2.20120725-r2.ebuild | 18 -
972 .../selinux-nginx-2.20120725-r3.ebuild | 18 -
973 .../selinux-nginx-2.20120725-r4.ebuild | 18 -
974 .../selinux-nginx-2.20120725-r5.ebuild | 18 -
975 sec-policy/selinux-nginx/selinux-nginx-9999.ebuild | 18 -
976 sec-policy/selinux-nslcd/ChangeLog | 10 -
977 sec-policy/selinux-nslcd/metadata.xml | 6 -
978 .../selinux-nslcd-2.20120725-r1.ebuild | 14 -
979 .../selinux-nslcd-2.20120725-r2.ebuild | 14 -
980 .../selinux-nslcd-2.20120725-r3.ebuild | 14 -
981 .../selinux-nslcd-2.20120725-r4.ebuild | 14 -
982 .../selinux-nslcd-2.20120725-r5.ebuild | 14 -
983 sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild | 14 -
984 sec-policy/selinux-ntop/ChangeLog | 128 ----
985 sec-policy/selinux-ntop/metadata.xml | 6 -
986 .../selinux-ntop/selinux-ntop-2.20120725-r1.ebuild | 14 -
987 .../selinux-ntop/selinux-ntop-2.20120725-r2.ebuild | 14 -
988 .../selinux-ntop/selinux-ntop-2.20120725-r3.ebuild | 14 -
989 .../selinux-ntop/selinux-ntop-2.20120725-r4.ebuild | 14 -
990 .../selinux-ntop/selinux-ntop-2.20120725-r5.ebuild | 14 -
991 sec-policy/selinux-ntop/selinux-ntop-9999.ebuild | 14 -
992 sec-policy/selinux-ntp/ChangeLog | 200 -------
993 sec-policy/selinux-ntp/metadata.xml | 6 -
994 .../selinux-ntp/selinux-ntp-2.20120725-r1.ebuild | 14 -
995 .../selinux-ntp/selinux-ntp-2.20120725-r2.ebuild | 14 -
996 .../selinux-ntp/selinux-ntp-2.20120725-r3.ebuild | 14 -
997 .../selinux-ntp/selinux-ntp-2.20120725-r4.ebuild | 14 -
998 .../selinux-ntp/selinux-ntp-2.20120725-r5.ebuild | 14 -
999 sec-policy/selinux-ntp/selinux-ntp-9999.ebuild | 14 -
1000 sec-policy/selinux-nut/ChangeLog | 41 --
1001 sec-policy/selinux-nut/metadata.xml | 6 -
1002 .../selinux-nut/selinux-nut-2.20120725-r1.ebuild | 18 -
1003 .../selinux-nut/selinux-nut-2.20120725-r2.ebuild | 18 -
1004 .../selinux-nut/selinux-nut-2.20120725-r3.ebuild | 18 -
1005 .../selinux-nut/selinux-nut-2.20120725-r4.ebuild | 18 -
1006 .../selinux-nut/selinux-nut-2.20120725-r5.ebuild | 18 -
1007 sec-policy/selinux-nut/selinux-nut-9999.ebuild | 18 -
1008 sec-policy/selinux-nx/ChangeLog | 38 --
1009 sec-policy/selinux-nx/metadata.xml | 6 -
1010 .../selinux-nx/selinux-nx-2.20120725-r1.ebuild | 14 -
1011 .../selinux-nx/selinux-nx-2.20120725-r2.ebuild | 14 -
1012 .../selinux-nx/selinux-nx-2.20120725-r3.ebuild | 14 -
1013 .../selinux-nx/selinux-nx-2.20120725-r4.ebuild | 14 -
1014 .../selinux-nx/selinux-nx-2.20120725-r5.ebuild | 14 -
1015 sec-policy/selinux-nx/selinux-nx-9999.ebuild | 14 -
1016 sec-policy/selinux-oddjob/ChangeLog | 34 --
1017 sec-policy/selinux-oddjob/metadata.xml | 6 -
1018 .../selinux-oddjob-2.20120725-r1.ebuild | 14 -
1019 .../selinux-oddjob-2.20120725-r2.ebuild | 14 -
1020 .../selinux-oddjob-2.20120725-r3.ebuild | 14 -
1021 .../selinux-oddjob-2.20120725-r4.ebuild | 14 -
1022 .../selinux-oddjob-2.20120725-r5.ebuild | 14 -
1023 .../selinux-oddjob/selinux-oddjob-9999.ebuild | 14 -
1024 sec-policy/selinux-oident/ChangeLog | 32 -
1025 sec-policy/selinux-oident/metadata.xml | 6 -
1026 .../selinux-oident-2.20120725-r1.ebuild | 14 -
1027 .../selinux-oident-2.20120725-r2.ebuild | 14 -
1028 .../selinux-oident-2.20120725-r3.ebuild | 14 -
1029 .../selinux-oident-2.20120725-r4.ebuild | 14 -
1030 .../selinux-oident-2.20120725-r5.ebuild | 14 -
1031 .../selinux-oident/selinux-oident-9999.ebuild | 14 -
1032 sec-policy/selinux-openct/ChangeLog | 38 --
1033 sec-policy/selinux-openct/metadata.xml | 6 -
1034 .../selinux-openct-2.20120725-r1.ebuild | 14 -
1035 .../selinux-openct-2.20120725-r2.ebuild | 14 -
1036 .../selinux-openct-2.20120725-r3.ebuild | 14 -
1037 .../selinux-openct-2.20120725-r4.ebuild | 14 -
1038 .../selinux-openct-2.20120725-r5.ebuild | 14 -
1039 .../selinux-openct/selinux-openct-9999.ebuild | 14 -
1040 sec-policy/selinux-openvpn/ChangeLog | 127 ----
1041 sec-policy/selinux-openvpn/metadata.xml | 6 -
1042 .../selinux-openvpn-2.20120725-r1.ebuild | 14 -
1043 .../selinux-openvpn-2.20120725-r2.ebuild | 14 -
1044 .../selinux-openvpn-2.20120725-r3.ebuild | 14 -
1045 .../selinux-openvpn-2.20120725-r4.ebuild | 14 -
1046 .../selinux-openvpn-2.20120725-r5.ebuild | 14 -
1047 .../selinux-openvpn/selinux-openvpn-9999.ebuild | 14 -
1048 sec-policy/selinux-pan/ChangeLog | 49 --
1049 sec-policy/selinux-pan/metadata.xml | 6 -
1050 .../selinux-pan/selinux-pan-2.20120725-r1.ebuild | 18 -
1051 .../selinux-pan/selinux-pan-2.20120725-r2.ebuild | 18 -
1052 .../selinux-pan/selinux-pan-2.20120725-r3.ebuild | 18 -
1053 .../selinux-pan/selinux-pan-2.20120725-r4.ebuild | 18 -
1054 .../selinux-pan/selinux-pan-2.20120725-r5.ebuild | 18 -
1055 sec-policy/selinux-pan/selinux-pan-9999.ebuild | 18 -
1056 sec-policy/selinux-pcmcia/ChangeLog | 104 ----
1057 sec-policy/selinux-pcmcia/metadata.xml | 6 -
1058 .../selinux-pcmcia-2.20120725-r1.ebuild | 14 -
1059 .../selinux-pcmcia-2.20120725-r2.ebuild | 14 -
1060 .../selinux-pcmcia-2.20120725-r3.ebuild | 14 -
1061 .../selinux-pcmcia-2.20120725-r4.ebuild | 14 -
1062 .../selinux-pcmcia-2.20120725-r5.ebuild | 14 -
1063 .../selinux-pcmcia/selinux-pcmcia-9999.ebuild | 14 -
1064 sec-policy/selinux-perdition/ChangeLog | 38 --
1065 sec-policy/selinux-perdition/metadata.xml | 6 -
1066 .../selinux-perdition-2.20120725-r1.ebuild | 14 -
1067 .../selinux-perdition-2.20120725-r2.ebuild | 14 -
1068 .../selinux-perdition-2.20120725-r3.ebuild | 14 -
1069 .../selinux-perdition-2.20120725-r4.ebuild | 14 -
1070 .../selinux-perdition-2.20120725-r5.ebuild | 14 -
1071 .../selinux-perdition-9999.ebuild | 14 -
1072 sec-policy/selinux-phpfpm/ChangeLog | 16 -
1073 sec-policy/selinux-phpfpm/metadata.xml | 6 -
1074 .../selinux-phpfpm-2.20120725-r1.ebuild | 18 -
1075 .../selinux-phpfpm-2.20120725-r2.ebuild | 18 -
1076 .../selinux-phpfpm-2.20120725-r3.ebuild | 18 -
1077 .../selinux-phpfpm-2.20120725-r4.ebuild | 18 -
1078 .../selinux-phpfpm-2.20120725-r5.ebuild | 18 -
1079 .../selinux-phpfpm/selinux-phpfpm-9999.ebuild | 18 -
1080 sec-policy/selinux-plymouthd/ChangeLog | 32 -
1081 sec-policy/selinux-plymouthd/metadata.xml | 6 -
1082 .../selinux-plymouthd-2.20120725-r1.ebuild | 14 -
1083 .../selinux-plymouthd-2.20120725-r2.ebuild | 14 -
1084 .../selinux-plymouthd-2.20120725-r3.ebuild | 14 -
1085 .../selinux-plymouthd-2.20120725-r4.ebuild | 14 -
1086 .../selinux-plymouthd-2.20120725-r5.ebuild | 14 -
1087 .../selinux-plymouthd-9999.ebuild | 14 -
1088 sec-policy/selinux-podsleuth/ChangeLog | 38 --
1089 sec-policy/selinux-podsleuth/metadata.xml | 6 -
1090 .../selinux-podsleuth-2.20120725-r1.ebuild | 14 -
1091 .../selinux-podsleuth-2.20120725-r2.ebuild | 14 -
1092 .../selinux-podsleuth-2.20120725-r3.ebuild | 14 -
1093 .../selinux-podsleuth-2.20120725-r4.ebuild | 14 -
1094 .../selinux-podsleuth-2.20120725-r5.ebuild | 14 -
1095 .../selinux-podsleuth-9999.ebuild | 14 -
1096 sec-policy/selinux-policykit/ChangeLog | 38 --
1097 sec-policy/selinux-policykit/metadata.xml | 6 -
1098 .../selinux-policykit-2.20120725-r1.ebuild | 14 -
1099 .../selinux-policykit-2.20120725-r2.ebuild | 14 -
1100 .../selinux-policykit-2.20120725-r3.ebuild | 14 -
1101 .../selinux-policykit-2.20120725-r4.ebuild | 14 -
1102 .../selinux-policykit-2.20120725-r5.ebuild | 14 -
1103 .../selinux-policykit-9999.ebuild | 14 -
1104 sec-policy/selinux-portmap/ChangeLog | 138 -----
1105 sec-policy/selinux-portmap/metadata.xml | 6 -
1106 .../selinux-portmap-2.20120725-r1.ebuild | 14 -
1107 .../selinux-portmap-2.20120725-r2.ebuild | 14 -
1108 .../selinux-portmap-2.20120725-r3.ebuild | 14 -
1109 .../selinux-portmap-2.20120725-r4.ebuild | 14 -
1110 .../selinux-portmap-2.20120725-r5.ebuild | 14 -
1111 .../selinux-portmap/selinux-portmap-9999.ebuild | 14 -
1112 sec-policy/selinux-postfix/ChangeLog | 238 --------
1113 sec-policy/selinux-postfix/metadata.xml | 6 -
1114 .../selinux-postfix-2.20120725-r1.ebuild | 14 -
1115 .../selinux-postfix-2.20120725-r2.ebuild | 14 -
1116 .../selinux-postfix-2.20120725-r3.ebuild | 14 -
1117 .../selinux-postfix-2.20120725-r4.ebuild | 14 -
1118 .../selinux-postfix-2.20120725-r5.ebuild | 14 -
1119 .../selinux-postfix/selinux-postfix-9999.ebuild | 14 -
1120 sec-policy/selinux-postgresql/ChangeLog | 200 -------
1121 sec-policy/selinux-postgresql/metadata.xml | 6 -
1122 .../selinux-postgresql-2.20120725-r1.ebuild | 14 -
1123 .../selinux-postgresql-2.20120725-r2.ebuild | 14 -
1124 .../selinux-postgresql-2.20120725-r3.ebuild | 14 -
1125 .../selinux-postgresql-2.20120725-r4.ebuild | 14 -
1126 .../selinux-postgresql-2.20120725-r5.ebuild | 14 -
1127 .../selinux-postgresql-9999.ebuild | 14 -
1128 sec-policy/selinux-postgrey/ChangeLog | 38 --
1129 sec-policy/selinux-postgrey/metadata.xml | 6 -
1130 .../selinux-postgrey-2.20120725-r1.ebuild | 14 -
1131 .../selinux-postgrey-2.20120725-r2.ebuild | 14 -
1132 .../selinux-postgrey-2.20120725-r3.ebuild | 14 -
1133 .../selinux-postgrey-2.20120725-r4.ebuild | 14 -
1134 .../selinux-postgrey-2.20120725-r5.ebuild | 14 -
1135 .../selinux-postgrey/selinux-postgrey-9999.ebuild | 14 -
1136 sec-policy/selinux-ppp/ChangeLog | 93 ---
1137 sec-policy/selinux-ppp/metadata.xml | 6 -
1138 .../selinux-ppp/selinux-ppp-2.20120725-r1.ebuild | 14 -
1139 .../selinux-ppp/selinux-ppp-2.20120725-r2.ebuild | 14 -
1140 .../selinux-ppp/selinux-ppp-2.20120725-r3.ebuild | 14 -
1141 .../selinux-ppp/selinux-ppp-2.20120725-r4.ebuild | 14 -
1142 .../selinux-ppp/selinux-ppp-2.20120725-r5.ebuild | 14 -
1143 sec-policy/selinux-ppp/selinux-ppp-9999.ebuild | 14 -
1144 sec-policy/selinux-prelink/ChangeLog | 38 --
1145 sec-policy/selinux-prelink/metadata.xml | 6 -
1146 .../selinux-prelink-2.20120725-r1.ebuild | 14 -
1147 .../selinux-prelink-2.20120725-r2.ebuild | 14 -
1148 .../selinux-prelink-2.20120725-r3.ebuild | 14 -
1149 .../selinux-prelink-2.20120725-r4.ebuild | 14 -
1150 .../selinux-prelink-2.20120725-r5.ebuild | 14 -
1151 .../selinux-prelink/selinux-prelink-9999.ebuild | 14 -
1152 sec-policy/selinux-prelude/ChangeLog | 41 --
1153 sec-policy/selinux-prelude/metadata.xml | 6 -
1154 .../selinux-prelude-2.20120725-r1.ebuild | 18 -
1155 .../selinux-prelude-2.20120725-r2.ebuild | 18 -
1156 .../selinux-prelude-2.20120725-r3.ebuild | 18 -
1157 .../selinux-prelude-2.20120725-r4.ebuild | 18 -
1158 .../selinux-prelude-2.20120725-r5.ebuild | 18 -
1159 .../selinux-prelude/selinux-prelude-9999.ebuild | 18 -
1160 sec-policy/selinux-privoxy/ChangeLog | 119 ----
1161 sec-policy/selinux-privoxy/metadata.xml | 6 -
1162 .../selinux-privoxy-2.20120725-r1.ebuild | 14 -
1163 .../selinux-privoxy-2.20120725-r2.ebuild | 14 -
1164 .../selinux-privoxy-2.20120725-r3.ebuild | 14 -
1165 .../selinux-privoxy-2.20120725-r4.ebuild | 14 -
1166 .../selinux-privoxy-2.20120725-r5.ebuild | 14 -
1167 .../selinux-privoxy/selinux-privoxy-9999.ebuild | 14 -
1168 sec-policy/selinux-procmail/ChangeLog | 166 ------
1169 sec-policy/selinux-procmail/metadata.xml | 6 -
1170 .../selinux-procmail-2.20120725-r1.ebuild | 14 -
1171 .../selinux-procmail-2.20120725-r2.ebuild | 14 -
1172 .../selinux-procmail-2.20120725-r3.ebuild | 14 -
1173 .../selinux-procmail-2.20120725-r4.ebuild | 14 -
1174 .../selinux-procmail-2.20120725-r5.ebuild | 14 -
1175 .../selinux-procmail/selinux-procmail-9999.ebuild | 14 -
1176 sec-policy/selinux-psad/ChangeLog | 38 --
1177 sec-policy/selinux-psad/metadata.xml | 6 -
1178 .../selinux-psad/selinux-psad-2.20120725-r1.ebuild | 14 -
1179 .../selinux-psad/selinux-psad-2.20120725-r2.ebuild | 14 -
1180 .../selinux-psad/selinux-psad-2.20120725-r3.ebuild | 14 -
1181 .../selinux-psad/selinux-psad-2.20120725-r4.ebuild | 14 -
1182 .../selinux-psad/selinux-psad-2.20120725-r5.ebuild | 14 -
1183 sec-policy/selinux-psad/selinux-psad-9999.ebuild | 14 -
1184 sec-policy/selinux-publicfile/ChangeLog | 151 -----
1185 sec-policy/selinux-publicfile/metadata.xml | 6 -
1186 .../selinux-publicfile-2.20120725-r1.ebuild | 14 -
1187 .../selinux-publicfile-2.20120725-r2.ebuild | 14 -
1188 .../selinux-publicfile-2.20120725-r3.ebuild | 14 -
1189 .../selinux-publicfile-2.20120725-r4.ebuild | 14 -
1190 .../selinux-publicfile-2.20120725-r5.ebuild | 14 -
1191 .../selinux-publicfile-9999.ebuild | 14 -
1192 sec-policy/selinux-pulseaudio/ChangeLog | 38 --
1193 sec-policy/selinux-pulseaudio/metadata.xml | 6 -
1194 .../selinux-pulseaudio-2.20120725-r1.ebuild | 14 -
1195 .../selinux-pulseaudio-2.20120725-r2.ebuild | 14 -
1196 .../selinux-pulseaudio-2.20120725-r3.ebuild | 14 -
1197 .../selinux-pulseaudio-2.20120725-r4.ebuild | 14 -
1198 .../selinux-pulseaudio-2.20120725-r5.ebuild | 14 -
1199 .../selinux-pulseaudio-9999.ebuild | 14 -
1200 sec-policy/selinux-puppet/ChangeLog | 66 --
1201 sec-policy/selinux-puppet/metadata.xml | 6 -
1202 .../selinux-puppet-2.20120725-r1.ebuild | 14 -
1203 .../selinux-puppet-2.20120725-r2.ebuild | 14 -
1204 .../selinux-puppet-2.20120725-r3.ebuild | 14 -
1205 .../selinux-puppet-2.20120725-r4.ebuild | 14 -
1206 .../selinux-puppet-2.20120725-r5.ebuild | 14 -
1207 .../selinux-puppet/selinux-puppet-9999.ebuild | 14 -
1208 sec-policy/selinux-pyicqt/ChangeLog | 38 --
1209 sec-policy/selinux-pyicqt/metadata.xml | 6 -
1210 .../selinux-pyicqt-2.20120725-r1.ebuild | 14 -
1211 .../selinux-pyicqt-2.20120725-r2.ebuild | 14 -
1212 .../selinux-pyicqt-2.20120725-r3.ebuild | 14 -
1213 .../selinux-pyicqt-2.20120725-r4.ebuild | 14 -
1214 .../selinux-pyicqt-2.20120725-r5.ebuild | 14 -
1215 .../selinux-pyicqt/selinux-pyicqt-9999.ebuild | 14 -
1216 sec-policy/selinux-pyzor/ChangeLog | 90 ---
1217 sec-policy/selinux-pyzor/metadata.xml | 6 -
1218 .../selinux-pyzor-2.20120725-r1.ebuild | 14 -
1219 .../selinux-pyzor-2.20120725-r2.ebuild | 14 -
1220 .../selinux-pyzor-2.20120725-r3.ebuild | 14 -
1221 .../selinux-pyzor-2.20120725-r4.ebuild | 14 -
1222 .../selinux-pyzor-2.20120725-r5.ebuild | 14 -
1223 sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild | 14 -
1224 sec-policy/selinux-qemu/ChangeLog | 69 ---
1225 sec-policy/selinux-qemu/metadata.xml | 6 -
1226 .../selinux-qemu/selinux-qemu-2.20120725-r1.ebuild | 18 -
1227 .../selinux-qemu/selinux-qemu-2.20120725-r2.ebuild | 18 -
1228 .../selinux-qemu/selinux-qemu-2.20120725-r3.ebuild | 18 -
1229 .../selinux-qemu/selinux-qemu-2.20120725-r4.ebuild | 18 -
1230 .../selinux-qemu/selinux-qemu-2.20120725-r5.ebuild | 18 -
1231 sec-policy/selinux-qemu/selinux-qemu-9999.ebuild | 18 -
1232 sec-policy/selinux-qmail/ChangeLog | 164 -----
1233 sec-policy/selinux-qmail/metadata.xml | 6 -
1234 .../selinux-qmail-2.20120725-r1.ebuild | 14 -
1235 .../selinux-qmail-2.20120725-r2.ebuild | 14 -
1236 .../selinux-qmail-2.20120725-r3.ebuild | 14 -
1237 .../selinux-qmail-2.20120725-r4.ebuild | 14 -
1238 .../selinux-qmail-2.20120725-r5.ebuild | 14 -
1239 sec-policy/selinux-qmail/selinux-qmail-9999.ebuild | 14 -
1240 sec-policy/selinux-quota/ChangeLog | 38 --
1241 sec-policy/selinux-quota/metadata.xml | 6 -
1242 .../selinux-quota-2.20120725-r1.ebuild | 14 -
1243 .../selinux-quota-2.20120725-r2.ebuild | 14 -
1244 .../selinux-quota-2.20120725-r3.ebuild | 14 -
1245 .../selinux-quota-2.20120725-r4.ebuild | 14 -
1246 .../selinux-quota-2.20120725-r5.ebuild | 14 -
1247 sec-policy/selinux-quota/selinux-quota-9999.ebuild | 14 -
1248 sec-policy/selinux-radius/ChangeLog | 38 --
1249 sec-policy/selinux-radius/metadata.xml | 6 -
1250 .../selinux-radius-2.20120725-r1.ebuild | 14 -
1251 .../selinux-radius-2.20120725-r2.ebuild | 14 -
1252 .../selinux-radius-2.20120725-r3.ebuild | 14 -
1253 .../selinux-radius-2.20120725-r4.ebuild | 14 -
1254 .../selinux-radius-2.20120725-r5.ebuild | 14 -
1255 .../selinux-radius/selinux-radius-9999.ebuild | 14 -
1256 sec-policy/selinux-radvd/ChangeLog | 38 --
1257 sec-policy/selinux-radvd/metadata.xml | 6 -
1258 .../selinux-radvd-2.20120725-r1.ebuild | 14 -
1259 .../selinux-radvd-2.20120725-r2.ebuild | 14 -
1260 .../selinux-radvd-2.20120725-r3.ebuild | 14 -
1261 .../selinux-radvd-2.20120725-r4.ebuild | 14 -
1262 .../selinux-radvd-2.20120725-r5.ebuild | 14 -
1263 sec-policy/selinux-radvd/selinux-radvd-9999.ebuild | 14 -
1264 sec-policy/selinux-razor/ChangeLog | 90 ---
1265 sec-policy/selinux-razor/metadata.xml | 6 -
1266 .../selinux-razor-2.20120725-r1.ebuild | 14 -
1267 .../selinux-razor-2.20120725-r2.ebuild | 14 -
1268 .../selinux-razor-2.20120725-r3.ebuild | 14 -
1269 .../selinux-razor-2.20120725-r4.ebuild | 14 -
1270 .../selinux-razor-2.20120725-r5.ebuild | 14 -
1271 sec-policy/selinux-razor/selinux-razor-9999.ebuild | 14 -
1272 sec-policy/selinux-remotelogin/ChangeLog | 32 -
1273 sec-policy/selinux-remotelogin/metadata.xml | 6 -
1274 .../selinux-remotelogin-2.20120725-r1.ebuild | 14 -
1275 .../selinux-remotelogin-2.20120725-r2.ebuild | 14 -
1276 .../selinux-remotelogin-2.20120725-r3.ebuild | 14 -
1277 .../selinux-remotelogin-2.20120725-r4.ebuild | 14 -
1278 .../selinux-remotelogin-2.20120725-r5.ebuild | 14 -
1279 .../selinux-remotelogin-9999.ebuild | 14 -
1280 sec-policy/selinux-rgmanager/ChangeLog | 43 --
1281 sec-policy/selinux-rgmanager/metadata.xml | 6 -
1282 .../selinux-rgmanager-2.20120725-r1.ebuild | 14 -
1283 .../selinux-rgmanager-2.20120725-r2.ebuild | 14 -
1284 .../selinux-rgmanager-2.20120725-r3.ebuild | 14 -
1285 .../selinux-rgmanager-2.20120725-r4.ebuild | 14 -
1286 .../selinux-rgmanager-2.20120725-r5.ebuild | 14 -
1287 .../selinux-rgmanager-9999.ebuild | 14 -
1288 sec-policy/selinux-roundup/ChangeLog | 38 --
1289 sec-policy/selinux-roundup/metadata.xml | 6 -
1290 .../selinux-roundup-2.20120725-r1.ebuild | 14 -
1291 .../selinux-roundup-2.20120725-r2.ebuild | 14 -
1292 .../selinux-roundup-2.20120725-r3.ebuild | 14 -
1293 .../selinux-roundup-2.20120725-r4.ebuild | 14 -
1294 .../selinux-roundup-2.20120725-r5.ebuild | 14 -
1295 .../selinux-roundup/selinux-roundup-9999.ebuild | 14 -
1296 sec-policy/selinux-rpc/ChangeLog | 63 --
1297 sec-policy/selinux-rpc/metadata.xml | 6 -
1298 .../selinux-rpc/selinux-rpc-2.20120725-r1.ebuild | 14 -
1299 .../selinux-rpc/selinux-rpc-2.20120725-r2.ebuild | 14 -
1300 .../selinux-rpc/selinux-rpc-2.20120725-r3.ebuild | 14 -
1301 .../selinux-rpc/selinux-rpc-2.20120725-r4.ebuild | 14 -
1302 .../selinux-rpc/selinux-rpc-2.20120725-r5.ebuild | 14 -
1303 sec-policy/selinux-rpc/selinux-rpc-9999.ebuild | 14 -
1304 sec-policy/selinux-rpcbind/ChangeLog | 38 --
1305 sec-policy/selinux-rpcbind/metadata.xml | 6 -
1306 .../selinux-rpcbind-2.20120725-r1.ebuild | 14 -
1307 .../selinux-rpcbind-2.20120725-r2.ebuild | 14 -
1308 .../selinux-rpcbind-2.20120725-r3.ebuild | 14 -
1309 .../selinux-rpcbind-2.20120725-r4.ebuild | 14 -
1310 .../selinux-rpcbind-2.20120725-r5.ebuild | 14 -
1311 .../selinux-rpcbind/selinux-rpcbind-9999.ebuild | 14 -
1312 sec-policy/selinux-rpm/ChangeLog | 37 --
1313 sec-policy/selinux-rpm/metadata.xml | 6 -
1314 .../selinux-rpm/selinux-rpm-2.20120725-r1.ebuild | 14 -
1315 .../selinux-rpm/selinux-rpm-2.20120725-r2.ebuild | 14 -
1316 .../selinux-rpm/selinux-rpm-2.20120725-r3.ebuild | 14 -
1317 .../selinux-rpm/selinux-rpm-2.20120725-r4.ebuild | 14 -
1318 .../selinux-rpm/selinux-rpm-2.20120725-r5.ebuild | 14 -
1319 sec-policy/selinux-rpm/selinux-rpm-9999.ebuild | 14 -
1320 sec-policy/selinux-rssh/ChangeLog | 38 --
1321 sec-policy/selinux-rssh/metadata.xml | 6 -
1322 .../selinux-rssh/selinux-rssh-2.20120725-r1.ebuild | 14 -
1323 .../selinux-rssh/selinux-rssh-2.20120725-r2.ebuild | 14 -
1324 .../selinux-rssh/selinux-rssh-2.20120725-r3.ebuild | 14 -
1325 .../selinux-rssh/selinux-rssh-2.20120725-r4.ebuild | 14 -
1326 .../selinux-rssh/selinux-rssh-2.20120725-r5.ebuild | 14 -
1327 sec-policy/selinux-rssh/selinux-rssh-9999.ebuild | 14 -
1328 sec-policy/selinux-rtkit/ChangeLog | 41 --
1329 sec-policy/selinux-rtkit/metadata.xml | 6 -
1330 .../selinux-rtkit-2.20120725-r1.ebuild | 18 -
1331 .../selinux-rtkit-2.20120725-r2.ebuild | 18 -
1332 .../selinux-rtkit-2.20120725-r3.ebuild | 18 -
1333 .../selinux-rtkit-2.20120725-r4.ebuild | 18 -
1334 .../selinux-rtkit-2.20120725-r5.ebuild | 18 -
1335 sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild | 18 -
1336 sec-policy/selinux-samba/ChangeLog | 166 ------
1337 sec-policy/selinux-samba/metadata.xml | 6 -
1338 .../selinux-samba-2.20120725-r1.ebuild | 14 -
1339 .../selinux-samba-2.20120725-r2.ebuild | 14 -
1340 .../selinux-samba-2.20120725-r3.ebuild | 14 -
1341 .../selinux-samba-2.20120725-r4.ebuild | 14 -
1342 .../selinux-samba-2.20120725-r5.ebuild | 14 -
1343 sec-policy/selinux-samba/selinux-samba-9999.ebuild | 14 -
1344 sec-policy/selinux-sasl/ChangeLog | 57 --
1345 sec-policy/selinux-sasl/metadata.xml | 6 -
1346 .../selinux-sasl/selinux-sasl-2.20120725-r1.ebuild | 14 -
1347 .../selinux-sasl/selinux-sasl-2.20120725-r2.ebuild | 14 -
1348 .../selinux-sasl/selinux-sasl-2.20120725-r3.ebuild | 14 -
1349 .../selinux-sasl/selinux-sasl-2.20120725-r4.ebuild | 14 -
1350 .../selinux-sasl/selinux-sasl-2.20120725-r5.ebuild | 14 -
1351 sec-policy/selinux-sasl/selinux-sasl-9999.ebuild | 14 -
1352 sec-policy/selinux-screen/ChangeLog | 130 ----
1353 sec-policy/selinux-screen/metadata.xml | 6 -
1354 .../selinux-screen-2.20120725-r1.ebuild | 14 -
1355 .../selinux-screen-2.20120725-r2.ebuild | 14 -
1356 .../selinux-screen-2.20120725-r3.ebuild | 14 -
1357 .../selinux-screen-2.20120725-r4.ebuild | 14 -
1358 .../selinux-screen-2.20120725-r5.ebuild | 14 -
1359 .../selinux-screen/selinux-screen-9999.ebuild | 14 -
1360 sec-policy/selinux-sendmail/ChangeLog | 38 --
1361 sec-policy/selinux-sendmail/metadata.xml | 6 -
1362 .../selinux-sendmail-2.20120725-r1.ebuild | 14 -
1363 .../selinux-sendmail-2.20120725-r2.ebuild | 14 -
1364 .../selinux-sendmail-2.20120725-r3.ebuild | 14 -
1365 .../selinux-sendmail-2.20120725-r4.ebuild | 14 -
1366 .../selinux-sendmail-2.20120725-r5.ebuild | 14 -
1367 .../selinux-sendmail/selinux-sendmail-9999.ebuild | 14 -
1368 sec-policy/selinux-shorewall/ChangeLog | 38 --
1369 sec-policy/selinux-shorewall/metadata.xml | 6 -
1370 .../selinux-shorewall-2.20120725-r1.ebuild | 14 -
1371 .../selinux-shorewall-2.20120725-r2.ebuild | 14 -
1372 .../selinux-shorewall-2.20120725-r3.ebuild | 14 -
1373 .../selinux-shorewall-2.20120725-r4.ebuild | 14 -
1374 .../selinux-shorewall-2.20120725-r5.ebuild | 14 -
1375 .../selinux-shorewall-9999.ebuild | 14 -
1376 sec-policy/selinux-shutdown/ChangeLog | 38 --
1377 sec-policy/selinux-shutdown/metadata.xml | 6 -
1378 .../selinux-shutdown-2.20120725-r1.ebuild | 14 -
1379 .../selinux-shutdown-2.20120725-r2.ebuild | 14 -
1380 .../selinux-shutdown-2.20120725-r3.ebuild | 14 -
1381 .../selinux-shutdown-2.20120725-r4.ebuild | 14 -
1382 .../selinux-shutdown-2.20120725-r5.ebuild | 14 -
1383 .../selinux-shutdown/selinux-shutdown-9999.ebuild | 14 -
1384 sec-policy/selinux-skype/ChangeLog | 83 ---
1385 sec-policy/selinux-skype/metadata.xml | 6 -
1386 .../selinux-skype-2.20120725-r1.ebuild | 18 -
1387 .../selinux-skype-2.20120725-r2.ebuild | 18 -
1388 .../selinux-skype-2.20120725-r3.ebuild | 18 -
1389 .../selinux-skype-2.20120725-r4.ebuild | 18 -
1390 .../selinux-skype-2.20120725-r5.ebuild | 18 -
1391 sec-policy/selinux-skype/selinux-skype-9999.ebuild | 18 -
1392 sec-policy/selinux-slocate/ChangeLog | 38 --
1393 sec-policy/selinux-slocate/metadata.xml | 6 -
1394 .../selinux-slocate-2.20120725-r1.ebuild | 14 -
1395 .../selinux-slocate-2.20120725-r2.ebuild | 14 -
1396 .../selinux-slocate-2.20120725-r3.ebuild | 14 -
1397 .../selinux-slocate-2.20120725-r4.ebuild | 14 -
1398 .../selinux-slocate-2.20120725-r5.ebuild | 14 -
1399 .../selinux-slocate/selinux-slocate-9999.ebuild | 14 -
1400 sec-policy/selinux-slrnpull/ChangeLog | 38 --
1401 sec-policy/selinux-slrnpull/metadata.xml | 6 -
1402 .../selinux-slrnpull-2.20120725-r1.ebuild | 14 -
1403 .../selinux-slrnpull-2.20120725-r2.ebuild | 14 -
1404 .../selinux-slrnpull-2.20120725-r3.ebuild | 14 -
1405 .../selinux-slrnpull-2.20120725-r4.ebuild | 14 -
1406 .../selinux-slrnpull-2.20120725-r5.ebuild | 14 -
1407 .../selinux-slrnpull/selinux-slrnpull-9999.ebuild | 14 -
1408 sec-policy/selinux-smartmon/ChangeLog | 38 --
1409 sec-policy/selinux-smartmon/metadata.xml | 6 -
1410 .../selinux-smartmon-2.20120725-r1.ebuild | 14 -
1411 .../selinux-smartmon-2.20120725-r2.ebuild | 14 -
1412 .../selinux-smartmon-2.20120725-r3.ebuild | 14 -
1413 .../selinux-smartmon-2.20120725-r4.ebuild | 14 -
1414 .../selinux-smartmon-2.20120725-r5.ebuild | 14 -
1415 .../selinux-smartmon/selinux-smartmon-9999.ebuild | 14 -
1416 sec-policy/selinux-smokeping/ChangeLog | 41 --
1417 sec-policy/selinux-smokeping/metadata.xml | 6 -
1418 .../selinux-smokeping-2.20120725-r1.ebuild | 18 -
1419 .../selinux-smokeping-2.20120725-r2.ebuild | 18 -
1420 .../selinux-smokeping-2.20120725-r3.ebuild | 18 -
1421 .../selinux-smokeping-2.20120725-r4.ebuild | 18 -
1422 .../selinux-smokeping-2.20120725-r5.ebuild | 18 -
1423 .../selinux-smokeping-9999.ebuild | 18 -
1424 sec-policy/selinux-snmp/ChangeLog | 38 --
1425 sec-policy/selinux-snmp/metadata.xml | 6 -
1426 .../selinux-snmp/selinux-snmp-2.20120725-r1.ebuild | 14 -
1427 .../selinux-snmp/selinux-snmp-2.20120725-r2.ebuild | 14 -
1428 .../selinux-snmp/selinux-snmp-2.20120725-r3.ebuild | 14 -
1429 .../selinux-snmp/selinux-snmp-2.20120725-r4.ebuild | 14 -
1430 .../selinux-snmp/selinux-snmp-2.20120725-r5.ebuild | 14 -
1431 sec-policy/selinux-snmp/selinux-snmp-9999.ebuild | 14 -
1432 sec-policy/selinux-snort/ChangeLog | 144 -----
1433 sec-policy/selinux-snort/metadata.xml | 6 -
1434 .../selinux-snort-2.20120725-r1.ebuild | 14 -
1435 .../selinux-snort-2.20120725-r2.ebuild | 14 -
1436 .../selinux-snort-2.20120725-r3.ebuild | 14 -
1437 .../selinux-snort-2.20120725-r4.ebuild | 14 -
1438 .../selinux-snort-2.20120725-r5.ebuild | 14 -
1439 sec-policy/selinux-snort/selinux-snort-9999.ebuild | 14 -
1440 sec-policy/selinux-soundserver/ChangeLog | 38 --
1441 sec-policy/selinux-soundserver/metadata.xml | 6 -
1442 .../selinux-soundserver-2.20120725-r1.ebuild | 14 -
1443 .../selinux-soundserver-2.20120725-r2.ebuild | 14 -
1444 .../selinux-soundserver-2.20120725-r3.ebuild | 14 -
1445 .../selinux-soundserver-2.20120725-r4.ebuild | 14 -
1446 .../selinux-soundserver-2.20120725-r5.ebuild | 14 -
1447 .../selinux-soundserver-9999.ebuild | 14 -
1448 sec-policy/selinux-spamassassin/ChangeLog | 201 -------
1449 sec-policy/selinux-spamassassin/metadata.xml | 6 -
1450 .../selinux-spamassassin-2.20120725-r1.ebuild | 14 -
1451 .../selinux-spamassassin-2.20120725-r2.ebuild | 14 -
1452 .../selinux-spamassassin-2.20120725-r3.ebuild | 14 -
1453 .../selinux-spamassassin-2.20120725-r4.ebuild | 14 -
1454 .../selinux-spamassassin-2.20120725-r5.ebuild | 14 -
1455 .../selinux-spamassassin-9999.ebuild | 14 -
1456 sec-policy/selinux-speedtouch/ChangeLog | 38 --
1457 sec-policy/selinux-speedtouch/metadata.xml | 6 -
1458 .../selinux-speedtouch-2.20120725-r1.ebuild | 14 -
1459 .../selinux-speedtouch-2.20120725-r2.ebuild | 14 -
1460 .../selinux-speedtouch-2.20120725-r3.ebuild | 14 -
1461 .../selinux-speedtouch-2.20120725-r4.ebuild | 14 -
1462 .../selinux-speedtouch-2.20120725-r5.ebuild | 14 -
1463 .../selinux-speedtouch-9999.ebuild | 14 -
1464 sec-policy/selinux-squid/ChangeLog | 214 -------
1465 sec-policy/selinux-squid/metadata.xml | 6 -
1466 .../selinux-squid-2.20120725-r1.ebuild | 18 -
1467 .../selinux-squid-2.20120725-r2.ebuild | 18 -
1468 .../selinux-squid-2.20120725-r3.ebuild | 18 -
1469 .../selinux-squid-2.20120725-r4.ebuild | 18 -
1470 .../selinux-squid-2.20120725-r5.ebuild | 18 -
1471 sec-policy/selinux-squid/selinux-squid-9999.ebuild | 18 -
1472 sec-policy/selinux-sssd/ChangeLog | 22 -
1473 sec-policy/selinux-sssd/metadata.xml | 6 -
1474 .../selinux-sssd/selinux-sssd-2.20120725-r1.ebuild | 14 -
1475 .../selinux-sssd/selinux-sssd-2.20120725-r2.ebuild | 14 -
1476 .../selinux-sssd/selinux-sssd-2.20120725-r3.ebuild | 14 -
1477 .../selinux-sssd/selinux-sssd-2.20120725-r4.ebuild | 14 -
1478 .../selinux-sssd/selinux-sssd-2.20120725-r5.ebuild | 14 -
1479 sec-policy/selinux-sssd/selinux-sssd-9999.ebuild | 14 -
1480 sec-policy/selinux-stunnel/ChangeLog | 154 -----
1481 sec-policy/selinux-stunnel/metadata.xml | 6 -
1482 .../selinux-stunnel-2.20120725-r1.ebuild | 14 -
1483 .../selinux-stunnel-2.20120725-r2.ebuild | 14 -
1484 .../selinux-stunnel-2.20120725-r3.ebuild | 14 -
1485 .../selinux-stunnel-2.20120725-r4.ebuild | 14 -
1486 .../selinux-stunnel-2.20120725-r5.ebuild | 14 -
1487 .../selinux-stunnel/selinux-stunnel-9999.ebuild | 14 -
1488 sec-policy/selinux-sudo/ChangeLog | 164 -----
1489 sec-policy/selinux-sudo/metadata.xml | 6 -
1490 .../selinux-sudo/selinux-sudo-2.20120725-r1.ebuild | 14 -
1491 .../selinux-sudo/selinux-sudo-2.20120725-r2.ebuild | 14 -
1492 .../selinux-sudo/selinux-sudo-2.20120725-r3.ebuild | 14 -
1493 .../selinux-sudo/selinux-sudo-2.20120725-r4.ebuild | 14 -
1494 .../selinux-sudo/selinux-sudo-2.20120725-r5.ebuild | 14 -
1495 sec-policy/selinux-sudo/selinux-sudo-9999.ebuild | 14 -
1496 sec-policy/selinux-sxid/ChangeLog | 43 --
1497 sec-policy/selinux-sxid/metadata.xml | 6 -
1498 .../selinux-sxid/selinux-sxid-2.20120725-r1.ebuild | 14 -
1499 .../selinux-sxid/selinux-sxid-2.20120725-r2.ebuild | 14 -
1500 .../selinux-sxid/selinux-sxid-2.20120725-r3.ebuild | 14 -
1501 .../selinux-sxid/selinux-sxid-2.20120725-r4.ebuild | 14 -
1502 .../selinux-sxid/selinux-sxid-2.20120725-r5.ebuild | 14 -
1503 sec-policy/selinux-sxid/selinux-sxid-9999.ebuild | 14 -
1504 sec-policy/selinux-sysstat/ChangeLog | 43 --
1505 sec-policy/selinux-sysstat/metadata.xml | 6 -
1506 .../selinux-sysstat-2.20120725-r1.ebuild | 14 -
1507 .../selinux-sysstat-2.20120725-r2.ebuild | 14 -
1508 .../selinux-sysstat-2.20120725-r3.ebuild | 14 -
1509 .../selinux-sysstat-2.20120725-r4.ebuild | 14 -
1510 .../selinux-sysstat-2.20120725-r5.ebuild | 14 -
1511 .../selinux-sysstat/selinux-sysstat-9999.ebuild | 14 -
1512 sec-policy/selinux-tcpd/ChangeLog | 90 ---
1513 sec-policy/selinux-tcpd/metadata.xml | 6 -
1514 .../selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild | 18 -
1515 .../selinux-tcpd/selinux-tcpd-2.20120725-r2.ebuild | 18 -
1516 .../selinux-tcpd/selinux-tcpd-2.20120725-r3.ebuild | 18 -
1517 .../selinux-tcpd/selinux-tcpd-2.20120725-r4.ebuild | 18 -
1518 .../selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild | 18 -
1519 sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild | 18 -
1520 sec-policy/selinux-telnet/ChangeLog | 50 --
1521 sec-policy/selinux-telnet/metadata.xml | 6 -
1522 .../selinux-telnet-2.20120725-r1.ebuild | 18 -
1523 .../selinux-telnet-2.20120725-r2.ebuild | 18 -
1524 .../selinux-telnet-2.20120725-r3.ebuild | 18 -
1525 .../selinux-telnet-2.20120725-r4.ebuild | 18 -
1526 .../selinux-telnet-2.20120725-r5.ebuild | 18 -
1527 .../selinux-telnet/selinux-telnet-9999.ebuild | 18 -
1528 sec-policy/selinux-tftp/ChangeLog | 29 -
1529 sec-policy/selinux-tftp/metadata.xml | 6 -
1530 .../selinux-tftp/selinux-tftp-2.20120725-r1.ebuild | 14 -
1531 .../selinux-tftp/selinux-tftp-2.20120725-r2.ebuild | 14 -
1532 .../selinux-tftp/selinux-tftp-2.20120725-r3.ebuild | 14 -
1533 .../selinux-tftp/selinux-tftp-2.20120725-r4.ebuild | 14 -
1534 .../selinux-tftp/selinux-tftp-2.20120725-r5.ebuild | 14 -
1535 sec-policy/selinux-tftp/selinux-tftp-9999.ebuild | 14 -
1536 sec-policy/selinux-tgtd/ChangeLog | 38 --
1537 sec-policy/selinux-tgtd/metadata.xml | 6 -
1538 .../selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild | 14 -
1539 .../selinux-tgtd/selinux-tgtd-2.20120725-r2.ebuild | 14 -
1540 .../selinux-tgtd/selinux-tgtd-2.20120725-r3.ebuild | 14 -
1541 .../selinux-tgtd/selinux-tgtd-2.20120725-r4.ebuild | 14 -
1542 .../selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild | 14 -
1543 sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild | 14 -
1544 sec-policy/selinux-thunderbird/ChangeLog | 41 --
1545 sec-policy/selinux-thunderbird/metadata.xml | 6 -
1546 .../selinux-thunderbird-2.20120725-r1.ebuild | 18 -
1547 .../selinux-thunderbird-2.20120725-r2.ebuild | 18 -
1548 .../selinux-thunderbird-2.20120725-r3.ebuild | 18 -
1549 .../selinux-thunderbird-2.20120725-r4.ebuild | 18 -
1550 .../selinux-thunderbird-2.20120725-r5.ebuild | 18 -
1551 .../selinux-thunderbird-9999.ebuild | 18 -
1552 sec-policy/selinux-timidity/ChangeLog | 38 --
1553 sec-policy/selinux-timidity/metadata.xml | 6 -
1554 .../selinux-timidity-2.20120725-r1.ebuild | 14 -
1555 .../selinux-timidity-2.20120725-r2.ebuild | 14 -
1556 .../selinux-timidity-2.20120725-r3.ebuild | 14 -
1557 .../selinux-timidity-2.20120725-r4.ebuild | 14 -
1558 .../selinux-timidity-2.20120725-r5.ebuild | 14 -
1559 .../selinux-timidity/selinux-timidity-9999.ebuild | 14 -
1560 sec-policy/selinux-tmpreaper/ChangeLog | 38 --
1561 sec-policy/selinux-tmpreaper/metadata.xml | 6 -
1562 .../selinux-tmpreaper-2.20120725-r1.ebuild | 14 -
1563 .../selinux-tmpreaper-2.20120725-r2.ebuild | 14 -
1564 .../selinux-tmpreaper-2.20120725-r3.ebuild | 14 -
1565 .../selinux-tmpreaper-2.20120725-r4.ebuild | 14 -
1566 .../selinux-tmpreaper-2.20120725-r5.ebuild | 14 -
1567 .../selinux-tmpreaper-9999.ebuild | 14 -
1568 sec-policy/selinux-tor/ChangeLog | 38 --
1569 sec-policy/selinux-tor/metadata.xml | 6 -
1570 .../selinux-tor/selinux-tor-2.20120725-r1.ebuild | 14 -
1571 .../selinux-tor/selinux-tor-2.20120725-r2.ebuild | 14 -
1572 .../selinux-tor/selinux-tor-2.20120725-r3.ebuild | 14 -
1573 .../selinux-tor/selinux-tor-2.20120725-r4.ebuild | 14 -
1574 .../selinux-tor/selinux-tor-2.20120725-r5.ebuild | 14 -
1575 sec-policy/selinux-tor/selinux-tor-9999.ebuild | 14 -
1576 sec-policy/selinux-tripwire/ChangeLog | 38 --
1577 sec-policy/selinux-tripwire/metadata.xml | 6 -
1578 .../selinux-tripwire-2.20120725-r1.ebuild | 14 -
1579 .../selinux-tripwire-2.20120725-r2.ebuild | 14 -
1580 .../selinux-tripwire-2.20120725-r3.ebuild | 14 -
1581 .../selinux-tripwire-2.20120725-r4.ebuild | 14 -
1582 .../selinux-tripwire-2.20120725-r5.ebuild | 14 -
1583 .../selinux-tripwire/selinux-tripwire-9999.ebuild | 14 -
1584 sec-policy/selinux-tvtime/ChangeLog | 38 --
1585 sec-policy/selinux-tvtime/metadata.xml | 6 -
1586 .../selinux-tvtime-2.20120725-r1.ebuild | 14 -
1587 .../selinux-tvtime-2.20120725-r2.ebuild | 14 -
1588 .../selinux-tvtime-2.20120725-r3.ebuild | 14 -
1589 .../selinux-tvtime-2.20120725-r4.ebuild | 14 -
1590 .../selinux-tvtime-2.20120725-r5.ebuild | 14 -
1591 .../selinux-tvtime/selinux-tvtime-9999.ebuild | 14 -
1592 sec-policy/selinux-ucspitcp/ChangeLog | 39 --
1593 sec-policy/selinux-ucspitcp/metadata.xml | 6 -
1594 .../selinux-ucspitcp-2.20120725-r1.ebuild | 14 -
1595 .../selinux-ucspitcp-2.20120725-r2.ebuild | 14 -
1596 .../selinux-ucspitcp-2.20120725-r3.ebuild | 14 -
1597 .../selinux-ucspitcp-2.20120725-r4.ebuild | 14 -
1598 .../selinux-ucspitcp-2.20120725-r5.ebuild | 14 -
1599 .../selinux-ucspitcp/selinux-ucspitcp-9999.ebuild | 14 -
1600 sec-policy/selinux-ulogd/ChangeLog | 38 --
1601 sec-policy/selinux-ulogd/metadata.xml | 6 -
1602 .../selinux-ulogd-2.20120725-r1.ebuild | 14 -
1603 .../selinux-ulogd-2.20120725-r2.ebuild | 14 -
1604 .../selinux-ulogd-2.20120725-r3.ebuild | 14 -
1605 .../selinux-ulogd-2.20120725-r4.ebuild | 14 -
1606 .../selinux-ulogd-2.20120725-r5.ebuild | 14 -
1607 sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild | 14 -
1608 sec-policy/selinux-uml/ChangeLog | 38 --
1609 sec-policy/selinux-uml/metadata.xml | 6 -
1610 .../selinux-uml/selinux-uml-2.20120725-r1.ebuild | 14 -
1611 .../selinux-uml/selinux-uml-2.20120725-r2.ebuild | 14 -
1612 .../selinux-uml/selinux-uml-2.20120725-r3.ebuild | 14 -
1613 .../selinux-uml/selinux-uml-2.20120725-r4.ebuild | 14 -
1614 .../selinux-uml/selinux-uml-2.20120725-r5.ebuild | 14 -
1615 sec-policy/selinux-uml/selinux-uml-9999.ebuild | 14 -
1616 sec-policy/selinux-unconfined/ChangeLog | 27 -
1617 sec-policy/selinux-unconfined/metadata.xml | 6 -
1618 .../selinux-unconfined-2.20120725-r1.ebuild | 14 -
1619 .../selinux-unconfined-2.20120725-r2.ebuild | 14 -
1620 .../selinux-unconfined-2.20120725-r3.ebuild | 14 -
1621 .../selinux-unconfined-2.20120725-r4.ebuild | 14 -
1622 .../selinux-unconfined-2.20120725-r5.ebuild | 14 -
1623 .../selinux-unconfined-9999.ebuild | 14 -
1624 sec-policy/selinux-uptime/ChangeLog | 38 --
1625 sec-policy/selinux-uptime/metadata.xml | 6 -
1626 .../selinux-uptime-2.20120725-r1.ebuild | 14 -
1627 .../selinux-uptime-2.20120725-r2.ebuild | 14 -
1628 .../selinux-uptime-2.20120725-r3.ebuild | 14 -
1629 .../selinux-uptime-2.20120725-r4.ebuild | 14 -
1630 .../selinux-uptime-2.20120725-r5.ebuild | 14 -
1631 .../selinux-uptime/selinux-uptime-9999.ebuild | 14 -
1632 sec-policy/selinux-usbmuxd/ChangeLog | 38 --
1633 sec-policy/selinux-usbmuxd/metadata.xml | 6 -
1634 .../selinux-usbmuxd-2.20120725-r1.ebuild | 14 -
1635 .../selinux-usbmuxd-2.20120725-r2.ebuild | 14 -
1636 .../selinux-usbmuxd-2.20120725-r3.ebuild | 14 -
1637 .../selinux-usbmuxd-2.20120725-r4.ebuild | 14 -
1638 .../selinux-usbmuxd-2.20120725-r5.ebuild | 14 -
1639 .../selinux-usbmuxd/selinux-usbmuxd-9999.ebuild | 14 -
1640 sec-policy/selinux-uucp/ChangeLog | 35 --
1641 sec-policy/selinux-uucp/metadata.xml | 6 -
1642 .../selinux-uucp/selinux-uucp-2.20120725-r1.ebuild | 18 -
1643 .../selinux-uucp/selinux-uucp-2.20120725-r2.ebuild | 18 -
1644 .../selinux-uucp/selinux-uucp-2.20120725-r3.ebuild | 18 -
1645 .../selinux-uucp/selinux-uucp-2.20120725-r4.ebuild | 18 -
1646 .../selinux-uucp/selinux-uucp-2.20120725-r5.ebuild | 18 -
1647 sec-policy/selinux-uucp/selinux-uucp-9999.ebuild | 18 -
1648 sec-policy/selinux-uwimap/ChangeLog | 29 -
1649 sec-policy/selinux-uwimap/metadata.xml | 6 -
1650 .../selinux-uwimap-2.20120725-r1.ebuild | 14 -
1651 .../selinux-uwimap-2.20120725-r2.ebuild | 14 -
1652 .../selinux-uwimap-2.20120725-r3.ebuild | 14 -
1653 .../selinux-uwimap-2.20120725-r4.ebuild | 14 -
1654 .../selinux-uwimap-2.20120725-r5.ebuild | 14 -
1655 .../selinux-uwimap/selinux-uwimap-9999.ebuild | 14 -
1656 sec-policy/selinux-varnishd/ChangeLog | 38 --
1657 sec-policy/selinux-varnishd/metadata.xml | 6 -
1658 .../selinux-varnishd-2.20120725-r1.ebuild | 14 -
1659 .../selinux-varnishd-2.20120725-r2.ebuild | 14 -
1660 .../selinux-varnishd-2.20120725-r3.ebuild | 14 -
1661 .../selinux-varnishd-2.20120725-r4.ebuild | 14 -
1662 .../selinux-varnishd-2.20120725-r5.ebuild | 14 -
1663 .../selinux-varnishd/selinux-varnishd-9999.ebuild | 14 -
1664 sec-policy/selinux-vbetool/ChangeLog | 38 --
1665 sec-policy/selinux-vbetool/metadata.xml | 6 -
1666 .../selinux-vbetool-2.20120725-r1.ebuild | 14 -
1667 .../selinux-vbetool-2.20120725-r2.ebuild | 14 -
1668 .../selinux-vbetool-2.20120725-r3.ebuild | 14 -
1669 .../selinux-vbetool-2.20120725-r4.ebuild | 14 -
1670 .../selinux-vbetool-2.20120725-r5.ebuild | 14 -
1671 .../selinux-vbetool/selinux-vbetool-9999.ebuild | 14 -
1672 sec-policy/selinux-vdagent/ChangeLog | 5 -
1673 sec-policy/selinux-vdagent/metadata.xml | 6 -
1674 .../selinux-vdagent-2.20120725-r4.ebuild | 14 -
1675 .../selinux-vdagent-2.20120725-r5.ebuild | 14 -
1676 .../selinux-vdagent/selinux-vdagent-9999.ebuild | 14 -
1677 sec-policy/selinux-vde/ChangeLog | 57 --
1678 sec-policy/selinux-vde/metadata.xml | 6 -
1679 .../selinux-vde/selinux-vde-2.20120725-r1.ebuild | 14 -
1680 .../selinux-vde/selinux-vde-2.20120725-r2.ebuild | 14 -
1681 .../selinux-vde/selinux-vde-2.20120725-r3.ebuild | 14 -
1682 .../selinux-vde/selinux-vde-2.20120725-r4.ebuild | 14 -
1683 .../selinux-vde/selinux-vde-2.20120725-r5.ebuild | 14 -
1684 sec-policy/selinux-vde/selinux-vde-9999.ebuild | 14 -
1685 sec-policy/selinux-virt/ChangeLog | 61 --
1686 sec-policy/selinux-virt/metadata.xml | 6 -
1687 .../selinux-virt/selinux-virt-2.20120725-r1.ebuild | 14 -
1688 .../selinux-virt/selinux-virt-2.20120725-r2.ebuild | 14 -
1689 .../selinux-virt/selinux-virt-2.20120725-r3.ebuild | 14 -
1690 .../selinux-virt/selinux-virt-2.20120725-r4.ebuild | 14 -
1691 .../selinux-virt/selinux-virt-2.20120725-r5.ebuild | 14 -
1692 sec-policy/selinux-virt/selinux-virt-9999.ebuild | 14 -
1693 sec-policy/selinux-vlock/ChangeLog | 38 --
1694 sec-policy/selinux-vlock/metadata.xml | 6 -
1695 .../selinux-vlock-2.20120725-r1.ebuild | 14 -
1696 .../selinux-vlock-2.20120725-r2.ebuild | 14 -
1697 .../selinux-vlock-2.20120725-r3.ebuild | 14 -
1698 .../selinux-vlock-2.20120725-r4.ebuild | 14 -
1699 .../selinux-vlock-2.20120725-r5.ebuild | 14 -
1700 sec-policy/selinux-vlock/selinux-vlock-9999.ebuild | 14 -
1701 sec-policy/selinux-vmware/ChangeLog | 56 --
1702 sec-policy/selinux-vmware/metadata.xml | 6 -
1703 .../selinux-vmware-2.20120725-r1.ebuild | 18 -
1704 .../selinux-vmware-2.20120725-r2.ebuild | 18 -
1705 .../selinux-vmware-2.20120725-r3.ebuild | 18 -
1706 .../selinux-vmware-2.20120725-r4.ebuild | 18 -
1707 .../selinux-vmware-2.20120725-r5.ebuild | 18 -
1708 .../selinux-vmware/selinux-vmware-9999.ebuild | 18 -
1709 sec-policy/selinux-vnstatd/ChangeLog | 32 -
1710 sec-policy/selinux-vnstatd/metadata.xml | 6 -
1711 .../selinux-vnstatd-2.20120725-r1.ebuild | 14 -
1712 .../selinux-vnstatd-2.20120725-r2.ebuild | 14 -
1713 .../selinux-vnstatd-2.20120725-r3.ebuild | 14 -
1714 .../selinux-vnstatd-2.20120725-r4.ebuild | 14 -
1715 .../selinux-vnstatd-2.20120725-r5.ebuild | 14 -
1716 .../selinux-vnstatd/selinux-vnstatd-9999.ebuild | 14 -
1717 sec-policy/selinux-vpn/ChangeLog | 38 --
1718 sec-policy/selinux-vpn/metadata.xml | 6 -
1719 .../selinux-vpn/selinux-vpn-2.20120725-r1.ebuild | 14 -
1720 .../selinux-vpn/selinux-vpn-2.20120725-r2.ebuild | 14 -
1721 .../selinux-vpn/selinux-vpn-2.20120725-r3.ebuild | 14 -
1722 .../selinux-vpn/selinux-vpn-2.20120725-r4.ebuild | 14 -
1723 .../selinux-vpn/selinux-vpn-2.20120725-r5.ebuild | 14 -
1724 sec-policy/selinux-vpn/selinux-vpn-9999.ebuild | 14 -
1725 sec-policy/selinux-watchdog/ChangeLog | 38 --
1726 sec-policy/selinux-watchdog/metadata.xml | 6 -
1727 .../selinux-watchdog-2.20120725-r1.ebuild | 14 -
1728 .../selinux-watchdog-2.20120725-r2.ebuild | 14 -
1729 .../selinux-watchdog-2.20120725-r3.ebuild | 14 -
1730 .../selinux-watchdog-2.20120725-r4.ebuild | 14 -
1731 .../selinux-watchdog-2.20120725-r5.ebuild | 14 -
1732 .../selinux-watchdog/selinux-watchdog-9999.ebuild | 14 -
1733 sec-policy/selinux-webalizer/ChangeLog | 38 --
1734 sec-policy/selinux-webalizer/metadata.xml | 6 -
1735 .../selinux-webalizer-2.20120725-r1.ebuild | 14 -
1736 .../selinux-webalizer-2.20120725-r2.ebuild | 14 -
1737 .../selinux-webalizer-2.20120725-r3.ebuild | 14 -
1738 .../selinux-webalizer-2.20120725-r4.ebuild | 14 -
1739 .../selinux-webalizer-2.20120725-r5.ebuild | 14 -
1740 .../selinux-webalizer-9999.ebuild | 14 -
1741 sec-policy/selinux-wine/ChangeLog | 38 --
1742 sec-policy/selinux-wine/metadata.xml | 6 -
1743 .../selinux-wine/selinux-wine-2.20120725-r1.ebuild | 14 -
1744 .../selinux-wine/selinux-wine-2.20120725-r2.ebuild | 14 -
1745 .../selinux-wine/selinux-wine-2.20120725-r3.ebuild | 14 -
1746 .../selinux-wine/selinux-wine-2.20120725-r4.ebuild | 14 -
1747 .../selinux-wine/selinux-wine-2.20120725-r5.ebuild | 14 -
1748 sec-policy/selinux-wine/selinux-wine-9999.ebuild | 14 -
1749 sec-policy/selinux-wireshark/ChangeLog | 103 ----
1750 sec-policy/selinux-wireshark/metadata.xml | 6 -
1751 .../selinux-wireshark-2.20120725-r1.ebuild | 14 -
1752 .../selinux-wireshark-2.20120725-r2.ebuild | 14 -
1753 .../selinux-wireshark-2.20120725-r3.ebuild | 14 -
1754 .../selinux-wireshark-2.20120725-r4.ebuild | 14 -
1755 .../selinux-wireshark-2.20120725-r5.ebuild | 14 -
1756 .../selinux-wireshark-9999.ebuild | 14 -
1757 sec-policy/selinux-wm/ChangeLog | 31 -
1758 sec-policy/selinux-wm/metadata.xml | 6 -
1759 .../selinux-wm/selinux-wm-2.20120725-r1.ebuild | 14 -
1760 .../selinux-wm/selinux-wm-2.20120725-r2.ebuild | 14 -
1761 .../selinux-wm/selinux-wm-2.20120725-r3.ebuild | 14 -
1762 .../selinux-wm/selinux-wm-2.20120725-r4.ebuild | 14 -
1763 .../selinux-wm/selinux-wm-2.20120725-r5.ebuild | 14 -
1764 sec-policy/selinux-wm/selinux-wm-9999.ebuild | 14 -
1765 sec-policy/selinux-xen/ChangeLog | 53 --
1766 sec-policy/selinux-xen/metadata.xml | 6 -
1767 .../selinux-xen/selinux-xen-2.20120725-r1.ebuild | 14 -
1768 .../selinux-xen/selinux-xen-2.20120725-r2.ebuild | 14 -
1769 .../selinux-xen/selinux-xen-2.20120725-r3.ebuild | 14 -
1770 .../selinux-xen/selinux-xen-2.20120725-r4.ebuild | 14 -
1771 .../selinux-xen/selinux-xen-2.20120725-r5.ebuild | 14 -
1772 sec-policy/selinux-xen/selinux-xen-9999.ebuild | 14 -
1773 sec-policy/selinux-xfs/ChangeLog | 38 --
1774 sec-policy/selinux-xfs/metadata.xml | 6 -
1775 .../selinux-xfs/selinux-xfs-2.20120725-r1.ebuild | 14 -
1776 .../selinux-xfs/selinux-xfs-2.20120725-r2.ebuild | 14 -
1777 .../selinux-xfs/selinux-xfs-2.20120725-r3.ebuild | 14 -
1778 .../selinux-xfs/selinux-xfs-2.20120725-r4.ebuild | 14 -
1779 .../selinux-xfs/selinux-xfs-2.20120725-r5.ebuild | 14 -
1780 sec-policy/selinux-xfs/selinux-xfs-9999.ebuild | 14 -
1781 sec-policy/selinux-xprint/ChangeLog | 32 -
1782 sec-policy/selinux-xprint/metadata.xml | 6 -
1783 .../selinux-xprint-2.20120725-r1.ebuild | 14 -
1784 .../selinux-xprint-2.20120725-r2.ebuild | 14 -
1785 .../selinux-xprint-2.20120725-r3.ebuild | 14 -
1786 .../selinux-xprint-2.20120725-r4.ebuild | 14 -
1787 .../selinux-xprint-2.20120725-r5.ebuild | 14 -
1788 .../selinux-xprint/selinux-xprint-9999.ebuild | 14 -
1789 sec-policy/selinux-xscreensaver/ChangeLog | 41 --
1790 sec-policy/selinux-xscreensaver/metadata.xml | 6 -
1791 .../selinux-xscreensaver-2.20120725-r1.ebuild | 18 -
1792 .../selinux-xscreensaver-2.20120725-r2.ebuild | 18 -
1793 .../selinux-xscreensaver-2.20120725-r3.ebuild | 18 -
1794 .../selinux-xscreensaver-2.20120725-r4.ebuild | 18 -
1795 .../selinux-xscreensaver-2.20120725-r5.ebuild | 18 -
1796 .../selinux-xscreensaver-9999.ebuild | 18 -
1797 sec-policy/selinux-xserver/ChangeLog | 81 ---
1798 sec-policy/selinux-xserver/metadata.xml | 6 -
1799 .../selinux-xserver-2.20120725-r1.ebuild | 14 -
1800 .../selinux-xserver-2.20120725-r2.ebuild | 14 -
1801 .../selinux-xserver-2.20120725-r3.ebuild | 14 -
1802 .../selinux-xserver-2.20120725-r4.ebuild | 14 -
1803 .../selinux-xserver-2.20120725-r5.ebuild | 14 -
1804 .../selinux-xserver/selinux-xserver-9999.ebuild | 14 -
1805 sec-policy/selinux-zabbix/ChangeLog | 45 --
1806 sec-policy/selinux-zabbix/metadata.xml | 6 -
1807 .../selinux-zabbix-2.20120725-r1.ebuild | 14 -
1808 .../selinux-zabbix-2.20120725-r2.ebuild | 14 -
1809 .../selinux-zabbix-2.20120725-r3.ebuild | 14 -
1810 .../selinux-zabbix-2.20120725-r4.ebuild | 14 -
1811 .../selinux-zabbix-2.20120725-r5.ebuild | 14 -
1812 .../selinux-zabbix/selinux-zabbix-9999.ebuild | 14 -
1813 1802 files changed, 0 insertions(+), 37193 deletions(-)
1814
1815 diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
1816 deleted file mode 100644
1817 index 3d8a272..0000000
1818 --- a/sec-policy/selinux-acct/ChangeLog
1819 +++ /dev/null
1820 @@ -1,38 +0,0 @@
1821 -# ChangeLog for sec-policy/selinux-acct
1822 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1823 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
1824 -
1825 -*selinux-acct-2.20120215-r1 (27 Jun 2012)
1826 -
1827 - 27 Jun 2012; <swift@g.o> +selinux-acct-2.20120215-r1.ebuild:
1828 - Bump to revision 13
1829 -
1830 - 13 May 2012; <swift@g.o> -selinux-acct-2.20110726.ebuild:
1831 - Removing deprecated ebuilds (cleanup)
1832 -
1833 - 29 Apr 2012; <swift@g.o> selinux-acct-2.20120215.ebuild:
1834 - Stabilizing revision 7
1835 -
1836 -*selinux-acct-2.20120215 (31 Mar 2012)
1837 -
1838 - 31 Mar 2012; <swift@g.o> +selinux-acct-2.20120215.ebuild:
1839 - Bumping to 2.20120215 policies
1840 -
1841 - 12 Nov 2011; <swift@g.o> -selinux-acct-2.20101213.ebuild:
1842 - Removing old policies
1843 -
1844 - 23 Oct 2011; <swift@g.o> selinux-acct-2.20110726.ebuild:
1845 - Stabilization (tracker #384231)
1846 -
1847 -*selinux-acct-2.20110726 (28 Aug 2011)
1848 -
1849 - 28 Aug 2011; <swift@g.o> +selinux-acct-2.20110726.ebuild:
1850 - Updating policy builds to refpolicy 20110726
1851 -
1852 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1853 - selinux-acct-2.20101213.ebuild:
1854 - Stable amd64 x86
1855 -
1856 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1857 - Initial commit to portage.
1858 -
1859
1860 diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
1861 deleted file mode 100644
1862 index 8ec916a..0000000
1863 --- a/sec-policy/selinux-acct/metadata.xml
1864 +++ /dev/null
1865 @@ -1,6 +0,0 @@
1866 -<?xml version="1.0" encoding="UTF-8"?>
1867 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1868 -<pkgmetadata>
1869 - <herd>selinux</herd>
1870 - <longdescription>Gentoo SELinux policy for acct</longdescription>
1871 -</pkgmetadata>
1872
1873 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r1.ebuild
1874 deleted file mode 100644
1875 index 101ccb0..0000000
1876 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r1.ebuild
1877 +++ /dev/null
1878 @@ -1,14 +0,0 @@
1879 -# Copyright 1999-2012 Gentoo Foundation
1880 -# Distributed under the terms of the GNU General Public License v2
1881 -# $Header: $
1882 -EAPI="4"
1883 -
1884 -IUSE=""
1885 -MODS="acct"
1886 -BASEPOL="2.20120725-r1"
1887 -
1888 -inherit selinux-policy-2
1889 -
1890 -DESCRIPTION="SELinux policy for acct"
1891 -
1892 -KEYWORDS="~amd64 ~x86"
1893
1894 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r2.ebuild
1895 deleted file mode 100644
1896 index e706417..0000000
1897 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r2.ebuild
1898 +++ /dev/null
1899 @@ -1,14 +0,0 @@
1900 -# Copyright 1999-2012 Gentoo Foundation
1901 -# Distributed under the terms of the GNU General Public License v2
1902 -# $Header: $
1903 -EAPI="4"
1904 -
1905 -IUSE=""
1906 -MODS="acct"
1907 -BASEPOL="2.20120725-r2"
1908 -
1909 -inherit selinux-policy-2
1910 -
1911 -DESCRIPTION="SELinux policy for acct"
1912 -
1913 -KEYWORDS="~amd64 ~x86"
1914
1915 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r3.ebuild
1916 deleted file mode 100644
1917 index 4de5c62..0000000
1918 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r3.ebuild
1919 +++ /dev/null
1920 @@ -1,14 +0,0 @@
1921 -# Copyright 1999-2012 Gentoo Foundation
1922 -# Distributed under the terms of the GNU General Public License v2
1923 -# $Header: $
1924 -EAPI="4"
1925 -
1926 -IUSE=""
1927 -MODS="acct"
1928 -BASEPOL="2.20120725-r3"
1929 -
1930 -inherit selinux-policy-2
1931 -
1932 -DESCRIPTION="SELinux policy for acct"
1933 -
1934 -KEYWORDS="~amd64 ~x86"
1935
1936 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r4.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r4.ebuild
1937 deleted file mode 100644
1938 index 5e3e306..0000000
1939 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r4.ebuild
1940 +++ /dev/null
1941 @@ -1,14 +0,0 @@
1942 -# Copyright 1999-2012 Gentoo Foundation
1943 -# Distributed under the terms of the GNU General Public License v2
1944 -# $Header: $
1945 -EAPI="4"
1946 -
1947 -IUSE=""
1948 -MODS="acct"
1949 -BASEPOL="2.20120725-r4"
1950 -
1951 -inherit selinux-policy-2
1952 -
1953 -DESCRIPTION="SELinux policy for acct"
1954 -
1955 -KEYWORDS="~amd64 ~x86"
1956
1957 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild
1958 deleted file mode 100644
1959 index 364e080..0000000
1960 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild
1961 +++ /dev/null
1962 @@ -1,14 +0,0 @@
1963 -# Copyright 1999-2012 Gentoo Foundation
1964 -# Distributed under the terms of the GNU General Public License v2
1965 -# $Header: $
1966 -EAPI="4"
1967 -
1968 -IUSE=""
1969 -MODS="acct"
1970 -BASEPOL="2.20120725-r5"
1971 -
1972 -inherit selinux-policy-2
1973 -
1974 -DESCRIPTION="SELinux policy for acct"
1975 -
1976 -KEYWORDS="~amd64 ~x86"
1977
1978 diff --git a/sec-policy/selinux-acct/selinux-acct-9999.ebuild b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
1979 deleted file mode 100644
1980 index cfdb01e..0000000
1981 --- a/sec-policy/selinux-acct/selinux-acct-9999.ebuild
1982 +++ /dev/null
1983 @@ -1,14 +0,0 @@
1984 -# Copyright 1999-2012 Gentoo Foundation
1985 -# Distributed under the terms of the GNU General Public License v2
1986 -# $Header: $
1987 -EAPI="4"
1988 -
1989 -IUSE=""
1990 -MODS="acct"
1991 -BASEPOL="9999"
1992 -
1993 -inherit selinux-policy-2
1994 -
1995 -DESCRIPTION="SELinux policy for acct"
1996 -
1997 -KEYWORDS=""
1998
1999 diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
2000 deleted file mode 100644
2001 index 6c46b62..0000000
2002 --- a/sec-policy/selinux-ada/ChangeLog
2003 +++ /dev/null
2004 @@ -1,38 +0,0 @@
2005 -# ChangeLog for sec-policy/selinux-ada
2006 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2007 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
2008 -
2009 -*selinux-ada-2.20120215-r1 (27 Jun 2012)
2010 -
2011 - 27 Jun 2012; <swift@g.o> +selinux-ada-2.20120215-r1.ebuild:
2012 - Bump to revision 13
2013 -
2014 - 13 May 2012; <swift@g.o> -selinux-ada-2.20110726.ebuild:
2015 - Removing deprecated ebuilds (cleanup)
2016 -
2017 - 29 Apr 2012; <swift@g.o> selinux-ada-2.20120215.ebuild:
2018 - Stabilizing revision 7
2019 -
2020 -*selinux-ada-2.20120215 (31 Mar 2012)
2021 -
2022 - 31 Mar 2012; <swift@g.o> +selinux-ada-2.20120215.ebuild:
2023 - Bumping to 2.20120215 policies
2024 -
2025 - 12 Nov 2011; <swift@g.o> -selinux-ada-2.20101213.ebuild:
2026 - Removing old policies
2027 -
2028 - 23 Oct 2011; <swift@g.o> selinux-ada-2.20110726.ebuild:
2029 - Stabilization (tracker #384231)
2030 -
2031 -*selinux-ada-2.20110726 (28 Aug 2011)
2032 -
2033 - 28 Aug 2011; <swift@g.o> +selinux-ada-2.20110726.ebuild:
2034 - Updating policy builds to refpolicy 20110726
2035 -
2036 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2037 - selinux-ada-2.20101213.ebuild:
2038 - Stable amd64 x86
2039 -
2040 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2041 - Initial commit to portage.
2042 -
2043
2044 diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
2045 deleted file mode 100644
2046 index 5da0209..0000000
2047 --- a/sec-policy/selinux-ada/metadata.xml
2048 +++ /dev/null
2049 @@ -1,6 +0,0 @@
2050 -<?xml version="1.0" encoding="UTF-8"?>
2051 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2052 -<pkgmetadata>
2053 - <herd>selinux</herd>
2054 - <longdescription>Gentoo SELinux policy for ada</longdescription>
2055 -</pkgmetadata>
2056
2057 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r1.ebuild
2058 deleted file mode 100644
2059 index ff315e6..0000000
2060 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r1.ebuild
2061 +++ /dev/null
2062 @@ -1,14 +0,0 @@
2063 -# Copyright 1999-2012 Gentoo Foundation
2064 -# Distributed under the terms of the GNU General Public License v2
2065 -# $Header: $
2066 -EAPI="4"
2067 -
2068 -IUSE=""
2069 -MODS="ada"
2070 -BASEPOL="2.20120725-r1"
2071 -
2072 -inherit selinux-policy-2
2073 -
2074 -DESCRIPTION="SELinux policy for ada"
2075 -
2076 -KEYWORDS="~amd64 ~x86"
2077
2078 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r2.ebuild
2079 deleted file mode 100644
2080 index 57bf638..0000000
2081 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r2.ebuild
2082 +++ /dev/null
2083 @@ -1,14 +0,0 @@
2084 -# Copyright 1999-2012 Gentoo Foundation
2085 -# Distributed under the terms of the GNU General Public License v2
2086 -# $Header: $
2087 -EAPI="4"
2088 -
2089 -IUSE=""
2090 -MODS="ada"
2091 -BASEPOL="2.20120725-r2"
2092 -
2093 -inherit selinux-policy-2
2094 -
2095 -DESCRIPTION="SELinux policy for ada"
2096 -
2097 -KEYWORDS="~amd64 ~x86"
2098
2099 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r3.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r3.ebuild
2100 deleted file mode 100644
2101 index 311c93f..0000000
2102 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r3.ebuild
2103 +++ /dev/null
2104 @@ -1,14 +0,0 @@
2105 -# Copyright 1999-2012 Gentoo Foundation
2106 -# Distributed under the terms of the GNU General Public License v2
2107 -# $Header: $
2108 -EAPI="4"
2109 -
2110 -IUSE=""
2111 -MODS="ada"
2112 -BASEPOL="2.20120725-r3"
2113 -
2114 -inherit selinux-policy-2
2115 -
2116 -DESCRIPTION="SELinux policy for ada"
2117 -
2118 -KEYWORDS="~amd64 ~x86"
2119
2120 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r4.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r4.ebuild
2121 deleted file mode 100644
2122 index 1d297d4..0000000
2123 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r4.ebuild
2124 +++ /dev/null
2125 @@ -1,14 +0,0 @@
2126 -# Copyright 1999-2012 Gentoo Foundation
2127 -# Distributed under the terms of the GNU General Public License v2
2128 -# $Header: $
2129 -EAPI="4"
2130 -
2131 -IUSE=""
2132 -MODS="ada"
2133 -BASEPOL="2.20120725-r4"
2134 -
2135 -inherit selinux-policy-2
2136 -
2137 -DESCRIPTION="SELinux policy for ada"
2138 -
2139 -KEYWORDS="~amd64 ~x86"
2140
2141 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild
2142 deleted file mode 100644
2143 index ab21d04..0000000
2144 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild
2145 +++ /dev/null
2146 @@ -1,14 +0,0 @@
2147 -# Copyright 1999-2012 Gentoo Foundation
2148 -# Distributed under the terms of the GNU General Public License v2
2149 -# $Header: $
2150 -EAPI="4"
2151 -
2152 -IUSE=""
2153 -MODS="ada"
2154 -BASEPOL="2.20120725-r5"
2155 -
2156 -inherit selinux-policy-2
2157 -
2158 -DESCRIPTION="SELinux policy for ada"
2159 -
2160 -KEYWORDS="~amd64 ~x86"
2161
2162 diff --git a/sec-policy/selinux-ada/selinux-ada-9999.ebuild b/sec-policy/selinux-ada/selinux-ada-9999.ebuild
2163 deleted file mode 100644
2164 index 86f7cde..0000000
2165 --- a/sec-policy/selinux-ada/selinux-ada-9999.ebuild
2166 +++ /dev/null
2167 @@ -1,14 +0,0 @@
2168 -# Copyright 1999-2012 Gentoo Foundation
2169 -# Distributed under the terms of the GNU General Public License v2
2170 -# $Header: $
2171 -EAPI="4"
2172 -
2173 -IUSE=""
2174 -MODS="ada"
2175 -BASEPOL="9999"
2176 -
2177 -inherit selinux-policy-2
2178 -
2179 -DESCRIPTION="SELinux policy for ada"
2180 -
2181 -KEYWORDS=""
2182
2183 diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
2184 deleted file mode 100644
2185 index dde08e2..0000000
2186 --- a/sec-policy/selinux-afs/ChangeLog
2187 +++ /dev/null
2188 @@ -1,38 +0,0 @@
2189 -# ChangeLog for sec-policy/selinux-afs
2190 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2191 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
2192 -
2193 -*selinux-afs-2.20120215-r1 (27 Jun 2012)
2194 -
2195 - 27 Jun 2012; <swift@g.o> +selinux-afs-2.20120215-r1.ebuild:
2196 - Bump to revision 13
2197 -
2198 - 13 May 2012; <swift@g.o> -selinux-afs-2.20110726.ebuild:
2199 - Removing deprecated ebuilds (cleanup)
2200 -
2201 - 29 Apr 2012; <swift@g.o> selinux-afs-2.20120215.ebuild:
2202 - Stabilizing revision 7
2203 -
2204 -*selinux-afs-2.20120215 (31 Mar 2012)
2205 -
2206 - 31 Mar 2012; <swift@g.o> +selinux-afs-2.20120215.ebuild:
2207 - Bumping to 2.20120215 policies
2208 -
2209 - 12 Nov 2011; <swift@g.o> -selinux-afs-2.20101213.ebuild:
2210 - Removing old policies
2211 -
2212 - 23 Oct 2011; <swift@g.o> selinux-afs-2.20110726.ebuild:
2213 - Stabilization (tracker #384231)
2214 -
2215 -*selinux-afs-2.20110726 (28 Aug 2011)
2216 -
2217 - 28 Aug 2011; <swift@g.o> +selinux-afs-2.20110726.ebuild:
2218 - Updating policy builds to refpolicy 20110726
2219 -
2220 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2221 - selinux-afs-2.20101213.ebuild:
2222 - Stable amd64 x86
2223 -
2224 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2225 - Initial commit to portage.
2226 -
2227
2228 diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
2229 deleted file mode 100644
2230 index 6c382d8..0000000
2231 --- a/sec-policy/selinux-afs/metadata.xml
2232 +++ /dev/null
2233 @@ -1,6 +0,0 @@
2234 -<?xml version="1.0" encoding="UTF-8"?>
2235 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2236 -<pkgmetadata>
2237 - <herd>selinux</herd>
2238 - <longdescription>Gentoo SELinux policy for afs</longdescription>
2239 -</pkgmetadata>
2240
2241 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r1.ebuild
2242 deleted file mode 100644
2243 index bc61bd1..0000000
2244 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r1.ebuild
2245 +++ /dev/null
2246 @@ -1,14 +0,0 @@
2247 -# Copyright 1999-2012 Gentoo Foundation
2248 -# Distributed under the terms of the GNU General Public License v2
2249 -# $Header: $
2250 -EAPI="4"
2251 -
2252 -IUSE=""
2253 -MODS="afs"
2254 -BASEPOL="2.20120725-r1"
2255 -
2256 -inherit selinux-policy-2
2257 -
2258 -DESCRIPTION="SELinux policy for afs"
2259 -
2260 -KEYWORDS="~amd64 ~x86"
2261
2262 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r2.ebuild
2263 deleted file mode 100644
2264 index 66c3841..0000000
2265 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r2.ebuild
2266 +++ /dev/null
2267 @@ -1,14 +0,0 @@
2268 -# Copyright 1999-2012 Gentoo Foundation
2269 -# Distributed under the terms of the GNU General Public License v2
2270 -# $Header: $
2271 -EAPI="4"
2272 -
2273 -IUSE=""
2274 -MODS="afs"
2275 -BASEPOL="2.20120725-r2"
2276 -
2277 -inherit selinux-policy-2
2278 -
2279 -DESCRIPTION="SELinux policy for afs"
2280 -
2281 -KEYWORDS="~amd64 ~x86"
2282
2283 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r3.ebuild
2284 deleted file mode 100644
2285 index a130292..0000000
2286 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r3.ebuild
2287 +++ /dev/null
2288 @@ -1,14 +0,0 @@
2289 -# Copyright 1999-2012 Gentoo Foundation
2290 -# Distributed under the terms of the GNU General Public License v2
2291 -# $Header: $
2292 -EAPI="4"
2293 -
2294 -IUSE=""
2295 -MODS="afs"
2296 -BASEPOL="2.20120725-r3"
2297 -
2298 -inherit selinux-policy-2
2299 -
2300 -DESCRIPTION="SELinux policy for afs"
2301 -
2302 -KEYWORDS="~amd64 ~x86"
2303
2304 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r4.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r4.ebuild
2305 deleted file mode 100644
2306 index 1dd8e45..0000000
2307 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r4.ebuild
2308 +++ /dev/null
2309 @@ -1,14 +0,0 @@
2310 -# Copyright 1999-2012 Gentoo Foundation
2311 -# Distributed under the terms of the GNU General Public License v2
2312 -# $Header: $
2313 -EAPI="4"
2314 -
2315 -IUSE=""
2316 -MODS="afs"
2317 -BASEPOL="2.20120725-r4"
2318 -
2319 -inherit selinux-policy-2
2320 -
2321 -DESCRIPTION="SELinux policy for afs"
2322 -
2323 -KEYWORDS="~amd64 ~x86"
2324
2325 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild
2326 deleted file mode 100644
2327 index 6bbee75..0000000
2328 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild
2329 +++ /dev/null
2330 @@ -1,14 +0,0 @@
2331 -# Copyright 1999-2012 Gentoo Foundation
2332 -# Distributed under the terms of the GNU General Public License v2
2333 -# $Header: $
2334 -EAPI="4"
2335 -
2336 -IUSE=""
2337 -MODS="afs"
2338 -BASEPOL="2.20120725-r5"
2339 -
2340 -inherit selinux-policy-2
2341 -
2342 -DESCRIPTION="SELinux policy for afs"
2343 -
2344 -KEYWORDS="~amd64 ~x86"
2345
2346 diff --git a/sec-policy/selinux-afs/selinux-afs-9999.ebuild b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
2347 deleted file mode 100644
2348 index d432295..0000000
2349 --- a/sec-policy/selinux-afs/selinux-afs-9999.ebuild
2350 +++ /dev/null
2351 @@ -1,14 +0,0 @@
2352 -# Copyright 1999-2012 Gentoo Foundation
2353 -# Distributed under the terms of the GNU General Public License v2
2354 -# $Header: $
2355 -EAPI="4"
2356 -
2357 -IUSE=""
2358 -MODS="afs"
2359 -BASEPOL="9999"
2360 -
2361 -inherit selinux-policy-2
2362 -
2363 -DESCRIPTION="SELinux policy for afs"
2364 -
2365 -KEYWORDS=""
2366
2367 diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
2368 deleted file mode 100644
2369 index 40e7ca1..0000000
2370 --- a/sec-policy/selinux-aide/ChangeLog
2371 +++ /dev/null
2372 @@ -1,38 +0,0 @@
2373 -# ChangeLog for sec-policy/selinux-aide
2374 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2375 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
2376 -
2377 -*selinux-aide-2.20120215-r1 (27 Jun 2012)
2378 -
2379 - 27 Jun 2012; <swift@g.o> +selinux-aide-2.20120215-r1.ebuild:
2380 - Bump to revision 13
2381 -
2382 - 13 May 2012; <swift@g.o> -selinux-aide-2.20110726.ebuild:
2383 - Removing deprecated ebuilds (cleanup)
2384 -
2385 - 29 Apr 2012; <swift@g.o> selinux-aide-2.20120215.ebuild:
2386 - Stabilizing revision 7
2387 -
2388 -*selinux-aide-2.20120215 (31 Mar 2012)
2389 -
2390 - 31 Mar 2012; <swift@g.o> +selinux-aide-2.20120215.ebuild:
2391 - Bumping to 2.20120215 policies
2392 -
2393 - 12 Nov 2011; <swift@g.o> -selinux-aide-2.20101213.ebuild:
2394 - Removing old policies
2395 -
2396 - 23 Oct 2011; <swift@g.o> selinux-aide-2.20110726.ebuild:
2397 - Stabilization (tracker #384231)
2398 -
2399 -*selinux-aide-2.20110726 (28 Aug 2011)
2400 -
2401 - 28 Aug 2011; <swift@g.o> +selinux-aide-2.20110726.ebuild:
2402 - Updating policy builds to refpolicy 20110726
2403 -
2404 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2405 - selinux-aide-2.20101213.ebuild:
2406 - Stable amd64 x86
2407 -
2408 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2409 - Initial commit to portage.
2410 -
2411
2412 diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
2413 deleted file mode 100644
2414 index d0773e8..0000000
2415 --- a/sec-policy/selinux-aide/metadata.xml
2416 +++ /dev/null
2417 @@ -1,6 +0,0 @@
2418 -<?xml version="1.0" encoding="UTF-8"?>
2419 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2420 -<pkgmetadata>
2421 - <herd>selinux</herd>
2422 - <longdescription>Gentoo SELinux policy for aide</longdescription>
2423 -</pkgmetadata>
2424
2425 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r1.ebuild
2426 deleted file mode 100644
2427 index 6a8df11..0000000
2428 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r1.ebuild
2429 +++ /dev/null
2430 @@ -1,14 +0,0 @@
2431 -# Copyright 1999-2012 Gentoo Foundation
2432 -# Distributed under the terms of the GNU General Public License v2
2433 -# $Header: $
2434 -EAPI="4"
2435 -
2436 -IUSE=""
2437 -MODS="aide"
2438 -BASEPOL="2.20120725-r1"
2439 -
2440 -inherit selinux-policy-2
2441 -
2442 -DESCRIPTION="SELinux policy for aide"
2443 -
2444 -KEYWORDS="~amd64 ~x86"
2445
2446 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r2.ebuild
2447 deleted file mode 100644
2448 index c9c6713..0000000
2449 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r2.ebuild
2450 +++ /dev/null
2451 @@ -1,14 +0,0 @@
2452 -# Copyright 1999-2012 Gentoo Foundation
2453 -# Distributed under the terms of the GNU General Public License v2
2454 -# $Header: $
2455 -EAPI="4"
2456 -
2457 -IUSE=""
2458 -MODS="aide"
2459 -BASEPOL="2.20120725-r2"
2460 -
2461 -inherit selinux-policy-2
2462 -
2463 -DESCRIPTION="SELinux policy for aide"
2464 -
2465 -KEYWORDS="~amd64 ~x86"
2466
2467 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r3.ebuild
2468 deleted file mode 100644
2469 index e7fa420..0000000
2470 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r3.ebuild
2471 +++ /dev/null
2472 @@ -1,14 +0,0 @@
2473 -# Copyright 1999-2012 Gentoo Foundation
2474 -# Distributed under the terms of the GNU General Public License v2
2475 -# $Header: $
2476 -EAPI="4"
2477 -
2478 -IUSE=""
2479 -MODS="aide"
2480 -BASEPOL="2.20120725-r3"
2481 -
2482 -inherit selinux-policy-2
2483 -
2484 -DESCRIPTION="SELinux policy for aide"
2485 -
2486 -KEYWORDS="~amd64 ~x86"
2487
2488 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r4.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r4.ebuild
2489 deleted file mode 100644
2490 index de1adc6..0000000
2491 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r4.ebuild
2492 +++ /dev/null
2493 @@ -1,14 +0,0 @@
2494 -# Copyright 1999-2012 Gentoo Foundation
2495 -# Distributed under the terms of the GNU General Public License v2
2496 -# $Header: $
2497 -EAPI="4"
2498 -
2499 -IUSE=""
2500 -MODS="aide"
2501 -BASEPOL="2.20120725-r4"
2502 -
2503 -inherit selinux-policy-2
2504 -
2505 -DESCRIPTION="SELinux policy for aide"
2506 -
2507 -KEYWORDS="~amd64 ~x86"
2508
2509 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild
2510 deleted file mode 100644
2511 index b78cd4b..0000000
2512 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild
2513 +++ /dev/null
2514 @@ -1,14 +0,0 @@
2515 -# Copyright 1999-2012 Gentoo Foundation
2516 -# Distributed under the terms of the GNU General Public License v2
2517 -# $Header: $
2518 -EAPI="4"
2519 -
2520 -IUSE=""
2521 -MODS="aide"
2522 -BASEPOL="2.20120725-r5"
2523 -
2524 -inherit selinux-policy-2
2525 -
2526 -DESCRIPTION="SELinux policy for aide"
2527 -
2528 -KEYWORDS="~amd64 ~x86"
2529
2530 diff --git a/sec-policy/selinux-aide/selinux-aide-9999.ebuild b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
2531 deleted file mode 100644
2532 index d0d5b70..0000000
2533 --- a/sec-policy/selinux-aide/selinux-aide-9999.ebuild
2534 +++ /dev/null
2535 @@ -1,14 +0,0 @@
2536 -# Copyright 1999-2012 Gentoo Foundation
2537 -# Distributed under the terms of the GNU General Public License v2
2538 -# $Header: $
2539 -EAPI="4"
2540 -
2541 -IUSE=""
2542 -MODS="aide"
2543 -BASEPOL="9999"
2544 -
2545 -inherit selinux-policy-2
2546 -
2547 -DESCRIPTION="SELinux policy for aide"
2548 -
2549 -KEYWORDS=""
2550
2551 diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
2552 deleted file mode 100644
2553 index 1f6b08b..0000000
2554 --- a/sec-policy/selinux-alsa/ChangeLog
2555 +++ /dev/null
2556 @@ -1,52 +0,0 @@
2557 -# ChangeLog for sec-policy/selinux-alsa
2558 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2559 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
2560 -
2561 -*selinux-alsa-2.20120215-r1 (27 Jun 2012)
2562 -
2563 - 27 Jun 2012; <swift@g.o> +selinux-alsa-2.20120215-r1.ebuild:
2564 - Bump to revision 13
2565 -
2566 - 13 May 2012; <swift@g.o> -selinux-alsa-2.20110726.ebuild:
2567 - Removing deprecated ebuilds (cleanup)
2568 -
2569 - 29 Apr 2012; <swift@g.o> selinux-alsa-2.20120215.ebuild:
2570 - Stabilizing revision 7
2571 -
2572 -*selinux-alsa-2.20120215 (31 Mar 2012)
2573 -
2574 - 31 Mar 2012; <swift@g.o> +selinux-alsa-2.20120215.ebuild:
2575 - Bumping to 2.20120215 policies
2576 -
2577 - 12 Nov 2011; <swift@g.o> -selinux-alsa-2.20101213-r1.ebuild,
2578 - -files/fix-alsa.patch:
2579 - Removing old policies
2580 -
2581 - 23 Oct 2011; <swift@g.o> selinux-alsa-2.20110726.ebuild:
2582 - Stabilization (tracker #384231)
2583 -
2584 -*selinux-alsa-2.20110726 (28 Aug 2011)
2585 -
2586 - 28 Aug 2011; <swift@g.o> +selinux-alsa-2.20110726.ebuild:
2587 - Updating policy builds to refpolicy 20110726
2588 -
2589 - 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2590 - Fixed signing manifest
2591 -
2592 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
2593 - -selinux-alsa-2.20101213.ebuild:
2594 - Removed deprecated policies
2595 -
2596 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2597 - selinux-alsa-2.20101213-r1.ebuild:
2598 - Stable amd64 x86
2599 -
2600 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2601 - Initial commit to portage.
2602 -
2603 -*selinux-alsa-2.20101213-r1 (22 Jan 2011)
2604 -
2605 - 22 Jan 2011; <swift@g.o> +selinux-alsa-2.20101213-r1.ebuild,
2606 - +files/fix-alsa.patch:
2607 - Correct file context for alsactl command
2608 -
2609
2610 diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
2611 deleted file mode 100644
2612 index 310fb01..0000000
2613 --- a/sec-policy/selinux-alsa/metadata.xml
2614 +++ /dev/null
2615 @@ -1,6 +0,0 @@
2616 -<?xml version="1.0" encoding="UTF-8"?>
2617 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2618 -<pkgmetadata>
2619 - <herd>selinux</herd>
2620 - <longdescription>Gentoo SELinux policy for alsa</longdescription>
2621 -</pkgmetadata>
2622
2623 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r1.ebuild
2624 deleted file mode 100644
2625 index 05c9693..0000000
2626 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r1.ebuild
2627 +++ /dev/null
2628 @@ -1,14 +0,0 @@
2629 -# Copyright 1999-2012 Gentoo Foundation
2630 -# Distributed under the terms of the GNU General Public License v2
2631 -# $Header: $
2632 -EAPI="4"
2633 -
2634 -IUSE=""
2635 -MODS="alsa"
2636 -BASEPOL="2.20120725-r1"
2637 -
2638 -inherit selinux-policy-2
2639 -
2640 -DESCRIPTION="SELinux policy for alsa"
2641 -
2642 -KEYWORDS="~amd64 ~x86"
2643
2644 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r2.ebuild
2645 deleted file mode 100644
2646 index 3d6b84b..0000000
2647 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r2.ebuild
2648 +++ /dev/null
2649 @@ -1,14 +0,0 @@
2650 -# Copyright 1999-2012 Gentoo Foundation
2651 -# Distributed under the terms of the GNU General Public License v2
2652 -# $Header: $
2653 -EAPI="4"
2654 -
2655 -IUSE=""
2656 -MODS="alsa"
2657 -BASEPOL="2.20120725-r2"
2658 -
2659 -inherit selinux-policy-2
2660 -
2661 -DESCRIPTION="SELinux policy for alsa"
2662 -
2663 -KEYWORDS="~amd64 ~x86"
2664
2665 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r3.ebuild
2666 deleted file mode 100644
2667 index eca2334..0000000
2668 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r3.ebuild
2669 +++ /dev/null
2670 @@ -1,14 +0,0 @@
2671 -# Copyright 1999-2012 Gentoo Foundation
2672 -# Distributed under the terms of the GNU General Public License v2
2673 -# $Header: $
2674 -EAPI="4"
2675 -
2676 -IUSE=""
2677 -MODS="alsa"
2678 -BASEPOL="2.20120725-r3"
2679 -
2680 -inherit selinux-policy-2
2681 -
2682 -DESCRIPTION="SELinux policy for alsa"
2683 -
2684 -KEYWORDS="~amd64 ~x86"
2685
2686 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r4.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r4.ebuild
2687 deleted file mode 100644
2688 index ffeebe4..0000000
2689 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r4.ebuild
2690 +++ /dev/null
2691 @@ -1,14 +0,0 @@
2692 -# Copyright 1999-2012 Gentoo Foundation
2693 -# Distributed under the terms of the GNU General Public License v2
2694 -# $Header: $
2695 -EAPI="4"
2696 -
2697 -IUSE=""
2698 -MODS="alsa"
2699 -BASEPOL="2.20120725-r4"
2700 -
2701 -inherit selinux-policy-2
2702 -
2703 -DESCRIPTION="SELinux policy for alsa"
2704 -
2705 -KEYWORDS="~amd64 ~x86"
2706
2707 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild
2708 deleted file mode 100644
2709 index 2f211c3..0000000
2710 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild
2711 +++ /dev/null
2712 @@ -1,14 +0,0 @@
2713 -# Copyright 1999-2012 Gentoo Foundation
2714 -# Distributed under the terms of the GNU General Public License v2
2715 -# $Header: $
2716 -EAPI="4"
2717 -
2718 -IUSE=""
2719 -MODS="alsa"
2720 -BASEPOL="2.20120725-r5"
2721 -
2722 -inherit selinux-policy-2
2723 -
2724 -DESCRIPTION="SELinux policy for alsa"
2725 -
2726 -KEYWORDS="~amd64 ~x86"
2727
2728 diff --git a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
2729 deleted file mode 100644
2730 index 39dd757..0000000
2731 --- a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
2732 +++ /dev/null
2733 @@ -1,14 +0,0 @@
2734 -# Copyright 1999-2012 Gentoo Foundation
2735 -# Distributed under the terms of the GNU General Public License v2
2736 -# $Header: $
2737 -EAPI="4"
2738 -
2739 -IUSE=""
2740 -MODS="alsa"
2741 -BASEPOL="9999"
2742 -
2743 -inherit selinux-policy-2
2744 -
2745 -DESCRIPTION="SELinux policy for alsa"
2746 -
2747 -KEYWORDS=""
2748
2749 diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
2750 deleted file mode 100644
2751 index fd72d2c..0000000
2752 --- a/sec-policy/selinux-amanda/ChangeLog
2753 +++ /dev/null
2754 @@ -1,46 +0,0 @@
2755 -# ChangeLog for sec-policy/selinux-amanda
2756 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2757 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
2758 -
2759 -*selinux-amanda-2.20120215-r2 (27 Jun 2012)
2760 -
2761 - 27 Jun 2012; <swift@g.o> +selinux-amanda-2.20120215-r2.ebuild:
2762 - Bump to revision 13
2763 -
2764 - 09 Jun 2012; <swift@g.o> selinux-amanda-2.20120215-r1.ebuild:
2765 - Add dependency on selinux-inetd, fixes build failure
2766 -
2767 -*selinux-amanda-2.20120215-r1 (20 May 2012)
2768 -
2769 - 20 May 2012; <swift@g.o> +selinux-amanda-2.20120215-r1.ebuild:
2770 - Bumping to rev 9
2771 -
2772 - 13 May 2012; <swift@g.o> -selinux-amanda-2.20110726.ebuild:
2773 - Removing deprecated ebuilds (cleanup)
2774 -
2775 - 29 Apr 2012; <swift@g.o> selinux-amanda-2.20120215.ebuild:
2776 - Stabilizing revision 7
2777 -
2778 -*selinux-amanda-2.20120215 (31 Mar 2012)
2779 -
2780 - 31 Mar 2012; <swift@g.o> +selinux-amanda-2.20120215.ebuild:
2781 - Bumping to 2.20120215 policies
2782 -
2783 - 12 Nov 2011; <swift@g.o> -selinux-amanda-2.20101213.ebuild:
2784 - Removing old policies
2785 -
2786 - 23 Oct 2011; <swift@g.o> selinux-amanda-2.20110726.ebuild:
2787 - Stabilization (tracker #384231)
2788 -
2789 -*selinux-amanda-2.20110726 (28 Aug 2011)
2790 -
2791 - 28 Aug 2011; <swift@g.o> +selinux-amanda-2.20110726.ebuild:
2792 - Updating policy builds to refpolicy 20110726
2793 -
2794 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2795 - selinux-amanda-2.20101213.ebuild:
2796 - Stable amd64 x86
2797 -
2798 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2799 - Initial commit to portage.
2800 -
2801
2802 diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
2803 deleted file mode 100644
2804 index b77f18e..0000000
2805 --- a/sec-policy/selinux-amanda/metadata.xml
2806 +++ /dev/null
2807 @@ -1,6 +0,0 @@
2808 -<?xml version="1.0" encoding="UTF-8"?>
2809 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2810 -<pkgmetadata>
2811 - <herd>selinux</herd>
2812 - <longdescription>Gentoo SELinux policy for amanda</longdescription>
2813 -</pkgmetadata>
2814
2815 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r1.ebuild
2816 deleted file mode 100644
2817 index 3425386..0000000
2818 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r1.ebuild
2819 +++ /dev/null
2820 @@ -1,18 +0,0 @@
2821 -# Copyright 1999-2012 Gentoo Foundation
2822 -# Distributed under the terms of the GNU General Public License v2
2823 -# $Header: $
2824 -EAPI="4"
2825 -
2826 -IUSE=""
2827 -MODS="amanda"
2828 -BASEPOL="2.20120725-r1"
2829 -
2830 -inherit selinux-policy-2
2831 -
2832 -DESCRIPTION="SELinux policy for amanda"
2833 -
2834 -KEYWORDS="~amd64 ~x86"
2835 -DEPEND="${DEPEND}
2836 - sec-policy/selinux-inetd
2837 -"
2838 -RDEPEND="${DEPEND}"
2839
2840 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r2.ebuild
2841 deleted file mode 100644
2842 index ff7b01b..0000000
2843 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r2.ebuild
2844 +++ /dev/null
2845 @@ -1,18 +0,0 @@
2846 -# Copyright 1999-2012 Gentoo Foundation
2847 -# Distributed under the terms of the GNU General Public License v2
2848 -# $Header: $
2849 -EAPI="4"
2850 -
2851 -IUSE=""
2852 -MODS="amanda"
2853 -BASEPOL="2.20120725-r2"
2854 -
2855 -inherit selinux-policy-2
2856 -
2857 -DESCRIPTION="SELinux policy for amanda"
2858 -
2859 -KEYWORDS="~amd64 ~x86"
2860 -DEPEND="${DEPEND}
2861 - sec-policy/selinux-inetd
2862 -"
2863 -RDEPEND="${DEPEND}"
2864
2865 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r3.ebuild
2866 deleted file mode 100644
2867 index e82d230..0000000
2868 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r3.ebuild
2869 +++ /dev/null
2870 @@ -1,18 +0,0 @@
2871 -# Copyright 1999-2012 Gentoo Foundation
2872 -# Distributed under the terms of the GNU General Public License v2
2873 -# $Header: $
2874 -EAPI="4"
2875 -
2876 -IUSE=""
2877 -MODS="amanda"
2878 -BASEPOL="2.20120725-r3"
2879 -
2880 -inherit selinux-policy-2
2881 -
2882 -DESCRIPTION="SELinux policy for amanda"
2883 -
2884 -KEYWORDS="~amd64 ~x86"
2885 -DEPEND="${DEPEND}
2886 - sec-policy/selinux-inetd
2887 -"
2888 -RDEPEND="${DEPEND}"
2889
2890 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r4.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r4.ebuild
2891 deleted file mode 100644
2892 index 4418118..0000000
2893 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r4.ebuild
2894 +++ /dev/null
2895 @@ -1,18 +0,0 @@
2896 -# Copyright 1999-2012 Gentoo Foundation
2897 -# Distributed under the terms of the GNU General Public License v2
2898 -# $Header: $
2899 -EAPI="4"
2900 -
2901 -IUSE=""
2902 -MODS="amanda"
2903 -BASEPOL="2.20120725-r4"
2904 -
2905 -inherit selinux-policy-2
2906 -
2907 -DESCRIPTION="SELinux policy for amanda"
2908 -
2909 -KEYWORDS="~amd64 ~x86"
2910 -DEPEND="${DEPEND}
2911 - sec-policy/selinux-inetd
2912 -"
2913 -RDEPEND="${DEPEND}"
2914
2915 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild
2916 deleted file mode 100644
2917 index 012bf6e..0000000
2918 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild
2919 +++ /dev/null
2920 @@ -1,18 +0,0 @@
2921 -# Copyright 1999-2012 Gentoo Foundation
2922 -# Distributed under the terms of the GNU General Public License v2
2923 -# $Header: $
2924 -EAPI="4"
2925 -
2926 -IUSE=""
2927 -MODS="amanda"
2928 -BASEPOL="2.20120725-r5"
2929 -
2930 -inherit selinux-policy-2
2931 -
2932 -DESCRIPTION="SELinux policy for amanda"
2933 -
2934 -KEYWORDS="~amd64 ~x86"
2935 -DEPEND="${DEPEND}
2936 - sec-policy/selinux-inetd
2937 -"
2938 -RDEPEND="${DEPEND}"
2939
2940 diff --git a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
2941 deleted file mode 100644
2942 index 43801e0..0000000
2943 --- a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
2944 +++ /dev/null
2945 @@ -1,18 +0,0 @@
2946 -# Copyright 1999-2012 Gentoo Foundation
2947 -# Distributed under the terms of the GNU General Public License v2
2948 -# $Header: $
2949 -EAPI="4"
2950 -
2951 -IUSE=""
2952 -MODS="amanda"
2953 -BASEPOL="9999"
2954 -
2955 -inherit selinux-policy-2
2956 -
2957 -DESCRIPTION="SELinux policy for amanda"
2958 -
2959 -KEYWORDS=""
2960 -DEPEND="${DEPEND}
2961 - sec-policy/selinux-inetd
2962 -"
2963 -RDEPEND="${DEPEND}"
2964
2965 diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
2966 deleted file mode 100644
2967 index d5793ee..0000000
2968 --- a/sec-policy/selinux-amavis/ChangeLog
2969 +++ /dev/null
2970 @@ -1,62 +0,0 @@
2971 -# ChangeLog for sec-policy/selinux-amavis
2972 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2973 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
2974 -
2975 -*selinux-amavis-2.20120215-r2 (27 Jun 2012)
2976 -
2977 - 27 Jun 2012; <swift@g.o> +selinux-amavis-2.20120215-r2.ebuild:
2978 - Bump to revision 13
2979 -
2980 -*selinux-amavis-2.20120215-r1 (20 May 2012)
2981 -
2982 - 20 May 2012; <swift@g.o> +selinux-amavis-2.20120215-r1.ebuild:
2983 - Bumping to rev 9
2984 -
2985 - 13 May 2012; <swift@g.o> -selinux-amavis-2.20110726.ebuild,
2986 - -selinux-amavis-2.20110726-r1.ebuild:
2987 - Removing deprecated ebuilds (cleanup)
2988 -
2989 - 29 Apr 2012; <swift@g.o> selinux-amavis-2.20120215.ebuild:
2990 - Stabilizing revision 7
2991 -
2992 -*selinux-amavis-2.20120215 (31 Mar 2012)
2993 -
2994 - 31 Mar 2012; <swift@g.o> +selinux-amavis-2.20120215.ebuild:
2995 - Bumping to 2.20120215 policies
2996 -
2997 - 19 Dec 2011; <swift@g.o> selinux-amavis-2.20110726-r1.ebuild:
2998 - Stabilize rev6
2999 -
3000 -*selinux-amavis-2.20110726-r1 (15 Nov 2011)
3001 -
3002 - 15 Nov 2011; <swift@g.o> +selinux-amavis-2.20110726-r1.ebuild:
3003 - Fix file context for amavis configuration file
3004 -
3005 - 12 Nov 2011; <swift@g.o> -selinux-amavis-2.20101213.ebuild:
3006 - Removing old policies
3007 -
3008 - 23 Oct 2011; <swift@g.o> selinux-amavis-2.20110726.ebuild:
3009 - Stabilization (tracker #384231)
3010 -
3011 -*selinux-amavis-2.20110726 (28 Aug 2011)
3012 -
3013 - 28 Aug 2011; <swift@g.o> +selinux-amavis-2.20110726.ebuild:
3014 - Updating policy builds to refpolicy 20110726
3015 -
3016 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3017 - selinux-amavis-2.20101213.ebuild:
3018 - Stable amd64 x86
3019 -
3020 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3021 - Initial commit to portage.
3022 -
3023 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
3024 - +selinux-amavis-2.20101213.ebuild, +metadata.xml:
3025 - New upstream release
3026 -
3027 -*selinux-amavis-2.20101213 (01 Jan 2011)
3028 -
3029 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
3030 - +selinux-amavis-2.20101213.ebuild, +metadata.xml:
3031 - Initial commit
3032 -
3033
3034 diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
3035 deleted file mode 100644
3036 index e378579..0000000
3037 --- a/sec-policy/selinux-amavis/metadata.xml
3038 +++ /dev/null
3039 @@ -1,6 +0,0 @@
3040 -<?xml version="1.0" encoding="UTF-8"?>
3041 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3042 -<pkgmetadata>
3043 - <herd>selinux</herd>
3044 - <longdescription>Gentoo SELinux policy for amavis</longdescription>
3045 -</pkgmetadata>
3046
3047 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r1.ebuild
3048 deleted file mode 100644
3049 index 9d5a3c2..0000000
3050 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r1.ebuild
3051 +++ /dev/null
3052 @@ -1,14 +0,0 @@
3053 -# Copyright 1999-2012 Gentoo Foundation
3054 -# Distributed under the terms of the GNU General Public License v2
3055 -# $Header: $
3056 -EAPI="4"
3057 -
3058 -IUSE=""
3059 -MODS="amavis"
3060 -BASEPOL="2.20120725-r1"
3061 -
3062 -inherit selinux-policy-2
3063 -
3064 -DESCRIPTION="SELinux policy for amavis"
3065 -
3066 -KEYWORDS="~amd64 ~x86"
3067
3068 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r2.ebuild
3069 deleted file mode 100644
3070 index 2cf1919..0000000
3071 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r2.ebuild
3072 +++ /dev/null
3073 @@ -1,14 +0,0 @@
3074 -# Copyright 1999-2012 Gentoo Foundation
3075 -# Distributed under the terms of the GNU General Public License v2
3076 -# $Header: $
3077 -EAPI="4"
3078 -
3079 -IUSE=""
3080 -MODS="amavis"
3081 -BASEPOL="2.20120725-r2"
3082 -
3083 -inherit selinux-policy-2
3084 -
3085 -DESCRIPTION="SELinux policy for amavis"
3086 -
3087 -KEYWORDS="~amd64 ~x86"
3088
3089 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r3.ebuild
3090 deleted file mode 100644
3091 index 73906b0..0000000
3092 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r3.ebuild
3093 +++ /dev/null
3094 @@ -1,14 +0,0 @@
3095 -# Copyright 1999-2012 Gentoo Foundation
3096 -# Distributed under the terms of the GNU General Public License v2
3097 -# $Header: $
3098 -EAPI="4"
3099 -
3100 -IUSE=""
3101 -MODS="amavis"
3102 -BASEPOL="2.20120725-r3"
3103 -
3104 -inherit selinux-policy-2
3105 -
3106 -DESCRIPTION="SELinux policy for amavis"
3107 -
3108 -KEYWORDS="~amd64 ~x86"
3109
3110 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r4.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r4.ebuild
3111 deleted file mode 100644
3112 index 16421eb..0000000
3113 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r4.ebuild
3114 +++ /dev/null
3115 @@ -1,14 +0,0 @@
3116 -# Copyright 1999-2012 Gentoo Foundation
3117 -# Distributed under the terms of the GNU General Public License v2
3118 -# $Header: $
3119 -EAPI="4"
3120 -
3121 -IUSE=""
3122 -MODS="amavis"
3123 -BASEPOL="2.20120725-r4"
3124 -
3125 -inherit selinux-policy-2
3126 -
3127 -DESCRIPTION="SELinux policy for amavis"
3128 -
3129 -KEYWORDS="~amd64 ~x86"
3130
3131 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild
3132 deleted file mode 100644
3133 index c7440b2..0000000
3134 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild
3135 +++ /dev/null
3136 @@ -1,14 +0,0 @@
3137 -# Copyright 1999-2012 Gentoo Foundation
3138 -# Distributed under the terms of the GNU General Public License v2
3139 -# $Header: $
3140 -EAPI="4"
3141 -
3142 -IUSE=""
3143 -MODS="amavis"
3144 -BASEPOL="2.20120725-r5"
3145 -
3146 -inherit selinux-policy-2
3147 -
3148 -DESCRIPTION="SELinux policy for amavis"
3149 -
3150 -KEYWORDS="~amd64 ~x86"
3151
3152 diff --git a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
3153 deleted file mode 100644
3154 index 7bae924..0000000
3155 --- a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
3156 +++ /dev/null
3157 @@ -1,14 +0,0 @@
3158 -# Copyright 1999-2012 Gentoo Foundation
3159 -# Distributed under the terms of the GNU General Public License v2
3160 -# $Header: $
3161 -EAPI="4"
3162 -
3163 -IUSE=""
3164 -MODS="amavis"
3165 -BASEPOL="9999"
3166 -
3167 -inherit selinux-policy-2
3168 -
3169 -DESCRIPTION="SELinux policy for amavis"
3170 -
3171 -KEYWORDS=""
3172
3173 diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
3174 deleted file mode 100644
3175 index 89ff05e..0000000
3176 --- a/sec-policy/selinux-apache/ChangeLog
3177 +++ /dev/null
3178 @@ -1,178 +0,0 @@
3179 -# ChangeLog for sec-policy/selinux-apache
3180 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3181 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
3182 -
3183 -*selinux-apache-2.20120215-r3 (27 Jun 2012)
3184 -
3185 - 27 Jun 2012; <swift@g.o> +selinux-apache-2.20120215-r3.ebuild:
3186 - Bump to revision 13
3187 -
3188 -*selinux-apache-2.20120215-r2 (20 May 2012)
3189 -
3190 - 20 May 2012; <swift@g.o> +selinux-apache-2.20120215-r2.ebuild:
3191 - Bumping to rev 9
3192 -
3193 - 13 May 2012; <swift@g.o> -selinux-apache-2.20110726-r1.ebuild,
3194 - -selinux-apache-2.20110726-r2.ebuild:
3195 - Removing deprecated ebuilds (cleanup)
3196 -
3197 - 01 May 2012; <swift@g.o> selinux-apache-2.20120215-r1.ebuild:
3198 - Pull inherit somewhat down, BASEPOL needs to be mentioned up front
3199 -
3200 - 29 Apr 2012; <swift@g.o> selinux-apache-2.20120215.ebuild:
3201 - Stabilizing revision 7
3202 -
3203 -*selinux-apache-2.20120215-r1 (26 Apr 2012)
3204 -
3205 - 26 Apr 2012; <swift@g.o> +selinux-apache-2.20120215-r1.ebuild:
3206 - Support httpd_setrlimit (bug #411149)
3207 -
3208 -*selinux-apache-2.20120215 (31 Mar 2012)
3209 -
3210 - 31 Mar 2012; <swift@g.o> +selinux-apache-2.20120215.ebuild:
3211 - Bumping to 2.20120215 policies
3212 -
3213 - 23 Feb 2012; <swift@g.o> selinux-apache-2.20110726-r2.ebuild:
3214 - Stabilizing
3215 -
3216 -*selinux-apache-2.20110726-r2 (14 Jan 2012)
3217 -
3218 - 14 Jan 2012; <swift@g.o> +selinux-apache-2.20110726-r2.ebuild:
3219 - Adding aggregated types for use by other web server domains
3220 -
3221 - 12 Nov 2011; <swift@g.o> -selinux-apache-2.20101213-r1.ebuild:
3222 - Removing old policies
3223 -
3224 - 23 Oct 2011; <swift@g.o> selinux-apache-2.20110726-r1.ebuild:
3225 - Stabilization (tracker #384231)
3226 -
3227 -*selinux-apache-2.20110726-r1 (28 Aug 2011)
3228 -
3229 - 28 Aug 2011; <swift@g.o> +selinux-apache-2.20110726-r1.ebuild:
3230 - Updating policy builds to refpolicy 20110726
3231 -
3232 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
3233 - -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
3234 - -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
3235 - Removed deprecated policies
3236 -
3237 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3238 - selinux-apache-2.20101213-r1.ebuild:
3239 - Stable amd64 x86
3240 -
3241 -*selinux-apache-2.20101213-r1 (05 Feb 2011)
3242 -*selinux-apache-2.20101213 (05 Feb 2011)
3243 -
3244 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
3245 - +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
3246 - New upstream policy.
3247 -
3248 -*selinux-apache-2.20091215 (16 Dec 2009)
3249 -
3250 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
3251 - +selinux-apache-2.20091215.ebuild:
3252 - New upstream release.
3253 -
3254 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
3255 - -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
3256 - selinux-apache-20080525.ebuild:
3257 - Mark 20080525 stable, clear old ebuilds.
3258 -
3259 -*selinux-apache-2.20090730 (03 Aug 2009)
3260 -
3261 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
3262 - +selinux-apache-2.20090730.ebuild:
3263 - New upstream release.
3264 -
3265 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
3266 - selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
3267 - selinux-apache-20080525.ebuild:
3268 - Drop alpha, mips, ppc, sparc selinux support.
3269 -
3270 -*selinux-apache-20080525 (25 May 2008)
3271 -
3272 - 25 May 2008; Chris PeBenito <pebenito@g.o>
3273 - +selinux-apache-20080525.ebuild:
3274 - New SVN snapshot.
3275 -
3276 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
3277 - -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
3278 - -selinux-apache-20061114.ebuild:
3279 - Remove old ebuilds.
3280 -
3281 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
3282 - selinux-apache-20070928.ebuild:
3283 - Mark stable.
3284 -
3285 -*selinux-apache-20070928 (26 Nov 2007)
3286 -
3287 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
3288 - +selinux-apache-20070928.ebuild:
3289 - New SVN snapshot.
3290 -
3291 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
3292 - Removing kaiowas from metadata due to his retirement (see #61930 for
3293 - reference).
3294 -
3295 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
3296 - selinux-apache-20070329.ebuild:
3297 - Mark stable.
3298 -
3299 -*selinux-apache-20070329 (29 Mar 2007)
3300 -
3301 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
3302 - +selinux-apache-20070329.ebuild:
3303 - New SVN snapshot.
3304 -
3305 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
3306 - Redigest for Manifest2
3307 -
3308 -*selinux-apache-20061114 (15 Nov 2006)
3309 -
3310 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
3311 - +selinux-apache-20061114.ebuild:
3312 - New SVN snapshot.
3313 -
3314 -*selinux-apache-20061008 (09 Oct 2006)
3315 -
3316 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
3317 - +selinux-apache-20061008.ebuild:
3318 - First mainstream reference policy testing release.
3319 -
3320 - 24 Feb 2005; petre rodan <kaiowas@g.o>
3321 - selinux-apache-20050211.ebuild:
3322 - mark stable
3323 -
3324 -*selinux-apache-20050211 (11 Feb 2005)
3325 -
3326 - 11 Feb 2005; petre rodan <kaiowas@g.o>
3327 - -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
3328 - added contexts needed by >=apache-2.0.52-r3 - bug 81365
3329 -
3330 - 23 Nov 2004; petre rodan <kaiowas@g.o>
3331 - selinux-apache-20040925.ebuild:
3332 - mark stable
3333 -
3334 -*selinux-apache-20040925 (23 Oct 2004)
3335 -
3336 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
3337 - +selinux-apache-20040925.ebuild:
3338 - update needed by base-policy-20041023
3339 -
3340 -*selinux-apache-20040704 (04 Jul 2004)
3341 -
3342 - 04 Jul 2004; Chris PeBenito <pebenito@g.o>
3343 - +selinux-apache-20040704.ebuild:
3344 - Sysadmfile cleanup, and updates from #52730 and #55006.
3345 -
3346 -*selinux-apache-20040426 (26 Apr 2004)
3347 -
3348 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
3349 - +selinux-apache-20040426.ebuild:
3350 - Fix for 2004.1
3351 -
3352 -*selinux-apache-20040103 (03 Jan 2004)
3353 -
3354 - 03 Jan 2004; Chris PeBenito <pebenito@g.o> :
3355 - Initial commit.
3356 -
3357
3358 diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
3359 deleted file mode 100644
3360 index db28936..0000000
3361 --- a/sec-policy/selinux-apache/metadata.xml
3362 +++ /dev/null
3363 @@ -1,6 +0,0 @@
3364 -<?xml version="1.0" encoding="UTF-8"?>
3365 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3366 -<pkgmetadata>
3367 - <herd>selinux</herd>
3368 - <longdescription>Gentoo SELinux policy for apache</longdescription>
3369 -</pkgmetadata>
3370
3371 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r1.ebuild
3372 deleted file mode 100644
3373 index 78622d8..0000000
3374 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r1.ebuild
3375 +++ /dev/null
3376 @@ -1,18 +0,0 @@
3377 -# Copyright 1999-2012 Gentoo Foundation
3378 -# Distributed under the terms of the GNU General Public License v2
3379 -# $Header: $
3380 -EAPI="4"
3381 -
3382 -IUSE=""
3383 -MODS="apache"
3384 -BASEPOL="2.20120725-r1"
3385 -
3386 -inherit selinux-policy-2
3387 -
3388 -DESCRIPTION="SELinux policy for apache"
3389 -
3390 -KEYWORDS="~amd64 ~x86"
3391 -DEPEND="${DEPEND}
3392 - sec-policy/selinux-kerberos
3393 -"
3394 -RDEPEND="${DEPEND}"
3395
3396 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r2.ebuild
3397 deleted file mode 100644
3398 index f997f71..0000000
3399 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r2.ebuild
3400 +++ /dev/null
3401 @@ -1,18 +0,0 @@
3402 -# Copyright 1999-2012 Gentoo Foundation
3403 -# Distributed under the terms of the GNU General Public License v2
3404 -# $Header: $
3405 -EAPI="4"
3406 -
3407 -IUSE=""
3408 -MODS="apache"
3409 -BASEPOL="2.20120725-r2"
3410 -
3411 -inherit selinux-policy-2
3412 -
3413 -DESCRIPTION="SELinux policy for apache"
3414 -
3415 -KEYWORDS="~amd64 ~x86"
3416 -DEPEND="${DEPEND}
3417 - sec-policy/selinux-kerberos
3418 -"
3419 -RDEPEND="${DEPEND}"
3420
3421 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r3.ebuild
3422 deleted file mode 100644
3423 index 35bd00f..0000000
3424 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r3.ebuild
3425 +++ /dev/null
3426 @@ -1,18 +0,0 @@
3427 -# Copyright 1999-2012 Gentoo Foundation
3428 -# Distributed under the terms of the GNU General Public License v2
3429 -# $Header: $
3430 -EAPI="4"
3431 -
3432 -IUSE=""
3433 -MODS="apache"
3434 -BASEPOL="2.20120725-r3"
3435 -
3436 -inherit selinux-policy-2
3437 -
3438 -DESCRIPTION="SELinux policy for apache"
3439 -
3440 -KEYWORDS="~amd64 ~x86"
3441 -DEPEND="${DEPEND}
3442 - sec-policy/selinux-kerberos
3443 -"
3444 -RDEPEND="${DEPEND}"
3445
3446 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r4.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r4.ebuild
3447 deleted file mode 100644
3448 index 91de087..0000000
3449 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r4.ebuild
3450 +++ /dev/null
3451 @@ -1,18 +0,0 @@
3452 -# Copyright 1999-2012 Gentoo Foundation
3453 -# Distributed under the terms of the GNU General Public License v2
3454 -# $Header: $
3455 -EAPI="4"
3456 -
3457 -IUSE=""
3458 -MODS="apache"
3459 -BASEPOL="2.20120725-r4"
3460 -
3461 -inherit selinux-policy-2
3462 -
3463 -DESCRIPTION="SELinux policy for apache"
3464 -
3465 -KEYWORDS="~amd64 ~x86"
3466 -DEPEND="${DEPEND}
3467 - sec-policy/selinux-kerberos
3468 -"
3469 -RDEPEND="${DEPEND}"
3470
3471 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild
3472 deleted file mode 100644
3473 index 2b3dae2..0000000
3474 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild
3475 +++ /dev/null
3476 @@ -1,18 +0,0 @@
3477 -# Copyright 1999-2012 Gentoo Foundation
3478 -# Distributed under the terms of the GNU General Public License v2
3479 -# $Header: $
3480 -EAPI="4"
3481 -
3482 -IUSE=""
3483 -MODS="apache"
3484 -BASEPOL="2.20120725-r5"
3485 -
3486 -inherit selinux-policy-2
3487 -
3488 -DESCRIPTION="SELinux policy for apache"
3489 -
3490 -KEYWORDS="~amd64 ~x86"
3491 -DEPEND="${DEPEND}
3492 - sec-policy/selinux-kerberos
3493 -"
3494 -RDEPEND="${DEPEND}"
3495
3496 diff --git a/sec-policy/selinux-apache/selinux-apache-9999.ebuild b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
3497 deleted file mode 100644
3498 index 18e6c5e..0000000
3499 --- a/sec-policy/selinux-apache/selinux-apache-9999.ebuild
3500 +++ /dev/null
3501 @@ -1,18 +0,0 @@
3502 -# Copyright 1999-2012 Gentoo Foundation
3503 -# Distributed under the terms of the GNU General Public License v2
3504 -# $Header: $
3505 -EAPI="4"
3506 -
3507 -IUSE=""
3508 -MODS="apache"
3509 -BASEPOL="9999"
3510 -
3511 -inherit selinux-policy-2
3512 -
3513 -DESCRIPTION="SELinux policy for apache"
3514 -
3515 -KEYWORDS=""
3516 -DEPEND="${DEPEND}
3517 - sec-policy/selinux-kerberos
3518 -"
3519 -RDEPEND="${DEPEND}"
3520
3521 diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
3522 deleted file mode 100644
3523 index 1d2eb71..0000000
3524 --- a/sec-policy/selinux-apcupsd/ChangeLog
3525 +++ /dev/null
3526 @@ -1,41 +0,0 @@
3527 -# ChangeLog for sec-policy/selinux-apcupsd
3528 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3529 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
3530 -
3531 -*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
3532 -
3533 - 27 Jun 2012; <swift@g.o> +selinux-apcupsd-2.20120215-r1.ebuild:
3534 - Bump to revision 13
3535 -
3536 - 04 Jun 2012; <swift@g.o> selinux-apcupsd-2.20120215.ebuild:
3537 - Add dependency on selinux-apache
3538 -
3539 - 13 May 2012; <swift@g.o> -selinux-apcupsd-2.20110726.ebuild:
3540 - Removing deprecated ebuilds (cleanup)
3541 -
3542 - 29 Apr 2012; <swift@g.o> selinux-apcupsd-2.20120215.ebuild:
3543 - Stabilizing revision 7
3544 -
3545 -*selinux-apcupsd-2.20120215 (31 Mar 2012)
3546 -
3547 - 31 Mar 2012; <swift@g.o> +selinux-apcupsd-2.20120215.ebuild:
3548 - Bumping to 2.20120215 policies
3549 -
3550 - 12 Nov 2011; <swift@g.o> -selinux-apcupsd-2.20101213.ebuild:
3551 - Removing old policies
3552 -
3553 - 23 Oct 2011; <swift@g.o> selinux-apcupsd-2.20110726.ebuild:
3554 - Stabilization (tracker #384231)
3555 -
3556 -*selinux-apcupsd-2.20110726 (28 Aug 2011)
3557 -
3558 - 28 Aug 2011; <swift@g.o> +selinux-apcupsd-2.20110726.ebuild:
3559 - Updating policy builds to refpolicy 20110726
3560 -
3561 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3562 - selinux-apcupsd-2.20101213.ebuild:
3563 - Stable amd64 x86
3564 -
3565 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3566 - Initial commit to portage.
3567 -
3568
3569 diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
3570 deleted file mode 100644
3571 index 1beba9f..0000000
3572 --- a/sec-policy/selinux-apcupsd/metadata.xml
3573 +++ /dev/null
3574 @@ -1,6 +0,0 @@
3575 -<?xml version="1.0" encoding="UTF-8"?>
3576 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3577 -<pkgmetadata>
3578 - <herd>selinux</herd>
3579 - <longdescription>Gentoo SELinux policy for apcupsd</longdescription>
3580 -</pkgmetadata>
3581
3582 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r1.ebuild
3583 deleted file mode 100644
3584 index abacb23..0000000
3585 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r1.ebuild
3586 +++ /dev/null
3587 @@ -1,18 +0,0 @@
3588 -# Copyright 1999-2012 Gentoo Foundation
3589 -# Distributed under the terms of the GNU General Public License v2
3590 -# $Header: $
3591 -EAPI="4"
3592 -
3593 -IUSE=""
3594 -MODS="apcupsd"
3595 -BASEPOL="2.20120725-r1"
3596 -
3597 -inherit selinux-policy-2
3598 -
3599 -DESCRIPTION="SELinux policy for apcupsd"
3600 -
3601 -KEYWORDS="~amd64 ~x86"
3602 -DEPEND="${DEPEND}
3603 - sec-policy/selinux-apache
3604 -"
3605 -RDEPEND="${DEPEND}"
3606
3607 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r2.ebuild
3608 deleted file mode 100644
3609 index edc95fc..0000000
3610 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r2.ebuild
3611 +++ /dev/null
3612 @@ -1,18 +0,0 @@
3613 -# Copyright 1999-2012 Gentoo Foundation
3614 -# Distributed under the terms of the GNU General Public License v2
3615 -# $Header: $
3616 -EAPI="4"
3617 -
3618 -IUSE=""
3619 -MODS="apcupsd"
3620 -BASEPOL="2.20120725-r2"
3621 -
3622 -inherit selinux-policy-2
3623 -
3624 -DESCRIPTION="SELinux policy for apcupsd"
3625 -
3626 -KEYWORDS="~amd64 ~x86"
3627 -DEPEND="${DEPEND}
3628 - sec-policy/selinux-apache
3629 -"
3630 -RDEPEND="${DEPEND}"
3631
3632 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r3.ebuild
3633 deleted file mode 100644
3634 index e6fdc10..0000000
3635 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r3.ebuild
3636 +++ /dev/null
3637 @@ -1,18 +0,0 @@
3638 -# Copyright 1999-2012 Gentoo Foundation
3639 -# Distributed under the terms of the GNU General Public License v2
3640 -# $Header: $
3641 -EAPI="4"
3642 -
3643 -IUSE=""
3644 -MODS="apcupsd"
3645 -BASEPOL="2.20120725-r3"
3646 -
3647 -inherit selinux-policy-2
3648 -
3649 -DESCRIPTION="SELinux policy for apcupsd"
3650 -
3651 -KEYWORDS="~amd64 ~x86"
3652 -DEPEND="${DEPEND}
3653 - sec-policy/selinux-apache
3654 -"
3655 -RDEPEND="${DEPEND}"
3656
3657 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r4.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r4.ebuild
3658 deleted file mode 100644
3659 index 833e72a..0000000
3660 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r4.ebuild
3661 +++ /dev/null
3662 @@ -1,18 +0,0 @@
3663 -# Copyright 1999-2012 Gentoo Foundation
3664 -# Distributed under the terms of the GNU General Public License v2
3665 -# $Header: $
3666 -EAPI="4"
3667 -
3668 -IUSE=""
3669 -MODS="apcupsd"
3670 -BASEPOL="2.20120725-r4"
3671 -
3672 -inherit selinux-policy-2
3673 -
3674 -DESCRIPTION="SELinux policy for apcupsd"
3675 -
3676 -KEYWORDS="~amd64 ~x86"
3677 -DEPEND="${DEPEND}
3678 - sec-policy/selinux-apache
3679 -"
3680 -RDEPEND="${DEPEND}"
3681
3682 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild
3683 deleted file mode 100644
3684 index 75d1f51..0000000
3685 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild
3686 +++ /dev/null
3687 @@ -1,18 +0,0 @@
3688 -# Copyright 1999-2012 Gentoo Foundation
3689 -# Distributed under the terms of the GNU General Public License v2
3690 -# $Header: $
3691 -EAPI="4"
3692 -
3693 -IUSE=""
3694 -MODS="apcupsd"
3695 -BASEPOL="2.20120725-r5"
3696 -
3697 -inherit selinux-policy-2
3698 -
3699 -DESCRIPTION="SELinux policy for apcupsd"
3700 -
3701 -KEYWORDS="~amd64 ~x86"
3702 -DEPEND="${DEPEND}
3703 - sec-policy/selinux-apache
3704 -"
3705 -RDEPEND="${DEPEND}"
3706
3707 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
3708 deleted file mode 100644
3709 index 4df122d..0000000
3710 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
3711 +++ /dev/null
3712 @@ -1,18 +0,0 @@
3713 -# Copyright 1999-2012 Gentoo Foundation
3714 -# Distributed under the terms of the GNU General Public License v2
3715 -# $Header: $
3716 -EAPI="4"
3717 -
3718 -IUSE=""
3719 -MODS="apcupsd"
3720 -BASEPOL="9999"
3721 -
3722 -inherit selinux-policy-2
3723 -
3724 -DESCRIPTION="SELinux policy for apcupsd"
3725 -
3726 -KEYWORDS=""
3727 -DEPEND="${DEPEND}
3728 - sec-policy/selinux-apache
3729 -"
3730 -RDEPEND="${DEPEND}"
3731
3732 diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
3733 deleted file mode 100644
3734 index 3a539b8..0000000
3735 --- a/sec-policy/selinux-apm/ChangeLog
3736 +++ /dev/null
3737 @@ -1,42 +0,0 @@
3738 -# ChangeLog for sec-policy/selinux-apm
3739 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3740 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
3741 -
3742 -*selinux-apm-2.20120215-r1 (27 Jun 2012)
3743 -
3744 - 27 Jun 2012; <swift@g.o> +selinux-apm-2.20120215-r1.ebuild:
3745 - Bump to revision 13
3746 -
3747 - 13 May 2012; <swift@g.o> -selinux-apm-2.20110726.ebuild:
3748 - Removing deprecated ebuilds (cleanup)
3749 -
3750 - 29 Apr 2012; <swift@g.o> selinux-apm-2.20120215.ebuild:
3751 - Stabilizing revision 7
3752 -
3753 - 31 Mar 2012; <swift@g.o> selinux-apm-2.20110726.ebuild,
3754 - +selinux-apm-2.20120215.ebuild:
3755 - Remove deprecated dependency
3756 -
3757 -*selinux-apm-2.20120215 (31 Mar 2012)
3758 -
3759 - 31 Mar 2012; <swift@g.o> +selinux-apm-2.20120215.ebuild:
3760 - Bumping to 2.20120215 policies
3761 -
3762 - 12 Nov 2011; <swift@g.o> -selinux-apm-2.20101213.ebuild:
3763 - Removing old policies
3764 -
3765 - 23 Oct 2011; <swift@g.o> selinux-apm-2.20110726.ebuild:
3766 - Stabilization (tracker #384231)
3767 -
3768 -*selinux-apm-2.20110726 (28 Aug 2011)
3769 -
3770 - 28 Aug 2011; <swift@g.o> +selinux-apm-2.20110726.ebuild:
3771 - Updating policy builds to refpolicy 20110726
3772 -
3773 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3774 - selinux-apm-2.20101213.ebuild:
3775 - Stable amd64 x86
3776 -
3777 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3778 - Initial commit to portage.
3779 -
3780
3781 diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
3782 deleted file mode 100644
3783 index 6b4791d..0000000
3784 --- a/sec-policy/selinux-apm/metadata.xml
3785 +++ /dev/null
3786 @@ -1,6 +0,0 @@
3787 -<?xml version="1.0" encoding="UTF-8"?>
3788 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3789 -<pkgmetadata>
3790 - <herd>selinux</herd>
3791 - <longdescription>Gentoo SELinux policy for apm</longdescription>
3792 -</pkgmetadata>
3793
3794 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r1.ebuild
3795 deleted file mode 100644
3796 index b79867b..0000000
3797 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r1.ebuild
3798 +++ /dev/null
3799 @@ -1,14 +0,0 @@
3800 -# Copyright 1999-2012 Gentoo Foundation
3801 -# Distributed under the terms of the GNU General Public License v2
3802 -# $Header: $
3803 -EAPI="4"
3804 -
3805 -IUSE=""
3806 -MODS="apm"
3807 -BASEPOL="2.20120725-r1"
3808 -
3809 -inherit selinux-policy-2
3810 -
3811 -DESCRIPTION="SELinux policy for apm"
3812 -
3813 -KEYWORDS="~amd64 ~x86"
3814
3815 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r2.ebuild
3816 deleted file mode 100644
3817 index cabee5e..0000000
3818 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r2.ebuild
3819 +++ /dev/null
3820 @@ -1,14 +0,0 @@
3821 -# Copyright 1999-2012 Gentoo Foundation
3822 -# Distributed under the terms of the GNU General Public License v2
3823 -# $Header: $
3824 -EAPI="4"
3825 -
3826 -IUSE=""
3827 -MODS="apm"
3828 -BASEPOL="2.20120725-r2"
3829 -
3830 -inherit selinux-policy-2
3831 -
3832 -DESCRIPTION="SELinux policy for apm"
3833 -
3834 -KEYWORDS="~amd64 ~x86"
3835
3836 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r3.ebuild
3837 deleted file mode 100644
3838 index a7e78c8..0000000
3839 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r3.ebuild
3840 +++ /dev/null
3841 @@ -1,14 +0,0 @@
3842 -# Copyright 1999-2012 Gentoo Foundation
3843 -# Distributed under the terms of the GNU General Public License v2
3844 -# $Header: $
3845 -EAPI="4"
3846 -
3847 -IUSE=""
3848 -MODS="apm"
3849 -BASEPOL="2.20120725-r3"
3850 -
3851 -inherit selinux-policy-2
3852 -
3853 -DESCRIPTION="SELinux policy for apm"
3854 -
3855 -KEYWORDS="~amd64 ~x86"
3856
3857 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r4.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r4.ebuild
3858 deleted file mode 100644
3859 index 1a149db..0000000
3860 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r4.ebuild
3861 +++ /dev/null
3862 @@ -1,14 +0,0 @@
3863 -# Copyright 1999-2012 Gentoo Foundation
3864 -# Distributed under the terms of the GNU General Public License v2
3865 -# $Header: $
3866 -EAPI="4"
3867 -
3868 -IUSE=""
3869 -MODS="apm"
3870 -BASEPOL="2.20120725-r4"
3871 -
3872 -inherit selinux-policy-2
3873 -
3874 -DESCRIPTION="SELinux policy for apm"
3875 -
3876 -KEYWORDS="~amd64 ~x86"
3877
3878 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild
3879 deleted file mode 100644
3880 index 29afb03..0000000
3881 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild
3882 +++ /dev/null
3883 @@ -1,14 +0,0 @@
3884 -# Copyright 1999-2012 Gentoo Foundation
3885 -# Distributed under the terms of the GNU General Public License v2
3886 -# $Header: $
3887 -EAPI="4"
3888 -
3889 -IUSE=""
3890 -MODS="apm"
3891 -BASEPOL="2.20120725-r5"
3892 -
3893 -inherit selinux-policy-2
3894 -
3895 -DESCRIPTION="SELinux policy for apm"
3896 -
3897 -KEYWORDS="~amd64 ~x86"
3898
3899 diff --git a/sec-policy/selinux-apm/selinux-apm-9999.ebuild b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
3900 deleted file mode 100644
3901 index 415ce50..0000000
3902 --- a/sec-policy/selinux-apm/selinux-apm-9999.ebuild
3903 +++ /dev/null
3904 @@ -1,14 +0,0 @@
3905 -# Copyright 1999-2012 Gentoo Foundation
3906 -# Distributed under the terms of the GNU General Public License v2
3907 -# $Header: $
3908 -EAPI="4"
3909 -
3910 -IUSE=""
3911 -MODS="apm"
3912 -BASEPOL="9999"
3913 -
3914 -inherit selinux-policy-2
3915 -
3916 -DESCRIPTION="SELinux policy for apm"
3917 -
3918 -KEYWORDS=""
3919
3920 diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
3921 deleted file mode 100644
3922 index c2f37e2..0000000
3923 --- a/sec-policy/selinux-arpwatch/ChangeLog
3924 +++ /dev/null
3925 @@ -1,153 +0,0 @@
3926 -# ChangeLog for sec-policy/selinux-arpwatch
3927 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3928 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
3929 -
3930 -*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
3931 -
3932 - 27 Jun 2012; <swift@g.o> +selinux-arpwatch-2.20120215-r1.ebuild:
3933 - Bump to revision 13
3934 -
3935 - 13 May 2012; <swift@g.o> -selinux-arpwatch-2.20110726.ebuild:
3936 - Removing deprecated ebuilds (cleanup)
3937 -
3938 - 29 Apr 2012; <swift@g.o> selinux-arpwatch-2.20120215.ebuild:
3939 - Stabilizing revision 7
3940 -
3941 -*selinux-arpwatch-2.20120215 (31 Mar 2012)
3942 -
3943 - 31 Mar 2012; <swift@g.o> +selinux-arpwatch-2.20120215.ebuild:
3944 - Bumping to 2.20120215 policies
3945 -
3946 - 23 Oct 2011; <swift@g.o> selinux-arpwatch-2.20110726.ebuild:
3947 - Stabilization (tracker #384231)
3948 -
3949 -*selinux-arpwatch-2.20110726 (28 Aug 2011)
3950 -
3951 - 28 Aug 2011; <swift@g.o> +selinux-arpwatch-2.20110726.ebuild:
3952 - Updating policy builds to refpolicy 20110726
3953 -
3954 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
3955 - -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
3956 - -selinux-arpwatch-20080525.ebuild:
3957 - Removed deprecated policies
3958 -
3959 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3960 - selinux-arpwatch-2.20101213.ebuild:
3961 - Stable amd64 x86
3962 -
3963 -*selinux-arpwatch-2.20101213 (05 Feb 2011)
3964 -
3965 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
3966 - +selinux-arpwatch-2.20101213.ebuild:
3967 - New upstream policy.
3968 -
3969 -*selinux-arpwatch-2.20091215 (16 Dec 2009)
3970 -
3971 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
3972 - +selinux-arpwatch-2.20091215.ebuild:
3973 - New upstream release.
3974 -
3975 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
3976 - -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
3977 - selinux-arpwatch-20080525.ebuild:
3978 - Mark 20080525 stable, clear old ebuilds.
3979 -
3980 -*selinux-arpwatch-2.20090730 (03 Aug 2009)
3981 -
3982 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
3983 - +selinux-arpwatch-2.20090730.ebuild:
3984 - New upstream release.
3985 -
3986 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
3987 - selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
3988 - selinux-arpwatch-20080525.ebuild:
3989 - Drop alpha, mips, ppc, sparc selinux support.
3990 -
3991 -*selinux-arpwatch-20080525 (25 May 2008)
3992 -
3993 - 25 May 2008; Chris PeBenito <pebenito@g.o>
3994 - +selinux-arpwatch-20080525.ebuild:
3995 - New SVN snapshot.
3996 -
3997 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
3998 - -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
3999 - -selinux-arpwatch-20061114.ebuild:
4000 - Remove old ebuilds.
4001 -
4002 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4003 - selinux-arpwatch-20070928.ebuild:
4004 - Mark stable.
4005 -
4006 -*selinux-arpwatch-20070928 (26 Nov 2007)
4007 -
4008 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4009 - +selinux-arpwatch-20070928.ebuild:
4010 - New SVN snapshot.
4011 -
4012 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4013 - Removing kaiowas from metadata due to his retirement (see #61930 for
4014 - reference).
4015 -
4016 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4017 - selinux-arpwatch-20070329.ebuild:
4018 - Mark stable.
4019 -
4020 -*selinux-arpwatch-20070329 (29 Mar 2007)
4021 -
4022 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4023 - +selinux-arpwatch-20070329.ebuild:
4024 - New SVN snapshot.
4025 -
4026 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4027 - Redigest for Manifest2
4028 -
4029 -*selinux-arpwatch-20061114 (15 Nov 2006)
4030 -
4031 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4032 - +selinux-arpwatch-20061114.ebuild:
4033 - New SVN snapshot.
4034 -
4035 -*selinux-arpwatch-20061008 (09 Oct 2006)
4036 -
4037 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
4038 - +selinux-arpwatch-20061008.ebuild:
4039 - First mainstream reference policy testing release.
4040 -
4041 - 07 May 2005; petre rodan <kaiowas@g.o>
4042 - selinux-arpwatch-20050408.ebuild:
4043 - mark stable
4044 -
4045 -*selinux-arpwatch-20050408 (23 Apr 2005)
4046 -
4047 - 23 Apr 2005; petre rodan <kaiowas@g.o>
4048 - -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
4049 - merge with upstream
4050 -
4051 -*selinux-arpwatch-20050219 (23 Mar 2005)
4052 -
4053 - 23 Mar 2005; petre rodan <kaiowas@g.o>
4054 - selinux-arpwatch-20050219.ebuild:
4055 - mark stable
4056 -
4057 -*selinux-arpwatch-20041208 (12 Dec 2004)
4058 -
4059 - 12 Dec 2004; petre rodan <kaiowas@g.o>
4060 - -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
4061 - merge with upstream policy, ebuild cleanup
4062 -
4063 - 23 Nov 2004; petre rodan <kaiowas@g.o>
4064 - selinux-arpwatch-20041120.ebuild:
4065 - mark stable
4066 -
4067 -*selinux-arpwatch-20041120 (22 Nov 2004)
4068 -
4069 - 22 Nov 2004; petre rodan <kaiowas@g.o>
4070 - +selinux-arpwatch-20041120.ebuild:
4071 - merge with nsa policy
4072 -
4073 -*selinux-arpwatch-20041114 (14 Nov 2004)
4074 -
4075 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
4076 - +selinux-arpwatch-20041114.ebuild:
4077 - initial commit
4078 -
4079
4080 diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
4081 deleted file mode 100644
4082 index f48139b..0000000
4083 --- a/sec-policy/selinux-arpwatch/metadata.xml
4084 +++ /dev/null
4085 @@ -1,6 +0,0 @@
4086 -<?xml version="1.0" encoding="UTF-8"?>
4087 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4088 -<pkgmetadata>
4089 - <herd>selinux</herd>
4090 - <longdescription>Gentoo SELinux policy for arpwatch</longdescription>
4091 -</pkgmetadata>
4092
4093 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r1.ebuild
4094 deleted file mode 100644
4095 index c3e99c2..0000000
4096 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r1.ebuild
4097 +++ /dev/null
4098 @@ -1,14 +0,0 @@
4099 -# Copyright 1999-2012 Gentoo Foundation
4100 -# Distributed under the terms of the GNU General Public License v2
4101 -# $Header: $
4102 -EAPI="4"
4103 -
4104 -IUSE=""
4105 -MODS="arpwatch"
4106 -BASEPOL="2.20120725-r1"
4107 -
4108 -inherit selinux-policy-2
4109 -
4110 -DESCRIPTION="SELinux policy for arpwatch"
4111 -
4112 -KEYWORDS="~amd64 ~x86"
4113
4114 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r2.ebuild
4115 deleted file mode 100644
4116 index 27ecf30..0000000
4117 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r2.ebuild
4118 +++ /dev/null
4119 @@ -1,14 +0,0 @@
4120 -# Copyright 1999-2012 Gentoo Foundation
4121 -# Distributed under the terms of the GNU General Public License v2
4122 -# $Header: $
4123 -EAPI="4"
4124 -
4125 -IUSE=""
4126 -MODS="arpwatch"
4127 -BASEPOL="2.20120725-r2"
4128 -
4129 -inherit selinux-policy-2
4130 -
4131 -DESCRIPTION="SELinux policy for arpwatch"
4132 -
4133 -KEYWORDS="~amd64 ~x86"
4134
4135 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r3.ebuild
4136 deleted file mode 100644
4137 index fe6c2df..0000000
4138 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r3.ebuild
4139 +++ /dev/null
4140 @@ -1,14 +0,0 @@
4141 -# Copyright 1999-2012 Gentoo Foundation
4142 -# Distributed under the terms of the GNU General Public License v2
4143 -# $Header: $
4144 -EAPI="4"
4145 -
4146 -IUSE=""
4147 -MODS="arpwatch"
4148 -BASEPOL="2.20120725-r3"
4149 -
4150 -inherit selinux-policy-2
4151 -
4152 -DESCRIPTION="SELinux policy for arpwatch"
4153 -
4154 -KEYWORDS="~amd64 ~x86"
4155
4156 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r4.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r4.ebuild
4157 deleted file mode 100644
4158 index add534f..0000000
4159 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r4.ebuild
4160 +++ /dev/null
4161 @@ -1,14 +0,0 @@
4162 -# Copyright 1999-2012 Gentoo Foundation
4163 -# Distributed under the terms of the GNU General Public License v2
4164 -# $Header: $
4165 -EAPI="4"
4166 -
4167 -IUSE=""
4168 -MODS="arpwatch"
4169 -BASEPOL="2.20120725-r4"
4170 -
4171 -inherit selinux-policy-2
4172 -
4173 -DESCRIPTION="SELinux policy for arpwatch"
4174 -
4175 -KEYWORDS="~amd64 ~x86"
4176
4177 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild
4178 deleted file mode 100644
4179 index fc9ddff..0000000
4180 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild
4181 +++ /dev/null
4182 @@ -1,14 +0,0 @@
4183 -# Copyright 1999-2012 Gentoo Foundation
4184 -# Distributed under the terms of the GNU General Public License v2
4185 -# $Header: $
4186 -EAPI="4"
4187 -
4188 -IUSE=""
4189 -MODS="arpwatch"
4190 -BASEPOL="2.20120725-r5"
4191 -
4192 -inherit selinux-policy-2
4193 -
4194 -DESCRIPTION="SELinux policy for arpwatch"
4195 -
4196 -KEYWORDS="~amd64 ~x86"
4197
4198 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
4199 deleted file mode 100644
4200 index e04ad53..0000000
4201 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
4202 +++ /dev/null
4203 @@ -1,14 +0,0 @@
4204 -# Copyright 1999-2012 Gentoo Foundation
4205 -# Distributed under the terms of the GNU General Public License v2
4206 -# $Header: $
4207 -EAPI="4"
4208 -
4209 -IUSE=""
4210 -MODS="arpwatch"
4211 -BASEPOL="9999"
4212 -
4213 -inherit selinux-policy-2
4214 -
4215 -DESCRIPTION="SELinux policy for arpwatch"
4216 -
4217 -KEYWORDS=""
4218
4219 diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
4220 deleted file mode 100644
4221 index 7a68b7f..0000000
4222 --- a/sec-policy/selinux-asterisk/ChangeLog
4223 +++ /dev/null
4224 @@ -1,138 +0,0 @@
4225 -# ChangeLog for sec-policy/selinux-asterisk
4226 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4227 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
4228 -
4229 -*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
4230 -
4231 - 27 Jun 2012; <swift@g.o> +selinux-asterisk-2.20120215-r1.ebuild:
4232 - Bump to revision 13
4233 -
4234 - 13 May 2012; <swift@g.o> -selinux-asterisk-2.20110726-r1.ebuild,
4235 - -selinux-asterisk-2.20110726-r2.ebuild:
4236 - Removing deprecated ebuilds (cleanup)
4237 -
4238 - 29 Apr 2012; <swift@g.o> selinux-asterisk-2.20120215.ebuild:
4239 - Stabilizing revision 7
4240 -
4241 -*selinux-asterisk-2.20120215 (31 Mar 2012)
4242 -
4243 - 31 Mar 2012; <swift@g.o> +selinux-asterisk-2.20120215.ebuild:
4244 - Bumping to 2.20120215 policies
4245 -
4246 - 27 Nov 2011; <swift@g.o> selinux-asterisk-2.20110726-r2.ebuild:
4247 - Stable on amd64/x86
4248 -
4249 - 12 Nov 2011; <swift@g.o> -selinux-asterisk-2.20101213.ebuild:
4250 - Removing old policies
4251 -
4252 - 23 Oct 2011; <swift@g.o> selinux-asterisk-2.20110726-r1.ebuild:
4253 - Stabilization (tracker #384231)
4254 -
4255 -*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
4256 -
4257 - 23 Oct 2011; <swift@g.o> +selinux-asterisk-2.20110726-r2.ebuild:
4258 - Fix asterisk -r usage
4259 -
4260 -*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
4261 -
4262 - 28 Aug 2011; <swift@g.o> +selinux-asterisk-2.20110726-r1.ebuild:
4263 - Updating policy builds to refpolicy 20110726
4264 -
4265 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4266 - -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
4267 - -selinux-asterisk-20080525.ebuild:
4268 - Removed deprecated policies
4269 -
4270 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4271 - selinux-asterisk-2.20101213.ebuild:
4272 - Stable amd64 x86
4273 -
4274 -*selinux-asterisk-2.20101213 (05 Feb 2011)
4275 -
4276 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4277 - +selinux-asterisk-2.20101213.ebuild:
4278 - New upstream policy.
4279 -
4280 -*selinux-asterisk-2.20091215 (16 Dec 2009)
4281 -
4282 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4283 - +selinux-asterisk-2.20091215.ebuild:
4284 - New upstream release.
4285 -
4286 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4287 - -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
4288 - selinux-asterisk-20080525.ebuild:
4289 - Mark 20080525 stable, clear old ebuilds.
4290 -
4291 -*selinux-asterisk-2.20090730 (03 Aug 2009)
4292 -
4293 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4294 - +selinux-asterisk-2.20090730.ebuild:
4295 - New upstream release.
4296 -
4297 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4298 - selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
4299 - selinux-asterisk-20080525.ebuild:
4300 - Drop alpha, mips, ppc, sparc selinux support.
4301 -
4302 -*selinux-asterisk-20080525 (25 May 2008)
4303 -
4304 - 25 May 2008; Chris PeBenito <pebenito@g.o>
4305 - +selinux-asterisk-20080525.ebuild:
4306 - New SVN snapshot.
4307 -
4308 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4309 - -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
4310 - Remove old ebuilds.
4311 -
4312 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4313 - selinux-asterisk-20070928.ebuild:
4314 - Mark stable.
4315 -
4316 -*selinux-asterisk-20070928 (26 Nov 2007)
4317 -
4318 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4319 - +selinux-asterisk-20070928.ebuild:
4320 - New SVN snapshot.
4321 -
4322 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4323 - Removing kaiowas from metadata due to his retirement (see #61930 for
4324 - reference).
4325 -
4326 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4327 - selinux-asterisk-20070329.ebuild:
4328 - Mark stable.
4329 -
4330 -*selinux-asterisk-20070329 (29 Mar 2007)
4331 -
4332 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4333 - +selinux-asterisk-20070329.ebuild:
4334 - New SVN snapshot.
4335 -
4336 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4337 - Redigest for Manifest2
4338 -
4339 -*selinux-asterisk-20061114 (15 Nov 2006)
4340 -
4341 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4342 - +selinux-asterisk-20061114.ebuild:
4343 - New SVN snapshot.
4344 -
4345 -*selinux-asterisk-20061008 (09 Oct 2006)
4346 -
4347 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
4348 - selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
4349 - First mainstream reference policy testing release.
4350 -
4351 -*selinux-asterisk-20050219 (25 Feb 2005)
4352 -
4353 - 25 Feb 2005; petre rodan <kaiowas@g.o>
4354 - +selinux-asterisk-20050219.ebuild:
4355 - merge with upstream policy
4356 -
4357 -*selinux-asterisk-20041211 (12 Dec 2004)
4358 -
4359 - 12 Dec 2004; petre rodan <kaiowas@g.o> +metadata.xml,
4360 - +selinux-asterisk-20041211.ebuild:
4361 - initial commit
4362 -
4363
4364 diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
4365 deleted file mode 100644
4366 index 1095e19..0000000
4367 --- a/sec-policy/selinux-asterisk/metadata.xml
4368 +++ /dev/null
4369 @@ -1,6 +0,0 @@
4370 -<?xml version="1.0" encoding="UTF-8"?>
4371 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4372 -<pkgmetadata>
4373 - <herd>selinux</herd>
4374 - <longdescription>Gentoo SELinux policy for asterisk</longdescription>
4375 -</pkgmetadata>
4376
4377 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r1.ebuild
4378 deleted file mode 100644
4379 index f176c8d..0000000
4380 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r1.ebuild
4381 +++ /dev/null
4382 @@ -1,14 +0,0 @@
4383 -# Copyright 1999-2012 Gentoo Foundation
4384 -# Distributed under the terms of the GNU General Public License v2
4385 -# $Header: $
4386 -EAPI="4"
4387 -
4388 -IUSE=""
4389 -MODS="asterisk"
4390 -BASEPOL="2.20120725-r1"
4391 -
4392 -inherit selinux-policy-2
4393 -
4394 -DESCRIPTION="SELinux policy for asterisk"
4395 -
4396 -KEYWORDS="~amd64 ~x86"
4397
4398 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r2.ebuild
4399 deleted file mode 100644
4400 index 4ae30ca..0000000
4401 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r2.ebuild
4402 +++ /dev/null
4403 @@ -1,14 +0,0 @@
4404 -# Copyright 1999-2012 Gentoo Foundation
4405 -# Distributed under the terms of the GNU General Public License v2
4406 -# $Header: $
4407 -EAPI="4"
4408 -
4409 -IUSE=""
4410 -MODS="asterisk"
4411 -BASEPOL="2.20120725-r2"
4412 -
4413 -inherit selinux-policy-2
4414 -
4415 -DESCRIPTION="SELinux policy for asterisk"
4416 -
4417 -KEYWORDS="~amd64 ~x86"
4418
4419 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r3.ebuild
4420 deleted file mode 100644
4421 index df0a14e..0000000
4422 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r3.ebuild
4423 +++ /dev/null
4424 @@ -1,14 +0,0 @@
4425 -# Copyright 1999-2012 Gentoo Foundation
4426 -# Distributed under the terms of the GNU General Public License v2
4427 -# $Header: $
4428 -EAPI="4"
4429 -
4430 -IUSE=""
4431 -MODS="asterisk"
4432 -BASEPOL="2.20120725-r3"
4433 -
4434 -inherit selinux-policy-2
4435 -
4436 -DESCRIPTION="SELinux policy for asterisk"
4437 -
4438 -KEYWORDS="~amd64 ~x86"
4439
4440 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r4.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r4.ebuild
4441 deleted file mode 100644
4442 index 48b8482..0000000
4443 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r4.ebuild
4444 +++ /dev/null
4445 @@ -1,14 +0,0 @@
4446 -# Copyright 1999-2012 Gentoo Foundation
4447 -# Distributed under the terms of the GNU General Public License v2
4448 -# $Header: $
4449 -EAPI="4"
4450 -
4451 -IUSE=""
4452 -MODS="asterisk"
4453 -BASEPOL="2.20120725-r4"
4454 -
4455 -inherit selinux-policy-2
4456 -
4457 -DESCRIPTION="SELinux policy for asterisk"
4458 -
4459 -KEYWORDS="~amd64 ~x86"
4460
4461 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild
4462 deleted file mode 100644
4463 index f5d2a2d..0000000
4464 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild
4465 +++ /dev/null
4466 @@ -1,14 +0,0 @@
4467 -# Copyright 1999-2012 Gentoo Foundation
4468 -# Distributed under the terms of the GNU General Public License v2
4469 -# $Header: $
4470 -EAPI="4"
4471 -
4472 -IUSE=""
4473 -MODS="asterisk"
4474 -BASEPOL="2.20120725-r5"
4475 -
4476 -inherit selinux-policy-2
4477 -
4478 -DESCRIPTION="SELinux policy for asterisk"
4479 -
4480 -KEYWORDS="~amd64 ~x86"
4481
4482 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
4483 deleted file mode 100644
4484 index 2a51160..0000000
4485 --- a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
4486 +++ /dev/null
4487 @@ -1,14 +0,0 @@
4488 -# Copyright 1999-2012 Gentoo Foundation
4489 -# Distributed under the terms of the GNU General Public License v2
4490 -# $Header: $
4491 -EAPI="4"
4492 -
4493 -IUSE=""
4494 -MODS="asterisk"
4495 -BASEPOL="9999"
4496 -
4497 -inherit selinux-policy-2
4498 -
4499 -DESCRIPTION="SELinux policy for asterisk"
4500 -
4501 -KEYWORDS=""
4502
4503 diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
4504 deleted file mode 100644
4505 index 37d216c..0000000
4506 --- a/sec-policy/selinux-automount/ChangeLog
4507 +++ /dev/null
4508 @@ -1,38 +0,0 @@
4509 -# ChangeLog for sec-policy/selinux-automount
4510 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4511 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
4512 -
4513 -*selinux-automount-2.20120215-r1 (27 Jun 2012)
4514 -
4515 - 27 Jun 2012; <swift@g.o> +selinux-automount-2.20120215-r1.ebuild:
4516 - Bump to revision 13
4517 -
4518 - 13 May 2012; <swift@g.o> -selinux-automount-2.20110726.ebuild:
4519 - Removing deprecated ebuilds (cleanup)
4520 -
4521 - 29 Apr 2012; <swift@g.o> selinux-automount-2.20120215.ebuild:
4522 - Stabilizing revision 7
4523 -
4524 -*selinux-automount-2.20120215 (31 Mar 2012)
4525 -
4526 - 31 Mar 2012; <swift@g.o> +selinux-automount-2.20120215.ebuild:
4527 - Bumping to 2.20120215 policies
4528 -
4529 - 12 Nov 2011; <swift@g.o> -selinux-automount-2.20101213.ebuild:
4530 - Removing old policies
4531 -
4532 - 23 Oct 2011; <swift@g.o> selinux-automount-2.20110726.ebuild:
4533 - Stabilization (tracker #384231)
4534 -
4535 -*selinux-automount-2.20110726 (28 Aug 2011)
4536 -
4537 - 28 Aug 2011; <swift@g.o> +selinux-automount-2.20110726.ebuild:
4538 - Updating policy builds to refpolicy 20110726
4539 -
4540 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4541 - selinux-automount-2.20101213.ebuild:
4542 - Stable amd64 x86
4543 -
4544 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4545 - Initial commit to portage.
4546 -
4547
4548 diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
4549 deleted file mode 100644
4550 index 3546bea..0000000
4551 --- a/sec-policy/selinux-automount/metadata.xml
4552 +++ /dev/null
4553 @@ -1,6 +0,0 @@
4554 -<?xml version="1.0" encoding="UTF-8"?>
4555 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4556 -<pkgmetadata>
4557 - <herd>selinux</herd>
4558 - <longdescription>Gentoo SELinux policy for automount</longdescription>
4559 -</pkgmetadata>
4560
4561 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r1.ebuild
4562 deleted file mode 100644
4563 index fb129d8..0000000
4564 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r1.ebuild
4565 +++ /dev/null
4566 @@ -1,14 +0,0 @@
4567 -# Copyright 1999-2012 Gentoo Foundation
4568 -# Distributed under the terms of the GNU General Public License v2
4569 -# $Header: $
4570 -EAPI="4"
4571 -
4572 -IUSE=""
4573 -MODS="automount"
4574 -BASEPOL="2.20120725-r1"
4575 -
4576 -inherit selinux-policy-2
4577 -
4578 -DESCRIPTION="SELinux policy for automount"
4579 -
4580 -KEYWORDS="~amd64 ~x86"
4581
4582 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r2.ebuild
4583 deleted file mode 100644
4584 index 3e498af..0000000
4585 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r2.ebuild
4586 +++ /dev/null
4587 @@ -1,14 +0,0 @@
4588 -# Copyright 1999-2012 Gentoo Foundation
4589 -# Distributed under the terms of the GNU General Public License v2
4590 -# $Header: $
4591 -EAPI="4"
4592 -
4593 -IUSE=""
4594 -MODS="automount"
4595 -BASEPOL="2.20120725-r2"
4596 -
4597 -inherit selinux-policy-2
4598 -
4599 -DESCRIPTION="SELinux policy for automount"
4600 -
4601 -KEYWORDS="~amd64 ~x86"
4602
4603 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r3.ebuild
4604 deleted file mode 100644
4605 index d36c183..0000000
4606 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r3.ebuild
4607 +++ /dev/null
4608 @@ -1,14 +0,0 @@
4609 -# Copyright 1999-2012 Gentoo Foundation
4610 -# Distributed under the terms of the GNU General Public License v2
4611 -# $Header: $
4612 -EAPI="4"
4613 -
4614 -IUSE=""
4615 -MODS="automount"
4616 -BASEPOL="2.20120725-r3"
4617 -
4618 -inherit selinux-policy-2
4619 -
4620 -DESCRIPTION="SELinux policy for automount"
4621 -
4622 -KEYWORDS="~amd64 ~x86"
4623
4624 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r4.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r4.ebuild
4625 deleted file mode 100644
4626 index 89db0ab..0000000
4627 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r4.ebuild
4628 +++ /dev/null
4629 @@ -1,14 +0,0 @@
4630 -# Copyright 1999-2012 Gentoo Foundation
4631 -# Distributed under the terms of the GNU General Public License v2
4632 -# $Header: $
4633 -EAPI="4"
4634 -
4635 -IUSE=""
4636 -MODS="automount"
4637 -BASEPOL="2.20120725-r4"
4638 -
4639 -inherit selinux-policy-2
4640 -
4641 -DESCRIPTION="SELinux policy for automount"
4642 -
4643 -KEYWORDS="~amd64 ~x86"
4644
4645 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild
4646 deleted file mode 100644
4647 index 6f2367c..0000000
4648 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild
4649 +++ /dev/null
4650 @@ -1,14 +0,0 @@
4651 -# Copyright 1999-2012 Gentoo Foundation
4652 -# Distributed under the terms of the GNU General Public License v2
4653 -# $Header: $
4654 -EAPI="4"
4655 -
4656 -IUSE=""
4657 -MODS="automount"
4658 -BASEPOL="2.20120725-r5"
4659 -
4660 -inherit selinux-policy-2
4661 -
4662 -DESCRIPTION="SELinux policy for automount"
4663 -
4664 -KEYWORDS="~amd64 ~x86"
4665
4666 diff --git a/sec-policy/selinux-automount/selinux-automount-9999.ebuild b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
4667 deleted file mode 100644
4668 index b14c286..0000000
4669 --- a/sec-policy/selinux-automount/selinux-automount-9999.ebuild
4670 +++ /dev/null
4671 @@ -1,14 +0,0 @@
4672 -# Copyright 1999-2012 Gentoo Foundation
4673 -# Distributed under the terms of the GNU General Public License v2
4674 -# $Header: $
4675 -EAPI="4"
4676 -
4677 -IUSE=""
4678 -MODS="automount"
4679 -BASEPOL="9999"
4680 -
4681 -inherit selinux-policy-2
4682 -
4683 -DESCRIPTION="SELinux policy for automount"
4684 -
4685 -KEYWORDS=""
4686
4687 diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
4688 deleted file mode 100644
4689 index 26cb456..0000000
4690 --- a/sec-policy/selinux-avahi/ChangeLog
4691 +++ /dev/null
4692 @@ -1,104 +0,0 @@
4693 -# ChangeLog for sec-policy/selinux-avahi
4694 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4695 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
4696 -
4697 -*selinux-avahi-2.20120215-r1 (27 Jun 2012)
4698 -
4699 - 27 Jun 2012; <swift@g.o> +selinux-avahi-2.20120215-r1.ebuild:
4700 - Bump to revision 13
4701 -
4702 - 13 May 2012; <swift@g.o> -selinux-avahi-2.20110726.ebuild:
4703 - Removing deprecated ebuilds (cleanup)
4704 -
4705 - 29 Apr 2012; <swift@g.o> selinux-avahi-2.20120215.ebuild:
4706 - Stabilizing revision 7
4707 -
4708 -*selinux-avahi-2.20120215 (31 Mar 2012)
4709 -
4710 - 31 Mar 2012; <swift@g.o> +selinux-avahi-2.20120215.ebuild:
4711 - Bumping to 2.20120215 policies
4712 -
4713 - 12 Nov 2011; <swift@g.o> -selinux-avahi-2.20101213.ebuild:
4714 - Removing old policies
4715 -
4716 - 23 Oct 2011; <swift@g.o> selinux-avahi-2.20110726.ebuild:
4717 - Stabilization (tracker #384231)
4718 -
4719 -*selinux-avahi-2.20110726 (28 Aug 2011)
4720 -
4721 - 28 Aug 2011; <swift@g.o> +selinux-avahi-2.20110726.ebuild:
4722 - Updating policy builds to refpolicy 20110726
4723 -
4724 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4725 - -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
4726 - -selinux-avahi-20080525.ebuild:
4727 - Removed deprecated policies
4728 -
4729 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4730 - selinux-avahi-2.20101213.ebuild:
4731 - Stable amd64 x86
4732 -
4733 -*selinux-avahi-2.20101213 (05 Feb 2011)
4734 -
4735 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4736 - +selinux-avahi-2.20101213.ebuild:
4737 - New upstream policy.
4738 -
4739 -*selinux-avahi-2.20091215 (16 Dec 2009)
4740 -
4741 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4742 - +selinux-avahi-2.20091215.ebuild:
4743 - New upstream release.
4744 -
4745 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4746 - -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
4747 - selinux-avahi-20080525.ebuild:
4748 - Mark 20080525 stable, clear old ebuilds.
4749 -
4750 -*selinux-avahi-2.20090730 (03 Aug 2009)
4751 -
4752 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4753 - +selinux-avahi-2.20090730.ebuild:
4754 - New upstream release.
4755 -
4756 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4757 - selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
4758 - selinux-avahi-20080525.ebuild:
4759 - Drop alpha, mips, ppc, sparc selinux support.
4760 -
4761 -*selinux-avahi-20080525 (25 May 2008)
4762 -
4763 - 25 May 2008; Chris PeBenito <pebenito@g.o>
4764 - +selinux-avahi-20080525.ebuild:
4765 - New SVN snapshot.
4766 -
4767 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4768 - -selinux-avahi-20061114.ebuild:
4769 - Remove old ebuilds.
4770 -
4771 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4772 - selinux-avahi-20070928.ebuild:
4773 - Mark stable.
4774 -
4775 -*selinux-avahi-20070928 (26 Nov 2007)
4776 -
4777 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4778 - +selinux-avahi-20070928.ebuild:
4779 - New SVN snapshot.
4780 -
4781 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4782 - selinux-avahi-20070329.ebuild:
4783 - Mark stable.
4784 -
4785 -*selinux-avahi-20070329 (29 Mar 2007)
4786 -
4787 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4788 - +selinux-avahi-20070329.ebuild:
4789 - New SVN snapshot.
4790 -
4791 -*selinux-avahi-20061114 (22 Nov 2006)
4792 -
4793 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
4794 - +selinux-avahi-20061114.ebuild:
4795 - Initial commit.
4796 -
4797
4798 diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
4799 deleted file mode 100644
4800 index 64c05fc..0000000
4801 --- a/sec-policy/selinux-avahi/metadata.xml
4802 +++ /dev/null
4803 @@ -1,6 +0,0 @@
4804 -<?xml version="1.0" encoding="UTF-8"?>
4805 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4806 -<pkgmetadata>
4807 - <herd>selinux</herd>
4808 - <longdescription>Gentoo SELinux policy for avahi</longdescription>
4809 -</pkgmetadata>
4810
4811 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r1.ebuild
4812 deleted file mode 100644
4813 index a61642c..0000000
4814 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r1.ebuild
4815 +++ /dev/null
4816 @@ -1,14 +0,0 @@
4817 -# Copyright 1999-2012 Gentoo Foundation
4818 -# Distributed under the terms of the GNU General Public License v2
4819 -# $Header: $
4820 -EAPI="4"
4821 -
4822 -IUSE=""
4823 -MODS="avahi"
4824 -BASEPOL="2.20120725-r1"
4825 -
4826 -inherit selinux-policy-2
4827 -
4828 -DESCRIPTION="SELinux policy for avahi"
4829 -
4830 -KEYWORDS="~amd64 ~x86"
4831
4832 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r2.ebuild
4833 deleted file mode 100644
4834 index af54725..0000000
4835 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r2.ebuild
4836 +++ /dev/null
4837 @@ -1,14 +0,0 @@
4838 -# Copyright 1999-2012 Gentoo Foundation
4839 -# Distributed under the terms of the GNU General Public License v2
4840 -# $Header: $
4841 -EAPI="4"
4842 -
4843 -IUSE=""
4844 -MODS="avahi"
4845 -BASEPOL="2.20120725-r2"
4846 -
4847 -inherit selinux-policy-2
4848 -
4849 -DESCRIPTION="SELinux policy for avahi"
4850 -
4851 -KEYWORDS="~amd64 ~x86"
4852
4853 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r3.ebuild
4854 deleted file mode 100644
4855 index 062999d..0000000
4856 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r3.ebuild
4857 +++ /dev/null
4858 @@ -1,14 +0,0 @@
4859 -# Copyright 1999-2012 Gentoo Foundation
4860 -# Distributed under the terms of the GNU General Public License v2
4861 -# $Header: $
4862 -EAPI="4"
4863 -
4864 -IUSE=""
4865 -MODS="avahi"
4866 -BASEPOL="2.20120725-r3"
4867 -
4868 -inherit selinux-policy-2
4869 -
4870 -DESCRIPTION="SELinux policy for avahi"
4871 -
4872 -KEYWORDS="~amd64 ~x86"
4873
4874 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r4.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r4.ebuild
4875 deleted file mode 100644
4876 index e349a38..0000000
4877 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r4.ebuild
4878 +++ /dev/null
4879 @@ -1,14 +0,0 @@
4880 -# Copyright 1999-2012 Gentoo Foundation
4881 -# Distributed under the terms of the GNU General Public License v2
4882 -# $Header: $
4883 -EAPI="4"
4884 -
4885 -IUSE=""
4886 -MODS="avahi"
4887 -BASEPOL="2.20120725-r4"
4888 -
4889 -inherit selinux-policy-2
4890 -
4891 -DESCRIPTION="SELinux policy for avahi"
4892 -
4893 -KEYWORDS="~amd64 ~x86"
4894
4895 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild
4896 deleted file mode 100644
4897 index 24e8033..0000000
4898 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild
4899 +++ /dev/null
4900 @@ -1,14 +0,0 @@
4901 -# Copyright 1999-2012 Gentoo Foundation
4902 -# Distributed under the terms of the GNU General Public License v2
4903 -# $Header: $
4904 -EAPI="4"
4905 -
4906 -IUSE=""
4907 -MODS="avahi"
4908 -BASEPOL="2.20120725-r5"
4909 -
4910 -inherit selinux-policy-2
4911 -
4912 -DESCRIPTION="SELinux policy for avahi"
4913 -
4914 -KEYWORDS="~amd64 ~x86"
4915
4916 diff --git a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
4917 deleted file mode 100644
4918 index 4b94e64..0000000
4919 --- a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
4920 +++ /dev/null
4921 @@ -1,14 +0,0 @@
4922 -# Copyright 1999-2012 Gentoo Foundation
4923 -# Distributed under the terms of the GNU General Public License v2
4924 -# $Header: $
4925 -EAPI="4"
4926 -
4927 -IUSE=""
4928 -MODS="avahi"
4929 -BASEPOL="9999"
4930 -
4931 -inherit selinux-policy-2
4932 -
4933 -DESCRIPTION="SELinux policy for avahi"
4934 -
4935 -KEYWORDS=""
4936
4937 diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
4938 deleted file mode 100644
4939 index 6862d9b..0000000
4940 --- a/sec-policy/selinux-awstats/ChangeLog
4941 +++ /dev/null
4942 @@ -1,41 +0,0 @@
4943 -# ChangeLog for sec-policy/selinux-awstats
4944 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4945 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
4946 -
4947 -*selinux-awstats-2.20120215-r1 (27 Jun 2012)
4948 -
4949 - 27 Jun 2012; <swift@g.o> +selinux-awstats-2.20120215-r1.ebuild:
4950 - Bump to revision 13
4951 -
4952 - 04 Jun 2012; <swift@g.o> selinux-awstats-2.20120215.ebuild:
4953 - Add dep on selinux-apache
4954 -
4955 - 13 May 2012; <swift@g.o> -selinux-awstats-2.20110726.ebuild:
4956 - Removing deprecated ebuilds (cleanup)
4957 -
4958 - 29 Apr 2012; <swift@g.o> selinux-awstats-2.20120215.ebuild:
4959 - Stabilizing revision 7
4960 -
4961 -*selinux-awstats-2.20120215 (31 Mar 2012)
4962 -
4963 - 31 Mar 2012; <swift@g.o> +selinux-awstats-2.20120215.ebuild:
4964 - Bumping to 2.20120215 policies
4965 -
4966 - 12 Nov 2011; <swift@g.o> -selinux-awstats-2.20101213.ebuild:
4967 - Removing old policies
4968 -
4969 - 23 Oct 2011; <swift@g.o> selinux-awstats-2.20110726.ebuild:
4970 - Stabilization (tracker #384231)
4971 -
4972 -*selinux-awstats-2.20110726 (28 Aug 2011)
4973 -
4974 - 28 Aug 2011; <swift@g.o> +selinux-awstats-2.20110726.ebuild:
4975 - Updating policy builds to refpolicy 20110726
4976 -
4977 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4978 - selinux-awstats-2.20101213.ebuild:
4979 - Stable amd64 x86
4980 -
4981 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4982 - Initial commit to portage.
4983 -
4984
4985 diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
4986 deleted file mode 100644
4987 index 7c2b0f2..0000000
4988 --- a/sec-policy/selinux-awstats/metadata.xml
4989 +++ /dev/null
4990 @@ -1,6 +0,0 @@
4991 -<?xml version="1.0" encoding="UTF-8"?>
4992 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4993 -<pkgmetadata>
4994 - <herd>selinux</herd>
4995 - <longdescription>Gentoo SELinux policy for awstats</longdescription>
4996 -</pkgmetadata>
4997
4998 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r1.ebuild
4999 deleted file mode 100644
5000 index e29d70f..0000000
5001 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r1.ebuild
5002 +++ /dev/null
5003 @@ -1,18 +0,0 @@
5004 -# Copyright 1999-2012 Gentoo Foundation
5005 -# Distributed under the terms of the GNU General Public License v2
5006 -# $Header: $
5007 -EAPI="4"
5008 -
5009 -IUSE=""
5010 -MODS="awstats"
5011 -BASEPOL="2.20120725-r1"
5012 -
5013 -inherit selinux-policy-2
5014 -
5015 -DESCRIPTION="SELinux policy for awstats"
5016 -
5017 -KEYWORDS="~amd64 ~x86"
5018 -DEPEND="${DEPEND}
5019 - sec-policy/selinux-apache
5020 -"
5021 -RDEPEND="${DEPEND}"
5022
5023 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r2.ebuild
5024 deleted file mode 100644
5025 index d8525c3..0000000
5026 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r2.ebuild
5027 +++ /dev/null
5028 @@ -1,18 +0,0 @@
5029 -# Copyright 1999-2012 Gentoo Foundation
5030 -# Distributed under the terms of the GNU General Public License v2
5031 -# $Header: $
5032 -EAPI="4"
5033 -
5034 -IUSE=""
5035 -MODS="awstats"
5036 -BASEPOL="2.20120725-r2"
5037 -
5038 -inherit selinux-policy-2
5039 -
5040 -DESCRIPTION="SELinux policy for awstats"
5041 -
5042 -KEYWORDS="~amd64 ~x86"
5043 -DEPEND="${DEPEND}
5044 - sec-policy/selinux-apache
5045 -"
5046 -RDEPEND="${DEPEND}"
5047
5048 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r3.ebuild
5049 deleted file mode 100644
5050 index 51b8b8b..0000000
5051 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r3.ebuild
5052 +++ /dev/null
5053 @@ -1,18 +0,0 @@
5054 -# Copyright 1999-2012 Gentoo Foundation
5055 -# Distributed under the terms of the GNU General Public License v2
5056 -# $Header: $
5057 -EAPI="4"
5058 -
5059 -IUSE=""
5060 -MODS="awstats"
5061 -BASEPOL="2.20120725-r3"
5062 -
5063 -inherit selinux-policy-2
5064 -
5065 -DESCRIPTION="SELinux policy for awstats"
5066 -
5067 -KEYWORDS="~amd64 ~x86"
5068 -DEPEND="${DEPEND}
5069 - sec-policy/selinux-apache
5070 -"
5071 -RDEPEND="${DEPEND}"
5072
5073 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r4.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r4.ebuild
5074 deleted file mode 100644
5075 index 252f1f3..0000000
5076 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r4.ebuild
5077 +++ /dev/null
5078 @@ -1,18 +0,0 @@
5079 -# Copyright 1999-2012 Gentoo Foundation
5080 -# Distributed under the terms of the GNU General Public License v2
5081 -# $Header: $
5082 -EAPI="4"
5083 -
5084 -IUSE=""
5085 -MODS="awstats"
5086 -BASEPOL="2.20120725-r4"
5087 -
5088 -inherit selinux-policy-2
5089 -
5090 -DESCRIPTION="SELinux policy for awstats"
5091 -
5092 -KEYWORDS="~amd64 ~x86"
5093 -DEPEND="${DEPEND}
5094 - sec-policy/selinux-apache
5095 -"
5096 -RDEPEND="${DEPEND}"
5097
5098 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild
5099 deleted file mode 100644
5100 index d42611f..0000000
5101 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild
5102 +++ /dev/null
5103 @@ -1,18 +0,0 @@
5104 -# Copyright 1999-2012 Gentoo Foundation
5105 -# Distributed under the terms of the GNU General Public License v2
5106 -# $Header: $
5107 -EAPI="4"
5108 -
5109 -IUSE=""
5110 -MODS="awstats"
5111 -BASEPOL="2.20120725-r5"
5112 -
5113 -inherit selinux-policy-2
5114 -
5115 -DESCRIPTION="SELinux policy for awstats"
5116 -
5117 -KEYWORDS="~amd64 ~x86"
5118 -DEPEND="${DEPEND}
5119 - sec-policy/selinux-apache
5120 -"
5121 -RDEPEND="${DEPEND}"
5122
5123 diff --git a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
5124 deleted file mode 100644
5125 index f38aa1f..0000000
5126 --- a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
5127 +++ /dev/null
5128 @@ -1,18 +0,0 @@
5129 -# Copyright 1999-2012 Gentoo Foundation
5130 -# Distributed under the terms of the GNU General Public License v2
5131 -# $Header: $
5132 -EAPI="4"
5133 -
5134 -IUSE=""
5135 -MODS="awstats"
5136 -BASEPOL="9999"
5137 -
5138 -inherit selinux-policy-2
5139 -
5140 -DESCRIPTION="SELinux policy for awstats"
5141 -
5142 -KEYWORDS=""
5143 -DEPEND="${DEPEND}
5144 - sec-policy/selinux-apache
5145 -"
5146 -RDEPEND="${DEPEND}"
5147
5148 diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
5149 deleted file mode 100644
5150 index 84936ca..0000000
5151 --- a/sec-policy/selinux-bacula/ChangeLog
5152 +++ /dev/null
5153 @@ -1,29 +0,0 @@
5154 -# ChangeLog for sec-policy/selinux-bacula
5155 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5156 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
5157 -
5158 -*selinux-bacula-2.20120215-r1 (27 Jun 2012)
5159 -
5160 - 27 Jun 2012; <swift@g.o> +selinux-bacula-2.20120215-r1.ebuild:
5161 - Bump to revision 13
5162 -
5163 - 13 May 2012; <swift@g.o> -selinux-bacula-2.20110726.ebuild:
5164 - Removing deprecated ebuilds (cleanup)
5165 -
5166 - 29 Apr 2012; <swift@g.o> selinux-bacula-2.20120215.ebuild:
5167 - Stabilizing revision 7
5168 -
5169 -*selinux-bacula-2.20120215 (31 Mar 2012)
5170 -
5171 - 31 Mar 2012; <swift@g.o> +selinux-bacula-2.20120215.ebuild:
5172 - Bumping to 2.20120215 policies
5173 -
5174 - 23 Feb 2012; <swift@g.o> selinux-bacula-2.20110726.ebuild:
5175 - Stabilizing
5176 -
5177 -*selinux-bacula-2.20110726 (28 Dec 2011)
5178 -
5179 - 28 Dec 2011; <swift@g.o> +selinux-bacula-2.20110726.ebuild,
5180 - +metadata.xml:
5181 - Initial policy for Bacula, thanks to Stan Sander
5182 -
5183
5184 diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
5185 deleted file mode 100644
5186 index bcbdae6..0000000
5187 --- a/sec-policy/selinux-bacula/metadata.xml
5188 +++ /dev/null
5189 @@ -1,6 +0,0 @@
5190 -<?xml version="1.0" encoding="UTF-8"?>
5191 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5192 -<pkgmetadata>
5193 - <herd>selinux</herd>
5194 - <longdescription>Gentoo SELinux policy for bacula</longdescription>
5195 -</pkgmetadata>
5196
5197 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r1.ebuild
5198 deleted file mode 100644
5199 index ec15ed5..0000000
5200 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r1.ebuild
5201 +++ /dev/null
5202 @@ -1,14 +0,0 @@
5203 -# Copyright 1999-2012 Gentoo Foundation
5204 -# Distributed under the terms of the GNU General Public License v2
5205 -# $Header: $
5206 -EAPI="4"
5207 -
5208 -IUSE=""
5209 -MODS="bacula"
5210 -BASEPOL="2.20120725-r1"
5211 -
5212 -inherit selinux-policy-2
5213 -
5214 -DESCRIPTION="SELinux policy for bacula"
5215 -
5216 -KEYWORDS="~amd64 ~x86"
5217
5218 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r2.ebuild
5219 deleted file mode 100644
5220 index 0a333d4..0000000
5221 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r2.ebuild
5222 +++ /dev/null
5223 @@ -1,14 +0,0 @@
5224 -# Copyright 1999-2012 Gentoo Foundation
5225 -# Distributed under the terms of the GNU General Public License v2
5226 -# $Header: $
5227 -EAPI="4"
5228 -
5229 -IUSE=""
5230 -MODS="bacula"
5231 -BASEPOL="2.20120725-r2"
5232 -
5233 -inherit selinux-policy-2
5234 -
5235 -DESCRIPTION="SELinux policy for bacula"
5236 -
5237 -KEYWORDS="~amd64 ~x86"
5238
5239 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r3.ebuild
5240 deleted file mode 100644
5241 index dc5284c..0000000
5242 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r3.ebuild
5243 +++ /dev/null
5244 @@ -1,14 +0,0 @@
5245 -# Copyright 1999-2012 Gentoo Foundation
5246 -# Distributed under the terms of the GNU General Public License v2
5247 -# $Header: $
5248 -EAPI="4"
5249 -
5250 -IUSE=""
5251 -MODS="bacula"
5252 -BASEPOL="2.20120725-r3"
5253 -
5254 -inherit selinux-policy-2
5255 -
5256 -DESCRIPTION="SELinux policy for bacula"
5257 -
5258 -KEYWORDS="~amd64 ~x86"
5259
5260 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r4.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r4.ebuild
5261 deleted file mode 100644
5262 index df14029..0000000
5263 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r4.ebuild
5264 +++ /dev/null
5265 @@ -1,14 +0,0 @@
5266 -# Copyright 1999-2012 Gentoo Foundation
5267 -# Distributed under the terms of the GNU General Public License v2
5268 -# $Header: $
5269 -EAPI="4"
5270 -
5271 -IUSE=""
5272 -MODS="bacula"
5273 -BASEPOL="2.20120725-r4"
5274 -
5275 -inherit selinux-policy-2
5276 -
5277 -DESCRIPTION="SELinux policy for bacula"
5278 -
5279 -KEYWORDS="~amd64 ~x86"
5280
5281 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild
5282 deleted file mode 100644
5283 index 2fac2db..0000000
5284 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild
5285 +++ /dev/null
5286 @@ -1,14 +0,0 @@
5287 -# Copyright 1999-2012 Gentoo Foundation
5288 -# Distributed under the terms of the GNU General Public License v2
5289 -# $Header: $
5290 -EAPI="4"
5291 -
5292 -IUSE=""
5293 -MODS="bacula"
5294 -BASEPOL="2.20120725-r5"
5295 -
5296 -inherit selinux-policy-2
5297 -
5298 -DESCRIPTION="SELinux policy for bacula"
5299 -
5300 -KEYWORDS="~amd64 ~x86"
5301
5302 diff --git a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
5303 deleted file mode 100644
5304 index 7fb91dc..0000000
5305 --- a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
5306 +++ /dev/null
5307 @@ -1,14 +0,0 @@
5308 -# Copyright 1999-2012 Gentoo Foundation
5309 -# Distributed under the terms of the GNU General Public License v2
5310 -# $Header: $
5311 -EAPI="4"
5312 -
5313 -IUSE=""
5314 -MODS="bacula"
5315 -BASEPOL="9999"
5316 -
5317 -inherit selinux-policy-2
5318 -
5319 -DESCRIPTION="SELinux policy for bacula"
5320 -
5321 -KEYWORDS=""
5322
5323 diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
5324 deleted file mode 100644
5325 index 5c0ccc5..0000000
5326 --- a/sec-policy/selinux-base-policy/ChangeLog
5327 +++ /dev/null
5328 @@ -1,10 +0,0 @@
5329 -# ChangeLog for sec-policy/selinux-core
5330 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5331 -# $Header: $
5332 -
5333 -*selinux-core-2.20120215 (25 Feb 2012)
5334 -
5335 - 25 Feb 2012; <swift@g.o> +selinux-core-2.20120215.ebuild,
5336 - +metadata.xml:
5337 - Initial build for core modules
5338 -
5339
5340 diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
5341 deleted file mode 100644
5342 index 29d695f..0000000
5343 --- a/sec-policy/selinux-base-policy/metadata.xml
5344 +++ /dev/null
5345 @@ -1,6 +0,0 @@
5346 -<?xml version="1.0" encoding="UTF-8"?>
5347 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5348 -<pkgmetadata>
5349 - <herd>selinux</herd>
5350 - <longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
5351 -</pkgmetadata>
5352
5353 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r1.ebuild
5354 deleted file mode 100644
5355 index 5b3e75c..0000000
5356 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r1.ebuild
5357 +++ /dev/null
5358 @@ -1,122 +0,0 @@
5359 -# Copyright 1999-2012 Gentoo Foundation
5360 -# Distributed under the terms of the GNU General Public License v2
5361 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
5362 -EAPI="4"
5363 -
5364 -inherit eutils
5365 -
5366 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
5367 -DESCRIPTION="SELinux policy for core modules"
5368 -
5369 -IUSE=""
5370 -BASEPOL="2.20120725-r1"
5371 -
5372 -RDEPEND=">=sec-policy/selinux-base-2.20120725-r1"
5373 -DEPEND=""
5374 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
5375 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
5376 -KEYWORDS="~amd64 ~x86"
5377 -
5378 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
5379 -LICENSE="GPL-2"
5380 -SLOT="0"
5381 -S="${WORKDIR}/"
5382 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
5383 -
5384 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
5385 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
5386 -# added) needs to remain then.
5387 -
5388 -src_prepare() {
5389 - local modfiles
5390 -
5391 - # Patch the sources with the base patchbundle
5392 - if [[ -n ${BASEPOL} ]];
5393 - then
5394 - cd "${S}"
5395 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
5396 - EPATCH_SUFFIX="patch" \
5397 - EPATCH_SOURCE="${WORKDIR}" \
5398 - EPATCH_FORCE="yes" \
5399 - epatch
5400 - fi
5401 -
5402 - # Apply the additional patches refered to by the module ebuild.
5403 - # But first some magic to differentiate between bash arrays and strings
5404 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
5405 - then
5406 - cd "${S}/refpolicy/policy/modules"
5407 - for POLPATCH in "${POLICY_PATCH[@]}";
5408 - do
5409 - epatch "${POLPATCH}"
5410 - done
5411 - else
5412 - if [[ -n ${POLICY_PATCH} ]];
5413 - then
5414 - cd "${S}/refpolicy/policy/modules"
5415 - for POLPATCH in ${POLICY_PATCH};
5416 - do
5417 - epatch "${POLPATCH}"
5418 - done
5419 - fi
5420 - fi
5421 -
5422 - # Collect only those files needed for this particular module
5423 - for i in ${MODS}; do
5424 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
5425 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
5426 - done
5427 -
5428 - for i in ${POLICY_TYPES}; do
5429 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
5430 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
5431 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
5432 -
5433 - cp ${modfiles} "${S}"/${i} \
5434 - || die "Failed to copy the module files to ${S}/${i}"
5435 - done
5436 -}
5437 -
5438 -src_compile() {
5439 - for i in ${POLICY_TYPES}; do
5440 - # Parallel builds are broken, so we need to force -j1 here
5441 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
5442 - done
5443 -}
5444 -
5445 -src_install() {
5446 - local BASEDIR="/usr/share/selinux"
5447 -
5448 - for i in ${POLICY_TYPES}; do
5449 - for j in ${MODS}; do
5450 - einfo "Installing ${i} ${j} policy package"
5451 - insinto ${BASEDIR}/${i}
5452 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
5453 - done
5454 - done
5455 -}
5456 -
5457 -pkg_postinst() {
5458 - # Override the command from the eclass, we need to load in base as well here
5459 - local COMMAND
5460 - for i in ${MODS}; do
5461 - COMMAND="-i ${i}.pp ${COMMAND}"
5462 - done
5463 -
5464 - for i in ${POLICY_TYPES}; do
5465 - local LOCCOMMAND
5466 - local LOCMODS
5467 - if [[ "${i}" != "targeted" ]]; then
5468 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
5469 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
5470 - else
5471 - LOCCOMMAND="${COMMAND}"
5472 - LOCMODS="${MODS}"
5473 - fi
5474 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
5475 -
5476 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
5477 -
5478 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
5479 - done
5480 -}
5481
5482 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r2.ebuild
5483 deleted file mode 100644
5484 index 8ea3528..0000000
5485 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r2.ebuild
5486 +++ /dev/null
5487 @@ -1,122 +0,0 @@
5488 -# Copyright 1999-2012 Gentoo Foundation
5489 -# Distributed under the terms of the GNU General Public License v2
5490 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
5491 -EAPI="4"
5492 -
5493 -inherit eutils
5494 -
5495 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
5496 -DESCRIPTION="SELinux policy for core modules"
5497 -
5498 -IUSE=""
5499 -BASEPOL="2.20120725-r2"
5500 -
5501 -RDEPEND=">=sec-policy/selinux-base-2.20120725-r2"
5502 -DEPEND=""
5503 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
5504 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
5505 -KEYWORDS="~amd64 ~x86"
5506 -
5507 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
5508 -LICENSE="GPL-2"
5509 -SLOT="0"
5510 -S="${WORKDIR}/"
5511 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
5512 -
5513 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
5514 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
5515 -# added) needs to remain then.
5516 -
5517 -src_prepare() {
5518 - local modfiles
5519 -
5520 - # Patch the sources with the base patchbundle
5521 - if [[ -n ${BASEPOL} ]];
5522 - then
5523 - cd "${S}"
5524 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
5525 - EPATCH_SUFFIX="patch" \
5526 - EPATCH_SOURCE="${WORKDIR}" \
5527 - EPATCH_FORCE="yes" \
5528 - epatch
5529 - fi
5530 -
5531 - # Apply the additional patches refered to by the module ebuild.
5532 - # But first some magic to differentiate between bash arrays and strings
5533 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
5534 - then
5535 - cd "${S}/refpolicy/policy/modules"
5536 - for POLPATCH in "${POLICY_PATCH[@]}";
5537 - do
5538 - epatch "${POLPATCH}"
5539 - done
5540 - else
5541 - if [[ -n ${POLICY_PATCH} ]];
5542 - then
5543 - cd "${S}/refpolicy/policy/modules"
5544 - for POLPATCH in ${POLICY_PATCH};
5545 - do
5546 - epatch "${POLPATCH}"
5547 - done
5548 - fi
5549 - fi
5550 -
5551 - # Collect only those files needed for this particular module
5552 - for i in ${MODS}; do
5553 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
5554 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
5555 - done
5556 -
5557 - for i in ${POLICY_TYPES}; do
5558 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
5559 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
5560 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
5561 -
5562 - cp ${modfiles} "${S}"/${i} \
5563 - || die "Failed to copy the module files to ${S}/${i}"
5564 - done
5565 -}
5566 -
5567 -src_compile() {
5568 - for i in ${POLICY_TYPES}; do
5569 - # Parallel builds are broken, so we need to force -j1 here
5570 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
5571 - done
5572 -}
5573 -
5574 -src_install() {
5575 - local BASEDIR="/usr/share/selinux"
5576 -
5577 - for i in ${POLICY_TYPES}; do
5578 - for j in ${MODS}; do
5579 - einfo "Installing ${i} ${j} policy package"
5580 - insinto ${BASEDIR}/${i}
5581 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
5582 - done
5583 - done
5584 -}
5585 -
5586 -pkg_postinst() {
5587 - # Override the command from the eclass, we need to load in base as well here
5588 - local COMMAND
5589 - for i in ${MODS}; do
5590 - COMMAND="-i ${i}.pp ${COMMAND}"
5591 - done
5592 -
5593 - for i in ${POLICY_TYPES}; do
5594 - local LOCCOMMAND
5595 - local LOCMODS
5596 - if [[ "${i}" != "targeted" ]]; then
5597 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
5598 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
5599 - else
5600 - LOCCOMMAND="${COMMAND}"
5601 - LOCMODS="${MODS}"
5602 - fi
5603 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
5604 -
5605 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
5606 -
5607 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
5608 - done
5609 -}
5610
5611 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r3.ebuild
5612 deleted file mode 100644
5613 index 3bf503d..0000000
5614 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r3.ebuild
5615 +++ /dev/null
5616 @@ -1,122 +0,0 @@
5617 -# Copyright 1999-2012 Gentoo Foundation
5618 -# Distributed under the terms of the GNU General Public License v2
5619 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
5620 -EAPI="4"
5621 -
5622 -inherit eutils
5623 -
5624 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
5625 -DESCRIPTION="SELinux policy for core modules"
5626 -
5627 -IUSE=""
5628 -BASEPOL="2.20120725-r3"
5629 -
5630 -RDEPEND=">=sec-policy/selinux-base-2.20120725-r3"
5631 -DEPEND=""
5632 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
5633 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
5634 -KEYWORDS="~amd64 ~x86"
5635 -
5636 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
5637 -LICENSE="GPL-2"
5638 -SLOT="0"
5639 -S="${WORKDIR}/"
5640 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
5641 -
5642 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
5643 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
5644 -# added) needs to remain then.
5645 -
5646 -src_prepare() {
5647 - local modfiles
5648 -
5649 - # Patch the sources with the base patchbundle
5650 - if [[ -n ${BASEPOL} ]];
5651 - then
5652 - cd "${S}"
5653 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
5654 - EPATCH_SUFFIX="patch" \
5655 - EPATCH_SOURCE="${WORKDIR}" \
5656 - EPATCH_FORCE="yes" \
5657 - epatch
5658 - fi
5659 -
5660 - # Apply the additional patches refered to by the module ebuild.
5661 - # But first some magic to differentiate between bash arrays and strings
5662 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
5663 - then
5664 - cd "${S}/refpolicy/policy/modules"
5665 - for POLPATCH in "${POLICY_PATCH[@]}";
5666 - do
5667 - epatch "${POLPATCH}"
5668 - done
5669 - else
5670 - if [[ -n ${POLICY_PATCH} ]];
5671 - then
5672 - cd "${S}/refpolicy/policy/modules"
5673 - for POLPATCH in ${POLICY_PATCH};
5674 - do
5675 - epatch "${POLPATCH}"
5676 - done
5677 - fi
5678 - fi
5679 -
5680 - # Collect only those files needed for this particular module
5681 - for i in ${MODS}; do
5682 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
5683 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
5684 - done
5685 -
5686 - for i in ${POLICY_TYPES}; do
5687 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
5688 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
5689 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
5690 -
5691 - cp ${modfiles} "${S}"/${i} \
5692 - || die "Failed to copy the module files to ${S}/${i}"
5693 - done
5694 -}
5695 -
5696 -src_compile() {
5697 - for i in ${POLICY_TYPES}; do
5698 - # Parallel builds are broken, so we need to force -j1 here
5699 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
5700 - done
5701 -}
5702 -
5703 -src_install() {
5704 - local BASEDIR="/usr/share/selinux"
5705 -
5706 - for i in ${POLICY_TYPES}; do
5707 - for j in ${MODS}; do
5708 - einfo "Installing ${i} ${j} policy package"
5709 - insinto ${BASEDIR}/${i}
5710 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
5711 - done
5712 - done
5713 -}
5714 -
5715 -pkg_postinst() {
5716 - # Override the command from the eclass, we need to load in base as well here
5717 - local COMMAND
5718 - for i in ${MODS}; do
5719 - COMMAND="-i ${i}.pp ${COMMAND}"
5720 - done
5721 -
5722 - for i in ${POLICY_TYPES}; do
5723 - local LOCCOMMAND
5724 - local LOCMODS
5725 - if [[ "${i}" != "targeted" ]]; then
5726 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
5727 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
5728 - else
5729 - LOCCOMMAND="${COMMAND}"
5730 - LOCMODS="${MODS}"
5731 - fi
5732 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
5733 -
5734 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
5735 -
5736 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
5737 - done
5738 -}
5739
5740 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r4.ebuild
5741 deleted file mode 100644
5742 index 1ebd4fe..0000000
5743 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r4.ebuild
5744 +++ /dev/null
5745 @@ -1,122 +0,0 @@
5746 -# Copyright 1999-2012 Gentoo Foundation
5747 -# Distributed under the terms of the GNU General Public License v2
5748 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
5749 -EAPI="4"
5750 -
5751 -inherit eutils
5752 -
5753 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
5754 -DESCRIPTION="SELinux policy for core modules"
5755 -
5756 -IUSE=""
5757 -BASEPOL="2.20120725-r4"
5758 -
5759 -RDEPEND=">=sec-policy/selinux-base-2.20120725-r4"
5760 -DEPEND=""
5761 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
5762 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
5763 -KEYWORDS="~amd64 ~x86"
5764 -
5765 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
5766 -LICENSE="GPL-2"
5767 -SLOT="0"
5768 -S="${WORKDIR}/"
5769 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
5770 -
5771 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
5772 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
5773 -# added) needs to remain then.
5774 -
5775 -src_prepare() {
5776 - local modfiles
5777 -
5778 - # Patch the sources with the base patchbundle
5779 - if [[ -n ${BASEPOL} ]];
5780 - then
5781 - cd "${S}"
5782 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
5783 - EPATCH_SUFFIX="patch" \
5784 - EPATCH_SOURCE="${WORKDIR}" \
5785 - EPATCH_FORCE="yes" \
5786 - epatch
5787 - fi
5788 -
5789 - # Apply the additional patches refered to by the module ebuild.
5790 - # But first some magic to differentiate between bash arrays and strings
5791 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
5792 - then
5793 - cd "${S}/refpolicy/policy/modules"
5794 - for POLPATCH in "${POLICY_PATCH[@]}";
5795 - do
5796 - epatch "${POLPATCH}"
5797 - done
5798 - else
5799 - if [[ -n ${POLICY_PATCH} ]];
5800 - then
5801 - cd "${S}/refpolicy/policy/modules"
5802 - for POLPATCH in ${POLICY_PATCH};
5803 - do
5804 - epatch "${POLPATCH}"
5805 - done
5806 - fi
5807 - fi
5808 -
5809 - # Collect only those files needed for this particular module
5810 - for i in ${MODS}; do
5811 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
5812 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
5813 - done
5814 -
5815 - for i in ${POLICY_TYPES}; do
5816 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
5817 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
5818 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
5819 -
5820 - cp ${modfiles} "${S}"/${i} \
5821 - || die "Failed to copy the module files to ${S}/${i}"
5822 - done
5823 -}
5824 -
5825 -src_compile() {
5826 - for i in ${POLICY_TYPES}; do
5827 - # Parallel builds are broken, so we need to force -j1 here
5828 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
5829 - done
5830 -}
5831 -
5832 -src_install() {
5833 - local BASEDIR="/usr/share/selinux"
5834 -
5835 - for i in ${POLICY_TYPES}; do
5836 - for j in ${MODS}; do
5837 - einfo "Installing ${i} ${j} policy package"
5838 - insinto ${BASEDIR}/${i}
5839 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
5840 - done
5841 - done
5842 -}
5843 -
5844 -pkg_postinst() {
5845 - # Override the command from the eclass, we need to load in base as well here
5846 - local COMMAND
5847 - for i in ${MODS}; do
5848 - COMMAND="-i ${i}.pp ${COMMAND}"
5849 - done
5850 -
5851 - for i in ${POLICY_TYPES}; do
5852 - local LOCCOMMAND
5853 - local LOCMODS
5854 - if [[ "${i}" != "targeted" ]]; then
5855 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
5856 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
5857 - else
5858 - LOCCOMMAND="${COMMAND}"
5859 - LOCMODS="${MODS}"
5860 - fi
5861 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
5862 -
5863 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
5864 -
5865 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
5866 - done
5867 -}
5868
5869 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild
5870 deleted file mode 100644
5871 index d0f7c0a..0000000
5872 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild
5873 +++ /dev/null
5874 @@ -1,122 +0,0 @@
5875 -# Copyright 1999-2012 Gentoo Foundation
5876 -# Distributed under the terms of the GNU General Public License v2
5877 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
5878 -EAPI="4"
5879 -
5880 -inherit eutils
5881 -
5882 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
5883 -DESCRIPTION="SELinux policy for core modules"
5884 -
5885 -IUSE=""
5886 -BASEPOL="2.20120725-r5"
5887 -
5888 -RDEPEND=">=sec-policy/selinux-base-2.20120725-r5"
5889 -DEPEND=""
5890 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
5891 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
5892 -KEYWORDS="~amd64 ~x86"
5893 -
5894 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
5895 -LICENSE="GPL-2"
5896 -SLOT="0"
5897 -S="${WORKDIR}/"
5898 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
5899 -
5900 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
5901 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
5902 -# added) needs to remain then.
5903 -
5904 -src_prepare() {
5905 - local modfiles
5906 -
5907 - # Patch the sources with the base patchbundle
5908 - if [[ -n ${BASEPOL} ]];
5909 - then
5910 - cd "${S}"
5911 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
5912 - EPATCH_SUFFIX="patch" \
5913 - EPATCH_SOURCE="${WORKDIR}" \
5914 - EPATCH_FORCE="yes" \
5915 - epatch
5916 - fi
5917 -
5918 - # Apply the additional patches refered to by the module ebuild.
5919 - # But first some magic to differentiate between bash arrays and strings
5920 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
5921 - then
5922 - cd "${S}/refpolicy/policy/modules"
5923 - for POLPATCH in "${POLICY_PATCH[@]}";
5924 - do
5925 - epatch "${POLPATCH}"
5926 - done
5927 - else
5928 - if [[ -n ${POLICY_PATCH} ]];
5929 - then
5930 - cd "${S}/refpolicy/policy/modules"
5931 - for POLPATCH in ${POLICY_PATCH};
5932 - do
5933 - epatch "${POLPATCH}"
5934 - done
5935 - fi
5936 - fi
5937 -
5938 - # Collect only those files needed for this particular module
5939 - for i in ${MODS}; do
5940 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
5941 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
5942 - done
5943 -
5944 - for i in ${POLICY_TYPES}; do
5945 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
5946 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
5947 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
5948 -
5949 - cp ${modfiles} "${S}"/${i} \
5950 - || die "Failed to copy the module files to ${S}/${i}"
5951 - done
5952 -}
5953 -
5954 -src_compile() {
5955 - for i in ${POLICY_TYPES}; do
5956 - # Parallel builds are broken, so we need to force -j1 here
5957 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
5958 - done
5959 -}
5960 -
5961 -src_install() {
5962 - local BASEDIR="/usr/share/selinux"
5963 -
5964 - for i in ${POLICY_TYPES}; do
5965 - for j in ${MODS}; do
5966 - einfo "Installing ${i} ${j} policy package"
5967 - insinto ${BASEDIR}/${i}
5968 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
5969 - done
5970 - done
5971 -}
5972 -
5973 -pkg_postinst() {
5974 - # Override the command from the eclass, we need to load in base as well here
5975 - local COMMAND
5976 - for i in ${MODS}; do
5977 - COMMAND="-i ${i}.pp ${COMMAND}"
5978 - done
5979 -
5980 - for i in ${POLICY_TYPES}; do
5981 - local LOCCOMMAND
5982 - local LOCMODS
5983 - if [[ "${i}" != "targeted" ]]; then
5984 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
5985 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
5986 - else
5987 - LOCCOMMAND="${COMMAND}"
5988 - LOCMODS="${MODS}"
5989 - fi
5990 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
5991 -
5992 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
5993 -
5994 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
5995 - done
5996 -}
5997
5998 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
5999 deleted file mode 100644
6000 index cd2ea0e..0000000
6001 --- a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
6002 +++ /dev/null
6003 @@ -1,110 +0,0 @@
6004 -# Copyright 1999-2012 Gentoo Foundation
6005 -# Distributed under the terms of the GNU General Public License v2
6006 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
6007 -EAPI="4"
6008 -
6009 -inherit eutils git-2
6010 -
6011 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
6012 -DESCRIPTION="SELinux policy for core modules"
6013 -
6014 -IUSE=""
6015 -BASEPOL="9999"
6016 -
6017 -RDEPEND="=sec-policy/selinux-base-9999"
6018 -DEPEND=""
6019 -EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git"
6020 -EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
6021 -KEYWORDS=""
6022 -
6023 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
6024 -LICENSE="GPL-2"
6025 -SLOT="0"
6026 -S="${WORKDIR}/"
6027 -
6028 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
6029 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
6030 -# added) needs to remain then.
6031 -
6032 -src_prepare() {
6033 - local modfiles
6034 -
6035 - # Apply the additional patches refered to by the module ebuild.
6036 - # But first some magic to differentiate between bash arrays and strings
6037 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
6038 - then
6039 - cd "${S}/refpolicy/policy/modules"
6040 - for POLPATCH in "${POLICY_PATCH[@]}";
6041 - do
6042 - epatch "${POLPATCH}"
6043 - done
6044 - else
6045 - if [[ -n ${POLICY_PATCH} ]];
6046 - then
6047 - cd "${S}/refpolicy/policy/modules"
6048 - for POLPATCH in ${POLICY_PATCH};
6049 - do
6050 - epatch "${POLPATCH}"
6051 - done
6052 - fi
6053 - fi
6054 -
6055 - # Collect only those files needed for this particular module
6056 - for i in ${MODS}; do
6057 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
6058 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
6059 - done
6060 -
6061 - for i in ${POLICY_TYPES}; do
6062 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
6063 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
6064 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
6065 -
6066 - cp ${modfiles} "${S}"/${i} \
6067 - || die "Failed to copy the module files to ${S}/${i}"
6068 - done
6069 -}
6070 -
6071 -src_compile() {
6072 - for i in ${POLICY_TYPES}; do
6073 - # Parallel builds are broken, so we need to force -j1 here
6074 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
6075 - done
6076 -}
6077 -
6078 -src_install() {
6079 - local BASEDIR="/usr/share/selinux"
6080 -
6081 - for i in ${POLICY_TYPES}; do
6082 - for j in ${MODS}; do
6083 - einfo "Installing ${i} ${j} policy package"
6084 - insinto ${BASEDIR}/${i}
6085 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
6086 - done
6087 - done
6088 -}
6089 -
6090 -pkg_postinst() {
6091 - # Override the command from the eclass, we need to load in base as well here
6092 - local COMMAND
6093 - for i in ${MODS}; do
6094 - COMMAND="-i ${i}.pp ${COMMAND}"
6095 - done
6096 -
6097 - for i in ${POLICY_TYPES}; do
6098 - local LOCCOMMAND
6099 - local LOCMODS
6100 - if [[ "${i}" != "targeted" ]]; then
6101 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
6102 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
6103 - else
6104 - LOCCOMMAND="${COMMAND}"
6105 - LOCMODS="${MODS}"
6106 - fi
6107 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
6108 -
6109 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
6110 -
6111 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
6112 - done
6113 -}
6114
6115 diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
6116 deleted file mode 100644
6117 index 0f2d9e7..0000000
6118 --- a/sec-policy/selinux-base/ChangeLog
6119 +++ /dev/null
6120 @@ -1,626 +0,0 @@
6121 -# ChangeLog for sec-policy/selinux-base-policy
6122 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6123 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
6124 -
6125 - 29 Jan 2012; <swift@g.o> Manifest:
6126 - Updating manifest
6127 -
6128 - 29 Jan 2012; <swift@g.o> selinux-base-policy-2.20110726-r8.ebuild:
6129 - Stabilize r8 series
6130 -
6131 -*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
6132 -
6133 - 14 Jan 2012; <swift@g.o> +selinux-base-policy-2.20110726-r11.ebuild:
6134 - Bumping to rev 11
6135 -
6136 - 19 Dec 2011; <swift@g.o> selinux-base-policy-2.20110726-r6.ebuild:
6137 - Stabilize rev6
6138 -
6139 -*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
6140 -
6141 - 17 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r8.ebuild:
6142 - Bumping to rev8, list of changes available at
6143 - http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
6144 - da.xml
6145 -
6146 -*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
6147 -
6148 - 04 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r7.ebuild:
6149 - Bumping to rev 7
6150 -
6151 - 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild,
6152 - selinux-base-policy-2.20110726-r5.ebuild,
6153 - selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
6154 - Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
6155 -
6156 - 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r5.ebuild:
6157 - Stable on x86/amd64
6158 -
6159 -*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
6160 -
6161 - 15 Nov 2011; <swift@g.o> +selinux-base-policy-2.20110726-r6.ebuild:
6162 - Fixing #389579, #389917, #388875 and #389569. Also improves support for
6163 - gcc-config and updates VDE patch with upstream feedback
6164 -
6165 - 12 Nov 2011; <swift@g.o> -selinux-base-policy-2.20090730.ebuild,
6166 - -selinux-base-policy-2.20090814.ebuild,
6167 - -selinux-base-policy-2.20091215.ebuild,
6168 - -selinux-base-policy-2.20101213-r16.ebuild,
6169 - -selinux-base-policy-2.20101213-r17.ebuild,
6170 - -selinux-base-policy-2.20101213-r18.ebuild,
6171 - -selinux-base-policy-2.20101213-r20.ebuild,
6172 - -selinux-base-policy-2.20101213-r21.ebuild,
6173 - -selinux-base-policy-2.20101213-r22.ebuild,
6174 - -selinux-base-policy-2.20110726-r3.ebuild,
6175 - -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
6176 - Removing old policies
6177 -
6178 - 23 Oct 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild:
6179 - Stabilization (tracker #384231)
6180 -
6181 -*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
6182 -
6183 - 23 Oct 2011; <swift@g.o> +selinux-base-policy-2.20110726-r5.ebuild:
6184 - Update patches with XDG support, clean up patches with upstream feedback,
6185 - include asterisk fix
6186 -
6187 -*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
6188 -
6189 - 17 Sep 2011; <swift@g.o> +selinux-base-policy-2.20110726-r4.ebuild:
6190 - Update on portage and portage_fetch domains, fix puppet issues, normalize
6191 - patches with refpolicy
6192 -
6193 -*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
6194 -
6195 - 28 Aug 2011; <swift@g.o> +selinux-base-policy-2.20110726-r3.ebuild:
6196 - Introduce policy based on refpolicy 20110726
6197 -
6198 -*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
6199 -
6200 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
6201 - +selinux-base-policy-2.20101213-r22.ebuild:
6202 - Fix patchbundle issue with portage patch
6203 -
6204 -*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
6205 -*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
6206 -
6207 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
6208 - +selinux-base-policy-2.20101213-r20.ebuild,
6209 - +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
6210 - files/config:
6211 - Support unattended use of portage/emerge-webrsync, add layman in its own
6212 - domain, fix a firefox context mismatch, allow cron to call portage, mark
6213 - semanage as being an eselect wrapper too (fixes /etc/selinux labeling
6214 - mismatches). Bugs fixed: #376005, #375835 (workaround)
6215 -
6216 - 11 Jul 2011; Anthony G. Basile <blueness@g.o>
6217 - -files/selinux-base-policy-20070329.diff,
6218 - -selinux-base-policy-20080525.ebuild,
6219 - -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
6220 - -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
6221 - -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
6222 - -files/modules.conf.targeted.20080525:
6223 - Removed all pre 2.20xx base policies
6224 -
6225 -*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
6226 -
6227 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
6228 - +selinux-base-policy-2.20101213-r18.ebuild:
6229 - Bump to r18, improve support for openrc, allow portage to work with
6230 - NFS-mounted locations, fix firefox plugin support, fix postgres init
6231 - script support, fix syslog startup issue
6232 -
6233 - 03 Jul 2011; Anthony G. Basile <blueness@g.o>
6234 - selinux-base-policy-2.20101213-r16.ebuild,
6235 - selinux-base-policy-2.20101213-r17.ebuild,
6236 - -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
6237 - -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
6238 - Moved patchbundles out of ${FILESDIR}, bug #370927
6239 -
6240 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
6241 - -selinux-base-policy-2.20101213-r11.ebuild,
6242 - -selinux-base-policy-2.20101213-r12.ebuild,
6243 - -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
6244 - -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
6245 - Removed deprecated versions
6246 -
6247 -*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
6248 -
6249 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
6250 - +selinux-base-policy-2.20101213-r17.ebuild,
6251 - +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
6252 - Add support for zabbix
6253 -
6254 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6255 - selinux-base-policy-2.20101213-r16.ebuild:
6256 - Stable amd64 x86
6257 -
6258 - 20 May 2011; Anthony G. Basile <blueness@g.o>
6259 - -selinux-base-policy-2.20101213-r5.ebuild,
6260 - -selinux-base-policy-2.20101213-r6.ebuild,
6261 - -selinux-base-policy-2.20101213-r7.ebuild,
6262 - -selinux-base-policy-2.20101213-r9.ebuild,
6263 - -selinux-base-policy-2.20101213-r10.ebuild,
6264 - -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
6265 - -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
6266 - -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
6267 - -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
6268 - -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
6269 - Removed deprecated revisions of base policy 2.20101213
6270 -
6271 -*selinux-base-policy-2.20101213-r16 (20 May 2011)
6272 -
6273 - 20 May 2011; Anthony G. Basile <blueness@g.o>
6274 - +selinux-base-policy-2.20101213-r16.ebuild,
6275 - +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
6276 - Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
6277 - correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
6278 - use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
6279 -
6280 -*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
6281 -*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
6282 -
6283 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
6284 - +selinux-base-policy-2.20101213-r11.ebuild,
6285 - +selinux-base-policy-2.20101213-r12.ebuild,
6286 - +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
6287 - +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
6288 - Added new patchbundles for rev bumps to base policy 2.20101213
6289 -
6290 -*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
6291 -*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
6292 -
6293 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
6294 - +selinux-base-policy-2.20101213-r9.ebuild,
6295 - +selinux-base-policy-2.20101213-r10.ebuild,
6296 - +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
6297 - +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
6298 - Added new patchbundles for rev bumps to base policy 2.20101213
6299 -
6300 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6301 - +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
6302 - +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
6303 - +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
6304 - Added patchbundle for base policy 2.20101213.
6305 -
6306 -*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
6307 -*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
6308 -*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
6309 -
6310 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6311 - +selinux-base-policy-2.20101213-r5.ebuild,
6312 - +selinux-base-policy-2.20101213-r6.ebuild,
6313 - +selinux-base-policy-2.20101213-r7.ebuild:
6314 - New upstream policy.
6315 -
6316 -*selinux-base-policy-2.20091215 (16 Dec 2009)
6317 -
6318 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6319 - +selinux-base-policy-2.20091215.ebuild:
6320 - New upstream release.
6321 -
6322 -*selinux-base-policy-20080525-r1 (14 Sep 2009)
6323 -
6324 - 14 Sep 2009; Chris PeBenito <pebenito@g.o>
6325 - +selinux-base-policy-20080525-r1.ebuild:
6326 - Update old base policy to support ext4.
6327 -
6328 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6329 - -selinux-base-policy-20070329.ebuild,
6330 - -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
6331 - Mark 20080525 stable, clear old ebuilds.
6332 -
6333 -*selinux-base-policy-2.20090814 (14 Aug 2009)
6334 -
6335 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6336 - +selinux-base-policy-2.20090814.ebuild:
6337 - Git version of refpolicy for misc fixes including some cron problems.
6338 -
6339 -*selinux-base-policy-2.20090730 (03 Aug 2009)
6340 -
6341 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6342 - +selinux-base-policy-2.20090730.ebuild:
6343 - New upstream release.
6344 -
6345 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6346 - selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
6347 - selinux-base-policy-20080525.ebuild:
6348 - Drop alpha, mips, ppc, sparc selinux support.
6349 -
6350 -*selinux-base-policy-20080525 (25 May 2008)
6351 -
6352 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6353 - +selinux-base-policy-20080525.ebuild:
6354 - New SVN snapshot.
6355 -
6356 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6357 - -selinux-base-policy-20051022-r1.ebuild,
6358 - -selinux-base-policy-20061114.ebuild:
6359 - Remove old ebuilds.
6360 -
6361 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6362 - selinux-base-policy-20070928.ebuild:
6363 - Mark stable.
6364 -
6365 -*selinux-base-policy-20070928 (26 Nov 2007)
6366 -
6367 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6368 - +selinux-base-policy-20070928.ebuild:
6369 - New SVN snapshot.
6370 -
6371 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6372 - selinux-base-policy-20070329.ebuild:
6373 - Mark stable.
6374 -
6375 - 30 Mar 2007; Chris PeBenito <pebenito@g.o>
6376 - +files/selinux-base-policy-20070329.diff,
6377 - selinux-base-policy-20070329.ebuild:
6378 - Compile fix.
6379 -
6380 -*selinux-base-policy-20070329 (29 Mar 2007)
6381 -
6382 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6383 - +selinux-base-policy-20070329.ebuild:
6384 - New SVN snapshot.
6385 -
6386 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6387 - Redigest for Manifest2
6388 -
6389 -*selinux-base-policy-20061114 (15 Nov 2006)
6390 -
6391 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6392 - +selinux-base-policy-20061114.ebuild:
6393 - New SVN snapshot.
6394 -
6395 - 25 Oct 2006; Chris PeBenito <pebenito@g.o>
6396 - selinux-base-policy-20061015.ebuild:
6397 - Fix to have default POLICY_TYPES if it is empty.
6398 -
6399 - 21 Oct 2006; Chris PeBenito <pebenito@g.o>
6400 - selinux-base-policy-20061015.ebuild:
6401 - Fix xml generation failure to die.
6402 -
6403 -*selinux-base-policy-20061015 (15 Oct 2006)
6404 -
6405 - 15 Oct 2006; Chris PeBenito <pebenito@g.o>
6406 - -selinux-base-policy-20061008.ebuild,
6407 - +selinux-base-policy-20061015.ebuild:
6408 - Update for testing fixes.
6409 -
6410 -*selinux-base-policy-20061008 (08 Oct 2006)
6411 -
6412 - 08 Oct 2006; Chris PeBenito <pebenito@g.o> -files/semanage.conf,
6413 - +selinux-base-policy-20061008.ebuild,
6414 - -selinux-base-policy-99999999.ebuild:
6415 - First mainstream reference policy testing release.
6416 -
6417 - 29 Sep 2006; Chris PeBenito <pebenito@g.o>
6418 - selinux-base-policy-99999999.ebuild:
6419 - Fix for new SVN location. Fixes 147781.
6420 -
6421 - 22 Feb 2006; Stephen Bennett <spb@g.o>
6422 - selinux-base-policy-20051022-r1.ebuild:
6423 - Alpha stable
6424 -
6425 -*selinux-base-policy-99999999 (02 Feb 2006)
6426 -
6427 - 02 Feb 2006; Chris PeBenito <pebenito@g.o> +files/config,
6428 - +files/modules.conf.strict, +files/modules.conf.targeted,
6429 - +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
6430 - Add experimental policy for testing reference policy. Requires portage fix
6431 - from bug #110857.
6432 -
6433 - 02 Feb 2006; Chris PeBenito <pebenito@g.o>
6434 - -selinux-base-policy-20050322.ebuild,
6435 - -selinux-base-policy-20050618.ebuild,
6436 - -selinux-base-policy-20050821.ebuild,
6437 - -selinux-base-policy-20051022.ebuild:
6438 - Clean out old ebuilds.
6439 -
6440 - 14 Jan 2006; Stephen Bennett <spb@g.o>
6441 - selinux-base-policy-20051022-r1.ebuild:
6442 - Added ~alpha
6443 -
6444 -*selinux-base-policy-20051022-r1 (08 Dec 2005)
6445 -
6446 - 08 Dec 2005; Chris PeBenito <pebenito@g.o>
6447 - +selinux-base-policy-20051022-r1.ebuild:
6448 - Change to use compatability genhomedircon. Newer policycoreutils (1.28)
6449 - breaks the backwards compatability this policy uses.
6450 -
6451 -*selinux-base-policy-20051022 (22 Oct 2005)
6452 -
6453 - 22 Oct 2005; Chris PeBenito <pebenito@g.o>
6454 - +selinux-base-policy-20051022.ebuild:
6455 - Very trivial fixes.
6456 -
6457 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
6458 - selinux-base-policy-20050821.ebuild:
6459 - Mark stable.
6460 -
6461 -*selinux-base-policy-20050821 (21 Aug 2005)
6462 -
6463 - 21 Aug 2005; Chris PeBenito <pebenito@g.o>
6464 - +selinux-base-policy-20050821.ebuild:
6465 - Minor updates for 2.6.12.
6466 -
6467 - 21 Jun 2005; Chris PeBenito <pebenito@g.o>
6468 - selinux-base-policy-20050618.ebuild:
6469 - Mark stable.
6470 -
6471 -*selinux-base-policy-20050618 (18 Jun 2005)
6472 -
6473 - 18 Jun 2005; Chris PeBenito <pebenito@g.o>
6474 - -selinux-base-policy-20041123.ebuild,
6475 - -selinux-base-policy-20050306.ebuild,
6476 - +selinux-base-policy-20050618.ebuild:
6477 - New release to support 2.6.12 features.
6478 -
6479 - 10 May 2005; Stephen Bennett <spb@g.o>
6480 - selinux-base-policy-20050322.ebuild:
6481 - mips stable
6482 -
6483 - 01 May 2005; Stephen Bennett <spb@g.o>
6484 - selinux-base-policy-20050322.ebuild:
6485 - Added ~mips.
6486 -
6487 -*selinux-base-policy-20050322 (23 Mar 2005)
6488 -
6489 - 23 Mar 2005; Chris PeBenito <pebenito@g.o>
6490 - +selinux-base-policy-20050322.ebuild:
6491 - New release.
6492 -
6493 -*selinux-base-policy-20050306 (06 Mar 2005)
6494 -
6495 - 06 Mar 2005; Chris PeBenito <pebenito@g.o>
6496 - +selinux-base-policy-20050306.ebuild:
6497 - Fix bad samba_domain dummy macro. Add policies needed for udev support.
6498 -
6499 -*selinux-base-policy-20050224 (24 Feb 2005)
6500 -
6501 - 24 Feb 2005; Chris PeBenito <pebenito@g.o>
6502 - +selinux-base-policy-20050224.ebuild:
6503 - New release.
6504 -
6505 - 19 Jan 2005; Chris PeBenito <pebenito@g.o>
6506 - selinux-base-policy-20041123.ebuild:
6507 - Mark stable.
6508 -
6509 -*selinux-base-policy-20041123 (23 Nov 2004)
6510 -
6511 - 23 Nov 2004; Chris PeBenito <pebenito@g.o>
6512 - +selinux-base-policy-20041123.ebuild:
6513 - New release with 1.18 merge.
6514 -
6515 -*selinux-base-policy-20041023 (23 Oct 2004)
6516 -
6517 - 23 Oct 2004; Chris PeBenito <pebenito@g.o>
6518 - +selinux-base-policy-20041023.ebuild:
6519 - New release with 1.16 merge. Tcpd and inetd have been deprecated since they
6520 - are not in the base system anymore, and probably no one uses them anyway.
6521 -
6522 -*selinux-base-policy-20040906 (06 Sep 2004)
6523 -
6524 - 06 Sep 2004; Chris PeBenito <pebenito@g.o>
6525 - +selinux-base-policy-20040906.ebuild:
6526 - New release with 1.14 merge, which has policy 18 (fine-grained netlink)
6527 - features.
6528 -
6529 - 05 Sep 2004; Chris PeBenito <pebenito@g.o>
6530 - selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
6531 - -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
6532 - selinux-base-policy-20040702.ebuild:
6533 - Remove old builds, switch to epause and ebeep in remaining builds.
6534 -
6535 -*selinux-base-policy-20040702 (02 Jul 2004)
6536 -
6537 - 02 Jul 2004; Chris PeBenito <pebenito@g.o>
6538 - +selinux-base-policy-20040702.ebuild:
6539 - Same as 20040629, except with updated flask headers, which will come out in
6540 - 2.6.8.
6541 -
6542 -*selinux-base-policy-20040629 (29 Jun 2004)
6543 -
6544 - 29 Jun 2004; Chris PeBenito <pebenito@g.o>
6545 - +selinux-base-policy-20040629.ebuild:
6546 - Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
6547 - ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
6548 - breakage fixed, put back manual PaX policy for pageexec/segmexec.
6549 -
6550 - 16 Jun 2004; Chris PeBenito <pebenito@g.o>
6551 - selinux-base-policy-20040604.ebuild:
6552 - Mark stable.
6553 -
6554 - 10 Jun 2004; Chris PeBenito <pebenito@g.o>
6555 - selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
6556 - selinux-base-policy-20040604.ebuild:
6557 - Add src_compile() stub
6558 -
6559 -*selinux-base-policy-20040604 (04 Jun 2004)
6560 -
6561 - 04 Jun 2004; Chris PeBenito <pebenito@g.o>
6562 - +selinux-base-policy-20040604.ebuild:
6563 - New release including 1.12 NSA policy, and experimental sesandbox.
6564 -
6565 - 15 May 2004; Chris PeBenito <pebenito@g.o>
6566 - selinux-base-policy-20040509.ebuild:
6567 - Mark stable.
6568 -
6569 -*selinux-base-policy-20040509 (09 May 2004)
6570 -
6571 - 09 May 2004; Chris PeBenito <pebenito@g.o>
6572 - +selinux-base-policy-20040509.ebuild:
6573 - A few small cleanups. Make PaX non exec pages macro based on arch. Large
6574 - portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
6575 - global_ssp tunable.
6576 -
6577 -*selinux-base-policy-20040418 (18 Apr 2004)
6578 -
6579 - 18 Apr 2004; Chris PeBenito <pebenito@g.o>
6580 - +selinux-base-policy-20040418.ebuild:
6581 - New release for checkpolicy 1.10
6582 -
6583 -*selinux-base-policy-20040414 (14 Apr 2004)
6584 -
6585 - 14 Apr 2004; Chris PeBenito <pebenito@g.o>
6586 - -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
6587 - Minor updates
6588 -
6589 -*selinux-base-policy-20040408 (08 Apr 2004)
6590 -
6591 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
6592 - selinux-base-policy-20040408.ebuild:
6593 - New update. Users.fc is now deprecated, as the contexts for user directories
6594 - is now automatically generated. Portage fetching of distfiles now has a
6595 - subdomain, for dropping priviledges.
6596 -
6597 - 28 Feb 2004; Chris PeBenito <pebenito@g.o>
6598 - selinux-base-policy-20040225.ebuild:
6599 - Mark stable.
6600 -
6601 -*selinux-base-policy-20040225 (25 Feb 2004)
6602 -
6603 - 25 Feb 2004; Chris PeBenito <pebenito@g.o>
6604 - selinux-base-policy-20040225.ebuild:
6605 - New support for PaX ACL hooks. Addition of tunable.te for configurable policy
6606 - options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
6607 - reenable portage_r by tunable.te. Makefile update from NSA CVS.
6608 -
6609 -*selinux-base-policy-20040209 (09 Feb 2004)
6610 -
6611 - 09 Feb 2004; Chris PeBenito <pebenito@g.o>
6612 - selinux-base-policy-20040209.ebuild:
6613 - Minor revision to add XFS labeling and policy for integrated
6614 - runscript-run_init.
6615 -
6616 - 07 Feb 2004; Chris PeBenito <pebenito@g.o>
6617 - selinux-base-policy-20040202.ebuild:
6618 - Mark x86 stable.
6619 -
6620 -*selinux-base-policy-20040202 (02 Feb 2004)
6621 -
6622 - 02 Feb 2004; Chris PeBenito <pebenito@g.o>
6623 - selinux-base-policy-20040202.ebuild:
6624 - A few misc fixes. Allow portage to update bootloader code, such as in lilo or
6625 - grub postinst. This requires checkpolicy 1.4-r1.
6626 -
6627 -*selinux-base-policy-20031225 (25 Dec 2003)
6628 -
6629 - 25 Dec 2003; Chris PeBenito <pebenito@g.o>
6630 - selinux-base-policy-20031225.ebuild:
6631 - New release, with merged NSA 1.4 policy. One critical note, this policy
6632 - requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
6633 - and one requirement is in the patch for pam 0.77. If you do not use this pam
6634 - version or newer, you will be unable to authenticate in enforcing. Since
6635 - devfs no longer is usable in SELinux, it's policy has been removed. You
6636 - should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
6637 - load the policy, and relabel.
6638 -
6639 - 27 Nov 2003; Chris PeBenito <pebenito@g.o>
6640 - selinux-base-policy-20031010-r1.ebuild:
6641 - Mark stable. Add build USE flag for stage building.
6642 -
6643 -*selinux-base-policy-20031010-r1 (12 Nov 2003)
6644 -
6645 - 12 Nov 2003; Chris PeBenito <pebenito@g.o>
6646 - selinux-base-policy-20031010-r1.ebuild,
6647 - files/selinux-base-policy-20031010-cvs.diff:
6648 - Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
6649 - work. Also portage update as a side effect of updated setfiles code in
6650 - portage, from bug 31748.
6651 -
6652 - 28 Oct 2003; Chris PeBenito <pebenito@g.o>
6653 - selinux-base-policy-20031010.ebuild:
6654 - Mark stable
6655 -
6656 -*selinux-base-policy-20031010 (10 Oct 2003)
6657 -
6658 - 10 Oct 2003; Chris PeBenito <pebenito@g.o>
6659 - selinux-base-policy-20031010.ebuild:
6660 - New release for new API. Massive cleanups all over the place.
6661 -
6662 -*selinux-base-policy-20030817 (17 Aug 2003)
6663 -
6664 - 17 Aug 2003; Chris PeBenito <pebenito@g.o>
6665 - selinux-base-policy-20030817.ebuild:
6666 - Initial commit of new API policy
6667 -
6668 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
6669 - selinux-base-policy-20030729-r1.ebuild:
6670 - Mark stable
6671 -
6672 -*selinux-base-policy-20030729-r1 (31 Jul 2003)
6673 -
6674 - 31 Jul 2003; Chris PeBenito <pebenito@g.o>
6675 - selinux-base-policy-20030729-r1.ebuild:
6676 - New rev that handles an empty POLICYDIR sanely.
6677 -
6678 -*selinux-base-policy-20030729 (29 Jul 2003)
6679 -
6680 - 29 Jul 2003; Chris PeBenito <pebenito@g.o>
6681 - selinux-base-policy-20030729.ebuild:
6682 - Make the ebuild use POLICYDIR. Important fix so portage can load policy so
6683 - selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
6684 - merging baselayout.
6685 -
6686 -*selinux-base-policy-20030720 (20 Jul 2003)
6687 -
6688 - 20 Jul 2003; Chris PeBenito <pebenito@g.o>
6689 - selinux-base-policy-20030720.ebuild:
6690 - Many fixes, including the syslog fix. File contexts have changed, so a relabel
6691 - is needed. You may encounter problems relabeling /usr/portage, as its file
6692 - context has changed, as files should not have the same type as a domain.
6693 - Relabelling in permissive will fix this, or temporarily give portage_t a
6694 - file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
6695 - users.fc, since all users with SELinux identities should have their home
6696 - directories have the correct identity, not the generic identity.
6697 -
6698 - 06 Jun 2003; Chris PeBenito <pebenito@g.o>
6699 - selinux-base-policy-20030604.ebuild:
6700 - Mark stable
6701 -
6702 -*selinux-base-policy-20030604 (04 Jun 2003)
6703 -
6704 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
6705 - selinux-base-policy-20030604.ebuild:
6706 - Fix broken 20030603
6707 -
6708 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
6709 - selinux-base-policy-20030603.ebuild:
6710 - Pulling 20030603, as there are problems, 20030604 later today
6711 -
6712 -*selinux-base-policy-20030603 (03 Jun 2003)
6713 -
6714 - 03 Jun 2003; Chris PeBenito <pebenito@g.o>
6715 - selinux-base-policy-20030603.ebuild:
6716 - Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
6717 - as they are not appropriate for the base policy, and untested.
6718 -
6719 -*selinux-base-policy-20030522 (22 May 2003)
6720 -
6721 - 22 May 2003; Chris PeBenito <pebenito@g.o>
6722 - selinux-base-policy-20030522.ebuild:
6723 - The policy is in pretty good shape now. I've been able to run in enforcing mode
6724 - with little problem. I've also been able to successfully merge and unmerge
6725 - packages in enforcing mode, with few exceptions (why does mysql need to run ps
6726 - during configure?).
6727 -
6728 -*selinux-base-policy-20030514 (14 May 2003)
6729 -
6730 - 14 May 2003; Chris PeBenito <pebenito@g.o>
6731 - selinux-base-policy-20030514.ebuild:
6732 - Many improvements in many areas. Of note, rlogind policies were removed. Klogd
6733 - is being merged into syslogd. The portage policy is much more complete, but
6734 - still needs work. Its suggested that all changes be merged in, policy
6735 - reloaded, then relabel.
6736 -
6737 -*selinux-base-policy-20030419 (19 Apr 2003)
6738 -
6739 - 23 Apr 2003; Chris PeBenito <pebenito@g.o>
6740 - selinux-base-policy-20030419.ebuild:
6741 - Marking stable for selinux-small stable usage
6742 -
6743 - 19 Apr 2003; Chris PeBenito <pebenito@g.o> Manifest,
6744 - selinux-base-policy-20030419.ebuild:
6745 - Initial commit. Base policies for SELinux, with Gentoo-specifics
6746 -
6747
6748 diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
6749 deleted file mode 100644
6750 index 55933ea..0000000
6751 --- a/sec-policy/selinux-base/files/config
6752 +++ /dev/null
6753 @@ -1,15 +0,0 @@
6754 -# This file controls the state of SELinux on the system on boot.
6755 -
6756 -# SELINUX can take one of these three values:
6757 -# enforcing - SELinux security policy is enforced.
6758 -# permissive - SELinux prints warnings instead of enforcing.
6759 -# disabled - No SELinux policy is loaded.
6760 -SELINUX=permissive
6761 -
6762 -# SELINUXTYPE can take one of these four values:
6763 -# targeted - Only targeted network daemons are protected.
6764 -# strict - Full SELinux protection.
6765 -# mls - Full SELinux protection with Multi-Level Security
6766 -# mcs - Full SELinux protection with Multi-Category Security
6767 -# (mls, but only one sensitivity level)
6768 -SELINUXTYPE=strict
6769
6770 diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
6771 deleted file mode 100644
6772 index 393f3bb..0000000
6773 --- a/sec-policy/selinux-base/metadata.xml
6774 +++ /dev/null
6775 @@ -1,14 +0,0 @@
6776 -<?xml version="1.0" encoding="UTF-8"?>
6777 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6778 -<pkgmetadata>
6779 - <herd>selinux</herd>
6780 - <longdescription>
6781 - Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
6782 - There is no extra policy in this package.
6783 - </longdescription>
6784 - <use>
6785 - <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
6786 - <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
6787 - <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
6788 - </use>
6789 -</pkgmetadata>
6790
6791 diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r1.ebuild
6792 deleted file mode 100644
6793 index 59cf895..0000000
6794 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r1.ebuild
6795 +++ /dev/null
6796 @@ -1,148 +0,0 @@
6797 -# Copyright 1999-2012 Gentoo Foundation
6798 -# Distributed under the terms of the GNU General Public License v2
6799 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
6800 -EAPI="4"
6801 -
6802 -inherit eutils
6803 -
6804 -IUSE="+peer_perms +open_perms +ubac doc"
6805 -
6806 -DESCRIPTION="Gentoo base policy for SELinux"
6807 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
6808 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
6809 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
6810 -LICENSE="GPL-2"
6811 -SLOT="0"
6812 -
6813 -KEYWORDS="~amd64 ~x86"
6814 -
6815 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
6816 - >=sys-fs/udev-151
6817 - !<=sec-policy/selinux-base-policy-2.20120725"
6818 -DEPEND="${RDEPEND}
6819 - sys-devel/m4
6820 - >=sys-apps/checkpolicy-2.1.8"
6821 -
6822 -S=${WORKDIR}/
6823 -
6824 -src_prepare() {
6825 - # Apply the gentoo patches to the policy. These patches are only necessary
6826 - # for base policies, or for interface changes on modules.
6827 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
6828 - EPATCH_SUFFIX="patch" \
6829 - EPATCH_SOURCE="${WORKDIR}" \
6830 - EPATCH_FORCE="yes" \
6831 - epatch
6832 -
6833 - cd "${S}/refpolicy"
6834 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
6835 - # system_r role
6836 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
6837 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
6838 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
6839 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
6840 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
6841 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
6842 -}
6843 -
6844 -src_configure() {
6845 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
6846 -
6847 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
6848 -
6849 - if ! use peer_perms; then
6850 - sed -i -e '/network_peer_controls/d' \
6851 - "${S}/refpolicy/policy/policy_capabilities"
6852 - fi
6853 -
6854 - if ! use open_perms; then
6855 - sed -i -e '/open_perms/d' \
6856 - "${S}/refpolicy/policy/policy_capabilities"
6857 - fi
6858 -
6859 - if ! use ubac; then
6860 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
6861 - || die "Failed to disable User Based Access Control"
6862 - fi
6863 -
6864 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
6865 -
6866 - # Setup the policies based on the types delivered by the end user.
6867 - # These types can be "targeted", "strict", "mcs" and "mls".
6868 - for i in ${POLICY_TYPES}; do
6869 - cp -a "${S}/refpolicy" "${S}/${i}"
6870 -
6871 - cd "${S}/${i}";
6872 - make conf || die "Make conf in ${i} failed"
6873 -
6874 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
6875 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
6876 -
6877 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
6878 - "${S}/${i}/build.conf" || die "build.conf setup failed."
6879 -
6880 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
6881 - then
6882 - # MCS/MLS require additional settings
6883 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
6884 - || die "failed to set type to mls"
6885 - fi
6886 -
6887 - if [ "${i}" == "targeted" ]; then
6888 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
6889 - "${S}/${i}/config/appconfig-standard/seusers" \
6890 - || die "targeted seusers setup failed."
6891 - fi
6892 - done
6893 -}
6894 -
6895 -src_compile() {
6896 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
6897 -
6898 - for i in ${POLICY_TYPES}; do
6899 - cd "${S}/${i}"
6900 - make base || die "${i} compile failed"
6901 - if use doc; then
6902 - make html || die
6903 - fi
6904 - done
6905 -}
6906 -
6907 -src_install() {
6908 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
6909 -
6910 - for i in ${POLICY_TYPES}; do
6911 - cd "${S}/${i}"
6912 -
6913 - make DESTDIR="${D}" install \
6914 - || die "${i} install failed."
6915 -
6916 - make DESTDIR="${D}" install-headers \
6917 - || die "${i} headers install failed."
6918 -
6919 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
6920 -
6921 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
6922 -
6923 - # libsemanage won't make this on its own
6924 - keepdir "/etc/selinux/${i}/policy"
6925 -
6926 - if use doc; then
6927 - dohtml doc/html/*;
6928 - fi
6929 -
6930 - insinto /usr/share/selinux/devel;
6931 - doins doc/policy.xml;
6932 -
6933 - done
6934 -
6935 - dodoc doc/Makefile.example doc/example.{te,fc,if}
6936 -
6937 - insinto /etc/selinux
6938 - doins "${FILESDIR}/config"
6939 -}
6940 -
6941 -pkg_preinst() {
6942 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
6943 - previous_less_than_r13=$?
6944 -}
6945
6946 diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r2.ebuild
6947 deleted file mode 100644
6948 index 59cf895..0000000
6949 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r2.ebuild
6950 +++ /dev/null
6951 @@ -1,148 +0,0 @@
6952 -# Copyright 1999-2012 Gentoo Foundation
6953 -# Distributed under the terms of the GNU General Public License v2
6954 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
6955 -EAPI="4"
6956 -
6957 -inherit eutils
6958 -
6959 -IUSE="+peer_perms +open_perms +ubac doc"
6960 -
6961 -DESCRIPTION="Gentoo base policy for SELinux"
6962 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
6963 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
6964 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
6965 -LICENSE="GPL-2"
6966 -SLOT="0"
6967 -
6968 -KEYWORDS="~amd64 ~x86"
6969 -
6970 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
6971 - >=sys-fs/udev-151
6972 - !<=sec-policy/selinux-base-policy-2.20120725"
6973 -DEPEND="${RDEPEND}
6974 - sys-devel/m4
6975 - >=sys-apps/checkpolicy-2.1.8"
6976 -
6977 -S=${WORKDIR}/
6978 -
6979 -src_prepare() {
6980 - # Apply the gentoo patches to the policy. These patches are only necessary
6981 - # for base policies, or for interface changes on modules.
6982 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
6983 - EPATCH_SUFFIX="patch" \
6984 - EPATCH_SOURCE="${WORKDIR}" \
6985 - EPATCH_FORCE="yes" \
6986 - epatch
6987 -
6988 - cd "${S}/refpolicy"
6989 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
6990 - # system_r role
6991 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
6992 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
6993 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
6994 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
6995 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
6996 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
6997 -}
6998 -
6999 -src_configure() {
7000 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7001 -
7002 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
7003 -
7004 - if ! use peer_perms; then
7005 - sed -i -e '/network_peer_controls/d' \
7006 - "${S}/refpolicy/policy/policy_capabilities"
7007 - fi
7008 -
7009 - if ! use open_perms; then
7010 - sed -i -e '/open_perms/d' \
7011 - "${S}/refpolicy/policy/policy_capabilities"
7012 - fi
7013 -
7014 - if ! use ubac; then
7015 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
7016 - || die "Failed to disable User Based Access Control"
7017 - fi
7018 -
7019 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
7020 -
7021 - # Setup the policies based on the types delivered by the end user.
7022 - # These types can be "targeted", "strict", "mcs" and "mls".
7023 - for i in ${POLICY_TYPES}; do
7024 - cp -a "${S}/refpolicy" "${S}/${i}"
7025 -
7026 - cd "${S}/${i}";
7027 - make conf || die "Make conf in ${i} failed"
7028 -
7029 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
7030 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
7031 -
7032 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
7033 - "${S}/${i}/build.conf" || die "build.conf setup failed."
7034 -
7035 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
7036 - then
7037 - # MCS/MLS require additional settings
7038 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
7039 - || die "failed to set type to mls"
7040 - fi
7041 -
7042 - if [ "${i}" == "targeted" ]; then
7043 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
7044 - "${S}/${i}/config/appconfig-standard/seusers" \
7045 - || die "targeted seusers setup failed."
7046 - fi
7047 - done
7048 -}
7049 -
7050 -src_compile() {
7051 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7052 -
7053 - for i in ${POLICY_TYPES}; do
7054 - cd "${S}/${i}"
7055 - make base || die "${i} compile failed"
7056 - if use doc; then
7057 - make html || die
7058 - fi
7059 - done
7060 -}
7061 -
7062 -src_install() {
7063 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7064 -
7065 - for i in ${POLICY_TYPES}; do
7066 - cd "${S}/${i}"
7067 -
7068 - make DESTDIR="${D}" install \
7069 - || die "${i} install failed."
7070 -
7071 - make DESTDIR="${D}" install-headers \
7072 - || die "${i} headers install failed."
7073 -
7074 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
7075 -
7076 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
7077 -
7078 - # libsemanage won't make this on its own
7079 - keepdir "/etc/selinux/${i}/policy"
7080 -
7081 - if use doc; then
7082 - dohtml doc/html/*;
7083 - fi
7084 -
7085 - insinto /usr/share/selinux/devel;
7086 - doins doc/policy.xml;
7087 -
7088 - done
7089 -
7090 - dodoc doc/Makefile.example doc/example.{te,fc,if}
7091 -
7092 - insinto /etc/selinux
7093 - doins "${FILESDIR}/config"
7094 -}
7095 -
7096 -pkg_preinst() {
7097 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
7098 - previous_less_than_r13=$?
7099 -}
7100
7101 diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r3.ebuild
7102 deleted file mode 100644
7103 index 59cf895..0000000
7104 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r3.ebuild
7105 +++ /dev/null
7106 @@ -1,148 +0,0 @@
7107 -# Copyright 1999-2012 Gentoo Foundation
7108 -# Distributed under the terms of the GNU General Public License v2
7109 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
7110 -EAPI="4"
7111 -
7112 -inherit eutils
7113 -
7114 -IUSE="+peer_perms +open_perms +ubac doc"
7115 -
7116 -DESCRIPTION="Gentoo base policy for SELinux"
7117 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
7118 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
7119 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
7120 -LICENSE="GPL-2"
7121 -SLOT="0"
7122 -
7123 -KEYWORDS="~amd64 ~x86"
7124 -
7125 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
7126 - >=sys-fs/udev-151
7127 - !<=sec-policy/selinux-base-policy-2.20120725"
7128 -DEPEND="${RDEPEND}
7129 - sys-devel/m4
7130 - >=sys-apps/checkpolicy-2.1.8"
7131 -
7132 -S=${WORKDIR}/
7133 -
7134 -src_prepare() {
7135 - # Apply the gentoo patches to the policy. These patches are only necessary
7136 - # for base policies, or for interface changes on modules.
7137 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
7138 - EPATCH_SUFFIX="patch" \
7139 - EPATCH_SOURCE="${WORKDIR}" \
7140 - EPATCH_FORCE="yes" \
7141 - epatch
7142 -
7143 - cd "${S}/refpolicy"
7144 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
7145 - # system_r role
7146 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
7147 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
7148 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
7149 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
7150 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
7151 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
7152 -}
7153 -
7154 -src_configure() {
7155 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7156 -
7157 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
7158 -
7159 - if ! use peer_perms; then
7160 - sed -i -e '/network_peer_controls/d' \
7161 - "${S}/refpolicy/policy/policy_capabilities"
7162 - fi
7163 -
7164 - if ! use open_perms; then
7165 - sed -i -e '/open_perms/d' \
7166 - "${S}/refpolicy/policy/policy_capabilities"
7167 - fi
7168 -
7169 - if ! use ubac; then
7170 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
7171 - || die "Failed to disable User Based Access Control"
7172 - fi
7173 -
7174 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
7175 -
7176 - # Setup the policies based on the types delivered by the end user.
7177 - # These types can be "targeted", "strict", "mcs" and "mls".
7178 - for i in ${POLICY_TYPES}; do
7179 - cp -a "${S}/refpolicy" "${S}/${i}"
7180 -
7181 - cd "${S}/${i}";
7182 - make conf || die "Make conf in ${i} failed"
7183 -
7184 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
7185 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
7186 -
7187 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
7188 - "${S}/${i}/build.conf" || die "build.conf setup failed."
7189 -
7190 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
7191 - then
7192 - # MCS/MLS require additional settings
7193 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
7194 - || die "failed to set type to mls"
7195 - fi
7196 -
7197 - if [ "${i}" == "targeted" ]; then
7198 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
7199 - "${S}/${i}/config/appconfig-standard/seusers" \
7200 - || die "targeted seusers setup failed."
7201 - fi
7202 - done
7203 -}
7204 -
7205 -src_compile() {
7206 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7207 -
7208 - for i in ${POLICY_TYPES}; do
7209 - cd "${S}/${i}"
7210 - make base || die "${i} compile failed"
7211 - if use doc; then
7212 - make html || die
7213 - fi
7214 - done
7215 -}
7216 -
7217 -src_install() {
7218 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7219 -
7220 - for i in ${POLICY_TYPES}; do
7221 - cd "${S}/${i}"
7222 -
7223 - make DESTDIR="${D}" install \
7224 - || die "${i} install failed."
7225 -
7226 - make DESTDIR="${D}" install-headers \
7227 - || die "${i} headers install failed."
7228 -
7229 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
7230 -
7231 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
7232 -
7233 - # libsemanage won't make this on its own
7234 - keepdir "/etc/selinux/${i}/policy"
7235 -
7236 - if use doc; then
7237 - dohtml doc/html/*;
7238 - fi
7239 -
7240 - insinto /usr/share/selinux/devel;
7241 - doins doc/policy.xml;
7242 -
7243 - done
7244 -
7245 - dodoc doc/Makefile.example doc/example.{te,fc,if}
7246 -
7247 - insinto /etc/selinux
7248 - doins "${FILESDIR}/config"
7249 -}
7250 -
7251 -pkg_preinst() {
7252 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
7253 - previous_less_than_r13=$?
7254 -}
7255
7256 diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r4.ebuild
7257 deleted file mode 100644
7258 index 59cf895..0000000
7259 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r4.ebuild
7260 +++ /dev/null
7261 @@ -1,148 +0,0 @@
7262 -# Copyright 1999-2012 Gentoo Foundation
7263 -# Distributed under the terms of the GNU General Public License v2
7264 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
7265 -EAPI="4"
7266 -
7267 -inherit eutils
7268 -
7269 -IUSE="+peer_perms +open_perms +ubac doc"
7270 -
7271 -DESCRIPTION="Gentoo base policy for SELinux"
7272 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
7273 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
7274 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
7275 -LICENSE="GPL-2"
7276 -SLOT="0"
7277 -
7278 -KEYWORDS="~amd64 ~x86"
7279 -
7280 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
7281 - >=sys-fs/udev-151
7282 - !<=sec-policy/selinux-base-policy-2.20120725"
7283 -DEPEND="${RDEPEND}
7284 - sys-devel/m4
7285 - >=sys-apps/checkpolicy-2.1.8"
7286 -
7287 -S=${WORKDIR}/
7288 -
7289 -src_prepare() {
7290 - # Apply the gentoo patches to the policy. These patches are only necessary
7291 - # for base policies, or for interface changes on modules.
7292 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
7293 - EPATCH_SUFFIX="patch" \
7294 - EPATCH_SOURCE="${WORKDIR}" \
7295 - EPATCH_FORCE="yes" \
7296 - epatch
7297 -
7298 - cd "${S}/refpolicy"
7299 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
7300 - # system_r role
7301 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
7302 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
7303 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
7304 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
7305 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
7306 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
7307 -}
7308 -
7309 -src_configure() {
7310 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7311 -
7312 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
7313 -
7314 - if ! use peer_perms; then
7315 - sed -i -e '/network_peer_controls/d' \
7316 - "${S}/refpolicy/policy/policy_capabilities"
7317 - fi
7318 -
7319 - if ! use open_perms; then
7320 - sed -i -e '/open_perms/d' \
7321 - "${S}/refpolicy/policy/policy_capabilities"
7322 - fi
7323 -
7324 - if ! use ubac; then
7325 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
7326 - || die "Failed to disable User Based Access Control"
7327 - fi
7328 -
7329 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
7330 -
7331 - # Setup the policies based on the types delivered by the end user.
7332 - # These types can be "targeted", "strict", "mcs" and "mls".
7333 - for i in ${POLICY_TYPES}; do
7334 - cp -a "${S}/refpolicy" "${S}/${i}"
7335 -
7336 - cd "${S}/${i}";
7337 - make conf || die "Make conf in ${i} failed"
7338 -
7339 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
7340 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
7341 -
7342 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
7343 - "${S}/${i}/build.conf" || die "build.conf setup failed."
7344 -
7345 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
7346 - then
7347 - # MCS/MLS require additional settings
7348 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
7349 - || die "failed to set type to mls"
7350 - fi
7351 -
7352 - if [ "${i}" == "targeted" ]; then
7353 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
7354 - "${S}/${i}/config/appconfig-standard/seusers" \
7355 - || die "targeted seusers setup failed."
7356 - fi
7357 - done
7358 -}
7359 -
7360 -src_compile() {
7361 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7362 -
7363 - for i in ${POLICY_TYPES}; do
7364 - cd "${S}/${i}"
7365 - make base || die "${i} compile failed"
7366 - if use doc; then
7367 - make html || die
7368 - fi
7369 - done
7370 -}
7371 -
7372 -src_install() {
7373 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7374 -
7375 - for i in ${POLICY_TYPES}; do
7376 - cd "${S}/${i}"
7377 -
7378 - make DESTDIR="${D}" install \
7379 - || die "${i} install failed."
7380 -
7381 - make DESTDIR="${D}" install-headers \
7382 - || die "${i} headers install failed."
7383 -
7384 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
7385 -
7386 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
7387 -
7388 - # libsemanage won't make this on its own
7389 - keepdir "/etc/selinux/${i}/policy"
7390 -
7391 - if use doc; then
7392 - dohtml doc/html/*;
7393 - fi
7394 -
7395 - insinto /usr/share/selinux/devel;
7396 - doins doc/policy.xml;
7397 -
7398 - done
7399 -
7400 - dodoc doc/Makefile.example doc/example.{te,fc,if}
7401 -
7402 - insinto /etc/selinux
7403 - doins "${FILESDIR}/config"
7404 -}
7405 -
7406 -pkg_preinst() {
7407 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
7408 - previous_less_than_r13=$?
7409 -}
7410
7411 diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild
7412 deleted file mode 100644
7413 index 59cf895..0000000
7414 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild
7415 +++ /dev/null
7416 @@ -1,148 +0,0 @@
7417 -# Copyright 1999-2012 Gentoo Foundation
7418 -# Distributed under the terms of the GNU General Public License v2
7419 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
7420 -EAPI="4"
7421 -
7422 -inherit eutils
7423 -
7424 -IUSE="+peer_perms +open_perms +ubac doc"
7425 -
7426 -DESCRIPTION="Gentoo base policy for SELinux"
7427 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
7428 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
7429 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
7430 -LICENSE="GPL-2"
7431 -SLOT="0"
7432 -
7433 -KEYWORDS="~amd64 ~x86"
7434 -
7435 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
7436 - >=sys-fs/udev-151
7437 - !<=sec-policy/selinux-base-policy-2.20120725"
7438 -DEPEND="${RDEPEND}
7439 - sys-devel/m4
7440 - >=sys-apps/checkpolicy-2.1.8"
7441 -
7442 -S=${WORKDIR}/
7443 -
7444 -src_prepare() {
7445 - # Apply the gentoo patches to the policy. These patches are only necessary
7446 - # for base policies, or for interface changes on modules.
7447 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
7448 - EPATCH_SUFFIX="patch" \
7449 - EPATCH_SOURCE="${WORKDIR}" \
7450 - EPATCH_FORCE="yes" \
7451 - epatch
7452 -
7453 - cd "${S}/refpolicy"
7454 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
7455 - # system_r role
7456 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
7457 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
7458 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
7459 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
7460 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
7461 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
7462 -}
7463 -
7464 -src_configure() {
7465 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7466 -
7467 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
7468 -
7469 - if ! use peer_perms; then
7470 - sed -i -e '/network_peer_controls/d' \
7471 - "${S}/refpolicy/policy/policy_capabilities"
7472 - fi
7473 -
7474 - if ! use open_perms; then
7475 - sed -i -e '/open_perms/d' \
7476 - "${S}/refpolicy/policy/policy_capabilities"
7477 - fi
7478 -
7479 - if ! use ubac; then
7480 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
7481 - || die "Failed to disable User Based Access Control"
7482 - fi
7483 -
7484 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
7485 -
7486 - # Setup the policies based on the types delivered by the end user.
7487 - # These types can be "targeted", "strict", "mcs" and "mls".
7488 - for i in ${POLICY_TYPES}; do
7489 - cp -a "${S}/refpolicy" "${S}/${i}"
7490 -
7491 - cd "${S}/${i}";
7492 - make conf || die "Make conf in ${i} failed"
7493 -
7494 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
7495 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
7496 -
7497 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
7498 - "${S}/${i}/build.conf" || die "build.conf setup failed."
7499 -
7500 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
7501 - then
7502 - # MCS/MLS require additional settings
7503 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
7504 - || die "failed to set type to mls"
7505 - fi
7506 -
7507 - if [ "${i}" == "targeted" ]; then
7508 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
7509 - "${S}/${i}/config/appconfig-standard/seusers" \
7510 - || die "targeted seusers setup failed."
7511 - fi
7512 - done
7513 -}
7514 -
7515 -src_compile() {
7516 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7517 -
7518 - for i in ${POLICY_TYPES}; do
7519 - cd "${S}/${i}"
7520 - make base || die "${i} compile failed"
7521 - if use doc; then
7522 - make html || die
7523 - fi
7524 - done
7525 -}
7526 -
7527 -src_install() {
7528 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7529 -
7530 - for i in ${POLICY_TYPES}; do
7531 - cd "${S}/${i}"
7532 -
7533 - make DESTDIR="${D}" install \
7534 - || die "${i} install failed."
7535 -
7536 - make DESTDIR="${D}" install-headers \
7537 - || die "${i} headers install failed."
7538 -
7539 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
7540 -
7541 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
7542 -
7543 - # libsemanage won't make this on its own
7544 - keepdir "/etc/selinux/${i}/policy"
7545 -
7546 - if use doc; then
7547 - dohtml doc/html/*;
7548 - fi
7549 -
7550 - insinto /usr/share/selinux/devel;
7551 - doins doc/policy.xml;
7552 -
7553 - done
7554 -
7555 - dodoc doc/Makefile.example doc/example.{te,fc,if}
7556 -
7557 - insinto /etc/selinux
7558 - doins "${FILESDIR}/config"
7559 -}
7560 -
7561 -pkg_preinst() {
7562 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
7563 - previous_less_than_r13=$?
7564 -}
7565
7566 diff --git a/sec-policy/selinux-base/selinux-base-9999.ebuild b/sec-policy/selinux-base/selinux-base-9999.ebuild
7567 deleted file mode 100644
7568 index 6affe61..0000000
7569 --- a/sec-policy/selinux-base/selinux-base-9999.ebuild
7570 +++ /dev/null
7571 @@ -1,144 +0,0 @@
7572 -# Copyright 1999-2012 Gentoo Foundation
7573 -# Distributed under the terms of the GNU General Public License v2
7574 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
7575 -EAPI="4"
7576 -
7577 -inherit eutils git-2
7578 -
7579 -IUSE="+peer_perms +open_perms +ubac doc"
7580 -
7581 -DESCRIPTION="Gentoo base policy for SELinux"
7582 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
7583 -EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git"
7584 -EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
7585 -LICENSE="GPL-2"
7586 -SLOT="0"
7587 -
7588 -KEYWORDS=""
7589 -
7590 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
7591 - >=sys-fs/udev-151
7592 - !<=sec-policy/selinux-base-policy-2.20120725"
7593 -DEPEND="${RDEPEND}
7594 - sys-devel/m4
7595 - >=sys-apps/checkpolicy-2.1.8"
7596 -
7597 -S=${WORKDIR}/
7598 -
7599 -src_unpack() {
7600 - git-2_src_unpack
7601 -}
7602 -
7603 -src_prepare() {
7604 - cd "${S}/refpolicy"
7605 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
7606 - # system_r role
7607 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
7608 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
7609 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
7610 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
7611 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
7612 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
7613 -}
7614 -
7615 -src_configure() {
7616 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7617 -
7618 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
7619 -
7620 - if ! use peer_perms; then
7621 - sed -i -e '/network_peer_controls/d' \
7622 - "${S}/refpolicy/policy/policy_capabilities"
7623 - fi
7624 -
7625 - if ! use open_perms; then
7626 - sed -i -e '/open_perms/d' \
7627 - "${S}/refpolicy/policy/policy_capabilities"
7628 - fi
7629 -
7630 - if ! use ubac; then
7631 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
7632 - || die "Failed to disable User Based Access Control"
7633 - fi
7634 -
7635 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
7636 -
7637 - # Setup the policies based on the types delivered by the end user.
7638 - # These types can be "targeted", "strict", "mcs" and "mls".
7639 - for i in ${POLICY_TYPES}; do
7640 - cp -a "${S}/refpolicy" "${S}/${i}"
7641 -
7642 - cd "${S}/${i}";
7643 - make conf || die "Make conf in ${i} failed"
7644 -
7645 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
7646 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
7647 -
7648 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
7649 - "${S}/${i}/build.conf" || die "build.conf setup failed."
7650 -
7651 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
7652 - then
7653 - # MCS/MLS require additional settings
7654 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
7655 - || die "failed to set type to mls"
7656 - fi
7657 -
7658 - if [ "${i}" == "targeted" ]; then
7659 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
7660 - "${S}/${i}/config/appconfig-standard/seusers" \
7661 - || die "targeted seusers setup failed."
7662 - fi
7663 - done
7664 -}
7665 -
7666 -src_compile() {
7667 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7668 -
7669 - for i in ${POLICY_TYPES}; do
7670 - cd "${S}/${i}"
7671 - make base || die "${i} compile failed"
7672 - if use doc; then
7673 - make html || die
7674 - fi
7675 - done
7676 -}
7677 -
7678 -src_install() {
7679 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
7680 -
7681 - for i in ${POLICY_TYPES}; do
7682 - cd "${S}/${i}"
7683 -
7684 - make DESTDIR="${D}" install \
7685 - || die "${i} install failed."
7686 -
7687 - make DESTDIR="${D}" install-headers \
7688 - || die "${i} headers install failed."
7689 -
7690 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
7691 -
7692 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
7693 -
7694 - # libsemanage won't make this on its own
7695 - keepdir "/etc/selinux/${i}/policy"
7696 -
7697 - if use doc; then
7698 - dohtml doc/html/*;
7699 - fi
7700 -
7701 - insinto /usr/share/selinux/devel;
7702 - doins doc/policy.xml;
7703 -
7704 - done
7705 -
7706 - dodoc doc/Makefile.example doc/example.{te,fc,if}
7707 -
7708 - insinto /etc/selinux
7709 - doins "${FILESDIR}/config"
7710 -}
7711 -
7712 -pkg_preinst() {
7713 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
7714 - previous_less_than_r13=$?
7715 -}
7716
7717 diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
7718 deleted file mode 100644
7719 index 2089a82..0000000
7720 --- a/sec-policy/selinux-bind/ChangeLog
7721 +++ /dev/null
7722 @@ -1,186 +0,0 @@
7723 -# ChangeLog for sec-policy/selinux-bind
7724 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7725 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
7726 -
7727 -*selinux-bind-2.20120215-r1 (27 Jun 2012)
7728 -
7729 - 27 Jun 2012; <swift@g.o> +selinux-bind-2.20120215-r1.ebuild:
7730 - Bump to revision 13
7731 -
7732 - 13 May 2012; <swift@g.o> -selinux-bind-2.20110726.ebuild:
7733 - Removing deprecated ebuilds (cleanup)
7734 -
7735 - 29 Apr 2012; <swift@g.o> selinux-bind-2.20120215.ebuild:
7736 - Stabilizing revision 7
7737 -
7738 -*selinux-bind-2.20120215 (31 Mar 2012)
7739 -
7740 - 31 Mar 2012; <swift@g.o> +selinux-bind-2.20120215.ebuild:
7741 - Bumping to 2.20120215 policies
7742 -
7743 - 23 Oct 2011; <swift@g.o> selinux-bind-2.20110726.ebuild:
7744 - Stabilization (tracker #384231)
7745 -
7746 -*selinux-bind-2.20110726 (28 Aug 2011)
7747 -
7748 - 28 Aug 2011; <swift@g.o> +selinux-bind-2.20110726.ebuild:
7749 - Updating policy builds to refpolicy 20110726
7750 -
7751 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7752 - -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
7753 - -selinux-bind-20080525.ebuild:
7754 - Removed deprecated policies
7755 -
7756 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7757 - selinux-bind-2.20101213.ebuild:
7758 - Stable amd64 x86
7759 -
7760 -*selinux-bind-2.20101213 (05 Feb 2011)
7761 -
7762 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7763 - +selinux-bind-2.20101213.ebuild:
7764 - New upstream policy.
7765 -
7766 -*selinux-bind-2.20091215 (16 Dec 2009)
7767 -
7768 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7769 - +selinux-bind-2.20091215.ebuild:
7770 - New upstream release.
7771 -
7772 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7773 - -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
7774 - selinux-bind-20080525.ebuild:
7775 - Mark 20080525 stable, clear old ebuilds.
7776 -
7777 -*selinux-bind-2.20090730 (03 Aug 2009)
7778 -
7779 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7780 - +selinux-bind-2.20090730.ebuild:
7781 - New upstream release.
7782 -
7783 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7784 - selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
7785 - selinux-bind-20080525.ebuild:
7786 - Drop alpha, mips, ppc, sparc selinux support.
7787 -
7788 -*selinux-bind-20080525 (25 May 2008)
7789 -
7790 - 25 May 2008; Chris PeBenito <pebenito@g.o>
7791 - +selinux-bind-20080525.ebuild:
7792 - New SVN snapshot.
7793 -
7794 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
7795 - -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
7796 - -selinux-bind-20061114.ebuild:
7797 - Remove old ebuilds.
7798 -
7799 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7800 - selinux-bind-20070928.ebuild:
7801 - Mark stable.
7802 -
7803 -*selinux-bind-20070928 (26 Nov 2007)
7804 -
7805 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7806 - +selinux-bind-20070928.ebuild:
7807 - New SVN snapshot.
7808 -
7809 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
7810 - Removing kaiowas from metadata due to his retirement (see #61930 for
7811 - reference).
7812 -
7813 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
7814 - selinux-bind-20070329.ebuild:
7815 - Mark stable.
7816 -
7817 -*selinux-bind-20070329 (29 Mar 2007)
7818 -
7819 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
7820 - +selinux-bind-20070329.ebuild:
7821 - New SVN snapshot.
7822 -
7823 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
7824 - Redigest for Manifest2
7825 -
7826 -*selinux-bind-20061114 (15 Nov 2006)
7827 -
7828 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
7829 - +selinux-bind-20061114.ebuild:
7830 - New SVN snapshot.
7831 -
7832 -*selinux-bind-20061008 (10 Oct 2006)
7833 -
7834 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
7835 - +selinux-bind-20061008.ebuild:
7836 - First mainstream reference policy testing release.
7837 -
7838 - 26 Jun 2005; petre rodan <kaiowas@g.o>
7839 - selinux-bind-20050626.ebuild:
7840 - mark stable
7841 -
7842 -*selinux-bind-20050626 (26 Jun 2005)
7843 -
7844 - 26 Jun 2005; petre rodan <kaiowas@g.o>
7845 - -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
7846 - added name_connect rules
7847 -
7848 -*selinux-bind-20050526 (26 May 2005)
7849 -
7850 - 26 May 2005; petre rodan <kaiowas@g.o>
7851 - -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
7852 - fix from Daniel Thaler for chrooted environment #92312
7853 -
7854 - 07 May 2005; petre rodan <kaiowas@g.o>
7855 - selinux-bind-20050408.ebuild:
7856 - mark stable
7857 -
7858 -*selinux-bind-20050408 (23 Apr 2005)
7859 -
7860 - 23 Apr 2005; petre rodan <kaiowas@g.o>
7861 - -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
7862 - -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
7863 - merge with upstream, removed old ebuilds
7864 -
7865 -*selinux-bind-20050219 (25 Feb 2005)
7866 -
7867 - 25 Feb 2005; petre rodan <kaiowas@g.o>
7868 - +selinux-bind-20050219.ebuild:
7869 - merge with upstream policy
7870 -
7871 - 20 Jan 2005; petre rodan <kaiowas@g.o>
7872 - selinux-bind-20041120.ebuild:
7873 - mark stable
7874 -
7875 -*selinux-bind-20041120 (22 Nov 2004)
7876 -
7877 - 22 Nov 2004; petre rodan <kaiowas@g.o>
7878 - +selinux-bind-20041120.ebuild:
7879 - merge with nsa policy
7880 -
7881 -*selinux-bind-20040925 (23 Oct 2004)
7882 -
7883 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
7884 - +selinux-bind-20040925.ebuild:
7885 - update needed by base-policy-20041023
7886 -
7887 -*selinux-bind-20040428 (28 Apr 2004)
7888 -
7889 - 28 Apr 2004; Chris PeBenito <pebenito@g.o>
7890 - +selinux-bind-20040428.ebuild:
7891 - 2004.1 update.
7892 -
7893 - 16 Jan 2004; Chris PeBenito <pebenito@g.o>
7894 - selinux-bind-20031222.ebuild:
7895 - Mark stable.
7896 -
7897 -*selinux-bind-20031222 (22 Dec 2003)
7898 -
7899 - 22 Dec 2003; Chris PeBenito <pebenito@g.o>
7900 - selinux-bind-20031222.ebuild:
7901 - Update from NSA 1.4 policy.
7902 -
7903 -*selinux-bind-20030811 (11 Aug 2003)
7904 -
7905 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
7906 - selinux-bind-20030811.ebuild:
7907 - Initial commit
7908 -
7909
7910 diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
7911 deleted file mode 100644
7912 index b856e81..0000000
7913 --- a/sec-policy/selinux-bind/metadata.xml
7914 +++ /dev/null
7915 @@ -1,6 +0,0 @@
7916 -<?xml version="1.0" encoding="UTF-8"?>
7917 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7918 -<pkgmetadata>
7919 - <herd>selinux</herd>
7920 - <longdescription>Gentoo SELinux policy for bind</longdescription>
7921 -</pkgmetadata>
7922
7923 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r1.ebuild
7924 deleted file mode 100644
7925 index b71fbeb..0000000
7926 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r1.ebuild
7927 +++ /dev/null
7928 @@ -1,14 +0,0 @@
7929 -# Copyright 1999-2012 Gentoo Foundation
7930 -# Distributed under the terms of the GNU General Public License v2
7931 -# $Header: $
7932 -EAPI="4"
7933 -
7934 -IUSE=""
7935 -MODS="bind"
7936 -BASEPOL="2.20120725-r1"
7937 -
7938 -inherit selinux-policy-2
7939 -
7940 -DESCRIPTION="SELinux policy for bind"
7941 -
7942 -KEYWORDS="~amd64 ~x86"
7943
7944 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r2.ebuild
7945 deleted file mode 100644
7946 index 6bb6f6a..0000000
7947 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r2.ebuild
7948 +++ /dev/null
7949 @@ -1,14 +0,0 @@
7950 -# Copyright 1999-2012 Gentoo Foundation
7951 -# Distributed under the terms of the GNU General Public License v2
7952 -# $Header: $
7953 -EAPI="4"
7954 -
7955 -IUSE=""
7956 -MODS="bind"
7957 -BASEPOL="2.20120725-r2"
7958 -
7959 -inherit selinux-policy-2
7960 -
7961 -DESCRIPTION="SELinux policy for bind"
7962 -
7963 -KEYWORDS="~amd64 ~x86"
7964
7965 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r3.ebuild
7966 deleted file mode 100644
7967 index 51fa1c9..0000000
7968 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r3.ebuild
7969 +++ /dev/null
7970 @@ -1,14 +0,0 @@
7971 -# Copyright 1999-2012 Gentoo Foundation
7972 -# Distributed under the terms of the GNU General Public License v2
7973 -# $Header: $
7974 -EAPI="4"
7975 -
7976 -IUSE=""
7977 -MODS="bind"
7978 -BASEPOL="2.20120725-r3"
7979 -
7980 -inherit selinux-policy-2
7981 -
7982 -DESCRIPTION="SELinux policy for bind"
7983 -
7984 -KEYWORDS="~amd64 ~x86"
7985
7986 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r4.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r4.ebuild
7987 deleted file mode 100644
7988 index c8fb4fd..0000000
7989 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r4.ebuild
7990 +++ /dev/null
7991 @@ -1,14 +0,0 @@
7992 -# Copyright 1999-2012 Gentoo Foundation
7993 -# Distributed under the terms of the GNU General Public License v2
7994 -# $Header: $
7995 -EAPI="4"
7996 -
7997 -IUSE=""
7998 -MODS="bind"
7999 -BASEPOL="2.20120725-r4"
8000 -
8001 -inherit selinux-policy-2
8002 -
8003 -DESCRIPTION="SELinux policy for bind"
8004 -
8005 -KEYWORDS="~amd64 ~x86"
8006
8007 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild
8008 deleted file mode 100644
8009 index 96edf79..0000000
8010 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild
8011 +++ /dev/null
8012 @@ -1,14 +0,0 @@
8013 -# Copyright 1999-2012 Gentoo Foundation
8014 -# Distributed under the terms of the GNU General Public License v2
8015 -# $Header: $
8016 -EAPI="4"
8017 -
8018 -IUSE=""
8019 -MODS="bind"
8020 -BASEPOL="2.20120725-r5"
8021 -
8022 -inherit selinux-policy-2
8023 -
8024 -DESCRIPTION="SELinux policy for bind"
8025 -
8026 -KEYWORDS="~amd64 ~x86"
8027
8028 diff --git a/sec-policy/selinux-bind/selinux-bind-9999.ebuild b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
8029 deleted file mode 100644
8030 index 00a5d8f..0000000
8031 --- a/sec-policy/selinux-bind/selinux-bind-9999.ebuild
8032 +++ /dev/null
8033 @@ -1,14 +0,0 @@
8034 -# Copyright 1999-2012 Gentoo Foundation
8035 -# Distributed under the terms of the GNU General Public License v2
8036 -# $Header: $
8037 -EAPI="4"
8038 -
8039 -IUSE=""
8040 -MODS="bind"
8041 -BASEPOL="9999"
8042 -
8043 -inherit selinux-policy-2
8044 -
8045 -DESCRIPTION="SELinux policy for bind"
8046 -
8047 -KEYWORDS=""
8048
8049 diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
8050 deleted file mode 100644
8051 index 14a928f..0000000
8052 --- a/sec-policy/selinux-bitlbee/ChangeLog
8053 +++ /dev/null
8054 @@ -1,35 +0,0 @@
8055 -# ChangeLog for sec-policy/selinux-bitlbee
8056 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8057 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
8058 -
8059 -*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
8060 -
8061 - 27 Jun 2012; <swift@g.o> +selinux-bitlbee-2.20120215-r2.ebuild:
8062 - Bump to revision 13
8063 -
8064 - 13 May 2012; <swift@g.o> -selinux-bitlbee-2.20110726.ebuild:
8065 - Removing deprecated ebuilds (cleanup)
8066 -
8067 - 29 Apr 2012; <swift@g.o> selinux-bitlbee-2.20120215.ebuild:
8068 - Stabilizing revision 7
8069 -
8070 -*selinux-bitlbee-2.20120215 (31 Mar 2012)
8071 -
8072 - 31 Mar 2012; <swift@g.o> +selinux-bitlbee-2.20120215.ebuild:
8073 - Bumping to 2.20120215 policies
8074 -
8075 - 23 Oct 2011; <swift@g.o> selinux-bitlbee-2.20110726.ebuild:
8076 - Stabilization (tracker #384231)
8077 -
8078 -*selinux-bitlbee-2.20110726 (28 Aug 2011)
8079 -
8080 - 28 Aug 2011; <swift@g.o> +selinux-bitlbee-2.20110726.ebuild:
8081 - Updating policy builds to refpolicy 20110726
8082 -
8083 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8084 - selinux-bitlbee-2.20101213.ebuild:
8085 - Stable amd64 x86
8086 -
8087 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8088 - Initial commit to portage.
8089 -
8090
8091 diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
8092 deleted file mode 100644
8093 index cc849b1..0000000
8094 --- a/sec-policy/selinux-bitlbee/metadata.xml
8095 +++ /dev/null
8096 @@ -1,6 +0,0 @@
8097 -<?xml version="1.0" encoding="UTF-8"?>
8098 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8099 -<pkgmetadata>
8100 - <herd>selinux</herd>
8101 - <longdescription>Gentoo SELinux policy for bitlbee</longdescription>
8102 -</pkgmetadata>
8103
8104 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r1.ebuild
8105 deleted file mode 100644
8106 index 29b7306..0000000
8107 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r1.ebuild
8108 +++ /dev/null
8109 @@ -1,14 +0,0 @@
8110 -# Copyright 1999-2012 Gentoo Foundation
8111 -# Distributed under the terms of the GNU General Public License v2
8112 -# $Header: $
8113 -EAPI="4"
8114 -
8115 -IUSE=""
8116 -MODS="bitlbee"
8117 -BASEPOL="2.20120725-r1"
8118 -
8119 -inherit selinux-policy-2
8120 -
8121 -DESCRIPTION="SELinux policy for bitlbee"
8122 -
8123 -KEYWORDS="~amd64 ~x86"
8124
8125 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r2.ebuild
8126 deleted file mode 100644
8127 index a128941..0000000
8128 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r2.ebuild
8129 +++ /dev/null
8130 @@ -1,14 +0,0 @@
8131 -# Copyright 1999-2012 Gentoo Foundation
8132 -# Distributed under the terms of the GNU General Public License v2
8133 -# $Header: $
8134 -EAPI="4"
8135 -
8136 -IUSE=""
8137 -MODS="bitlbee"
8138 -BASEPOL="2.20120725-r2"
8139 -
8140 -inherit selinux-policy-2
8141 -
8142 -DESCRIPTION="SELinux policy for bitlbee"
8143 -
8144 -KEYWORDS="~amd64 ~x86"
8145
8146 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r3.ebuild
8147 deleted file mode 100644
8148 index e65d7ee..0000000
8149 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r3.ebuild
8150 +++ /dev/null
8151 @@ -1,14 +0,0 @@
8152 -# Copyright 1999-2012 Gentoo Foundation
8153 -# Distributed under the terms of the GNU General Public License v2
8154 -# $Header: $
8155 -EAPI="4"
8156 -
8157 -IUSE=""
8158 -MODS="bitlbee"
8159 -BASEPOL="2.20120725-r3"
8160 -
8161 -inherit selinux-policy-2
8162 -
8163 -DESCRIPTION="SELinux policy for bitlbee"
8164 -
8165 -KEYWORDS="~amd64 ~x86"
8166
8167 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r4.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r4.ebuild
8168 deleted file mode 100644
8169 index b43c002..0000000
8170 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r4.ebuild
8171 +++ /dev/null
8172 @@ -1,14 +0,0 @@
8173 -# Copyright 1999-2012 Gentoo Foundation
8174 -# Distributed under the terms of the GNU General Public License v2
8175 -# $Header: $
8176 -EAPI="4"
8177 -
8178 -IUSE=""
8179 -MODS="bitlbee"
8180 -BASEPOL="2.20120725-r4"
8181 -
8182 -inherit selinux-policy-2
8183 -
8184 -DESCRIPTION="SELinux policy for bitlbee"
8185 -
8186 -KEYWORDS="~amd64 ~x86"
8187
8188 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild
8189 deleted file mode 100644
8190 index 82fed06..0000000
8191 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild
8192 +++ /dev/null
8193 @@ -1,14 +0,0 @@
8194 -# Copyright 1999-2012 Gentoo Foundation
8195 -# Distributed under the terms of the GNU General Public License v2
8196 -# $Header: $
8197 -EAPI="4"
8198 -
8199 -IUSE=""
8200 -MODS="bitlbee"
8201 -BASEPOL="2.20120725-r5"
8202 -
8203 -inherit selinux-policy-2
8204 -
8205 -DESCRIPTION="SELinux policy for bitlbee"
8206 -
8207 -KEYWORDS="~amd64 ~x86"
8208
8209 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
8210 deleted file mode 100644
8211 index 1627aad..0000000
8212 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
8213 +++ /dev/null
8214 @@ -1,14 +0,0 @@
8215 -# Copyright 1999-2012 Gentoo Foundation
8216 -# Distributed under the terms of the GNU General Public License v2
8217 -# $Header: $
8218 -EAPI="4"
8219 -
8220 -IUSE=""
8221 -MODS="bitlbee"
8222 -BASEPOL="9999"
8223 -
8224 -inherit selinux-policy-2
8225 -
8226 -DESCRIPTION="SELinux policy for bitlbee"
8227 -
8228 -KEYWORDS=""
8229
8230 diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
8231 deleted file mode 100644
8232 index 3c3a1bb..0000000
8233 --- a/sec-policy/selinux-bluetooth/ChangeLog
8234 +++ /dev/null
8235 @@ -1,42 +0,0 @@
8236 -# ChangeLog for sec-policy/selinux-bluetooth
8237 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8238 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
8239 -
8240 -*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
8241 -
8242 - 27 Jun 2012; <swift@g.o> +selinux-bluetooth-2.20120215-r1.ebuild:
8243 - Bump to revision 13
8244 -
8245 - 13 May 2012; <swift@g.o> -selinux-bluetooth-2.20110726.ebuild:
8246 - Removing deprecated ebuilds (cleanup)
8247 -
8248 - 29 Apr 2012; <swift@g.o> selinux-bluetooth-2.20120215.ebuild:
8249 - Stabilizing revision 7
8250 -
8251 - 31 Mar 2012; <swift@g.o> selinux-bluetooth-2.20110726.ebuild,
8252 - +selinux-bluetooth-2.20120215.ebuild:
8253 - Remove deprecated dependency
8254 -
8255 -*selinux-bluetooth-2.20120215 (31 Mar 2012)
8256 -
8257 - 31 Mar 2012; <swift@g.o> +selinux-bluetooth-2.20120215.ebuild:
8258 - Bumping to 2.20120215 policies
8259 -
8260 - 12 Nov 2011; <swift@g.o> -selinux-bluetooth-2.20101213.ebuild:
8261 - Removing old policies
8262 -
8263 - 23 Oct 2011; <swift@g.o> selinux-bluetooth-2.20110726.ebuild:
8264 - Stabilization (tracker #384231)
8265 -
8266 -*selinux-bluetooth-2.20110726 (28 Aug 2011)
8267 -
8268 - 28 Aug 2011; <swift@g.o> +selinux-bluetooth-2.20110726.ebuild:
8269 - Updating policy builds to refpolicy 20110726
8270 -
8271 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8272 - selinux-bluetooth-2.20101213.ebuild:
8273 - Stable amd64 x86
8274 -
8275 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8276 - Initial commit to portage.
8277 -
8278
8279 diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
8280 deleted file mode 100644
8281 index 42cbc29..0000000
8282 --- a/sec-policy/selinux-bluetooth/metadata.xml
8283 +++ /dev/null
8284 @@ -1,6 +0,0 @@
8285 -<?xml version="1.0" encoding="UTF-8"?>
8286 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8287 -<pkgmetadata>
8288 - <herd>selinux</herd>
8289 - <longdescription>Gentoo SELinux policy for bluetooth</longdescription>
8290 -</pkgmetadata>
8291
8292 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r1.ebuild
8293 deleted file mode 100644
8294 index 473a6ae..0000000
8295 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r1.ebuild
8296 +++ /dev/null
8297 @@ -1,14 +0,0 @@
8298 -# Copyright 1999-2012 Gentoo Foundation
8299 -# Distributed under the terms of the GNU General Public License v2
8300 -# $Header: $
8301 -EAPI="4"
8302 -
8303 -IUSE=""
8304 -MODS="bluetooth"
8305 -BASEPOL="2.20120725-r1"
8306 -
8307 -inherit selinux-policy-2
8308 -
8309 -DESCRIPTION="SELinux policy for bluetooth"
8310 -
8311 -KEYWORDS="~amd64 ~x86"
8312
8313 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r2.ebuild
8314 deleted file mode 100644
8315 index 9812eb6..0000000
8316 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r2.ebuild
8317 +++ /dev/null
8318 @@ -1,14 +0,0 @@
8319 -# Copyright 1999-2012 Gentoo Foundation
8320 -# Distributed under the terms of the GNU General Public License v2
8321 -# $Header: $
8322 -EAPI="4"
8323 -
8324 -IUSE=""
8325 -MODS="bluetooth"
8326 -BASEPOL="2.20120725-r2"
8327 -
8328 -inherit selinux-policy-2
8329 -
8330 -DESCRIPTION="SELinux policy for bluetooth"
8331 -
8332 -KEYWORDS="~amd64 ~x86"
8333
8334 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r3.ebuild
8335 deleted file mode 100644
8336 index 3a0e217..0000000
8337 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r3.ebuild
8338 +++ /dev/null
8339 @@ -1,14 +0,0 @@
8340 -# Copyright 1999-2012 Gentoo Foundation
8341 -# Distributed under the terms of the GNU General Public License v2
8342 -# $Header: $
8343 -EAPI="4"
8344 -
8345 -IUSE=""
8346 -MODS="bluetooth"
8347 -BASEPOL="2.20120725-r3"
8348 -
8349 -inherit selinux-policy-2
8350 -
8351 -DESCRIPTION="SELinux policy for bluetooth"
8352 -
8353 -KEYWORDS="~amd64 ~x86"
8354
8355 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r4.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r4.ebuild
8356 deleted file mode 100644
8357 index 60dc885..0000000
8358 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r4.ebuild
8359 +++ /dev/null
8360 @@ -1,14 +0,0 @@
8361 -# Copyright 1999-2012 Gentoo Foundation
8362 -# Distributed under the terms of the GNU General Public License v2
8363 -# $Header: $
8364 -EAPI="4"
8365 -
8366 -IUSE=""
8367 -MODS="bluetooth"
8368 -BASEPOL="2.20120725-r4"
8369 -
8370 -inherit selinux-policy-2
8371 -
8372 -DESCRIPTION="SELinux policy for bluetooth"
8373 -
8374 -KEYWORDS="~amd64 ~x86"
8375
8376 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild
8377 deleted file mode 100644
8378 index a4c5c5f..0000000
8379 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild
8380 +++ /dev/null
8381 @@ -1,14 +0,0 @@
8382 -# Copyright 1999-2012 Gentoo Foundation
8383 -# Distributed under the terms of the GNU General Public License v2
8384 -# $Header: $
8385 -EAPI="4"
8386 -
8387 -IUSE=""
8388 -MODS="bluetooth"
8389 -BASEPOL="2.20120725-r5"
8390 -
8391 -inherit selinux-policy-2
8392 -
8393 -DESCRIPTION="SELinux policy for bluetooth"
8394 -
8395 -KEYWORDS="~amd64 ~x86"
8396
8397 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
8398 deleted file mode 100644
8399 index 7aa8006..0000000
8400 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
8401 +++ /dev/null
8402 @@ -1,14 +0,0 @@
8403 -# Copyright 1999-2012 Gentoo Foundation
8404 -# Distributed under the terms of the GNU General Public License v2
8405 -# $Header: $
8406 -EAPI="4"
8407 -
8408 -IUSE=""
8409 -MODS="bluetooth"
8410 -BASEPOL="9999"
8411 -
8412 -inherit selinux-policy-2
8413 -
8414 -DESCRIPTION="SELinux policy for bluetooth"
8415 -
8416 -KEYWORDS=""
8417
8418 diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
8419 deleted file mode 100644
8420 index 60e2ffc..0000000
8421 --- a/sec-policy/selinux-brctl/ChangeLog
8422 +++ /dev/null
8423 @@ -1,38 +0,0 @@
8424 -# ChangeLog for sec-policy/selinux-brctl
8425 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8426 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
8427 -
8428 -*selinux-brctl-2.20120215-r1 (27 Jun 2012)
8429 -
8430 - 27 Jun 2012; <swift@g.o> +selinux-brctl-2.20120215-r1.ebuild:
8431 - Bump to revision 13
8432 -
8433 - 13 May 2012; <swift@g.o> -selinux-brctl-2.20110726.ebuild:
8434 - Removing deprecated ebuilds (cleanup)
8435 -
8436 - 29 Apr 2012; <swift@g.o> selinux-brctl-2.20120215.ebuild:
8437 - Stabilizing revision 7
8438 -
8439 -*selinux-brctl-2.20120215 (31 Mar 2012)
8440 -
8441 - 31 Mar 2012; <swift@g.o> +selinux-brctl-2.20120215.ebuild:
8442 - Bumping to 2.20120215 policies
8443 -
8444 - 12 Nov 2011; <swift@g.o> -selinux-brctl-2.20101213.ebuild:
8445 - Removing old policies
8446 -
8447 - 23 Oct 2011; <swift@g.o> selinux-brctl-2.20110726.ebuild:
8448 - Stabilization (tracker #384231)
8449 -
8450 -*selinux-brctl-2.20110726 (28 Aug 2011)
8451 -
8452 - 28 Aug 2011; <swift@g.o> +selinux-brctl-2.20110726.ebuild:
8453 - Updating policy builds to refpolicy 20110726
8454 -
8455 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8456 - selinux-brctl-2.20101213.ebuild:
8457 - Stable amd64 x86
8458 -
8459 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8460 - Initial commit to portage.
8461 -
8462
8463 diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
8464 deleted file mode 100644
8465 index 79943b7..0000000
8466 --- a/sec-policy/selinux-brctl/metadata.xml
8467 +++ /dev/null
8468 @@ -1,6 +0,0 @@
8469 -<?xml version="1.0" encoding="UTF-8"?>
8470 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8471 -<pkgmetadata>
8472 - <herd>selinux</herd>
8473 - <longdescription>Gentoo SELinux policy for brctl</longdescription>
8474 -</pkgmetadata>
8475
8476 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r1.ebuild
8477 deleted file mode 100644
8478 index 0c5dc08..0000000
8479 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r1.ebuild
8480 +++ /dev/null
8481 @@ -1,14 +0,0 @@
8482 -# Copyright 1999-2012 Gentoo Foundation
8483 -# Distributed under the terms of the GNU General Public License v2
8484 -# $Header: $
8485 -EAPI="4"
8486 -
8487 -IUSE=""
8488 -MODS="brctl"
8489 -BASEPOL="2.20120725-r1"
8490 -
8491 -inherit selinux-policy-2
8492 -
8493 -DESCRIPTION="SELinux policy for brctl"
8494 -
8495 -KEYWORDS="~amd64 ~x86"
8496
8497 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r2.ebuild
8498 deleted file mode 100644
8499 index fa79307..0000000
8500 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r2.ebuild
8501 +++ /dev/null
8502 @@ -1,14 +0,0 @@
8503 -# Copyright 1999-2012 Gentoo Foundation
8504 -# Distributed under the terms of the GNU General Public License v2
8505 -# $Header: $
8506 -EAPI="4"
8507 -
8508 -IUSE=""
8509 -MODS="brctl"
8510 -BASEPOL="2.20120725-r2"
8511 -
8512 -inherit selinux-policy-2
8513 -
8514 -DESCRIPTION="SELinux policy for brctl"
8515 -
8516 -KEYWORDS="~amd64 ~x86"
8517
8518 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r3.ebuild
8519 deleted file mode 100644
8520 index 3598f66..0000000
8521 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r3.ebuild
8522 +++ /dev/null
8523 @@ -1,14 +0,0 @@
8524 -# Copyright 1999-2012 Gentoo Foundation
8525 -# Distributed under the terms of the GNU General Public License v2
8526 -# $Header: $
8527 -EAPI="4"
8528 -
8529 -IUSE=""
8530 -MODS="brctl"
8531 -BASEPOL="2.20120725-r3"
8532 -
8533 -inherit selinux-policy-2
8534 -
8535 -DESCRIPTION="SELinux policy for brctl"
8536 -
8537 -KEYWORDS="~amd64 ~x86"
8538
8539 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r4.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r4.ebuild
8540 deleted file mode 100644
8541 index 0a75910..0000000
8542 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r4.ebuild
8543 +++ /dev/null
8544 @@ -1,14 +0,0 @@
8545 -# Copyright 1999-2012 Gentoo Foundation
8546 -# Distributed under the terms of the GNU General Public License v2
8547 -# $Header: $
8548 -EAPI="4"
8549 -
8550 -IUSE=""
8551 -MODS="brctl"
8552 -BASEPOL="2.20120725-r4"
8553 -
8554 -inherit selinux-policy-2
8555 -
8556 -DESCRIPTION="SELinux policy for brctl"
8557 -
8558 -KEYWORDS="~amd64 ~x86"
8559
8560 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild
8561 deleted file mode 100644
8562 index 38b7b2a..0000000
8563 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild
8564 +++ /dev/null
8565 @@ -1,14 +0,0 @@
8566 -# Copyright 1999-2012 Gentoo Foundation
8567 -# Distributed under the terms of the GNU General Public License v2
8568 -# $Header: $
8569 -EAPI="4"
8570 -
8571 -IUSE=""
8572 -MODS="brctl"
8573 -BASEPOL="2.20120725-r5"
8574 -
8575 -inherit selinux-policy-2
8576 -
8577 -DESCRIPTION="SELinux policy for brctl"
8578 -
8579 -KEYWORDS="~amd64 ~x86"
8580
8581 diff --git a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
8582 deleted file mode 100644
8583 index 1d14bcc..0000000
8584 --- a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
8585 +++ /dev/null
8586 @@ -1,14 +0,0 @@
8587 -# Copyright 1999-2012 Gentoo Foundation
8588 -# Distributed under the terms of the GNU General Public License v2
8589 -# $Header: $
8590 -EAPI="4"
8591 -
8592 -IUSE=""
8593 -MODS="brctl"
8594 -BASEPOL="9999"
8595 -
8596 -inherit selinux-policy-2
8597 -
8598 -DESCRIPTION="SELinux policy for brctl"
8599 -
8600 -KEYWORDS=""
8601
8602 diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
8603 deleted file mode 100644
8604 index dd7833f..0000000
8605 --- a/sec-policy/selinux-calamaris/ChangeLog
8606 +++ /dev/null
8607 @@ -1,38 +0,0 @@
8608 -# ChangeLog for sec-policy/selinux-calamaris
8609 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8610 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
8611 -
8612 -*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
8613 -
8614 - 27 Jun 2012; <swift@g.o> +selinux-calamaris-2.20120215-r1.ebuild:
8615 - Bump to revision 13
8616 -
8617 - 13 May 2012; <swift@g.o> -selinux-calamaris-2.20110726.ebuild:
8618 - Removing deprecated ebuilds (cleanup)
8619 -
8620 - 29 Apr 2012; <swift@g.o> selinux-calamaris-2.20120215.ebuild:
8621 - Stabilizing revision 7
8622 -
8623 -*selinux-calamaris-2.20120215 (31 Mar 2012)
8624 -
8625 - 31 Mar 2012; <swift@g.o> +selinux-calamaris-2.20120215.ebuild:
8626 - Bumping to 2.20120215 policies
8627 -
8628 - 12 Nov 2011; <swift@g.o> -selinux-calamaris-2.20101213.ebuild:
8629 - Removing old policies
8630 -
8631 - 23 Oct 2011; <swift@g.o> selinux-calamaris-2.20110726.ebuild:
8632 - Stabilization (tracker #384231)
8633 -
8634 -*selinux-calamaris-2.20110726 (28 Aug 2011)
8635 -
8636 - 28 Aug 2011; <swift@g.o> +selinux-calamaris-2.20110726.ebuild:
8637 - Updating policy builds to refpolicy 20110726
8638 -
8639 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8640 - selinux-calamaris-2.20101213.ebuild:
8641 - Stable amd64 x86
8642 -
8643 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8644 - Initial commit to portage.
8645 -
8646
8647 diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
8648 deleted file mode 100644
8649 index 80d29e2..0000000
8650 --- a/sec-policy/selinux-calamaris/metadata.xml
8651 +++ /dev/null
8652 @@ -1,6 +0,0 @@
8653 -<?xml version="1.0" encoding="UTF-8"?>
8654 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8655 -<pkgmetadata>
8656 - <herd>selinux</herd>
8657 - <longdescription>Gentoo SELinux policy for calamaris</longdescription>
8658 -</pkgmetadata>
8659
8660 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r1.ebuild
8661 deleted file mode 100644
8662 index 6757e28..0000000
8663 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r1.ebuild
8664 +++ /dev/null
8665 @@ -1,14 +0,0 @@
8666 -# Copyright 1999-2012 Gentoo Foundation
8667 -# Distributed under the terms of the GNU General Public License v2
8668 -# $Header: $
8669 -EAPI="4"
8670 -
8671 -IUSE=""
8672 -MODS="calamaris"
8673 -BASEPOL="2.20120725-r1"
8674 -
8675 -inherit selinux-policy-2
8676 -
8677 -DESCRIPTION="SELinux policy for calamaris"
8678 -
8679 -KEYWORDS="~amd64 ~x86"
8680
8681 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r2.ebuild
8682 deleted file mode 100644
8683 index 74db6cc..0000000
8684 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r2.ebuild
8685 +++ /dev/null
8686 @@ -1,14 +0,0 @@
8687 -# Copyright 1999-2012 Gentoo Foundation
8688 -# Distributed under the terms of the GNU General Public License v2
8689 -# $Header: $
8690 -EAPI="4"
8691 -
8692 -IUSE=""
8693 -MODS="calamaris"
8694 -BASEPOL="2.20120725-r2"
8695 -
8696 -inherit selinux-policy-2
8697 -
8698 -DESCRIPTION="SELinux policy for calamaris"
8699 -
8700 -KEYWORDS="~amd64 ~x86"
8701
8702 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r3.ebuild
8703 deleted file mode 100644
8704 index c18833b..0000000
8705 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r3.ebuild
8706 +++ /dev/null
8707 @@ -1,14 +0,0 @@
8708 -# Copyright 1999-2012 Gentoo Foundation
8709 -# Distributed under the terms of the GNU General Public License v2
8710 -# $Header: $
8711 -EAPI="4"
8712 -
8713 -IUSE=""
8714 -MODS="calamaris"
8715 -BASEPOL="2.20120725-r3"
8716 -
8717 -inherit selinux-policy-2
8718 -
8719 -DESCRIPTION="SELinux policy for calamaris"
8720 -
8721 -KEYWORDS="~amd64 ~x86"
8722
8723 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r4.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r4.ebuild
8724 deleted file mode 100644
8725 index b73db33..0000000
8726 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r4.ebuild
8727 +++ /dev/null
8728 @@ -1,14 +0,0 @@
8729 -# Copyright 1999-2012 Gentoo Foundation
8730 -# Distributed under the terms of the GNU General Public License v2
8731 -# $Header: $
8732 -EAPI="4"
8733 -
8734 -IUSE=""
8735 -MODS="calamaris"
8736 -BASEPOL="2.20120725-r4"
8737 -
8738 -inherit selinux-policy-2
8739 -
8740 -DESCRIPTION="SELinux policy for calamaris"
8741 -
8742 -KEYWORDS="~amd64 ~x86"
8743
8744 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild
8745 deleted file mode 100644
8746 index 1042b93..0000000
8747 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild
8748 +++ /dev/null
8749 @@ -1,14 +0,0 @@
8750 -# Copyright 1999-2012 Gentoo Foundation
8751 -# Distributed under the terms of the GNU General Public License v2
8752 -# $Header: $
8753 -EAPI="4"
8754 -
8755 -IUSE=""
8756 -MODS="calamaris"
8757 -BASEPOL="2.20120725-r5"
8758 -
8759 -inherit selinux-policy-2
8760 -
8761 -DESCRIPTION="SELinux policy for calamaris"
8762 -
8763 -KEYWORDS="~amd64 ~x86"
8764
8765 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
8766 deleted file mode 100644
8767 index 4156b78..0000000
8768 --- a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
8769 +++ /dev/null
8770 @@ -1,14 +0,0 @@
8771 -# Copyright 1999-2012 Gentoo Foundation
8772 -# Distributed under the terms of the GNU General Public License v2
8773 -# $Header: $
8774 -EAPI="4"
8775 -
8776 -IUSE=""
8777 -MODS="calamaris"
8778 -BASEPOL="9999"
8779 -
8780 -inherit selinux-policy-2
8781 -
8782 -DESCRIPTION="SELinux policy for calamaris"
8783 -
8784 -KEYWORDS=""
8785
8786 diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
8787 deleted file mode 100644
8788 index 4da4cd5..0000000
8789 --- a/sec-policy/selinux-canna/ChangeLog
8790 +++ /dev/null
8791 @@ -1,38 +0,0 @@
8792 -# ChangeLog for sec-policy/selinux-canna
8793 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8794 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
8795 -
8796 -*selinux-canna-2.20120215-r1 (27 Jun 2012)
8797 -
8798 - 27 Jun 2012; <swift@g.o> +selinux-canna-2.20120215-r1.ebuild:
8799 - Bump to revision 13
8800 -
8801 - 13 May 2012; <swift@g.o> -selinux-canna-2.20110726.ebuild:
8802 - Removing deprecated ebuilds (cleanup)
8803 -
8804 - 29 Apr 2012; <swift@g.o> selinux-canna-2.20120215.ebuild:
8805 - Stabilizing revision 7
8806 -
8807 -*selinux-canna-2.20120215 (31 Mar 2012)
8808 -
8809 - 31 Mar 2012; <swift@g.o> +selinux-canna-2.20120215.ebuild:
8810 - Bumping to 2.20120215 policies
8811 -
8812 - 12 Nov 2011; <swift@g.o> -selinux-canna-2.20101213.ebuild:
8813 - Removing old policies
8814 -
8815 - 23 Oct 2011; <swift@g.o> selinux-canna-2.20110726.ebuild:
8816 - Stabilization (tracker #384231)
8817 -
8818 -*selinux-canna-2.20110726 (28 Aug 2011)
8819 -
8820 - 28 Aug 2011; <swift@g.o> +selinux-canna-2.20110726.ebuild:
8821 - Updating policy builds to refpolicy 20110726
8822 -
8823 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8824 - selinux-canna-2.20101213.ebuild:
8825 - Stable amd64 x86
8826 -
8827 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8828 - Initial commit to portage.
8829 -
8830
8831 diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
8832 deleted file mode 100644
8833 index e696c21..0000000
8834 --- a/sec-policy/selinux-canna/metadata.xml
8835 +++ /dev/null
8836 @@ -1,6 +0,0 @@
8837 -<?xml version="1.0" encoding="UTF-8"?>
8838 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8839 -<pkgmetadata>
8840 - <herd>selinux</herd>
8841 - <longdescription>Gentoo SELinux policy for canna</longdescription>
8842 -</pkgmetadata>
8843
8844 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r1.ebuild
8845 deleted file mode 100644
8846 index c79a85b..0000000
8847 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r1.ebuild
8848 +++ /dev/null
8849 @@ -1,14 +0,0 @@
8850 -# Copyright 1999-2012 Gentoo Foundation
8851 -# Distributed under the terms of the GNU General Public License v2
8852 -# $Header: $
8853 -EAPI="4"
8854 -
8855 -IUSE=""
8856 -MODS="canna"
8857 -BASEPOL="2.20120725-r1"
8858 -
8859 -inherit selinux-policy-2
8860 -
8861 -DESCRIPTION="SELinux policy for canna"
8862 -
8863 -KEYWORDS="~amd64 ~x86"
8864
8865 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r2.ebuild
8866 deleted file mode 100644
8867 index 1812fb5..0000000
8868 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r2.ebuild
8869 +++ /dev/null
8870 @@ -1,14 +0,0 @@
8871 -# Copyright 1999-2012 Gentoo Foundation
8872 -# Distributed under the terms of the GNU General Public License v2
8873 -# $Header: $
8874 -EAPI="4"
8875 -
8876 -IUSE=""
8877 -MODS="canna"
8878 -BASEPOL="2.20120725-r2"
8879 -
8880 -inherit selinux-policy-2
8881 -
8882 -DESCRIPTION="SELinux policy for canna"
8883 -
8884 -KEYWORDS="~amd64 ~x86"
8885
8886 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r3.ebuild
8887 deleted file mode 100644
8888 index fccc708..0000000
8889 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r3.ebuild
8890 +++ /dev/null
8891 @@ -1,14 +0,0 @@
8892 -# Copyright 1999-2012 Gentoo Foundation
8893 -# Distributed under the terms of the GNU General Public License v2
8894 -# $Header: $
8895 -EAPI="4"
8896 -
8897 -IUSE=""
8898 -MODS="canna"
8899 -BASEPOL="2.20120725-r3"
8900 -
8901 -inherit selinux-policy-2
8902 -
8903 -DESCRIPTION="SELinux policy for canna"
8904 -
8905 -KEYWORDS="~amd64 ~x86"
8906
8907 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r4.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r4.ebuild
8908 deleted file mode 100644
8909 index 70099ec..0000000
8910 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r4.ebuild
8911 +++ /dev/null
8912 @@ -1,14 +0,0 @@
8913 -# Copyright 1999-2012 Gentoo Foundation
8914 -# Distributed under the terms of the GNU General Public License v2
8915 -# $Header: $
8916 -EAPI="4"
8917 -
8918 -IUSE=""
8919 -MODS="canna"
8920 -BASEPOL="2.20120725-r4"
8921 -
8922 -inherit selinux-policy-2
8923 -
8924 -DESCRIPTION="SELinux policy for canna"
8925 -
8926 -KEYWORDS="~amd64 ~x86"
8927
8928 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild
8929 deleted file mode 100644
8930 index 7459f39..0000000
8931 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild
8932 +++ /dev/null
8933 @@ -1,14 +0,0 @@
8934 -# Copyright 1999-2012 Gentoo Foundation
8935 -# Distributed under the terms of the GNU General Public License v2
8936 -# $Header: $
8937 -EAPI="4"
8938 -
8939 -IUSE=""
8940 -MODS="canna"
8941 -BASEPOL="2.20120725-r5"
8942 -
8943 -inherit selinux-policy-2
8944 -
8945 -DESCRIPTION="SELinux policy for canna"
8946 -
8947 -KEYWORDS="~amd64 ~x86"
8948
8949 diff --git a/sec-policy/selinux-canna/selinux-canna-9999.ebuild b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
8950 deleted file mode 100644
8951 index 8fb8306..0000000
8952 --- a/sec-policy/selinux-canna/selinux-canna-9999.ebuild
8953 +++ /dev/null
8954 @@ -1,14 +0,0 @@
8955 -# Copyright 1999-2012 Gentoo Foundation
8956 -# Distributed under the terms of the GNU General Public License v2
8957 -# $Header: $
8958 -EAPI="4"
8959 -
8960 -IUSE=""
8961 -MODS="canna"
8962 -BASEPOL="9999"
8963 -
8964 -inherit selinux-policy-2
8965 -
8966 -DESCRIPTION="SELinux policy for canna"
8967 -
8968 -KEYWORDS=""
8969
8970 diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
8971 deleted file mode 100644
8972 index 00f7fc6..0000000
8973 --- a/sec-policy/selinux-ccs/ChangeLog
8974 +++ /dev/null
8975 @@ -1,38 +0,0 @@
8976 -# ChangeLog for sec-policy/selinux-ccs
8977 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8978 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
8979 -
8980 -*selinux-ccs-2.20120215-r1 (27 Jun 2012)
8981 -
8982 - 27 Jun 2012; <swift@g.o> +selinux-ccs-2.20120215-r1.ebuild:
8983 - Bump to revision 13
8984 -
8985 - 13 May 2012; <swift@g.o> -selinux-ccs-2.20110726.ebuild:
8986 - Removing deprecated ebuilds (cleanup)
8987 -
8988 - 29 Apr 2012; <swift@g.o> selinux-ccs-2.20120215.ebuild:
8989 - Stabilizing revision 7
8990 -
8991 -*selinux-ccs-2.20120215 (31 Mar 2012)
8992 -
8993 - 31 Mar 2012; <swift@g.o> +selinux-ccs-2.20120215.ebuild:
8994 - Bumping to 2.20120215 policies
8995 -
8996 - 12 Nov 2011; <swift@g.o> -selinux-ccs-2.20101213.ebuild:
8997 - Removing old policies
8998 -
8999 - 23 Oct 2011; <swift@g.o> selinux-ccs-2.20110726.ebuild:
9000 - Stabilization (tracker #384231)
9001 -
9002 -*selinux-ccs-2.20110726 (28 Aug 2011)
9003 -
9004 - 28 Aug 2011; <swift@g.o> +selinux-ccs-2.20110726.ebuild:
9005 - Updating policy builds to refpolicy 20110726
9006 -
9007 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9008 - selinux-ccs-2.20101213.ebuild:
9009 - Stable amd64 x86
9010 -
9011 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9012 - Initial commit to portage.
9013 -
9014
9015 diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
9016 deleted file mode 100644
9017 index b546641..0000000
9018 --- a/sec-policy/selinux-ccs/metadata.xml
9019 +++ /dev/null
9020 @@ -1,6 +0,0 @@
9021 -<?xml version="1.0" encoding="UTF-8"?>
9022 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9023 -<pkgmetadata>
9024 - <herd>selinux</herd>
9025 - <longdescription>Gentoo SELinux policy for ccs</longdescription>
9026 -</pkgmetadata>
9027
9028 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r1.ebuild
9029 deleted file mode 100644
9030 index 48bd824..0000000
9031 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r1.ebuild
9032 +++ /dev/null
9033 @@ -1,14 +0,0 @@
9034 -# Copyright 1999-2012 Gentoo Foundation
9035 -# Distributed under the terms of the GNU General Public License v2
9036 -# $Header: $
9037 -EAPI="4"
9038 -
9039 -IUSE=""
9040 -MODS="ccs"
9041 -BASEPOL="2.20120725-r1"
9042 -
9043 -inherit selinux-policy-2
9044 -
9045 -DESCRIPTION="SELinux policy for ccs"
9046 -
9047 -KEYWORDS="~amd64 ~x86"
9048
9049 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r2.ebuild
9050 deleted file mode 100644
9051 index 26a608d..0000000
9052 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r2.ebuild
9053 +++ /dev/null
9054 @@ -1,14 +0,0 @@
9055 -# Copyright 1999-2012 Gentoo Foundation
9056 -# Distributed under the terms of the GNU General Public License v2
9057 -# $Header: $
9058 -EAPI="4"
9059 -
9060 -IUSE=""
9061 -MODS="ccs"
9062 -BASEPOL="2.20120725-r2"
9063 -
9064 -inherit selinux-policy-2
9065 -
9066 -DESCRIPTION="SELinux policy for ccs"
9067 -
9068 -KEYWORDS="~amd64 ~x86"
9069
9070 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r3.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r3.ebuild
9071 deleted file mode 100644
9072 index 1ede82f..0000000
9073 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r3.ebuild
9074 +++ /dev/null
9075 @@ -1,14 +0,0 @@
9076 -# Copyright 1999-2012 Gentoo Foundation
9077 -# Distributed under the terms of the GNU General Public License v2
9078 -# $Header: $
9079 -EAPI="4"
9080 -
9081 -IUSE=""
9082 -MODS="ccs"
9083 -BASEPOL="2.20120725-r3"
9084 -
9085 -inherit selinux-policy-2
9086 -
9087 -DESCRIPTION="SELinux policy for ccs"
9088 -
9089 -KEYWORDS="~amd64 ~x86"
9090
9091 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r4.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r4.ebuild
9092 deleted file mode 100644
9093 index b13c5a0..0000000
9094 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r4.ebuild
9095 +++ /dev/null
9096 @@ -1,14 +0,0 @@
9097 -# Copyright 1999-2012 Gentoo Foundation
9098 -# Distributed under the terms of the GNU General Public License v2
9099 -# $Header: $
9100 -EAPI="4"
9101 -
9102 -IUSE=""
9103 -MODS="ccs"
9104 -BASEPOL="2.20120725-r4"
9105 -
9106 -inherit selinux-policy-2
9107 -
9108 -DESCRIPTION="SELinux policy for ccs"
9109 -
9110 -KEYWORDS="~amd64 ~x86"
9111
9112 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild
9113 deleted file mode 100644
9114 index f21cb35..0000000
9115 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild
9116 +++ /dev/null
9117 @@ -1,14 +0,0 @@
9118 -# Copyright 1999-2012 Gentoo Foundation
9119 -# Distributed under the terms of the GNU General Public License v2
9120 -# $Header: $
9121 -EAPI="4"
9122 -
9123 -IUSE=""
9124 -MODS="ccs"
9125 -BASEPOL="2.20120725-r5"
9126 -
9127 -inherit selinux-policy-2
9128 -
9129 -DESCRIPTION="SELinux policy for ccs"
9130 -
9131 -KEYWORDS="~amd64 ~x86"
9132
9133 diff --git a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
9134 deleted file mode 100644
9135 index e98a756..0000000
9136 --- a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
9137 +++ /dev/null
9138 @@ -1,14 +0,0 @@
9139 -# Copyright 1999-2012 Gentoo Foundation
9140 -# Distributed under the terms of the GNU General Public License v2
9141 -# $Header: $
9142 -EAPI="4"
9143 -
9144 -IUSE=""
9145 -MODS="ccs"
9146 -BASEPOL="9999"
9147 -
9148 -inherit selinux-policy-2
9149 -
9150 -DESCRIPTION="SELinux policy for ccs"
9151 -
9152 -KEYWORDS=""
9153
9154 diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
9155 deleted file mode 100644
9156 index ef000e9..0000000
9157 --- a/sec-policy/selinux-cdrecord/ChangeLog
9158 +++ /dev/null
9159 @@ -1,38 +0,0 @@
9160 -# ChangeLog for sec-policy/selinux-cdrecord
9161 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9162 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
9163 -
9164 -*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
9165 -
9166 - 27 Jun 2012; <swift@g.o> +selinux-cdrecord-2.20120215-r1.ebuild:
9167 - Bump to revision 13
9168 -
9169 - 13 May 2012; <swift@g.o> -selinux-cdrecord-2.20110726.ebuild:
9170 - Removing deprecated ebuilds (cleanup)
9171 -
9172 - 29 Apr 2012; <swift@g.o> selinux-cdrecord-2.20120215.ebuild:
9173 - Stabilizing revision 7
9174 -
9175 -*selinux-cdrecord-2.20120215 (31 Mar 2012)
9176 -
9177 - 31 Mar 2012; <swift@g.o> +selinux-cdrecord-2.20120215.ebuild:
9178 - Bumping to 2.20120215 policies
9179 -
9180 - 12 Nov 2011; <swift@g.o> -selinux-cdrecord-2.20101213.ebuild:
9181 - Removing old policies
9182 -
9183 - 23 Oct 2011; <swift@g.o> selinux-cdrecord-2.20110726.ebuild:
9184 - Stabilization (tracker #384231)
9185 -
9186 -*selinux-cdrecord-2.20110726 (28 Aug 2011)
9187 -
9188 - 28 Aug 2011; <swift@g.o> +selinux-cdrecord-2.20110726.ebuild:
9189 - Updating policy builds to refpolicy 20110726
9190 -
9191 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9192 - selinux-cdrecord-2.20101213.ebuild:
9193 - Stable amd64 x86
9194 -
9195 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9196 - Initial commit to portage.
9197 -
9198
9199 diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
9200 deleted file mode 100644
9201 index 642593a..0000000
9202 --- a/sec-policy/selinux-cdrecord/metadata.xml
9203 +++ /dev/null
9204 @@ -1,6 +0,0 @@
9205 -<?xml version="1.0" encoding="UTF-8"?>
9206 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9207 -<pkgmetadata>
9208 - <herd>selinux</herd>
9209 - <longdescription>Gentoo SELinux policy for cdrecord</longdescription>
9210 -</pkgmetadata>
9211
9212 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r1.ebuild
9213 deleted file mode 100644
9214 index 688ae98..0000000
9215 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r1.ebuild
9216 +++ /dev/null
9217 @@ -1,14 +0,0 @@
9218 -# Copyright 1999-2012 Gentoo Foundation
9219 -# Distributed under the terms of the GNU General Public License v2
9220 -# $Header: $
9221 -EAPI="4"
9222 -
9223 -IUSE=""
9224 -MODS="cdrecord"
9225 -BASEPOL="2.20120725-r1"
9226 -
9227 -inherit selinux-policy-2
9228 -
9229 -DESCRIPTION="SELinux policy for cdrecord"
9230 -
9231 -KEYWORDS="~amd64 ~x86"
9232
9233 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r2.ebuild
9234 deleted file mode 100644
9235 index d9cee1f..0000000
9236 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r2.ebuild
9237 +++ /dev/null
9238 @@ -1,14 +0,0 @@
9239 -# Copyright 1999-2012 Gentoo Foundation
9240 -# Distributed under the terms of the GNU General Public License v2
9241 -# $Header: $
9242 -EAPI="4"
9243 -
9244 -IUSE=""
9245 -MODS="cdrecord"
9246 -BASEPOL="2.20120725-r2"
9247 -
9248 -inherit selinux-policy-2
9249 -
9250 -DESCRIPTION="SELinux policy for cdrecord"
9251 -
9252 -KEYWORDS="~amd64 ~x86"
9253
9254 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r3.ebuild
9255 deleted file mode 100644
9256 index b98a218..0000000
9257 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r3.ebuild
9258 +++ /dev/null
9259 @@ -1,14 +0,0 @@
9260 -# Copyright 1999-2012 Gentoo Foundation
9261 -# Distributed under the terms of the GNU General Public License v2
9262 -# $Header: $
9263 -EAPI="4"
9264 -
9265 -IUSE=""
9266 -MODS="cdrecord"
9267 -BASEPOL="2.20120725-r3"
9268 -
9269 -inherit selinux-policy-2
9270 -
9271 -DESCRIPTION="SELinux policy for cdrecord"
9272 -
9273 -KEYWORDS="~amd64 ~x86"
9274
9275 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r4.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r4.ebuild
9276 deleted file mode 100644
9277 index a6f487d..0000000
9278 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r4.ebuild
9279 +++ /dev/null
9280 @@ -1,14 +0,0 @@
9281 -# Copyright 1999-2012 Gentoo Foundation
9282 -# Distributed under the terms of the GNU General Public License v2
9283 -# $Header: $
9284 -EAPI="4"
9285 -
9286 -IUSE=""
9287 -MODS="cdrecord"
9288 -BASEPOL="2.20120725-r4"
9289 -
9290 -inherit selinux-policy-2
9291 -
9292 -DESCRIPTION="SELinux policy for cdrecord"
9293 -
9294 -KEYWORDS="~amd64 ~x86"
9295
9296 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild
9297 deleted file mode 100644
9298 index 679c99f..0000000
9299 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild
9300 +++ /dev/null
9301 @@ -1,14 +0,0 @@
9302 -# Copyright 1999-2012 Gentoo Foundation
9303 -# Distributed under the terms of the GNU General Public License v2
9304 -# $Header: $
9305 -EAPI="4"
9306 -
9307 -IUSE=""
9308 -MODS="cdrecord"
9309 -BASEPOL="2.20120725-r5"
9310 -
9311 -inherit selinux-policy-2
9312 -
9313 -DESCRIPTION="SELinux policy for cdrecord"
9314 -
9315 -KEYWORDS="~amd64 ~x86"
9316
9317 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
9318 deleted file mode 100644
9319 index ec6aefa..0000000
9320 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
9321 +++ /dev/null
9322 @@ -1,14 +0,0 @@
9323 -# Copyright 1999-2012 Gentoo Foundation
9324 -# Distributed under the terms of the GNU General Public License v2
9325 -# $Header: $
9326 -EAPI="4"
9327 -
9328 -IUSE=""
9329 -MODS="cdrecord"
9330 -BASEPOL="9999"
9331 -
9332 -inherit selinux-policy-2
9333 -
9334 -DESCRIPTION="SELinux policy for cdrecord"
9335 -
9336 -KEYWORDS=""
9337
9338 diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
9339 deleted file mode 100644
9340 index 84bfd27..0000000
9341 --- a/sec-policy/selinux-cgroup/ChangeLog
9342 +++ /dev/null
9343 @@ -1,38 +0,0 @@
9344 -# ChangeLog for sec-policy/selinux-cgroup
9345 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9346 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
9347 -
9348 -*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
9349 -
9350 - 27 Jun 2012; <swift@g.o> +selinux-cgroup-2.20120215-r1.ebuild:
9351 - Bump to revision 13
9352 -
9353 - 13 May 2012; <swift@g.o> -selinux-cgroup-2.20110726.ebuild:
9354 - Removing deprecated ebuilds (cleanup)
9355 -
9356 - 29 Apr 2012; <swift@g.o> selinux-cgroup-2.20120215.ebuild:
9357 - Stabilizing revision 7
9358 -
9359 -*selinux-cgroup-2.20120215 (31 Mar 2012)
9360 -
9361 - 31 Mar 2012; <swift@g.o> +selinux-cgroup-2.20120215.ebuild:
9362 - Bumping to 2.20120215 policies
9363 -
9364 - 12 Nov 2011; <swift@g.o> -selinux-cgroup-2.20101213.ebuild:
9365 - Removing old policies
9366 -
9367 - 23 Oct 2011; <swift@g.o> selinux-cgroup-2.20110726.ebuild:
9368 - Stabilization (tracker #384231)
9369 -
9370 -*selinux-cgroup-2.20110726 (28 Aug 2011)
9371 -
9372 - 28 Aug 2011; <swift@g.o> +selinux-cgroup-2.20110726.ebuild:
9373 - Updating policy builds to refpolicy 20110726
9374 -
9375 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9376 - selinux-cgroup-2.20101213.ebuild:
9377 - Stable amd64 x86
9378 -
9379 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9380 - Initial commit to portage.
9381 -
9382
9383 diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
9384 deleted file mode 100644
9385 index 55fb233..0000000
9386 --- a/sec-policy/selinux-cgroup/metadata.xml
9387 +++ /dev/null
9388 @@ -1,6 +0,0 @@
9389 -<?xml version="1.0" encoding="UTF-8"?>
9390 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9391 -<pkgmetadata>
9392 - <herd>selinux</herd>
9393 - <longdescription>Gentoo SELinux policy for cgroup</longdescription>
9394 -</pkgmetadata>
9395
9396 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r1.ebuild
9397 deleted file mode 100644
9398 index 8fc7bda..0000000
9399 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r1.ebuild
9400 +++ /dev/null
9401 @@ -1,14 +0,0 @@
9402 -# Copyright 1999-2012 Gentoo Foundation
9403 -# Distributed under the terms of the GNU General Public License v2
9404 -# $Header: $
9405 -EAPI="4"
9406 -
9407 -IUSE=""
9408 -MODS="cgroup"
9409 -BASEPOL="2.20120725-r1"
9410 -
9411 -inherit selinux-policy-2
9412 -
9413 -DESCRIPTION="SELinux policy for cgroup"
9414 -
9415 -KEYWORDS="~amd64 ~x86"
9416
9417 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r2.ebuild
9418 deleted file mode 100644
9419 index ef3752c..0000000
9420 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r2.ebuild
9421 +++ /dev/null
9422 @@ -1,14 +0,0 @@
9423 -# Copyright 1999-2012 Gentoo Foundation
9424 -# Distributed under the terms of the GNU General Public License v2
9425 -# $Header: $
9426 -EAPI="4"
9427 -
9428 -IUSE=""
9429 -MODS="cgroup"
9430 -BASEPOL="2.20120725-r2"
9431 -
9432 -inherit selinux-policy-2
9433 -
9434 -DESCRIPTION="SELinux policy for cgroup"
9435 -
9436 -KEYWORDS="~amd64 ~x86"
9437
9438 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r3.ebuild
9439 deleted file mode 100644
9440 index 008c86c..0000000
9441 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r3.ebuild
9442 +++ /dev/null
9443 @@ -1,14 +0,0 @@
9444 -# Copyright 1999-2012 Gentoo Foundation
9445 -# Distributed under the terms of the GNU General Public License v2
9446 -# $Header: $
9447 -EAPI="4"
9448 -
9449 -IUSE=""
9450 -MODS="cgroup"
9451 -BASEPOL="2.20120725-r3"
9452 -
9453 -inherit selinux-policy-2
9454 -
9455 -DESCRIPTION="SELinux policy for cgroup"
9456 -
9457 -KEYWORDS="~amd64 ~x86"
9458
9459 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r4.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r4.ebuild
9460 deleted file mode 100644
9461 index 147fb5b..0000000
9462 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r4.ebuild
9463 +++ /dev/null
9464 @@ -1,14 +0,0 @@
9465 -# Copyright 1999-2012 Gentoo Foundation
9466 -# Distributed under the terms of the GNU General Public License v2
9467 -# $Header: $
9468 -EAPI="4"
9469 -
9470 -IUSE=""
9471 -MODS="cgroup"
9472 -BASEPOL="2.20120725-r4"
9473 -
9474 -inherit selinux-policy-2
9475 -
9476 -DESCRIPTION="SELinux policy for cgroup"
9477 -
9478 -KEYWORDS="~amd64 ~x86"
9479
9480 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild
9481 deleted file mode 100644
9482 index 3e883a0..0000000
9483 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild
9484 +++ /dev/null
9485 @@ -1,14 +0,0 @@
9486 -# Copyright 1999-2012 Gentoo Foundation
9487 -# Distributed under the terms of the GNU General Public License v2
9488 -# $Header: $
9489 -EAPI="4"
9490 -
9491 -IUSE=""
9492 -MODS="cgroup"
9493 -BASEPOL="2.20120725-r5"
9494 -
9495 -inherit selinux-policy-2
9496 -
9497 -DESCRIPTION="SELinux policy for cgroup"
9498 -
9499 -KEYWORDS="~amd64 ~x86"
9500
9501 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
9502 deleted file mode 100644
9503 index 5fd8172..0000000
9504 --- a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
9505 +++ /dev/null
9506 @@ -1,14 +0,0 @@
9507 -# Copyright 1999-2012 Gentoo Foundation
9508 -# Distributed under the terms of the GNU General Public License v2
9509 -# $Header: $
9510 -EAPI="4"
9511 -
9512 -IUSE=""
9513 -MODS="cgroup"
9514 -BASEPOL="9999"
9515 -
9516 -inherit selinux-policy-2
9517 -
9518 -DESCRIPTION="SELinux policy for cgroup"
9519 -
9520 -KEYWORDS=""
9521
9522 diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
9523 deleted file mode 100644
9524 index 789f699..0000000
9525 --- a/sec-policy/selinux-chromium/metadata.xml
9526 +++ /dev/null
9527 @@ -1,6 +0,0 @@
9528 -<?xml version="1.0" encoding="UTF-8"?>
9529 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9530 -<pkgmetadata>
9531 - <herd>selinux</herd>
9532 - <longdescription>Gentoo SELinux policy for chromium</longdescription>
9533 -</pkgmetadata>
9534
9535 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r1.ebuild
9536 deleted file mode 100644
9537 index 394d2c2..0000000
9538 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r1.ebuild
9539 +++ /dev/null
9540 @@ -1,14 +0,0 @@
9541 -# Copyright 1999-2012 Gentoo Foundation
9542 -# Distributed under the terms of the GNU General Public License v2
9543 -# $Header: $
9544 -EAPI="4"
9545 -
9546 -IUSE=""
9547 -MODS="chromium"
9548 -BASEPOL="2.20120725-r1"
9549 -
9550 -inherit selinux-policy-2
9551 -
9552 -DESCRIPTION="SELinux policy for chromium"
9553 -
9554 -KEYWORDS="~amd64 ~x86"
9555
9556 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r2.ebuild
9557 deleted file mode 100644
9558 index 50a1abd..0000000
9559 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r2.ebuild
9560 +++ /dev/null
9561 @@ -1,14 +0,0 @@
9562 -# Copyright 1999-2012 Gentoo Foundation
9563 -# Distributed under the terms of the GNU General Public License v2
9564 -# $Header: $
9565 -EAPI="4"
9566 -
9567 -IUSE=""
9568 -MODS="chromium"
9569 -BASEPOL="2.20120725-r2"
9570 -
9571 -inherit selinux-policy-2
9572 -
9573 -DESCRIPTION="SELinux policy for chromium"
9574 -
9575 -KEYWORDS="~amd64 ~x86"
9576
9577 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r3.ebuild
9578 deleted file mode 100644
9579 index 27105f7..0000000
9580 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r3.ebuild
9581 +++ /dev/null
9582 @@ -1,14 +0,0 @@
9583 -# Copyright 1999-2012 Gentoo Foundation
9584 -# Distributed under the terms of the GNU General Public License v2
9585 -# $Header: $
9586 -EAPI="4"
9587 -
9588 -IUSE=""
9589 -MODS="chromium"
9590 -BASEPOL="2.20120725-r3"
9591 -
9592 -inherit selinux-policy-2
9593 -
9594 -DESCRIPTION="SELinux policy for chromium"
9595 -
9596 -KEYWORDS="~amd64 ~x86"
9597
9598 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r4.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r4.ebuild
9599 deleted file mode 100644
9600 index 8b212a9..0000000
9601 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r4.ebuild
9602 +++ /dev/null
9603 @@ -1,14 +0,0 @@
9604 -# Copyright 1999-2012 Gentoo Foundation
9605 -# Distributed under the terms of the GNU General Public License v2
9606 -# $Header: $
9607 -EAPI="4"
9608 -
9609 -IUSE=""
9610 -MODS="chromium"
9611 -BASEPOL="2.20120725-r4"
9612 -
9613 -inherit selinux-policy-2
9614 -
9615 -DESCRIPTION="SELinux policy for chromium"
9616 -
9617 -KEYWORDS="~amd64 ~x86"
9618
9619 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild
9620 deleted file mode 100644
9621 index 2c7d7c0..0000000
9622 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild
9623 +++ /dev/null
9624 @@ -1,14 +0,0 @@
9625 -# Copyright 1999-2012 Gentoo Foundation
9626 -# Distributed under the terms of the GNU General Public License v2
9627 -# $Header: $
9628 -EAPI="4"
9629 -
9630 -IUSE=""
9631 -MODS="chromium"
9632 -BASEPOL="2.20120725-r5"
9633 -
9634 -inherit selinux-policy-2
9635 -
9636 -DESCRIPTION="SELinux policy for chromium"
9637 -
9638 -KEYWORDS="~amd64 ~x86"
9639
9640 diff --git a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
9641 deleted file mode 100644
9642 index 5bcf1d0..0000000
9643 --- a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
9644 +++ /dev/null
9645 @@ -1,14 +0,0 @@
9646 -# Copyright 1999-2012 Gentoo Foundation
9647 -# Distributed under the terms of the GNU General Public License v2
9648 -# $Header: $
9649 -EAPI="4"
9650 -
9651 -IUSE=""
9652 -MODS="chromium"
9653 -BASEPOL="9999"
9654 -
9655 -inherit selinux-policy-2
9656 -
9657 -DESCRIPTION="SELinux policy for chromium"
9658 -
9659 -KEYWORDS=""
9660
9661 diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
9662 deleted file mode 100644
9663 index 85d4263..0000000
9664 --- a/sec-policy/selinux-chronyd/ChangeLog
9665 +++ /dev/null
9666 @@ -1,38 +0,0 @@
9667 -# ChangeLog for sec-policy/selinux-chronyd
9668 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9669 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
9670 -
9671 -*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
9672 -
9673 - 27 Jun 2012; <swift@g.o> +selinux-chronyd-2.20120215-r1.ebuild:
9674 - Bump to revision 13
9675 -
9676 - 13 May 2012; <swift@g.o> -selinux-chronyd-2.20110726.ebuild:
9677 - Removing deprecated ebuilds (cleanup)
9678 -
9679 - 29 Apr 2012; <swift@g.o> selinux-chronyd-2.20120215.ebuild:
9680 - Stabilizing revision 7
9681 -
9682 -*selinux-chronyd-2.20120215 (31 Mar 2012)
9683 -
9684 - 31 Mar 2012; <swift@g.o> +selinux-chronyd-2.20120215.ebuild:
9685 - Bumping to 2.20120215 policies
9686 -
9687 - 12 Nov 2011; <swift@g.o> -selinux-chronyd-2.20101213.ebuild:
9688 - Removing old policies
9689 -
9690 - 23 Oct 2011; <swift@g.o> selinux-chronyd-2.20110726.ebuild:
9691 - Stabilization (tracker #384231)
9692 -
9693 -*selinux-chronyd-2.20110726 (28 Aug 2011)
9694 -
9695 - 28 Aug 2011; <swift@g.o> +selinux-chronyd-2.20110726.ebuild:
9696 - Updating policy builds to refpolicy 20110726
9697 -
9698 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9699 - selinux-chronyd-2.20101213.ebuild:
9700 - Stable amd64 x86
9701 -
9702 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9703 - Initial commit to portage.
9704 -
9705
9706 diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
9707 deleted file mode 100644
9708 index 7c21281..0000000
9709 --- a/sec-policy/selinux-chronyd/metadata.xml
9710 +++ /dev/null
9711 @@ -1,6 +0,0 @@
9712 -<?xml version="1.0" encoding="UTF-8"?>
9713 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9714 -<pkgmetadata>
9715 - <herd>selinux</herd>
9716 - <longdescription>Gentoo SELinux policy for chronyd</longdescription>
9717 -</pkgmetadata>
9718
9719 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r1.ebuild
9720 deleted file mode 100644
9721 index 65c87d4..0000000
9722 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r1.ebuild
9723 +++ /dev/null
9724 @@ -1,14 +0,0 @@
9725 -# Copyright 1999-2012 Gentoo Foundation
9726 -# Distributed under the terms of the GNU General Public License v2
9727 -# $Header: $
9728 -EAPI="4"
9729 -
9730 -IUSE=""
9731 -MODS="chronyd"
9732 -BASEPOL="2.20120725-r1"
9733 -
9734 -inherit selinux-policy-2
9735 -
9736 -DESCRIPTION="SELinux policy for chronyd"
9737 -
9738 -KEYWORDS="~amd64 ~x86"
9739
9740 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r2.ebuild
9741 deleted file mode 100644
9742 index cfafc09..0000000
9743 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r2.ebuild
9744 +++ /dev/null
9745 @@ -1,14 +0,0 @@
9746 -# Copyright 1999-2012 Gentoo Foundation
9747 -# Distributed under the terms of the GNU General Public License v2
9748 -# $Header: $
9749 -EAPI="4"
9750 -
9751 -IUSE=""
9752 -MODS="chronyd"
9753 -BASEPOL="2.20120725-r2"
9754 -
9755 -inherit selinux-policy-2
9756 -
9757 -DESCRIPTION="SELinux policy for chronyd"
9758 -
9759 -KEYWORDS="~amd64 ~x86"
9760
9761 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r3.ebuild
9762 deleted file mode 100644
9763 index 43db32a..0000000
9764 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r3.ebuild
9765 +++ /dev/null
9766 @@ -1,14 +0,0 @@
9767 -# Copyright 1999-2012 Gentoo Foundation
9768 -# Distributed under the terms of the GNU General Public License v2
9769 -# $Header: $
9770 -EAPI="4"
9771 -
9772 -IUSE=""
9773 -MODS="chronyd"
9774 -BASEPOL="2.20120725-r3"
9775 -
9776 -inherit selinux-policy-2
9777 -
9778 -DESCRIPTION="SELinux policy for chronyd"
9779 -
9780 -KEYWORDS="~amd64 ~x86"
9781
9782 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r4.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r4.ebuild
9783 deleted file mode 100644
9784 index ed695ac..0000000
9785 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r4.ebuild
9786 +++ /dev/null
9787 @@ -1,14 +0,0 @@
9788 -# Copyright 1999-2012 Gentoo Foundation
9789 -# Distributed under the terms of the GNU General Public License v2
9790 -# $Header: $
9791 -EAPI="4"
9792 -
9793 -IUSE=""
9794 -MODS="chronyd"
9795 -BASEPOL="2.20120725-r4"
9796 -
9797 -inherit selinux-policy-2
9798 -
9799 -DESCRIPTION="SELinux policy for chronyd"
9800 -
9801 -KEYWORDS="~amd64 ~x86"
9802
9803 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild
9804 deleted file mode 100644
9805 index 5bcc4e7..0000000
9806 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild
9807 +++ /dev/null
9808 @@ -1,14 +0,0 @@
9809 -# Copyright 1999-2012 Gentoo Foundation
9810 -# Distributed under the terms of the GNU General Public License v2
9811 -# $Header: $
9812 -EAPI="4"
9813 -
9814 -IUSE=""
9815 -MODS="chronyd"
9816 -BASEPOL="2.20120725-r5"
9817 -
9818 -inherit selinux-policy-2
9819 -
9820 -DESCRIPTION="SELinux policy for chronyd"
9821 -
9822 -KEYWORDS="~amd64 ~x86"
9823
9824 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
9825 deleted file mode 100644
9826 index 440c4d9..0000000
9827 --- a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
9828 +++ /dev/null
9829 @@ -1,14 +0,0 @@
9830 -# Copyright 1999-2012 Gentoo Foundation
9831 -# Distributed under the terms of the GNU General Public License v2
9832 -# $Header: $
9833 -EAPI="4"
9834 -
9835 -IUSE=""
9836 -MODS="chronyd"
9837 -BASEPOL="9999"
9838 -
9839 -inherit selinux-policy-2
9840 -
9841 -DESCRIPTION="SELinux policy for chronyd"
9842 -
9843 -KEYWORDS=""
9844
9845 diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
9846 deleted file mode 100644
9847 index af60333..0000000
9848 --- a/sec-policy/selinux-clamav/ChangeLog
9849 +++ /dev/null
9850 @@ -1,160 +0,0 @@
9851 -# ChangeLog for sec-policy/selinux-clamav
9852 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9853 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
9854 -
9855 -*selinux-clamav-2.20120215-r2 (27 Jun 2012)
9856 -
9857 - 27 Jun 2012; <swift@g.o> +selinux-clamav-2.20120215-r2.ebuild:
9858 - Bump to revision 13
9859 -
9860 - 13 May 2012; <swift@g.o> -selinux-clamav-2.20110726.ebuild:
9861 - Removing deprecated ebuilds (cleanup)
9862 -
9863 - 29 Apr 2012; <swift@g.o> selinux-clamav-2.20120215-r1.ebuild:
9864 - Stabilizing revision 7
9865 -
9866 -*selinux-clamav-2.20120215-r1 (31 Mar 2012)
9867 -
9868 - 31 Mar 2012; <swift@g.o> +selinux-clamav-2.20120215-r1.ebuild:
9869 - Bumping to 2.20120215 policies
9870 -
9871 - 12 Nov 2011; <swift@g.o> -selinux-clamav-2.20101213.ebuild:
9872 - Removing old policies
9873 -
9874 - 23 Oct 2011; <swift@g.o> selinux-clamav-2.20110726.ebuild:
9875 - Stabilization (tracker #384231)
9876 -
9877 -*selinux-clamav-2.20110726 (28 Aug 2011)
9878 -
9879 - 28 Aug 2011; <swift@g.o> +selinux-clamav-2.20110726.ebuild:
9880 - Updating policy builds to refpolicy 20110726
9881 -
9882 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
9883 - -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
9884 - -selinux-clamav-20080525.ebuild:
9885 - Removed deprecated policies
9886 -
9887 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9888 - selinux-clamav-2.20101213.ebuild:
9889 - Stable amd64 x86
9890 -
9891 -*selinux-clamav-2.20101213 (05 Feb 2011)
9892 -
9893 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9894 - +selinux-clamav-2.20101213.ebuild:
9895 - New upstream policy.
9896 -
9897 -*selinux-clamav-2.20091215 (16 Dec 2009)
9898 -
9899 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9900 - +selinux-clamav-2.20091215.ebuild:
9901 - New upstream release.
9902 -
9903 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9904 - -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
9905 - selinux-clamav-20080525.ebuild:
9906 - Mark 20080525 stable, clear old ebuilds.
9907 -
9908 -*selinux-clamav-2.20090730 (03 Aug 2009)
9909 -
9910 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9911 - +selinux-clamav-2.20090730.ebuild:
9912 - New upstream release.
9913 -
9914 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9915 - selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
9916 - selinux-clamav-20080525.ebuild:
9917 - Drop alpha, mips, ppc, sparc selinux support.
9918 -
9919 -*selinux-clamav-20080525 (25 May 2008)
9920 -
9921 - 25 May 2008; Chris PeBenito <pebenito@g.o>
9922 - +selinux-clamav-20080525.ebuild:
9923 - New SVN snapshot.
9924 -
9925 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
9926 - -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
9927 - -selinux-clamav-20061114.ebuild:
9928 - Remove old ebuilds.
9929 -
9930 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9931 - selinux-clamav-20070928.ebuild:
9932 - Mark stable.
9933 -
9934 -*selinux-clamav-20070928 (26 Nov 2007)
9935 -
9936 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9937 - +selinux-clamav-20070928.ebuild:
9938 - New SVN snapshot.
9939 -
9940 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
9941 - Removing kaiowas from metadata due to his retirement (see #61930 for
9942 - reference).
9943 -
9944 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
9945 - selinux-clamav-20070329.ebuild:
9946 - Mark stable.
9947 -
9948 -*selinux-clamav-20070329 (29 Mar 2007)
9949 -
9950 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
9951 - +selinux-clamav-20070329.ebuild:
9952 - New SVN snapshot.
9953 -
9954 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
9955 - Redigest for Manifest2
9956 -
9957 -*selinux-clamav-20061114 (15 Nov 2006)
9958 -
9959 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
9960 - +selinux-clamav-20061114.ebuild:
9961 - New SVN snapshot.
9962 -
9963 -*selinux-clamav-20061008 (10 Oct 2006)
9964 -
9965 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
9966 - +selinux-clamav-20061008.ebuild:
9967 - First mainstream reference policy testing release.
9968 -
9969 - 18 Jul 2005; petre rodan <kaiowas@g.o>
9970 - -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
9971 - mark stable
9972 -
9973 -*selinux-clamav-20050712 (12 Jul 2005)
9974 -
9975 - 12 Jul 2005; petre rodan <kaiowas@g.o>
9976 - +selinux-clamav-20050712.ebuild:
9977 - fix for #98777, http_port_t has to be ifdef'ed
9978 -
9979 - 26 Jun 2005; petre rodan <kaiowas@g.o>
9980 - selinux-clamav-20050626.ebuild:
9981 - mark stable
9982 -
9983 -*selinux-clamav-20050626 (26 Jun 2005)
9984 -
9985 - 26 Jun 2005; petre rodan <kaiowas@g.o>
9986 - -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
9987 - added name_connect rules
9988 -
9989 - 16 May 2005; petre rodan <kaiowas@g.o>
9990 - selinux-clamav-20050505.ebuild:
9991 - mark stable
9992 -
9993 -*selinux-clamav-20050505 (05 May 2005)
9994 -
9995 - 05 May 2005; petre rodan <kaiowas@g.o>
9996 - +selinux-clamav-20050505.ebuild:
9997 - added a clamav_domain macro to be used by MTA filters
9998 -
9999 -*selinux-clamav-20041112 (13 Nov 2004)
10000 -
10001 - 13 Nov 2004; petre rodan <kaiowas@g.o>
10002 - -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
10003 - network-related policy fixes
10004 -
10005 -*selinux-clamav-20041016 (28 Oct 2004)
10006 -
10007 - 28 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
10008 - +selinux-clamav-20041016.ebuild:
10009 - initial commit
10010 -
10011
10012 diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
10013 deleted file mode 100644
10014 index cefea41..0000000
10015 --- a/sec-policy/selinux-clamav/metadata.xml
10016 +++ /dev/null
10017 @@ -1,6 +0,0 @@
10018 -<?xml version="1.0" encoding="UTF-8"?>
10019 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10020 -<pkgmetadata>
10021 - <herd>selinux</herd>
10022 - <longdescription>Gentoo SELinux policy for clamav</longdescription>
10023 -</pkgmetadata>
10024
10025 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r1.ebuild
10026 deleted file mode 100644
10027 index 0db7993..0000000
10028 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r1.ebuild
10029 +++ /dev/null
10030 @@ -1,14 +0,0 @@
10031 -# Copyright 1999-2012 Gentoo Foundation
10032 -# Distributed under the terms of the GNU General Public License v2
10033 -# $Header: $
10034 -EAPI="4"
10035 -
10036 -IUSE=""
10037 -MODS="clamav"
10038 -BASEPOL="2.20120725-r1"
10039 -
10040 -inherit selinux-policy-2
10041 -
10042 -DESCRIPTION="SELinux policy for clamav"
10043 -
10044 -KEYWORDS="~amd64 ~x86"
10045
10046 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r2.ebuild
10047 deleted file mode 100644
10048 index 8c8b16c..0000000
10049 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r2.ebuild
10050 +++ /dev/null
10051 @@ -1,14 +0,0 @@
10052 -# Copyright 1999-2012 Gentoo Foundation
10053 -# Distributed under the terms of the GNU General Public License v2
10054 -# $Header: $
10055 -EAPI="4"
10056 -
10057 -IUSE=""
10058 -MODS="clamav"
10059 -BASEPOL="2.20120725-r2"
10060 -
10061 -inherit selinux-policy-2
10062 -
10063 -DESCRIPTION="SELinux policy for clamav"
10064 -
10065 -KEYWORDS="~amd64 ~x86"
10066
10067 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r3.ebuild
10068 deleted file mode 100644
10069 index 67a0b9b..0000000
10070 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r3.ebuild
10071 +++ /dev/null
10072 @@ -1,14 +0,0 @@
10073 -# Copyright 1999-2012 Gentoo Foundation
10074 -# Distributed under the terms of the GNU General Public License v2
10075 -# $Header: $
10076 -EAPI="4"
10077 -
10078 -IUSE=""
10079 -MODS="clamav"
10080 -BASEPOL="2.20120725-r3"
10081 -
10082 -inherit selinux-policy-2
10083 -
10084 -DESCRIPTION="SELinux policy for clamav"
10085 -
10086 -KEYWORDS="~amd64 ~x86"
10087
10088 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r4.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r4.ebuild
10089 deleted file mode 100644
10090 index 8bda443..0000000
10091 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r4.ebuild
10092 +++ /dev/null
10093 @@ -1,14 +0,0 @@
10094 -# Copyright 1999-2012 Gentoo Foundation
10095 -# Distributed under the terms of the GNU General Public License v2
10096 -# $Header: $
10097 -EAPI="4"
10098 -
10099 -IUSE=""
10100 -MODS="clamav"
10101 -BASEPOL="2.20120725-r4"
10102 -
10103 -inherit selinux-policy-2
10104 -
10105 -DESCRIPTION="SELinux policy for clamav"
10106 -
10107 -KEYWORDS="~amd64 ~x86"
10108
10109 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild
10110 deleted file mode 100644
10111 index ba418b8..0000000
10112 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild
10113 +++ /dev/null
10114 @@ -1,14 +0,0 @@
10115 -# Copyright 1999-2012 Gentoo Foundation
10116 -# Distributed under the terms of the GNU General Public License v2
10117 -# $Header: $
10118 -EAPI="4"
10119 -
10120 -IUSE=""
10121 -MODS="clamav"
10122 -BASEPOL="2.20120725-r5"
10123 -
10124 -inherit selinux-policy-2
10125 -
10126 -DESCRIPTION="SELinux policy for clamav"
10127 -
10128 -KEYWORDS="~amd64 ~x86"
10129
10130 diff --git a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
10131 deleted file mode 100644
10132 index 91f6572..0000000
10133 --- a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
10134 +++ /dev/null
10135 @@ -1,14 +0,0 @@
10136 -# Copyright 1999-2012 Gentoo Foundation
10137 -# Distributed under the terms of the GNU General Public License v2
10138 -# $Header: $
10139 -EAPI="4"
10140 -
10141 -IUSE=""
10142 -MODS="clamav"
10143 -BASEPOL="9999"
10144 -
10145 -inherit selinux-policy-2
10146 -
10147 -DESCRIPTION="SELinux policy for clamav"
10148 -
10149 -KEYWORDS=""
10150
10151 diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
10152 deleted file mode 100644
10153 index 98e2410..0000000
10154 --- a/sec-policy/selinux-clockspeed/ChangeLog
10155 +++ /dev/null
10156 @@ -1,168 +0,0 @@
10157 -# ChangeLog for sec-policy/selinux-clockspeed
10158 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10159 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
10160 -
10161 -*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
10162 -
10163 - 27 Jun 2012; <swift@g.o> +selinux-clockspeed-2.20120215-r1.ebuild:
10164 - Bump to revision 13
10165 -
10166 - 13 May 2012; <swift@g.o> -selinux-clockspeed-2.20110726.ebuild:
10167 - Removing deprecated ebuilds (cleanup)
10168 -
10169 - 29 Apr 2012; <swift@g.o> selinux-clockspeed-2.20120215.ebuild:
10170 - Stabilizing revision 7
10171 -
10172 -*selinux-clockspeed-2.20120215 (31 Mar 2012)
10173 -
10174 - 31 Mar 2012; <swift@g.o> +selinux-clockspeed-2.20120215.ebuild:
10175 - Bumping to 2.20120215 policies
10176 -
10177 - 12 Nov 2011; <swift@g.o> -selinux-clockspeed-2.20101213.ebuild:
10178 - Removing old policies
10179 -
10180 - 23 Oct 2011; <swift@g.o> selinux-clockspeed-2.20110726.ebuild:
10181 - Stabilization (tracker #384231)
10182 -
10183 -*selinux-clockspeed-2.20110726 (28 Aug 2011)
10184 -
10185 - 28 Aug 2011; <swift@g.o> +selinux-clockspeed-2.20110726.ebuild:
10186 - Updating policy builds to refpolicy 20110726
10187 -
10188 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10189 - -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
10190 - -selinux-clockspeed-20080525.ebuild:
10191 - Removed deprecated policies
10192 -
10193 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10194 - selinux-clockspeed-2.20101213.ebuild:
10195 - Stable amd64 x86
10196 -
10197 -*selinux-clockspeed-2.20101213 (05 Feb 2011)
10198 -
10199 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
10200 - +selinux-clockspeed-2.20101213.ebuild:
10201 - New upstream policy.
10202 -
10203 -*selinux-clockspeed-2.20091215 (16 Dec 2009)
10204 -
10205 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
10206 - +selinux-clockspeed-2.20091215.ebuild:
10207 - New upstream release.
10208 -
10209 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
10210 - -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
10211 - selinux-clockspeed-20080525.ebuild:
10212 - Mark 20080525 stable, clear old ebuilds.
10213 -
10214 -*selinux-clockspeed-2.20090730 (03 Aug 2009)
10215 -
10216 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
10217 - +selinux-clockspeed-2.20090730.ebuild:
10218 - New upstream release.
10219 -
10220 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
10221 - selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
10222 - selinux-clockspeed-20080525.ebuild:
10223 - Drop alpha, mips, ppc, sparc selinux support.
10224 -
10225 -*selinux-clockspeed-20080525 (25 May 2008)
10226 -
10227 - 25 May 2008; Chris PeBenito <pebenito@g.o>
10228 - +selinux-clockspeed-20080525.ebuild:
10229 - New SVN snapshot.
10230 -
10231 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
10232 - -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
10233 - -selinux-clockspeed-20061114.ebuild:
10234 - Remove old ebuilds.
10235 -
10236 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
10237 - selinux-clockspeed-20070928.ebuild:
10238 - Mark stable.
10239 -
10240 -*selinux-clockspeed-20070928 (26 Nov 2007)
10241 -
10242 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
10243 - +selinux-clockspeed-20070928.ebuild:
10244 - New SVN snapshot.
10245 -
10246 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
10247 - Removing kaiowas from metadata due to his retirement (see #61930 for
10248 - reference).
10249 -
10250 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
10251 - selinux-clockspeed-20070329.ebuild:
10252 - Mark stable.
10253 -
10254 -*selinux-clockspeed-20070329 (29 Mar 2007)
10255 -
10256 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
10257 - +selinux-clockspeed-20070329.ebuild:
10258 - New SVN snapshot.
10259 -
10260 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
10261 - Redigest for Manifest2
10262 -
10263 -*selinux-clockspeed-20061114 (15 Nov 2006)
10264 -
10265 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
10266 - +selinux-clockspeed-20061114.ebuild:
10267 - New SVN snapshot.
10268 -
10269 -*selinux-clockspeed-20061008 (10 Oct 2006)
10270 -
10271 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
10272 - +selinux-clockspeed-20061008.ebuild:
10273 - First mainstream reference policy testing release.
10274 -
10275 - 26 Jun 2005; petre rodan <kaiowas@g.o>
10276 - selinux-clockspeed-20050626.ebuild:
10277 - mark stable
10278 -
10279 -*selinux-clockspeed-20050626 (26 Jun 2005)
10280 -
10281 - 26 Jun 2005; petre rodan <kaiowas@g.o>
10282 - -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
10283 - added name_connect rules
10284 -
10285 - 07 May 2005; petre rodan <kaiowas@g.o>
10286 - selinux-clockspeed-20050316.ebuild:
10287 - mark stable
10288 -
10289 -*selinux-clockspeed-20050316 (23 Apr 2005)
10290 -
10291 - 23 Apr 2005; petre rodan <kaiowas@g.o>
10292 - +selinux-clockspeed-20050316.ebuild:
10293 - merge with upstream
10294 -
10295 - 12 Dec 2004; petre rodan <kaiowas@g.o>
10296 - -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
10297 - old builds removed
10298 -
10299 - 23 Nov 2004; petre rodan <kaiowas@g.o>
10300 - selinux-clockspeed-20041121.ebuild:
10301 - mark stable
10302 -
10303 -*selinux-clockspeed-20041121 (22 Nov 2004)
10304 -
10305 - 22 Nov 2004; petre rodan <kaiowas@g.o>
10306 - +selinux-clockspeed-20041121.ebuild:
10307 - block moved to daemontools.te
10308 -
10309 - 24 Oct 2004; petre rodan <kaiowas@g.o>
10310 - selinux-clockspeed-20041016.ebuild:
10311 - mark stable
10312 -
10313 -*selinux-clockspeed-20041016 (23 Oct 2004)
10314 -
10315 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
10316 - +selinux-clockspeed-20041016.ebuild:
10317 - Minor fix, changed primary maintainer
10318 -
10319 -*selinux-clockspeed-20031221 (21 Dec 2003)
10320 -
10321 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
10322 - selinux-clockspeed-20031221.ebuild:
10323 - Initial commit. Submitted by Petre Rodan.
10324 -
10325
10326 diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
10327 deleted file mode 100644
10328 index 4ad3f05..0000000
10329 --- a/sec-policy/selinux-clockspeed/metadata.xml
10330 +++ /dev/null
10331 @@ -1,6 +0,0 @@
10332 -<?xml version="1.0" encoding="UTF-8"?>
10333 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10334 -<pkgmetadata>
10335 - <herd>selinux</herd>
10336 - <longdescription>Gentoo SELinux policy for clockspeed</longdescription>
10337 -</pkgmetadata>
10338
10339 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r1.ebuild
10340 deleted file mode 100644
10341 index 76bb3e8..0000000
10342 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r1.ebuild
10343 +++ /dev/null
10344 @@ -1,14 +0,0 @@
10345 -# Copyright 1999-2012 Gentoo Foundation
10346 -# Distributed under the terms of the GNU General Public License v2
10347 -# $Header: $
10348 -EAPI="4"
10349 -
10350 -IUSE=""
10351 -MODS="clockspeed"
10352 -BASEPOL="2.20120725-r1"
10353 -
10354 -inherit selinux-policy-2
10355 -
10356 -DESCRIPTION="SELinux policy for clockspeed"
10357 -
10358 -KEYWORDS="~amd64 ~x86"
10359
10360 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r2.ebuild
10361 deleted file mode 100644
10362 index 37328b2..0000000
10363 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r2.ebuild
10364 +++ /dev/null
10365 @@ -1,14 +0,0 @@
10366 -# Copyright 1999-2012 Gentoo Foundation
10367 -# Distributed under the terms of the GNU General Public License v2
10368 -# $Header: $
10369 -EAPI="4"
10370 -
10371 -IUSE=""
10372 -MODS="clockspeed"
10373 -BASEPOL="2.20120725-r2"
10374 -
10375 -inherit selinux-policy-2
10376 -
10377 -DESCRIPTION="SELinux policy for clockspeed"
10378 -
10379 -KEYWORDS="~amd64 ~x86"
10380
10381 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r3.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r3.ebuild
10382 deleted file mode 100644
10383 index bad43e0..0000000
10384 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r3.ebuild
10385 +++ /dev/null
10386 @@ -1,14 +0,0 @@
10387 -# Copyright 1999-2012 Gentoo Foundation
10388 -# Distributed under the terms of the GNU General Public License v2
10389 -# $Header: $
10390 -EAPI="4"
10391 -
10392 -IUSE=""
10393 -MODS="clockspeed"
10394 -BASEPOL="2.20120725-r3"
10395 -
10396 -inherit selinux-policy-2
10397 -
10398 -DESCRIPTION="SELinux policy for clockspeed"
10399 -
10400 -KEYWORDS="~amd64 ~x86"
10401
10402 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r4.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r4.ebuild
10403 deleted file mode 100644
10404 index aece971..0000000
10405 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r4.ebuild
10406 +++ /dev/null
10407 @@ -1,14 +0,0 @@
10408 -# Copyright 1999-2012 Gentoo Foundation
10409 -# Distributed under the terms of the GNU General Public License v2
10410 -# $Header: $
10411 -EAPI="4"
10412 -
10413 -IUSE=""
10414 -MODS="clockspeed"
10415 -BASEPOL="2.20120725-r4"
10416 -
10417 -inherit selinux-policy-2
10418 -
10419 -DESCRIPTION="SELinux policy for clockspeed"
10420 -
10421 -KEYWORDS="~amd64 ~x86"
10422
10423 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild
10424 deleted file mode 100644
10425 index e6db20f..0000000
10426 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild
10427 +++ /dev/null
10428 @@ -1,14 +0,0 @@
10429 -# Copyright 1999-2012 Gentoo Foundation
10430 -# Distributed under the terms of the GNU General Public License v2
10431 -# $Header: $
10432 -EAPI="4"
10433 -
10434 -IUSE=""
10435 -MODS="clockspeed"
10436 -BASEPOL="2.20120725-r5"
10437 -
10438 -inherit selinux-policy-2
10439 -
10440 -DESCRIPTION="SELinux policy for clockspeed"
10441 -
10442 -KEYWORDS="~amd64 ~x86"
10443
10444 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
10445 deleted file mode 100644
10446 index 0dc52ee..0000000
10447 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
10448 +++ /dev/null
10449 @@ -1,14 +0,0 @@
10450 -# Copyright 1999-2012 Gentoo Foundation
10451 -# Distributed under the terms of the GNU General Public License v2
10452 -# $Header: $
10453 -EAPI="4"
10454 -
10455 -IUSE=""
10456 -MODS="clockspeed"
10457 -BASEPOL="9999"
10458 -
10459 -inherit selinux-policy-2
10460 -
10461 -DESCRIPTION="SELinux policy for clockspeed"
10462 -
10463 -KEYWORDS=""
10464
10465 diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
10466 deleted file mode 100644
10467 index 5c14864..0000000
10468 --- a/sec-policy/selinux-consolekit/ChangeLog
10469 +++ /dev/null
10470 @@ -1,38 +0,0 @@
10471 -# ChangeLog for sec-policy/selinux-consolekit
10472 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10473 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
10474 -
10475 -*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
10476 -
10477 - 27 Jun 2012; <swift@g.o> +selinux-consolekit-2.20120215-r1.ebuild:
10478 - Bump to revision 13
10479 -
10480 - 13 May 2012; <swift@g.o> -selinux-consolekit-2.20110726-r1.ebuild:
10481 - Removing deprecated ebuilds (cleanup)
10482 -
10483 - 29 Apr 2012; <swift@g.o> selinux-consolekit-2.20120215.ebuild:
10484 - Stabilizing revision 7
10485 -
10486 -*selinux-consolekit-2.20120215 (31 Mar 2012)
10487 -
10488 - 31 Mar 2012; <swift@g.o> +selinux-consolekit-2.20120215.ebuild:
10489 - Bumping to 2.20120215 policies
10490 -
10491 - 12 Nov 2011; <swift@g.o> -selinux-consolekit-2.20101213.ebuild:
10492 - Removing old policies
10493 -
10494 - 23 Oct 2011; <swift@g.o> selinux-consolekit-2.20110726-r1.ebuild:
10495 - Stabilization (tracker #384231)
10496 -
10497 -*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
10498 -
10499 - 28 Aug 2011; <swift@g.o> +selinux-consolekit-2.20110726-r1.ebuild:
10500 - Updating policy builds to refpolicy 20110726
10501 -
10502 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10503 - selinux-consolekit-2.20101213.ebuild:
10504 - Stable amd64 x86
10505 -
10506 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10507 - Initial commit to portage.
10508 -
10509
10510 diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
10511 deleted file mode 100644
10512 index b23fe2d..0000000
10513 --- a/sec-policy/selinux-consolekit/metadata.xml
10514 +++ /dev/null
10515 @@ -1,6 +0,0 @@
10516 -<?xml version="1.0" encoding="UTF-8"?>
10517 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10518 -<pkgmetadata>
10519 - <herd>selinux</herd>
10520 - <longdescription>Gentoo SELinux policy for consolekit</longdescription>
10521 -</pkgmetadata>
10522
10523 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r1.ebuild
10524 deleted file mode 100644
10525 index 29a87aa..0000000
10526 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r1.ebuild
10527 +++ /dev/null
10528 @@ -1,14 +0,0 @@
10529 -# Copyright 1999-2012 Gentoo Foundation
10530 -# Distributed under the terms of the GNU General Public License v2
10531 -# $Header: $
10532 -EAPI="4"
10533 -
10534 -IUSE=""
10535 -MODS="consolekit"
10536 -BASEPOL="2.20120725-r1"
10537 -
10538 -inherit selinux-policy-2
10539 -
10540 -DESCRIPTION="SELinux policy for consolekit"
10541 -
10542 -KEYWORDS="~amd64 ~x86"
10543
10544 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r2.ebuild
10545 deleted file mode 100644
10546 index b2ead00..0000000
10547 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r2.ebuild
10548 +++ /dev/null
10549 @@ -1,14 +0,0 @@
10550 -# Copyright 1999-2012 Gentoo Foundation
10551 -# Distributed under the terms of the GNU General Public License v2
10552 -# $Header: $
10553 -EAPI="4"
10554 -
10555 -IUSE=""
10556 -MODS="consolekit"
10557 -BASEPOL="2.20120725-r2"
10558 -
10559 -inherit selinux-policy-2
10560 -
10561 -DESCRIPTION="SELinux policy for consolekit"
10562 -
10563 -KEYWORDS="~amd64 ~x86"
10564
10565 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r3.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r3.ebuild
10566 deleted file mode 100644
10567 index 60cd1c3..0000000
10568 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r3.ebuild
10569 +++ /dev/null
10570 @@ -1,14 +0,0 @@
10571 -# Copyright 1999-2012 Gentoo Foundation
10572 -# Distributed under the terms of the GNU General Public License v2
10573 -# $Header: $
10574 -EAPI="4"
10575 -
10576 -IUSE=""
10577 -MODS="consolekit"
10578 -BASEPOL="2.20120725-r3"
10579 -
10580 -inherit selinux-policy-2
10581 -
10582 -DESCRIPTION="SELinux policy for consolekit"
10583 -
10584 -KEYWORDS="~amd64 ~x86"
10585
10586 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r4.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r4.ebuild
10587 deleted file mode 100644
10588 index 3e6d6b9..0000000
10589 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r4.ebuild
10590 +++ /dev/null
10591 @@ -1,14 +0,0 @@
10592 -# Copyright 1999-2012 Gentoo Foundation
10593 -# Distributed under the terms of the GNU General Public License v2
10594 -# $Header: $
10595 -EAPI="4"
10596 -
10597 -IUSE=""
10598 -MODS="consolekit"
10599 -BASEPOL="2.20120725-r4"
10600 -
10601 -inherit selinux-policy-2
10602 -
10603 -DESCRIPTION="SELinux policy for consolekit"
10604 -
10605 -KEYWORDS="~amd64 ~x86"
10606
10607 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild
10608 deleted file mode 100644
10609 index f5de20a..0000000
10610 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild
10611 +++ /dev/null
10612 @@ -1,14 +0,0 @@
10613 -# Copyright 1999-2012 Gentoo Foundation
10614 -# Distributed under the terms of the GNU General Public License v2
10615 -# $Header: $
10616 -EAPI="4"
10617 -
10618 -IUSE=""
10619 -MODS="consolekit"
10620 -BASEPOL="2.20120725-r5"
10621 -
10622 -inherit selinux-policy-2
10623 -
10624 -DESCRIPTION="SELinux policy for consolekit"
10625 -
10626 -KEYWORDS="~amd64 ~x86"
10627
10628 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
10629 deleted file mode 100644
10630 index de6ffb0..0000000
10631 --- a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
10632 +++ /dev/null
10633 @@ -1,14 +0,0 @@
10634 -# Copyright 1999-2012 Gentoo Foundation
10635 -# Distributed under the terms of the GNU General Public License v2
10636 -# $Header: $
10637 -EAPI="4"
10638 -
10639 -IUSE=""
10640 -MODS="consolekit"
10641 -BASEPOL="9999"
10642 -
10643 -inherit selinux-policy-2
10644 -
10645 -DESCRIPTION="SELinux policy for consolekit"
10646 -
10647 -KEYWORDS=""
10648
10649 diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
10650 deleted file mode 100644
10651 index ab46e02..0000000
10652 --- a/sec-policy/selinux-corosync/ChangeLog
10653 +++ /dev/null
10654 @@ -1,38 +0,0 @@
10655 -# ChangeLog for sec-policy/selinux-corosync
10656 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10657 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
10658 -
10659 -*selinux-corosync-2.20120215-r1 (27 Jun 2012)
10660 -
10661 - 27 Jun 2012; <swift@g.o> +selinux-corosync-2.20120215-r1.ebuild:
10662 - Bump to revision 13
10663 -
10664 - 13 May 2012; <swift@g.o> -selinux-corosync-2.20110726.ebuild:
10665 - Removing deprecated ebuilds (cleanup)
10666 -
10667 - 29 Apr 2012; <swift@g.o> selinux-corosync-2.20120215.ebuild:
10668 - Stabilizing revision 7
10669 -
10670 -*selinux-corosync-2.20120215 (31 Mar 2012)
10671 -
10672 - 31 Mar 2012; <swift@g.o> +selinux-corosync-2.20120215.ebuild:
10673 - Bumping to 2.20120215 policies
10674 -
10675 - 12 Nov 2011; <swift@g.o> -selinux-corosync-2.20101213.ebuild:
10676 - Removing old policies
10677 -
10678 - 23 Oct 2011; <swift@g.o> selinux-corosync-2.20110726.ebuild:
10679 - Stabilization (tracker #384231)
10680 -
10681 -*selinux-corosync-2.20110726 (28 Aug 2011)
10682 -
10683 - 28 Aug 2011; <swift@g.o> +selinux-corosync-2.20110726.ebuild:
10684 - Updating policy builds to refpolicy 20110726
10685 -
10686 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10687 - selinux-corosync-2.20101213.ebuild:
10688 - Stable amd64 x86
10689 -
10690 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10691 - Initial commit to portage.
10692 -
10693
10694 diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
10695 deleted file mode 100644
10696 index 6e6fdaf..0000000
10697 --- a/sec-policy/selinux-corosync/metadata.xml
10698 +++ /dev/null
10699 @@ -1,6 +0,0 @@
10700 -<?xml version="1.0" encoding="UTF-8"?>
10701 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10702 -<pkgmetadata>
10703 - <herd>selinux</herd>
10704 - <longdescription>Gentoo SELinux policy for corosync</longdescription>
10705 -</pkgmetadata>
10706
10707 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r1.ebuild
10708 deleted file mode 100644
10709 index 59d1e6d..0000000
10710 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r1.ebuild
10711 +++ /dev/null
10712 @@ -1,14 +0,0 @@
10713 -# Copyright 1999-2012 Gentoo Foundation
10714 -# Distributed under the terms of the GNU General Public License v2
10715 -# $Header: $
10716 -EAPI="4"
10717 -
10718 -IUSE=""
10719 -MODS="corosync"
10720 -BASEPOL="2.20120725-r1"
10721 -
10722 -inherit selinux-policy-2
10723 -
10724 -DESCRIPTION="SELinux policy for corosync"
10725 -
10726 -KEYWORDS="~amd64 ~x86"
10727
10728 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r2.ebuild
10729 deleted file mode 100644
10730 index 1aa73ec..0000000
10731 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r2.ebuild
10732 +++ /dev/null
10733 @@ -1,14 +0,0 @@
10734 -# Copyright 1999-2012 Gentoo Foundation
10735 -# Distributed under the terms of the GNU General Public License v2
10736 -# $Header: $
10737 -EAPI="4"
10738 -
10739 -IUSE=""
10740 -MODS="corosync"
10741 -BASEPOL="2.20120725-r2"
10742 -
10743 -inherit selinux-policy-2
10744 -
10745 -DESCRIPTION="SELinux policy for corosync"
10746 -
10747 -KEYWORDS="~amd64 ~x86"
10748
10749 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r3.ebuild
10750 deleted file mode 100644
10751 index 3fd1091..0000000
10752 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r3.ebuild
10753 +++ /dev/null
10754 @@ -1,14 +0,0 @@
10755 -# Copyright 1999-2012 Gentoo Foundation
10756 -# Distributed under the terms of the GNU General Public License v2
10757 -# $Header: $
10758 -EAPI="4"
10759 -
10760 -IUSE=""
10761 -MODS="corosync"
10762 -BASEPOL="2.20120725-r3"
10763 -
10764 -inherit selinux-policy-2
10765 -
10766 -DESCRIPTION="SELinux policy for corosync"
10767 -
10768 -KEYWORDS="~amd64 ~x86"
10769
10770 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r4.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r4.ebuild
10771 deleted file mode 100644
10772 index daf986c..0000000
10773 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r4.ebuild
10774 +++ /dev/null
10775 @@ -1,14 +0,0 @@
10776 -# Copyright 1999-2012 Gentoo Foundation
10777 -# Distributed under the terms of the GNU General Public License v2
10778 -# $Header: $
10779 -EAPI="4"
10780 -
10781 -IUSE=""
10782 -MODS="corosync"
10783 -BASEPOL="2.20120725-r4"
10784 -
10785 -inherit selinux-policy-2
10786 -
10787 -DESCRIPTION="SELinux policy for corosync"
10788 -
10789 -KEYWORDS="~amd64 ~x86"
10790
10791 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild
10792 deleted file mode 100644
10793 index 881114c..0000000
10794 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild
10795 +++ /dev/null
10796 @@ -1,14 +0,0 @@
10797 -# Copyright 1999-2012 Gentoo Foundation
10798 -# Distributed under the terms of the GNU General Public License v2
10799 -# $Header: $
10800 -EAPI="4"
10801 -
10802 -IUSE=""
10803 -MODS="corosync"
10804 -BASEPOL="2.20120725-r5"
10805 -
10806 -inherit selinux-policy-2
10807 -
10808 -DESCRIPTION="SELinux policy for corosync"
10809 -
10810 -KEYWORDS="~amd64 ~x86"
10811
10812 diff --git a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
10813 deleted file mode 100644
10814 index 86d57ec..0000000
10815 --- a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
10816 +++ /dev/null
10817 @@ -1,14 +0,0 @@
10818 -# Copyright 1999-2012 Gentoo Foundation
10819 -# Distributed under the terms of the GNU General Public License v2
10820 -# $Header: $
10821 -EAPI="4"
10822 -
10823 -IUSE=""
10824 -MODS="corosync"
10825 -BASEPOL="9999"
10826 -
10827 -inherit selinux-policy-2
10828 -
10829 -DESCRIPTION="SELinux policy for corosync"
10830 -
10831 -KEYWORDS=""
10832
10833 diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
10834 deleted file mode 100644
10835 index eda7416..0000000
10836 --- a/sec-policy/selinux-courier/ChangeLog
10837 +++ /dev/null
10838 @@ -1,234 +0,0 @@
10839 -# ChangeLog for sec-policy/selinux-courier
10840 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10841 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
10842 -
10843 -*selinux-courier-2.20120215-r2 (27 Jun 2012)
10844 -
10845 - 27 Jun 2012; <swift@g.o> +selinux-courier-2.20120215-r2.ebuild:
10846 - Bump to revision 13
10847 -
10848 -*selinux-courier-2.20120215-r1 (20 May 2012)
10849 -
10850 - 20 May 2012; <swift@g.o> +selinux-courier-2.20120215-r1.ebuild:
10851 - Bumping to rev 9
10852 -
10853 - 13 May 2012; <swift@g.o> -selinux-courier-2.20110726-r1.ebuild:
10854 - Removing deprecated ebuilds (cleanup)
10855 -
10856 - 29 Apr 2012; <swift@g.o> selinux-courier-2.20120215.ebuild:
10857 - Stabilizing revision 7
10858 -
10859 -*selinux-courier-2.20120215 (31 Mar 2012)
10860 -
10861 - 31 Mar 2012; <swift@g.o> +selinux-courier-2.20120215.ebuild:
10862 - Bumping to 2.20120215 policies
10863 -
10864 - 12 Nov 2011; <swift@g.o> -files/fix-services-courier-r1.patch,
10865 - -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
10866 - -selinux-courier-2.20101213-r3.ebuild:
10867 - Removing old policies
10868 -
10869 - 23 Oct 2011; <swift@g.o> selinux-courier-2.20110726-r1.ebuild:
10870 - Stabilization (tracker #384231)
10871 -
10872 -*selinux-courier-2.20110726-r1 (28 Aug 2011)
10873 -
10874 - 28 Aug 2011; <swift@g.o> +selinux-courier-2.20110726-r1.ebuild:
10875 - Updating policy builds to refpolicy 20110726
10876 -
10877 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10878 - -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
10879 - Removed deprecated policies
10880 -
10881 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10882 - selinux-courier-2.20101213-r3.ebuild:
10883 - Stable amd64 x86
10884 -
10885 - 20 May 2011; Anthony G. Basile <blueness@g.o>
10886 - files/fix-services-courier-r3.patch:
10887 - Fixed build issues
10888 -
10889 -*selinux-courier-2.20101213-r3 (16 Apr 2011)
10890 -*selinux-courier-2.20101213-r2 (16 Apr 2011)
10891 -
10892 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
10893 - +files/fix-services-courier-r2.patch,
10894 - +selinux-courier-2.20101213-r2.ebuild,
10895 - +files/fix-services-courier-r3.patch,
10896 - +selinux-courier-2.20101213-r3.ebuild:
10897 - Updates to policies
10898 -
10899 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
10900 - +files/fix-services-courier-r1.patch,
10901 - +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
10902 - Renaming policy from courier-imap to match upstream naming standards.
10903 -
10904 -*selinux-courier-2.20101213-r1 (04 Mar 2011)
10905 -
10906 - 04 Mar 2011; <swift@g.o> +files/fix-services-courier-r1.patch,
10907 - +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
10908 - Fix file contexts
10909 -
10910 -*selinux-courier-imap-2.20101213 (05 Feb 2011)
10911 -
10912 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
10913 - +selinux-courier-imap-2.20101213.ebuild:
10914 - New upstream policy.
10915 -
10916 -*selinux-courier-imap-2.20091215 (16 Dec 2009)
10917 -
10918 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
10919 - +selinux-courier-imap-2.20091215.ebuild:
10920 - New upstream release.
10921 -
10922 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
10923 - -selinux-courier-imap-20070329.ebuild,
10924 - -selinux-courier-imap-20070928.ebuild,
10925 - selinux-courier-imap-20080525.ebuild:
10926 - Mark 20080525 stable, clear old ebuilds.
10927 -
10928 -*selinux-courier-imap-2.20090730 (03 Aug 2009)
10929 -
10930 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
10931 - +selinux-courier-imap-2.20090730.ebuild:
10932 - New upstream release.
10933 -
10934 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
10935 - selinux-courier-imap-20070329.ebuild,
10936 - selinux-courier-imap-20070928.ebuild,
10937 - selinux-courier-imap-20080525.ebuild:
10938 - Drop alpha, mips, ppc, sparc selinux support.
10939 -
10940 -*selinux-courier-imap-20080525 (25 May 2008)
10941 -
10942 - 25 May 2008; Chris PeBenito <pebenito@g.o>
10943 - +selinux-courier-imap-20080525.ebuild:
10944 - New SVN snapshot.
10945 -
10946 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
10947 - -selinux-courier-imap-20050417.ebuild,
10948 - -selinux-courier-imap-20050607.ebuild,
10949 - -selinux-courier-imap-20050628.ebuild,
10950 - -selinux-courier-imap-20061114.ebuild:
10951 - Remove old ebuilds.
10952 -
10953 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
10954 - selinux-courier-imap-20070928.ebuild:
10955 - Mark stable.
10956 -
10957 -*selinux-courier-imap-20070928 (26 Nov 2007)
10958 -
10959 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
10960 - +selinux-courier-imap-20070928.ebuild:
10961 - New SVN snapshot.
10962 -
10963 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
10964 - Removing kaiowas from metadata due to his retirement (see #61930 for
10965 - reference).
10966 -
10967 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
10968 - selinux-courier-imap-20070329.ebuild:
10969 - Mark stable.
10970 -
10971 -*selinux-courier-imap-20070329 (29 Mar 2007)
10972 -
10973 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
10974 - +selinux-courier-imap-20070329.ebuild:
10975 - New SVN snapshot.
10976 -
10977 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
10978 - Redigest for Manifest2
10979 -
10980 -*selinux-courier-imap-20061114 (15 Nov 2006)
10981 -
10982 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
10983 - +selinux-courier-imap-20061114.ebuild:
10984 - New SVN snapshot.
10985 -
10986 -*selinux-courier-imap-20061008 (10 Oct 2006)
10987 -
10988 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
10989 - +selinux-courier-imap-20061008.ebuild:
10990 - First mainstream reference policy testing release.
10991 -
10992 - 29 Jun 2005; petre rodan <kaiowas@g.o>
10993 - selinux-courier-imap-20050628.ebuild:
10994 - mark stable
10995 -
10996 -*selinux-courier-imap-20050628 (28 Jun 2005)
10997 -
10998 - 28 Jun 2005; petre rodan <kaiowas@g.o>
10999 - +selinux-courier-imap-20050628.ebuild:
11000 - fc change needed by policycoreutils-1.24
11001 -
11002 - 27 Jun 2005; petre rodan <kaiowas@g.o>
11003 - selinux-courier-imap-20050607.ebuild:
11004 - mark stable
11005 -
11006 -*selinux-courier-imap-20050607 (26 Jun 2005)
11007 -
11008 - 26 Jun 2005; petre rodan <kaiowas@g.o>
11009 - -selinux-courier-imap-20050219.ebuild,
11010 - +selinux-courier-imap-20050607.ebuild:
11011 - policy cleanup with no semantic diff
11012 -
11013 - 23 Apr 2005; petre rodan <kaiowas@g.o> :
11014 - mark stable
11015 -
11016 -*selinux-courier-imap-20050417 (17 Apr 2005)
11017 -
11018 - 17 Apr 2005; petre rodan <kaiowas@g.o>
11019 - +selinux-courier-imap-20050417.ebuild:
11020 - merge with upstream and fix for bug #89321
11021 -
11022 - 23 Mar 2005; petre rodan <kaiowas@g.o>
11023 - selinux-courier-imap-20050219.ebuild:
11024 - mark stable
11025 -
11026 -*selinux-courier-imap-20050219 (25 Feb 2005)
11027 -
11028 - 25 Feb 2005; petre rodan <kaiowas@g.o>
11029 - -selinux-courier-imap-20040928.ebuild,
11030 - +selinux-courier-imap-20050219.ebuild:
11031 - removed 3 port defs not present upstream
11032 -
11033 - 20 Jan 2005; petre rodan <kaiowas@g.o>
11034 - selinux-courier-imap-20050105.ebuild:
11035 - mark stable
11036 -
11037 -*selinux-courier-imap-20050105 (06 Jan 2005)
11038 -
11039 - 06 Jan 2005; petre rodan <kaiowas@g.o>
11040 - -selinux-courier-imap-20041122.ebuild,
11041 - +selinux-courier-imap-20050105.ebuild:
11042 - policy that supports courier-authlib and >=courier-imap-4.0
11043 -
11044 -*selinux-courier-imap-20041122 (12 Dec 2004)
11045 -
11046 - 12 Dec 2004; petre rodan <kaiowas@g.o>
11047 - -selinux-courier-imap-20040406.ebuild,
11048 - +selinux-courier-imap-20041122.ebuild:
11049 - policy tweaks needed by latest versions of c-i
11050 -
11051 - 28 Oct 2004; petre rodan <kaiowas@g.o>
11052 - selinux-courier-imap-20040928.ebuild:
11053 - mark stable
11054 -
11055 -*selinux-courier-imap-20040928 (23 Oct 2004)
11056 -
11057 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
11058 - +selinux-courier-imap-20040928.ebuild:
11059 - Fix for courier-imap 3.0.5
11060 -
11061 -*selinux-courier-imap-20040406 (06 Apr 2004)
11062 -
11063 - 06 Apr 2004; Chris PeBenito <pebenito@g.o>
11064 - selinux-courier-imap-20040406.ebuild:
11065 - Fixes for courier-imap 3.0.2, from bug #45917.
11066 -
11067 -*selinux-courier-imap-20040203 (03 Feb 2004)
11068 -
11069 - 03 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
11070 - selinux-courier-imap-20040203.ebuild:
11071 - Initial commit. Submitted by Petre Rodan.
11072 -
11073
11074 diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
11075 deleted file mode 100644
11076 index 97a61d6..0000000
11077 --- a/sec-policy/selinux-courier/metadata.xml
11078 +++ /dev/null
11079 @@ -1,6 +0,0 @@
11080 -<?xml version="1.0" encoding="UTF-8"?>
11081 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11082 -<pkgmetadata>
11083 - <herd>selinux</herd>
11084 - <longdescription>Gentoo SELinux policy for courier</longdescription>
11085 -</pkgmetadata>
11086
11087 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r1.ebuild
11088 deleted file mode 100644
11089 index fb2061a..0000000
11090 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r1.ebuild
11091 +++ /dev/null
11092 @@ -1,14 +0,0 @@
11093 -# Copyright 1999-2012 Gentoo Foundation
11094 -# Distributed under the terms of the GNU General Public License v2
11095 -# $Header: $
11096 -EAPI="4"
11097 -
11098 -IUSE=""
11099 -MODS="courier"
11100 -BASEPOL="2.20120725-r1"
11101 -
11102 -inherit selinux-policy-2
11103 -
11104 -DESCRIPTION="SELinux policy for courier"
11105 -
11106 -KEYWORDS="~amd64 ~x86"
11107
11108 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r2.ebuild
11109 deleted file mode 100644
11110 index 803b195..0000000
11111 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r2.ebuild
11112 +++ /dev/null
11113 @@ -1,14 +0,0 @@
11114 -# Copyright 1999-2012 Gentoo Foundation
11115 -# Distributed under the terms of the GNU General Public License v2
11116 -# $Header: $
11117 -EAPI="4"
11118 -
11119 -IUSE=""
11120 -MODS="courier"
11121 -BASEPOL="2.20120725-r2"
11122 -
11123 -inherit selinux-policy-2
11124 -
11125 -DESCRIPTION="SELinux policy for courier"
11126 -
11127 -KEYWORDS="~amd64 ~x86"
11128
11129 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r3.ebuild
11130 deleted file mode 100644
11131 index 71af795..0000000
11132 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r3.ebuild
11133 +++ /dev/null
11134 @@ -1,14 +0,0 @@
11135 -# Copyright 1999-2012 Gentoo Foundation
11136 -# Distributed under the terms of the GNU General Public License v2
11137 -# $Header: $
11138 -EAPI="4"
11139 -
11140 -IUSE=""
11141 -MODS="courier"
11142 -BASEPOL="2.20120725-r3"
11143 -
11144 -inherit selinux-policy-2
11145 -
11146 -DESCRIPTION="SELinux policy for courier"
11147 -
11148 -KEYWORDS="~amd64 ~x86"
11149
11150 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r4.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r4.ebuild
11151 deleted file mode 100644
11152 index 6a4dc58..0000000
11153 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r4.ebuild
11154 +++ /dev/null
11155 @@ -1,14 +0,0 @@
11156 -# Copyright 1999-2012 Gentoo Foundation
11157 -# Distributed under the terms of the GNU General Public License v2
11158 -# $Header: $
11159 -EAPI="4"
11160 -
11161 -IUSE=""
11162 -MODS="courier"
11163 -BASEPOL="2.20120725-r4"
11164 -
11165 -inherit selinux-policy-2
11166 -
11167 -DESCRIPTION="SELinux policy for courier"
11168 -
11169 -KEYWORDS="~amd64 ~x86"
11170
11171 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild
11172 deleted file mode 100644
11173 index 58d3db3..0000000
11174 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild
11175 +++ /dev/null
11176 @@ -1,14 +0,0 @@
11177 -# Copyright 1999-2012 Gentoo Foundation
11178 -# Distributed under the terms of the GNU General Public License v2
11179 -# $Header: $
11180 -EAPI="4"
11181 -
11182 -IUSE=""
11183 -MODS="courier"
11184 -BASEPOL="2.20120725-r5"
11185 -
11186 -inherit selinux-policy-2
11187 -
11188 -DESCRIPTION="SELinux policy for courier"
11189 -
11190 -KEYWORDS="~amd64 ~x86"
11191
11192 diff --git a/sec-policy/selinux-courier/selinux-courier-9999.ebuild b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
11193 deleted file mode 100644
11194 index b26ccce..0000000
11195 --- a/sec-policy/selinux-courier/selinux-courier-9999.ebuild
11196 +++ /dev/null
11197 @@ -1,14 +0,0 @@
11198 -# Copyright 1999-2012 Gentoo Foundation
11199 -# Distributed under the terms of the GNU General Public License v2
11200 -# $Header: $
11201 -EAPI="4"
11202 -
11203 -IUSE=""
11204 -MODS="courier"
11205 -BASEPOL="9999"
11206 -
11207 -inherit selinux-policy-2
11208 -
11209 -DESCRIPTION="SELinux policy for courier"
11210 -
11211 -KEYWORDS=""
11212
11213 diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
11214 deleted file mode 100644
11215 index 9c4eaeb..0000000
11216 --- a/sec-policy/selinux-cpucontrol/ChangeLog
11217 +++ /dev/null
11218 @@ -1,38 +0,0 @@
11219 -# ChangeLog for sec-policy/selinux-cpucontrol
11220 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11221 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
11222 -
11223 -*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
11224 -
11225 - 27 Jun 2012; <swift@g.o> +selinux-cpucontrol-2.20120215-r1.ebuild:
11226 - Bump to revision 13
11227 -
11228 - 13 May 2012; <swift@g.o> -selinux-cpucontrol-2.20110726.ebuild:
11229 - Removing deprecated ebuilds (cleanup)
11230 -
11231 - 29 Apr 2012; <swift@g.o> selinux-cpucontrol-2.20120215.ebuild:
11232 - Stabilizing revision 7
11233 -
11234 -*selinux-cpucontrol-2.20120215 (31 Mar 2012)
11235 -
11236 - 31 Mar 2012; <swift@g.o> +selinux-cpucontrol-2.20120215.ebuild:
11237 - Bumping to 2.20120215 policies
11238 -
11239 - 12 Nov 2011; <swift@g.o> -selinux-cpucontrol-2.20101213.ebuild:
11240 - Removing old policies
11241 -
11242 - 23 Oct 2011; <swift@g.o> selinux-cpucontrol-2.20110726.ebuild:
11243 - Stabilization (tracker #384231)
11244 -
11245 -*selinux-cpucontrol-2.20110726 (28 Aug 2011)
11246 -
11247 - 28 Aug 2011; <swift@g.o> +selinux-cpucontrol-2.20110726.ebuild:
11248 - Updating policy builds to refpolicy 20110726
11249 -
11250 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11251 - selinux-cpucontrol-2.20101213.ebuild:
11252 - Stable amd64 x86
11253 -
11254 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11255 - Initial commit to portage.
11256 -
11257
11258 diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
11259 deleted file mode 100644
11260 index c9cb931..0000000
11261 --- a/sec-policy/selinux-cpucontrol/metadata.xml
11262 +++ /dev/null
11263 @@ -1,6 +0,0 @@
11264 -<?xml version="1.0" encoding="UTF-8"?>
11265 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11266 -<pkgmetadata>
11267 - <herd>selinux</herd>
11268 - <longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
11269 -</pkgmetadata>
11270
11271 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r1.ebuild
11272 deleted file mode 100644
11273 index 79b8499..0000000
11274 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r1.ebuild
11275 +++ /dev/null
11276 @@ -1,14 +0,0 @@
11277 -# Copyright 1999-2012 Gentoo Foundation
11278 -# Distributed under the terms of the GNU General Public License v2
11279 -# $Header: $
11280 -EAPI="4"
11281 -
11282 -IUSE=""
11283 -MODS="cpucontrol"
11284 -BASEPOL="2.20120725-r1"
11285 -
11286 -inherit selinux-policy-2
11287 -
11288 -DESCRIPTION="SELinux policy for cpucontrol"
11289 -
11290 -KEYWORDS="~amd64 ~x86"
11291
11292 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r2.ebuild
11293 deleted file mode 100644
11294 index 5ec6054..0000000
11295 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r2.ebuild
11296 +++ /dev/null
11297 @@ -1,14 +0,0 @@
11298 -# Copyright 1999-2012 Gentoo Foundation
11299 -# Distributed under the terms of the GNU General Public License v2
11300 -# $Header: $
11301 -EAPI="4"
11302 -
11303 -IUSE=""
11304 -MODS="cpucontrol"
11305 -BASEPOL="2.20120725-r2"
11306 -
11307 -inherit selinux-policy-2
11308 -
11309 -DESCRIPTION="SELinux policy for cpucontrol"
11310 -
11311 -KEYWORDS="~amd64 ~x86"
11312
11313 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r3.ebuild
11314 deleted file mode 100644
11315 index f638dc8..0000000
11316 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r3.ebuild
11317 +++ /dev/null
11318 @@ -1,14 +0,0 @@
11319 -# Copyright 1999-2012 Gentoo Foundation
11320 -# Distributed under the terms of the GNU General Public License v2
11321 -# $Header: $
11322 -EAPI="4"
11323 -
11324 -IUSE=""
11325 -MODS="cpucontrol"
11326 -BASEPOL="2.20120725-r3"
11327 -
11328 -inherit selinux-policy-2
11329 -
11330 -DESCRIPTION="SELinux policy for cpucontrol"
11331 -
11332 -KEYWORDS="~amd64 ~x86"
11333
11334 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r4.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r4.ebuild
11335 deleted file mode 100644
11336 index e2f4cf7..0000000
11337 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r4.ebuild
11338 +++ /dev/null
11339 @@ -1,14 +0,0 @@
11340 -# Copyright 1999-2012 Gentoo Foundation
11341 -# Distributed under the terms of the GNU General Public License v2
11342 -# $Header: $
11343 -EAPI="4"
11344 -
11345 -IUSE=""
11346 -MODS="cpucontrol"
11347 -BASEPOL="2.20120725-r4"
11348 -
11349 -inherit selinux-policy-2
11350 -
11351 -DESCRIPTION="SELinux policy for cpucontrol"
11352 -
11353 -KEYWORDS="~amd64 ~x86"
11354
11355 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild
11356 deleted file mode 100644
11357 index b375bb3..0000000
11358 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild
11359 +++ /dev/null
11360 @@ -1,14 +0,0 @@
11361 -# Copyright 1999-2012 Gentoo Foundation
11362 -# Distributed under the terms of the GNU General Public License v2
11363 -# $Header: $
11364 -EAPI="4"
11365 -
11366 -IUSE=""
11367 -MODS="cpucontrol"
11368 -BASEPOL="2.20120725-r5"
11369 -
11370 -inherit selinux-policy-2
11371 -
11372 -DESCRIPTION="SELinux policy for cpucontrol"
11373 -
11374 -KEYWORDS="~amd64 ~x86"
11375
11376 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
11377 deleted file mode 100644
11378 index 8f29301..0000000
11379 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
11380 +++ /dev/null
11381 @@ -1,14 +0,0 @@
11382 -# Copyright 1999-2012 Gentoo Foundation
11383 -# Distributed under the terms of the GNU General Public License v2
11384 -# $Header: $
11385 -EAPI="4"
11386 -
11387 -IUSE=""
11388 -MODS="cpucontrol"
11389 -BASEPOL="9999"
11390 -
11391 -inherit selinux-policy-2
11392 -
11393 -DESCRIPTION="SELinux policy for cpucontrol"
11394 -
11395 -KEYWORDS=""
11396
11397 diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
11398 deleted file mode 100644
11399 index 55c5ccb..0000000
11400 --- a/sec-policy/selinux-cpufreqselector/ChangeLog
11401 +++ /dev/null
11402 @@ -1,39 +0,0 @@
11403 -# ChangeLog for sec-policy/selinux-cpufreqselector
11404 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11405 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
11406 -
11407 -*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
11408 -
11409 - 27 Jun 2012; <swift@g.o>
11410 - +selinux-cpufreqselector-2.20120215-r1.ebuild:
11411 - Bump to revision 13
11412 -
11413 - 13 May 2012; <swift@g.o> -selinux-cpufreqselector-2.20110726.ebuild:
11414 - Removing deprecated ebuilds (cleanup)
11415 -
11416 - 29 Apr 2012; <swift@g.o> selinux-cpufreqselector-2.20120215.ebuild:
11417 - Stabilizing revision 7
11418 -
11419 -*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
11420 -
11421 - 31 Mar 2012; <swift@g.o> +selinux-cpufreqselector-2.20120215.ebuild:
11422 - Bumping to 2.20120215 policies
11423 -
11424 - 12 Nov 2011; <swift@g.o> -selinux-cpufreqselector-2.20101213.ebuild:
11425 - Removing old policies
11426 -
11427 - 23 Oct 2011; <swift@g.o> selinux-cpufreqselector-2.20110726.ebuild:
11428 - Stabilization (tracker #384231)
11429 -
11430 -*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
11431 -
11432 - 28 Aug 2011; <swift@g.o> +selinux-cpufreqselector-2.20110726.ebuild:
11433 - Updating policy builds to refpolicy 20110726
11434 -
11435 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11436 - selinux-cpufreqselector-2.20101213.ebuild:
11437 - Stable amd64 x86
11438 -
11439 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11440 - Initial commit to portage.
11441 -
11442
11443 diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
11444 deleted file mode 100644
11445 index 27a46e4..0000000
11446 --- a/sec-policy/selinux-cpufreqselector/metadata.xml
11447 +++ /dev/null
11448 @@ -1,6 +0,0 @@
11449 -<?xml version="1.0" encoding="UTF-8"?>
11450 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11451 -<pkgmetadata>
11452 - <herd>selinux</herd>
11453 - <longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
11454 -</pkgmetadata>
11455
11456 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r1.ebuild
11457 deleted file mode 100644
11458 index 56cdeeb..0000000
11459 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r1.ebuild
11460 +++ /dev/null
11461 @@ -1,14 +0,0 @@
11462 -# Copyright 1999-2012 Gentoo Foundation
11463 -# Distributed under the terms of the GNU General Public License v2
11464 -# $Header: $
11465 -EAPI="4"
11466 -
11467 -IUSE=""
11468 -MODS="cpufreqselector"
11469 -BASEPOL="2.20120725-r1"
11470 -
11471 -inherit selinux-policy-2
11472 -
11473 -DESCRIPTION="SELinux policy for cpufreqselector"
11474 -
11475 -KEYWORDS="~amd64 ~x86"
11476
11477 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r2.ebuild
11478 deleted file mode 100644
11479 index 103197b..0000000
11480 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r2.ebuild
11481 +++ /dev/null
11482 @@ -1,14 +0,0 @@
11483 -# Copyright 1999-2012 Gentoo Foundation
11484 -# Distributed under the terms of the GNU General Public License v2
11485 -# $Header: $
11486 -EAPI="4"
11487 -
11488 -IUSE=""
11489 -MODS="cpufreqselector"
11490 -BASEPOL="2.20120725-r2"
11491 -
11492 -inherit selinux-policy-2
11493 -
11494 -DESCRIPTION="SELinux policy for cpufreqselector"
11495 -
11496 -KEYWORDS="~amd64 ~x86"
11497
11498 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r3.ebuild
11499 deleted file mode 100644
11500 index 3e50d99..0000000
11501 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r3.ebuild
11502 +++ /dev/null
11503 @@ -1,14 +0,0 @@
11504 -# Copyright 1999-2012 Gentoo Foundation
11505 -# Distributed under the terms of the GNU General Public License v2
11506 -# $Header: $
11507 -EAPI="4"
11508 -
11509 -IUSE=""
11510 -MODS="cpufreqselector"
11511 -BASEPOL="2.20120725-r3"
11512 -
11513 -inherit selinux-policy-2
11514 -
11515 -DESCRIPTION="SELinux policy for cpufreqselector"
11516 -
11517 -KEYWORDS="~amd64 ~x86"
11518
11519 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r4.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r4.ebuild
11520 deleted file mode 100644
11521 index 9262052..0000000
11522 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r4.ebuild
11523 +++ /dev/null
11524 @@ -1,14 +0,0 @@
11525 -# Copyright 1999-2012 Gentoo Foundation
11526 -# Distributed under the terms of the GNU General Public License v2
11527 -# $Header: $
11528 -EAPI="4"
11529 -
11530 -IUSE=""
11531 -MODS="cpufreqselector"
11532 -BASEPOL="2.20120725-r4"
11533 -
11534 -inherit selinux-policy-2
11535 -
11536 -DESCRIPTION="SELinux policy for cpufreqselector"
11537 -
11538 -KEYWORDS="~amd64 ~x86"
11539
11540 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild
11541 deleted file mode 100644
11542 index 1f8fe2f..0000000
11543 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild
11544 +++ /dev/null
11545 @@ -1,14 +0,0 @@
11546 -# Copyright 1999-2012 Gentoo Foundation
11547 -# Distributed under the terms of the GNU General Public License v2
11548 -# $Header: $
11549 -EAPI="4"
11550 -
11551 -IUSE=""
11552 -MODS="cpufreqselector"
11553 -BASEPOL="2.20120725-r5"
11554 -
11555 -inherit selinux-policy-2
11556 -
11557 -DESCRIPTION="SELinux policy for cpufreqselector"
11558 -
11559 -KEYWORDS="~amd64 ~x86"
11560
11561 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
11562 deleted file mode 100644
11563 index 93be870..0000000
11564 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
11565 +++ /dev/null
11566 @@ -1,14 +0,0 @@
11567 -# Copyright 1999-2012 Gentoo Foundation
11568 -# Distributed under the terms of the GNU General Public License v2
11569 -# $Header: $
11570 -EAPI="4"
11571 -
11572 -IUSE=""
11573 -MODS="cpufreqselector"
11574 -BASEPOL="9999"
11575 -
11576 -inherit selinux-policy-2
11577 -
11578 -DESCRIPTION="SELinux policy for cpufreqselector"
11579 -
11580 -KEYWORDS=""
11581
11582 diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
11583 deleted file mode 100644
11584 index dfef39f..0000000
11585 --- a/sec-policy/selinux-cups/ChangeLog
11586 +++ /dev/null
11587 @@ -1,98 +0,0 @@
11588 -# ChangeLog for sec-policy/selinux-cups
11589 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11590 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
11591 -
11592 -*selinux-cups-2.20120215-r2 (27 Jun 2012)
11593 -
11594 - 27 Jun 2012; <swift@g.o> +selinux-cups-2.20120215-r2.ebuild:
11595 - Bump to revision 13
11596 -
11597 - 27 May 2012; <swift@g.o> selinux-cups-2.20120215-r1.ebuild:
11598 - CUPS policy requires LPD policy too (bug #415917)
11599 -
11600 -*selinux-cups-2.20120215-r1 (20 May 2012)
11601 -
11602 - 20 May 2012; <swift@g.o> +selinux-cups-2.20120215-r1.ebuild:
11603 - Bumping to rev 9
11604 -
11605 - 13 May 2012; <swift@g.o> -selinux-cups-2.20110726.ebuild:
11606 - Removing deprecated ebuilds (cleanup)
11607 -
11608 - 29 Apr 2012; <swift@g.o> selinux-cups-2.20120215.ebuild:
11609 - Stabilizing revision 7
11610 -
11611 -*selinux-cups-2.20120215 (31 Mar 2012)
11612 -
11613 - 31 Mar 2012; <swift@g.o> +selinux-cups-2.20120215.ebuild:
11614 - Bumping to 2.20120215 policies
11615 -
11616 - 12 Nov 2011; <swift@g.o> -selinux-cups-2.20101213.ebuild:
11617 - Removing old policies
11618 -
11619 - 23 Oct 2011; <swift@g.o> selinux-cups-2.20110726.ebuild:
11620 - Stabilization (tracker #384231)
11621 -
11622 -*selinux-cups-2.20110726 (28 Aug 2011)
11623 -
11624 - 28 Aug 2011; <swift@g.o> +selinux-cups-2.20110726.ebuild:
11625 - Updating policy builds to refpolicy 20110726
11626 -
11627 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11628 - -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
11629 - -selinux-cups-20080525.ebuild:
11630 - Removed deprecated policies
11631 -
11632 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11633 - selinux-cups-2.20101213.ebuild:
11634 - Stable amd64 x86
11635 -
11636 -*selinux-cups-2.20101213 (05 Feb 2011)
11637 -
11638 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11639 - +selinux-cups-2.20101213.ebuild:
11640 - New upstream policy.
11641 -
11642 -*selinux-cups-2.20091215 (16 Dec 2009)
11643 -
11644 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11645 - +selinux-cups-2.20091215.ebuild:
11646 - New upstream release.
11647 -
11648 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11649 - -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
11650 - selinux-cups-20080525.ebuild:
11651 - Mark 20080525 stable, clear old ebuilds.
11652 -
11653 -*selinux-cups-2.20090730 (03 Aug 2009)
11654 -
11655 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11656 - +selinux-cups-2.20090730.ebuild:
11657 - New upstream release.
11658 -
11659 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11660 - selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
11661 - selinux-cups-20080525.ebuild:
11662 - Drop alpha, mips, ppc, sparc selinux support.
11663 -
11664 -*selinux-cups-20080525 (25 May 2008)
11665 -
11666 - 25 May 2008; Chris PeBenito <pebenito@g.o>
11667 - +selinux-cups-20080525.ebuild:
11668 - New SVN snapshot.
11669 -
11670 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11671 - selinux-cups-20070928.ebuild:
11672 - Mark stable.
11673 -
11674 -*selinux-cups-20070928 (26 Nov 2007)
11675 -
11676 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11677 - +selinux-cups-20070928.ebuild:
11678 - New SVN snapshot.
11679 -
11680 -*selinux-cups-20070329 (07 Jul 2007)
11681 -
11682 - 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
11683 - +selinux-cups-20070329.ebuild:
11684 - initial commit. fix for bug #162469
11685 -
11686
11687 diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
11688 deleted file mode 100644
11689 index 01c116c..0000000
11690 --- a/sec-policy/selinux-cups/metadata.xml
11691 +++ /dev/null
11692 @@ -1,6 +0,0 @@
11693 -<?xml version="1.0" encoding="UTF-8"?>
11694 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11695 -<pkgmetadata>
11696 - <herd>selinux</herd>
11697 - <longdescription>Gentoo SELinux policy for cups</longdescription>
11698 -</pkgmetadata>
11699
11700 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r1.ebuild
11701 deleted file mode 100644
11702 index 122cf19..0000000
11703 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r1.ebuild
11704 +++ /dev/null
11705 @@ -1,18 +0,0 @@
11706 -# Copyright 1999-2012 Gentoo Foundation
11707 -# Distributed under the terms of the GNU General Public License v2
11708 -# $Header: $
11709 -EAPI="4"
11710 -
11711 -IUSE=""
11712 -MODS="cups"
11713 -BASEPOL="2.20120725-r1"
11714 -
11715 -inherit selinux-policy-2
11716 -
11717 -DESCRIPTION="SELinux policy for cups"
11718 -
11719 -KEYWORDS="~amd64 ~x86"
11720 -DEPEND="${DEPEND}
11721 - sec-policy/selinux-lpd
11722 -"
11723 -RDEPEND="${DEPEND}"
11724
11725 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r2.ebuild
11726 deleted file mode 100644
11727 index 6f62b11..0000000
11728 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r2.ebuild
11729 +++ /dev/null
11730 @@ -1,18 +0,0 @@
11731 -# Copyright 1999-2012 Gentoo Foundation
11732 -# Distributed under the terms of the GNU General Public License v2
11733 -# $Header: $
11734 -EAPI="4"
11735 -
11736 -IUSE=""
11737 -MODS="cups"
11738 -BASEPOL="2.20120725-r2"
11739 -
11740 -inherit selinux-policy-2
11741 -
11742 -DESCRIPTION="SELinux policy for cups"
11743 -
11744 -KEYWORDS="~amd64 ~x86"
11745 -DEPEND="${DEPEND}
11746 - sec-policy/selinux-lpd
11747 -"
11748 -RDEPEND="${DEPEND}"
11749
11750 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r3.ebuild
11751 deleted file mode 100644
11752 index af0c3aa..0000000
11753 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r3.ebuild
11754 +++ /dev/null
11755 @@ -1,18 +0,0 @@
11756 -# Copyright 1999-2012 Gentoo Foundation
11757 -# Distributed under the terms of the GNU General Public License v2
11758 -# $Header: $
11759 -EAPI="4"
11760 -
11761 -IUSE=""
11762 -MODS="cups"
11763 -BASEPOL="2.20120725-r3"
11764 -
11765 -inherit selinux-policy-2
11766 -
11767 -DESCRIPTION="SELinux policy for cups"
11768 -
11769 -KEYWORDS="~amd64 ~x86"
11770 -DEPEND="${DEPEND}
11771 - sec-policy/selinux-lpd
11772 -"
11773 -RDEPEND="${DEPEND}"
11774
11775 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r4.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r4.ebuild
11776 deleted file mode 100644
11777 index a971a54..0000000
11778 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r4.ebuild
11779 +++ /dev/null
11780 @@ -1,18 +0,0 @@
11781 -# Copyright 1999-2012 Gentoo Foundation
11782 -# Distributed under the terms of the GNU General Public License v2
11783 -# $Header: $
11784 -EAPI="4"
11785 -
11786 -IUSE=""
11787 -MODS="cups"
11788 -BASEPOL="2.20120725-r4"
11789 -
11790 -inherit selinux-policy-2
11791 -
11792 -DESCRIPTION="SELinux policy for cups"
11793 -
11794 -KEYWORDS="~amd64 ~x86"
11795 -DEPEND="${DEPEND}
11796 - sec-policy/selinux-lpd
11797 -"
11798 -RDEPEND="${DEPEND}"
11799
11800 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild
11801 deleted file mode 100644
11802 index a49cdd3..0000000
11803 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild
11804 +++ /dev/null
11805 @@ -1,18 +0,0 @@
11806 -# Copyright 1999-2012 Gentoo Foundation
11807 -# Distributed under the terms of the GNU General Public License v2
11808 -# $Header: $
11809 -EAPI="4"
11810 -
11811 -IUSE=""
11812 -MODS="cups"
11813 -BASEPOL="2.20120725-r5"
11814 -
11815 -inherit selinux-policy-2
11816 -
11817 -DESCRIPTION="SELinux policy for cups"
11818 -
11819 -KEYWORDS="~amd64 ~x86"
11820 -DEPEND="${DEPEND}
11821 - sec-policy/selinux-lpd
11822 -"
11823 -RDEPEND="${DEPEND}"
11824
11825 diff --git a/sec-policy/selinux-cups/selinux-cups-9999.ebuild b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
11826 deleted file mode 100644
11827 index e265f84..0000000
11828 --- a/sec-policy/selinux-cups/selinux-cups-9999.ebuild
11829 +++ /dev/null
11830 @@ -1,18 +0,0 @@
11831 -# Copyright 1999-2012 Gentoo Foundation
11832 -# Distributed under the terms of the GNU General Public License v2
11833 -# $Header: $
11834 -EAPI="4"
11835 -
11836 -IUSE=""
11837 -MODS="cups"
11838 -BASEPOL="9999"
11839 -
11840 -inherit selinux-policy-2
11841 -
11842 -DESCRIPTION="SELinux policy for cups"
11843 -
11844 -KEYWORDS=""
11845 -DEPEND="${DEPEND}
11846 - sec-policy/selinux-lpd
11847 -"
11848 -RDEPEND="${DEPEND}"
11849
11850 diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
11851 deleted file mode 100644
11852 index dac22de..0000000
11853 --- a/sec-policy/selinux-cvs/ChangeLog
11854 +++ /dev/null
11855 @@ -1,38 +0,0 @@
11856 -# ChangeLog for sec-policy/selinux-cvs
11857 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11858 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
11859 -
11860 -*selinux-cvs-2.20120215-r1 (27 Jun 2012)
11861 -
11862 - 27 Jun 2012; <swift@g.o> +selinux-cvs-2.20120215-r1.ebuild:
11863 - Bump to revision 13
11864 -
11865 - 13 May 2012; <swift@g.o> -selinux-cvs-2.20110726.ebuild:
11866 - Removing deprecated ebuilds (cleanup)
11867 -
11868 - 29 Apr 2012; <swift@g.o> selinux-cvs-2.20120215.ebuild:
11869 - Stabilizing revision 7
11870 -
11871 -*selinux-cvs-2.20120215 (31 Mar 2012)
11872 -
11873 - 31 Mar 2012; <swift@g.o> +selinux-cvs-2.20120215.ebuild:
11874 - Bumping to 2.20120215 policies
11875 -
11876 - 12 Nov 2011; <swift@g.o> -selinux-cvs-2.20101213.ebuild:
11877 - Removing old policies
11878 -
11879 - 23 Oct 2011; <swift@g.o> selinux-cvs-2.20110726.ebuild:
11880 - Stabilization (tracker #384231)
11881 -
11882 -*selinux-cvs-2.20110726 (28 Aug 2011)
11883 -
11884 - 28 Aug 2011; <swift@g.o> +selinux-cvs-2.20110726.ebuild:
11885 - Updating policy builds to refpolicy 20110726
11886 -
11887 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11888 - selinux-cvs-2.20101213.ebuild:
11889 - Stable amd64 x86
11890 -
11891 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11892 - Initial commit to portage.
11893 -
11894
11895 diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
11896 deleted file mode 100644
11897 index 72fd684..0000000
11898 --- a/sec-policy/selinux-cvs/metadata.xml
11899 +++ /dev/null
11900 @@ -1,6 +0,0 @@
11901 -<?xml version="1.0" encoding="UTF-8"?>
11902 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11903 -<pkgmetadata>
11904 - <herd>selinux</herd>
11905 - <longdescription>Gentoo SELinux policy for cvs</longdescription>
11906 -</pkgmetadata>
11907
11908 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r1.ebuild
11909 deleted file mode 100644
11910 index fcbe834..0000000
11911 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r1.ebuild
11912 +++ /dev/null
11913 @@ -1,18 +0,0 @@
11914 -# Copyright 1999-2012 Gentoo Foundation
11915 -# Distributed under the terms of the GNU General Public License v2
11916 -# $Header: $
11917 -EAPI="4"
11918 -
11919 -IUSE=""
11920 -MODS="cvs"
11921 -BASEPOL="2.20120725-r1"
11922 -
11923 -inherit selinux-policy-2
11924 -
11925 -DESCRIPTION="SELinux policy for cvs"
11926 -
11927 -KEYWORDS="~amd64 ~x86"
11928 -DEPEND="${DEPEND}
11929 - sec-policy/selinux-apache
11930 -"
11931 -RDEPEND="${DEPEND}"
11932
11933 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r2.ebuild
11934 deleted file mode 100644
11935 index 5b36122..0000000
11936 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r2.ebuild
11937 +++ /dev/null
11938 @@ -1,18 +0,0 @@
11939 -# Copyright 1999-2012 Gentoo Foundation
11940 -# Distributed under the terms of the GNU General Public License v2
11941 -# $Header: $
11942 -EAPI="4"
11943 -
11944 -IUSE=""
11945 -MODS="cvs"
11946 -BASEPOL="2.20120725-r2"
11947 -
11948 -inherit selinux-policy-2
11949 -
11950 -DESCRIPTION="SELinux policy for cvs"
11951 -
11952 -KEYWORDS="~amd64 ~x86"
11953 -DEPEND="${DEPEND}
11954 - sec-policy/selinux-apache
11955 -"
11956 -RDEPEND="${DEPEND}"
11957
11958 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r3.ebuild
11959 deleted file mode 100644
11960 index 0ab0d93..0000000
11961 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r3.ebuild
11962 +++ /dev/null
11963 @@ -1,18 +0,0 @@
11964 -# Copyright 1999-2012 Gentoo Foundation
11965 -# Distributed under the terms of the GNU General Public License v2
11966 -# $Header: $
11967 -EAPI="4"
11968 -
11969 -IUSE=""
11970 -MODS="cvs"
11971 -BASEPOL="2.20120725-r3"
11972 -
11973 -inherit selinux-policy-2
11974 -
11975 -DESCRIPTION="SELinux policy for cvs"
11976 -
11977 -KEYWORDS="~amd64 ~x86"
11978 -DEPEND="${DEPEND}
11979 - sec-policy/selinux-apache
11980 -"
11981 -RDEPEND="${DEPEND}"
11982
11983 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r4.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r4.ebuild
11984 deleted file mode 100644
11985 index d5f4df5..0000000
11986 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r4.ebuild
11987 +++ /dev/null
11988 @@ -1,18 +0,0 @@
11989 -# Copyright 1999-2012 Gentoo Foundation
11990 -# Distributed under the terms of the GNU General Public License v2
11991 -# $Header: $
11992 -EAPI="4"
11993 -
11994 -IUSE=""
11995 -MODS="cvs"
11996 -BASEPOL="2.20120725-r4"
11997 -
11998 -inherit selinux-policy-2
11999 -
12000 -DESCRIPTION="SELinux policy for cvs"
12001 -
12002 -KEYWORDS="~amd64 ~x86"
12003 -DEPEND="${DEPEND}
12004 - sec-policy/selinux-apache
12005 -"
12006 -RDEPEND="${DEPEND}"
12007
12008 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild
12009 deleted file mode 100644
12010 index c8443d2..0000000
12011 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild
12012 +++ /dev/null
12013 @@ -1,18 +0,0 @@
12014 -# Copyright 1999-2012 Gentoo Foundation
12015 -# Distributed under the terms of the GNU General Public License v2
12016 -# $Header: $
12017 -EAPI="4"
12018 -
12019 -IUSE=""
12020 -MODS="cvs"
12021 -BASEPOL="2.20120725-r5"
12022 -
12023 -inherit selinux-policy-2
12024 -
12025 -DESCRIPTION="SELinux policy for cvs"
12026 -
12027 -KEYWORDS="~amd64 ~x86"
12028 -DEPEND="${DEPEND}
12029 - sec-policy/selinux-apache
12030 -"
12031 -RDEPEND="${DEPEND}"
12032
12033 diff --git a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
12034 deleted file mode 100644
12035 index 25eaff8..0000000
12036 --- a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
12037 +++ /dev/null
12038 @@ -1,18 +0,0 @@
12039 -# Copyright 1999-2012 Gentoo Foundation
12040 -# Distributed under the terms of the GNU General Public License v2
12041 -# $Header: $
12042 -EAPI="4"
12043 -
12044 -IUSE=""
12045 -MODS="cvs"
12046 -BASEPOL="9999"
12047 -
12048 -inherit selinux-policy-2
12049 -
12050 -DESCRIPTION="SELinux policy for cvs"
12051 -
12052 -KEYWORDS=""
12053 -DEPEND="${DEPEND}
12054 - sec-policy/selinux-apache
12055 -"
12056 -RDEPEND="${DEPEND}"
12057
12058 diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
12059 deleted file mode 100644
12060 index fe0b544..0000000
12061 --- a/sec-policy/selinux-cyphesis/ChangeLog
12062 +++ /dev/null
12063 @@ -1,38 +0,0 @@
12064 -# ChangeLog for sec-policy/selinux-cyphesis
12065 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12066 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
12067 -
12068 -*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
12069 -
12070 - 27 Jun 2012; <swift@g.o> +selinux-cyphesis-2.20120215-r1.ebuild:
12071 - Bump to revision 13
12072 -
12073 - 13 May 2012; <swift@g.o> -selinux-cyphesis-2.20110726.ebuild:
12074 - Removing deprecated ebuilds (cleanup)
12075 -
12076 - 29 Apr 2012; <swift@g.o> selinux-cyphesis-2.20120215.ebuild:
12077 - Stabilizing revision 7
12078 -
12079 -*selinux-cyphesis-2.20120215 (31 Mar 2012)
12080 -
12081 - 31 Mar 2012; <swift@g.o> +selinux-cyphesis-2.20120215.ebuild:
12082 - Bumping to 2.20120215 policies
12083 -
12084 - 12 Nov 2011; <swift@g.o> -selinux-cyphesis-2.20101213.ebuild:
12085 - Removing old policies
12086 -
12087 - 23 Oct 2011; <swift@g.o> selinux-cyphesis-2.20110726.ebuild:
12088 - Stabilization (tracker #384231)
12089 -
12090 -*selinux-cyphesis-2.20110726 (28 Aug 2011)
12091 -
12092 - 28 Aug 2011; <swift@g.o> +selinux-cyphesis-2.20110726.ebuild:
12093 - Updating policy builds to refpolicy 20110726
12094 -
12095 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12096 - selinux-cyphesis-2.20101213.ebuild:
12097 - Stable amd64 x86
12098 -
12099 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12100 - Initial commit to portage.
12101 -
12102
12103 diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
12104 deleted file mode 100644
12105 index 1899fff..0000000
12106 --- a/sec-policy/selinux-cyphesis/metadata.xml
12107 +++ /dev/null
12108 @@ -1,6 +0,0 @@
12109 -<?xml version="1.0" encoding="UTF-8"?>
12110 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12111 -<pkgmetadata>
12112 - <herd>selinux</herd>
12113 - <longdescription>Gentoo SELinux policy for cyphesis</longdescription>
12114 -</pkgmetadata>
12115
12116 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r1.ebuild
12117 deleted file mode 100644
12118 index 9ad63d7..0000000
12119 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r1.ebuild
12120 +++ /dev/null
12121 @@ -1,14 +0,0 @@
12122 -# Copyright 1999-2012 Gentoo Foundation
12123 -# Distributed under the terms of the GNU General Public License v2
12124 -# $Header: $
12125 -EAPI="4"
12126 -
12127 -IUSE=""
12128 -MODS="cyphesis"
12129 -BASEPOL="2.20120725-r1"
12130 -
12131 -inherit selinux-policy-2
12132 -
12133 -DESCRIPTION="SELinux policy for cyphesis"
12134 -
12135 -KEYWORDS="~amd64 ~x86"
12136
12137 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r2.ebuild
12138 deleted file mode 100644
12139 index 9464e69..0000000
12140 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r2.ebuild
12141 +++ /dev/null
12142 @@ -1,14 +0,0 @@
12143 -# Copyright 1999-2012 Gentoo Foundation
12144 -# Distributed under the terms of the GNU General Public License v2
12145 -# $Header: $
12146 -EAPI="4"
12147 -
12148 -IUSE=""
12149 -MODS="cyphesis"
12150 -BASEPOL="2.20120725-r2"
12151 -
12152 -inherit selinux-policy-2
12153 -
12154 -DESCRIPTION="SELinux policy for cyphesis"
12155 -
12156 -KEYWORDS="~amd64 ~x86"
12157
12158 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r3.ebuild
12159 deleted file mode 100644
12160 index 30a6826..0000000
12161 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r3.ebuild
12162 +++ /dev/null
12163 @@ -1,14 +0,0 @@
12164 -# Copyright 1999-2012 Gentoo Foundation
12165 -# Distributed under the terms of the GNU General Public License v2
12166 -# $Header: $
12167 -EAPI="4"
12168 -
12169 -IUSE=""
12170 -MODS="cyphesis"
12171 -BASEPOL="2.20120725-r3"
12172 -
12173 -inherit selinux-policy-2
12174 -
12175 -DESCRIPTION="SELinux policy for cyphesis"
12176 -
12177 -KEYWORDS="~amd64 ~x86"
12178
12179 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r4.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r4.ebuild
12180 deleted file mode 100644
12181 index 46a4f38..0000000
12182 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r4.ebuild
12183 +++ /dev/null
12184 @@ -1,14 +0,0 @@
12185 -# Copyright 1999-2012 Gentoo Foundation
12186 -# Distributed under the terms of the GNU General Public License v2
12187 -# $Header: $
12188 -EAPI="4"
12189 -
12190 -IUSE=""
12191 -MODS="cyphesis"
12192 -BASEPOL="2.20120725-r4"
12193 -
12194 -inherit selinux-policy-2
12195 -
12196 -DESCRIPTION="SELinux policy for cyphesis"
12197 -
12198 -KEYWORDS="~amd64 ~x86"
12199
12200 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild
12201 deleted file mode 100644
12202 index e5d19d0..0000000
12203 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild
12204 +++ /dev/null
12205 @@ -1,14 +0,0 @@
12206 -# Copyright 1999-2012 Gentoo Foundation
12207 -# Distributed under the terms of the GNU General Public License v2
12208 -# $Header: $
12209 -EAPI="4"
12210 -
12211 -IUSE=""
12212 -MODS="cyphesis"
12213 -BASEPOL="2.20120725-r5"
12214 -
12215 -inherit selinux-policy-2
12216 -
12217 -DESCRIPTION="SELinux policy for cyphesis"
12218 -
12219 -KEYWORDS="~amd64 ~x86"
12220
12221 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
12222 deleted file mode 100644
12223 index 5a7f91b..0000000
12224 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
12225 +++ /dev/null
12226 @@ -1,14 +0,0 @@
12227 -# Copyright 1999-2012 Gentoo Foundation
12228 -# Distributed under the terms of the GNU General Public License v2
12229 -# $Header: $
12230 -EAPI="4"
12231 -
12232 -IUSE=""
12233 -MODS="cyphesis"
12234 -BASEPOL="9999"
12235 -
12236 -inherit selinux-policy-2
12237 -
12238 -DESCRIPTION="SELinux policy for cyphesis"
12239 -
12240 -KEYWORDS=""
12241
12242 diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
12243 deleted file mode 100644
12244 index eb39bd0..0000000
12245 --- a/sec-policy/selinux-daemontools/ChangeLog
12246 +++ /dev/null
12247 @@ -1,214 +0,0 @@
12248 -# ChangeLog for sec-policy/selinux-daemontools
12249 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12250 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
12251 -
12252 -*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
12253 -
12254 - 27 Jun 2012; <swift@g.o> +selinux-daemontools-2.20120215-r1.ebuild:
12255 - Bump to revision 13
12256 -
12257 - 13 May 2012; <swift@g.o> -selinux-daemontools-2.20110726.ebuild:
12258 - Removing deprecated ebuilds (cleanup)
12259 -
12260 - 29 Apr 2012; <swift@g.o> selinux-daemontools-2.20120215.ebuild:
12261 - Stabilizing revision 7
12262 -
12263 -*selinux-daemontools-2.20120215 (31 Mar 2012)
12264 -
12265 - 31 Mar 2012; <swift@g.o> +selinux-daemontools-2.20120215.ebuild:
12266 - Bumping to 2.20120215 policies
12267 -
12268 - 12 Nov 2011; <swift@g.o> -selinux-daemontools-2.20101213.ebuild:
12269 - Removing old policies
12270 -
12271 - 23 Oct 2011; <swift@g.o> selinux-daemontools-2.20110726.ebuild:
12272 - Stabilization (tracker #384231)
12273 -
12274 -*selinux-daemontools-2.20110726 (28 Aug 2011)
12275 -
12276 - 28 Aug 2011; <swift@g.o> +selinux-daemontools-2.20110726.ebuild:
12277 - Updating policy builds to refpolicy 20110726
12278 -
12279 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12280 - -selinux-daemontools-2.20090730.ebuild,
12281 - -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
12282 - Removed deprecated policies
12283 -
12284 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12285 - selinux-daemontools-2.20101213.ebuild:
12286 - Stable amd64 x86
12287 -
12288 -*selinux-daemontools-2.20101213 (05 Feb 2011)
12289 -
12290 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12291 - +selinux-daemontools-2.20101213.ebuild:
12292 - New upstream policy.
12293 -
12294 -*selinux-daemontools-2.20091215 (16 Dec 2009)
12295 -
12296 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12297 - +selinux-daemontools-2.20091215.ebuild:
12298 - New upstream release.
12299 -
12300 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12301 - -selinux-daemontools-20070329.ebuild,
12302 - -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
12303 - Mark 20080525 stable, clear old ebuilds.
12304 -
12305 -*selinux-daemontools-2.20090730 (03 Aug 2009)
12306 -
12307 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12308 - +selinux-daemontools-2.20090730.ebuild:
12309 - New upstream release.
12310 -
12311 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12312 - selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
12313 - selinux-daemontools-20080525.ebuild:
12314 - Drop alpha, mips, ppc, sparc selinux support.
12315 -
12316 -*selinux-daemontools-20080525 (25 May 2008)
12317 -
12318 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12319 - +selinux-daemontools-20080525.ebuild:
12320 - New SVN snapshot.
12321 -
12322 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
12323 - -selinux-daemontools-20050903.ebuild,
12324 - -selinux-daemontools-20051126.ebuild,
12325 - -selinux-daemontools-20061114.ebuild:
12326 - Remove old ebuilds.
12327 -
12328 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12329 - selinux-daemontools-20070928.ebuild:
12330 - Mark stable.
12331 -
12332 -*selinux-daemontools-20070928 (26 Nov 2007)
12333 -
12334 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12335 - +selinux-daemontools-20070928.ebuild:
12336 - New SVN snapshot.
12337 -
12338 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
12339 - Removing kaiowas from metadata due to his retirement (see #61930 for
12340 - reference).
12341 -
12342 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
12343 - selinux-daemontools-20070329.ebuild:
12344 - Mark stable.
12345 -
12346 -*selinux-daemontools-20070329 (29 Mar 2007)
12347 -
12348 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
12349 - +selinux-daemontools-20070329.ebuild:
12350 - New SVN snapshot.
12351 -
12352 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
12353 - Redigest for Manifest2
12354 -
12355 -*selinux-daemontools-20061114 (15 Nov 2006)
12356 -
12357 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
12358 - +selinux-daemontools-20061114.ebuild:
12359 - New SVN snapshot.
12360 -
12361 -*selinux-daemontools-20061008 (10 Oct 2006)
12362 -
12363 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
12364 - +selinux-daemontools-20061008.ebuild:
12365 - First mainstream reference policy testing release.
12366 -
12367 - 02 Dec 2005; petre rodan <kaiowas@g.o>
12368 - selinux-daemontools-20051126.ebuild:
12369 - mark stable on amd64 mips ppc sparc x86
12370 -
12371 -*selinux-daemontools-20051126 (28 Nov 2005)
12372 -
12373 - 28 Nov 2005; petre rodan <kaiowas@g.o>
12374 - +selinux-daemontools-20051126.ebuild:
12375 - added support for openvpn
12376 -
12377 - 18 Sep 2005; petre rodan <kaiowas@g.o>
12378 - -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
12379 - mark stable
12380 -
12381 -*selinux-daemontools-20050903 (09 Sep 2005)
12382 -
12383 - 09 Sep 2005; petre rodan <kaiowas@g.o>
12384 - -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
12385 - +selinux-daemontools-20050903.ebuild:
12386 - added support for ftp daemons, added mips arch
12387 -
12388 - 07 May 2005; petre rodan <kaiowas@g.o>
12389 - selinux-daemontools-20050316.ebuild:
12390 - mark stable
12391 -
12392 -*selinux-daemontools-20050316 (23 Apr 2005)
12393 -
12394 - 23 Apr 2005; petre rodan <kaiowas@g.o>
12395 - -selinux-daemontools-20041121.ebuild,
12396 - -selinux-daemontools-20041128.ebuild,
12397 - +selinux-daemontools-20050316.ebuild:
12398 - merge with upstream, no semantic changes
12399 -
12400 - 06 Feb 2005; petre rodan <kaiowas@g.o>
12401 - selinux-daemontools-20050201.ebuild:
12402 - mark stable
12403 -
12404 -*selinux-daemontools-20050201 (01 Feb 2005)
12405 -
12406 - 01 Feb 2005; petre rodan <kaiowas@g.o>
12407 - +selinux-daemontools-20050201.ebuild:
12408 - added control for clamav and spamd
12409 -
12410 - 20 Jan 2005; petre rodan <kaiowas@g.o>
12411 - selinux-daemontools-20041128.ebuild:
12412 - mark stable
12413 -
12414 -*selinux-daemontools-20041128 (12 Dec 2004)
12415 -
12416 - 12 Dec 2004; petre rodan <kaiowas@g.o>
12417 - -selinux-daemontools-20041111.ebuild,
12418 - +selinux-daemontools-20041128.ebuild:
12419 - added rules to allow svscanboot to be started from inittab
12420 -
12421 - 23 Nov 2004; petre rodan <kaiowas@g.o>
12422 - selinux-daemontools-20041121.ebuild:
12423 - mark stable
12424 -
12425 -*selinux-daemontools-20041121 (22 Nov 2004)
12426 -
12427 - 22 Nov 2004; petre rodan <kaiowas@g.o>
12428 - +selinux-daemontools-20041121.ebuild:
12429 - policy cleanup
12430 -
12431 -*selinux-daemontools-20041111 (13 Nov 2004)
12432 -
12433 - 13 Nov 2004; petre rodan <kaiowas@g.o>
12434 - -selinux-daemontools-20040203.ebuild,
12435 - -selinux-daemontools-20041022.ebuild,
12436 - +selinux-daemontools-20041111.ebuild:
12437 - new services that can be supervised: apache, stunnel
12438 -
12439 - 28 Oct 2004; petre rodan <kaiowas@g.o>
12440 - selinux-daemontools-20041022.ebuild:
12441 - mark stable
12442 -
12443 -*selinux-daemontools-20041022 (23 Oct 2004)
12444 -
12445 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
12446 - +selinux-daemontools-20041022.ebuild:
12447 - added capability of supervising rsync and apache processes, minor
12448 - improvements, updated primary maintainer
12449 -
12450 -*selinux-daemontools-20040203 (03 Feb 2004)
12451 -
12452 - 03 Feb 2004; Chris PeBenito <pebenito@g.o>
12453 - selinux-daemontools-20040203.ebuild:
12454 - Updates from Petre, including using run_init to control the daemontools
12455 - scripts.
12456 -
12457 -*selinux-daemontools-20031221 (21 Dec 2003)
12458 -
12459 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml:
12460 - Initial commit. Policy submitted by Petre Rodan.
12461 -
12462
12463 diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
12464 deleted file mode 100644
12465 index 075b2be..0000000
12466 --- a/sec-policy/selinux-daemontools/metadata.xml
12467 +++ /dev/null
12468 @@ -1,6 +0,0 @@
12469 -<?xml version="1.0" encoding="UTF-8"?>
12470 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12471 -<pkgmetadata>
12472 - <herd>selinux</herd>
12473 - <longdescription>Gentoo SELinux policy for daemontools</longdescription>
12474 -</pkgmetadata>
12475
12476 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r1.ebuild
12477 deleted file mode 100644
12478 index 44785c2..0000000
12479 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r1.ebuild
12480 +++ /dev/null
12481 @@ -1,14 +0,0 @@
12482 -# Copyright 1999-2012 Gentoo Foundation
12483 -# Distributed under the terms of the GNU General Public License v2
12484 -# $Header: $
12485 -EAPI="4"
12486 -
12487 -IUSE=""
12488 -MODS="daemontools"
12489 -BASEPOL="2.20120725-r1"
12490 -
12491 -inherit selinux-policy-2
12492 -
12493 -DESCRIPTION="SELinux policy for daemontools"
12494 -
12495 -KEYWORDS="~amd64 ~x86"
12496
12497 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r2.ebuild
12498 deleted file mode 100644
12499 index 52633c8..0000000
12500 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r2.ebuild
12501 +++ /dev/null
12502 @@ -1,14 +0,0 @@
12503 -# Copyright 1999-2012 Gentoo Foundation
12504 -# Distributed under the terms of the GNU General Public License v2
12505 -# $Header: $
12506 -EAPI="4"
12507 -
12508 -IUSE=""
12509 -MODS="daemontools"
12510 -BASEPOL="2.20120725-r2"
12511 -
12512 -inherit selinux-policy-2
12513 -
12514 -DESCRIPTION="SELinux policy for daemontools"
12515 -
12516 -KEYWORDS="~amd64 ~x86"
12517
12518 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r3.ebuild
12519 deleted file mode 100644
12520 index 8ff10d9..0000000
12521 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r3.ebuild
12522 +++ /dev/null
12523 @@ -1,14 +0,0 @@
12524 -# Copyright 1999-2012 Gentoo Foundation
12525 -# Distributed under the terms of the GNU General Public License v2
12526 -# $Header: $
12527 -EAPI="4"
12528 -
12529 -IUSE=""
12530 -MODS="daemontools"
12531 -BASEPOL="2.20120725-r3"
12532 -
12533 -inherit selinux-policy-2
12534 -
12535 -DESCRIPTION="SELinux policy for daemontools"
12536 -
12537 -KEYWORDS="~amd64 ~x86"
12538
12539 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r4.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r4.ebuild
12540 deleted file mode 100644
12541 index b319229..0000000
12542 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r4.ebuild
12543 +++ /dev/null
12544 @@ -1,14 +0,0 @@
12545 -# Copyright 1999-2012 Gentoo Foundation
12546 -# Distributed under the terms of the GNU General Public License v2
12547 -# $Header: $
12548 -EAPI="4"
12549 -
12550 -IUSE=""
12551 -MODS="daemontools"
12552 -BASEPOL="2.20120725-r4"
12553 -
12554 -inherit selinux-policy-2
12555 -
12556 -DESCRIPTION="SELinux policy for daemontools"
12557 -
12558 -KEYWORDS="~amd64 ~x86"
12559
12560 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild
12561 deleted file mode 100644
12562 index b4bfd0e..0000000
12563 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild
12564 +++ /dev/null
12565 @@ -1,14 +0,0 @@
12566 -# Copyright 1999-2012 Gentoo Foundation
12567 -# Distributed under the terms of the GNU General Public License v2
12568 -# $Header: $
12569 -EAPI="4"
12570 -
12571 -IUSE=""
12572 -MODS="daemontools"
12573 -BASEPOL="2.20120725-r5"
12574 -
12575 -inherit selinux-policy-2
12576 -
12577 -DESCRIPTION="SELinux policy for daemontools"
12578 -
12579 -KEYWORDS="~amd64 ~x86"
12580
12581 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
12582 deleted file mode 100644
12583 index c0634ce..0000000
12584 --- a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
12585 +++ /dev/null
12586 @@ -1,14 +0,0 @@
12587 -# Copyright 1999-2012 Gentoo Foundation
12588 -# Distributed under the terms of the GNU General Public License v2
12589 -# $Header: $
12590 -EAPI="4"
12591 -
12592 -IUSE=""
12593 -MODS="daemontools"
12594 -BASEPOL="9999"
12595 -
12596 -inherit selinux-policy-2
12597 -
12598 -DESCRIPTION="SELinux policy for daemontools"
12599 -
12600 -KEYWORDS=""
12601
12602 diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
12603 deleted file mode 100644
12604 index a2d845d..0000000
12605 --- a/sec-policy/selinux-dante/ChangeLog
12606 +++ /dev/null
12607 @@ -1,164 +0,0 @@
12608 -# ChangeLog for sec-policy/selinux-dante
12609 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12610 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
12611 -
12612 -*selinux-dante-2.20120215-r1 (27 Jun 2012)
12613 -
12614 - 27 Jun 2012; <swift@g.o> +selinux-dante-2.20120215-r1.ebuild:
12615 - Bump to revision 13
12616 -
12617 - 13 May 2012; <swift@g.o> -selinux-dante-2.20110726.ebuild:
12618 - Removing deprecated ebuilds (cleanup)
12619 -
12620 - 29 Apr 2012; <swift@g.o> selinux-dante-2.20120215.ebuild:
12621 - Stabilizing revision 7
12622 -
12623 -*selinux-dante-2.20120215 (31 Mar 2012)
12624 -
12625 - 31 Mar 2012; <swift@g.o> +selinux-dante-2.20120215.ebuild:
12626 - Bumping to 2.20120215 policies
12627 -
12628 - 12 Nov 2011; <swift@g.o> -selinux-dante-2.20101213.ebuild:
12629 - Removing old policies
12630 -
12631 - 23 Oct 2011; <swift@g.o> selinux-dante-2.20110726.ebuild:
12632 - Stabilization (tracker #384231)
12633 -
12634 -*selinux-dante-2.20110726 (28 Aug 2011)
12635 -
12636 - 28 Aug 2011; <swift@g.o> +selinux-dante-2.20110726.ebuild:
12637 - Updating policy builds to refpolicy 20110726
12638 -
12639 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12640 - -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
12641 - -selinux-dante-20080525.ebuild:
12642 - Removed deprecated policies
12643 -
12644 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12645 - selinux-dante-2.20101213.ebuild:
12646 - Stable amd64 x86
12647 -
12648 -*selinux-dante-2.20101213 (05 Feb 2011)
12649 -
12650 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12651 - +selinux-dante-2.20101213.ebuild:
12652 - New upstream policy.
12653 -
12654 -*selinux-dante-2.20091215 (16 Dec 2009)
12655 -
12656 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12657 - +selinux-dante-2.20091215.ebuild:
12658 - New upstream release.
12659 -
12660 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12661 - -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
12662 - selinux-dante-20080525.ebuild:
12663 - Mark 20080525 stable, clear old ebuilds.
12664 -
12665 -*selinux-dante-2.20090730 (03 Aug 2009)
12666 -
12667 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12668 - +selinux-dante-2.20090730.ebuild:
12669 - New upstream release.
12670 -
12671 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12672 - selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
12673 - selinux-dante-20080525.ebuild:
12674 - Drop alpha, mips, ppc, sparc selinux support.
12675 -
12676 -*selinux-dante-20080525 (25 May 2008)
12677 -
12678 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12679 - +selinux-dante-20080525.ebuild:
12680 - New SVN snapshot.
12681 -
12682 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
12683 - -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
12684 - -selinux-dante-20061114.ebuild:
12685 - Remove old ebuilds.
12686 -
12687 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12688 - selinux-dante-20070928.ebuild:
12689 - Mark stable.
12690 -
12691 -*selinux-dante-20070928 (26 Nov 2007)
12692 -
12693 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12694 - +selinux-dante-20070928.ebuild:
12695 - New SVN snapshot.
12696 -
12697 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
12698 - Removing kaiowas from metadata due to his retirement (see #61930 for
12699 - reference).
12700 -
12701 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
12702 - selinux-dante-20070329.ebuild:
12703 - Mark stable.
12704 -
12705 -*selinux-dante-20070329 (29 Mar 2007)
12706 -
12707 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
12708 - +selinux-dante-20070329.ebuild:
12709 - New SVN snapshot.
12710 -
12711 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
12712 - Redigest for Manifest2
12713 -
12714 -*selinux-dante-20061114 (15 Nov 2006)
12715 -
12716 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
12717 - +selinux-dante-20061114.ebuild:
12718 - New SVN snapshot.
12719 -
12720 -*selinux-dante-20061008 (10 Oct 2006)
12721 -
12722 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
12723 - +selinux-dante-20061008.ebuild:
12724 - First mainstream reference policy testing release.
12725 -
12726 - 23 Mar 2005; petre rodan <kaiowas@g.o>
12727 - selinux-dante-20050308.ebuild:
12728 - mark stable
12729 -
12730 -*selinux-dante-20050308 (09 Mar 2005)
12731 -
12732 - 09 Mar 2005; petre rodan <kaiowas@g.o>
12733 - -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
12734 - added rules needed by >=dante-1.1.15-r1
12735 -
12736 -*selinux-dante-20050219 (25 Feb 2005)
12737 -
12738 - 25 Feb 2005; petre rodan <kaiowas@g.o>
12739 - -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
12740 - merge with upstream policy
12741 -
12742 - 06 Feb 2005; petre rodan <kaiowas@g.o>
12743 - selinux-dante-20050201.ebuild:
12744 - mark stable
12745 -
12746 -*selinux-dante-20050201 (01 Feb 2005)
12747 -
12748 - 01 Feb 2005; petre rodan <kaiowas@g.o>
12749 - +selinux-dante-20050201.ebuild:
12750 - added rules needed by dante-1.1.15
12751 -
12752 - 20 Jan 2005; petre rodan <kaiowas@g.o>
12753 - -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
12754 - mark stable
12755 -
12756 -*selinux-dante-20041208 (12 Dec 2004)
12757 -
12758 - 12 Dec 2004; petre rodan <kaiowas@g.o>
12759 - +selinux-dante-20041208.ebuild:
12760 - dante binds to random ports above 1024
12761 -
12762 - 23 Nov 2004; petre rodan <kaiowas@g.o>
12763 - selinux-dante-20041113.ebuild:
12764 - mark stable
12765 -
12766 -*selinux-dante-20041113 (14 Nov 2004)
12767 -
12768 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
12769 - +selinux-dante-20041113.ebuild:
12770 - initial commit
12771 -
12772
12773 diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
12774 deleted file mode 100644
12775 index 7d5b191..0000000
12776 --- a/sec-policy/selinux-dante/metadata.xml
12777 +++ /dev/null
12778 @@ -1,6 +0,0 @@
12779 -<?xml version="1.0" encoding="UTF-8"?>
12780 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12781 -<pkgmetadata>
12782 - <herd>selinux</herd>
12783 - <longdescription>Gentoo SELinux policy for dante</longdescription>
12784 -</pkgmetadata>
12785
12786 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r1.ebuild
12787 deleted file mode 100644
12788 index d588a6d..0000000
12789 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r1.ebuild
12790 +++ /dev/null
12791 @@ -1,14 +0,0 @@
12792 -# Copyright 1999-2012 Gentoo Foundation
12793 -# Distributed under the terms of the GNU General Public License v2
12794 -# $Header: $
12795 -EAPI="4"
12796 -
12797 -IUSE=""
12798 -MODS="dante"
12799 -BASEPOL="2.20120725-r1"
12800 -
12801 -inherit selinux-policy-2
12802 -
12803 -DESCRIPTION="SELinux policy for dante"
12804 -
12805 -KEYWORDS="~amd64 ~x86"
12806
12807 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r2.ebuild
12808 deleted file mode 100644
12809 index bd64bb6..0000000
12810 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r2.ebuild
12811 +++ /dev/null
12812 @@ -1,14 +0,0 @@
12813 -# Copyright 1999-2012 Gentoo Foundation
12814 -# Distributed under the terms of the GNU General Public License v2
12815 -# $Header: $
12816 -EAPI="4"
12817 -
12818 -IUSE=""
12819 -MODS="dante"
12820 -BASEPOL="2.20120725-r2"
12821 -
12822 -inherit selinux-policy-2
12823 -
12824 -DESCRIPTION="SELinux policy for dante"
12825 -
12826 -KEYWORDS="~amd64 ~x86"
12827
12828 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r3.ebuild
12829 deleted file mode 100644
12830 index b424248..0000000
12831 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r3.ebuild
12832 +++ /dev/null
12833 @@ -1,14 +0,0 @@
12834 -# Copyright 1999-2012 Gentoo Foundation
12835 -# Distributed under the terms of the GNU General Public License v2
12836 -# $Header: $
12837 -EAPI="4"
12838 -
12839 -IUSE=""
12840 -MODS="dante"
12841 -BASEPOL="2.20120725-r3"
12842 -
12843 -inherit selinux-policy-2
12844 -
12845 -DESCRIPTION="SELinux policy for dante"
12846 -
12847 -KEYWORDS="~amd64 ~x86"
12848
12849 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r4.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r4.ebuild
12850 deleted file mode 100644
12851 index 3f44a3f..0000000
12852 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r4.ebuild
12853 +++ /dev/null
12854 @@ -1,14 +0,0 @@
12855 -# Copyright 1999-2012 Gentoo Foundation
12856 -# Distributed under the terms of the GNU General Public License v2
12857 -# $Header: $
12858 -EAPI="4"
12859 -
12860 -IUSE=""
12861 -MODS="dante"
12862 -BASEPOL="2.20120725-r4"
12863 -
12864 -inherit selinux-policy-2
12865 -
12866 -DESCRIPTION="SELinux policy for dante"
12867 -
12868 -KEYWORDS="~amd64 ~x86"
12869
12870 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild
12871 deleted file mode 100644
12872 index f73e089..0000000
12873 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild
12874 +++ /dev/null
12875 @@ -1,14 +0,0 @@
12876 -# Copyright 1999-2012 Gentoo Foundation
12877 -# Distributed under the terms of the GNU General Public License v2
12878 -# $Header: $
12879 -EAPI="4"
12880 -
12881 -IUSE=""
12882 -MODS="dante"
12883 -BASEPOL="2.20120725-r5"
12884 -
12885 -inherit selinux-policy-2
12886 -
12887 -DESCRIPTION="SELinux policy for dante"
12888 -
12889 -KEYWORDS="~amd64 ~x86"
12890
12891 diff --git a/sec-policy/selinux-dante/selinux-dante-9999.ebuild b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
12892 deleted file mode 100644
12893 index 19d752e..0000000
12894 --- a/sec-policy/selinux-dante/selinux-dante-9999.ebuild
12895 +++ /dev/null
12896 @@ -1,14 +0,0 @@
12897 -# Copyright 1999-2012 Gentoo Foundation
12898 -# Distributed under the terms of the GNU General Public License v2
12899 -# $Header: $
12900 -EAPI="4"
12901 -
12902 -IUSE=""
12903 -MODS="dante"
12904 -BASEPOL="9999"
12905 -
12906 -inherit selinux-policy-2
12907 -
12908 -DESCRIPTION="SELinux policy for dante"
12909 -
12910 -KEYWORDS=""
12911
12912 diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
12913 deleted file mode 100644
12914 index 60cd5e6..0000000
12915 --- a/sec-policy/selinux-dbskk/ChangeLog
12916 +++ /dev/null
12917 @@ -1,41 +0,0 @@
12918 -# ChangeLog for sec-policy/selinux-dbskk
12919 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12920 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
12921 -
12922 -*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
12923 -
12924 - 27 Jun 2012; <swift@g.o> +selinux-dbskk-2.20120215-r1.ebuild:
12925 - Bump to revision 13
12926 -
12927 - 09 Jun 2012; <swift@g.o> selinux-dbskk-2.20120215.ebuild:
12928 - Adding dependency on selinux-inetd, fixes build failure
12929 -
12930 - 13 May 2012; <swift@g.o> -selinux-dbskk-2.20110726.ebuild:
12931 - Removing deprecated ebuilds (cleanup)
12932 -
12933 - 29 Apr 2012; <swift@g.o> selinux-dbskk-2.20120215.ebuild:
12934 - Stabilizing revision 7
12935 -
12936 -*selinux-dbskk-2.20120215 (31 Mar 2012)
12937 -
12938 - 31 Mar 2012; <swift@g.o> +selinux-dbskk-2.20120215.ebuild:
12939 - Bumping to 2.20120215 policies
12940 -
12941 - 12 Nov 2011; <swift@g.o> -selinux-dbskk-2.20101213.ebuild:
12942 - Removing old policies
12943 -
12944 - 23 Oct 2011; <swift@g.o> selinux-dbskk-2.20110726.ebuild:
12945 - Stabilization (tracker #384231)
12946 -
12947 -*selinux-dbskk-2.20110726 (28 Aug 2011)
12948 -
12949 - 28 Aug 2011; <swift@g.o> +selinux-dbskk-2.20110726.ebuild:
12950 - Updating policy builds to refpolicy 20110726
12951 -
12952 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12953 - selinux-dbskk-2.20101213.ebuild:
12954 - Stable amd64 x86
12955 -
12956 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12957 - Initial commit to portage.
12958 -
12959
12960 diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
12961 deleted file mode 100644
12962 index 426d849..0000000
12963 --- a/sec-policy/selinux-dbskk/metadata.xml
12964 +++ /dev/null
12965 @@ -1,6 +0,0 @@
12966 -<?xml version="1.0" encoding="UTF-8"?>
12967 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12968 -<pkgmetadata>
12969 - <herd>selinux</herd>
12970 - <longdescription>Gentoo SELinux policy for dbskk</longdescription>
12971 -</pkgmetadata>
12972
12973 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r1.ebuild
12974 deleted file mode 100644
12975 index 0eeae2f..0000000
12976 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r1.ebuild
12977 +++ /dev/null
12978 @@ -1,18 +0,0 @@
12979 -# Copyright 1999-2012 Gentoo Foundation
12980 -# Distributed under the terms of the GNU General Public License v2
12981 -# $Header: $
12982 -EAPI="4"
12983 -
12984 -IUSE=""
12985 -MODS="dbskk"
12986 -BASEPOL="2.20120725-r1"
12987 -
12988 -inherit selinux-policy-2
12989 -
12990 -DESCRIPTION="SELinux policy for dbskk"
12991 -
12992 -KEYWORDS="~amd64 ~x86"
12993 -DEPEND="${DEPEND}
12994 - sec-policy/selinux-inetd
12995 -"
12996 -RDEPEND="${DEPEND}"
12997
12998 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r2.ebuild
12999 deleted file mode 100644
13000 index 9498705..0000000
13001 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r2.ebuild
13002 +++ /dev/null
13003 @@ -1,18 +0,0 @@
13004 -# Copyright 1999-2012 Gentoo Foundation
13005 -# Distributed under the terms of the GNU General Public License v2
13006 -# $Header: $
13007 -EAPI="4"
13008 -
13009 -IUSE=""
13010 -MODS="dbskk"
13011 -BASEPOL="2.20120725-r2"
13012 -
13013 -inherit selinux-policy-2
13014 -
13015 -DESCRIPTION="SELinux policy for dbskk"
13016 -
13017 -KEYWORDS="~amd64 ~x86"
13018 -DEPEND="${DEPEND}
13019 - sec-policy/selinux-inetd
13020 -"
13021 -RDEPEND="${DEPEND}"
13022
13023 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r3.ebuild
13024 deleted file mode 100644
13025 index 4ef0674..0000000
13026 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r3.ebuild
13027 +++ /dev/null
13028 @@ -1,18 +0,0 @@
13029 -# Copyright 1999-2012 Gentoo Foundation
13030 -# Distributed under the terms of the GNU General Public License v2
13031 -# $Header: $
13032 -EAPI="4"
13033 -
13034 -IUSE=""
13035 -MODS="dbskk"
13036 -BASEPOL="2.20120725-r3"
13037 -
13038 -inherit selinux-policy-2
13039 -
13040 -DESCRIPTION="SELinux policy for dbskk"
13041 -
13042 -KEYWORDS="~amd64 ~x86"
13043 -DEPEND="${DEPEND}
13044 - sec-policy/selinux-inetd
13045 -"
13046 -RDEPEND="${DEPEND}"
13047
13048 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r4.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r4.ebuild
13049 deleted file mode 100644
13050 index 786560e..0000000
13051 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r4.ebuild
13052 +++ /dev/null
13053 @@ -1,18 +0,0 @@
13054 -# Copyright 1999-2012 Gentoo Foundation
13055 -# Distributed under the terms of the GNU General Public License v2
13056 -# $Header: $
13057 -EAPI="4"
13058 -
13059 -IUSE=""
13060 -MODS="dbskk"
13061 -BASEPOL="2.20120725-r4"
13062 -
13063 -inherit selinux-policy-2
13064 -
13065 -DESCRIPTION="SELinux policy for dbskk"
13066 -
13067 -KEYWORDS="~amd64 ~x86"
13068 -DEPEND="${DEPEND}
13069 - sec-policy/selinux-inetd
13070 -"
13071 -RDEPEND="${DEPEND}"
13072
13073 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild
13074 deleted file mode 100644
13075 index 486a3d2..0000000
13076 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild
13077 +++ /dev/null
13078 @@ -1,18 +0,0 @@
13079 -# Copyright 1999-2012 Gentoo Foundation
13080 -# Distributed under the terms of the GNU General Public License v2
13081 -# $Header: $
13082 -EAPI="4"
13083 -
13084 -IUSE=""
13085 -MODS="dbskk"
13086 -BASEPOL="2.20120725-r5"
13087 -
13088 -inherit selinux-policy-2
13089 -
13090 -DESCRIPTION="SELinux policy for dbskk"
13091 -
13092 -KEYWORDS="~amd64 ~x86"
13093 -DEPEND="${DEPEND}
13094 - sec-policy/selinux-inetd
13095 -"
13096 -RDEPEND="${DEPEND}"
13097
13098 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
13099 deleted file mode 100644
13100 index a8e2af1..0000000
13101 --- a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
13102 +++ /dev/null
13103 @@ -1,18 +0,0 @@
13104 -# Copyright 1999-2012 Gentoo Foundation
13105 -# Distributed under the terms of the GNU General Public License v2
13106 -# $Header: $
13107 -EAPI="4"
13108 -
13109 -IUSE=""
13110 -MODS="dbskk"
13111 -BASEPOL="9999"
13112 -
13113 -inherit selinux-policy-2
13114 -
13115 -DESCRIPTION="SELinux policy for dbskk"
13116 -
13117 -KEYWORDS=""
13118 -DEPEND="${DEPEND}
13119 - sec-policy/selinux-inetd
13120 -"
13121 -RDEPEND="${DEPEND}"
13122
13123 diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
13124 deleted file mode 100644
13125 index 0cbe0fa..0000000
13126 --- a/sec-policy/selinux-dbus/ChangeLog
13127 +++ /dev/null
13128 @@ -1,126 +0,0 @@
13129 -# ChangeLog for sec-policy/selinux-dbus
13130 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13131 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
13132 -
13133 -*selinux-dbus-2.20120215-r2 (27 Jun 2012)
13134 -
13135 - 27 Jun 2012; <swift@g.o> +selinux-dbus-2.20120215-r2.ebuild:
13136 - Bump to revision 13
13137 -
13138 -*selinux-dbus-2.20120215-r1 (20 May 2012)
13139 -
13140 - 20 May 2012; <swift@g.o> +selinux-dbus-2.20120215-r1.ebuild:
13141 - Bumping to rev 9
13142 -
13143 - 13 May 2012; <swift@g.o> -selinux-dbus-2.20110726.ebuild,
13144 - -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
13145 - Removing deprecated ebuilds (cleanup)
13146 -
13147 - 29 Apr 2012; <swift@g.o> selinux-dbus-2.20120215.ebuild:
13148 - Stabilizing revision 7
13149 -
13150 -*selinux-dbus-2.20120215 (31 Mar 2012)
13151 -
13152 - 31 Mar 2012; <swift@g.o> +selinux-dbus-2.20120215.ebuild:
13153 - Bumping to 2.20120215 policies
13154 -
13155 - 23 Feb 2012; <swift@g.o> selinux-dbus-2.20110726-r2.ebuild:
13156 - Stabilizing
13157 -
13158 -*selinux-dbus-2.20110726-r2 (14 Jan 2012)
13159 -
13160 - 14 Jan 2012; <swift@g.o> +selinux-dbus-2.20110726-r2.ebuild:
13161 - Adding dontaudits so that our logs do not get cluttered
13162 -
13163 - 27 Nov 2011; <swift@g.o> selinux-dbus-2.20110726-r1.ebuild:
13164 - Stable on x86/amd64
13165 -
13166 - 12 Nov 2011; <swift@g.o> -selinux-dbus-2.20101213.ebuild:
13167 - Removing old policies
13168 -
13169 - 23 Oct 2011; <swift@g.o> selinux-dbus-2.20110726.ebuild:
13170 - Stabilization (tracker #384231)
13171 -
13172 -*selinux-dbus-2.20110726-r1 (23 Oct 2011)
13173 -
13174 - 23 Oct 2011; <swift@g.o> +selinux-dbus-2.20110726-r1.ebuild:
13175 - Add support for XDG type
13176 -
13177 -*selinux-dbus-2.20110726 (28 Aug 2011)
13178 -
13179 - 28 Aug 2011; <swift@g.o> +selinux-dbus-2.20110726.ebuild:
13180 - Updating policy builds to refpolicy 20110726
13181 -
13182 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13183 - -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
13184 - -selinux-dbus-20080525.ebuild:
13185 - Removed deprecated policies
13186 -
13187 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13188 - selinux-dbus-2.20101213.ebuild:
13189 - Stable amd64 x86
13190 -
13191 -*selinux-dbus-2.20101213 (05 Feb 2011)
13192 -
13193 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13194 - +selinux-dbus-2.20101213.ebuild:
13195 - New upstream policy.
13196 -
13197 -*selinux-dbus-2.20091215 (16 Dec 2009)
13198 -
13199 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13200 - +selinux-dbus-2.20091215.ebuild:
13201 - New upstream release.
13202 -
13203 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13204 - -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
13205 - selinux-dbus-20080525.ebuild:
13206 - Mark 20080525 stable, clear old ebuilds.
13207 -
13208 -*selinux-dbus-2.20090730 (03 Aug 2009)
13209 -
13210 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13211 - +selinux-dbus-2.20090730.ebuild:
13212 - New upstream release.
13213 -
13214 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13215 - selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
13216 - selinux-dbus-20080525.ebuild:
13217 - Drop alpha, mips, ppc, sparc selinux support.
13218 -
13219 -*selinux-dbus-20080525 (25 May 2008)
13220 -
13221 - 25 May 2008; Chris PeBenito <pebenito@g.o>
13222 - +selinux-dbus-20080525.ebuild:
13223 - New SVN snapshot.
13224 -
13225 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13226 - -selinux-dbus-20061114.ebuild:
13227 - Remove old ebuilds.
13228 -
13229 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13230 - selinux-dbus-20070928.ebuild:
13231 - Mark stable.
13232 -
13233 -*selinux-dbus-20070928 (26 Nov 2007)
13234 -
13235 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13236 - +selinux-dbus-20070928.ebuild:
13237 - New SVN snapshot.
13238 -
13239 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13240 - selinux-dbus-20070329.ebuild:
13241 - Mark stable.
13242 -
13243 -*selinux-dbus-20070329 (29 Mar 2007)
13244 -
13245 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13246 - +selinux-dbus-20070329.ebuild:
13247 - New SVN snapshot.
13248 -
13249 -*selinux-dbus-20061114 (22 Nov 2006)
13250 -
13251 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
13252 - +selinux-dbus-20061114.ebuild:
13253 - Initial commit.
13254 -
13255
13256 diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
13257 deleted file mode 100644
13258 index 6dd441f..0000000
13259 --- a/sec-policy/selinux-dbus/metadata.xml
13260 +++ /dev/null
13261 @@ -1,6 +0,0 @@
13262 -<?xml version="1.0" encoding="UTF-8"?>
13263 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13264 -<pkgmetadata>
13265 - <herd>selinux</herd>
13266 - <longdescription>Gentoo SELinux policy for dbus</longdescription>
13267 -</pkgmetadata>
13268
13269 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r1.ebuild
13270 deleted file mode 100644
13271 index b78b9a0..0000000
13272 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r1.ebuild
13273 +++ /dev/null
13274 @@ -1,14 +0,0 @@
13275 -# Copyright 1999-2012 Gentoo Foundation
13276 -# Distributed under the terms of the GNU General Public License v2
13277 -# $Header: $
13278 -EAPI="4"
13279 -
13280 -IUSE=""
13281 -MODS="dbus"
13282 -BASEPOL="2.20120725-r1"
13283 -
13284 -inherit selinux-policy-2
13285 -
13286 -DESCRIPTION="SELinux policy for dbus"
13287 -
13288 -KEYWORDS="~amd64 ~x86"
13289
13290 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r2.ebuild
13291 deleted file mode 100644
13292 index 34c3dbd..0000000
13293 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r2.ebuild
13294 +++ /dev/null
13295 @@ -1,14 +0,0 @@
13296 -# Copyright 1999-2012 Gentoo Foundation
13297 -# Distributed under the terms of the GNU General Public License v2
13298 -# $Header: $
13299 -EAPI="4"
13300 -
13301 -IUSE=""
13302 -MODS="dbus"
13303 -BASEPOL="2.20120725-r2"
13304 -
13305 -inherit selinux-policy-2
13306 -
13307 -DESCRIPTION="SELinux policy for dbus"
13308 -
13309 -KEYWORDS="~amd64 ~x86"
13310
13311 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r3.ebuild
13312 deleted file mode 100644
13313 index 7467069..0000000
13314 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r3.ebuild
13315 +++ /dev/null
13316 @@ -1,14 +0,0 @@
13317 -# Copyright 1999-2012 Gentoo Foundation
13318 -# Distributed under the terms of the GNU General Public License v2
13319 -# $Header: $
13320 -EAPI="4"
13321 -
13322 -IUSE=""
13323 -MODS="dbus"
13324 -BASEPOL="2.20120725-r3"
13325 -
13326 -inherit selinux-policy-2
13327 -
13328 -DESCRIPTION="SELinux policy for dbus"
13329 -
13330 -KEYWORDS="~amd64 ~x86"
13331
13332 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r4.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r4.ebuild
13333 deleted file mode 100644
13334 index 1bc7226..0000000
13335 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r4.ebuild
13336 +++ /dev/null
13337 @@ -1,14 +0,0 @@
13338 -# Copyright 1999-2012 Gentoo Foundation
13339 -# Distributed under the terms of the GNU General Public License v2
13340 -# $Header: $
13341 -EAPI="4"
13342 -
13343 -IUSE=""
13344 -MODS="dbus"
13345 -BASEPOL="2.20120725-r4"
13346 -
13347 -inherit selinux-policy-2
13348 -
13349 -DESCRIPTION="SELinux policy for dbus"
13350 -
13351 -KEYWORDS="~amd64 ~x86"
13352
13353 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild
13354 deleted file mode 100644
13355 index 76da1b9..0000000
13356 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild
13357 +++ /dev/null
13358 @@ -1,14 +0,0 @@
13359 -# Copyright 1999-2012 Gentoo Foundation
13360 -# Distributed under the terms of the GNU General Public License v2
13361 -# $Header: $
13362 -EAPI="4"
13363 -
13364 -IUSE=""
13365 -MODS="dbus"
13366 -BASEPOL="2.20120725-r5"
13367 -
13368 -inherit selinux-policy-2
13369 -
13370 -DESCRIPTION="SELinux policy for dbus"
13371 -
13372 -KEYWORDS="~amd64 ~x86"
13373
13374 diff --git a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
13375 deleted file mode 100644
13376 index fd804dc..0000000
13377 --- a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
13378 +++ /dev/null
13379 @@ -1,14 +0,0 @@
13380 -# Copyright 1999-2012 Gentoo Foundation
13381 -# Distributed under the terms of the GNU General Public License v2
13382 -# $Header: $
13383 -EAPI="4"
13384 -
13385 -IUSE=""
13386 -MODS="dbus"
13387 -BASEPOL="9999"
13388 -
13389 -inherit selinux-policy-2
13390 -
13391 -DESCRIPTION="SELinux policy for dbus"
13392 -
13393 -KEYWORDS=""
13394
13395 diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
13396 deleted file mode 100644
13397 index 9c1b77d..0000000
13398 --- a/sec-policy/selinux-dcc/ChangeLog
13399 +++ /dev/null
13400 @@ -1,38 +0,0 @@
13401 -# ChangeLog for sec-policy/selinux-dcc
13402 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13403 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
13404 -
13405 -*selinux-dcc-2.20120215-r1 (27 Jun 2012)
13406 -
13407 - 27 Jun 2012; <swift@g.o> +selinux-dcc-2.20120215-r1.ebuild:
13408 - Bump to revision 13
13409 -
13410 - 13 May 2012; <swift@g.o> -selinux-dcc-2.20110726.ebuild:
13411 - Removing deprecated ebuilds (cleanup)
13412 -
13413 - 29 Apr 2012; <swift@g.o> selinux-dcc-2.20120215.ebuild:
13414 - Stabilizing revision 7
13415 -
13416 -*selinux-dcc-2.20120215 (31 Mar 2012)
13417 -
13418 - 31 Mar 2012; <swift@g.o> +selinux-dcc-2.20120215.ebuild:
13419 - Bumping to 2.20120215 policies
13420 -
13421 - 12 Nov 2011; <swift@g.o> -selinux-dcc-2.20101213.ebuild:
13422 - Removing old policies
13423 -
13424 - 23 Oct 2011; <swift@g.o> selinux-dcc-2.20110726.ebuild:
13425 - Stabilization (tracker #384231)
13426 -
13427 -*selinux-dcc-2.20110726 (28 Aug 2011)
13428 -
13429 - 28 Aug 2011; <swift@g.o> +selinux-dcc-2.20110726.ebuild:
13430 - Updating policy builds to refpolicy 20110726
13431 -
13432 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13433 - selinux-dcc-2.20101213.ebuild:
13434 - Stable amd64 x86
13435 -
13436 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13437 - Initial commit to portage.
13438 -
13439
13440 diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
13441 deleted file mode 100644
13442 index a1cc605..0000000
13443 --- a/sec-policy/selinux-dcc/metadata.xml
13444 +++ /dev/null
13445 @@ -1,6 +0,0 @@
13446 -<?xml version="1.0" encoding="UTF-8"?>
13447 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13448 -<pkgmetadata>
13449 - <herd>selinux</herd>
13450 - <longdescription>Gentoo SELinux policy for dcc</longdescription>
13451 -</pkgmetadata>
13452
13453 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r1.ebuild
13454 deleted file mode 100644
13455 index 45afc2c..0000000
13456 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r1.ebuild
13457 +++ /dev/null
13458 @@ -1,14 +0,0 @@
13459 -# Copyright 1999-2012 Gentoo Foundation
13460 -# Distributed under the terms of the GNU General Public License v2
13461 -# $Header: $
13462 -EAPI="4"
13463 -
13464 -IUSE=""
13465 -MODS="dcc"
13466 -BASEPOL="2.20120725-r1"
13467 -
13468 -inherit selinux-policy-2
13469 -
13470 -DESCRIPTION="SELinux policy for dcc"
13471 -
13472 -KEYWORDS="~amd64 ~x86"
13473
13474 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r2.ebuild
13475 deleted file mode 100644
13476 index 83af787..0000000
13477 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r2.ebuild
13478 +++ /dev/null
13479 @@ -1,14 +0,0 @@
13480 -# Copyright 1999-2012 Gentoo Foundation
13481 -# Distributed under the terms of the GNU General Public License v2
13482 -# $Header: $
13483 -EAPI="4"
13484 -
13485 -IUSE=""
13486 -MODS="dcc"
13487 -BASEPOL="2.20120725-r2"
13488 -
13489 -inherit selinux-policy-2
13490 -
13491 -DESCRIPTION="SELinux policy for dcc"
13492 -
13493 -KEYWORDS="~amd64 ~x86"
13494
13495 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r3.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r3.ebuild
13496 deleted file mode 100644
13497 index 40c14d0..0000000
13498 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r3.ebuild
13499 +++ /dev/null
13500 @@ -1,14 +0,0 @@
13501 -# Copyright 1999-2012 Gentoo Foundation
13502 -# Distributed under the terms of the GNU General Public License v2
13503 -# $Header: $
13504 -EAPI="4"
13505 -
13506 -IUSE=""
13507 -MODS="dcc"
13508 -BASEPOL="2.20120725-r3"
13509 -
13510 -inherit selinux-policy-2
13511 -
13512 -DESCRIPTION="SELinux policy for dcc"
13513 -
13514 -KEYWORDS="~amd64 ~x86"
13515
13516 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r4.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r4.ebuild
13517 deleted file mode 100644
13518 index 168f5b4..0000000
13519 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r4.ebuild
13520 +++ /dev/null
13521 @@ -1,14 +0,0 @@
13522 -# Copyright 1999-2012 Gentoo Foundation
13523 -# Distributed under the terms of the GNU General Public License v2
13524 -# $Header: $
13525 -EAPI="4"
13526 -
13527 -IUSE=""
13528 -MODS="dcc"
13529 -BASEPOL="2.20120725-r4"
13530 -
13531 -inherit selinux-policy-2
13532 -
13533 -DESCRIPTION="SELinux policy for dcc"
13534 -
13535 -KEYWORDS="~amd64 ~x86"
13536
13537 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild
13538 deleted file mode 100644
13539 index 7201d5a..0000000
13540 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild
13541 +++ /dev/null
13542 @@ -1,14 +0,0 @@
13543 -# Copyright 1999-2012 Gentoo Foundation
13544 -# Distributed under the terms of the GNU General Public License v2
13545 -# $Header: $
13546 -EAPI="4"
13547 -
13548 -IUSE=""
13549 -MODS="dcc"
13550 -BASEPOL="2.20120725-r5"
13551 -
13552 -inherit selinux-policy-2
13553 -
13554 -DESCRIPTION="SELinux policy for dcc"
13555 -
13556 -KEYWORDS="~amd64 ~x86"
13557
13558 diff --git a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
13559 deleted file mode 100644
13560 index 7dd0963..0000000
13561 --- a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
13562 +++ /dev/null
13563 @@ -1,14 +0,0 @@
13564 -# Copyright 1999-2012 Gentoo Foundation
13565 -# Distributed under the terms of the GNU General Public License v2
13566 -# $Header: $
13567 -EAPI="4"
13568 -
13569 -IUSE=""
13570 -MODS="dcc"
13571 -BASEPOL="9999"
13572 -
13573 -inherit selinux-policy-2
13574 -
13575 -DESCRIPTION="SELinux policy for dcc"
13576 -
13577 -KEYWORDS=""
13578
13579 diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
13580 deleted file mode 100644
13581 index c144e3f..0000000
13582 --- a/sec-policy/selinux-ddclient/ChangeLog
13583 +++ /dev/null
13584 @@ -1,38 +0,0 @@
13585 -# ChangeLog for sec-policy/selinux-ddclient
13586 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13587 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
13588 -
13589 -*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
13590 -
13591 - 27 Jun 2012; <swift@g.o> +selinux-ddclient-2.20120215-r1.ebuild:
13592 - Bump to revision 13
13593 -
13594 - 13 May 2012; <swift@g.o> -selinux-ddclient-2.20110726.ebuild:
13595 - Removing deprecated ebuilds (cleanup)
13596 -
13597 - 29 Apr 2012; <swift@g.o> selinux-ddclient-2.20120215.ebuild:
13598 - Stabilizing revision 7
13599 -
13600 -*selinux-ddclient-2.20120215 (31 Mar 2012)
13601 -
13602 - 31 Mar 2012; <swift@g.o> +selinux-ddclient-2.20120215.ebuild:
13603 - Bumping to 2.20120215 policies
13604 -
13605 - 12 Nov 2011; <swift@g.o> -selinux-ddclient-2.20101213.ebuild:
13606 - Removing old policies
13607 -
13608 - 23 Oct 2011; <swift@g.o> selinux-ddclient-2.20110726.ebuild:
13609 - Stabilization (tracker #384231)
13610 -
13611 -*selinux-ddclient-2.20110726 (28 Aug 2011)
13612 -
13613 - 28 Aug 2011; <swift@g.o> +selinux-ddclient-2.20110726.ebuild:
13614 - Updating policy builds to refpolicy 20110726
13615 -
13616 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13617 - selinux-ddclient-2.20101213.ebuild:
13618 - Stable amd64 x86
13619 -
13620 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13621 - Initial commit to portage.
13622 -
13623
13624 diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
13625 deleted file mode 100644
13626 index 6035cfa..0000000
13627 --- a/sec-policy/selinux-ddclient/metadata.xml
13628 +++ /dev/null
13629 @@ -1,6 +0,0 @@
13630 -<?xml version="1.0" encoding="UTF-8"?>
13631 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13632 -<pkgmetadata>
13633 - <herd>selinux</herd>
13634 - <longdescription>Gentoo SELinux policy for ddclient</longdescription>
13635 -</pkgmetadata>
13636
13637 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r1.ebuild
13638 deleted file mode 100644
13639 index df9d3d4..0000000
13640 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r1.ebuild
13641 +++ /dev/null
13642 @@ -1,14 +0,0 @@
13643 -# Copyright 1999-2012 Gentoo Foundation
13644 -# Distributed under the terms of the GNU General Public License v2
13645 -# $Header: $
13646 -EAPI="4"
13647 -
13648 -IUSE=""
13649 -MODS="ddclient"
13650 -BASEPOL="2.20120725-r1"
13651 -
13652 -inherit selinux-policy-2
13653 -
13654 -DESCRIPTION="SELinux policy for ddclient"
13655 -
13656 -KEYWORDS="~amd64 ~x86"
13657
13658 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r2.ebuild
13659 deleted file mode 100644
13660 index 4136ff0..0000000
13661 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r2.ebuild
13662 +++ /dev/null
13663 @@ -1,14 +0,0 @@
13664 -# Copyright 1999-2012 Gentoo Foundation
13665 -# Distributed under the terms of the GNU General Public License v2
13666 -# $Header: $
13667 -EAPI="4"
13668 -
13669 -IUSE=""
13670 -MODS="ddclient"
13671 -BASEPOL="2.20120725-r2"
13672 -
13673 -inherit selinux-policy-2
13674 -
13675 -DESCRIPTION="SELinux policy for ddclient"
13676 -
13677 -KEYWORDS="~amd64 ~x86"
13678
13679 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r3.ebuild
13680 deleted file mode 100644
13681 index 9933aa6..0000000
13682 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r3.ebuild
13683 +++ /dev/null
13684 @@ -1,14 +0,0 @@
13685 -# Copyright 1999-2012 Gentoo Foundation
13686 -# Distributed under the terms of the GNU General Public License v2
13687 -# $Header: $
13688 -EAPI="4"
13689 -
13690 -IUSE=""
13691 -MODS="ddclient"
13692 -BASEPOL="2.20120725-r3"
13693 -
13694 -inherit selinux-policy-2
13695 -
13696 -DESCRIPTION="SELinux policy for ddclient"
13697 -
13698 -KEYWORDS="~amd64 ~x86"
13699
13700 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r4.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r4.ebuild
13701 deleted file mode 100644
13702 index dfe3fd7..0000000
13703 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r4.ebuild
13704 +++ /dev/null
13705 @@ -1,14 +0,0 @@
13706 -# Copyright 1999-2012 Gentoo Foundation
13707 -# Distributed under the terms of the GNU General Public License v2
13708 -# $Header: $
13709 -EAPI="4"
13710 -
13711 -IUSE=""
13712 -MODS="ddclient"
13713 -BASEPOL="2.20120725-r4"
13714 -
13715 -inherit selinux-policy-2
13716 -
13717 -DESCRIPTION="SELinux policy for ddclient"
13718 -
13719 -KEYWORDS="~amd64 ~x86"
13720
13721 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild
13722 deleted file mode 100644
13723 index 7cde108..0000000
13724 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild
13725 +++ /dev/null
13726 @@ -1,14 +0,0 @@
13727 -# Copyright 1999-2012 Gentoo Foundation
13728 -# Distributed under the terms of the GNU General Public License v2
13729 -# $Header: $
13730 -EAPI="4"
13731 -
13732 -IUSE=""
13733 -MODS="ddclient"
13734 -BASEPOL="2.20120725-r5"
13735 -
13736 -inherit selinux-policy-2
13737 -
13738 -DESCRIPTION="SELinux policy for ddclient"
13739 -
13740 -KEYWORDS="~amd64 ~x86"
13741
13742 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
13743 deleted file mode 100644
13744 index 1dd5cb7..0000000
13745 --- a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
13746 +++ /dev/null
13747 @@ -1,14 +0,0 @@
13748 -# Copyright 1999-2012 Gentoo Foundation
13749 -# Distributed under the terms of the GNU General Public License v2
13750 -# $Header: $
13751 -EAPI="4"
13752 -
13753 -IUSE=""
13754 -MODS="ddclient"
13755 -BASEPOL="9999"
13756 -
13757 -inherit selinux-policy-2
13758 -
13759 -DESCRIPTION="SELinux policy for ddclient"
13760 -
13761 -KEYWORDS=""
13762
13763 diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
13764 deleted file mode 100644
13765 index 6390ded..0000000
13766 --- a/sec-policy/selinux-ddcprobe/ChangeLog
13767 +++ /dev/null
13768 @@ -1,38 +0,0 @@
13769 -# ChangeLog for sec-policy/selinux-ddcprobe
13770 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13771 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
13772 -
13773 -*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
13774 -
13775 - 27 Jun 2012; <swift@g.o> +selinux-ddcprobe-2.20120215-r2.ebuild:
13776 - Bump to revision 13
13777 -
13778 - 13 May 2012; <swift@g.o> -selinux-ddcprobe-2.20110726.ebuild:
13779 - Removing deprecated ebuilds (cleanup)
13780 -
13781 - 29 Apr 2012; <swift@g.o> selinux-ddcprobe-2.20120215.ebuild:
13782 - Stabilizing revision 7
13783 -
13784 -*selinux-ddcprobe-2.20120215 (31 Mar 2012)
13785 -
13786 - 31 Mar 2012; <swift@g.o> +selinux-ddcprobe-2.20120215.ebuild:
13787 - Bumping to 2.20120215 policies
13788 -
13789 - 12 Nov 2011; <swift@g.o> -selinux-ddcprobe-2.20101213.ebuild:
13790 - Removing old policies
13791 -
13792 - 23 Oct 2011; <swift@g.o> selinux-ddcprobe-2.20110726.ebuild:
13793 - Stabilization (tracker #384231)
13794 -
13795 -*selinux-ddcprobe-2.20110726 (28 Aug 2011)
13796 -
13797 - 28 Aug 2011; <swift@g.o> +selinux-ddcprobe-2.20110726.ebuild:
13798 - Updating policy builds to refpolicy 20110726
13799 -
13800 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13801 - selinux-ddcprobe-2.20101213.ebuild:
13802 - Stable amd64 x86
13803 -
13804 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13805 - Initial commit to portage.
13806 -
13807
13808 diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
13809 deleted file mode 100644
13810 index 14bf479..0000000
13811 --- a/sec-policy/selinux-ddcprobe/metadata.xml
13812 +++ /dev/null
13813 @@ -1,6 +0,0 @@
13814 -<?xml version="1.0" encoding="UTF-8"?>
13815 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13816 -<pkgmetadata>
13817 - <herd>selinux</herd>
13818 - <longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
13819 -</pkgmetadata>
13820
13821 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r1.ebuild
13822 deleted file mode 100644
13823 index 732452e..0000000
13824 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r1.ebuild
13825 +++ /dev/null
13826 @@ -1,14 +0,0 @@
13827 -# Copyright 1999-2012 Gentoo Foundation
13828 -# Distributed under the terms of the GNU General Public License v2
13829 -# $Header: $
13830 -EAPI="4"
13831 -
13832 -IUSE=""
13833 -MODS="ddcprobe"
13834 -BASEPOL="2.20120725-r1"
13835 -
13836 -inherit selinux-policy-2
13837 -
13838 -DESCRIPTION="SELinux policy for ddcprobe"
13839 -
13840 -KEYWORDS="~amd64 ~x86"
13841
13842 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r2.ebuild
13843 deleted file mode 100644
13844 index 6901e54..0000000
13845 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r2.ebuild
13846 +++ /dev/null
13847 @@ -1,14 +0,0 @@
13848 -# Copyright 1999-2012 Gentoo Foundation
13849 -# Distributed under the terms of the GNU General Public License v2
13850 -# $Header: $
13851 -EAPI="4"
13852 -
13853 -IUSE=""
13854 -MODS="ddcprobe"
13855 -BASEPOL="2.20120725-r2"
13856 -
13857 -inherit selinux-policy-2
13858 -
13859 -DESCRIPTION="SELinux policy for ddcprobe"
13860 -
13861 -KEYWORDS="~amd64 ~x86"
13862
13863 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r3.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r3.ebuild
13864 deleted file mode 100644
13865 index 287c533..0000000
13866 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r3.ebuild
13867 +++ /dev/null
13868 @@ -1,14 +0,0 @@
13869 -# Copyright 1999-2012 Gentoo Foundation
13870 -# Distributed under the terms of the GNU General Public License v2
13871 -# $Header: $
13872 -EAPI="4"
13873 -
13874 -IUSE=""
13875 -MODS="ddcprobe"
13876 -BASEPOL="2.20120725-r3"
13877 -
13878 -inherit selinux-policy-2
13879 -
13880 -DESCRIPTION="SELinux policy for ddcprobe"
13881 -
13882 -KEYWORDS="~amd64 ~x86"
13883
13884 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r4.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r4.ebuild
13885 deleted file mode 100644
13886 index 4d3779c..0000000
13887 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r4.ebuild
13888 +++ /dev/null
13889 @@ -1,14 +0,0 @@
13890 -# Copyright 1999-2012 Gentoo Foundation
13891 -# Distributed under the terms of the GNU General Public License v2
13892 -# $Header: $
13893 -EAPI="4"
13894 -
13895 -IUSE=""
13896 -MODS="ddcprobe"
13897 -BASEPOL="2.20120725-r4"
13898 -
13899 -inherit selinux-policy-2
13900 -
13901 -DESCRIPTION="SELinux policy for ddcprobe"
13902 -
13903 -KEYWORDS="~amd64 ~x86"
13904
13905 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild
13906 deleted file mode 100644
13907 index 5763593..0000000
13908 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild
13909 +++ /dev/null
13910 @@ -1,14 +0,0 @@
13911 -# Copyright 1999-2012 Gentoo Foundation
13912 -# Distributed under the terms of the GNU General Public License v2
13913 -# $Header: $
13914 -EAPI="4"
13915 -
13916 -IUSE=""
13917 -MODS="ddcprobe"
13918 -BASEPOL="2.20120725-r5"
13919 -
13920 -inherit selinux-policy-2
13921 -
13922 -DESCRIPTION="SELinux policy for ddcprobe"
13923 -
13924 -KEYWORDS="~amd64 ~x86"
13925
13926 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
13927 deleted file mode 100644
13928 index 810800c..0000000
13929 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
13930 +++ /dev/null
13931 @@ -1,14 +0,0 @@
13932 -# Copyright 1999-2012 Gentoo Foundation
13933 -# Distributed under the terms of the GNU General Public License v2
13934 -# $Header: $
13935 -EAPI="4"
13936 -
13937 -IUSE=""
13938 -MODS="ddcprobe"
13939 -BASEPOL="9999"
13940 -
13941 -inherit selinux-policy-2
13942 -
13943 -DESCRIPTION="SELinux policy for ddcprobe"
13944 -
13945 -KEYWORDS=""
13946
13947 diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
13948 deleted file mode 100644
13949 index 5c6f109..0000000
13950 --- a/sec-policy/selinux-denyhosts/ChangeLog
13951 +++ /dev/null
13952 @@ -1,32 +0,0 @@
13953 -# ChangeLog for sec-policy/selinux-denyhosts
13954 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13955 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
13956 -
13957 -*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
13958 -
13959 - 27 Jun 2012; <swift@g.o> +selinux-denyhosts-2.20120215-r1.ebuild:
13960 - Bump to revision 13
13961 -
13962 - 13 May 2012; <swift@g.o> -selinux-denyhosts-2.20110726.ebuild:
13963 - Removing deprecated ebuilds (cleanup)
13964 -
13965 - 29 Apr 2012; <swift@g.o> selinux-denyhosts-2.20120215.ebuild:
13966 - Stabilizing revision 7
13967 -
13968 -*selinux-denyhosts-2.20120215 (31 Mar 2012)
13969 -
13970 - 31 Mar 2012; <swift@g.o> +selinux-denyhosts-2.20120215.ebuild:
13971 - Bumping to 2.20120215 policies
13972 -
13973 - 29 Jan 2012; <swift@g.o> Manifest:
13974 - Updating manifest
13975 -
13976 - 29 Jan 2012; <swift@g.o> selinux-denyhosts-2.20110726.ebuild:
13977 - Stabilization
13978 -
13979 -*selinux-denyhosts-2.20110726 (04 Dec 2011)
13980 -
13981 - 04 Dec 2011; <swift@g.o> +selinux-denyhosts-2.20110726.ebuild,
13982 - +metadata.xml:
13983 - Adding module for denyhosts (SELinux)
13984 -
13985
13986 diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
13987 deleted file mode 100644
13988 index 181c8fc..0000000
13989 --- a/sec-policy/selinux-denyhosts/metadata.xml
13990 +++ /dev/null
13991 @@ -1,6 +0,0 @@
13992 -<?xml version="1.0" encoding="UTF-8"?>
13993 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13994 -<pkgmetadata>
13995 - <herd>selinux</herd>
13996 - <longdescription>Gentoo SELinux policy for denyhosts</longdescription>
13997 -</pkgmetadata>
13998
13999 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r1.ebuild
14000 deleted file mode 100644
14001 index aefa7d4..0000000
14002 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r1.ebuild
14003 +++ /dev/null
14004 @@ -1,14 +0,0 @@
14005 -# Copyright 1999-2012 Gentoo Foundation
14006 -# Distributed under the terms of the GNU General Public License v2
14007 -# $Header: $
14008 -EAPI="4"
14009 -
14010 -IUSE=""
14011 -MODS="denyhosts"
14012 -BASEPOL="2.20120725-r1"
14013 -
14014 -inherit selinux-policy-2
14015 -
14016 -DESCRIPTION="SELinux policy for denyhosts"
14017 -
14018 -KEYWORDS="~amd64 ~x86"
14019
14020 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r2.ebuild
14021 deleted file mode 100644
14022 index e7a3549..0000000
14023 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r2.ebuild
14024 +++ /dev/null
14025 @@ -1,14 +0,0 @@
14026 -# Copyright 1999-2012 Gentoo Foundation
14027 -# Distributed under the terms of the GNU General Public License v2
14028 -# $Header: $
14029 -EAPI="4"
14030 -
14031 -IUSE=""
14032 -MODS="denyhosts"
14033 -BASEPOL="2.20120725-r2"
14034 -
14035 -inherit selinux-policy-2
14036 -
14037 -DESCRIPTION="SELinux policy for denyhosts"
14038 -
14039 -KEYWORDS="~amd64 ~x86"
14040
14041 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r3.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r3.ebuild
14042 deleted file mode 100644
14043 index 62db5ba..0000000
14044 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r3.ebuild
14045 +++ /dev/null
14046 @@ -1,14 +0,0 @@
14047 -# Copyright 1999-2012 Gentoo Foundation
14048 -# Distributed under the terms of the GNU General Public License v2
14049 -# $Header: $
14050 -EAPI="4"
14051 -
14052 -IUSE=""
14053 -MODS="denyhosts"
14054 -BASEPOL="2.20120725-r3"
14055 -
14056 -inherit selinux-policy-2
14057 -
14058 -DESCRIPTION="SELinux policy for denyhosts"
14059 -
14060 -KEYWORDS="~amd64 ~x86"
14061
14062 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r4.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r4.ebuild
14063 deleted file mode 100644
14064 index a5f724d..0000000
14065 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r4.ebuild
14066 +++ /dev/null
14067 @@ -1,14 +0,0 @@
14068 -# Copyright 1999-2012 Gentoo Foundation
14069 -# Distributed under the terms of the GNU General Public License v2
14070 -# $Header: $
14071 -EAPI="4"
14072 -
14073 -IUSE=""
14074 -MODS="denyhosts"
14075 -BASEPOL="2.20120725-r4"
14076 -
14077 -inherit selinux-policy-2
14078 -
14079 -DESCRIPTION="SELinux policy for denyhosts"
14080 -
14081 -KEYWORDS="~amd64 ~x86"
14082
14083 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild
14084 deleted file mode 100644
14085 index b326c4b..0000000
14086 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild
14087 +++ /dev/null
14088 @@ -1,14 +0,0 @@
14089 -# Copyright 1999-2012 Gentoo Foundation
14090 -# Distributed under the terms of the GNU General Public License v2
14091 -# $Header: $
14092 -EAPI="4"
14093 -
14094 -IUSE=""
14095 -MODS="denyhosts"
14096 -BASEPOL="2.20120725-r5"
14097 -
14098 -inherit selinux-policy-2
14099 -
14100 -DESCRIPTION="SELinux policy for denyhosts"
14101 -
14102 -KEYWORDS="~amd64 ~x86"
14103
14104 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
14105 deleted file mode 100644
14106 index c6f8340..0000000
14107 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
14108 +++ /dev/null
14109 @@ -1,14 +0,0 @@
14110 -# Copyright 1999-2012 Gentoo Foundation
14111 -# Distributed under the terms of the GNU General Public License v2
14112 -# $Header: $
14113 -EAPI="4"
14114 -
14115 -IUSE=""
14116 -MODS="denyhosts"
14117 -BASEPOL="9999"
14118 -
14119 -inherit selinux-policy-2
14120 -
14121 -DESCRIPTION="SELinux policy for denyhosts"
14122 -
14123 -KEYWORDS=""
14124
14125 diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
14126 deleted file mode 100644
14127 index 414c0e5..0000000
14128 --- a/sec-policy/selinux-devicekit/ChangeLog
14129 +++ /dev/null
14130 @@ -1,4 +0,0 @@
14131 -# ChangeLog for sec-policy/selinux-devicekit
14132 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14133 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
14134 -
14135
14136 diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
14137 deleted file mode 100644
14138 index 026df01..0000000
14139 --- a/sec-policy/selinux-devicekit/metadata.xml
14140 +++ /dev/null
14141 @@ -1,6 +0,0 @@
14142 -<?xml version="1.0" encoding="UTF-8"?>
14143 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14144 -<pkgmetadata>
14145 - <herd>selinux</herd>
14146 - <longdescription>Gentoo SELinux policy for devicekit</longdescription>
14147 -</pkgmetadata>
14148
14149 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r4.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r4.ebuild
14150 deleted file mode 100644
14151 index 6d5e3b0..0000000
14152 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r4.ebuild
14153 +++ /dev/null
14154 @@ -1,14 +0,0 @@
14155 -# Copyright 1999-2012 Gentoo Foundation
14156 -# Distributed under the terms of the GNU General Public License v2
14157 -# $Header: $
14158 -EAPI="4"
14159 -
14160 -IUSE=""
14161 -MODS="devicekit"
14162 -BASEPOL="2.20120725-r4"
14163 -
14164 -inherit selinux-policy-2
14165 -
14166 -DESCRIPTION="SELinux policy for devicekit"
14167 -
14168 -KEYWORDS="~amd64 ~x86"
14169
14170 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild
14171 deleted file mode 100644
14172 index 55fa1c3..0000000
14173 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild
14174 +++ /dev/null
14175 @@ -1,14 +0,0 @@
14176 -# Copyright 1999-2012 Gentoo Foundation
14177 -# Distributed under the terms of the GNU General Public License v2
14178 -# $Header: $
14179 -EAPI="4"
14180 -
14181 -IUSE=""
14182 -MODS="devicekit"
14183 -BASEPOL="2.20120725-r5"
14184 -
14185 -inherit selinux-policy-2
14186 -
14187 -DESCRIPTION="SELinux policy for devicekit"
14188 -
14189 -KEYWORDS="~amd64 ~x86"
14190
14191 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
14192 deleted file mode 100644
14193 index 3431af5..0000000
14194 --- a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
14195 +++ /dev/null
14196 @@ -1,14 +0,0 @@
14197 -# Copyright 1999-2012 Gentoo Foundation
14198 -# Distributed under the terms of the GNU General Public License v2
14199 -# $Header: $
14200 -EAPI="4"
14201 -
14202 -IUSE=""
14203 -MODS="devicekit"
14204 -BASEPOL="9999"
14205 -
14206 -inherit selinux-policy-2
14207 -
14208 -DESCRIPTION="SELinux policy for devicekit"
14209 -
14210 -KEYWORDS=""
14211
14212 diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
14213 deleted file mode 100644
14214 index 4f6bfb5..0000000
14215 --- a/sec-policy/selinux-dhcp/ChangeLog
14216 +++ /dev/null
14217 @@ -1,229 +0,0 @@
14218 -# ChangeLog for sec-policy/selinux-dhcp
14219 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14220 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
14221 -
14222 -*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
14223 -
14224 - 27 Jun 2012; <swift@g.o> +selinux-dhcp-2.20120215-r6.ebuild:
14225 - Bump to revision 13
14226 -
14227 - 13 May 2012; <swift@g.o> -selinux-dhcp-2.20110726.ebuild,
14228 - -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
14229 - Removing deprecated ebuilds (cleanup)
14230 -
14231 - 29 Apr 2012; <swift@g.o> selinux-dhcp-2.20120215-r5.ebuild:
14232 - Stabilizing revision 7
14233 -
14234 - 31 Mar 2012; <swift@g.o> selinux-dhcp-2.20110726-r2.ebuild:
14235 - Stabilizing
14236 -
14237 -*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
14238 -
14239 - 31 Mar 2012; <swift@g.o> +selinux-dhcp-2.20120215-r5.ebuild:
14240 - Bumping to 2.20120215 policies
14241 -
14242 -*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
14243 -
14244 - 23 Feb 2012; <swift@g.o> +selinux-dhcp-2.20110726-r2.ebuild:
14245 - Support UDP binding in DHCPd policy
14246 -
14247 - 29 Jan 2012; <swift@g.o> Manifest:
14248 - Updating manifest
14249 -
14250 - 29 Jan 2012; <swift@g.o> selinux-dhcp-2.20110726-r1.ebuild:
14251 - Stabilize
14252 -
14253 -*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
14254 -
14255 - 04 Dec 2011; <swift@g.o> +selinux-dhcp-2.20110726-r1.ebuild:
14256 - Fix #391913 to allow LDAP backend for DHCP
14257 -
14258 - 12 Nov 2011; <swift@g.o> -selinux-dhcp-2.20101213.ebuild:
14259 - Removing old policies
14260 -
14261 - 23 Oct 2011; <swift@g.o> selinux-dhcp-2.20110726.ebuild:
14262 - Stabilization (tracker #384231)
14263 -
14264 -*selinux-dhcp-2.20110726 (28 Aug 2011)
14265 -
14266 - 28 Aug 2011; <swift@g.o> +selinux-dhcp-2.20110726.ebuild:
14267 - Updating policy builds to refpolicy 20110726
14268 -
14269 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14270 - -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
14271 - -selinux-dhcp-20080525.ebuild:
14272 - Removed deprecated policies
14273 -
14274 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14275 - selinux-dhcp-2.20101213.ebuild:
14276 - Stable amd64 x86
14277 -
14278 -*selinux-dhcp-2.20101213 (05 Feb 2011)
14279 -
14280 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14281 - +selinux-dhcp-2.20101213.ebuild:
14282 - New upstream policy.
14283 -
14284 -*selinux-dhcp-2.20091215 (16 Dec 2009)
14285 -
14286 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14287 - +selinux-dhcp-2.20091215.ebuild:
14288 - New upstream release.
14289 -
14290 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14291 - -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
14292 - selinux-dhcp-20080525.ebuild:
14293 - Mark 20080525 stable, clear old ebuilds.
14294 -
14295 -*selinux-dhcp-2.20090730 (03 Aug 2009)
14296 -
14297 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14298 - +selinux-dhcp-2.20090730.ebuild:
14299 - New upstream release.
14300 -
14301 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14302 - selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
14303 - selinux-dhcp-20080525.ebuild:
14304 - Drop alpha, mips, ppc, sparc selinux support.
14305 -
14306 -*selinux-dhcp-20080525 (25 May 2008)
14307 -
14308 - 25 May 2008; Chris PeBenito <pebenito@g.o>
14309 - +selinux-dhcp-20080525.ebuild:
14310 - New SVN snapshot.
14311 -
14312 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
14313 - -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
14314 - -selinux-dhcp-20061114.ebuild:
14315 - Remove old ebuilds.
14316 -
14317 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14318 - selinux-dhcp-20070928.ebuild:
14319 - Mark stable.
14320 -
14321 -*selinux-dhcp-20070928 (26 Nov 2007)
14322 -
14323 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14324 - +selinux-dhcp-20070928.ebuild:
14325 - New SVN snapshot.
14326 -
14327 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
14328 - Removing kaiowas from metadata due to his retirement (see #61930 for
14329 - reference).
14330 -
14331 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
14332 - selinux-dhcp-20070329.ebuild:
14333 - Mark stable.
14334 -
14335 -*selinux-dhcp-20070329 (29 Mar 2007)
14336 -
14337 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
14338 - +selinux-dhcp-20070329.ebuild:
14339 - New SVN snapshot.
14340 -
14341 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
14342 - Redigest for Manifest2
14343 -
14344 -*selinux-dhcp-20061114 (15 Nov 2006)
14345 -
14346 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
14347 - +selinux-dhcp-20061114.ebuild:
14348 - New SVN snapshot.
14349 -
14350 -*selinux-dhcp-20061008 (10 Oct 2006)
14351 -
14352 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
14353 - +selinux-dhcp-20061008.ebuild:
14354 - First mainstream reference policy testing release.
14355 -
14356 -*selinux-dhcp-20051122 (28 Nov 2005)
14357 -
14358 - 28 Nov 2005; petre rodan <kaiowas@g.o>
14359 - -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
14360 - +selinux-dhcp-20051122.ebuild:
14361 - merge with upstream
14362 -
14363 - 27 Oct 2005; petre rodan <kaiowas@g.o>
14364 - selinux-dhcp-20050918.ebuild:
14365 - mark stable on amd64 mips ppc sparc x86
14366 -
14367 -*selinux-dhcp-20050918 (24 Oct 2005)
14368 -
14369 - 24 Oct 2005; petre rodan <kaiowas@g.o>
14370 - +selinux-dhcp-20050918.ebuild:
14371 - tiny fix from upstream
14372 -
14373 - 26 Jun 2005; petre rodan <kaiowas@g.o>
14374 - selinux-dhcp-20050626.ebuild:
14375 - mark stable
14376 -
14377 -*selinux-dhcp-20050626 (26 Jun 2005)
14378 -
14379 - 26 Jun 2005; petre rodan <kaiowas@g.o>
14380 - -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
14381 - added name_connect rules
14382 -
14383 -*selinux-dhcp-20050219 (25 Feb 2005)
14384 -
14385 - 25 Feb 2005; petre rodan <kaiowas@g.o>
14386 - +selinux-dhcp-20050219.ebuild:
14387 - merge with upstream policy
14388 -
14389 - 20 Jan 2005; petre rodan <kaiowas@g.o>
14390 - -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
14391 - mark stable
14392 -
14393 -*selinux-dhcp-20041125 (12 Dec 2004)
14394 -
14395 - 12 Dec 2004; petre rodan <kaiowas@g.o>
14396 - -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
14397 - -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
14398 - removed old builds
14399 -
14400 - 23 Nov 2004; petre rodan <kaiowas@g.o>
14401 - selinux-dhcp-20041120.ebuild:
14402 - mark stable
14403 -
14404 -*selinux-dhcp-20041120 (22 Nov 2004)
14405 -
14406 - 22 Nov 2004; petre rodan <kaiowas@g.o>
14407 - +selinux-dhcp-20041120.ebuild:
14408 - imported nsa rules, policy cleanup
14409 -
14410 -*selinux-dhcp-20041101 (13 Nov 2004)
14411 -
14412 - 13 Nov 2004; petre rodan <kaiowas@g.o>
14413 - +selinux-dhcp-20041101.ebuild:
14414 - merge with nsa policy
14415 -
14416 -*selinux-dhcp-20040925 (23 Oct 2004)
14417 -
14418 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
14419 - +selinux-dhcp-20040925.ebuild:
14420 - update needed by base-policy-20041023
14421 -
14422 -*selinux-dhcp-20040617 (17 Jun 2004)
14423 -
14424 - 17 Jun 2004; Chris PeBenito <pebenito@g.o>
14425 - -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
14426 - -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
14427 - Update for 20040604 base policy.
14428 -
14429 -*selinux-dhcp-20040426 (26 Apr 2004)
14430 -
14431 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
14432 - +selinux-dhcp-20040426.ebuild:
14433 - Fix for 2004.1
14434 -
14435 -*selinux-dhcp-20040122 (22 Jan 2004)
14436 -
14437 - 22 Jan 2004; Chris PeBenito <pebenito@g.o>
14438 - selinux-dhcp-20040122.ebuild:
14439 - Fix type alias declaration.
14440 -
14441 -*selinux-dhcp-20040116 (16 Jan 2004)
14442 -
14443 - 16 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
14444 - selinux-dhcp-20040116.ebuild:
14445 - Initial commit. Fixed up by Petre Rodan.
14446 -
14447
14448 diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
14449 deleted file mode 100644
14450 index ad25a1b..0000000
14451 --- a/sec-policy/selinux-dhcp/metadata.xml
14452 +++ /dev/null
14453 @@ -1,6 +0,0 @@
14454 -<?xml version="1.0" encoding="UTF-8"?>
14455 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14456 -<pkgmetadata>
14457 - <herd>selinux</herd>
14458 - <longdescription>Gentoo SELinux policy for dhcp</longdescription>
14459 -</pkgmetadata>
14460
14461 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild
14462 deleted file mode 100644
14463 index 9b37788..0000000
14464 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild
14465 +++ /dev/null
14466 @@ -1,14 +0,0 @@
14467 -# Copyright 1999-2012 Gentoo Foundation
14468 -# Distributed under the terms of the GNU General Public License v2
14469 -# $Header: $
14470 -EAPI="4"
14471 -
14472 -IUSE=""
14473 -MODS="dhcp"
14474 -BASEPOL="2.20120725-r1"
14475 -
14476 -inherit selinux-policy-2
14477 -
14478 -DESCRIPTION="SELinux policy for dhcp"
14479 -
14480 -KEYWORDS="~amd64 ~x86"
14481
14482 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r2.ebuild
14483 deleted file mode 100644
14484 index 7da9ede..0000000
14485 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r2.ebuild
14486 +++ /dev/null
14487 @@ -1,14 +0,0 @@
14488 -# Copyright 1999-2012 Gentoo Foundation
14489 -# Distributed under the terms of the GNU General Public License v2
14490 -# $Header: $
14491 -EAPI="4"
14492 -
14493 -IUSE=""
14494 -MODS="dhcp"
14495 -BASEPOL="2.20120725-r2"
14496 -
14497 -inherit selinux-policy-2
14498 -
14499 -DESCRIPTION="SELinux policy for dhcp"
14500 -
14501 -KEYWORDS="~amd64 ~x86"
14502
14503 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r3.ebuild
14504 deleted file mode 100644
14505 index 16ddda0..0000000
14506 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r3.ebuild
14507 +++ /dev/null
14508 @@ -1,14 +0,0 @@
14509 -# Copyright 1999-2012 Gentoo Foundation
14510 -# Distributed under the terms of the GNU General Public License v2
14511 -# $Header: $
14512 -EAPI="4"
14513 -
14514 -IUSE=""
14515 -MODS="dhcp"
14516 -BASEPOL="2.20120725-r3"
14517 -
14518 -inherit selinux-policy-2
14519 -
14520 -DESCRIPTION="SELinux policy for dhcp"
14521 -
14522 -KEYWORDS="~amd64 ~x86"
14523
14524 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r4.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r4.ebuild
14525 deleted file mode 100644
14526 index 80bf6b0..0000000
14527 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r4.ebuild
14528 +++ /dev/null
14529 @@ -1,14 +0,0 @@
14530 -# Copyright 1999-2012 Gentoo Foundation
14531 -# Distributed under the terms of the GNU General Public License v2
14532 -# $Header: $
14533 -EAPI="4"
14534 -
14535 -IUSE=""
14536 -MODS="dhcp"
14537 -BASEPOL="2.20120725-r4"
14538 -
14539 -inherit selinux-policy-2
14540 -
14541 -DESCRIPTION="SELinux policy for dhcp"
14542 -
14543 -KEYWORDS="~amd64 ~x86"
14544
14545 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild
14546 deleted file mode 100644
14547 index 0974ece..0000000
14548 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild
14549 +++ /dev/null
14550 @@ -1,14 +0,0 @@
14551 -# Copyright 1999-2012 Gentoo Foundation
14552 -# Distributed under the terms of the GNU General Public License v2
14553 -# $Header: $
14554 -EAPI="4"
14555 -
14556 -IUSE=""
14557 -MODS="dhcp"
14558 -BASEPOL="2.20120725-r5"
14559 -
14560 -inherit selinux-policy-2
14561 -
14562 -DESCRIPTION="SELinux policy for dhcp"
14563 -
14564 -KEYWORDS="~amd64 ~x86"
14565
14566 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
14567 deleted file mode 100644
14568 index 4e54046..0000000
14569 --- a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
14570 +++ /dev/null
14571 @@ -1,14 +0,0 @@
14572 -# Copyright 1999-2012 Gentoo Foundation
14573 -# Distributed under the terms of the GNU General Public License v2
14574 -# $Header: $
14575 -EAPI="4"
14576 -
14577 -IUSE=""
14578 -MODS="dhcp"
14579 -BASEPOL="9999"
14580 -
14581 -inherit selinux-policy-2
14582 -
14583 -DESCRIPTION="SELinux policy for dhcp"
14584 -
14585 -KEYWORDS=""
14586
14587 diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
14588 deleted file mode 100644
14589 index 770d578..0000000
14590 --- a/sec-policy/selinux-dictd/ChangeLog
14591 +++ /dev/null
14592 @@ -1,38 +0,0 @@
14593 -# ChangeLog for sec-policy/selinux-dictd
14594 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14595 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
14596 -
14597 -*selinux-dictd-2.20120215-r1 (27 Jun 2012)
14598 -
14599 - 27 Jun 2012; <swift@g.o> +selinux-dictd-2.20120215-r1.ebuild:
14600 - Bump to revision 13
14601 -
14602 - 13 May 2012; <swift@g.o> -selinux-dictd-2.20110726.ebuild:
14603 - Removing deprecated ebuilds (cleanup)
14604 -
14605 - 29 Apr 2012; <swift@g.o> selinux-dictd-2.20120215.ebuild:
14606 - Stabilizing revision 7
14607 -
14608 -*selinux-dictd-2.20120215 (31 Mar 2012)
14609 -
14610 - 31 Mar 2012; <swift@g.o> +selinux-dictd-2.20120215.ebuild:
14611 - Bumping to 2.20120215 policies
14612 -
14613 - 12 Nov 2011; <swift@g.o> -selinux-dictd-2.20101213.ebuild:
14614 - Removing old policies
14615 -
14616 - 23 Oct 2011; <swift@g.o> selinux-dictd-2.20110726.ebuild:
14617 - Stabilization (tracker #384231)
14618 -
14619 -*selinux-dictd-2.20110726 (28 Aug 2011)
14620 -
14621 - 28 Aug 2011; <swift@g.o> +selinux-dictd-2.20110726.ebuild:
14622 - Updating policy builds to refpolicy 20110726
14623 -
14624 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14625 - selinux-dictd-2.20101213.ebuild:
14626 - Stable amd64 x86
14627 -
14628 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14629 - Initial commit to portage.
14630 -
14631
14632 diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
14633 deleted file mode 100644
14634 index c3b30ba..0000000
14635 --- a/sec-policy/selinux-dictd/metadata.xml
14636 +++ /dev/null
14637 @@ -1,6 +0,0 @@
14638 -<?xml version="1.0" encoding="UTF-8"?>
14639 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14640 -<pkgmetadata>
14641 - <herd>selinux</herd>
14642 - <longdescription>Gentoo SELinux policy for dictd</longdescription>
14643 -</pkgmetadata>
14644
14645 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r1.ebuild
14646 deleted file mode 100644
14647 index b72d849..0000000
14648 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r1.ebuild
14649 +++ /dev/null
14650 @@ -1,14 +0,0 @@
14651 -# Copyright 1999-2012 Gentoo Foundation
14652 -# Distributed under the terms of the GNU General Public License v2
14653 -# $Header: $
14654 -EAPI="4"
14655 -
14656 -IUSE=""
14657 -MODS="dictd"
14658 -BASEPOL="2.20120725-r1"
14659 -
14660 -inherit selinux-policy-2
14661 -
14662 -DESCRIPTION="SELinux policy for dictd"
14663 -
14664 -KEYWORDS="~amd64 ~x86"
14665
14666 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r2.ebuild
14667 deleted file mode 100644
14668 index fb9a578..0000000
14669 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r2.ebuild
14670 +++ /dev/null
14671 @@ -1,14 +0,0 @@
14672 -# Copyright 1999-2012 Gentoo Foundation
14673 -# Distributed under the terms of the GNU General Public License v2
14674 -# $Header: $
14675 -EAPI="4"
14676 -
14677 -IUSE=""
14678 -MODS="dictd"
14679 -BASEPOL="2.20120725-r2"
14680 -
14681 -inherit selinux-policy-2
14682 -
14683 -DESCRIPTION="SELinux policy for dictd"
14684 -
14685 -KEYWORDS="~amd64 ~x86"
14686
14687 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r3.ebuild
14688 deleted file mode 100644
14689 index c05bc5f..0000000
14690 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r3.ebuild
14691 +++ /dev/null
14692 @@ -1,14 +0,0 @@
14693 -# Copyright 1999-2012 Gentoo Foundation
14694 -# Distributed under the terms of the GNU General Public License v2
14695 -# $Header: $
14696 -EAPI="4"
14697 -
14698 -IUSE=""
14699 -MODS="dictd"
14700 -BASEPOL="2.20120725-r3"
14701 -
14702 -inherit selinux-policy-2
14703 -
14704 -DESCRIPTION="SELinux policy for dictd"
14705 -
14706 -KEYWORDS="~amd64 ~x86"
14707
14708 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r4.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r4.ebuild
14709 deleted file mode 100644
14710 index fe66230..0000000
14711 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r4.ebuild
14712 +++ /dev/null
14713 @@ -1,14 +0,0 @@
14714 -# Copyright 1999-2012 Gentoo Foundation
14715 -# Distributed under the terms of the GNU General Public License v2
14716 -# $Header: $
14717 -EAPI="4"
14718 -
14719 -IUSE=""
14720 -MODS="dictd"
14721 -BASEPOL="2.20120725-r4"
14722 -
14723 -inherit selinux-policy-2
14724 -
14725 -DESCRIPTION="SELinux policy for dictd"
14726 -
14727 -KEYWORDS="~amd64 ~x86"
14728
14729 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild
14730 deleted file mode 100644
14731 index 6fc05a7..0000000
14732 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild
14733 +++ /dev/null
14734 @@ -1,14 +0,0 @@
14735 -# Copyright 1999-2012 Gentoo Foundation
14736 -# Distributed under the terms of the GNU General Public License v2
14737 -# $Header: $
14738 -EAPI="4"
14739 -
14740 -IUSE=""
14741 -MODS="dictd"
14742 -BASEPOL="2.20120725-r5"
14743 -
14744 -inherit selinux-policy-2
14745 -
14746 -DESCRIPTION="SELinux policy for dictd"
14747 -
14748 -KEYWORDS="~amd64 ~x86"
14749
14750 diff --git a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
14751 deleted file mode 100644
14752 index e8749cf..0000000
14753 --- a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
14754 +++ /dev/null
14755 @@ -1,14 +0,0 @@
14756 -# Copyright 1999-2012 Gentoo Foundation
14757 -# Distributed under the terms of the GNU General Public License v2
14758 -# $Header: $
14759 -EAPI="4"
14760 -
14761 -IUSE=""
14762 -MODS="dictd"
14763 -BASEPOL="9999"
14764 -
14765 -inherit selinux-policy-2
14766 -
14767 -DESCRIPTION="SELinux policy for dictd"
14768 -
14769 -KEYWORDS=""
14770
14771 diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
14772 deleted file mode 100644
14773 index cd75c89..0000000
14774 --- a/sec-policy/selinux-distcc/ChangeLog
14775 +++ /dev/null
14776 @@ -1,135 +0,0 @@
14777 -# ChangeLog for sec-policy/selinux-distcc
14778 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14779 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
14780 -
14781 -*selinux-distcc-2.20120215-r1 (27 Jun 2012)
14782 -
14783 - 27 Jun 2012; <swift@g.o> +selinux-distcc-2.20120215-r1.ebuild:
14784 - Bump to revision 13
14785 -
14786 - 13 May 2012; <swift@g.o> -selinux-distcc-2.20110726.ebuild:
14787 - Removing deprecated ebuilds (cleanup)
14788 -
14789 - 29 Apr 2012; <swift@g.o> selinux-distcc-2.20120215.ebuild:
14790 - Stabilizing revision 7
14791 -
14792 -*selinux-distcc-2.20120215 (31 Mar 2012)
14793 -
14794 - 31 Mar 2012; <swift@g.o> +selinux-distcc-2.20120215.ebuild:
14795 - Bumping to 2.20120215 policies
14796 -
14797 - 12 Nov 2011; <swift@g.o> -selinux-distcc-2.20101213.ebuild:
14798 - Removing old policies
14799 -
14800 - 23 Oct 2011; <swift@g.o> selinux-distcc-2.20110726.ebuild:
14801 - Stabilization (tracker #384231)
14802 -
14803 -*selinux-distcc-2.20110726 (28 Aug 2011)
14804 -
14805 - 28 Aug 2011; <swift@g.o> +selinux-distcc-2.20110726.ebuild:
14806 - Updating policy builds to refpolicy 20110726
14807 -
14808 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14809 - -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
14810 - -selinux-distcc-20080525.ebuild:
14811 - Removed deprecated policies
14812 -
14813 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14814 - selinux-distcc-2.20101213.ebuild:
14815 - Stable amd64 x86
14816 -
14817 -*selinux-distcc-2.20101213 (05 Feb 2011)
14818 -
14819 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14820 - +selinux-distcc-2.20101213.ebuild:
14821 - New upstream policy.
14822 -
14823 -*selinux-distcc-2.20091215 (16 Dec 2009)
14824 -
14825 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14826 - +selinux-distcc-2.20091215.ebuild:
14827 - New upstream release.
14828 -
14829 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14830 - -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
14831 - selinux-distcc-20080525.ebuild:
14832 - Mark 20080525 stable, clear old ebuilds.
14833 -
14834 -*selinux-distcc-2.20090730 (03 Aug 2009)
14835 -
14836 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14837 - +selinux-distcc-2.20090730.ebuild:
14838 - New upstream release.
14839 -
14840 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14841 - selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
14842 - selinux-distcc-20080525.ebuild:
14843 - Drop alpha, mips, ppc, sparc selinux support.
14844 -
14845 -*selinux-distcc-20080525 (25 May 2008)
14846 -
14847 - 25 May 2008; Chris PeBenito <pebenito@g.o>
14848 - +selinux-distcc-20080525.ebuild:
14849 - New SVN snapshot.
14850 -
14851 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
14852 - -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
14853 - Remove old ebuilds.
14854 -
14855 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14856 - selinux-distcc-20070928.ebuild:
14857 - Mark stable.
14858 -
14859 -*selinux-distcc-20070928 (26 Nov 2007)
14860 -
14861 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14862 - +selinux-distcc-20070928.ebuild:
14863 - New SVN snapshot.
14864 -
14865 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
14866 - selinux-distcc-20070329.ebuild:
14867 - Mark stable.
14868 -
14869 -*selinux-distcc-20070329 (29 Mar 2007)
14870 -
14871 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
14872 - +selinux-distcc-20070329.ebuild:
14873 - New SVN snapshot.
14874 -
14875 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
14876 - Redigest for Manifest2
14877 -
14878 -*selinux-distcc-20061114 (15 Nov 2006)
14879 -
14880 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
14881 - +selinux-distcc-20061114.ebuild:
14882 - New SVN snapshot.
14883 -
14884 -*selinux-distcc-20061008 (10 Oct 2006)
14885 -
14886 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
14887 - +selinux-distcc-20061008.ebuild:
14888 - First mainstream reference policy testing release.
14889 -
14890 -*selinux-distcc-20040128 (28 Jan 2004)
14891 -
14892 - 28 Jan 2004; Chris PeBenito <pebenito@g.o>
14893 - selinux-distcc-20040128.ebuild:
14894 - Update because of changes in base-policy.
14895 -
14896 -*selinux-distcc-20031101 (01 Nov 2003)
14897 -
14898 - 01 Nov 2003; Chris PeBenito <pebenito@g.o>
14899 - selinux-distcc-20031101.ebuild:
14900 - Update for new API.
14901 -
14902 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
14903 - selinux-distcc-20030728.ebuild:
14904 - Specify S since it changed in the eclass. Mark stable.
14905 -
14906 -*selinux-distcc-20030728 (28 Jul 2003)
14907 -
14908 - 28 Jul 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
14909 - selinux-distcc-20030728.ebuild:
14910 - Initial commit.
14911 -
14912
14913 diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
14914 deleted file mode 100644
14915 index 726acee..0000000
14916 --- a/sec-policy/selinux-distcc/metadata.xml
14917 +++ /dev/null
14918 @@ -1,6 +0,0 @@
14919 -<?xml version="1.0" encoding="UTF-8"?>
14920 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14921 -<pkgmetadata>
14922 - <herd>selinux</herd>
14923 - <longdescription>Gentoo SELinux policy for distcc</longdescription>
14924 -</pkgmetadata>
14925
14926 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r1.ebuild
14927 deleted file mode 100644
14928 index 5e34cb1..0000000
14929 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r1.ebuild
14930 +++ /dev/null
14931 @@ -1,14 +0,0 @@
14932 -# Copyright 1999-2012 Gentoo Foundation
14933 -# Distributed under the terms of the GNU General Public License v2
14934 -# $Header: $
14935 -EAPI="4"
14936 -
14937 -IUSE=""
14938 -MODS="distcc"
14939 -BASEPOL="2.20120725-r1"
14940 -
14941 -inherit selinux-policy-2
14942 -
14943 -DESCRIPTION="SELinux policy for distcc"
14944 -
14945 -KEYWORDS="~amd64 ~x86"
14946
14947 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r2.ebuild
14948 deleted file mode 100644
14949 index 8598eb1..0000000
14950 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r2.ebuild
14951 +++ /dev/null
14952 @@ -1,14 +0,0 @@
14953 -# Copyright 1999-2012 Gentoo Foundation
14954 -# Distributed under the terms of the GNU General Public License v2
14955 -# $Header: $
14956 -EAPI="4"
14957 -
14958 -IUSE=""
14959 -MODS="distcc"
14960 -BASEPOL="2.20120725-r2"
14961 -
14962 -inherit selinux-policy-2
14963 -
14964 -DESCRIPTION="SELinux policy for distcc"
14965 -
14966 -KEYWORDS="~amd64 ~x86"
14967
14968 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r3.ebuild
14969 deleted file mode 100644
14970 index 09a75db..0000000
14971 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r3.ebuild
14972 +++ /dev/null
14973 @@ -1,14 +0,0 @@
14974 -# Copyright 1999-2012 Gentoo Foundation
14975 -# Distributed under the terms of the GNU General Public License v2
14976 -# $Header: $
14977 -EAPI="4"
14978 -
14979 -IUSE=""
14980 -MODS="distcc"
14981 -BASEPOL="2.20120725-r3"
14982 -
14983 -inherit selinux-policy-2
14984 -
14985 -DESCRIPTION="SELinux policy for distcc"
14986 -
14987 -KEYWORDS="~amd64 ~x86"
14988
14989 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r4.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r4.ebuild
14990 deleted file mode 100644
14991 index b058c8d..0000000
14992 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r4.ebuild
14993 +++ /dev/null
14994 @@ -1,14 +0,0 @@
14995 -# Copyright 1999-2012 Gentoo Foundation
14996 -# Distributed under the terms of the GNU General Public License v2
14997 -# $Header: $
14998 -EAPI="4"
14999 -
15000 -IUSE=""
15001 -MODS="distcc"
15002 -BASEPOL="2.20120725-r4"
15003 -
15004 -inherit selinux-policy-2
15005 -
15006 -DESCRIPTION="SELinux policy for distcc"
15007 -
15008 -KEYWORDS="~amd64 ~x86"
15009
15010 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild
15011 deleted file mode 100644
15012 index 60baff1..0000000
15013 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild
15014 +++ /dev/null
15015 @@ -1,14 +0,0 @@
15016 -# Copyright 1999-2012 Gentoo Foundation
15017 -# Distributed under the terms of the GNU General Public License v2
15018 -# $Header: $
15019 -EAPI="4"
15020 -
15021 -IUSE=""
15022 -MODS="distcc"
15023 -BASEPOL="2.20120725-r5"
15024 -
15025 -inherit selinux-policy-2
15026 -
15027 -DESCRIPTION="SELinux policy for distcc"
15028 -
15029 -KEYWORDS="~amd64 ~x86"
15030
15031 diff --git a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
15032 deleted file mode 100644
15033 index 1978705..0000000
15034 --- a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
15035 +++ /dev/null
15036 @@ -1,14 +0,0 @@
15037 -# Copyright 1999-2012 Gentoo Foundation
15038 -# Distributed under the terms of the GNU General Public License v2
15039 -# $Header: $
15040 -EAPI="4"
15041 -
15042 -IUSE=""
15043 -MODS="distcc"
15044 -BASEPOL="9999"
15045 -
15046 -inherit selinux-policy-2
15047 -
15048 -DESCRIPTION="SELinux policy for distcc"
15049 -
15050 -KEYWORDS=""
15051
15052 diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
15053 deleted file mode 100644
15054 index 674152e..0000000
15055 --- a/sec-policy/selinux-djbdns/ChangeLog
15056 +++ /dev/null
15057 @@ -1,158 +0,0 @@
15058 -# ChangeLog for sec-policy/selinux-djbdns
15059 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15060 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
15061 -
15062 -*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
15063 -
15064 - 27 Jun 2012; <swift@g.o> +selinux-djbdns-2.20120215-r2.ebuild:
15065 - Bump to revision 13
15066 -
15067 - 13 May 2012; <swift@g.o> -selinux-djbdns-2.20110726.ebuild:
15068 - Removing deprecated ebuilds (cleanup)
15069 -
15070 - 29 Apr 2012; <swift@g.o> selinux-djbdns-2.20120215.ebuild:
15071 - Stabilizing revision 7
15072 -
15073 -*selinux-djbdns-2.20120215 (31 Mar 2012)
15074 -
15075 - 31 Mar 2012; <swift@g.o> +selinux-djbdns-2.20120215.ebuild:
15076 - Bumping to 2.20120215 policies
15077 -
15078 - 12 Nov 2011; <swift@g.o> -selinux-djbdns-2.20101213.ebuild:
15079 - Removing old policies
15080 -
15081 - 23 Oct 2011; <swift@g.o> selinux-djbdns-2.20110726.ebuild:
15082 - Stabilization (tracker #384231)
15083 -
15084 -*selinux-djbdns-2.20110726 (28 Aug 2011)
15085 -
15086 - 28 Aug 2011; <swift@g.o> +selinux-djbdns-2.20110726.ebuild:
15087 - Updating policy builds to refpolicy 20110726
15088 -
15089 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15090 - -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
15091 - -selinux-djbdns-20080525.ebuild:
15092 - Removed deprecated policies
15093 -
15094 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15095 - selinux-djbdns-2.20101213.ebuild:
15096 - Stable amd64 x86
15097 -
15098 -*selinux-djbdns-2.20101213 (05 Feb 2011)
15099 -
15100 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15101 - +selinux-djbdns-2.20101213.ebuild:
15102 - New upstream policy.
15103 -
15104 -*selinux-djbdns-2.20091215 (16 Dec 2009)
15105 -
15106 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15107 - +selinux-djbdns-2.20091215.ebuild:
15108 - New upstream release.
15109 -
15110 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15111 - -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
15112 - selinux-djbdns-20080525.ebuild:
15113 - Mark 20080525 stable, clear old ebuilds.
15114 -
15115 -*selinux-djbdns-2.20090730 (03 Aug 2009)
15116 -
15117 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15118 - +selinux-djbdns-2.20090730.ebuild:
15119 - New upstream release.
15120 -
15121 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15122 - selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
15123 - selinux-djbdns-20080525.ebuild:
15124 - Drop alpha, mips, ppc, sparc selinux support.
15125 -
15126 -*selinux-djbdns-20080525 (25 May 2008)
15127 -
15128 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15129 - +selinux-djbdns-20080525.ebuild:
15130 - New SVN snapshot.
15131 -
15132 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15133 - -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
15134 - -selinux-djbdns-20061114.ebuild:
15135 - Remove old ebuilds.
15136 -
15137 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15138 - selinux-djbdns-20070928.ebuild:
15139 - Mark stable.
15140 -
15141 -*selinux-djbdns-20070928 (26 Nov 2007)
15142 -
15143 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15144 - +selinux-djbdns-20070928.ebuild:
15145 - New SVN snapshot.
15146 -
15147 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
15148 - Removing kaiowas from metadata due to his retirement (see #61930 for
15149 - reference).
15150 -
15151 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15152 - selinux-djbdns-20070329.ebuild:
15153 - Mark stable.
15154 -
15155 -*selinux-djbdns-20070329 (29 Mar 2007)
15156 -
15157 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15158 - +selinux-djbdns-20070329.ebuild:
15159 - New SVN snapshot.
15160 -
15161 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
15162 - Redigest for Manifest2
15163 -
15164 -*selinux-djbdns-20061114 (15 Nov 2006)
15165 -
15166 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
15167 - +selinux-djbdns-20061114.ebuild:
15168 - New SVN snapshot.
15169 -
15170 -*selinux-djbdns-20061008 (10 Oct 2006)
15171 -
15172 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
15173 - +selinux-djbdns-20061008.ebuild:
15174 - First mainstream reference policy testing release.
15175 -
15176 - 26 Jun 2005; petre rodan <kaiowas@g.o>
15177 - selinux-djbdns-20050626.ebuild:
15178 - mark stable
15179 -
15180 -*selinux-djbdns-20050626 (26 Jun 2005)
15181 -
15182 - 26 Jun 2005; petre rodan <kaiowas@g.o>
15183 - -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
15184 - added name_connect rules
15185 -
15186 - 07 May 2005; petre rodan <kaiowas@g.o>
15187 - selinux-djbdns-20050316.ebuild:
15188 - mark stable
15189 -
15190 -*selinux-djbdns-20050316 (23 Apr 2005)
15191 -
15192 - 23 Apr 2005; petre rodan <kaiowas@g.o>
15193 - +selinux-djbdns-20050316.ebuild:
15194 - we have upstream now, so we merge with it
15195 -
15196 - 12 Dec 2004; petre rodan <kaiowas@g.o>
15197 - -selinux-djbdns-20041113.ebuild:
15198 - removed old build
15199 -
15200 - 23 Nov 2004; petre rodan <kaiowas@g.o>
15201 - selinux-djbdns-20041121.ebuild:
15202 - mark stable
15203 -
15204 -*selinux-djbdns-20041121 (22 Nov 2004)
15205 -
15206 - 22 Nov 2004; petre rodan <kaiowas@g.o>
15207 - +selinux-djbdns-20041121.ebuild:
15208 - policy cleanup
15209 -
15210 -*selinux-djbdns-20041113 (13 Nov 2004)
15211 -
15212 - 13 Nov 2004; petre rodan <kaiowas@g.o>
15213 - +selinux-djbdns-20041113.ebuild:
15214 - name_bind needed for all ports above 1024
15215 -
15216
15217 diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
15218 deleted file mode 100644
15219 index 89e79b6..0000000
15220 --- a/sec-policy/selinux-djbdns/metadata.xml
15221 +++ /dev/null
15222 @@ -1,6 +0,0 @@
15223 -<?xml version="1.0" encoding="UTF-8"?>
15224 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15225 -<pkgmetadata>
15226 - <herd>selinux</herd>
15227 - <longdescription>Gentoo SELinux policy for djbdns</longdescription>
15228 -</pkgmetadata>
15229
15230 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r1.ebuild
15231 deleted file mode 100644
15232 index e1b8091..0000000
15233 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r1.ebuild
15234 +++ /dev/null
15235 @@ -1,18 +0,0 @@
15236 -# Copyright 1999-2012 Gentoo Foundation
15237 -# Distributed under the terms of the GNU General Public License v2
15238 -# $Header: $
15239 -EAPI="4"
15240 -
15241 -IUSE=""
15242 -MODS="djbdns"
15243 -BASEPOL="2.20120725-r1"
15244 -
15245 -inherit selinux-policy-2
15246 -
15247 -DESCRIPTION="SELinux policy for djbdns"
15248 -
15249 -KEYWORDS="~amd64 ~x86"
15250 -DEPEND="${DEPEND}
15251 - sec-policy/selinux-daemontools
15252 -"
15253 -RDEPEND="${DEPEND}"
15254
15255 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r2.ebuild
15256 deleted file mode 100644
15257 index a9dc481..0000000
15258 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r2.ebuild
15259 +++ /dev/null
15260 @@ -1,18 +0,0 @@
15261 -# Copyright 1999-2012 Gentoo Foundation
15262 -# Distributed under the terms of the GNU General Public License v2
15263 -# $Header: $
15264 -EAPI="4"
15265 -
15266 -IUSE=""
15267 -MODS="djbdns"
15268 -BASEPOL="2.20120725-r2"
15269 -
15270 -inherit selinux-policy-2
15271 -
15272 -DESCRIPTION="SELinux policy for djbdns"
15273 -
15274 -KEYWORDS="~amd64 ~x86"
15275 -DEPEND="${DEPEND}
15276 - sec-policy/selinux-daemontools
15277 -"
15278 -RDEPEND="${DEPEND}"
15279
15280 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r3.ebuild
15281 deleted file mode 100644
15282 index 461eeb0..0000000
15283 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r3.ebuild
15284 +++ /dev/null
15285 @@ -1,18 +0,0 @@
15286 -# Copyright 1999-2012 Gentoo Foundation
15287 -# Distributed under the terms of the GNU General Public License v2
15288 -# $Header: $
15289 -EAPI="4"
15290 -
15291 -IUSE=""
15292 -MODS="djbdns"
15293 -BASEPOL="2.20120725-r3"
15294 -
15295 -inherit selinux-policy-2
15296 -
15297 -DESCRIPTION="SELinux policy for djbdns"
15298 -
15299 -KEYWORDS="~amd64 ~x86"
15300 -DEPEND="${DEPEND}
15301 - sec-policy/selinux-daemontools
15302 -"
15303 -RDEPEND="${DEPEND}"
15304
15305 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r4.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r4.ebuild
15306 deleted file mode 100644
15307 index 64c9bd4..0000000
15308 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r4.ebuild
15309 +++ /dev/null
15310 @@ -1,18 +0,0 @@
15311 -# Copyright 1999-2012 Gentoo Foundation
15312 -# Distributed under the terms of the GNU General Public License v2
15313 -# $Header: $
15314 -EAPI="4"
15315 -
15316 -IUSE=""
15317 -MODS="djbdns"
15318 -BASEPOL="2.20120725-r4"
15319 -
15320 -inherit selinux-policy-2
15321 -
15322 -DESCRIPTION="SELinux policy for djbdns"
15323 -
15324 -KEYWORDS="~amd64 ~x86"
15325 -DEPEND="${DEPEND}
15326 - sec-policy/selinux-daemontools
15327 -"
15328 -RDEPEND="${DEPEND}"
15329
15330 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild
15331 deleted file mode 100644
15332 index 6baf816..0000000
15333 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild
15334 +++ /dev/null
15335 @@ -1,18 +0,0 @@
15336 -# Copyright 1999-2012 Gentoo Foundation
15337 -# Distributed under the terms of the GNU General Public License v2
15338 -# $Header: $
15339 -EAPI="4"
15340 -
15341 -IUSE=""
15342 -MODS="djbdns"
15343 -BASEPOL="2.20120725-r5"
15344 -
15345 -inherit selinux-policy-2
15346 -
15347 -DESCRIPTION="SELinux policy for djbdns"
15348 -
15349 -KEYWORDS="~amd64 ~x86"
15350 -DEPEND="${DEPEND}
15351 - sec-policy/selinux-daemontools
15352 -"
15353 -RDEPEND="${DEPEND}"
15354
15355 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
15356 deleted file mode 100644
15357 index 1cd1179..0000000
15358 --- a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
15359 +++ /dev/null
15360 @@ -1,18 +0,0 @@
15361 -# Copyright 1999-2012 Gentoo Foundation
15362 -# Distributed under the terms of the GNU General Public License v2
15363 -# $Header: $
15364 -EAPI="4"
15365 -
15366 -IUSE=""
15367 -MODS="djbdns"
15368 -BASEPOL="9999"
15369 -
15370 -inherit selinux-policy-2
15371 -
15372 -DESCRIPTION="SELinux policy for djbdns"
15373 -
15374 -KEYWORDS=""
15375 -DEPEND="${DEPEND}
15376 - sec-policy/selinux-daemontools
15377 -"
15378 -RDEPEND="${DEPEND}"
15379
15380 diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
15381 deleted file mode 100644
15382 index e2c60f8..0000000
15383 --- a/sec-policy/selinux-dkim/ChangeLog
15384 +++ /dev/null
15385 @@ -1,38 +0,0 @@
15386 -# ChangeLog for sec-policy/selinux-dkim
15387 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15388 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
15389 -
15390 -*selinux-dkim-2.20120215-r1 (27 Jun 2012)
15391 -
15392 - 27 Jun 2012; <swift@g.o> +selinux-dkim-2.20120215-r1.ebuild:
15393 - Bump to revision 13
15394 -
15395 - 13 May 2012; <swift@g.o> -selinux-dkim-2.20110726.ebuild:
15396 - Removing deprecated ebuilds (cleanup)
15397 -
15398 - 29 Apr 2012; <swift@g.o> selinux-dkim-2.20120215.ebuild:
15399 - Stabilizing revision 7
15400 -
15401 -*selinux-dkim-2.20120215 (31 Mar 2012)
15402 -
15403 - 31 Mar 2012; <swift@g.o> +selinux-dkim-2.20120215.ebuild:
15404 - Bumping to 2.20120215 policies
15405 -
15406 - 12 Nov 2011; <swift@g.o> -selinux-dkim-2.20101213.ebuild:
15407 - Removing old policies
15408 -
15409 - 23 Oct 2011; <swift@g.o> selinux-dkim-2.20110726.ebuild:
15410 - Stabilization (tracker #384231)
15411 -
15412 -*selinux-dkim-2.20110726 (28 Aug 2011)
15413 -
15414 - 28 Aug 2011; <swift@g.o> +selinux-dkim-2.20110726.ebuild:
15415 - Updating policy builds to refpolicy 20110726
15416 -
15417 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15418 - selinux-dkim-2.20101213.ebuild:
15419 - Stable amd64 x86
15420 -
15421 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15422 - Initial commit to portage.
15423 -
15424
15425 diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
15426 deleted file mode 100644
15427 index b1a035b..0000000
15428 --- a/sec-policy/selinux-dkim/metadata.xml
15429 +++ /dev/null
15430 @@ -1,6 +0,0 @@
15431 -<?xml version="1.0" encoding="UTF-8"?>
15432 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15433 -<pkgmetadata>
15434 - <herd>selinux</herd>
15435 - <longdescription>Gentoo SELinux policy for dkim</longdescription>
15436 -</pkgmetadata>
15437
15438 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r1.ebuild
15439 deleted file mode 100644
15440 index cb76e43..0000000
15441 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r1.ebuild
15442 +++ /dev/null
15443 @@ -1,14 +0,0 @@
15444 -# Copyright 1999-2012 Gentoo Foundation
15445 -# Distributed under the terms of the GNU General Public License v2
15446 -# $Header: $
15447 -EAPI="4"
15448 -
15449 -IUSE=""
15450 -MODS="dkim"
15451 -BASEPOL="2.20120725-r1"
15452 -
15453 -inherit selinux-policy-2
15454 -
15455 -DESCRIPTION="SELinux policy for dkim"
15456 -
15457 -KEYWORDS="~amd64 ~x86"
15458
15459 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r2.ebuild
15460 deleted file mode 100644
15461 index 842ae50..0000000
15462 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r2.ebuild
15463 +++ /dev/null
15464 @@ -1,14 +0,0 @@
15465 -# Copyright 1999-2012 Gentoo Foundation
15466 -# Distributed under the terms of the GNU General Public License v2
15467 -# $Header: $
15468 -EAPI="4"
15469 -
15470 -IUSE=""
15471 -MODS="dkim"
15472 -BASEPOL="2.20120725-r2"
15473 -
15474 -inherit selinux-policy-2
15475 -
15476 -DESCRIPTION="SELinux policy for dkim"
15477 -
15478 -KEYWORDS="~amd64 ~x86"
15479
15480 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r3.ebuild
15481 deleted file mode 100644
15482 index 647f802..0000000
15483 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r3.ebuild
15484 +++ /dev/null
15485 @@ -1,14 +0,0 @@
15486 -# Copyright 1999-2012 Gentoo Foundation
15487 -# Distributed under the terms of the GNU General Public License v2
15488 -# $Header: $
15489 -EAPI="4"
15490 -
15491 -IUSE=""
15492 -MODS="dkim"
15493 -BASEPOL="2.20120725-r3"
15494 -
15495 -inherit selinux-policy-2
15496 -
15497 -DESCRIPTION="SELinux policy for dkim"
15498 -
15499 -KEYWORDS="~amd64 ~x86"
15500
15501 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r4.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r4.ebuild
15502 deleted file mode 100644
15503 index 683b480..0000000
15504 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r4.ebuild
15505 +++ /dev/null
15506 @@ -1,14 +0,0 @@
15507 -# Copyright 1999-2012 Gentoo Foundation
15508 -# Distributed under the terms of the GNU General Public License v2
15509 -# $Header: $
15510 -EAPI="4"
15511 -
15512 -IUSE=""
15513 -MODS="dkim"
15514 -BASEPOL="2.20120725-r4"
15515 -
15516 -inherit selinux-policy-2
15517 -
15518 -DESCRIPTION="SELinux policy for dkim"
15519 -
15520 -KEYWORDS="~amd64 ~x86"
15521
15522 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild
15523 deleted file mode 100644
15524 index 7152d07..0000000
15525 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild
15526 +++ /dev/null
15527 @@ -1,14 +0,0 @@
15528 -# Copyright 1999-2012 Gentoo Foundation
15529 -# Distributed under the terms of the GNU General Public License v2
15530 -# $Header: $
15531 -EAPI="4"
15532 -
15533 -IUSE=""
15534 -MODS="dkim"
15535 -BASEPOL="2.20120725-r5"
15536 -
15537 -inherit selinux-policy-2
15538 -
15539 -DESCRIPTION="SELinux policy for dkim"
15540 -
15541 -KEYWORDS="~amd64 ~x86"
15542
15543 diff --git a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
15544 deleted file mode 100644
15545 index 471298a..0000000
15546 --- a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
15547 +++ /dev/null
15548 @@ -1,14 +0,0 @@
15549 -# Copyright 1999-2012 Gentoo Foundation
15550 -# Distributed under the terms of the GNU General Public License v2
15551 -# $Header: $
15552 -EAPI="4"
15553 -
15554 -IUSE=""
15555 -MODS="dkim"
15556 -BASEPOL="9999"
15557 -
15558 -inherit selinux-policy-2
15559 -
15560 -DESCRIPTION="SELinux policy for dkim"
15561 -
15562 -KEYWORDS=""
15563
15564 diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
15565 deleted file mode 100644
15566 index a457fcd..0000000
15567 --- a/sec-policy/selinux-dmidecode/ChangeLog
15568 +++ /dev/null
15569 @@ -1,38 +0,0 @@
15570 -# ChangeLog for sec-policy/selinux-dmidecode
15571 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15572 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
15573 -
15574 -*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
15575 -
15576 - 27 Jun 2012; <swift@g.o> +selinux-dmidecode-2.20120215-r1.ebuild:
15577 - Bump to revision 13
15578 -
15579 - 13 May 2012; <swift@g.o> -selinux-dmidecode-2.20110726.ebuild:
15580 - Removing deprecated ebuilds (cleanup)
15581 -
15582 - 29 Apr 2012; <swift@g.o> selinux-dmidecode-2.20120215.ebuild:
15583 - Stabilizing revision 7
15584 -
15585 -*selinux-dmidecode-2.20120215 (31 Mar 2012)
15586 -
15587 - 31 Mar 2012; <swift@g.o> +selinux-dmidecode-2.20120215.ebuild:
15588 - Bumping to 2.20120215 policies
15589 -
15590 - 12 Nov 2011; <swift@g.o> -selinux-dmidecode-2.20101213.ebuild:
15591 - Removing old policies
15592 -
15593 - 23 Oct 2011; <swift@g.o> selinux-dmidecode-2.20110726.ebuild:
15594 - Stabilization (tracker #384231)
15595 -
15596 -*selinux-dmidecode-2.20110726 (28 Aug 2011)
15597 -
15598 - 28 Aug 2011; <swift@g.o> +selinux-dmidecode-2.20110726.ebuild:
15599 - Updating policy builds to refpolicy 20110726
15600 -
15601 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15602 - selinux-dmidecode-2.20101213.ebuild:
15603 - Stable amd64 x86
15604 -
15605 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15606 - Initial commit to portage.
15607 -
15608
15609 diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
15610 deleted file mode 100644
15611 index 651d724..0000000
15612 --- a/sec-policy/selinux-dmidecode/metadata.xml
15613 +++ /dev/null
15614 @@ -1,6 +0,0 @@
15615 -<?xml version="1.0" encoding="UTF-8"?>
15616 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15617 -<pkgmetadata>
15618 - <herd>selinux</herd>
15619 - <longdescription>Gentoo SELinux policy for dmidecode</longdescription>
15620 -</pkgmetadata>
15621
15622 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r1.ebuild
15623 deleted file mode 100644
15624 index c46ca44..0000000
15625 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r1.ebuild
15626 +++ /dev/null
15627 @@ -1,14 +0,0 @@
15628 -# Copyright 1999-2012 Gentoo Foundation
15629 -# Distributed under the terms of the GNU General Public License v2
15630 -# $Header: $
15631 -EAPI="4"
15632 -
15633 -IUSE=""
15634 -MODS="dmidecode"
15635 -BASEPOL="2.20120725-r1"
15636 -
15637 -inherit selinux-policy-2
15638 -
15639 -DESCRIPTION="SELinux policy for dmidecode"
15640 -
15641 -KEYWORDS="~amd64 ~x86"
15642
15643 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r2.ebuild
15644 deleted file mode 100644
15645 index af73003..0000000
15646 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r2.ebuild
15647 +++ /dev/null
15648 @@ -1,14 +0,0 @@
15649 -# Copyright 1999-2012 Gentoo Foundation
15650 -# Distributed under the terms of the GNU General Public License v2
15651 -# $Header: $
15652 -EAPI="4"
15653 -
15654 -IUSE=""
15655 -MODS="dmidecode"
15656 -BASEPOL="2.20120725-r2"
15657 -
15658 -inherit selinux-policy-2
15659 -
15660 -DESCRIPTION="SELinux policy for dmidecode"
15661 -
15662 -KEYWORDS="~amd64 ~x86"
15663
15664 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r3.ebuild
15665 deleted file mode 100644
15666 index a581aa0..0000000
15667 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r3.ebuild
15668 +++ /dev/null
15669 @@ -1,14 +0,0 @@
15670 -# Copyright 1999-2012 Gentoo Foundation
15671 -# Distributed under the terms of the GNU General Public License v2
15672 -# $Header: $
15673 -EAPI="4"
15674 -
15675 -IUSE=""
15676 -MODS="dmidecode"
15677 -BASEPOL="2.20120725-r3"
15678 -
15679 -inherit selinux-policy-2
15680 -
15681 -DESCRIPTION="SELinux policy for dmidecode"
15682 -
15683 -KEYWORDS="~amd64 ~x86"
15684
15685 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r4.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r4.ebuild
15686 deleted file mode 100644
15687 index 2c8c302..0000000
15688 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r4.ebuild
15689 +++ /dev/null
15690 @@ -1,14 +0,0 @@
15691 -# Copyright 1999-2012 Gentoo Foundation
15692 -# Distributed under the terms of the GNU General Public License v2
15693 -# $Header: $
15694 -EAPI="4"
15695 -
15696 -IUSE=""
15697 -MODS="dmidecode"
15698 -BASEPOL="2.20120725-r4"
15699 -
15700 -inherit selinux-policy-2
15701 -
15702 -DESCRIPTION="SELinux policy for dmidecode"
15703 -
15704 -KEYWORDS="~amd64 ~x86"
15705
15706 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild
15707 deleted file mode 100644
15708 index 5b4f025..0000000
15709 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild
15710 +++ /dev/null
15711 @@ -1,14 +0,0 @@
15712 -# Copyright 1999-2012 Gentoo Foundation
15713 -# Distributed under the terms of the GNU General Public License v2
15714 -# $Header: $
15715 -EAPI="4"
15716 -
15717 -IUSE=""
15718 -MODS="dmidecode"
15719 -BASEPOL="2.20120725-r5"
15720 -
15721 -inherit selinux-policy-2
15722 -
15723 -DESCRIPTION="SELinux policy for dmidecode"
15724 -
15725 -KEYWORDS="~amd64 ~x86"
15726
15727 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
15728 deleted file mode 100644
15729 index 46ce961..0000000
15730 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
15731 +++ /dev/null
15732 @@ -1,14 +0,0 @@
15733 -# Copyright 1999-2012 Gentoo Foundation
15734 -# Distributed under the terms of the GNU General Public License v2
15735 -# $Header: $
15736 -EAPI="4"
15737 -
15738 -IUSE=""
15739 -MODS="dmidecode"
15740 -BASEPOL="9999"
15741 -
15742 -inherit selinux-policy-2
15743 -
15744 -DESCRIPTION="SELinux policy for dmidecode"
15745 -
15746 -KEYWORDS=""
15747
15748 diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
15749 deleted file mode 100644
15750 index 2d860b4..0000000
15751 --- a/sec-policy/selinux-dnsmasq/ChangeLog
15752 +++ /dev/null
15753 @@ -1,90 +0,0 @@
15754 -# ChangeLog for sec-policy/selinux-dnsmasq
15755 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15756 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
15757 -
15758 -*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
15759 -
15760 - 27 Jun 2012; <swift@g.o> +selinux-dnsmasq-2.20120215-r1.ebuild:
15761 - Bump to revision 13
15762 -
15763 - 13 May 2012; <swift@g.o> -selinux-dnsmasq-2.20110726.ebuild:
15764 - Removing deprecated ebuilds (cleanup)
15765 -
15766 - 29 Apr 2012; <swift@g.o> selinux-dnsmasq-2.20120215.ebuild:
15767 - Stabilizing revision 7
15768 -
15769 -*selinux-dnsmasq-2.20120215 (31 Mar 2012)
15770 -
15771 - 31 Mar 2012; <swift@g.o> +selinux-dnsmasq-2.20120215.ebuild:
15772 - Bumping to 2.20120215 policies
15773 -
15774 - 12 Nov 2011; <swift@g.o> -selinux-dnsmasq-2.20101213.ebuild:
15775 - Removing old policies
15776 -
15777 - 23 Oct 2011; <swift@g.o> selinux-dnsmasq-2.20110726.ebuild:
15778 - Stabilization (tracker #384231)
15779 -
15780 -*selinux-dnsmasq-2.20110726 (28 Aug 2011)
15781 -
15782 - 28 Aug 2011; <swift@g.o> +selinux-dnsmasq-2.20110726.ebuild:
15783 - Updating policy builds to refpolicy 20110726
15784 -
15785 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15786 - -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
15787 - -selinux-dnsmasq-20080525.ebuild:
15788 - Removed deprecated policies
15789 -
15790 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15791 - selinux-dnsmasq-2.20101213.ebuild:
15792 - Stable amd64 x86
15793 -
15794 -*selinux-dnsmasq-2.20101213 (05 Feb 2011)
15795 -
15796 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15797 - +selinux-dnsmasq-2.20101213.ebuild:
15798 - New upstream policy.
15799 -
15800 -*selinux-dnsmasq-2.20091215 (16 Dec 2009)
15801 -
15802 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15803 - +selinux-dnsmasq-2.20091215.ebuild:
15804 - New upstream release.
15805 -
15806 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15807 - -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
15808 - selinux-dnsmasq-20080525.ebuild:
15809 - Mark 20080525 stable, clear old ebuilds.
15810 -
15811 -*selinux-dnsmasq-2.20090730 (03 Aug 2009)
15812 -
15813 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15814 - +selinux-dnsmasq-2.20090730.ebuild:
15815 - New upstream release.
15816 -
15817 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15818 - selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
15819 - selinux-dnsmasq-20080525.ebuild:
15820 - Drop alpha, mips, ppc, sparc selinux support.
15821 -
15822 -*selinux-dnsmasq-20080525 (25 May 2008)
15823 -
15824 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15825 - +selinux-dnsmasq-20080525.ebuild:
15826 - New SVN snapshot.
15827 -
15828 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15829 - selinux-dnsmasq-20070928.ebuild:
15830 - Mark stable.
15831 -
15832 -*selinux-dnsmasq-20070928 (26 Nov 2007)
15833 -
15834 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15835 - +selinux-dnsmasq-20070928.ebuild:
15836 - New SVN snapshot.
15837 -
15838 -*selinux-dnsmasq-20070329 (22 Aug 2007)
15839 -
15840 - 22 Aug 2007; Chris PeBenito <pebenito@g.o>
15841 - +selinux-dnsmasq-20070329.ebuild:
15842 - Initial commit.
15843 -
15844
15845 diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
15846 deleted file mode 100644
15847 index b41efda..0000000
15848 --- a/sec-policy/selinux-dnsmasq/metadata.xml
15849 +++ /dev/null
15850 @@ -1,6 +0,0 @@
15851 -<?xml version="1.0" encoding="UTF-8"?>
15852 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15853 -<pkgmetadata>
15854 - <herd>selinux</herd>
15855 - <longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
15856 -</pkgmetadata>
15857
15858 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r1.ebuild
15859 deleted file mode 100644
15860 index 0467199..0000000
15861 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r1.ebuild
15862 +++ /dev/null
15863 @@ -1,14 +0,0 @@
15864 -# Copyright 1999-2012 Gentoo Foundation
15865 -# Distributed under the terms of the GNU General Public License v2
15866 -# $Header: $
15867 -EAPI="4"
15868 -
15869 -IUSE=""
15870 -MODS="dnsmasq"
15871 -BASEPOL="2.20120725-r1"
15872 -
15873 -inherit selinux-policy-2
15874 -
15875 -DESCRIPTION="SELinux policy for dnsmasq"
15876 -
15877 -KEYWORDS="~amd64 ~x86"
15878
15879 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r2.ebuild
15880 deleted file mode 100644
15881 index 9ec82b3..0000000
15882 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r2.ebuild
15883 +++ /dev/null
15884 @@ -1,14 +0,0 @@
15885 -# Copyright 1999-2012 Gentoo Foundation
15886 -# Distributed under the terms of the GNU General Public License v2
15887 -# $Header: $
15888 -EAPI="4"
15889 -
15890 -IUSE=""
15891 -MODS="dnsmasq"
15892 -BASEPOL="2.20120725-r2"
15893 -
15894 -inherit selinux-policy-2
15895 -
15896 -DESCRIPTION="SELinux policy for dnsmasq"
15897 -
15898 -KEYWORDS="~amd64 ~x86"
15899
15900 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r3.ebuild
15901 deleted file mode 100644
15902 index 1781016..0000000
15903 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r3.ebuild
15904 +++ /dev/null
15905 @@ -1,14 +0,0 @@
15906 -# Copyright 1999-2012 Gentoo Foundation
15907 -# Distributed under the terms of the GNU General Public License v2
15908 -# $Header: $
15909 -EAPI="4"
15910 -
15911 -IUSE=""
15912 -MODS="dnsmasq"
15913 -BASEPOL="2.20120725-r3"
15914 -
15915 -inherit selinux-policy-2
15916 -
15917 -DESCRIPTION="SELinux policy for dnsmasq"
15918 -
15919 -KEYWORDS="~amd64 ~x86"
15920
15921 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r4.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r4.ebuild
15922 deleted file mode 100644
15923 index 30393ee..0000000
15924 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r4.ebuild
15925 +++ /dev/null
15926 @@ -1,14 +0,0 @@
15927 -# Copyright 1999-2012 Gentoo Foundation
15928 -# Distributed under the terms of the GNU General Public License v2
15929 -# $Header: $
15930 -EAPI="4"
15931 -
15932 -IUSE=""
15933 -MODS="dnsmasq"
15934 -BASEPOL="2.20120725-r4"
15935 -
15936 -inherit selinux-policy-2
15937 -
15938 -DESCRIPTION="SELinux policy for dnsmasq"
15939 -
15940 -KEYWORDS="~amd64 ~x86"
15941
15942 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild
15943 deleted file mode 100644
15944 index f275335..0000000
15945 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild
15946 +++ /dev/null
15947 @@ -1,14 +0,0 @@
15948 -# Copyright 1999-2012 Gentoo Foundation
15949 -# Distributed under the terms of the GNU General Public License v2
15950 -# $Header: $
15951 -EAPI="4"
15952 -
15953 -IUSE=""
15954 -MODS="dnsmasq"
15955 -BASEPOL="2.20120725-r5"
15956 -
15957 -inherit selinux-policy-2
15958 -
15959 -DESCRIPTION="SELinux policy for dnsmasq"
15960 -
15961 -KEYWORDS="~amd64 ~x86"
15962
15963 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
15964 deleted file mode 100644
15965 index 88af579..0000000
15966 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
15967 +++ /dev/null
15968 @@ -1,14 +0,0 @@
15969 -# Copyright 1999-2012 Gentoo Foundation
15970 -# Distributed under the terms of the GNU General Public License v2
15971 -# $Header: $
15972 -EAPI="4"
15973 -
15974 -IUSE=""
15975 -MODS="dnsmasq"
15976 -BASEPOL="9999"
15977 -
15978 -inherit selinux-policy-2
15979 -
15980 -DESCRIPTION="SELinux policy for dnsmasq"
15981 -
15982 -KEYWORDS=""
15983
15984 diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
15985 deleted file mode 100644
15986 index cc659fd..0000000
15987 --- a/sec-policy/selinux-dovecot/ChangeLog
15988 +++ /dev/null
15989 @@ -1,38 +0,0 @@
15990 -# ChangeLog for sec-policy/selinux-dovecot
15991 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15992 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
15993 -
15994 -*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
15995 -
15996 - 27 Jun 2012; <swift@g.o> +selinux-dovecot-2.20120215-r1.ebuild:
15997 - Bump to revision 13
15998 -
15999 - 13 May 2012; <swift@g.o> -selinux-dovecot-2.20110726.ebuild:
16000 - Removing deprecated ebuilds (cleanup)
16001 -
16002 - 29 Apr 2012; <swift@g.o> selinux-dovecot-2.20120215.ebuild:
16003 - Stabilizing revision 7
16004 -
16005 -*selinux-dovecot-2.20120215 (31 Mar 2012)
16006 -
16007 - 31 Mar 2012; <swift@g.o> +selinux-dovecot-2.20120215.ebuild:
16008 - Bumping to 2.20120215 policies
16009 -
16010 - 12 Nov 2011; <swift@g.o> -selinux-dovecot-2.20101213.ebuild:
16011 - Removing old policies
16012 -
16013 - 23 Oct 2011; <swift@g.o> selinux-dovecot-2.20110726.ebuild:
16014 - Stabilization (tracker #384231)
16015 -
16016 -*selinux-dovecot-2.20110726 (28 Aug 2011)
16017 -
16018 - 28 Aug 2011; <swift@g.o> +selinux-dovecot-2.20110726.ebuild:
16019 - Updating policy builds to refpolicy 20110726
16020 -
16021 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16022 - selinux-dovecot-2.20101213.ebuild:
16023 - Stable amd64 x86
16024 -
16025 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16026 - Initial commit to portage.
16027 -
16028
16029 diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
16030 deleted file mode 100644
16031 index 42e8a34..0000000
16032 --- a/sec-policy/selinux-dovecot/metadata.xml
16033 +++ /dev/null
16034 @@ -1,6 +0,0 @@
16035 -<?xml version="1.0" encoding="UTF-8"?>
16036 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16037 -<pkgmetadata>
16038 - <herd>selinux</herd>
16039 - <longdescription>Gentoo SELinux policy for dovecot</longdescription>
16040 -</pkgmetadata>
16041
16042 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r1.ebuild
16043 deleted file mode 100644
16044 index 13282f4..0000000
16045 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r1.ebuild
16046 +++ /dev/null
16047 @@ -1,14 +0,0 @@
16048 -# Copyright 1999-2012 Gentoo Foundation
16049 -# Distributed under the terms of the GNU General Public License v2
16050 -# $Header: $
16051 -EAPI="4"
16052 -
16053 -IUSE=""
16054 -MODS="dovecot"
16055 -BASEPOL="2.20120725-r1"
16056 -
16057 -inherit selinux-policy-2
16058 -
16059 -DESCRIPTION="SELinux policy for dovecot"
16060 -
16061 -KEYWORDS="~amd64 ~x86"
16062
16063 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r2.ebuild
16064 deleted file mode 100644
16065 index 05a4c5f..0000000
16066 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r2.ebuild
16067 +++ /dev/null
16068 @@ -1,14 +0,0 @@
16069 -# Copyright 1999-2012 Gentoo Foundation
16070 -# Distributed under the terms of the GNU General Public License v2
16071 -# $Header: $
16072 -EAPI="4"
16073 -
16074 -IUSE=""
16075 -MODS="dovecot"
16076 -BASEPOL="2.20120725-r2"
16077 -
16078 -inherit selinux-policy-2
16079 -
16080 -DESCRIPTION="SELinux policy for dovecot"
16081 -
16082 -KEYWORDS="~amd64 ~x86"
16083
16084 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r3.ebuild
16085 deleted file mode 100644
16086 index 44b73a6..0000000
16087 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r3.ebuild
16088 +++ /dev/null
16089 @@ -1,14 +0,0 @@
16090 -# Copyright 1999-2012 Gentoo Foundation
16091 -# Distributed under the terms of the GNU General Public License v2
16092 -# $Header: $
16093 -EAPI="4"
16094 -
16095 -IUSE=""
16096 -MODS="dovecot"
16097 -BASEPOL="2.20120725-r3"
16098 -
16099 -inherit selinux-policy-2
16100 -
16101 -DESCRIPTION="SELinux policy for dovecot"
16102 -
16103 -KEYWORDS="~amd64 ~x86"
16104
16105 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r4.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r4.ebuild
16106 deleted file mode 100644
16107 index f42728e..0000000
16108 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r4.ebuild
16109 +++ /dev/null
16110 @@ -1,14 +0,0 @@
16111 -# Copyright 1999-2012 Gentoo Foundation
16112 -# Distributed under the terms of the GNU General Public License v2
16113 -# $Header: $
16114 -EAPI="4"
16115 -
16116 -IUSE=""
16117 -MODS="dovecot"
16118 -BASEPOL="2.20120725-r4"
16119 -
16120 -inherit selinux-policy-2
16121 -
16122 -DESCRIPTION="SELinux policy for dovecot"
16123 -
16124 -KEYWORDS="~amd64 ~x86"
16125
16126 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild
16127 deleted file mode 100644
16128 index 5209639..0000000
16129 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild
16130 +++ /dev/null
16131 @@ -1,14 +0,0 @@
16132 -# Copyright 1999-2012 Gentoo Foundation
16133 -# Distributed under the terms of the GNU General Public License v2
16134 -# $Header: $
16135 -EAPI="4"
16136 -
16137 -IUSE=""
16138 -MODS="dovecot"
16139 -BASEPOL="2.20120725-r5"
16140 -
16141 -inherit selinux-policy-2
16142 -
16143 -DESCRIPTION="SELinux policy for dovecot"
16144 -
16145 -KEYWORDS="~amd64 ~x86"
16146
16147 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
16148 deleted file mode 100644
16149 index 22212b9..0000000
16150 --- a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
16151 +++ /dev/null
16152 @@ -1,14 +0,0 @@
16153 -# Copyright 1999-2012 Gentoo Foundation
16154 -# Distributed under the terms of the GNU General Public License v2
16155 -# $Header: $
16156 -EAPI="4"
16157 -
16158 -IUSE=""
16159 -MODS="dovecot"
16160 -BASEPOL="9999"
16161 -
16162 -inherit selinux-policy-2
16163 -
16164 -DESCRIPTION="SELinux policy for dovecot"
16165 -
16166 -KEYWORDS=""
16167
16168 diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
16169 deleted file mode 100644
16170 index 513d453..0000000
16171 --- a/sec-policy/selinux-dpkg/ChangeLog
16172 +++ /dev/null
16173 @@ -1,32 +0,0 @@
16174 -# ChangeLog for sec-policy/selinux-dpkg
16175 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16176 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
16177 -
16178 -*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
16179 -
16180 - 27 Jun 2012; <swift@g.o> +selinux-dpkg-2.20120215-r1.ebuild:
16181 - Bump to revision 13
16182 -
16183 - 13 May 2012; <swift@g.o> -selinux-dpkg-2.20110726.ebuild:
16184 - Removing deprecated ebuilds (cleanup)
16185 -
16186 - 29 Apr 2012; <swift@g.o> selinux-dpkg-2.20120215.ebuild:
16187 - Stabilizing revision 7
16188 -
16189 -*selinux-dpkg-2.20120215 (31 Mar 2012)
16190 -
16191 - 31 Mar 2012; <swift@g.o> +selinux-dpkg-2.20120215.ebuild:
16192 - Bumping to 2.20120215 policies
16193 -
16194 - 29 Jan 2012; <swift@g.o> Manifest:
16195 - Updating manifest
16196 -
16197 - 29 Jan 2012; <swift@g.o> selinux-dpkg-2.20110726.ebuild:
16198 - Stabilize
16199 -
16200 -*selinux-dpkg-2.20110726 (04 Dec 2011)
16201 -
16202 - 04 Dec 2011; <swift@g.o> +selinux-dpkg-2.20110726.ebuild,
16203 - +metadata.xml:
16204 - Introducing SELinux module for dpkg
16205 -
16206
16207 diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
16208 deleted file mode 100644
16209 index 3381586..0000000
16210 --- a/sec-policy/selinux-dpkg/metadata.xml
16211 +++ /dev/null
16212 @@ -1,6 +0,0 @@
16213 -<?xml version="1.0" encoding="UTF-8"?>
16214 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16215 -<pkgmetadata>
16216 - <herd>selinux</herd>
16217 - <longdescription>Gentoo SELinux policy for dpkg</longdescription>
16218 -</pkgmetadata>
16219
16220 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild
16221 deleted file mode 100644
16222 index 3c6e105..0000000
16223 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild
16224 +++ /dev/null
16225 @@ -1,14 +0,0 @@
16226 -# Copyright 1999-2012 Gentoo Foundation
16227 -# Distributed under the terms of the GNU General Public License v2
16228 -# $Header: $
16229 -EAPI="4"
16230 -
16231 -IUSE=""
16232 -MODS="dpkg"
16233 -BASEPOL="2.20120725-r1"
16234 -
16235 -inherit selinux-policy-2
16236 -
16237 -DESCRIPTION="SELinux policy for dpkg"
16238 -
16239 -KEYWORDS="~amd64 ~x86"
16240
16241 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r2.ebuild
16242 deleted file mode 100644
16243 index 07e4765..0000000
16244 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r2.ebuild
16245 +++ /dev/null
16246 @@ -1,14 +0,0 @@
16247 -# Copyright 1999-2012 Gentoo Foundation
16248 -# Distributed under the terms of the GNU General Public License v2
16249 -# $Header: $
16250 -EAPI="4"
16251 -
16252 -IUSE=""
16253 -MODS="dpkg"
16254 -BASEPOL="2.20120725-r2"
16255 -
16256 -inherit selinux-policy-2
16257 -
16258 -DESCRIPTION="SELinux policy for dpkg"
16259 -
16260 -KEYWORDS="~amd64 ~x86"
16261
16262 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r3.ebuild
16263 deleted file mode 100644
16264 index 2a6132a..0000000
16265 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r3.ebuild
16266 +++ /dev/null
16267 @@ -1,14 +0,0 @@
16268 -# Copyright 1999-2012 Gentoo Foundation
16269 -# Distributed under the terms of the GNU General Public License v2
16270 -# $Header: $
16271 -EAPI="4"
16272 -
16273 -IUSE=""
16274 -MODS="dpkg"
16275 -BASEPOL="2.20120725-r3"
16276 -
16277 -inherit selinux-policy-2
16278 -
16279 -DESCRIPTION="SELinux policy for dpkg"
16280 -
16281 -KEYWORDS="~amd64 ~x86"
16282
16283 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r4.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r4.ebuild
16284 deleted file mode 100644
16285 index 6aa9e3d..0000000
16286 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r4.ebuild
16287 +++ /dev/null
16288 @@ -1,14 +0,0 @@
16289 -# Copyright 1999-2012 Gentoo Foundation
16290 -# Distributed under the terms of the GNU General Public License v2
16291 -# $Header: $
16292 -EAPI="4"
16293 -
16294 -IUSE=""
16295 -MODS="dpkg"
16296 -BASEPOL="2.20120725-r4"
16297 -
16298 -inherit selinux-policy-2
16299 -
16300 -DESCRIPTION="SELinux policy for dpkg"
16301 -
16302 -KEYWORDS="~amd64 ~x86"
16303
16304 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild
16305 deleted file mode 100644
16306 index 9b08ced..0000000
16307 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild
16308 +++ /dev/null
16309 @@ -1,14 +0,0 @@
16310 -# Copyright 1999-2012 Gentoo Foundation
16311 -# Distributed under the terms of the GNU General Public License v2
16312 -# $Header: $
16313 -EAPI="4"
16314 -
16315 -IUSE=""
16316 -MODS="dpkg"
16317 -BASEPOL="2.20120725-r5"
16318 -
16319 -inherit selinux-policy-2
16320 -
16321 -DESCRIPTION="SELinux policy for dpkg"
16322 -
16323 -KEYWORDS="~amd64 ~x86"
16324
16325 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
16326 deleted file mode 100644
16327 index c3cefdb..0000000
16328 --- a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
16329 +++ /dev/null
16330 @@ -1,14 +0,0 @@
16331 -# Copyright 1999-2012 Gentoo Foundation
16332 -# Distributed under the terms of the GNU General Public License v2
16333 -# $Header: $
16334 -EAPI="4"
16335 -
16336 -IUSE=""
16337 -MODS="dpkg"
16338 -BASEPOL="9999"
16339 -
16340 -inherit selinux-policy-2
16341 -
16342 -DESCRIPTION="SELinux policy for dpkg"
16343 -
16344 -KEYWORDS=""
16345
16346 diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
16347 deleted file mode 100644
16348 index 327e9d3..0000000
16349 --- a/sec-policy/selinux-dracut/ChangeLog
16350 +++ /dev/null
16351 @@ -1,29 +0,0 @@
16352 -# ChangeLog for sec-policy/selinux-dracut
16353 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16354 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
16355 -
16356 -*selinux-dracut-2.20120215-r2 (27 Jun 2012)
16357 -
16358 - 27 Jun 2012; <swift@g.o> +selinux-dracut-2.20120215-r2.ebuild:
16359 - Bump to revision 13
16360 -
16361 - 13 May 2012; <swift@g.o> -selinux-dracut-2.20110726.ebuild:
16362 - Removing deprecated ebuilds (cleanup)
16363 -
16364 - 29 Apr 2012; <swift@g.o> selinux-dracut-2.20120215-r1.ebuild:
16365 - Stabilizing revision 7
16366 -
16367 -*selinux-dracut-2.20120215-r1 (31 Mar 2012)
16368 -
16369 - 31 Mar 2012; <swift@g.o> +selinux-dracut-2.20120215-r1.ebuild:
16370 - Bumping to 2.20120215 policies
16371 -
16372 - 23 Feb 2012; <swift@g.o> selinux-dracut-2.20110726.ebuild:
16373 - Stabilizing
16374 -
16375 -*selinux-dracut-2.20110726 (03 Jan 2012)
16376 -
16377 - 03 Jan 2012; <swift@g.o> +selinux-dracut-2.20110726.ebuild,
16378 - +metadata.xml:
16379 - Initial policy for dracut
16380 -
16381
16382 diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
16383 deleted file mode 100644
16384 index 60e5eff..0000000
16385 --- a/sec-policy/selinux-dracut/metadata.xml
16386 +++ /dev/null
16387 @@ -1,6 +0,0 @@
16388 -<?xml version="1.0" encoding="UTF-8"?>
16389 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16390 -<pkgmetadata>
16391 - <herd>selinux</herd>
16392 - <longdescription>Gentoo SELinux policy for dracut</longdescription>
16393 -</pkgmetadata>
16394
16395 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r1.ebuild
16396 deleted file mode 100644
16397 index dbfca2d..0000000
16398 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r1.ebuild
16399 +++ /dev/null
16400 @@ -1,14 +0,0 @@
16401 -# Copyright 1999-2012 Gentoo Foundation
16402 -# Distributed under the terms of the GNU General Public License v2
16403 -# $Header: $
16404 -EAPI="4"
16405 -
16406 -IUSE=""
16407 -MODS="dracut"
16408 -BASEPOL="2.20120725-r1"
16409 -
16410 -inherit selinux-policy-2
16411 -
16412 -DESCRIPTION="SELinux policy for dracut"
16413 -
16414 -KEYWORDS="~amd64 ~x86"
16415
16416 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r2.ebuild
16417 deleted file mode 100644
16418 index 7e28da7..0000000
16419 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r2.ebuild
16420 +++ /dev/null
16421 @@ -1,14 +0,0 @@
16422 -# Copyright 1999-2012 Gentoo Foundation
16423 -# Distributed under the terms of the GNU General Public License v2
16424 -# $Header: $
16425 -EAPI="4"
16426 -
16427 -IUSE=""
16428 -MODS="dracut"
16429 -BASEPOL="2.20120725-r2"
16430 -
16431 -inherit selinux-policy-2
16432 -
16433 -DESCRIPTION="SELinux policy for dracut"
16434 -
16435 -KEYWORDS="~amd64 ~x86"
16436
16437 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r3.ebuild
16438 deleted file mode 100644
16439 index 3388b40..0000000
16440 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r3.ebuild
16441 +++ /dev/null
16442 @@ -1,14 +0,0 @@
16443 -# Copyright 1999-2012 Gentoo Foundation
16444 -# Distributed under the terms of the GNU General Public License v2
16445 -# $Header: $
16446 -EAPI="4"
16447 -
16448 -IUSE=""
16449 -MODS="dracut"
16450 -BASEPOL="2.20120725-r3"
16451 -
16452 -inherit selinux-policy-2
16453 -
16454 -DESCRIPTION="SELinux policy for dracut"
16455 -
16456 -KEYWORDS="~amd64 ~x86"
16457
16458 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r4.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r4.ebuild
16459 deleted file mode 100644
16460 index 9ea9155..0000000
16461 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r4.ebuild
16462 +++ /dev/null
16463 @@ -1,14 +0,0 @@
16464 -# Copyright 1999-2012 Gentoo Foundation
16465 -# Distributed under the terms of the GNU General Public License v2
16466 -# $Header: $
16467 -EAPI="4"
16468 -
16469 -IUSE=""
16470 -MODS="dracut"
16471 -BASEPOL="2.20120725-r4"
16472 -
16473 -inherit selinux-policy-2
16474 -
16475 -DESCRIPTION="SELinux policy for dracut"
16476 -
16477 -KEYWORDS="~amd64 ~x86"
16478
16479 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild
16480 deleted file mode 100644
16481 index 56fb4e2..0000000
16482 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild
16483 +++ /dev/null
16484 @@ -1,14 +0,0 @@
16485 -# Copyright 1999-2012 Gentoo Foundation
16486 -# Distributed under the terms of the GNU General Public License v2
16487 -# $Header: $
16488 -EAPI="4"
16489 -
16490 -IUSE=""
16491 -MODS="dracut"
16492 -BASEPOL="2.20120725-r5"
16493 -
16494 -inherit selinux-policy-2
16495 -
16496 -DESCRIPTION="SELinux policy for dracut"
16497 -
16498 -KEYWORDS="~amd64 ~x86"
16499
16500 diff --git a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
16501 deleted file mode 100644
16502 index 69b5d25..0000000
16503 --- a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
16504 +++ /dev/null
16505 @@ -1,14 +0,0 @@
16506 -# Copyright 1999-2012 Gentoo Foundation
16507 -# Distributed under the terms of the GNU General Public License v2
16508 -# $Header: $
16509 -EAPI="4"
16510 -
16511 -IUSE=""
16512 -MODS="dracut"
16513 -BASEPOL="9999"
16514 -
16515 -inherit selinux-policy-2
16516 -
16517 -DESCRIPTION="SELinux policy for dracut"
16518 -
16519 -KEYWORDS=""
16520
16521 diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
16522 deleted file mode 100644
16523 index 2120224..0000000
16524 --- a/sec-policy/selinux-entropyd/ChangeLog
16525 +++ /dev/null
16526 @@ -1,33 +0,0 @@
16527 -# ChangeLog for sec-policy/selinux-entropyd
16528 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16529 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
16530 -
16531 -*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
16532 -
16533 - 27 Jun 2012; <swift@g.o> +selinux-entropyd-2.20120215-r1.ebuild:
16534 - Bump to revision 13
16535 -
16536 - 13 May 2012; <swift@g.o> -selinux-entropyd-2.20110726.ebuild:
16537 - Removing deprecated ebuilds (cleanup)
16538 -
16539 - 29 Apr 2012; <swift@g.o> selinux-entropyd-2.20120215.ebuild:
16540 - Stabilizing revision 7
16541 -
16542 - 31 Mar 2012; <swift@g.o> selinux-entropyd-2.20110726.ebuild,
16543 - +selinux-entropyd-2.20120215.ebuild:
16544 - Remove deprecated dependency
16545 -
16546 -*selinux-entropyd-2.20120215 (31 Mar 2012)
16547 -
16548 - 31 Mar 2012; <swift@g.o> +selinux-entropyd-2.20120215.ebuild:
16549 - Bumping to 2.20120215 policies
16550 -
16551 - 23 Oct 2011; <swift@g.o> selinux-entropyd-2.20110726.ebuild:
16552 - Stabilization (tracker #384231)
16553 -
16554 -*selinux-entropyd-2.20110726 (28 Aug 2011)
16555 -
16556 - 28 Aug 2011; <swift@g.o> +selinux-entropyd-2.20110726.ebuild,
16557 - +metadata.xml:
16558 - New policy based on refpolicy 20110726 sources
16559 -
16560
16561 diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
16562 deleted file mode 100644
16563 index 459d58f..0000000
16564 --- a/sec-policy/selinux-entropyd/metadata.xml
16565 +++ /dev/null
16566 @@ -1,6 +0,0 @@
16567 -<?xml version="1.0" encoding="UTF-8"?>
16568 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16569 -<pkgmetadata>
16570 - <herd>selinux</herd>
16571 - <longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
16572 -</pkgmetadata>
16573
16574 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r1.ebuild
16575 deleted file mode 100644
16576 index c647aaa..0000000
16577 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r1.ebuild
16578 +++ /dev/null
16579 @@ -1,14 +0,0 @@
16580 -# Copyright 1999-2012 Gentoo Foundation
16581 -# Distributed under the terms of the GNU General Public License v2
16582 -# $Header: $
16583 -EAPI="4"
16584 -
16585 -IUSE=""
16586 -MODS="entropyd"
16587 -BASEPOL="2.20120725-r1"
16588 -
16589 -inherit selinux-policy-2
16590 -
16591 -DESCRIPTION="SELinux policy for entropyd"
16592 -
16593 -KEYWORDS="~amd64 ~x86"
16594
16595 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r2.ebuild
16596 deleted file mode 100644
16597 index b2bd5d4..0000000
16598 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r2.ebuild
16599 +++ /dev/null
16600 @@ -1,14 +0,0 @@
16601 -# Copyright 1999-2012 Gentoo Foundation
16602 -# Distributed under the terms of the GNU General Public License v2
16603 -# $Header: $
16604 -EAPI="4"
16605 -
16606 -IUSE=""
16607 -MODS="entropyd"
16608 -BASEPOL="2.20120725-r2"
16609 -
16610 -inherit selinux-policy-2
16611 -
16612 -DESCRIPTION="SELinux policy for entropyd"
16613 -
16614 -KEYWORDS="~amd64 ~x86"
16615
16616 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r3.ebuild
16617 deleted file mode 100644
16618 index 2aefed7..0000000
16619 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r3.ebuild
16620 +++ /dev/null
16621 @@ -1,14 +0,0 @@
16622 -# Copyright 1999-2012 Gentoo Foundation
16623 -# Distributed under the terms of the GNU General Public License v2
16624 -# $Header: $
16625 -EAPI="4"
16626 -
16627 -IUSE=""
16628 -MODS="entropyd"
16629 -BASEPOL="2.20120725-r3"
16630 -
16631 -inherit selinux-policy-2
16632 -
16633 -DESCRIPTION="SELinux policy for entropyd"
16634 -
16635 -KEYWORDS="~amd64 ~x86"
16636
16637 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r4.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r4.ebuild
16638 deleted file mode 100644
16639 index 083c02a..0000000
16640 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r4.ebuild
16641 +++ /dev/null
16642 @@ -1,14 +0,0 @@
16643 -# Copyright 1999-2012 Gentoo Foundation
16644 -# Distributed under the terms of the GNU General Public License v2
16645 -# $Header: $
16646 -EAPI="4"
16647 -
16648 -IUSE=""
16649 -MODS="entropyd"
16650 -BASEPOL="2.20120725-r4"
16651 -
16652 -inherit selinux-policy-2
16653 -
16654 -DESCRIPTION="SELinux policy for entropyd"
16655 -
16656 -KEYWORDS="~amd64 ~x86"
16657
16658 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild
16659 deleted file mode 100644
16660 index 2672b12..0000000
16661 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild
16662 +++ /dev/null
16663 @@ -1,14 +0,0 @@
16664 -# Copyright 1999-2012 Gentoo Foundation
16665 -# Distributed under the terms of the GNU General Public License v2
16666 -# $Header: $
16667 -EAPI="4"
16668 -
16669 -IUSE=""
16670 -MODS="entropyd"
16671 -BASEPOL="2.20120725-r5"
16672 -
16673 -inherit selinux-policy-2
16674 -
16675 -DESCRIPTION="SELinux policy for entropyd"
16676 -
16677 -KEYWORDS="~amd64 ~x86"
16678
16679 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
16680 deleted file mode 100644
16681 index 0e520bc..0000000
16682 --- a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
16683 +++ /dev/null
16684 @@ -1,14 +0,0 @@
16685 -# Copyright 1999-2012 Gentoo Foundation
16686 -# Distributed under the terms of the GNU General Public License v2
16687 -# $Header: $
16688 -EAPI="4"
16689 -
16690 -IUSE=""
16691 -MODS="entropyd"
16692 -BASEPOL="9999"
16693 -
16694 -inherit selinux-policy-2
16695 -
16696 -DESCRIPTION="SELinux policy for entropyd"
16697 -
16698 -KEYWORDS=""
16699
16700 diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
16701 deleted file mode 100644
16702 index 1e9a767..0000000
16703 --- a/sec-policy/selinux-evolution/ChangeLog
16704 +++ /dev/null
16705 @@ -1,41 +0,0 @@
16706 -# ChangeLog for sec-policy/selinux-evolution
16707 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16708 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
16709 -
16710 -*selinux-evolution-2.20120215-r1 (27 Jun 2012)
16711 -
16712 - 27 Jun 2012; <swift@g.o> +selinux-evolution-2.20120215-r1.ebuild:
16713 - Bump to revision 13
16714 -
16715 - 02 Jun 2012; <swift@g.o> selinux-evolution-2.20120215.ebuild:
16716 - Depend on selinux-xserver, fixes build failure
16717 -
16718 - 13 May 2012; <swift@g.o> -selinux-evolution-2.20110726.ebuild:
16719 - Removing deprecated ebuilds (cleanup)
16720 -
16721 - 29 Apr 2012; <swift@g.o> selinux-evolution-2.20120215.ebuild:
16722 - Stabilizing revision 7
16723 -
16724 -*selinux-evolution-2.20120215 (31 Mar 2012)
16725 -
16726 - 31 Mar 2012; <swift@g.o> +selinux-evolution-2.20120215.ebuild:
16727 - Bumping to 2.20120215 policies
16728 -
16729 - 12 Nov 2011; <swift@g.o> -selinux-evolution-2.20101213.ebuild:
16730 - Removing old policies
16731 -
16732 - 23 Oct 2011; <swift@g.o> selinux-evolution-2.20110726.ebuild:
16733 - Stabilization (tracker #384231)
16734 -
16735 -*selinux-evolution-2.20110726 (28 Aug 2011)
16736 -
16737 - 28 Aug 2011; <swift@g.o> +selinux-evolution-2.20110726.ebuild:
16738 - Updating policy builds to refpolicy 20110726
16739 -
16740 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16741 - selinux-evolution-2.20101213.ebuild:
16742 - Stable amd64 x86
16743 -
16744 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16745 - Initial commit to portage.
16746 -
16747
16748 diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
16749 deleted file mode 100644
16750 index 7732ae0..0000000
16751 --- a/sec-policy/selinux-evolution/metadata.xml
16752 +++ /dev/null
16753 @@ -1,6 +0,0 @@
16754 -<?xml version="1.0" encoding="UTF-8"?>
16755 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16756 -<pkgmetadata>
16757 - <herd>selinux</herd>
16758 - <longdescription>Gentoo SELinux policy for evolution</longdescription>
16759 -</pkgmetadata>
16760
16761 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r1.ebuild
16762 deleted file mode 100644
16763 index 7b48984..0000000
16764 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r1.ebuild
16765 +++ /dev/null
16766 @@ -1,18 +0,0 @@
16767 -# Copyright 1999-2012 Gentoo Foundation
16768 -# Distributed under the terms of the GNU General Public License v2
16769 -# $Header: $
16770 -EAPI="4"
16771 -
16772 -IUSE=""
16773 -MODS="evolution"
16774 -BASEPOL="2.20120725-r1"
16775 -
16776 -inherit selinux-policy-2
16777 -
16778 -DESCRIPTION="SELinux policy for evolution"
16779 -
16780 -KEYWORDS="~amd64 ~x86"
16781 -DEPEND="${DEPEND}
16782 - sec-policy/selinux-xserver
16783 -"
16784 -RDEPEND="${DEPEND}"
16785
16786 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r2.ebuild
16787 deleted file mode 100644
16788 index c34b843..0000000
16789 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r2.ebuild
16790 +++ /dev/null
16791 @@ -1,18 +0,0 @@
16792 -# Copyright 1999-2012 Gentoo Foundation
16793 -# Distributed under the terms of the GNU General Public License v2
16794 -# $Header: $
16795 -EAPI="4"
16796 -
16797 -IUSE=""
16798 -MODS="evolution"
16799 -BASEPOL="2.20120725-r2"
16800 -
16801 -inherit selinux-policy-2
16802 -
16803 -DESCRIPTION="SELinux policy for evolution"
16804 -
16805 -KEYWORDS="~amd64 ~x86"
16806 -DEPEND="${DEPEND}
16807 - sec-policy/selinux-xserver
16808 -"
16809 -RDEPEND="${DEPEND}"
16810
16811 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r3.ebuild
16812 deleted file mode 100644
16813 index 14f8bba..0000000
16814 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r3.ebuild
16815 +++ /dev/null
16816 @@ -1,18 +0,0 @@
16817 -# Copyright 1999-2012 Gentoo Foundation
16818 -# Distributed under the terms of the GNU General Public License v2
16819 -# $Header: $
16820 -EAPI="4"
16821 -
16822 -IUSE=""
16823 -MODS="evolution"
16824 -BASEPOL="2.20120725-r3"
16825 -
16826 -inherit selinux-policy-2
16827 -
16828 -DESCRIPTION="SELinux policy for evolution"
16829 -
16830 -KEYWORDS="~amd64 ~x86"
16831 -DEPEND="${DEPEND}
16832 - sec-policy/selinux-xserver
16833 -"
16834 -RDEPEND="${DEPEND}"
16835
16836 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r4.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r4.ebuild
16837 deleted file mode 100644
16838 index 8fdf6dd..0000000
16839 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r4.ebuild
16840 +++ /dev/null
16841 @@ -1,18 +0,0 @@
16842 -# Copyright 1999-2012 Gentoo Foundation
16843 -# Distributed under the terms of the GNU General Public License v2
16844 -# $Header: $
16845 -EAPI="4"
16846 -
16847 -IUSE=""
16848 -MODS="evolution"
16849 -BASEPOL="2.20120725-r4"
16850 -
16851 -inherit selinux-policy-2
16852 -
16853 -DESCRIPTION="SELinux policy for evolution"
16854 -
16855 -KEYWORDS="~amd64 ~x86"
16856 -DEPEND="${DEPEND}
16857 - sec-policy/selinux-xserver
16858 -"
16859 -RDEPEND="${DEPEND}"
16860
16861 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild
16862 deleted file mode 100644
16863 index bb100cf..0000000
16864 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild
16865 +++ /dev/null
16866 @@ -1,18 +0,0 @@
16867 -# Copyright 1999-2012 Gentoo Foundation
16868 -# Distributed under the terms of the GNU General Public License v2
16869 -# $Header: $
16870 -EAPI="4"
16871 -
16872 -IUSE=""
16873 -MODS="evolution"
16874 -BASEPOL="2.20120725-r5"
16875 -
16876 -inherit selinux-policy-2
16877 -
16878 -DESCRIPTION="SELinux policy for evolution"
16879 -
16880 -KEYWORDS="~amd64 ~x86"
16881 -DEPEND="${DEPEND}
16882 - sec-policy/selinux-xserver
16883 -"
16884 -RDEPEND="${DEPEND}"
16885
16886 diff --git a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
16887 deleted file mode 100644
16888 index dc8970a..0000000
16889 --- a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
16890 +++ /dev/null
16891 @@ -1,18 +0,0 @@
16892 -# Copyright 1999-2012 Gentoo Foundation
16893 -# Distributed under the terms of the GNU General Public License v2
16894 -# $Header: $
16895 -EAPI="4"
16896 -
16897 -IUSE=""
16898 -MODS="evolution"
16899 -BASEPOL="9999"
16900 -
16901 -inherit selinux-policy-2
16902 -
16903 -DESCRIPTION="SELinux policy for evolution"
16904 -
16905 -KEYWORDS=""
16906 -DEPEND="${DEPEND}
16907 - sec-policy/selinux-xserver
16908 -"
16909 -RDEPEND="${DEPEND}"
16910
16911 diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
16912 deleted file mode 100644
16913 index a67b8ed..0000000
16914 --- a/sec-policy/selinux-exim/ChangeLog
16915 +++ /dev/null
16916 @@ -1,38 +0,0 @@
16917 -# ChangeLog for sec-policy/selinux-exim
16918 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16919 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
16920 -
16921 -*selinux-exim-2.20120215-r1 (27 Jun 2012)
16922 -
16923 - 27 Jun 2012; <swift@g.o> +selinux-exim-2.20120215-r1.ebuild:
16924 - Bump to revision 13
16925 -
16926 - 13 May 2012; <swift@g.o> -selinux-exim-2.20110726.ebuild:
16927 - Removing deprecated ebuilds (cleanup)
16928 -
16929 - 29 Apr 2012; <swift@g.o> selinux-exim-2.20120215.ebuild:
16930 - Stabilizing revision 7
16931 -
16932 -*selinux-exim-2.20120215 (31 Mar 2012)
16933 -
16934 - 31 Mar 2012; <swift@g.o> +selinux-exim-2.20120215.ebuild:
16935 - Bumping to 2.20120215 policies
16936 -
16937 - 12 Nov 2011; <swift@g.o> -selinux-exim-2.20101213.ebuild:
16938 - Removing old policies
16939 -
16940 - 23 Oct 2011; <swift@g.o> selinux-exim-2.20110726.ebuild:
16941 - Stabilization (tracker #384231)
16942 -
16943 -*selinux-exim-2.20110726 (28 Aug 2011)
16944 -
16945 - 28 Aug 2011; <swift@g.o> +selinux-exim-2.20110726.ebuild:
16946 - Updating policy builds to refpolicy 20110726
16947 -
16948 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16949 - selinux-exim-2.20101213.ebuild:
16950 - Stable amd64 x86
16951 -
16952 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16953 - Initial commit to portage.
16954 -
16955
16956 diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
16957 deleted file mode 100644
16958 index 00a5004..0000000
16959 --- a/sec-policy/selinux-exim/metadata.xml
16960 +++ /dev/null
16961 @@ -1,6 +0,0 @@
16962 -<?xml version="1.0" encoding="UTF-8"?>
16963 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16964 -<pkgmetadata>
16965 - <herd>selinux</herd>
16966 - <longdescription>Gentoo SELinux policy for exim</longdescription>
16967 -</pkgmetadata>
16968
16969 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r1.ebuild
16970 deleted file mode 100644
16971 index 9ad581e..0000000
16972 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r1.ebuild
16973 +++ /dev/null
16974 @@ -1,14 +0,0 @@
16975 -# Copyright 1999-2012 Gentoo Foundation
16976 -# Distributed under the terms of the GNU General Public License v2
16977 -# $Header: $
16978 -EAPI="4"
16979 -
16980 -IUSE=""
16981 -MODS="exim"
16982 -BASEPOL="2.20120725-r1"
16983 -
16984 -inherit selinux-policy-2
16985 -
16986 -DESCRIPTION="SELinux policy for exim"
16987 -
16988 -KEYWORDS="~amd64 ~x86"
16989
16990 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r2.ebuild
16991 deleted file mode 100644
16992 index fb3dfdc..0000000
16993 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r2.ebuild
16994 +++ /dev/null
16995 @@ -1,14 +0,0 @@
16996 -# Copyright 1999-2012 Gentoo Foundation
16997 -# Distributed under the terms of the GNU General Public License v2
16998 -# $Header: $
16999 -EAPI="4"
17000 -
17001 -IUSE=""
17002 -MODS="exim"
17003 -BASEPOL="2.20120725-r2"
17004 -
17005 -inherit selinux-policy-2
17006 -
17007 -DESCRIPTION="SELinux policy for exim"
17008 -
17009 -KEYWORDS="~amd64 ~x86"
17010
17011 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r3.ebuild
17012 deleted file mode 100644
17013 index 29b89dc..0000000
17014 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r3.ebuild
17015 +++ /dev/null
17016 @@ -1,14 +0,0 @@
17017 -# Copyright 1999-2012 Gentoo Foundation
17018 -# Distributed under the terms of the GNU General Public License v2
17019 -# $Header: $
17020 -EAPI="4"
17021 -
17022 -IUSE=""
17023 -MODS="exim"
17024 -BASEPOL="2.20120725-r3"
17025 -
17026 -inherit selinux-policy-2
17027 -
17028 -DESCRIPTION="SELinux policy for exim"
17029 -
17030 -KEYWORDS="~amd64 ~x86"
17031
17032 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r4.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r4.ebuild
17033 deleted file mode 100644
17034 index 704d600..0000000
17035 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r4.ebuild
17036 +++ /dev/null
17037 @@ -1,14 +0,0 @@
17038 -# Copyright 1999-2012 Gentoo Foundation
17039 -# Distributed under the terms of the GNU General Public License v2
17040 -# $Header: $
17041 -EAPI="4"
17042 -
17043 -IUSE=""
17044 -MODS="exim"
17045 -BASEPOL="2.20120725-r4"
17046 -
17047 -inherit selinux-policy-2
17048 -
17049 -DESCRIPTION="SELinux policy for exim"
17050 -
17051 -KEYWORDS="~amd64 ~x86"
17052
17053 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild
17054 deleted file mode 100644
17055 index 81d5f51..0000000
17056 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild
17057 +++ /dev/null
17058 @@ -1,14 +0,0 @@
17059 -# Copyright 1999-2012 Gentoo Foundation
17060 -# Distributed under the terms of the GNU General Public License v2
17061 -# $Header: $
17062 -EAPI="4"
17063 -
17064 -IUSE=""
17065 -MODS="exim"
17066 -BASEPOL="2.20120725-r5"
17067 -
17068 -inherit selinux-policy-2
17069 -
17070 -DESCRIPTION="SELinux policy for exim"
17071 -
17072 -KEYWORDS="~amd64 ~x86"
17073
17074 diff --git a/sec-policy/selinux-exim/selinux-exim-9999.ebuild b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
17075 deleted file mode 100644
17076 index 8bb848f..0000000
17077 --- a/sec-policy/selinux-exim/selinux-exim-9999.ebuild
17078 +++ /dev/null
17079 @@ -1,14 +0,0 @@
17080 -# Copyright 1999-2012 Gentoo Foundation
17081 -# Distributed under the terms of the GNU General Public License v2
17082 -# $Header: $
17083 -EAPI="4"
17084 -
17085 -IUSE=""
17086 -MODS="exim"
17087 -BASEPOL="9999"
17088 -
17089 -inherit selinux-policy-2
17090 -
17091 -DESCRIPTION="SELinux policy for exim"
17092 -
17093 -KEYWORDS=""
17094
17095 diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
17096 deleted file mode 100644
17097 index 2b6fb86..0000000
17098 --- a/sec-policy/selinux-fail2ban/ChangeLog
17099 +++ /dev/null
17100 @@ -1,59 +0,0 @@
17101 -# ChangeLog for sec-policy/selinux-fail2ban
17102 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17103 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
17104 -
17105 -*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
17106 -
17107 - 27 Jun 2012; <swift@g.o> +selinux-fail2ban-2.20120215-r1.ebuild:
17108 - Bump to revision 13
17109 -
17110 - 13 May 2012; <swift@g.o> -selinux-fail2ban-2.20110726.ebuild,
17111 - -selinux-fail2ban-2.20110726-r1.ebuild,
17112 - -selinux-fail2ban-2.20110726-r2.ebuild:
17113 - Removing deprecated ebuilds (cleanup)
17114 -
17115 - 29 Apr 2012; <swift@g.o> selinux-fail2ban-2.20120215.ebuild:
17116 - Stabilizing revision 7
17117 -
17118 -*selinux-fail2ban-2.20120215 (31 Mar 2012)
17119 -
17120 - 31 Mar 2012; <swift@g.o> +selinux-fail2ban-2.20120215.ebuild:
17121 - Bumping to 2.20120215 policies
17122 -
17123 - 23 Feb 2012; <swift@g.o> selinux-fail2ban-2.20110726-r2.ebuild:
17124 - Stabilizing
17125 -
17126 - 29 Jan 2012; <swift@g.o> Manifest:
17127 - Updating manifest
17128 -
17129 - 29 Jan 2012; <swift@g.o> selinux-fail2ban-2.20110726-r1.ebuild:
17130 - Stabilize
17131 -
17132 -*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
17133 -
17134 - 14 Jan 2012; <swift@g.o> +selinux-fail2ban-2.20110726-r2.ebuild:
17135 - Numerous fixes in policy
17136 -
17137 -*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
17138 -
17139 - 17 Dec 2011; <swift@g.o> +selinux-fail2ban-2.20110726-r1.ebuild:
17140 - Do not audit write attempts to /usr
17141 -
17142 - 12 Nov 2011; <swift@g.o> -selinux-fail2ban-2.20101213.ebuild:
17143 - Removing old policies
17144 -
17145 - 23 Oct 2011; <swift@g.o> selinux-fail2ban-2.20110726.ebuild:
17146 - Stabilization (tracker #384231)
17147 -
17148 -*selinux-fail2ban-2.20110726 (28 Aug 2011)
17149 -
17150 - 28 Aug 2011; <swift@g.o> +selinux-fail2ban-2.20110726.ebuild:
17151 - Updating policy builds to refpolicy 20110726
17152 -
17153 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17154 - selinux-fail2ban-2.20101213.ebuild:
17155 - Stable amd64 x86
17156 -
17157 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17158 - Initial commit to portage.
17159 -
17160
17161 diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
17162 deleted file mode 100644
17163 index 6d215bf..0000000
17164 --- a/sec-policy/selinux-fail2ban/metadata.xml
17165 +++ /dev/null
17166 @@ -1,6 +0,0 @@
17167 -<?xml version="1.0" encoding="UTF-8"?>
17168 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17169 -<pkgmetadata>
17170 - <herd>selinux</herd>
17171 - <longdescription>Gentoo SELinux policy for fail2ban</longdescription>
17172 -</pkgmetadata>
17173
17174 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r1.ebuild
17175 deleted file mode 100644
17176 index 6685c68..0000000
17177 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r1.ebuild
17178 +++ /dev/null
17179 @@ -1,14 +0,0 @@
17180 -# Copyright 1999-2012 Gentoo Foundation
17181 -# Distributed under the terms of the GNU General Public License v2
17182 -# $Header: $
17183 -EAPI="4"
17184 -
17185 -IUSE=""
17186 -MODS="fail2ban"
17187 -BASEPOL="2.20120725-r1"
17188 -
17189 -inherit selinux-policy-2
17190 -
17191 -DESCRIPTION="SELinux policy for fail2ban"
17192 -
17193 -KEYWORDS="~amd64 ~x86"
17194
17195 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r2.ebuild
17196 deleted file mode 100644
17197 index 8f2fdcf..0000000
17198 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r2.ebuild
17199 +++ /dev/null
17200 @@ -1,14 +0,0 @@
17201 -# Copyright 1999-2012 Gentoo Foundation
17202 -# Distributed under the terms of the GNU General Public License v2
17203 -# $Header: $
17204 -EAPI="4"
17205 -
17206 -IUSE=""
17207 -MODS="fail2ban"
17208 -BASEPOL="2.20120725-r2"
17209 -
17210 -inherit selinux-policy-2
17211 -
17212 -DESCRIPTION="SELinux policy for fail2ban"
17213 -
17214 -KEYWORDS="~amd64 ~x86"
17215
17216 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r3.ebuild
17217 deleted file mode 100644
17218 index 4eca6ae..0000000
17219 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r3.ebuild
17220 +++ /dev/null
17221 @@ -1,14 +0,0 @@
17222 -# Copyright 1999-2012 Gentoo Foundation
17223 -# Distributed under the terms of the GNU General Public License v2
17224 -# $Header: $
17225 -EAPI="4"
17226 -
17227 -IUSE=""
17228 -MODS="fail2ban"
17229 -BASEPOL="2.20120725-r3"
17230 -
17231 -inherit selinux-policy-2
17232 -
17233 -DESCRIPTION="SELinux policy for fail2ban"
17234 -
17235 -KEYWORDS="~amd64 ~x86"
17236
17237 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r4.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r4.ebuild
17238 deleted file mode 100644
17239 index 270a3c7..0000000
17240 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r4.ebuild
17241 +++ /dev/null
17242 @@ -1,14 +0,0 @@
17243 -# Copyright 1999-2012 Gentoo Foundation
17244 -# Distributed under the terms of the GNU General Public License v2
17245 -# $Header: $
17246 -EAPI="4"
17247 -
17248 -IUSE=""
17249 -MODS="fail2ban"
17250 -BASEPOL="2.20120725-r4"
17251 -
17252 -inherit selinux-policy-2
17253 -
17254 -DESCRIPTION="SELinux policy for fail2ban"
17255 -
17256 -KEYWORDS="~amd64 ~x86"
17257
17258 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild
17259 deleted file mode 100644
17260 index c385549..0000000
17261 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild
17262 +++ /dev/null
17263 @@ -1,14 +0,0 @@
17264 -# Copyright 1999-2012 Gentoo Foundation
17265 -# Distributed under the terms of the GNU General Public License v2
17266 -# $Header: $
17267 -EAPI="4"
17268 -
17269 -IUSE=""
17270 -MODS="fail2ban"
17271 -BASEPOL="2.20120725-r5"
17272 -
17273 -inherit selinux-policy-2
17274 -
17275 -DESCRIPTION="SELinux policy for fail2ban"
17276 -
17277 -KEYWORDS="~amd64 ~x86"
17278
17279 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
17280 deleted file mode 100644
17281 index d4aef8b..0000000
17282 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
17283 +++ /dev/null
17284 @@ -1,14 +0,0 @@
17285 -# Copyright 1999-2012 Gentoo Foundation
17286 -# Distributed under the terms of the GNU General Public License v2
17287 -# $Header: $
17288 -EAPI="4"
17289 -
17290 -IUSE=""
17291 -MODS="fail2ban"
17292 -BASEPOL="9999"
17293 -
17294 -inherit selinux-policy-2
17295 -
17296 -DESCRIPTION="SELinux policy for fail2ban"
17297 -
17298 -KEYWORDS=""
17299
17300 diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
17301 deleted file mode 100644
17302 index cca9dc0..0000000
17303 --- a/sec-policy/selinux-fetchmail/ChangeLog
17304 +++ /dev/null
17305 @@ -1,38 +0,0 @@
17306 -# ChangeLog for sec-policy/selinux-fetchmail
17307 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17308 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
17309 -
17310 -*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
17311 -
17312 - 27 Jun 2012; <swift@g.o> +selinux-fetchmail-2.20120215-r1.ebuild:
17313 - Bump to revision 13
17314 -
17315 - 13 May 2012; <swift@g.o> -selinux-fetchmail-2.20110726.ebuild:
17316 - Removing deprecated ebuilds (cleanup)
17317 -
17318 - 29 Apr 2012; <swift@g.o> selinux-fetchmail-2.20120215.ebuild:
17319 - Stabilizing revision 7
17320 -
17321 -*selinux-fetchmail-2.20120215 (31 Mar 2012)
17322 -
17323 - 31 Mar 2012; <swift@g.o> +selinux-fetchmail-2.20120215.ebuild:
17324 - Bumping to 2.20120215 policies
17325 -
17326 - 12 Nov 2011; <swift@g.o> -selinux-fetchmail-2.20101213.ebuild:
17327 - Removing old policies
17328 -
17329 - 23 Oct 2011; <swift@g.o> selinux-fetchmail-2.20110726.ebuild:
17330 - Stabilization (tracker #384231)
17331 -
17332 -*selinux-fetchmail-2.20110726 (28 Aug 2011)
17333 -
17334 - 28 Aug 2011; <swift@g.o> +selinux-fetchmail-2.20110726.ebuild:
17335 - Updating policy builds to refpolicy 20110726
17336 -
17337 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17338 - selinux-fetchmail-2.20101213.ebuild:
17339 - Stable amd64 x86
17340 -
17341 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17342 - Initial commit to portage.
17343 -
17344
17345 diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
17346 deleted file mode 100644
17347 index ade9e3b..0000000
17348 --- a/sec-policy/selinux-fetchmail/metadata.xml
17349 +++ /dev/null
17350 @@ -1,6 +0,0 @@
17351 -<?xml version="1.0" encoding="UTF-8"?>
17352 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17353 -<pkgmetadata>
17354 - <herd>selinux</herd>
17355 - <longdescription>Gentoo SELinux policy for fetchmail</longdescription>
17356 -</pkgmetadata>
17357
17358 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r1.ebuild
17359 deleted file mode 100644
17360 index 68a9f15..0000000
17361 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r1.ebuild
17362 +++ /dev/null
17363 @@ -1,14 +0,0 @@
17364 -# Copyright 1999-2012 Gentoo Foundation
17365 -# Distributed under the terms of the GNU General Public License v2
17366 -# $Header: $
17367 -EAPI="4"
17368 -
17369 -IUSE=""
17370 -MODS="fetchmail"
17371 -BASEPOL="2.20120725-r1"
17372 -
17373 -inherit selinux-policy-2
17374 -
17375 -DESCRIPTION="SELinux policy for fetchmail"
17376 -
17377 -KEYWORDS="~amd64 ~x86"
17378
17379 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r2.ebuild
17380 deleted file mode 100644
17381 index f431cdf..0000000
17382 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r2.ebuild
17383 +++ /dev/null
17384 @@ -1,14 +0,0 @@
17385 -# Copyright 1999-2012 Gentoo Foundation
17386 -# Distributed under the terms of the GNU General Public License v2
17387 -# $Header: $
17388 -EAPI="4"
17389 -
17390 -IUSE=""
17391 -MODS="fetchmail"
17392 -BASEPOL="2.20120725-r2"
17393 -
17394 -inherit selinux-policy-2
17395 -
17396 -DESCRIPTION="SELinux policy for fetchmail"
17397 -
17398 -KEYWORDS="~amd64 ~x86"
17399
17400 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r3.ebuild
17401 deleted file mode 100644
17402 index f2b3c63..0000000
17403 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r3.ebuild
17404 +++ /dev/null
17405 @@ -1,14 +0,0 @@
17406 -# Copyright 1999-2012 Gentoo Foundation
17407 -# Distributed under the terms of the GNU General Public License v2
17408 -# $Header: $
17409 -EAPI="4"
17410 -
17411 -IUSE=""
17412 -MODS="fetchmail"
17413 -BASEPOL="2.20120725-r3"
17414 -
17415 -inherit selinux-policy-2
17416 -
17417 -DESCRIPTION="SELinux policy for fetchmail"
17418 -
17419 -KEYWORDS="~amd64 ~x86"
17420
17421 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r4.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r4.ebuild
17422 deleted file mode 100644
17423 index ce18de1..0000000
17424 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r4.ebuild
17425 +++ /dev/null
17426 @@ -1,14 +0,0 @@
17427 -# Copyright 1999-2012 Gentoo Foundation
17428 -# Distributed under the terms of the GNU General Public License v2
17429 -# $Header: $
17430 -EAPI="4"
17431 -
17432 -IUSE=""
17433 -MODS="fetchmail"
17434 -BASEPOL="2.20120725-r4"
17435 -
17436 -inherit selinux-policy-2
17437 -
17438 -DESCRIPTION="SELinux policy for fetchmail"
17439 -
17440 -KEYWORDS="~amd64 ~x86"
17441
17442 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild
17443 deleted file mode 100644
17444 index 6b2bed2..0000000
17445 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild
17446 +++ /dev/null
17447 @@ -1,14 +0,0 @@
17448 -# Copyright 1999-2012 Gentoo Foundation
17449 -# Distributed under the terms of the GNU General Public License v2
17450 -# $Header: $
17451 -EAPI="4"
17452 -
17453 -IUSE=""
17454 -MODS="fetchmail"
17455 -BASEPOL="2.20120725-r5"
17456 -
17457 -inherit selinux-policy-2
17458 -
17459 -DESCRIPTION="SELinux policy for fetchmail"
17460 -
17461 -KEYWORDS="~amd64 ~x86"
17462
17463 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
17464 deleted file mode 100644
17465 index 8f2fe46..0000000
17466 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
17467 +++ /dev/null
17468 @@ -1,14 +0,0 @@
17469 -# Copyright 1999-2012 Gentoo Foundation
17470 -# Distributed under the terms of the GNU General Public License v2
17471 -# $Header: $
17472 -EAPI="4"
17473 -
17474 -IUSE=""
17475 -MODS="fetchmail"
17476 -BASEPOL="9999"
17477 -
17478 -inherit selinux-policy-2
17479 -
17480 -DESCRIPTION="SELinux policy for fetchmail"
17481 -
17482 -KEYWORDS=""
17483
17484 diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
17485 deleted file mode 100644
17486 index efa5b89..0000000
17487 --- a/sec-policy/selinux-finger/ChangeLog
17488 +++ /dev/null
17489 @@ -1,38 +0,0 @@
17490 -# ChangeLog for sec-policy/selinux-finger
17491 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17492 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
17493 -
17494 -*selinux-finger-2.20120215-r2 (27 Jun 2012)
17495 -
17496 - 27 Jun 2012; <swift@g.o> +selinux-finger-2.20120215-r2.ebuild:
17497 - Bump to revision 13
17498 -
17499 - 13 May 2012; <swift@g.o> -selinux-finger-2.20110726.ebuild:
17500 - Removing deprecated ebuilds (cleanup)
17501 -
17502 - 29 Apr 2012; <swift@g.o> selinux-finger-2.20120215.ebuild:
17503 - Stabilizing revision 7
17504 -
17505 -*selinux-finger-2.20120215 (31 Mar 2012)
17506 -
17507 - 31 Mar 2012; <swift@g.o> +selinux-finger-2.20120215.ebuild:
17508 - Bumping to 2.20120215 policies
17509 -
17510 - 12 Nov 2011; <swift@g.o> -selinux-finger-2.20101213.ebuild:
17511 - Removing old policies
17512 -
17513 - 23 Oct 2011; <swift@g.o> selinux-finger-2.20110726.ebuild:
17514 - Stabilization (tracker #384231)
17515 -
17516 -*selinux-finger-2.20110726 (28 Aug 2011)
17517 -
17518 - 28 Aug 2011; <swift@g.o> +selinux-finger-2.20110726.ebuild:
17519 - Updating policy builds to refpolicy 20110726
17520 -
17521 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17522 - selinux-finger-2.20101213.ebuild:
17523 - Stable amd64 x86
17524 -
17525 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17526 - Initial commit to portage.
17527 -
17528
17529 diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
17530 deleted file mode 100644
17531 index d08fa6d..0000000
17532 --- a/sec-policy/selinux-finger/metadata.xml
17533 +++ /dev/null
17534 @@ -1,6 +0,0 @@
17535 -<?xml version="1.0" encoding="UTF-8"?>
17536 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17537 -<pkgmetadata>
17538 - <herd>selinux</herd>
17539 - <longdescription>Gentoo SELinux policy for finger</longdescription>
17540 -</pkgmetadata>
17541
17542 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r1.ebuild
17543 deleted file mode 100644
17544 index 5de0232..0000000
17545 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r1.ebuild
17546 +++ /dev/null
17547 @@ -1,14 +0,0 @@
17548 -# Copyright 1999-2012 Gentoo Foundation
17549 -# Distributed under the terms of the GNU General Public License v2
17550 -# $Header: $
17551 -EAPI="4"
17552 -
17553 -IUSE=""
17554 -MODS="finger"
17555 -BASEPOL="2.20120725-r1"
17556 -
17557 -inherit selinux-policy-2
17558 -
17559 -DESCRIPTION="SELinux policy for finger"
17560 -
17561 -KEYWORDS="~amd64 ~x86"
17562
17563 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r2.ebuild
17564 deleted file mode 100644
17565 index 7fae22c..0000000
17566 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r2.ebuild
17567 +++ /dev/null
17568 @@ -1,14 +0,0 @@
17569 -# Copyright 1999-2012 Gentoo Foundation
17570 -# Distributed under the terms of the GNU General Public License v2
17571 -# $Header: $
17572 -EAPI="4"
17573 -
17574 -IUSE=""
17575 -MODS="finger"
17576 -BASEPOL="2.20120725-r2"
17577 -
17578 -inherit selinux-policy-2
17579 -
17580 -DESCRIPTION="SELinux policy for finger"
17581 -
17582 -KEYWORDS="~amd64 ~x86"
17583
17584 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r3.ebuild
17585 deleted file mode 100644
17586 index 548690a..0000000
17587 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r3.ebuild
17588 +++ /dev/null
17589 @@ -1,14 +0,0 @@
17590 -# Copyright 1999-2012 Gentoo Foundation
17591 -# Distributed under the terms of the GNU General Public License v2
17592 -# $Header: $
17593 -EAPI="4"
17594 -
17595 -IUSE=""
17596 -MODS="finger"
17597 -BASEPOL="2.20120725-r3"
17598 -
17599 -inherit selinux-policy-2
17600 -
17601 -DESCRIPTION="SELinux policy for finger"
17602 -
17603 -KEYWORDS="~amd64 ~x86"
17604
17605 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r4.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r4.ebuild
17606 deleted file mode 100644
17607 index 46f1496..0000000
17608 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r4.ebuild
17609 +++ /dev/null
17610 @@ -1,14 +0,0 @@
17611 -# Copyright 1999-2012 Gentoo Foundation
17612 -# Distributed under the terms of the GNU General Public License v2
17613 -# $Header: $
17614 -EAPI="4"
17615 -
17616 -IUSE=""
17617 -MODS="finger"
17618 -BASEPOL="2.20120725-r4"
17619 -
17620 -inherit selinux-policy-2
17621 -
17622 -DESCRIPTION="SELinux policy for finger"
17623 -
17624 -KEYWORDS="~amd64 ~x86"
17625
17626 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild
17627 deleted file mode 100644
17628 index 284faad..0000000
17629 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild
17630 +++ /dev/null
17631 @@ -1,14 +0,0 @@
17632 -# Copyright 1999-2012 Gentoo Foundation
17633 -# Distributed under the terms of the GNU General Public License v2
17634 -# $Header: $
17635 -EAPI="4"
17636 -
17637 -IUSE=""
17638 -MODS="finger"
17639 -BASEPOL="2.20120725-r5"
17640 -
17641 -inherit selinux-policy-2
17642 -
17643 -DESCRIPTION="SELinux policy for finger"
17644 -
17645 -KEYWORDS="~amd64 ~x86"
17646
17647 diff --git a/sec-policy/selinux-finger/selinux-finger-9999.ebuild b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
17648 deleted file mode 100644
17649 index 241ae36..0000000
17650 --- a/sec-policy/selinux-finger/selinux-finger-9999.ebuild
17651 +++ /dev/null
17652 @@ -1,14 +0,0 @@
17653 -# Copyright 1999-2012 Gentoo Foundation
17654 -# Distributed under the terms of the GNU General Public License v2
17655 -# $Header: $
17656 -EAPI="4"
17657 -
17658 -IUSE=""
17659 -MODS="finger"
17660 -BASEPOL="9999"
17661 -
17662 -inherit selinux-policy-2
17663 -
17664 -DESCRIPTION="SELinux policy for finger"
17665 -
17666 -KEYWORDS=""
17667
17668 diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
17669 deleted file mode 100644
17670 index 3528d67..0000000
17671 --- a/sec-policy/selinux-flash/ChangeLog
17672 +++ /dev/null
17673 @@ -1,10 +0,0 @@
17674 -# ChangeLog for sec-policy/selinux-flash
17675 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17676 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
17677 -
17678 -*selinux-flash-2.20120725-r1 (27 Jul 2012)
17679 -
17680 - 27 Jul 2012; <swift@g.o> +selinux-flash-2.20120725-r1.ebuild,
17681 - +metadata.xml:
17682 - Adding flash module support
17683 -
17684
17685 diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
17686 deleted file mode 100644
17687 index 9b78656..0000000
17688 --- a/sec-policy/selinux-flash/metadata.xml
17689 +++ /dev/null
17690 @@ -1,6 +0,0 @@
17691 -<?xml version="1.0" encoding="UTF-8"?>
17692 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17693 -<pkgmetadata>
17694 - <herd>selinux</herd>
17695 - <longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
17696 -</pkgmetadata>
17697
17698 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r1.ebuild
17699 deleted file mode 100644
17700 index 35f4c9c..0000000
17701 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r1.ebuild
17702 +++ /dev/null
17703 @@ -1,14 +0,0 @@
17704 -# Copyright 1999-2012 Gentoo Foundation
17705 -# Distributed under the terms of the GNU General Public License v2
17706 -# $Header: $
17707 -EAPI="4"
17708 -
17709 -IUSE=""
17710 -MODS="flash"
17711 -BASEPOL="2.20120725-r1"
17712 -
17713 -inherit selinux-policy-2
17714 -
17715 -DESCRIPTION="SELinux policy for flash"
17716 -
17717 -KEYWORDS="~amd64 ~x86"
17718
17719 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r2.ebuild
17720 deleted file mode 100644
17721 index 7f5f4bd..0000000
17722 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r2.ebuild
17723 +++ /dev/null
17724 @@ -1,14 +0,0 @@
17725 -# Copyright 1999-2012 Gentoo Foundation
17726 -# Distributed under the terms of the GNU General Public License v2
17727 -# $Header: $
17728 -EAPI="4"
17729 -
17730 -IUSE=""
17731 -MODS="flash"
17732 -BASEPOL="2.20120725-r2"
17733 -
17734 -inherit selinux-policy-2
17735 -
17736 -DESCRIPTION="SELinux policy for flash"
17737 -
17738 -KEYWORDS="~amd64 ~x86"
17739
17740 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r3.ebuild
17741 deleted file mode 100644
17742 index 7b1b1b3..0000000
17743 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r3.ebuild
17744 +++ /dev/null
17745 @@ -1,14 +0,0 @@
17746 -# Copyright 1999-2012 Gentoo Foundation
17747 -# Distributed under the terms of the GNU General Public License v2
17748 -# $Header: $
17749 -EAPI="4"
17750 -
17751 -IUSE=""
17752 -MODS="flash"
17753 -BASEPOL="2.20120725-r3"
17754 -
17755 -inherit selinux-policy-2
17756 -
17757 -DESCRIPTION="SELinux policy for flash"
17758 -
17759 -KEYWORDS="~amd64 ~x86"
17760
17761 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r4.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r4.ebuild
17762 deleted file mode 100644
17763 index 055c096..0000000
17764 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r4.ebuild
17765 +++ /dev/null
17766 @@ -1,14 +0,0 @@
17767 -# Copyright 1999-2012 Gentoo Foundation
17768 -# Distributed under the terms of the GNU General Public License v2
17769 -# $Header: $
17770 -EAPI="4"
17771 -
17772 -IUSE=""
17773 -MODS="flash"
17774 -BASEPOL="2.20120725-r4"
17775 -
17776 -inherit selinux-policy-2
17777 -
17778 -DESCRIPTION="SELinux policy for flash"
17779 -
17780 -KEYWORDS="~amd64 ~x86"
17781
17782 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild
17783 deleted file mode 100644
17784 index eb7d9ac..0000000
17785 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild
17786 +++ /dev/null
17787 @@ -1,14 +0,0 @@
17788 -# Copyright 1999-2012 Gentoo Foundation
17789 -# Distributed under the terms of the GNU General Public License v2
17790 -# $Header: $
17791 -EAPI="4"
17792 -
17793 -IUSE=""
17794 -MODS="flash"
17795 -BASEPOL="2.20120725-r5"
17796 -
17797 -inherit selinux-policy-2
17798 -
17799 -DESCRIPTION="SELinux policy for flash"
17800 -
17801 -KEYWORDS="~amd64 ~x86"
17802
17803 diff --git a/sec-policy/selinux-flash/selinux-flash-9999.ebuild b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
17804 deleted file mode 100644
17805 index 9a1fbb4..0000000
17806 --- a/sec-policy/selinux-flash/selinux-flash-9999.ebuild
17807 +++ /dev/null
17808 @@ -1,14 +0,0 @@
17809 -# Copyright 1999-2012 Gentoo Foundation
17810 -# Distributed under the terms of the GNU General Public License v2
17811 -# $Header: $
17812 -EAPI="4"
17813 -
17814 -IUSE=""
17815 -MODS="flash"
17816 -BASEPOL="9999"
17817 -
17818 -inherit selinux-policy-2
17819 -
17820 -DESCRIPTION="SELinux policy for flash"
17821 -
17822 -KEYWORDS=""
17823
17824 diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
17825 deleted file mode 100644
17826 index 3064ca3..0000000
17827 --- a/sec-policy/selinux-fprintd/ChangeLog
17828 +++ /dev/null
17829 @@ -1,41 +0,0 @@
17830 -# ChangeLog for sec-policy/selinux-fprintd
17831 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17832 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
17833 -
17834 -*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
17835 -
17836 - 27 Jun 2012; <swift@g.o> +selinux-fprintd-2.20120215-r1.ebuild:
17837 - Bump to revision 13
17838 -
17839 - 09 Jun 2012; <swift@g.o> selinux-fprintd-2.20120215.ebuild:
17840 - Adding dependency on selinux-dbus, fixes build failure
17841 -
17842 - 13 May 2012; <swift@g.o> -selinux-fprintd-2.20110726.ebuild:
17843 - Removing deprecated ebuilds (cleanup)
17844 -
17845 - 29 Apr 2012; <swift@g.o> selinux-fprintd-2.20120215.ebuild:
17846 - Stabilizing revision 7
17847 -
17848 -*selinux-fprintd-2.20120215 (31 Mar 2012)
17849 -
17850 - 31 Mar 2012; <swift@g.o> +selinux-fprintd-2.20120215.ebuild:
17851 - Bumping to 2.20120215 policies
17852 -
17853 - 12 Nov 2011; <swift@g.o> -selinux-fprintd-2.20101213.ebuild:
17854 - Removing old policies
17855 -
17856 - 23 Oct 2011; <swift@g.o> selinux-fprintd-2.20110726.ebuild:
17857 - Stabilization (tracker #384231)
17858 -
17859 -*selinux-fprintd-2.20110726 (28 Aug 2011)
17860 -
17861 - 28 Aug 2011; <swift@g.o> +selinux-fprintd-2.20110726.ebuild:
17862 - Updating policy builds to refpolicy 20110726
17863 -
17864 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17865 - selinux-fprintd-2.20101213.ebuild:
17866 - Stable amd64 x86
17867 -
17868 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17869 - Initial commit to portage.
17870 -
17871
17872 diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
17873 deleted file mode 100644
17874 index 456fff2..0000000
17875 --- a/sec-policy/selinux-fprintd/metadata.xml
17876 +++ /dev/null
17877 @@ -1,6 +0,0 @@
17878 -<?xml version="1.0" encoding="UTF-8"?>
17879 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17880 -<pkgmetadata>
17881 - <herd>selinux</herd>
17882 - <longdescription>Gentoo SELinux policy for fprintd</longdescription>
17883 -</pkgmetadata>
17884
17885 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r1.ebuild
17886 deleted file mode 100644
17887 index 2da2646..0000000
17888 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r1.ebuild
17889 +++ /dev/null
17890 @@ -1,18 +0,0 @@
17891 -# Copyright 1999-2012 Gentoo Foundation
17892 -# Distributed under the terms of the GNU General Public License v2
17893 -# $Header: $
17894 -EAPI="4"
17895 -
17896 -IUSE=""
17897 -MODS="fprintd"
17898 -BASEPOL="2.20120725-r1"
17899 -
17900 -inherit selinux-policy-2
17901 -
17902 -DESCRIPTION="SELinux policy for fprintd"
17903 -
17904 -KEYWORDS="~amd64 ~x86"
17905 -DEPEND="${DEPEND}
17906 - sec-policy/selinux-dbus
17907 -"
17908 -RDEPEND="${DEPEND}"
17909
17910 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r2.ebuild
17911 deleted file mode 100644
17912 index 4dd2886..0000000
17913 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r2.ebuild
17914 +++ /dev/null
17915 @@ -1,18 +0,0 @@
17916 -# Copyright 1999-2012 Gentoo Foundation
17917 -# Distributed under the terms of the GNU General Public License v2
17918 -# $Header: $
17919 -EAPI="4"
17920 -
17921 -IUSE=""
17922 -MODS="fprintd"
17923 -BASEPOL="2.20120725-r2"
17924 -
17925 -inherit selinux-policy-2
17926 -
17927 -DESCRIPTION="SELinux policy for fprintd"
17928 -
17929 -KEYWORDS="~amd64 ~x86"
17930 -DEPEND="${DEPEND}
17931 - sec-policy/selinux-dbus
17932 -"
17933 -RDEPEND="${DEPEND}"
17934
17935 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r3.ebuild
17936 deleted file mode 100644
17937 index be6d982..0000000
17938 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r3.ebuild
17939 +++ /dev/null
17940 @@ -1,18 +0,0 @@
17941 -# Copyright 1999-2012 Gentoo Foundation
17942 -# Distributed under the terms of the GNU General Public License v2
17943 -# $Header: $
17944 -EAPI="4"
17945 -
17946 -IUSE=""
17947 -MODS="fprintd"
17948 -BASEPOL="2.20120725-r3"
17949 -
17950 -inherit selinux-policy-2
17951 -
17952 -DESCRIPTION="SELinux policy for fprintd"
17953 -
17954 -KEYWORDS="~amd64 ~x86"
17955 -DEPEND="${DEPEND}
17956 - sec-policy/selinux-dbus
17957 -"
17958 -RDEPEND="${DEPEND}"
17959
17960 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r4.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r4.ebuild
17961 deleted file mode 100644
17962 index eb1d5c8..0000000
17963 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r4.ebuild
17964 +++ /dev/null
17965 @@ -1,18 +0,0 @@
17966 -# Copyright 1999-2012 Gentoo Foundation
17967 -# Distributed under the terms of the GNU General Public License v2
17968 -# $Header: $
17969 -EAPI="4"
17970 -
17971 -IUSE=""
17972 -MODS="fprintd"
17973 -BASEPOL="2.20120725-r4"
17974 -
17975 -inherit selinux-policy-2
17976 -
17977 -DESCRIPTION="SELinux policy for fprintd"
17978 -
17979 -KEYWORDS="~amd64 ~x86"
17980 -DEPEND="${DEPEND}
17981 - sec-policy/selinux-dbus
17982 -"
17983 -RDEPEND="${DEPEND}"
17984
17985 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild
17986 deleted file mode 100644
17987 index 0c08499..0000000
17988 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild
17989 +++ /dev/null
17990 @@ -1,18 +0,0 @@
17991 -# Copyright 1999-2012 Gentoo Foundation
17992 -# Distributed under the terms of the GNU General Public License v2
17993 -# $Header: $
17994 -EAPI="4"
17995 -
17996 -IUSE=""
17997 -MODS="fprintd"
17998 -BASEPOL="2.20120725-r5"
17999 -
18000 -inherit selinux-policy-2
18001 -
18002 -DESCRIPTION="SELinux policy for fprintd"
18003 -
18004 -KEYWORDS="~amd64 ~x86"
18005 -DEPEND="${DEPEND}
18006 - sec-policy/selinux-dbus
18007 -"
18008 -RDEPEND="${DEPEND}"
18009
18010 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
18011 deleted file mode 100644
18012 index 0bcc17b..0000000
18013 --- a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
18014 +++ /dev/null
18015 @@ -1,18 +0,0 @@
18016 -# Copyright 1999-2012 Gentoo Foundation
18017 -# Distributed under the terms of the GNU General Public License v2
18018 -# $Header: $
18019 -EAPI="4"
18020 -
18021 -IUSE=""
18022 -MODS="fprintd"
18023 -BASEPOL="9999"
18024 -
18025 -inherit selinux-policy-2
18026 -
18027 -DESCRIPTION="SELinux policy for fprintd"
18028 -
18029 -KEYWORDS=""
18030 -DEPEND="${DEPEND}
18031 - sec-policy/selinux-dbus
18032 -"
18033 -RDEPEND="${DEPEND}"
18034
18035 diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
18036 deleted file mode 100644
18037 index 5211638..0000000
18038 --- a/sec-policy/selinux-ftp/ChangeLog
18039 +++ /dev/null
18040 @@ -1,38 +0,0 @@
18041 -# ChangeLog for sec-policy/selinux-ftp
18042 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18043 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
18044 -
18045 -*selinux-ftp-2.20120215-r2 (27 Jun 2012)
18046 -
18047 - 27 Jun 2012; <swift@g.o> +selinux-ftp-2.20120215-r2.ebuild:
18048 - Bump to revision 13
18049 -
18050 -*selinux-ftp-2.20120215-r1 (20 May 2012)
18051 -
18052 - 20 May 2012; <swift@g.o> +selinux-ftp-2.20120215-r1.ebuild:
18053 - Bumping to rev 9
18054 -
18055 - 13 May 2012; <swift@g.o> -selinux-ftp-2.20110726.ebuild:
18056 - Removing deprecated ebuilds (cleanup)
18057 -
18058 - 29 Apr 2012; <swift@g.o> selinux-ftp-2.20120215.ebuild:
18059 - Stabilizing revision 7
18060 -
18061 - 31 Mar 2012; <swift@g.o> selinux-ftp-2.20110726.ebuild,
18062 - +selinux-ftp-2.20120215.ebuild:
18063 - Remove deprecated dependency
18064 -
18065 -*selinux-ftp-2.20120215 (31 Mar 2012)
18066 -
18067 - 31 Mar 2012; <swift@g.o> +selinux-ftp-2.20120215.ebuild:
18068 - Bumping to 2.20120215 policies
18069 -
18070 - 23 Oct 2011; <swift@g.o> selinux-ftp-2.20110726.ebuild:
18071 - Stabilization (tracker #384231)
18072 -
18073 -*selinux-ftp-2.20110726 (28 Aug 2011)
18074 -
18075 - 28 Aug 2011; <swift@g.o> +selinux-ftp-2.20110726.ebuild,
18076 - +metadata.xml:
18077 - New policy based on refpolicy 20110726 sources
18078 -
18079
18080 diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
18081 deleted file mode 100644
18082 index ca1762e..0000000
18083 --- a/sec-policy/selinux-ftp/metadata.xml
18084 +++ /dev/null
18085 @@ -1,6 +0,0 @@
18086 -<?xml version="1.0" encoding="UTF-8"?>
18087 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18088 -<pkgmetadata>
18089 - <herd>selinux</herd>
18090 - <longdescription>Gentoo SELinux policy for ftp</longdescription>
18091 -</pkgmetadata>
18092
18093 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r1.ebuild
18094 deleted file mode 100644
18095 index 7fcb1e1..0000000
18096 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r1.ebuild
18097 +++ /dev/null
18098 @@ -1,14 +0,0 @@
18099 -# Copyright 1999-2012 Gentoo Foundation
18100 -# Distributed under the terms of the GNU General Public License v2
18101 -# $Header: $
18102 -EAPI="4"
18103 -
18104 -IUSE=""
18105 -MODS="ftp"
18106 -BASEPOL="2.20120725-r1"
18107 -
18108 -inherit selinux-policy-2
18109 -
18110 -DESCRIPTION="SELinux policy for ftp"
18111 -
18112 -KEYWORDS="~amd64 ~x86"
18113
18114 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r2.ebuild
18115 deleted file mode 100644
18116 index f01eb4c..0000000
18117 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r2.ebuild
18118 +++ /dev/null
18119 @@ -1,14 +0,0 @@
18120 -# Copyright 1999-2012 Gentoo Foundation
18121 -# Distributed under the terms of the GNU General Public License v2
18122 -# $Header: $
18123 -EAPI="4"
18124 -
18125 -IUSE=""
18126 -MODS="ftp"
18127 -BASEPOL="2.20120725-r2"
18128 -
18129 -inherit selinux-policy-2
18130 -
18131 -DESCRIPTION="SELinux policy for ftp"
18132 -
18133 -KEYWORDS="~amd64 ~x86"
18134
18135 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r3.ebuild
18136 deleted file mode 100644
18137 index 8a9806c..0000000
18138 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r3.ebuild
18139 +++ /dev/null
18140 @@ -1,14 +0,0 @@
18141 -# Copyright 1999-2012 Gentoo Foundation
18142 -# Distributed under the terms of the GNU General Public License v2
18143 -# $Header: $
18144 -EAPI="4"
18145 -
18146 -IUSE=""
18147 -MODS="ftp"
18148 -BASEPOL="2.20120725-r3"
18149 -
18150 -inherit selinux-policy-2
18151 -
18152 -DESCRIPTION="SELinux policy for ftp"
18153 -
18154 -KEYWORDS="~amd64 ~x86"
18155
18156 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r4.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r4.ebuild
18157 deleted file mode 100644
18158 index aed2e9e..0000000
18159 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r4.ebuild
18160 +++ /dev/null
18161 @@ -1,14 +0,0 @@
18162 -# Copyright 1999-2012 Gentoo Foundation
18163 -# Distributed under the terms of the GNU General Public License v2
18164 -# $Header: $
18165 -EAPI="4"
18166 -
18167 -IUSE=""
18168 -MODS="ftp"
18169 -BASEPOL="2.20120725-r4"
18170 -
18171 -inherit selinux-policy-2
18172 -
18173 -DESCRIPTION="SELinux policy for ftp"
18174 -
18175 -KEYWORDS="~amd64 ~x86"
18176
18177 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild
18178 deleted file mode 100644
18179 index ee7a787..0000000
18180 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild
18181 +++ /dev/null
18182 @@ -1,14 +0,0 @@
18183 -# Copyright 1999-2012 Gentoo Foundation
18184 -# Distributed under the terms of the GNU General Public License v2
18185 -# $Header: $
18186 -EAPI="4"
18187 -
18188 -IUSE=""
18189 -MODS="ftp"
18190 -BASEPOL="2.20120725-r5"
18191 -
18192 -inherit selinux-policy-2
18193 -
18194 -DESCRIPTION="SELinux policy for ftp"
18195 -
18196 -KEYWORDS="~amd64 ~x86"
18197
18198 diff --git a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
18199 deleted file mode 100644
18200 index 4c3464e..0000000
18201 --- a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
18202 +++ /dev/null
18203 @@ -1,14 +0,0 @@
18204 -# Copyright 1999-2012 Gentoo Foundation
18205 -# Distributed under the terms of the GNU General Public License v2
18206 -# $Header: $
18207 -EAPI="4"
18208 -
18209 -IUSE=""
18210 -MODS="ftp"
18211 -BASEPOL="9999"
18212 -
18213 -inherit selinux-policy-2
18214 -
18215 -DESCRIPTION="SELinux policy for ftp"
18216 -
18217 -KEYWORDS=""
18218
18219 diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
18220 deleted file mode 100644
18221 index afe7682..0000000
18222 --- a/sec-policy/selinux-games/ChangeLog
18223 +++ /dev/null
18224 @@ -1,90 +0,0 @@
18225 -# ChangeLog for sec-policy/selinux-games
18226 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18227 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
18228 -
18229 -*selinux-games-2.20120215-r1 (27 Jun 2012)
18230 -
18231 - 27 Jun 2012; <swift@g.o> +selinux-games-2.20120215-r1.ebuild:
18232 - Bump to revision 13
18233 -
18234 - 13 May 2012; <swift@g.o> -selinux-games-2.20110726.ebuild:
18235 - Removing deprecated ebuilds (cleanup)
18236 -
18237 - 29 Apr 2012; <swift@g.o> selinux-games-2.20120215.ebuild:
18238 - Stabilizing revision 7
18239 -
18240 -*selinux-games-2.20120215 (31 Mar 2012)
18241 -
18242 - 31 Mar 2012; <swift@g.o> +selinux-games-2.20120215.ebuild:
18243 - Bumping to 2.20120215 policies
18244 -
18245 - 12 Nov 2011; <swift@g.o> -selinux-games-2.20101213.ebuild:
18246 - Removing old policies
18247 -
18248 - 23 Oct 2011; <swift@g.o> selinux-games-2.20110726.ebuild:
18249 - Stabilization (tracker #384231)
18250 -
18251 -*selinux-games-2.20110726 (28 Aug 2011)
18252 -
18253 - 28 Aug 2011; <swift@g.o> +selinux-games-2.20110726.ebuild:
18254 - Updating policy builds to refpolicy 20110726
18255 -
18256 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18257 - -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
18258 - -selinux-games-20080525.ebuild:
18259 - Removed deprecated policies
18260 -
18261 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18262 - selinux-games-2.20101213.ebuild:
18263 - Stable amd64 x86
18264 -
18265 -*selinux-games-2.20101213 (05 Feb 2011)
18266 -
18267 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18268 - +selinux-games-2.20101213.ebuild:
18269 - New upstream policy.
18270 -
18271 -*selinux-games-2.20091215 (16 Dec 2009)
18272 -
18273 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
18274 - +selinux-games-2.20091215.ebuild:
18275 - New upstream release.
18276 -
18277 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
18278 - -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
18279 - selinux-games-20080525.ebuild:
18280 - Mark 20080525 stable, clear old ebuilds.
18281 -
18282 -*selinux-games-2.20090730 (03 Aug 2009)
18283 -
18284 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
18285 - +selinux-games-2.20090730.ebuild:
18286 - New upstream release.
18287 -
18288 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18289 - selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
18290 - selinux-games-20080525.ebuild:
18291 - Drop alpha, mips, ppc, sparc selinux support.
18292 -
18293 -*selinux-games-20080525 (25 May 2008)
18294 -
18295 - 25 May 2008; Chris PeBenito <pebenito@g.o>
18296 - +selinux-games-20080525.ebuild:
18297 - New SVN snapshot.
18298 -
18299 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
18300 - selinux-games-20070928.ebuild:
18301 - Mark stable.
18302 -
18303 -*selinux-games-20070928 (26 Nov 2007)
18304 -
18305 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18306 - +selinux-games-20070928.ebuild:
18307 - New SVN snapshot.
18308 -
18309 -*selinux-games-20070329 (11 Jun 2007)
18310 -
18311 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
18312 - +selinux-games-20070329.ebuild:
18313 - initial commit
18314 -
18315
18316 diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
18317 deleted file mode 100644
18318 index f766f5f..0000000
18319 --- a/sec-policy/selinux-games/metadata.xml
18320 +++ /dev/null
18321 @@ -1,6 +0,0 @@
18322 -<?xml version="1.0" encoding="UTF-8"?>
18323 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18324 -<pkgmetadata>
18325 - <herd>selinux</herd>
18326 - <longdescription>Gentoo SELinux policy for games</longdescription>
18327 -</pkgmetadata>
18328
18329 diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r1.ebuild
18330 deleted file mode 100644
18331 index 6a73c45..0000000
18332 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r1.ebuild
18333 +++ /dev/null
18334 @@ -1,14 +0,0 @@
18335 -# Copyright 1999-2012 Gentoo Foundation
18336 -# Distributed under the terms of the GNU General Public License v2
18337 -# $Header: $
18338 -EAPI="4"
18339 -
18340 -IUSE=""
18341 -MODS="games"
18342 -BASEPOL="2.20120725-r1"
18343 -
18344 -inherit selinux-policy-2
18345 -
18346 -DESCRIPTION="SELinux policy for games"
18347 -
18348 -KEYWORDS="~amd64 ~x86"
18349
18350 diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r2.ebuild
18351 deleted file mode 100644
18352 index 59eb959..0000000
18353 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r2.ebuild
18354 +++ /dev/null
18355 @@ -1,14 +0,0 @@
18356 -# Copyright 1999-2012 Gentoo Foundation
18357 -# Distributed under the terms of the GNU General Public License v2
18358 -# $Header: $
18359 -EAPI="4"
18360 -
18361 -IUSE=""
18362 -MODS="games"
18363 -BASEPOL="2.20120725-r2"
18364 -
18365 -inherit selinux-policy-2
18366 -
18367 -DESCRIPTION="SELinux policy for games"
18368 -
18369 -KEYWORDS="~amd64 ~x86"
18370
18371 diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r3.ebuild
18372 deleted file mode 100644
18373 index 4ae4c94..0000000
18374 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r3.ebuild
18375 +++ /dev/null
18376 @@ -1,14 +0,0 @@
18377 -# Copyright 1999-2012 Gentoo Foundation
18378 -# Distributed under the terms of the GNU General Public License v2
18379 -# $Header: $
18380 -EAPI="4"
18381 -
18382 -IUSE=""
18383 -MODS="games"
18384 -BASEPOL="2.20120725-r3"
18385 -
18386 -inherit selinux-policy-2
18387 -
18388 -DESCRIPTION="SELinux policy for games"
18389 -
18390 -KEYWORDS="~amd64 ~x86"
18391
18392 diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r4.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r4.ebuild
18393 deleted file mode 100644
18394 index 7f31c6b..0000000
18395 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r4.ebuild
18396 +++ /dev/null
18397 @@ -1,14 +0,0 @@
18398 -# Copyright 1999-2012 Gentoo Foundation
18399 -# Distributed under the terms of the GNU General Public License v2
18400 -# $Header: $
18401 -EAPI="4"
18402 -
18403 -IUSE=""
18404 -MODS="games"
18405 -BASEPOL="2.20120725-r4"
18406 -
18407 -inherit selinux-policy-2
18408 -
18409 -DESCRIPTION="SELinux policy for games"
18410 -
18411 -KEYWORDS="~amd64 ~x86"
18412
18413 diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild
18414 deleted file mode 100644
18415 index f569499..0000000
18416 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild
18417 +++ /dev/null
18418 @@ -1,14 +0,0 @@
18419 -# Copyright 1999-2012 Gentoo Foundation
18420 -# Distributed under the terms of the GNU General Public License v2
18421 -# $Header: $
18422 -EAPI="4"
18423 -
18424 -IUSE=""
18425 -MODS="games"
18426 -BASEPOL="2.20120725-r5"
18427 -
18428 -inherit selinux-policy-2
18429 -
18430 -DESCRIPTION="SELinux policy for games"
18431 -
18432 -KEYWORDS="~amd64 ~x86"
18433
18434 diff --git a/sec-policy/selinux-games/selinux-games-9999.ebuild b/sec-policy/selinux-games/selinux-games-9999.ebuild
18435 deleted file mode 100644
18436 index d337ed8..0000000
18437 --- a/sec-policy/selinux-games/selinux-games-9999.ebuild
18438 +++ /dev/null
18439 @@ -1,14 +0,0 @@
18440 -# Copyright 1999-2012 Gentoo Foundation
18441 -# Distributed under the terms of the GNU General Public License v2
18442 -# $Header: $
18443 -EAPI="4"
18444 -
18445 -IUSE=""
18446 -MODS="games"
18447 -BASEPOL="9999"
18448 -
18449 -inherit selinux-policy-2
18450 -
18451 -DESCRIPTION="SELinux policy for games"
18452 -
18453 -KEYWORDS=""
18454
18455 diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
18456 deleted file mode 100644
18457 index 3c66636..0000000
18458 --- a/sec-policy/selinux-gatekeeper/ChangeLog
18459 +++ /dev/null
18460 @@ -1,38 +0,0 @@
18461 -# ChangeLog for sec-policy/selinux-gatekeeper
18462 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18463 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
18464 -
18465 -*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
18466 -
18467 - 27 Jun 2012; <swift@g.o> +selinux-gatekeeper-2.20120215-r1.ebuild:
18468 - Bump to revision 13
18469 -
18470 - 13 May 2012; <swift@g.o> -selinux-gatekeeper-2.20110726.ebuild:
18471 - Removing deprecated ebuilds (cleanup)
18472 -
18473 - 29 Apr 2012; <swift@g.o> selinux-gatekeeper-2.20120215.ebuild:
18474 - Stabilizing revision 7
18475 -
18476 -*selinux-gatekeeper-2.20120215 (31 Mar 2012)
18477 -
18478 - 31 Mar 2012; <swift@g.o> +selinux-gatekeeper-2.20120215.ebuild:
18479 - Bumping to 2.20120215 policies
18480 -
18481 - 12 Nov 2011; <swift@g.o> -selinux-gatekeeper-2.20101213.ebuild:
18482 - Removing old policies
18483 -
18484 - 23 Oct 2011; <swift@g.o> selinux-gatekeeper-2.20110726.ebuild:
18485 - Stabilization (tracker #384231)
18486 -
18487 -*selinux-gatekeeper-2.20110726 (28 Aug 2011)
18488 -
18489 - 28 Aug 2011; <swift@g.o> +selinux-gatekeeper-2.20110726.ebuild:
18490 - Updating policy builds to refpolicy 20110726
18491 -
18492 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18493 - selinux-gatekeeper-2.20101213.ebuild:
18494 - Stable amd64 x86
18495 -
18496 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18497 - Initial commit to portage.
18498 -
18499
18500 diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
18501 deleted file mode 100644
18502 index b12206f..0000000
18503 --- a/sec-policy/selinux-gatekeeper/metadata.xml
18504 +++ /dev/null
18505 @@ -1,6 +0,0 @@
18506 -<?xml version="1.0" encoding="UTF-8"?>
18507 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18508 -<pkgmetadata>
18509 - <herd>selinux</herd>
18510 - <longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
18511 -</pkgmetadata>
18512
18513 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r1.ebuild
18514 deleted file mode 100644
18515 index ce8ed8d..0000000
18516 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r1.ebuild
18517 +++ /dev/null
18518 @@ -1,14 +0,0 @@
18519 -# Copyright 1999-2012 Gentoo Foundation
18520 -# Distributed under the terms of the GNU General Public License v2
18521 -# $Header: $
18522 -EAPI="4"
18523 -
18524 -IUSE=""
18525 -MODS="gatekeeper"
18526 -BASEPOL="2.20120725-r1"
18527 -
18528 -inherit selinux-policy-2
18529 -
18530 -DESCRIPTION="SELinux policy for gatekeeper"
18531 -
18532 -KEYWORDS="~amd64 ~x86"
18533
18534 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r2.ebuild
18535 deleted file mode 100644
18536 index c8baf16..0000000
18537 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r2.ebuild
18538 +++ /dev/null
18539 @@ -1,14 +0,0 @@
18540 -# Copyright 1999-2012 Gentoo Foundation
18541 -# Distributed under the terms of the GNU General Public License v2
18542 -# $Header: $
18543 -EAPI="4"
18544 -
18545 -IUSE=""
18546 -MODS="gatekeeper"
18547 -BASEPOL="2.20120725-r2"
18548 -
18549 -inherit selinux-policy-2
18550 -
18551 -DESCRIPTION="SELinux policy for gatekeeper"
18552 -
18553 -KEYWORDS="~amd64 ~x86"
18554
18555 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r3.ebuild
18556 deleted file mode 100644
18557 index 460b775..0000000
18558 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r3.ebuild
18559 +++ /dev/null
18560 @@ -1,14 +0,0 @@
18561 -# Copyright 1999-2012 Gentoo Foundation
18562 -# Distributed under the terms of the GNU General Public License v2
18563 -# $Header: $
18564 -EAPI="4"
18565 -
18566 -IUSE=""
18567 -MODS="gatekeeper"
18568 -BASEPOL="2.20120725-r3"
18569 -
18570 -inherit selinux-policy-2
18571 -
18572 -DESCRIPTION="SELinux policy for gatekeeper"
18573 -
18574 -KEYWORDS="~amd64 ~x86"
18575
18576 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r4.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r4.ebuild
18577 deleted file mode 100644
18578 index b945db3..0000000
18579 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r4.ebuild
18580 +++ /dev/null
18581 @@ -1,14 +0,0 @@
18582 -# Copyright 1999-2012 Gentoo Foundation
18583 -# Distributed under the terms of the GNU General Public License v2
18584 -# $Header: $
18585 -EAPI="4"
18586 -
18587 -IUSE=""
18588 -MODS="gatekeeper"
18589 -BASEPOL="2.20120725-r4"
18590 -
18591 -inherit selinux-policy-2
18592 -
18593 -DESCRIPTION="SELinux policy for gatekeeper"
18594 -
18595 -KEYWORDS="~amd64 ~x86"
18596
18597 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild
18598 deleted file mode 100644
18599 index 79ac227..0000000
18600 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild
18601 +++ /dev/null
18602 @@ -1,14 +0,0 @@
18603 -# Copyright 1999-2012 Gentoo Foundation
18604 -# Distributed under the terms of the GNU General Public License v2
18605 -# $Header: $
18606 -EAPI="4"
18607 -
18608 -IUSE=""
18609 -MODS="gatekeeper"
18610 -BASEPOL="2.20120725-r5"
18611 -
18612 -inherit selinux-policy-2
18613 -
18614 -DESCRIPTION="SELinux policy for gatekeeper"
18615 -
18616 -KEYWORDS="~amd64 ~x86"
18617
18618 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
18619 deleted file mode 100644
18620 index c7b8965..0000000
18621 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
18622 +++ /dev/null
18623 @@ -1,14 +0,0 @@
18624 -# Copyright 1999-2012 Gentoo Foundation
18625 -# Distributed under the terms of the GNU General Public License v2
18626 -# $Header: $
18627 -EAPI="4"
18628 -
18629 -IUSE=""
18630 -MODS="gatekeeper"
18631 -BASEPOL="9999"
18632 -
18633 -inherit selinux-policy-2
18634 -
18635 -DESCRIPTION="SELinux policy for gatekeeper"
18636 -
18637 -KEYWORDS=""
18638
18639 diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
18640 deleted file mode 100644
18641 index 1eb6df3..0000000
18642 --- a/sec-policy/selinux-gift/ChangeLog
18643 +++ /dev/null
18644 @@ -1,38 +0,0 @@
18645 -# ChangeLog for sec-policy/selinux-gift
18646 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18647 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
18648 -
18649 -*selinux-gift-2.20120215-r1 (27 Jun 2012)
18650 -
18651 - 27 Jun 2012; <swift@g.o> +selinux-gift-2.20120215-r1.ebuild:
18652 - Bump to revision 13
18653 -
18654 - 13 May 2012; <swift@g.o> -selinux-gift-2.20110726.ebuild:
18655 - Removing deprecated ebuilds (cleanup)
18656 -
18657 - 29 Apr 2012; <swift@g.o> selinux-gift-2.20120215.ebuild:
18658 - Stabilizing revision 7
18659 -
18660 -*selinux-gift-2.20120215 (31 Mar 2012)
18661 -
18662 - 31 Mar 2012; <swift@g.o> +selinux-gift-2.20120215.ebuild:
18663 - Bumping to 2.20120215 policies
18664 -
18665 - 12 Nov 2011; <swift@g.o> -selinux-gift-2.20101213.ebuild:
18666 - Removing old policies
18667 -
18668 - 23 Oct 2011; <swift@g.o> selinux-gift-2.20110726.ebuild:
18669 - Stabilization (tracker #384231)
18670 -
18671 -*selinux-gift-2.20110726 (28 Aug 2011)
18672 -
18673 - 28 Aug 2011; <swift@g.o> +selinux-gift-2.20110726.ebuild:
18674 - Updating policy builds to refpolicy 20110726
18675 -
18676 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18677 - selinux-gift-2.20101213.ebuild:
18678 - Stable amd64 x86
18679 -
18680 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18681 - Initial commit to portage.
18682 -
18683
18684 diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
18685 deleted file mode 100644
18686 index 78fc357..0000000
18687 --- a/sec-policy/selinux-gift/metadata.xml
18688 +++ /dev/null
18689 @@ -1,6 +0,0 @@
18690 -<?xml version="1.0" encoding="UTF-8"?>
18691 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18692 -<pkgmetadata>
18693 - <herd>selinux</herd>
18694 - <longdescription>Gentoo SELinux policy for gift</longdescription>
18695 -</pkgmetadata>
18696
18697 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r1.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r1.ebuild
18698 deleted file mode 100644
18699 index 7241a53..0000000
18700 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r1.ebuild
18701 +++ /dev/null
18702 @@ -1,14 +0,0 @@
18703 -# Copyright 1999-2012 Gentoo Foundation
18704 -# Distributed under the terms of the GNU General Public License v2
18705 -# $Header: $
18706 -EAPI="4"
18707 -
18708 -IUSE=""
18709 -MODS="gift"
18710 -BASEPOL="2.20120725-r1"
18711 -
18712 -inherit selinux-policy-2
18713 -
18714 -DESCRIPTION="SELinux policy for gift"
18715 -
18716 -KEYWORDS="~amd64 ~x86"
18717
18718 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r2.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r2.ebuild
18719 deleted file mode 100644
18720 index 4df0324..0000000
18721 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r2.ebuild
18722 +++ /dev/null
18723 @@ -1,14 +0,0 @@
18724 -# Copyright 1999-2012 Gentoo Foundation
18725 -# Distributed under the terms of the GNU General Public License v2
18726 -# $Header: $
18727 -EAPI="4"
18728 -
18729 -IUSE=""
18730 -MODS="gift"
18731 -BASEPOL="2.20120725-r2"
18732 -
18733 -inherit selinux-policy-2
18734 -
18735 -DESCRIPTION="SELinux policy for gift"
18736 -
18737 -KEYWORDS="~amd64 ~x86"
18738
18739 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r3.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r3.ebuild
18740 deleted file mode 100644
18741 index 5cdf859..0000000
18742 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r3.ebuild
18743 +++ /dev/null
18744 @@ -1,14 +0,0 @@
18745 -# Copyright 1999-2012 Gentoo Foundation
18746 -# Distributed under the terms of the GNU General Public License v2
18747 -# $Header: $
18748 -EAPI="4"
18749 -
18750 -IUSE=""
18751 -MODS="gift"
18752 -BASEPOL="2.20120725-r3"
18753 -
18754 -inherit selinux-policy-2
18755 -
18756 -DESCRIPTION="SELinux policy for gift"
18757 -
18758 -KEYWORDS="~amd64 ~x86"
18759
18760 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r4.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r4.ebuild
18761 deleted file mode 100644
18762 index 80d9f22..0000000
18763 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r4.ebuild
18764 +++ /dev/null
18765 @@ -1,14 +0,0 @@
18766 -# Copyright 1999-2012 Gentoo Foundation
18767 -# Distributed under the terms of the GNU General Public License v2
18768 -# $Header: $
18769 -EAPI="4"
18770 -
18771 -IUSE=""
18772 -MODS="gift"
18773 -BASEPOL="2.20120725-r4"
18774 -
18775 -inherit selinux-policy-2
18776 -
18777 -DESCRIPTION="SELinux policy for gift"
18778 -
18779 -KEYWORDS="~amd64 ~x86"
18780
18781 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild
18782 deleted file mode 100644
18783 index 01f7d13..0000000
18784 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild
18785 +++ /dev/null
18786 @@ -1,14 +0,0 @@
18787 -# Copyright 1999-2012 Gentoo Foundation
18788 -# Distributed under the terms of the GNU General Public License v2
18789 -# $Header: $
18790 -EAPI="4"
18791 -
18792 -IUSE=""
18793 -MODS="gift"
18794 -BASEPOL="2.20120725-r5"
18795 -
18796 -inherit selinux-policy-2
18797 -
18798 -DESCRIPTION="SELinux policy for gift"
18799 -
18800 -KEYWORDS="~amd64 ~x86"
18801
18802 diff --git a/sec-policy/selinux-gift/selinux-gift-9999.ebuild b/sec-policy/selinux-gift/selinux-gift-9999.ebuild
18803 deleted file mode 100644
18804 index 9866daf..0000000
18805 --- a/sec-policy/selinux-gift/selinux-gift-9999.ebuild
18806 +++ /dev/null
18807 @@ -1,14 +0,0 @@
18808 -# Copyright 1999-2012 Gentoo Foundation
18809 -# Distributed under the terms of the GNU General Public License v2
18810 -# $Header: $
18811 -EAPI="4"
18812 -
18813 -IUSE=""
18814 -MODS="gift"
18815 -BASEPOL="9999"
18816 -
18817 -inherit selinux-policy-2
18818 -
18819 -DESCRIPTION="SELinux policy for gift"
18820 -
18821 -KEYWORDS=""
18822
18823 diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
18824 deleted file mode 100644
18825 index 88a62f1..0000000
18826 --- a/sec-policy/selinux-gitosis/ChangeLog
18827 +++ /dev/null
18828 @@ -1,38 +0,0 @@
18829 -# ChangeLog for sec-policy/selinux-gitosis
18830 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18831 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
18832 -
18833 -*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
18834 -
18835 - 27 Jun 2012; <swift@g.o> +selinux-gitosis-2.20120215-r1.ebuild:
18836 - Bump to revision 13
18837 -
18838 - 13 May 2012; <swift@g.o> -selinux-gitosis-2.20110726.ebuild:
18839 - Removing deprecated ebuilds (cleanup)
18840 -
18841 - 29 Apr 2012; <swift@g.o> selinux-gitosis-2.20120215.ebuild:
18842 - Stabilizing revision 7
18843 -
18844 -*selinux-gitosis-2.20120215 (31 Mar 2012)
18845 -
18846 - 31 Mar 2012; <swift@g.o> +selinux-gitosis-2.20120215.ebuild:
18847 - Bumping to 2.20120215 policies
18848 -
18849 - 12 Nov 2011; <swift@g.o> -selinux-gitosis-2.20101213.ebuild:
18850 - Removing old policies
18851 -
18852 - 23 Oct 2011; <swift@g.o> selinux-gitosis-2.20110726.ebuild:
18853 - Stabilization (tracker #384231)
18854 -
18855 -*selinux-gitosis-2.20110726 (28 Aug 2011)
18856 -
18857 - 28 Aug 2011; <swift@g.o> +selinux-gitosis-2.20110726.ebuild:
18858 - Updating policy builds to refpolicy 20110726
18859 -
18860 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18861 - selinux-gitosis-2.20101213.ebuild:
18862 - Stable amd64 x86
18863 -
18864 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18865 - Initial commit to portage.
18866 -
18867
18868 diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
18869 deleted file mode 100644
18870 index e7bc9d1..0000000
18871 --- a/sec-policy/selinux-gitosis/metadata.xml
18872 +++ /dev/null
18873 @@ -1,6 +0,0 @@
18874 -<?xml version="1.0" encoding="UTF-8"?>
18875 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18876 -<pkgmetadata>
18877 - <herd>selinux</herd>
18878 - <longdescription>Gentoo SELinux policy for gitosis</longdescription>
18879 -</pkgmetadata>
18880
18881 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r1.ebuild
18882 deleted file mode 100644
18883 index 135d917..0000000
18884 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r1.ebuild
18885 +++ /dev/null
18886 @@ -1,14 +0,0 @@
18887 -# Copyright 1999-2012 Gentoo Foundation
18888 -# Distributed under the terms of the GNU General Public License v2
18889 -# $Header: $
18890 -EAPI="4"
18891 -
18892 -IUSE=""
18893 -MODS="gitosis"
18894 -BASEPOL="2.20120725-r1"
18895 -
18896 -inherit selinux-policy-2
18897 -
18898 -DESCRIPTION="SELinux policy for gitosis"
18899 -
18900 -KEYWORDS="~amd64 ~x86"
18901
18902 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r2.ebuild
18903 deleted file mode 100644
18904 index ad43621..0000000
18905 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r2.ebuild
18906 +++ /dev/null
18907 @@ -1,14 +0,0 @@
18908 -# Copyright 1999-2012 Gentoo Foundation
18909 -# Distributed under the terms of the GNU General Public License v2
18910 -# $Header: $
18911 -EAPI="4"
18912 -
18913 -IUSE=""
18914 -MODS="gitosis"
18915 -BASEPOL="2.20120725-r2"
18916 -
18917 -inherit selinux-policy-2
18918 -
18919 -DESCRIPTION="SELinux policy for gitosis"
18920 -
18921 -KEYWORDS="~amd64 ~x86"
18922
18923 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r3.ebuild
18924 deleted file mode 100644
18925 index d777ac1..0000000
18926 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r3.ebuild
18927 +++ /dev/null
18928 @@ -1,14 +0,0 @@
18929 -# Copyright 1999-2012 Gentoo Foundation
18930 -# Distributed under the terms of the GNU General Public License v2
18931 -# $Header: $
18932 -EAPI="4"
18933 -
18934 -IUSE=""
18935 -MODS="gitosis"
18936 -BASEPOL="2.20120725-r3"
18937 -
18938 -inherit selinux-policy-2
18939 -
18940 -DESCRIPTION="SELinux policy for gitosis"
18941 -
18942 -KEYWORDS="~amd64 ~x86"
18943
18944 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r4.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r4.ebuild
18945 deleted file mode 100644
18946 index 2445c9f..0000000
18947 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r4.ebuild
18948 +++ /dev/null
18949 @@ -1,14 +0,0 @@
18950 -# Copyright 1999-2012 Gentoo Foundation
18951 -# Distributed under the terms of the GNU General Public License v2
18952 -# $Header: $
18953 -EAPI="4"
18954 -
18955 -IUSE=""
18956 -MODS="gitosis"
18957 -BASEPOL="2.20120725-r4"
18958 -
18959 -inherit selinux-policy-2
18960 -
18961 -DESCRIPTION="SELinux policy for gitosis"
18962 -
18963 -KEYWORDS="~amd64 ~x86"
18964
18965 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild
18966 deleted file mode 100644
18967 index 244cb7b..0000000
18968 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild
18969 +++ /dev/null
18970 @@ -1,14 +0,0 @@
18971 -# Copyright 1999-2012 Gentoo Foundation
18972 -# Distributed under the terms of the GNU General Public License v2
18973 -# $Header: $
18974 -EAPI="4"
18975 -
18976 -IUSE=""
18977 -MODS="gitosis"
18978 -BASEPOL="2.20120725-r5"
18979 -
18980 -inherit selinux-policy-2
18981 -
18982 -DESCRIPTION="SELinux policy for gitosis"
18983 -
18984 -KEYWORDS="~amd64 ~x86"
18985
18986 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
18987 deleted file mode 100644
18988 index e9eb655..0000000
18989 --- a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
18990 +++ /dev/null
18991 @@ -1,14 +0,0 @@
18992 -# Copyright 1999-2012 Gentoo Foundation
18993 -# Distributed under the terms of the GNU General Public License v2
18994 -# $Header: $
18995 -EAPI="4"
18996 -
18997 -IUSE=""
18998 -MODS="gitosis"
18999 -BASEPOL="9999"
19000 -
19001 -inherit selinux-policy-2
19002 -
19003 -DESCRIPTION="SELinux policy for gitosis"
19004 -
19005 -KEYWORDS=""
19006
19007 diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
19008 deleted file mode 100644
19009 index e7c74f8..0000000
19010 --- a/sec-policy/selinux-gnome/ChangeLog
19011 +++ /dev/null
19012 @@ -1,44 +0,0 @@
19013 -# ChangeLog for sec-policy/selinux-gnome
19014 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19015 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
19016 -
19017 -*selinux-gnome-2.20120215-r1 (27 Jun 2012)
19018 -
19019 - 27 Jun 2012; <swift@g.o> +selinux-gnome-2.20120215-r1.ebuild:
19020 - Bump to revision 13
19021 -
19022 - 13 May 2012; <swift@g.o> -selinux-gnome-2.20110726.ebuild:
19023 - Removing deprecated ebuilds (cleanup)
19024 -
19025 - 29 Apr 2012; <swift@g.o> selinux-gnome-2.20120215.ebuild:
19026 - Stabilizing revision 7
19027 -
19028 -*selinux-gnome-2.20120215 (31 Mar 2012)
19029 -
19030 - 31 Mar 2012; <swift@g.o> +selinux-gnome-2.20120215.ebuild:
19031 - Bumping to 2.20120215 policies
19032 -
19033 - 12 Nov 2011; <swift@g.o> -selinux-gnome-2.20101213.ebuild:
19034 - Removing old policies
19035 -
19036 - 23 Oct 2011; <swift@g.o> selinux-gnome-2.20110726.ebuild:
19037 - Stabilization (tracker #384231)
19038 -
19039 -*selinux-gnome-2.20110726 (28 Aug 2011)
19040 -
19041 - 28 Aug 2011; <swift@g.o> +selinux-gnome-2.20110726.ebuild:
19042 - Updating policy builds to refpolicy 20110726
19043 -
19044 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19045 - selinux-gnome-2.20101213.ebuild:
19046 - Stable amd64 x86
19047 -
19048 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19049 - Initial commit to portage.
19050 -
19051 -*selinux-gnome-2.20101213 (07 Jan 2011)
19052 -
19053 - 07 Jan 2011; <swift@g.o> +selinux-gnome-2.20101213.ebuild,
19054 - +metadata.xml:
19055 - Creating the SELinux gnome modules
19056 -
19057
19058 diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
19059 deleted file mode 100644
19060 index 4fe2ce3..0000000
19061 --- a/sec-policy/selinux-gnome/metadata.xml
19062 +++ /dev/null
19063 @@ -1,6 +0,0 @@
19064 -<?xml version="1.0" encoding="UTF-8"?>
19065 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19066 -<pkgmetadata>
19067 - <herd>selinux</herd>
19068 - <longdescription>Gentoo SELinux policy for gnome</longdescription>
19069 -</pkgmetadata>
19070
19071 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r1.ebuild
19072 deleted file mode 100644
19073 index 804b043..0000000
19074 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r1.ebuild
19075 +++ /dev/null
19076 @@ -1,14 +0,0 @@
19077 -# Copyright 1999-2012 Gentoo Foundation
19078 -# Distributed under the terms of the GNU General Public License v2
19079 -# $Header: $
19080 -EAPI="4"
19081 -
19082 -IUSE=""
19083 -MODS="gnome"
19084 -BASEPOL="2.20120725-r1"
19085 -
19086 -inherit selinux-policy-2
19087 -
19088 -DESCRIPTION="SELinux policy for gnome"
19089 -
19090 -KEYWORDS="~amd64 ~x86"
19091
19092 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r2.ebuild
19093 deleted file mode 100644
19094 index a45317b..0000000
19095 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r2.ebuild
19096 +++ /dev/null
19097 @@ -1,14 +0,0 @@
19098 -# Copyright 1999-2012 Gentoo Foundation
19099 -# Distributed under the terms of the GNU General Public License v2
19100 -# $Header: $
19101 -EAPI="4"
19102 -
19103 -IUSE=""
19104 -MODS="gnome"
19105 -BASEPOL="2.20120725-r2"
19106 -
19107 -inherit selinux-policy-2
19108 -
19109 -DESCRIPTION="SELinux policy for gnome"
19110 -
19111 -KEYWORDS="~amd64 ~x86"
19112
19113 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r3.ebuild
19114 deleted file mode 100644
19115 index f753e75..0000000
19116 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r3.ebuild
19117 +++ /dev/null
19118 @@ -1,14 +0,0 @@
19119 -# Copyright 1999-2012 Gentoo Foundation
19120 -# Distributed under the terms of the GNU General Public License v2
19121 -# $Header: $
19122 -EAPI="4"
19123 -
19124 -IUSE=""
19125 -MODS="gnome"
19126 -BASEPOL="2.20120725-r3"
19127 -
19128 -inherit selinux-policy-2
19129 -
19130 -DESCRIPTION="SELinux policy for gnome"
19131 -
19132 -KEYWORDS="~amd64 ~x86"
19133
19134 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r4.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r4.ebuild
19135 deleted file mode 100644
19136 index 7642799..0000000
19137 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r4.ebuild
19138 +++ /dev/null
19139 @@ -1,14 +0,0 @@
19140 -# Copyright 1999-2012 Gentoo Foundation
19141 -# Distributed under the terms of the GNU General Public License v2
19142 -# $Header: $
19143 -EAPI="4"
19144 -
19145 -IUSE=""
19146 -MODS="gnome"
19147 -BASEPOL="2.20120725-r4"
19148 -
19149 -inherit selinux-policy-2
19150 -
19151 -DESCRIPTION="SELinux policy for gnome"
19152 -
19153 -KEYWORDS="~amd64 ~x86"
19154
19155 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild
19156 deleted file mode 100644
19157 index 66fca6b..0000000
19158 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild
19159 +++ /dev/null
19160 @@ -1,14 +0,0 @@
19161 -# Copyright 1999-2012 Gentoo Foundation
19162 -# Distributed under the terms of the GNU General Public License v2
19163 -# $Header: $
19164 -EAPI="4"
19165 -
19166 -IUSE=""
19167 -MODS="gnome"
19168 -BASEPOL="2.20120725-r5"
19169 -
19170 -inherit selinux-policy-2
19171 -
19172 -DESCRIPTION="SELinux policy for gnome"
19173 -
19174 -KEYWORDS="~amd64 ~x86"
19175
19176 diff --git a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
19177 deleted file mode 100644
19178 index 6ee80e3..0000000
19179 --- a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
19180 +++ /dev/null
19181 @@ -1,14 +0,0 @@
19182 -# Copyright 1999-2012 Gentoo Foundation
19183 -# Distributed under the terms of the GNU General Public License v2
19184 -# $Header: $
19185 -EAPI="4"
19186 -
19187 -IUSE=""
19188 -MODS="gnome"
19189 -BASEPOL="9999"
19190 -
19191 -inherit selinux-policy-2
19192 -
19193 -DESCRIPTION="SELinux policy for gnome"
19194 -
19195 -KEYWORDS=""
19196
19197 diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
19198 deleted file mode 100644
19199 index cb408b2..0000000
19200 --- a/sec-policy/selinux-gorg/ChangeLog
19201 +++ /dev/null
19202 @@ -1,57 +0,0 @@
19203 -# ChangeLog for sec-policy/selinux-gorg
19204 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19205 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
19206 -
19207 -*selinux-gorg-2.20120215-r2 (27 Jun 2012)
19208 -
19209 - 27 Jun 2012; <swift@g.o> +selinux-gorg-2.20120215-r2.ebuild:
19210 - Bump to revision 13
19211 -
19212 - 13 May 2012; <swift@g.o> -selinux-gorg-2.20110726.ebuild,
19213 - -selinux-gorg-2.20110726-r1.ebuild:
19214 - Removing deprecated ebuilds (cleanup)
19215 -
19216 - 29 Apr 2012; <swift@g.o> selinux-gorg-2.20120215-r1.ebuild:
19217 - Stabilizing revision 7
19218 -
19219 -*selinux-gorg-2.20120215-r1 (31 Mar 2012)
19220 -
19221 - 31 Mar 2012; <swift@g.o> +selinux-gorg-2.20120215-r1.ebuild:
19222 - Bumping to 2.20120215 policies
19223 -
19224 - 29 Jan 2012; <swift@g.o> Manifest:
19225 - Updating manifest
19226 -
19227 - 29 Jan 2012; <swift@g.o> selinux-gorg-2.20110726-r1.ebuild:
19228 - Stabilize
19229 -
19230 -*selinux-gorg-2.20110726-r1 (17 Dec 2011)
19231 -
19232 - 17 Dec 2011; <swift@g.o> +selinux-gorg-2.20110726-r1.ebuild:
19233 - Add localization support
19234 -
19235 - 12 Nov 2011; <swift@g.o> -selinux-gorg-2.20101213.ebuild,
19236 - -files/add-gorg.patch:
19237 - Removing old policies
19238 -
19239 - 23 Oct 2011; <swift@g.o> selinux-gorg-2.20110726.ebuild:
19240 - Stabilization (tracker #384231)
19241 -
19242 -*selinux-gorg-2.20110726 (28 Aug 2011)
19243 -
19244 - 28 Aug 2011; <swift@g.o> +selinux-gorg-2.20110726.ebuild:
19245 - Updating policy builds to refpolicy 20110726
19246 -
19247 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19248 - selinux-gorg-2.20101213.ebuild:
19249 - Stable amd64 x86
19250 -
19251 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19252 - Initial commit to portage.
19253 -
19254 -*selinux-gorg-2.20101213 (07 Jan 2011)
19255 -
19256 - 07 Jan 2011; <swift@g.o> +selinux-gorg-2.20101213.ebuild,
19257 - +files/add-gorg.patch:
19258 - Adding gorg module
19259 -
19260
19261 diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
19262 deleted file mode 100644
19263 index e77d808..0000000
19264 --- a/sec-policy/selinux-gorg/metadata.xml
19265 +++ /dev/null
19266 @@ -1,6 +0,0 @@
19267 -<?xml version="1.0" encoding="UTF-8"?>
19268 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19269 -<pkgmetadata>
19270 - <herd>selinux</herd>
19271 - <longdescription>Gentoo SELinux policy for gorg</longdescription>
19272 -</pkgmetadata>
19273
19274 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r1.ebuild
19275 deleted file mode 100644
19276 index 69dcdec..0000000
19277 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r1.ebuild
19278 +++ /dev/null
19279 @@ -1,14 +0,0 @@
19280 -# Copyright 1999-2012 Gentoo Foundation
19281 -# Distributed under the terms of the GNU General Public License v2
19282 -# $Header: $
19283 -EAPI="4"
19284 -
19285 -IUSE=""
19286 -MODS="gorg"
19287 -BASEPOL="2.20120725-r1"
19288 -
19289 -inherit selinux-policy-2
19290 -
19291 -DESCRIPTION="SELinux policy for gorg"
19292 -
19293 -KEYWORDS="~amd64 ~x86"
19294
19295 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r2.ebuild
19296 deleted file mode 100644
19297 index 23de796..0000000
19298 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r2.ebuild
19299 +++ /dev/null
19300 @@ -1,14 +0,0 @@
19301 -# Copyright 1999-2012 Gentoo Foundation
19302 -# Distributed under the terms of the GNU General Public License v2
19303 -# $Header: $
19304 -EAPI="4"
19305 -
19306 -IUSE=""
19307 -MODS="gorg"
19308 -BASEPOL="2.20120725-r2"
19309 -
19310 -inherit selinux-policy-2
19311 -
19312 -DESCRIPTION="SELinux policy for gorg"
19313 -
19314 -KEYWORDS="~amd64 ~x86"
19315
19316 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r3.ebuild
19317 deleted file mode 100644
19318 index ff557fb..0000000
19319 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r3.ebuild
19320 +++ /dev/null
19321 @@ -1,14 +0,0 @@
19322 -# Copyright 1999-2012 Gentoo Foundation
19323 -# Distributed under the terms of the GNU General Public License v2
19324 -# $Header: $
19325 -EAPI="4"
19326 -
19327 -IUSE=""
19328 -MODS="gorg"
19329 -BASEPOL="2.20120725-r3"
19330 -
19331 -inherit selinux-policy-2
19332 -
19333 -DESCRIPTION="SELinux policy for gorg"
19334 -
19335 -KEYWORDS="~amd64 ~x86"
19336
19337 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r4.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r4.ebuild
19338 deleted file mode 100644
19339 index 35fad9d..0000000
19340 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r4.ebuild
19341 +++ /dev/null
19342 @@ -1,14 +0,0 @@
19343 -# Copyright 1999-2012 Gentoo Foundation
19344 -# Distributed under the terms of the GNU General Public License v2
19345 -# $Header: $
19346 -EAPI="4"
19347 -
19348 -IUSE=""
19349 -MODS="gorg"
19350 -BASEPOL="2.20120725-r4"
19351 -
19352 -inherit selinux-policy-2
19353 -
19354 -DESCRIPTION="SELinux policy for gorg"
19355 -
19356 -KEYWORDS="~amd64 ~x86"
19357
19358 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild
19359 deleted file mode 100644
19360 index 5635658..0000000
19361 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild
19362 +++ /dev/null
19363 @@ -1,14 +0,0 @@
19364 -# Copyright 1999-2012 Gentoo Foundation
19365 -# Distributed under the terms of the GNU General Public License v2
19366 -# $Header: $
19367 -EAPI="4"
19368 -
19369 -IUSE=""
19370 -MODS="gorg"
19371 -BASEPOL="2.20120725-r5"
19372 -
19373 -inherit selinux-policy-2
19374 -
19375 -DESCRIPTION="SELinux policy for gorg"
19376 -
19377 -KEYWORDS="~amd64 ~x86"
19378
19379 diff --git a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
19380 deleted file mode 100644
19381 index 5dc3653..0000000
19382 --- a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
19383 +++ /dev/null
19384 @@ -1,14 +0,0 @@
19385 -# Copyright 1999-2012 Gentoo Foundation
19386 -# Distributed under the terms of the GNU General Public License v2
19387 -# $Header: $
19388 -EAPI="4"
19389 -
19390 -IUSE=""
19391 -MODS="gorg"
19392 -BASEPOL="9999"
19393 -
19394 -inherit selinux-policy-2
19395 -
19396 -DESCRIPTION="SELinux policy for gorg"
19397 -
19398 -KEYWORDS=""
19399
19400 diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
19401 deleted file mode 100644
19402 index 97eaf93..0000000
19403 --- a/sec-policy/selinux-gpg/ChangeLog
19404 +++ /dev/null
19405 @@ -1,78 +0,0 @@
19406 -# ChangeLog for sec-policy/selinux-gpg
19407 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19408 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
19409 -
19410 -*selinux-gpg-2.20120215-r2 (27 Jun 2012)
19411 -
19412 - 27 Jun 2012; <swift@g.o> +selinux-gpg-2.20120215-r2.ebuild:
19413 - Bump to revision 13
19414 -
19415 -*selinux-gpg-2.20120215-r1 (20 May 2012)
19416 -
19417 - 20 May 2012; <swift@g.o> +selinux-gpg-2.20120215-r1.ebuild:
19418 - Bumping to rev 9
19419 -
19420 - 13 May 2012; <swift@g.o> -selinux-gpg-2.20110726-r2.ebuild,
19421 - -selinux-gpg-2.20110726-r3.ebuild:
19422 - Removing deprecated ebuilds (cleanup)
19423 -
19424 - 29 Apr 2012; <swift@g.o> selinux-gpg-2.20120215.ebuild:
19425 - Stabilizing revision 7
19426 -
19427 - 31 Mar 2012; <swift@g.o> selinux-gpg-2.20110726-r3.ebuild:
19428 - Stabilizing
19429 -
19430 - 31 Mar 2012; <swift@g.o> selinux-gpg-2.20110726-r2.ebuild,
19431 - selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
19432 - Remove deprecated dependency
19433 -
19434 -*selinux-gpg-2.20120215 (31 Mar 2012)
19435 -
19436 - 31 Mar 2012; <swift@g.o> +selinux-gpg-2.20120215.ebuild:
19437 - Bumping to 2.20120215 policies
19438 -
19439 -*selinux-gpg-2.20110726-r3 (23 Feb 2012)
19440 -
19441 - 23 Feb 2012; <swift@g.o> +selinux-gpg-2.20110726-r3.ebuild:
19442 - Support reading of mutt_home_t files for accessing mutt cache
19443 -
19444 - 12 Nov 2011; <swift@g.o> -files/0021-gpg-fix-mutt-call-r4.patch,
19445 - -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
19446 - -selinux-gpg-2.20110726-r1.ebuild:
19447 - Removing old policies
19448 -
19449 - 12 Nov 2011; <swift@g.o> selinux-gpg-2.20110726-r1.ebuild,
19450 - selinux-gpg-2.20110726-r2.ebuild:
19451 - Add minor block on selinux-gnupg to ensure that collisions do not occur
19452 -
19453 - 23 Oct 2011; <swift@g.o> selinux-gpg-2.20110726-r2.ebuild:
19454 - Stabilization (tracker #384231)
19455 -
19456 -*selinux-gpg-2.20110726-r2 (17 Sep 2011)
19457 -
19458 - 17 Sep 2011; <swift@g.o> +selinux-gpg-2.20110726-r2.ebuild:
19459 - Add gpg_exec interface, used by portage domain (signed tree support)
19460 -
19461 - 09 Sep 2011; <swift@g.o> +files/0021-gpg-fix-mutt-call-r4.patch,
19462 - selinux-gpg-2.20110726-r1.ebuild:
19463 - Fix build failure due to wrong call (#382143)
19464 -
19465 -*selinux-gpg-2.20110726-r1 (28 Aug 2011)
19466 -
19467 - 28 Aug 2011; <swift@g.o> +selinux-gpg-2.20110726-r1.ebuild:
19468 - Updating policy builds to refpolicy 20110726
19469 -
19470 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
19471 - +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
19472 - +metadata.xml:
19473 - Initial commit to tree
19474 -
19475 - 22 Jul 2011; <swift@g.o> selinux-gpg-2.20101213-r2.ebuild:
19476 - Add proper blocker to automatically switch from gnupg to gpg
19477 -
19478 -*selinux-gpg-2.20101213-r2 (22 Jul 2011)
19479 -
19480 - 22 Jul 2011; <swift@g.o> +selinux-gpg-2.20101213-r2.ebuild,
19481 - +metadata.xml:
19482 - Use module-based naming as per Gentoo Hardened SELinux guidelines
19483 -
19484
19485 diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
19486 deleted file mode 100644
19487 index 9090500..0000000
19488 --- a/sec-policy/selinux-gpg/metadata.xml
19489 +++ /dev/null
19490 @@ -1,6 +0,0 @@
19491 -<?xml version="1.0" encoding="UTF-8"?>
19492 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19493 -<pkgmetadata>
19494 - <herd>selinux</herd>
19495 - <longdescription>Gentoo SELinux policy for gnupg</longdescription>
19496 -</pkgmetadata>
19497
19498 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r1.ebuild
19499 deleted file mode 100644
19500 index 9d02d8c..0000000
19501 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r1.ebuild
19502 +++ /dev/null
19503 @@ -1,14 +0,0 @@
19504 -# Copyright 1999-2012 Gentoo Foundation
19505 -# Distributed under the terms of the GNU General Public License v2
19506 -# $Header: $
19507 -EAPI="4"
19508 -
19509 -IUSE=""
19510 -MODS="gpg"
19511 -BASEPOL="2.20120725-r1"
19512 -
19513 -inherit selinux-policy-2
19514 -
19515 -DESCRIPTION="SELinux policy for gpg"
19516 -
19517 -KEYWORDS="~amd64 ~x86"
19518
19519 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r2.ebuild
19520 deleted file mode 100644
19521 index 1abf281..0000000
19522 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r2.ebuild
19523 +++ /dev/null
19524 @@ -1,14 +0,0 @@
19525 -# Copyright 1999-2012 Gentoo Foundation
19526 -# Distributed under the terms of the GNU General Public License v2
19527 -# $Header: $
19528 -EAPI="4"
19529 -
19530 -IUSE=""
19531 -MODS="gpg"
19532 -BASEPOL="2.20120725-r2"
19533 -
19534 -inherit selinux-policy-2
19535 -
19536 -DESCRIPTION="SELinux policy for gpg"
19537 -
19538 -KEYWORDS="~amd64 ~x86"
19539
19540 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r3.ebuild
19541 deleted file mode 100644
19542 index 3d2fa54..0000000
19543 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r3.ebuild
19544 +++ /dev/null
19545 @@ -1,14 +0,0 @@
19546 -# Copyright 1999-2012 Gentoo Foundation
19547 -# Distributed under the terms of the GNU General Public License v2
19548 -# $Header: $
19549 -EAPI="4"
19550 -
19551 -IUSE=""
19552 -MODS="gpg"
19553 -BASEPOL="2.20120725-r3"
19554 -
19555 -inherit selinux-policy-2
19556 -
19557 -DESCRIPTION="SELinux policy for gpg"
19558 -
19559 -KEYWORDS="~amd64 ~x86"
19560
19561 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r4.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r4.ebuild
19562 deleted file mode 100644
19563 index 8738b02..0000000
19564 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r4.ebuild
19565 +++ /dev/null
19566 @@ -1,14 +0,0 @@
19567 -# Copyright 1999-2012 Gentoo Foundation
19568 -# Distributed under the terms of the GNU General Public License v2
19569 -# $Header: $
19570 -EAPI="4"
19571 -
19572 -IUSE=""
19573 -MODS="gpg"
19574 -BASEPOL="2.20120725-r4"
19575 -
19576 -inherit selinux-policy-2
19577 -
19578 -DESCRIPTION="SELinux policy for gpg"
19579 -
19580 -KEYWORDS="~amd64 ~x86"
19581
19582 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild
19583 deleted file mode 100644
19584 index 2b56cb8..0000000
19585 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild
19586 +++ /dev/null
19587 @@ -1,14 +0,0 @@
19588 -# Copyright 1999-2012 Gentoo Foundation
19589 -# Distributed under the terms of the GNU General Public License v2
19590 -# $Header: $
19591 -EAPI="4"
19592 -
19593 -IUSE=""
19594 -MODS="gpg"
19595 -BASEPOL="2.20120725-r5"
19596 -
19597 -inherit selinux-policy-2
19598 -
19599 -DESCRIPTION="SELinux policy for gpg"
19600 -
19601 -KEYWORDS="~amd64 ~x86"
19602
19603 diff --git a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
19604 deleted file mode 100644
19605 index 424c9af..0000000
19606 --- a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
19607 +++ /dev/null
19608 @@ -1,14 +0,0 @@
19609 -# Copyright 1999-2012 Gentoo Foundation
19610 -# Distributed under the terms of the GNU General Public License v2
19611 -# $Header: $
19612 -EAPI="4"
19613 -
19614 -IUSE=""
19615 -MODS="gpg"
19616 -BASEPOL="9999"
19617 -
19618 -inherit selinux-policy-2
19619 -
19620 -DESCRIPTION="SELinux policy for gpg"
19621 -
19622 -KEYWORDS=""
19623
19624 diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
19625 deleted file mode 100644
19626 index 2fc870e..0000000
19627 --- a/sec-policy/selinux-gpm/ChangeLog
19628 +++ /dev/null
19629 @@ -1,140 +0,0 @@
19630 -# ChangeLog for sec-policy/selinux-gpm
19631 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19632 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
19633 -
19634 -*selinux-gpm-2.20120215-r1 (27 Jun 2012)
19635 -
19636 - 27 Jun 2012; <swift@g.o> +selinux-gpm-2.20120215-r1.ebuild:
19637 - Bump to revision 13
19638 -
19639 - 13 May 2012; <swift@g.o> -selinux-gpm-2.20110726.ebuild:
19640 - Removing deprecated ebuilds (cleanup)
19641 -
19642 - 29 Apr 2012; <swift@g.o> selinux-gpm-2.20120215.ebuild:
19643 - Stabilizing revision 7
19644 -
19645 -*selinux-gpm-2.20120215 (31 Mar 2012)
19646 -
19647 - 31 Mar 2012; <swift@g.o> +selinux-gpm-2.20120215.ebuild:
19648 - Bumping to 2.20120215 policies
19649 -
19650 - 12 Nov 2011; <swift@g.o> -selinux-gpm-2.20101213.ebuild:
19651 - Removing old policies
19652 -
19653 - 23 Oct 2011; <swift@g.o> selinux-gpm-2.20110726.ebuild:
19654 - Stabilization (tracker #384231)
19655 -
19656 -*selinux-gpm-2.20110726 (28 Aug 2011)
19657 -
19658 - 28 Aug 2011; <swift@g.o> +selinux-gpm-2.20110726.ebuild:
19659 - Updating policy builds to refpolicy 20110726
19660 -
19661 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19662 - -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
19663 - -selinux-gpm-20080525.ebuild:
19664 - Removed deprecated policies
19665 -
19666 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19667 - selinux-gpm-2.20101213.ebuild:
19668 - Stable amd64 x86
19669 -
19670 -*selinux-gpm-2.20101213 (05 Feb 2011)
19671 -
19672 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
19673 - +selinux-gpm-2.20101213.ebuild:
19674 - New upstream policy.
19675 -
19676 -*selinux-gpm-2.20091215 (16 Dec 2009)
19677 -
19678 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
19679 - +selinux-gpm-2.20091215.ebuild:
19680 - New upstream release.
19681 -
19682 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
19683 - -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
19684 - selinux-gpm-20080525.ebuild:
19685 - Mark 20080525 stable, clear old ebuilds.
19686 -
19687 -*selinux-gpm-2.20090730 (03 Aug 2009)
19688 -
19689 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
19690 - +selinux-gpm-2.20090730.ebuild:
19691 - New upstream release.
19692 -
19693 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
19694 - selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
19695 - selinux-gpm-20080525.ebuild:
19696 - Drop alpha, mips, ppc, sparc selinux support.
19697 -
19698 -*selinux-gpm-20080525 (25 May 2008)
19699 -
19700 - 25 May 2008; Chris PeBenito <pebenito@g.o>
19701 - +selinux-gpm-20080525.ebuild:
19702 - New SVN snapshot.
19703 -
19704 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
19705 - -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
19706 - Remove old ebuilds.
19707 -
19708 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
19709 - selinux-gpm-20070928.ebuild:
19710 - Mark stable.
19711 -
19712 -*selinux-gpm-20070928 (26 Nov 2007)
19713 -
19714 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
19715 - +selinux-gpm-20070928.ebuild:
19716 - New SVN snapshot.
19717 -
19718 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
19719 - selinux-gpm-20070329.ebuild:
19720 - Mark stable.
19721 -
19722 -*selinux-gpm-20070329 (29 Mar 2007)
19723 -
19724 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
19725 - +selinux-gpm-20070329.ebuild:
19726 - New SVN snapshot.
19727 -
19728 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
19729 - Redigest for Manifest2
19730 -
19731 -*selinux-gpm-20061114 (15 Nov 2006)
19732 -
19733 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
19734 - +selinux-gpm-20061114.ebuild:
19735 - New SVN snapshot.
19736 -
19737 -*selinux-gpm-20061008 (10 Oct 2006)
19738 -
19739 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
19740 - +selinux-gpm-20061008.ebuild:
19741 - First mainstream reference policy testing release.
19742 -
19743 - 23 May 2005; Stephen Bennett <spb@g.o> selinux-gpm-20041128.ebuild:
19744 - ~mips keywords.
19745 -
19746 -*selinux-gpm-20041128 (12 Dec 2004)
19747 -
19748 - 12 Dec 2004; petre rodan <kaiowas@g.o>
19749 - -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
19750 - trivial merge with upstream policy
19751 -
19752 -*selinux-gpm-20041110 (13 Nov 2004)
19753 -
19754 - 13 Nov 2004; petre rodan <kaiowas@g.o>
19755 - -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
19756 - merge with nsa policy
19757 -
19758 -*selinux-gpm-20040429 (29 Apr 2004)
19759 -
19760 - 29 Apr 2004; Chris PeBenito <pebenito@g.o>
19761 - +selinux-gpm-20040429.ebuild:
19762 - 2004.1 update.
19763 -
19764 -*selinux-gpm-20040106 (06 Jan 2004)
19765 -
19766 - 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
19767 - selinux-gpm-20040106.ebuild:
19768 - Initial commit. Fixed up by Marco Purmer.
19769 -
19770
19771 diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
19772 deleted file mode 100644
19773 index 23281f1..0000000
19774 --- a/sec-policy/selinux-gpm/metadata.xml
19775 +++ /dev/null
19776 @@ -1,6 +0,0 @@
19777 -<?xml version="1.0" encoding="UTF-8"?>
19778 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19779 -<pkgmetadata>
19780 - <herd>selinux</herd>
19781 - <longdescription>Gentoo SELinux policy for gpm</longdescription>
19782 -</pkgmetadata>
19783
19784 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r1.ebuild
19785 deleted file mode 100644
19786 index 79f78e6..0000000
19787 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r1.ebuild
19788 +++ /dev/null
19789 @@ -1,14 +0,0 @@
19790 -# Copyright 1999-2012 Gentoo Foundation
19791 -# Distributed under the terms of the GNU General Public License v2
19792 -# $Header: $
19793 -EAPI="4"
19794 -
19795 -IUSE=""
19796 -MODS="gpm"
19797 -BASEPOL="2.20120725-r1"
19798 -
19799 -inherit selinux-policy-2
19800 -
19801 -DESCRIPTION="SELinux policy for gpm"
19802 -
19803 -KEYWORDS="~amd64 ~x86"
19804
19805 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r2.ebuild
19806 deleted file mode 100644
19807 index 5216585..0000000
19808 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r2.ebuild
19809 +++ /dev/null
19810 @@ -1,14 +0,0 @@
19811 -# Copyright 1999-2012 Gentoo Foundation
19812 -# Distributed under the terms of the GNU General Public License v2
19813 -# $Header: $
19814 -EAPI="4"
19815 -
19816 -IUSE=""
19817 -MODS="gpm"
19818 -BASEPOL="2.20120725-r2"
19819 -
19820 -inherit selinux-policy-2
19821 -
19822 -DESCRIPTION="SELinux policy for gpm"
19823 -
19824 -KEYWORDS="~amd64 ~x86"
19825
19826 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r3.ebuild
19827 deleted file mode 100644
19828 index cfe687d..0000000
19829 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r3.ebuild
19830 +++ /dev/null
19831 @@ -1,14 +0,0 @@
19832 -# Copyright 1999-2012 Gentoo Foundation
19833 -# Distributed under the terms of the GNU General Public License v2
19834 -# $Header: $
19835 -EAPI="4"
19836 -
19837 -IUSE=""
19838 -MODS="gpm"
19839 -BASEPOL="2.20120725-r3"
19840 -
19841 -inherit selinux-policy-2
19842 -
19843 -DESCRIPTION="SELinux policy for gpm"
19844 -
19845 -KEYWORDS="~amd64 ~x86"
19846
19847 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r4.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r4.ebuild
19848 deleted file mode 100644
19849 index ab00831..0000000
19850 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r4.ebuild
19851 +++ /dev/null
19852 @@ -1,14 +0,0 @@
19853 -# Copyright 1999-2012 Gentoo Foundation
19854 -# Distributed under the terms of the GNU General Public License v2
19855 -# $Header: $
19856 -EAPI="4"
19857 -
19858 -IUSE=""
19859 -MODS="gpm"
19860 -BASEPOL="2.20120725-r4"
19861 -
19862 -inherit selinux-policy-2
19863 -
19864 -DESCRIPTION="SELinux policy for gpm"
19865 -
19866 -KEYWORDS="~amd64 ~x86"
19867
19868 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild
19869 deleted file mode 100644
19870 index 4ad1ce5..0000000
19871 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild
19872 +++ /dev/null
19873 @@ -1,14 +0,0 @@
19874 -# Copyright 1999-2012 Gentoo Foundation
19875 -# Distributed under the terms of the GNU General Public License v2
19876 -# $Header: $
19877 -EAPI="4"
19878 -
19879 -IUSE=""
19880 -MODS="gpm"
19881 -BASEPOL="2.20120725-r5"
19882 -
19883 -inherit selinux-policy-2
19884 -
19885 -DESCRIPTION="SELinux policy for gpm"
19886 -
19887 -KEYWORDS="~amd64 ~x86"
19888
19889 diff --git a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
19890 deleted file mode 100644
19891 index b050809..0000000
19892 --- a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
19893 +++ /dev/null
19894 @@ -1,14 +0,0 @@
19895 -# Copyright 1999-2012 Gentoo Foundation
19896 -# Distributed under the terms of the GNU General Public License v2
19897 -# $Header: $
19898 -EAPI="4"
19899 -
19900 -IUSE=""
19901 -MODS="gpm"
19902 -BASEPOL="9999"
19903 -
19904 -inherit selinux-policy-2
19905 -
19906 -DESCRIPTION="SELinux policy for gpm"
19907 -
19908 -KEYWORDS=""
19909
19910 diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
19911 deleted file mode 100644
19912 index 9873860..0000000
19913 --- a/sec-policy/selinux-gpsd/ChangeLog
19914 +++ /dev/null
19915 @@ -1,38 +0,0 @@
19916 -# ChangeLog for sec-policy/selinux-gpsd
19917 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19918 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
19919 -
19920 -*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
19921 -
19922 - 27 Jun 2012; <swift@g.o> +selinux-gpsd-2.20120215-r1.ebuild:
19923 - Bump to revision 13
19924 -
19925 - 13 May 2012; <swift@g.o> -selinux-gpsd-2.20110726.ebuild:
19926 - Removing deprecated ebuilds (cleanup)
19927 -
19928 - 29 Apr 2012; <swift@g.o> selinux-gpsd-2.20120215.ebuild:
19929 - Stabilizing revision 7
19930 -
19931 -*selinux-gpsd-2.20120215 (31 Mar 2012)
19932 -
19933 - 31 Mar 2012; <swift@g.o> +selinux-gpsd-2.20120215.ebuild:
19934 - Bumping to 2.20120215 policies
19935 -
19936 - 12 Nov 2011; <swift@g.o> -selinux-gpsd-2.20101213.ebuild:
19937 - Removing old policies
19938 -
19939 - 23 Oct 2011; <swift@g.o> selinux-gpsd-2.20110726.ebuild:
19940 - Stabilization (tracker #384231)
19941 -
19942 -*selinux-gpsd-2.20110726 (28 Aug 2011)
19943 -
19944 - 28 Aug 2011; <swift@g.o> +selinux-gpsd-2.20110726.ebuild:
19945 - Updating policy builds to refpolicy 20110726
19946 -
19947 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19948 - selinux-gpsd-2.20101213.ebuild:
19949 - Stable amd64 x86
19950 -
19951 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19952 - Initial commit to portage.
19953 -
19954
19955 diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
19956 deleted file mode 100644
19957 index fc94126..0000000
19958 --- a/sec-policy/selinux-gpsd/metadata.xml
19959 +++ /dev/null
19960 @@ -1,6 +0,0 @@
19961 -<?xml version="1.0" encoding="UTF-8"?>
19962 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19963 -<pkgmetadata>
19964 - <herd>selinux</herd>
19965 - <longdescription>Gentoo SELinux policy for gpsd</longdescription>
19966 -</pkgmetadata>
19967
19968 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild
19969 deleted file mode 100644
19970 index eabdd72..0000000
19971 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild
19972 +++ /dev/null
19973 @@ -1,14 +0,0 @@
19974 -# Copyright 1999-2012 Gentoo Foundation
19975 -# Distributed under the terms of the GNU General Public License v2
19976 -# $Header: $
19977 -EAPI="4"
19978 -
19979 -IUSE=""
19980 -MODS="gpsd"
19981 -BASEPOL="2.20120725-r1"
19982 -
19983 -inherit selinux-policy-2
19984 -
19985 -DESCRIPTION="SELinux policy for gpsd"
19986 -
19987 -KEYWORDS="~amd64 ~x86"
19988
19989 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r2.ebuild
19990 deleted file mode 100644
19991 index 8a2993d..0000000
19992 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r2.ebuild
19993 +++ /dev/null
19994 @@ -1,14 +0,0 @@
19995 -# Copyright 1999-2012 Gentoo Foundation
19996 -# Distributed under the terms of the GNU General Public License v2
19997 -# $Header: $
19998 -EAPI="4"
19999 -
20000 -IUSE=""
20001 -MODS="gpsd"
20002 -BASEPOL="2.20120725-r2"
20003 -
20004 -inherit selinux-policy-2
20005 -
20006 -DESCRIPTION="SELinux policy for gpsd"
20007 -
20008 -KEYWORDS="~amd64 ~x86"
20009
20010 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r3.ebuild
20011 deleted file mode 100644
20012 index f707ada..0000000
20013 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r3.ebuild
20014 +++ /dev/null
20015 @@ -1,14 +0,0 @@
20016 -# Copyright 1999-2012 Gentoo Foundation
20017 -# Distributed under the terms of the GNU General Public License v2
20018 -# $Header: $
20019 -EAPI="4"
20020 -
20021 -IUSE=""
20022 -MODS="gpsd"
20023 -BASEPOL="2.20120725-r3"
20024 -
20025 -inherit selinux-policy-2
20026 -
20027 -DESCRIPTION="SELinux policy for gpsd"
20028 -
20029 -KEYWORDS="~amd64 ~x86"
20030
20031 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r4.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r4.ebuild
20032 deleted file mode 100644
20033 index 0bd3f7b..0000000
20034 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r4.ebuild
20035 +++ /dev/null
20036 @@ -1,14 +0,0 @@
20037 -# Copyright 1999-2012 Gentoo Foundation
20038 -# Distributed under the terms of the GNU General Public License v2
20039 -# $Header: $
20040 -EAPI="4"
20041 -
20042 -IUSE=""
20043 -MODS="gpsd"
20044 -BASEPOL="2.20120725-r4"
20045 -
20046 -inherit selinux-policy-2
20047 -
20048 -DESCRIPTION="SELinux policy for gpsd"
20049 -
20050 -KEYWORDS="~amd64 ~x86"
20051
20052 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild
20053 deleted file mode 100644
20054 index 9d0192f..0000000
20055 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild
20056 +++ /dev/null
20057 @@ -1,14 +0,0 @@
20058 -# Copyright 1999-2012 Gentoo Foundation
20059 -# Distributed under the terms of the GNU General Public License v2
20060 -# $Header: $
20061 -EAPI="4"
20062 -
20063 -IUSE=""
20064 -MODS="gpsd"
20065 -BASEPOL="2.20120725-r5"
20066 -
20067 -inherit selinux-policy-2
20068 -
20069 -DESCRIPTION="SELinux policy for gpsd"
20070 -
20071 -KEYWORDS="~amd64 ~x86"
20072
20073 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
20074 deleted file mode 100644
20075 index abe546b..0000000
20076 --- a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
20077 +++ /dev/null
20078 @@ -1,14 +0,0 @@
20079 -# Copyright 1999-2012 Gentoo Foundation
20080 -# Distributed under the terms of the GNU General Public License v2
20081 -# $Header: $
20082 -EAPI="4"
20083 -
20084 -IUSE=""
20085 -MODS="gpsd"
20086 -BASEPOL="9999"
20087 -
20088 -inherit selinux-policy-2
20089 -
20090 -DESCRIPTION="SELinux policy for gpsd"
20091 -
20092 -KEYWORDS=""
20093
20094 diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
20095 deleted file mode 100644
20096 index fc9bf2a..0000000
20097 --- a/sec-policy/selinux-hddtemp/ChangeLog
20098 +++ /dev/null
20099 @@ -1,38 +0,0 @@
20100 -# ChangeLog for sec-policy/selinux-hddtemp
20101 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20102 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
20103 -
20104 -*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
20105 -
20106 - 27 Jun 2012; <swift@g.o> +selinux-hddtemp-2.20120215-r1.ebuild:
20107 - Bump to revision 13
20108 -
20109 - 13 May 2012; <swift@g.o> -selinux-hddtemp-2.20110726.ebuild:
20110 - Removing deprecated ebuilds (cleanup)
20111 -
20112 - 29 Apr 2012; <swift@g.o> selinux-hddtemp-2.20120215.ebuild:
20113 - Stabilizing revision 7
20114 -
20115 -*selinux-hddtemp-2.20120215 (31 Mar 2012)
20116 -
20117 - 31 Mar 2012; <swift@g.o> +selinux-hddtemp-2.20120215.ebuild:
20118 - Bumping to 2.20120215 policies
20119 -
20120 - 12 Nov 2011; <swift@g.o> -selinux-hddtemp-2.20101213.ebuild:
20121 - Removing old policies
20122 -
20123 - 23 Oct 2011; <swift@g.o> selinux-hddtemp-2.20110726.ebuild:
20124 - Stabilization (tracker #384231)
20125 -
20126 -*selinux-hddtemp-2.20110726 (28 Aug 2011)
20127 -
20128 - 28 Aug 2011; <swift@g.o> +selinux-hddtemp-2.20110726.ebuild:
20129 - Updating policy builds to refpolicy 20110726
20130 -
20131 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20132 - selinux-hddtemp-2.20101213.ebuild:
20133 - Stable amd64 x86
20134 -
20135 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20136 - Initial commit to portage.
20137 -
20138
20139 diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
20140 deleted file mode 100644
20141 index 7689a32..0000000
20142 --- a/sec-policy/selinux-hddtemp/metadata.xml
20143 +++ /dev/null
20144 @@ -1,6 +0,0 @@
20145 -<?xml version="1.0" encoding="UTF-8"?>
20146 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20147 -<pkgmetadata>
20148 - <herd>selinux</herd>
20149 - <longdescription>Gentoo SELinux policy for hddtemp</longdescription>
20150 -</pkgmetadata>
20151
20152 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r1.ebuild
20153 deleted file mode 100644
20154 index a57c221..0000000
20155 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r1.ebuild
20156 +++ /dev/null
20157 @@ -1,14 +0,0 @@
20158 -# Copyright 1999-2012 Gentoo Foundation
20159 -# Distributed under the terms of the GNU General Public License v2
20160 -# $Header: $
20161 -EAPI="4"
20162 -
20163 -IUSE=""
20164 -MODS="hddtemp"
20165 -BASEPOL="2.20120725-r1"
20166 -
20167 -inherit selinux-policy-2
20168 -
20169 -DESCRIPTION="SELinux policy for hddtemp"
20170 -
20171 -KEYWORDS="~amd64 ~x86"
20172
20173 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r2.ebuild
20174 deleted file mode 100644
20175 index a32fbdc..0000000
20176 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r2.ebuild
20177 +++ /dev/null
20178 @@ -1,14 +0,0 @@
20179 -# Copyright 1999-2012 Gentoo Foundation
20180 -# Distributed under the terms of the GNU General Public License v2
20181 -# $Header: $
20182 -EAPI="4"
20183 -
20184 -IUSE=""
20185 -MODS="hddtemp"
20186 -BASEPOL="2.20120725-r2"
20187 -
20188 -inherit selinux-policy-2
20189 -
20190 -DESCRIPTION="SELinux policy for hddtemp"
20191 -
20192 -KEYWORDS="~amd64 ~x86"
20193
20194 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r3.ebuild
20195 deleted file mode 100644
20196 index f2b4d92..0000000
20197 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r3.ebuild
20198 +++ /dev/null
20199 @@ -1,14 +0,0 @@
20200 -# Copyright 1999-2012 Gentoo Foundation
20201 -# Distributed under the terms of the GNU General Public License v2
20202 -# $Header: $
20203 -EAPI="4"
20204 -
20205 -IUSE=""
20206 -MODS="hddtemp"
20207 -BASEPOL="2.20120725-r3"
20208 -
20209 -inherit selinux-policy-2
20210 -
20211 -DESCRIPTION="SELinux policy for hddtemp"
20212 -
20213 -KEYWORDS="~amd64 ~x86"
20214
20215 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r4.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r4.ebuild
20216 deleted file mode 100644
20217 index 615b52d..0000000
20218 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r4.ebuild
20219 +++ /dev/null
20220 @@ -1,14 +0,0 @@
20221 -# Copyright 1999-2012 Gentoo Foundation
20222 -# Distributed under the terms of the GNU General Public License v2
20223 -# $Header: $
20224 -EAPI="4"
20225 -
20226 -IUSE=""
20227 -MODS="hddtemp"
20228 -BASEPOL="2.20120725-r4"
20229 -
20230 -inherit selinux-policy-2
20231 -
20232 -DESCRIPTION="SELinux policy for hddtemp"
20233 -
20234 -KEYWORDS="~amd64 ~x86"
20235
20236 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild
20237 deleted file mode 100644
20238 index 4d7205e..0000000
20239 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild
20240 +++ /dev/null
20241 @@ -1,14 +0,0 @@
20242 -# Copyright 1999-2012 Gentoo Foundation
20243 -# Distributed under the terms of the GNU General Public License v2
20244 -# $Header: $
20245 -EAPI="4"
20246 -
20247 -IUSE=""
20248 -MODS="hddtemp"
20249 -BASEPOL="2.20120725-r5"
20250 -
20251 -inherit selinux-policy-2
20252 -
20253 -DESCRIPTION="SELinux policy for hddtemp"
20254 -
20255 -KEYWORDS="~amd64 ~x86"
20256
20257 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
20258 deleted file mode 100644
20259 index 88668d3..0000000
20260 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
20261 +++ /dev/null
20262 @@ -1,14 +0,0 @@
20263 -# Copyright 1999-2012 Gentoo Foundation
20264 -# Distributed under the terms of the GNU General Public License v2
20265 -# $Header: $
20266 -EAPI="4"
20267 -
20268 -IUSE=""
20269 -MODS="hddtemp"
20270 -BASEPOL="9999"
20271 -
20272 -inherit selinux-policy-2
20273 -
20274 -DESCRIPTION="SELinux policy for hddtemp"
20275 -
20276 -KEYWORDS=""
20277
20278 diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
20279 deleted file mode 100644
20280 index 1dccd78..0000000
20281 --- a/sec-policy/selinux-howl/ChangeLog
20282 +++ /dev/null
20283 @@ -1,32 +0,0 @@
20284 -# ChangeLog for sec-policy/selinux-howl
20285 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20286 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
20287 -
20288 -*selinux-howl-2.20120215-r1 (27 Jun 2012)
20289 -
20290 - 27 Jun 2012; <swift@g.o> +selinux-howl-2.20120215-r1.ebuild:
20291 - Bump to revision 13
20292 -
20293 - 13 May 2012; <swift@g.o> -selinux-howl-2.20110726.ebuild:
20294 - Removing deprecated ebuilds (cleanup)
20295 -
20296 - 29 Apr 2012; <swift@g.o> selinux-howl-2.20120215.ebuild:
20297 - Stabilizing revision 7
20298 -
20299 -*selinux-howl-2.20120215 (31 Mar 2012)
20300 -
20301 - 31 Mar 2012; <swift@g.o> +selinux-howl-2.20120215.ebuild:
20302 - Bumping to 2.20120215 policies
20303 -
20304 - 29 Jan 2012; <swift@g.o> Manifest:
20305 - Updating manifest
20306 -
20307 - 29 Jan 2012; <swift@g.o> selinux-howl-2.20110726.ebuild:
20308 - Stabilize
20309 -
20310 -*selinux-howl-2.20110726 (04 Dec 2011)
20311 -
20312 - 04 Dec 2011; <swift@g.o> +selinux-howl-2.20110726.ebuild,
20313 - +metadata.xml:
20314 - Adding SELinux module for howl
20315 -
20316
20317 diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
20318 deleted file mode 100644
20319 index 6a79e57..0000000
20320 --- a/sec-policy/selinux-howl/metadata.xml
20321 +++ /dev/null
20322 @@ -1,6 +0,0 @@
20323 -<?xml version="1.0" encoding="UTF-8"?>
20324 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20325 -<pkgmetadata>
20326 - <herd>selinux</herd>
20327 - <longdescription>Gentoo SELinux policy for howl</longdescription>
20328 -</pkgmetadata>
20329
20330 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r1.ebuild
20331 deleted file mode 100644
20332 index 31055d3..0000000
20333 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r1.ebuild
20334 +++ /dev/null
20335 @@ -1,14 +0,0 @@
20336 -# Copyright 1999-2012 Gentoo Foundation
20337 -# Distributed under the terms of the GNU General Public License v2
20338 -# $Header: $
20339 -EAPI="4"
20340 -
20341 -IUSE=""
20342 -MODS="howl"
20343 -BASEPOL="2.20120725-r1"
20344 -
20345 -inherit selinux-policy-2
20346 -
20347 -DESCRIPTION="SELinux policy for howl"
20348 -
20349 -KEYWORDS="~amd64 ~x86"
20350
20351 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r2.ebuild
20352 deleted file mode 100644
20353 index a4ccb69..0000000
20354 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r2.ebuild
20355 +++ /dev/null
20356 @@ -1,14 +0,0 @@
20357 -# Copyright 1999-2012 Gentoo Foundation
20358 -# Distributed under the terms of the GNU General Public License v2
20359 -# $Header: $
20360 -EAPI="4"
20361 -
20362 -IUSE=""
20363 -MODS="howl"
20364 -BASEPOL="2.20120725-r2"
20365 -
20366 -inherit selinux-policy-2
20367 -
20368 -DESCRIPTION="SELinux policy for howl"
20369 -
20370 -KEYWORDS="~amd64 ~x86"
20371
20372 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r3.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r3.ebuild
20373 deleted file mode 100644
20374 index cef7d7a..0000000
20375 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r3.ebuild
20376 +++ /dev/null
20377 @@ -1,14 +0,0 @@
20378 -# Copyright 1999-2012 Gentoo Foundation
20379 -# Distributed under the terms of the GNU General Public License v2
20380 -# $Header: $
20381 -EAPI="4"
20382 -
20383 -IUSE=""
20384 -MODS="howl"
20385 -BASEPOL="2.20120725-r3"
20386 -
20387 -inherit selinux-policy-2
20388 -
20389 -DESCRIPTION="SELinux policy for howl"
20390 -
20391 -KEYWORDS="~amd64 ~x86"
20392
20393 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r4.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r4.ebuild
20394 deleted file mode 100644
20395 index 3f0f3d4..0000000
20396 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r4.ebuild
20397 +++ /dev/null
20398 @@ -1,14 +0,0 @@
20399 -# Copyright 1999-2012 Gentoo Foundation
20400 -# Distributed under the terms of the GNU General Public License v2
20401 -# $Header: $
20402 -EAPI="4"
20403 -
20404 -IUSE=""
20405 -MODS="howl"
20406 -BASEPOL="2.20120725-r4"
20407 -
20408 -inherit selinux-policy-2
20409 -
20410 -DESCRIPTION="SELinux policy for howl"
20411 -
20412 -KEYWORDS="~amd64 ~x86"
20413
20414 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild
20415 deleted file mode 100644
20416 index cbf39ee..0000000
20417 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild
20418 +++ /dev/null
20419 @@ -1,14 +0,0 @@
20420 -# Copyright 1999-2012 Gentoo Foundation
20421 -# Distributed under the terms of the GNU General Public License v2
20422 -# $Header: $
20423 -EAPI="4"
20424 -
20425 -IUSE=""
20426 -MODS="howl"
20427 -BASEPOL="2.20120725-r5"
20428 -
20429 -inherit selinux-policy-2
20430 -
20431 -DESCRIPTION="SELinux policy for howl"
20432 -
20433 -KEYWORDS="~amd64 ~x86"
20434
20435 diff --git a/sec-policy/selinux-howl/selinux-howl-9999.ebuild b/sec-policy/selinux-howl/selinux-howl-9999.ebuild
20436 deleted file mode 100644
20437 index 9dde7d6..0000000
20438 --- a/sec-policy/selinux-howl/selinux-howl-9999.ebuild
20439 +++ /dev/null
20440 @@ -1,14 +0,0 @@
20441 -# Copyright 1999-2012 Gentoo Foundation
20442 -# Distributed under the terms of the GNU General Public License v2
20443 -# $Header: $
20444 -EAPI="4"
20445 -
20446 -IUSE=""
20447 -MODS="howl"
20448 -BASEPOL="9999"
20449 -
20450 -inherit selinux-policy-2
20451 -
20452 -DESCRIPTION="SELinux policy for howl"
20453 -
20454 -KEYWORDS=""
20455
20456 diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
20457 deleted file mode 100644
20458 index 593f7d8..0000000
20459 --- a/sec-policy/selinux-icecast/ChangeLog
20460 +++ /dev/null
20461 @@ -1,38 +0,0 @@
20462 -# ChangeLog for sec-policy/selinux-icecast
20463 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20464 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
20465 -
20466 -*selinux-icecast-2.20120215-r1 (27 Jun 2012)
20467 -
20468 - 27 Jun 2012; <swift@g.o> +selinux-icecast-2.20120215-r1.ebuild:
20469 - Bump to revision 13
20470 -
20471 - 13 May 2012; <swift@g.o> -selinux-icecast-2.20110726.ebuild:
20472 - Removing deprecated ebuilds (cleanup)
20473 -
20474 - 29 Apr 2012; <swift@g.o> selinux-icecast-2.20120215.ebuild:
20475 - Stabilizing revision 7
20476 -
20477 -*selinux-icecast-2.20120215 (31 Mar 2012)
20478 -
20479 - 31 Mar 2012; <swift@g.o> +selinux-icecast-2.20120215.ebuild:
20480 - Bumping to 2.20120215 policies
20481 -
20482 - 12 Nov 2011; <swift@g.o> -selinux-icecast-2.20101213.ebuild:
20483 - Removing old policies
20484 -
20485 - 23 Oct 2011; <swift@g.o> selinux-icecast-2.20110726.ebuild:
20486 - Stabilization (tracker #384231)
20487 -
20488 -*selinux-icecast-2.20110726 (28 Aug 2011)
20489 -
20490 - 28 Aug 2011; <swift@g.o> +selinux-icecast-2.20110726.ebuild:
20491 - Updating policy builds to refpolicy 20110726
20492 -
20493 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20494 - selinux-icecast-2.20101213.ebuild:
20495 - Stable amd64 x86
20496 -
20497 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20498 - Initial commit to portage.
20499 -
20500
20501 diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
20502 deleted file mode 100644
20503 index 7532d9c..0000000
20504 --- a/sec-policy/selinux-icecast/metadata.xml
20505 +++ /dev/null
20506 @@ -1,6 +0,0 @@
20507 -<?xml version="1.0" encoding="UTF-8"?>
20508 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20509 -<pkgmetadata>
20510 - <herd>selinux</herd>
20511 - <longdescription>Gentoo SELinux policy for icecast</longdescription>
20512 -</pkgmetadata>
20513
20514 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r1.ebuild
20515 deleted file mode 100644
20516 index 346899e..0000000
20517 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r1.ebuild
20518 +++ /dev/null
20519 @@ -1,14 +0,0 @@
20520 -# Copyright 1999-2012 Gentoo Foundation
20521 -# Distributed under the terms of the GNU General Public License v2
20522 -# $Header: $
20523 -EAPI="4"
20524 -
20525 -IUSE=""
20526 -MODS="icecast"
20527 -BASEPOL="2.20120725-r1"
20528 -
20529 -inherit selinux-policy-2
20530 -
20531 -DESCRIPTION="SELinux policy for icecast"
20532 -
20533 -KEYWORDS="~amd64 ~x86"
20534
20535 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r2.ebuild
20536 deleted file mode 100644
20537 index 30e25d6..0000000
20538 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r2.ebuild
20539 +++ /dev/null
20540 @@ -1,14 +0,0 @@
20541 -# Copyright 1999-2012 Gentoo Foundation
20542 -# Distributed under the terms of the GNU General Public License v2
20543 -# $Header: $
20544 -EAPI="4"
20545 -
20546 -IUSE=""
20547 -MODS="icecast"
20548 -BASEPOL="2.20120725-r2"
20549 -
20550 -inherit selinux-policy-2
20551 -
20552 -DESCRIPTION="SELinux policy for icecast"
20553 -
20554 -KEYWORDS="~amd64 ~x86"
20555
20556 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r3.ebuild
20557 deleted file mode 100644
20558 index cadf96c..0000000
20559 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r3.ebuild
20560 +++ /dev/null
20561 @@ -1,14 +0,0 @@
20562 -# Copyright 1999-2012 Gentoo Foundation
20563 -# Distributed under the terms of the GNU General Public License v2
20564 -# $Header: $
20565 -EAPI="4"
20566 -
20567 -IUSE=""
20568 -MODS="icecast"
20569 -BASEPOL="2.20120725-r3"
20570 -
20571 -inherit selinux-policy-2
20572 -
20573 -DESCRIPTION="SELinux policy for icecast"
20574 -
20575 -KEYWORDS="~amd64 ~x86"
20576
20577 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r4.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r4.ebuild
20578 deleted file mode 100644
20579 index 20ed944..0000000
20580 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r4.ebuild
20581 +++ /dev/null
20582 @@ -1,14 +0,0 @@
20583 -# Copyright 1999-2012 Gentoo Foundation
20584 -# Distributed under the terms of the GNU General Public License v2
20585 -# $Header: $
20586 -EAPI="4"
20587 -
20588 -IUSE=""
20589 -MODS="icecast"
20590 -BASEPOL="2.20120725-r4"
20591 -
20592 -inherit selinux-policy-2
20593 -
20594 -DESCRIPTION="SELinux policy for icecast"
20595 -
20596 -KEYWORDS="~amd64 ~x86"
20597
20598 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild
20599 deleted file mode 100644
20600 index d8edf45..0000000
20601 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild
20602 +++ /dev/null
20603 @@ -1,14 +0,0 @@
20604 -# Copyright 1999-2012 Gentoo Foundation
20605 -# Distributed under the terms of the GNU General Public License v2
20606 -# $Header: $
20607 -EAPI="4"
20608 -
20609 -IUSE=""
20610 -MODS="icecast"
20611 -BASEPOL="2.20120725-r5"
20612 -
20613 -inherit selinux-policy-2
20614 -
20615 -DESCRIPTION="SELinux policy for icecast"
20616 -
20617 -KEYWORDS="~amd64 ~x86"
20618
20619 diff --git a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
20620 deleted file mode 100644
20621 index 62168eb..0000000
20622 --- a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
20623 +++ /dev/null
20624 @@ -1,14 +0,0 @@
20625 -# Copyright 1999-2012 Gentoo Foundation
20626 -# Distributed under the terms of the GNU General Public License v2
20627 -# $Header: $
20628 -EAPI="4"
20629 -
20630 -IUSE=""
20631 -MODS="icecast"
20632 -BASEPOL="9999"
20633 -
20634 -inherit selinux-policy-2
20635 -
20636 -DESCRIPTION="SELinux policy for icecast"
20637 -
20638 -KEYWORDS=""
20639
20640 diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
20641 deleted file mode 100644
20642 index cfd4ce9..0000000
20643 --- a/sec-policy/selinux-ifplugd/ChangeLog
20644 +++ /dev/null
20645 @@ -1,38 +0,0 @@
20646 -# ChangeLog for sec-policy/selinux-ifplugd
20647 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20648 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
20649 -
20650 -*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
20651 -
20652 - 27 Jun 2012; <swift@g.o> +selinux-ifplugd-2.20120215-r1.ebuild:
20653 - Bump to revision 13
20654 -
20655 - 13 May 2012; <swift@g.o> -selinux-ifplugd-2.20110726.ebuild:
20656 - Removing deprecated ebuilds (cleanup)
20657 -
20658 - 29 Apr 2012; <swift@g.o> selinux-ifplugd-2.20120215.ebuild:
20659 - Stabilizing revision 7
20660 -
20661 -*selinux-ifplugd-2.20120215 (31 Mar 2012)
20662 -
20663 - 31 Mar 2012; <swift@g.o> +selinux-ifplugd-2.20120215.ebuild:
20664 - Bumping to 2.20120215 policies
20665 -
20666 - 12 Nov 2011; <swift@g.o> -selinux-ifplugd-2.20101213.ebuild:
20667 - Removing old policies
20668 -
20669 - 23 Oct 2011; <swift@g.o> selinux-ifplugd-2.20110726.ebuild:
20670 - Stabilization (tracker #384231)
20671 -
20672 -*selinux-ifplugd-2.20110726 (28 Aug 2011)
20673 -
20674 - 28 Aug 2011; <swift@g.o> +selinux-ifplugd-2.20110726.ebuild:
20675 - Updating policy builds to refpolicy 20110726
20676 -
20677 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20678 - selinux-ifplugd-2.20101213.ebuild:
20679 - Stable amd64 x86
20680 -
20681 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20682 - Initial commit to portage.
20683 -
20684
20685 diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
20686 deleted file mode 100644
20687 index 705d192..0000000
20688 --- a/sec-policy/selinux-ifplugd/metadata.xml
20689 +++ /dev/null
20690 @@ -1,6 +0,0 @@
20691 -<?xml version="1.0" encoding="UTF-8"?>
20692 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20693 -<pkgmetadata>
20694 - <herd>selinux</herd>
20695 - <longdescription>Gentoo SELinux policy for ifplugd</longdescription>
20696 -</pkgmetadata>
20697
20698 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r1.ebuild
20699 deleted file mode 100644
20700 index 285b1c3..0000000
20701 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r1.ebuild
20702 +++ /dev/null
20703 @@ -1,14 +0,0 @@
20704 -# Copyright 1999-2012 Gentoo Foundation
20705 -# Distributed under the terms of the GNU General Public License v2
20706 -# $Header: $
20707 -EAPI="4"
20708 -
20709 -IUSE=""
20710 -MODS="ifplugd"
20711 -BASEPOL="2.20120725-r1"
20712 -
20713 -inherit selinux-policy-2
20714 -
20715 -DESCRIPTION="SELinux policy for ifplugd"
20716 -
20717 -KEYWORDS="~amd64 ~x86"
20718
20719 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r2.ebuild
20720 deleted file mode 100644
20721 index eba6e58..0000000
20722 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r2.ebuild
20723 +++ /dev/null
20724 @@ -1,14 +0,0 @@
20725 -# Copyright 1999-2012 Gentoo Foundation
20726 -# Distributed under the terms of the GNU General Public License v2
20727 -# $Header: $
20728 -EAPI="4"
20729 -
20730 -IUSE=""
20731 -MODS="ifplugd"
20732 -BASEPOL="2.20120725-r2"
20733 -
20734 -inherit selinux-policy-2
20735 -
20736 -DESCRIPTION="SELinux policy for ifplugd"
20737 -
20738 -KEYWORDS="~amd64 ~x86"
20739
20740 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r3.ebuild
20741 deleted file mode 100644
20742 index 920be43..0000000
20743 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r3.ebuild
20744 +++ /dev/null
20745 @@ -1,14 +0,0 @@
20746 -# Copyright 1999-2012 Gentoo Foundation
20747 -# Distributed under the terms of the GNU General Public License v2
20748 -# $Header: $
20749 -EAPI="4"
20750 -
20751 -IUSE=""
20752 -MODS="ifplugd"
20753 -BASEPOL="2.20120725-r3"
20754 -
20755 -inherit selinux-policy-2
20756 -
20757 -DESCRIPTION="SELinux policy for ifplugd"
20758 -
20759 -KEYWORDS="~amd64 ~x86"
20760
20761 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r4.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r4.ebuild
20762 deleted file mode 100644
20763 index 52e9805..0000000
20764 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r4.ebuild
20765 +++ /dev/null
20766 @@ -1,14 +0,0 @@
20767 -# Copyright 1999-2012 Gentoo Foundation
20768 -# Distributed under the terms of the GNU General Public License v2
20769 -# $Header: $
20770 -EAPI="4"
20771 -
20772 -IUSE=""
20773 -MODS="ifplugd"
20774 -BASEPOL="2.20120725-r4"
20775 -
20776 -inherit selinux-policy-2
20777 -
20778 -DESCRIPTION="SELinux policy for ifplugd"
20779 -
20780 -KEYWORDS="~amd64 ~x86"
20781
20782 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild
20783 deleted file mode 100644
20784 index 40827bc..0000000
20785 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild
20786 +++ /dev/null
20787 @@ -1,14 +0,0 @@
20788 -# Copyright 1999-2012 Gentoo Foundation
20789 -# Distributed under the terms of the GNU General Public License v2
20790 -# $Header: $
20791 -EAPI="4"
20792 -
20793 -IUSE=""
20794 -MODS="ifplugd"
20795 -BASEPOL="2.20120725-r5"
20796 -
20797 -inherit selinux-policy-2
20798 -
20799 -DESCRIPTION="SELinux policy for ifplugd"
20800 -
20801 -KEYWORDS="~amd64 ~x86"
20802
20803 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
20804 deleted file mode 100644
20805 index 1f60884..0000000
20806 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
20807 +++ /dev/null
20808 @@ -1,14 +0,0 @@
20809 -# Copyright 1999-2012 Gentoo Foundation
20810 -# Distributed under the terms of the GNU General Public License v2
20811 -# $Header: $
20812 -EAPI="4"
20813 -
20814 -IUSE=""
20815 -MODS="ifplugd"
20816 -BASEPOL="9999"
20817 -
20818 -inherit selinux-policy-2
20819 -
20820 -DESCRIPTION="SELinux policy for ifplugd"
20821 -
20822 -KEYWORDS=""
20823
20824 diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
20825 deleted file mode 100644
20826 index 432a067..0000000
20827 --- a/sec-policy/selinux-imaze/ChangeLog
20828 +++ /dev/null
20829 @@ -1,38 +0,0 @@
20830 -# ChangeLog for sec-policy/selinux-imaze
20831 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20832 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
20833 -
20834 -*selinux-imaze-2.20120215-r1 (27 Jun 2012)
20835 -
20836 - 27 Jun 2012; <swift@g.o> +selinux-imaze-2.20120215-r1.ebuild:
20837 - Bump to revision 13
20838 -
20839 - 13 May 2012; <swift@g.o> -selinux-imaze-2.20110726.ebuild:
20840 - Removing deprecated ebuilds (cleanup)
20841 -
20842 - 29 Apr 2012; <swift@g.o> selinux-imaze-2.20120215.ebuild:
20843 - Stabilizing revision 7
20844 -
20845 -*selinux-imaze-2.20120215 (31 Mar 2012)
20846 -
20847 - 31 Mar 2012; <swift@g.o> +selinux-imaze-2.20120215.ebuild:
20848 - Bumping to 2.20120215 policies
20849 -
20850 - 12 Nov 2011; <swift@g.o> -selinux-imaze-2.20101213.ebuild:
20851 - Removing old policies
20852 -
20853 - 23 Oct 2011; <swift@g.o> selinux-imaze-2.20110726.ebuild:
20854 - Stabilization (tracker #384231)
20855 -
20856 -*selinux-imaze-2.20110726 (28 Aug 2011)
20857 -
20858 - 28 Aug 2011; <swift@g.o> +selinux-imaze-2.20110726.ebuild:
20859 - Updating policy builds to refpolicy 20110726
20860 -
20861 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20862 - selinux-imaze-2.20101213.ebuild:
20863 - Stable amd64 x86
20864 -
20865 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20866 - Initial commit to portage.
20867 -
20868
20869 diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
20870 deleted file mode 100644
20871 index 6c4c2b0..0000000
20872 --- a/sec-policy/selinux-imaze/metadata.xml
20873 +++ /dev/null
20874 @@ -1,6 +0,0 @@
20875 -<?xml version="1.0" encoding="UTF-8"?>
20876 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20877 -<pkgmetadata>
20878 - <herd>selinux</herd>
20879 - <longdescription>Gentoo SELinux policy for imaze</longdescription>
20880 -</pkgmetadata>
20881
20882 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r1.ebuild
20883 deleted file mode 100644
20884 index d126532..0000000
20885 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r1.ebuild
20886 +++ /dev/null
20887 @@ -1,14 +0,0 @@
20888 -# Copyright 1999-2012 Gentoo Foundation
20889 -# Distributed under the terms of the GNU General Public License v2
20890 -# $Header: $
20891 -EAPI="4"
20892 -
20893 -IUSE=""
20894 -MODS="imaze"
20895 -BASEPOL="2.20120725-r1"
20896 -
20897 -inherit selinux-policy-2
20898 -
20899 -DESCRIPTION="SELinux policy for imaze"
20900 -
20901 -KEYWORDS="~amd64 ~x86"
20902
20903 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r2.ebuild
20904 deleted file mode 100644
20905 index 5d089ca..0000000
20906 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r2.ebuild
20907 +++ /dev/null
20908 @@ -1,14 +0,0 @@
20909 -# Copyright 1999-2012 Gentoo Foundation
20910 -# Distributed under the terms of the GNU General Public License v2
20911 -# $Header: $
20912 -EAPI="4"
20913 -
20914 -IUSE=""
20915 -MODS="imaze"
20916 -BASEPOL="2.20120725-r2"
20917 -
20918 -inherit selinux-policy-2
20919 -
20920 -DESCRIPTION="SELinux policy for imaze"
20921 -
20922 -KEYWORDS="~amd64 ~x86"
20923
20924 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r3.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r3.ebuild
20925 deleted file mode 100644
20926 index 5ec5d46..0000000
20927 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r3.ebuild
20928 +++ /dev/null
20929 @@ -1,14 +0,0 @@
20930 -# Copyright 1999-2012 Gentoo Foundation
20931 -# Distributed under the terms of the GNU General Public License v2
20932 -# $Header: $
20933 -EAPI="4"
20934 -
20935 -IUSE=""
20936 -MODS="imaze"
20937 -BASEPOL="2.20120725-r3"
20938 -
20939 -inherit selinux-policy-2
20940 -
20941 -DESCRIPTION="SELinux policy for imaze"
20942 -
20943 -KEYWORDS="~amd64 ~x86"
20944
20945 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r4.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r4.ebuild
20946 deleted file mode 100644
20947 index 374a024..0000000
20948 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r4.ebuild
20949 +++ /dev/null
20950 @@ -1,14 +0,0 @@
20951 -# Copyright 1999-2012 Gentoo Foundation
20952 -# Distributed under the terms of the GNU General Public License v2
20953 -# $Header: $
20954 -EAPI="4"
20955 -
20956 -IUSE=""
20957 -MODS="imaze"
20958 -BASEPOL="2.20120725-r4"
20959 -
20960 -inherit selinux-policy-2
20961 -
20962 -DESCRIPTION="SELinux policy for imaze"
20963 -
20964 -KEYWORDS="~amd64 ~x86"
20965
20966 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild
20967 deleted file mode 100644
20968 index 4d256b2..0000000
20969 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild
20970 +++ /dev/null
20971 @@ -1,14 +0,0 @@
20972 -# Copyright 1999-2012 Gentoo Foundation
20973 -# Distributed under the terms of the GNU General Public License v2
20974 -# $Header: $
20975 -EAPI="4"
20976 -
20977 -IUSE=""
20978 -MODS="imaze"
20979 -BASEPOL="2.20120725-r5"
20980 -
20981 -inherit selinux-policy-2
20982 -
20983 -DESCRIPTION="SELinux policy for imaze"
20984 -
20985 -KEYWORDS="~amd64 ~x86"
20986
20987 diff --git a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
20988 deleted file mode 100644
20989 index 055fe86..0000000
20990 --- a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
20991 +++ /dev/null
20992 @@ -1,14 +0,0 @@
20993 -# Copyright 1999-2012 Gentoo Foundation
20994 -# Distributed under the terms of the GNU General Public License v2
20995 -# $Header: $
20996 -EAPI="4"
20997 -
20998 -IUSE=""
20999 -MODS="imaze"
21000 -BASEPOL="9999"
21001 -
21002 -inherit selinux-policy-2
21003 -
21004 -DESCRIPTION="SELinux policy for imaze"
21005 -
21006 -KEYWORDS=""
21007
21008 diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
21009 deleted file mode 100644
21010 index d170385..0000000
21011 --- a/sec-policy/selinux-inetd/ChangeLog
21012 +++ /dev/null
21013 @@ -1,110 +0,0 @@
21014 -# ChangeLog for sec-policy/selinux-inetd
21015 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21016 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
21017 -
21018 -*selinux-inetd-2.20120215-r1 (27 Jun 2012)
21019 -
21020 - 27 Jun 2012; <swift@g.o> +selinux-inetd-2.20120215-r1.ebuild:
21021 - Bump to revision 13
21022 -
21023 - 13 May 2012; <swift@g.o> -selinux-inetd-2.20110726.ebuild,
21024 - -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
21025 - Removing deprecated ebuilds (cleanup)
21026 -
21027 - 29 Apr 2012; <swift@g.o> selinux-inetd-2.20120215.ebuild:
21028 - Stabilizing revision 7
21029 -
21030 -*selinux-inetd-2.20120215 (31 Mar 2012)
21031 -
21032 - 31 Mar 2012; <swift@g.o> +selinux-inetd-2.20120215.ebuild:
21033 - Bumping to 2.20120215 policies
21034 -
21035 - 29 Jan 2012; <swift@g.o> Manifest:
21036 - Updating manifest
21037 -
21038 - 29 Jan 2012; <swift@g.o> selinux-inetd-2.20110726-r2.ebuild:
21039 - Stabilize
21040 -
21041 - 19 Dec 2011; <swift@g.o> selinux-inetd-2.20110726-r1.ebuild:
21042 - Stabilize rev6
21043 -
21044 -*selinux-inetd-2.20110726-r2 (04 Dec 2011)
21045 -
21046 - 04 Dec 2011; <swift@g.o> +selinux-inetd-2.20110726-r2.ebuild:
21047 - Support listening on POP port
21048 -
21049 -*selinux-inetd-2.20110726-r1 (15 Nov 2011)
21050 -
21051 - 15 Nov 2011; <swift@g.o> +selinux-inetd-2.20110726-r1.ebuild:
21052 - Add resource management privileges to inetd (bug #389917)
21053 -
21054 - 12 Nov 2011; <swift@g.o> -selinux-inetd-2.20101213.ebuild:
21055 - Removing old policies
21056 -
21057 - 23 Oct 2011; <swift@g.o> selinux-inetd-2.20110726.ebuild:
21058 - Stabilization (tracker #384231)
21059 -
21060 -*selinux-inetd-2.20110726 (28 Aug 2011)
21061 -
21062 - 28 Aug 2011; <swift@g.o> +selinux-inetd-2.20110726.ebuild:
21063 - Updating policy builds to refpolicy 20110726
21064 -
21065 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
21066 - -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
21067 - -selinux-inetd-20080525.ebuild:
21068 - Removed deprecated policies
21069 -
21070 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21071 - selinux-inetd-2.20101213.ebuild:
21072 - Stable amd64 x86
21073 -
21074 -*selinux-inetd-2.20101213 (05 Feb 2011)
21075 -
21076 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
21077 - +selinux-inetd-2.20101213.ebuild:
21078 - New upstream policy.
21079 -
21080 -*selinux-inetd-2.20091215 (16 Dec 2009)
21081 -
21082 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
21083 - +selinux-inetd-2.20091215.ebuild:
21084 - New upstream release.
21085 -
21086 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
21087 - -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
21088 - selinux-inetd-20080525.ebuild:
21089 - Mark 20080525 stable, clear old ebuilds.
21090 -
21091 -*selinux-inetd-2.20090730 (03 Aug 2009)
21092 -
21093 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
21094 - +selinux-inetd-2.20090730.ebuild:
21095 - New upstream release.
21096 -
21097 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
21098 - selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
21099 - selinux-inetd-20080525.ebuild:
21100 - Drop alpha, mips, ppc, sparc selinux support.
21101 -
21102 -*selinux-inetd-20080525 (25 May 2008)
21103 -
21104 - 25 May 2008; Chris PeBenito <pebenito@g.o>
21105 - +selinux-inetd-20080525.ebuild:
21106 - New SVN snapshot.
21107 -
21108 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
21109 - selinux-inetd-20070928.ebuild:
21110 - Mark stable.
21111 -
21112 -*selinux-inetd-20070928 (26 Nov 2007)
21113 -
21114 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
21115 - +selinux-inetd-20070928.ebuild:
21116 - New SVN snapshot.
21117 -
21118 -*selinux-inetd-20070329 (11 Jun 2007)
21119 -
21120 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
21121 - +selinux-inetd-20070329.ebuild:
21122 - initial commit
21123 -
21124
21125 diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
21126 deleted file mode 100644
21127 index 0bed3d1..0000000
21128 --- a/sec-policy/selinux-inetd/metadata.xml
21129 +++ /dev/null
21130 @@ -1,6 +0,0 @@
21131 -<?xml version="1.0" encoding="UTF-8"?>
21132 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21133 -<pkgmetadata>
21134 - <herd>selinux</herd>
21135 - <longdescription>Gentoo SELinux policy for inetd</longdescription>
21136 -</pkgmetadata>
21137
21138 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r1.ebuild
21139 deleted file mode 100644
21140 index d44c2e6..0000000
21141 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r1.ebuild
21142 +++ /dev/null
21143 @@ -1,14 +0,0 @@
21144 -# Copyright 1999-2012 Gentoo Foundation
21145 -# Distributed under the terms of the GNU General Public License v2
21146 -# $Header: $
21147 -EAPI="4"
21148 -
21149 -IUSE=""
21150 -MODS="inetd"
21151 -BASEPOL="2.20120725-r1"
21152 -
21153 -inherit selinux-policy-2
21154 -
21155 -DESCRIPTION="SELinux policy for inetd"
21156 -
21157 -KEYWORDS="~amd64 ~x86"
21158
21159 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r2.ebuild
21160 deleted file mode 100644
21161 index 0ec9eb4..0000000
21162 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r2.ebuild
21163 +++ /dev/null
21164 @@ -1,14 +0,0 @@
21165 -# Copyright 1999-2012 Gentoo Foundation
21166 -# Distributed under the terms of the GNU General Public License v2
21167 -# $Header: $
21168 -EAPI="4"
21169 -
21170 -IUSE=""
21171 -MODS="inetd"
21172 -BASEPOL="2.20120725-r2"
21173 -
21174 -inherit selinux-policy-2
21175 -
21176 -DESCRIPTION="SELinux policy for inetd"
21177 -
21178 -KEYWORDS="~amd64 ~x86"
21179
21180 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r3.ebuild
21181 deleted file mode 100644
21182 index b4bfa88..0000000
21183 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r3.ebuild
21184 +++ /dev/null
21185 @@ -1,14 +0,0 @@
21186 -# Copyright 1999-2012 Gentoo Foundation
21187 -# Distributed under the terms of the GNU General Public License v2
21188 -# $Header: $
21189 -EAPI="4"
21190 -
21191 -IUSE=""
21192 -MODS="inetd"
21193 -BASEPOL="2.20120725-r3"
21194 -
21195 -inherit selinux-policy-2
21196 -
21197 -DESCRIPTION="SELinux policy for inetd"
21198 -
21199 -KEYWORDS="~amd64 ~x86"
21200
21201 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r4.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r4.ebuild
21202 deleted file mode 100644
21203 index 89b9c12..0000000
21204 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r4.ebuild
21205 +++ /dev/null
21206 @@ -1,14 +0,0 @@
21207 -# Copyright 1999-2012 Gentoo Foundation
21208 -# Distributed under the terms of the GNU General Public License v2
21209 -# $Header: $
21210 -EAPI="4"
21211 -
21212 -IUSE=""
21213 -MODS="inetd"
21214 -BASEPOL="2.20120725-r4"
21215 -
21216 -inherit selinux-policy-2
21217 -
21218 -DESCRIPTION="SELinux policy for inetd"
21219 -
21220 -KEYWORDS="~amd64 ~x86"
21221
21222 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild
21223 deleted file mode 100644
21224 index c4a8b0f..0000000
21225 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild
21226 +++ /dev/null
21227 @@ -1,14 +0,0 @@
21228 -# Copyright 1999-2012 Gentoo Foundation
21229 -# Distributed under the terms of the GNU General Public License v2
21230 -# $Header: $
21231 -EAPI="4"
21232 -
21233 -IUSE=""
21234 -MODS="inetd"
21235 -BASEPOL="2.20120725-r5"
21236 -
21237 -inherit selinux-policy-2
21238 -
21239 -DESCRIPTION="SELinux policy for inetd"
21240 -
21241 -KEYWORDS="~amd64 ~x86"
21242
21243 diff --git a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
21244 deleted file mode 100644
21245 index 760378b..0000000
21246 --- a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
21247 +++ /dev/null
21248 @@ -1,14 +0,0 @@
21249 -# Copyright 1999-2012 Gentoo Foundation
21250 -# Distributed under the terms of the GNU General Public License v2
21251 -# $Header: $
21252 -EAPI="4"
21253 -
21254 -IUSE=""
21255 -MODS="inetd"
21256 -BASEPOL="9999"
21257 -
21258 -inherit selinux-policy-2
21259 -
21260 -DESCRIPTION="SELinux policy for inetd"
21261 -
21262 -KEYWORDS=""
21263
21264 diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
21265 deleted file mode 100644
21266 index 5461b49..0000000
21267 --- a/sec-policy/selinux-inn/ChangeLog
21268 +++ /dev/null
21269 @@ -1,43 +0,0 @@
21270 -# ChangeLog for sec-policy/selinux-inn
21271 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21272 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
21273 -
21274 -*selinux-inn-2.20120215-r2 (27 Jun 2012)
21275 -
21276 - 27 Jun 2012; <swift@g.o> +selinux-inn-2.20120215-r2.ebuild:
21277 - Bump to revision 13
21278 -
21279 -*selinux-inn-2.20120215-r1 (20 May 2012)
21280 -
21281 - 20 May 2012; <swift@g.o> +selinux-inn-2.20120215-r1.ebuild:
21282 - Bumping to rev 9
21283 -
21284 - 13 May 2012; <swift@g.o> -selinux-inn-2.20110726.ebuild:
21285 - Removing deprecated ebuilds (cleanup)
21286 -
21287 - 29 Apr 2012; <swift@g.o> selinux-inn-2.20120215.ebuild:
21288 - Stabilizing revision 7
21289 -
21290 -*selinux-inn-2.20120215 (31 Mar 2012)
21291 -
21292 - 31 Mar 2012; <swift@g.o> +selinux-inn-2.20120215.ebuild:
21293 - Bumping to 2.20120215 policies
21294 -
21295 - 12 Nov 2011; <swift@g.o> -selinux-inn-2.20101213.ebuild:
21296 - Removing old policies
21297 -
21298 - 23 Oct 2011; <swift@g.o> selinux-inn-2.20110726.ebuild:
21299 - Stabilization (tracker #384231)
21300 -
21301 -*selinux-inn-2.20110726 (28 Aug 2011)
21302 -
21303 - 28 Aug 2011; <swift@g.o> +selinux-inn-2.20110726.ebuild:
21304 - Updating policy builds to refpolicy 20110726
21305 -
21306 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21307 - selinux-inn-2.20101213.ebuild:
21308 - Stable amd64 x86
21309 -
21310 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21311 - Initial commit to portage.
21312 -
21313
21314 diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
21315 deleted file mode 100644
21316 index a6c69b9..0000000
21317 --- a/sec-policy/selinux-inn/metadata.xml
21318 +++ /dev/null
21319 @@ -1,6 +0,0 @@
21320 -<?xml version="1.0" encoding="UTF-8"?>
21321 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21322 -<pkgmetadata>
21323 - <herd>selinux</herd>
21324 - <longdescription>Gentoo SELinux policy for inn</longdescription>
21325 -</pkgmetadata>
21326
21327 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r1.ebuild
21328 deleted file mode 100644
21329 index b9ae5b0..0000000
21330 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r1.ebuild
21331 +++ /dev/null
21332 @@ -1,14 +0,0 @@
21333 -# Copyright 1999-2012 Gentoo Foundation
21334 -# Distributed under the terms of the GNU General Public License v2
21335 -# $Header: $
21336 -EAPI="4"
21337 -
21338 -IUSE=""
21339 -MODS="inn"
21340 -BASEPOL="2.20120725-r1"
21341 -
21342 -inherit selinux-policy-2
21343 -
21344 -DESCRIPTION="SELinux policy for inn"
21345 -
21346 -KEYWORDS="~amd64 ~x86"
21347
21348 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r2.ebuild
21349 deleted file mode 100644
21350 index ba7aa1e..0000000
21351 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r2.ebuild
21352 +++ /dev/null
21353 @@ -1,14 +0,0 @@
21354 -# Copyright 1999-2012 Gentoo Foundation
21355 -# Distributed under the terms of the GNU General Public License v2
21356 -# $Header: $
21357 -EAPI="4"
21358 -
21359 -IUSE=""
21360 -MODS="inn"
21361 -BASEPOL="2.20120725-r2"
21362 -
21363 -inherit selinux-policy-2
21364 -
21365 -DESCRIPTION="SELinux policy for inn"
21366 -
21367 -KEYWORDS="~amd64 ~x86"
21368
21369 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r3.ebuild
21370 deleted file mode 100644
21371 index 54198db..0000000
21372 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r3.ebuild
21373 +++ /dev/null
21374 @@ -1,14 +0,0 @@
21375 -# Copyright 1999-2012 Gentoo Foundation
21376 -# Distributed under the terms of the GNU General Public License v2
21377 -# $Header: $
21378 -EAPI="4"
21379 -
21380 -IUSE=""
21381 -MODS="inn"
21382 -BASEPOL="2.20120725-r3"
21383 -
21384 -inherit selinux-policy-2
21385 -
21386 -DESCRIPTION="SELinux policy for inn"
21387 -
21388 -KEYWORDS="~amd64 ~x86"
21389
21390 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r4.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r4.ebuild
21391 deleted file mode 100644
21392 index f9d6f2c..0000000
21393 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r4.ebuild
21394 +++ /dev/null
21395 @@ -1,14 +0,0 @@
21396 -# Copyright 1999-2012 Gentoo Foundation
21397 -# Distributed under the terms of the GNU General Public License v2
21398 -# $Header: $
21399 -EAPI="4"
21400 -
21401 -IUSE=""
21402 -MODS="inn"
21403 -BASEPOL="2.20120725-r4"
21404 -
21405 -inherit selinux-policy-2
21406 -
21407 -DESCRIPTION="SELinux policy for inn"
21408 -
21409 -KEYWORDS="~amd64 ~x86"
21410
21411 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild
21412 deleted file mode 100644
21413 index f52927d..0000000
21414 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild
21415 +++ /dev/null
21416 @@ -1,14 +0,0 @@
21417 -# Copyright 1999-2012 Gentoo Foundation
21418 -# Distributed under the terms of the GNU General Public License v2
21419 -# $Header: $
21420 -EAPI="4"
21421 -
21422 -IUSE=""
21423 -MODS="inn"
21424 -BASEPOL="2.20120725-r5"
21425 -
21426 -inherit selinux-policy-2
21427 -
21428 -DESCRIPTION="SELinux policy for inn"
21429 -
21430 -KEYWORDS="~amd64 ~x86"
21431
21432 diff --git a/sec-policy/selinux-inn/selinux-inn-9999.ebuild b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
21433 deleted file mode 100644
21434 index c1ce1de..0000000
21435 --- a/sec-policy/selinux-inn/selinux-inn-9999.ebuild
21436 +++ /dev/null
21437 @@ -1,14 +0,0 @@
21438 -# Copyright 1999-2012 Gentoo Foundation
21439 -# Distributed under the terms of the GNU General Public License v2
21440 -# $Header: $
21441 -EAPI="4"
21442 -
21443 -IUSE=""
21444 -MODS="inn"
21445 -BASEPOL="9999"
21446 -
21447 -inherit selinux-policy-2
21448 -
21449 -DESCRIPTION="SELinux policy for inn"
21450 -
21451 -KEYWORDS=""
21452
21453 diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
21454 deleted file mode 100644
21455 index 6fee3b5..0000000
21456 --- a/sec-policy/selinux-ipsec/ChangeLog
21457 +++ /dev/null
21458 @@ -1,38 +0,0 @@
21459 -# ChangeLog for sec-policy/selinux-ipsec
21460 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21461 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
21462 -
21463 -*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
21464 -
21465 - 27 Jun 2012; <swift@g.o> +selinux-ipsec-2.20120215-r2.ebuild:
21466 - Bump to revision 13
21467 -
21468 -*selinux-ipsec-2.20120215-r1 (20 May 2012)
21469 -
21470 - 20 May 2012; <swift@g.o> +selinux-ipsec-2.20120215-r1.ebuild:
21471 - Bumping to rev 9
21472 -
21473 - 13 May 2012; <swift@g.o> -selinux-ipsec-2.20110726.ebuild:
21474 - Removing deprecated ebuilds (cleanup)
21475 -
21476 - 29 Apr 2012; <swift@g.o> selinux-ipsec-2.20120215.ebuild:
21477 - Stabilizing revision 7
21478 -
21479 - 31 Mar 2012; <swift@g.o> selinux-ipsec-2.20110726.ebuild,
21480 - +selinux-ipsec-2.20120215.ebuild:
21481 - Remove deprecated dependency
21482 -
21483 -*selinux-ipsec-2.20120215 (31 Mar 2012)
21484 -
21485 - 31 Mar 2012; <swift@g.o> +selinux-ipsec-2.20120215.ebuild:
21486 - Bumping to 2.20120215 policies
21487 -
21488 - 23 Oct 2011; <swift@g.o> selinux-ipsec-2.20110726.ebuild:
21489 - Stabilization (tracker #384231)
21490 -
21491 -*selinux-ipsec-2.20110726 (28 Aug 2011)
21492 -
21493 - 28 Aug 2011; <swift@g.o> +selinux-ipsec-2.20110726.ebuild,
21494 - +metadata.xml:
21495 - New policy based on refpolicy 20110726 sources
21496 -
21497
21498 diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
21499 deleted file mode 100644
21500 index 3bbae22..0000000
21501 --- a/sec-policy/selinux-ipsec/metadata.xml
21502 +++ /dev/null
21503 @@ -1,6 +0,0 @@
21504 -<?xml version="1.0" encoding="UTF-8"?>
21505 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21506 -<pkgmetadata>
21507 - <herd>selinux</herd>
21508 - <longdescription>Gentoo SELinux policy for ipsec</longdescription>
21509 -</pkgmetadata>
21510
21511 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r1.ebuild
21512 deleted file mode 100644
21513 index 8278785..0000000
21514 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r1.ebuild
21515 +++ /dev/null
21516 @@ -1,14 +0,0 @@
21517 -# Copyright 1999-2012 Gentoo Foundation
21518 -# Distributed under the terms of the GNU General Public License v2
21519 -# $Header: $
21520 -EAPI="4"
21521 -
21522 -IUSE=""
21523 -MODS="ipsec"
21524 -BASEPOL="2.20120725-r1"
21525 -
21526 -inherit selinux-policy-2
21527 -
21528 -DESCRIPTION="SELinux policy for ipsec"
21529 -
21530 -KEYWORDS="~amd64 ~x86"
21531
21532 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r2.ebuild
21533 deleted file mode 100644
21534 index 891d45d..0000000
21535 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r2.ebuild
21536 +++ /dev/null
21537 @@ -1,14 +0,0 @@
21538 -# Copyright 1999-2012 Gentoo Foundation
21539 -# Distributed under the terms of the GNU General Public License v2
21540 -# $Header: $
21541 -EAPI="4"
21542 -
21543 -IUSE=""
21544 -MODS="ipsec"
21545 -BASEPOL="2.20120725-r2"
21546 -
21547 -inherit selinux-policy-2
21548 -
21549 -DESCRIPTION="SELinux policy for ipsec"
21550 -
21551 -KEYWORDS="~amd64 ~x86"
21552
21553 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r3.ebuild
21554 deleted file mode 100644
21555 index 528f54b..0000000
21556 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r3.ebuild
21557 +++ /dev/null
21558 @@ -1,14 +0,0 @@
21559 -# Copyright 1999-2012 Gentoo Foundation
21560 -# Distributed under the terms of the GNU General Public License v2
21561 -# $Header: $
21562 -EAPI="4"
21563 -
21564 -IUSE=""
21565 -MODS="ipsec"
21566 -BASEPOL="2.20120725-r3"
21567 -
21568 -inherit selinux-policy-2
21569 -
21570 -DESCRIPTION="SELinux policy for ipsec"
21571 -
21572 -KEYWORDS="~amd64 ~x86"
21573
21574 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r4.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r4.ebuild
21575 deleted file mode 100644
21576 index 185b2a3..0000000
21577 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r4.ebuild
21578 +++ /dev/null
21579 @@ -1,14 +0,0 @@
21580 -# Copyright 1999-2012 Gentoo Foundation
21581 -# Distributed under the terms of the GNU General Public License v2
21582 -# $Header: $
21583 -EAPI="4"
21584 -
21585 -IUSE=""
21586 -MODS="ipsec"
21587 -BASEPOL="2.20120725-r4"
21588 -
21589 -inherit selinux-policy-2
21590 -
21591 -DESCRIPTION="SELinux policy for ipsec"
21592 -
21593 -KEYWORDS="~amd64 ~x86"
21594
21595 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild
21596 deleted file mode 100644
21597 index 4819305..0000000
21598 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild
21599 +++ /dev/null
21600 @@ -1,14 +0,0 @@
21601 -# Copyright 1999-2012 Gentoo Foundation
21602 -# Distributed under the terms of the GNU General Public License v2
21603 -# $Header: $
21604 -EAPI="4"
21605 -
21606 -IUSE=""
21607 -MODS="ipsec"
21608 -BASEPOL="2.20120725-r5"
21609 -
21610 -inherit selinux-policy-2
21611 -
21612 -DESCRIPTION="SELinux policy for ipsec"
21613 -
21614 -KEYWORDS="~amd64 ~x86"
21615
21616 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
21617 deleted file mode 100644
21618 index 3d6d969..0000000
21619 --- a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
21620 +++ /dev/null
21621 @@ -1,14 +0,0 @@
21622 -# Copyright 1999-2012 Gentoo Foundation
21623 -# Distributed under the terms of the GNU General Public License v2
21624 -# $Header: $
21625 -EAPI="4"
21626 -
21627 -IUSE=""
21628 -MODS="ipsec"
21629 -BASEPOL="9999"
21630 -
21631 -inherit selinux-policy-2
21632 -
21633 -DESCRIPTION="SELinux policy for ipsec"
21634 -
21635 -KEYWORDS=""
21636
21637 diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
21638 deleted file mode 100644
21639 index 873c916..0000000
21640 --- a/sec-policy/selinux-irc/ChangeLog
21641 +++ /dev/null
21642 @@ -1,26 +0,0 @@
21643 -# ChangeLog for sec-policy/selinux-irc
21644 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21645 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
21646 -
21647 -*selinux-irc-2.20120215-r1 (27 Jun 2012)
21648 -
21649 - 27 Jun 2012; <swift@g.o> +selinux-irc-2.20120215-r1.ebuild:
21650 - Bump to revision 13
21651 -
21652 - 13 May 2012; <swift@g.o> -selinux-irc-2.20110726.ebuild:
21653 - Removing deprecated ebuilds (cleanup)
21654 -
21655 - 29 Apr 2012; <swift@g.o> selinux-irc-2.20120215.ebuild:
21656 - Stabilizing revision 7
21657 -
21658 -*selinux-irc-2.20120215 (31 Mar 2012)
21659 -
21660 - 31 Mar 2012; <swift@g.o> +selinux-irc-2.20120215.ebuild:
21661 - Bumping to 2.20120215 policies
21662 -
21663 -*selinux-irc-2.20110726 (06 Dec 2011)
21664 -
21665 - 06 Dec 2011; <swift@g.o> +selinux-irc-2.20110726.ebuild,
21666 - +metadata.xml:
21667 - Adding SELinux policy module for irc
21668 -
21669
21670 diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
21671 deleted file mode 100644
21672 index 654dd6a..0000000
21673 --- a/sec-policy/selinux-irc/metadata.xml
21674 +++ /dev/null
21675 @@ -1,6 +0,0 @@
21676 -<?xml version="1.0" encoding="UTF-8"?>
21677 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21678 -<pkgmetadata>
21679 - <herd>selinux</herd>
21680 - <longdescription>Gentoo SELinux policy for irc</longdescription>
21681 -</pkgmetadata>
21682
21683 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r1.ebuild
21684 deleted file mode 100644
21685 index 68119b8..0000000
21686 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r1.ebuild
21687 +++ /dev/null
21688 @@ -1,14 +0,0 @@
21689 -# Copyright 1999-2012 Gentoo Foundation
21690 -# Distributed under the terms of the GNU General Public License v2
21691 -# $Header: $
21692 -EAPI="4"
21693 -
21694 -IUSE=""
21695 -MODS="irc"
21696 -BASEPOL="2.20120725-r1"
21697 -
21698 -inherit selinux-policy-2
21699 -
21700 -DESCRIPTION="SELinux policy for irc"
21701 -
21702 -KEYWORDS="~amd64 ~x86"
21703
21704 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r2.ebuild
21705 deleted file mode 100644
21706 index 31b07c5..0000000
21707 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r2.ebuild
21708 +++ /dev/null
21709 @@ -1,14 +0,0 @@
21710 -# Copyright 1999-2012 Gentoo Foundation
21711 -# Distributed under the terms of the GNU General Public License v2
21712 -# $Header: $
21713 -EAPI="4"
21714 -
21715 -IUSE=""
21716 -MODS="irc"
21717 -BASEPOL="2.20120725-r2"
21718 -
21719 -inherit selinux-policy-2
21720 -
21721 -DESCRIPTION="SELinux policy for irc"
21722 -
21723 -KEYWORDS="~amd64 ~x86"
21724
21725 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r3.ebuild
21726 deleted file mode 100644
21727 index d1e6393..0000000
21728 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r3.ebuild
21729 +++ /dev/null
21730 @@ -1,14 +0,0 @@
21731 -# Copyright 1999-2012 Gentoo Foundation
21732 -# Distributed under the terms of the GNU General Public License v2
21733 -# $Header: $
21734 -EAPI="4"
21735 -
21736 -IUSE=""
21737 -MODS="irc"
21738 -BASEPOL="2.20120725-r3"
21739 -
21740 -inherit selinux-policy-2
21741 -
21742 -DESCRIPTION="SELinux policy for irc"
21743 -
21744 -KEYWORDS="~amd64 ~x86"
21745
21746 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r4.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r4.ebuild
21747 deleted file mode 100644
21748 index 4ccb5b4..0000000
21749 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r4.ebuild
21750 +++ /dev/null
21751 @@ -1,14 +0,0 @@
21752 -# Copyright 1999-2012 Gentoo Foundation
21753 -# Distributed under the terms of the GNU General Public License v2
21754 -# $Header: $
21755 -EAPI="4"
21756 -
21757 -IUSE=""
21758 -MODS="irc"
21759 -BASEPOL="2.20120725-r4"
21760 -
21761 -inherit selinux-policy-2
21762 -
21763 -DESCRIPTION="SELinux policy for irc"
21764 -
21765 -KEYWORDS="~amd64 ~x86"
21766
21767 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild
21768 deleted file mode 100644
21769 index 46ff6d3..0000000
21770 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild
21771 +++ /dev/null
21772 @@ -1,14 +0,0 @@
21773 -# Copyright 1999-2012 Gentoo Foundation
21774 -# Distributed under the terms of the GNU General Public License v2
21775 -# $Header: $
21776 -EAPI="4"
21777 -
21778 -IUSE=""
21779 -MODS="irc"
21780 -BASEPOL="2.20120725-r5"
21781 -
21782 -inherit selinux-policy-2
21783 -
21784 -DESCRIPTION="SELinux policy for irc"
21785 -
21786 -KEYWORDS="~amd64 ~x86"
21787
21788 diff --git a/sec-policy/selinux-irc/selinux-irc-9999.ebuild b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
21789 deleted file mode 100644
21790 index 55074e3..0000000
21791 --- a/sec-policy/selinux-irc/selinux-irc-9999.ebuild
21792 +++ /dev/null
21793 @@ -1,14 +0,0 @@
21794 -# Copyright 1999-2012 Gentoo Foundation
21795 -# Distributed under the terms of the GNU General Public License v2
21796 -# $Header: $
21797 -EAPI="4"
21798 -
21799 -IUSE=""
21800 -MODS="irc"
21801 -BASEPOL="9999"
21802 -
21803 -inherit selinux-policy-2
21804 -
21805 -DESCRIPTION="SELinux policy for irc"
21806 -
21807 -KEYWORDS=""
21808
21809 diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
21810 deleted file mode 100644
21811 index 05304bb..0000000
21812 --- a/sec-policy/selinux-ircd/ChangeLog
21813 +++ /dev/null
21814 @@ -1,38 +0,0 @@
21815 -# ChangeLog for sec-policy/selinux-ircd
21816 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21817 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
21818 -
21819 -*selinux-ircd-2.20120215-r1 (27 Jun 2012)
21820 -
21821 - 27 Jun 2012; <swift@g.o> +selinux-ircd-2.20120215-r1.ebuild:
21822 - Bump to revision 13
21823 -
21824 - 13 May 2012; <swift@g.o> -selinux-ircd-2.20110726.ebuild:
21825 - Removing deprecated ebuilds (cleanup)
21826 -
21827 - 29 Apr 2012; <swift@g.o> selinux-ircd-2.20120215.ebuild:
21828 - Stabilizing revision 7
21829 -
21830 -*selinux-ircd-2.20120215 (31 Mar 2012)
21831 -
21832 - 31 Mar 2012; <swift@g.o> +selinux-ircd-2.20120215.ebuild:
21833 - Bumping to 2.20120215 policies
21834 -
21835 - 12 Nov 2011; <swift@g.o> -selinux-ircd-2.20101213.ebuild:
21836 - Removing old policies
21837 -
21838 - 23 Oct 2011; <swift@g.o> selinux-ircd-2.20110726.ebuild:
21839 - Stabilization (tracker #384231)
21840 -
21841 -*selinux-ircd-2.20110726 (28 Aug 2011)
21842 -
21843 - 28 Aug 2011; <swift@g.o> +selinux-ircd-2.20110726.ebuild:
21844 - Updating policy builds to refpolicy 20110726
21845 -
21846 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21847 - selinux-ircd-2.20101213.ebuild:
21848 - Stable amd64 x86
21849 -
21850 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21851 - Initial commit to portage.
21852 -
21853
21854 diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
21855 deleted file mode 100644
21856 index 35ed1a3..0000000
21857 --- a/sec-policy/selinux-ircd/metadata.xml
21858 +++ /dev/null
21859 @@ -1,6 +0,0 @@
21860 -<?xml version="1.0" encoding="UTF-8"?>
21861 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21862 -<pkgmetadata>
21863 - <herd>selinux</herd>
21864 - <longdescription>Gentoo SELinux policy for ircd</longdescription>
21865 -</pkgmetadata>
21866
21867 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r1.ebuild
21868 deleted file mode 100644
21869 index 790b3a3..0000000
21870 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r1.ebuild
21871 +++ /dev/null
21872 @@ -1,14 +0,0 @@
21873 -# Copyright 1999-2012 Gentoo Foundation
21874 -# Distributed under the terms of the GNU General Public License v2
21875 -# $Header: $
21876 -EAPI="4"
21877 -
21878 -IUSE=""
21879 -MODS="ircd"
21880 -BASEPOL="2.20120725-r1"
21881 -
21882 -inherit selinux-policy-2
21883 -
21884 -DESCRIPTION="SELinux policy for ircd"
21885 -
21886 -KEYWORDS="~amd64 ~x86"
21887
21888 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r2.ebuild
21889 deleted file mode 100644
21890 index c4cf9d0..0000000
21891 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r2.ebuild
21892 +++ /dev/null
21893 @@ -1,14 +0,0 @@
21894 -# Copyright 1999-2012 Gentoo Foundation
21895 -# Distributed under the terms of the GNU General Public License v2
21896 -# $Header: $
21897 -EAPI="4"
21898 -
21899 -IUSE=""
21900 -MODS="ircd"
21901 -BASEPOL="2.20120725-r2"
21902 -
21903 -inherit selinux-policy-2
21904 -
21905 -DESCRIPTION="SELinux policy for ircd"
21906 -
21907 -KEYWORDS="~amd64 ~x86"
21908
21909 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r3.ebuild
21910 deleted file mode 100644
21911 index a975e3b..0000000
21912 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r3.ebuild
21913 +++ /dev/null
21914 @@ -1,14 +0,0 @@
21915 -# Copyright 1999-2012 Gentoo Foundation
21916 -# Distributed under the terms of the GNU General Public License v2
21917 -# $Header: $
21918 -EAPI="4"
21919 -
21920 -IUSE=""
21921 -MODS="ircd"
21922 -BASEPOL="2.20120725-r3"
21923 -
21924 -inherit selinux-policy-2
21925 -
21926 -DESCRIPTION="SELinux policy for ircd"
21927 -
21928 -KEYWORDS="~amd64 ~x86"
21929
21930 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r4.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r4.ebuild
21931 deleted file mode 100644
21932 index b3ae622..0000000
21933 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r4.ebuild
21934 +++ /dev/null
21935 @@ -1,14 +0,0 @@
21936 -# Copyright 1999-2012 Gentoo Foundation
21937 -# Distributed under the terms of the GNU General Public License v2
21938 -# $Header: $
21939 -EAPI="4"
21940 -
21941 -IUSE=""
21942 -MODS="ircd"
21943 -BASEPOL="2.20120725-r4"
21944 -
21945 -inherit selinux-policy-2
21946 -
21947 -DESCRIPTION="SELinux policy for ircd"
21948 -
21949 -KEYWORDS="~amd64 ~x86"
21950
21951 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild
21952 deleted file mode 100644
21953 index 54c22f0..0000000
21954 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild
21955 +++ /dev/null
21956 @@ -1,14 +0,0 @@
21957 -# Copyright 1999-2012 Gentoo Foundation
21958 -# Distributed under the terms of the GNU General Public License v2
21959 -# $Header: $
21960 -EAPI="4"
21961 -
21962 -IUSE=""
21963 -MODS="ircd"
21964 -BASEPOL="2.20120725-r5"
21965 -
21966 -inherit selinux-policy-2
21967 -
21968 -DESCRIPTION="SELinux policy for ircd"
21969 -
21970 -KEYWORDS="~amd64 ~x86"
21971
21972 diff --git a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
21973 deleted file mode 100644
21974 index 7c6a749..0000000
21975 --- a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
21976 +++ /dev/null
21977 @@ -1,14 +0,0 @@
21978 -# Copyright 1999-2012 Gentoo Foundation
21979 -# Distributed under the terms of the GNU General Public License v2
21980 -# $Header: $
21981 -EAPI="4"
21982 -
21983 -IUSE=""
21984 -MODS="ircd"
21985 -BASEPOL="9999"
21986 -
21987 -inherit selinux-policy-2
21988 -
21989 -DESCRIPTION="SELinux policy for ircd"
21990 -
21991 -KEYWORDS=""
21992
21993 diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
21994 deleted file mode 100644
21995 index 3f097df..0000000
21996 --- a/sec-policy/selinux-irqbalance/ChangeLog
21997 +++ /dev/null
21998 @@ -1,38 +0,0 @@
21999 -# ChangeLog for sec-policy/selinux-irqbalance
22000 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22001 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
22002 -
22003 -*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
22004 -
22005 - 27 Jun 2012; <swift@g.o> +selinux-irqbalance-2.20120215-r1.ebuild:
22006 - Bump to revision 13
22007 -
22008 - 13 May 2012; <swift@g.o> -selinux-irqbalance-2.20110726.ebuild:
22009 - Removing deprecated ebuilds (cleanup)
22010 -
22011 - 29 Apr 2012; <swift@g.o> selinux-irqbalance-2.20120215.ebuild:
22012 - Stabilizing revision 7
22013 -
22014 -*selinux-irqbalance-2.20120215 (31 Mar 2012)
22015 -
22016 - 31 Mar 2012; <swift@g.o> +selinux-irqbalance-2.20120215.ebuild:
22017 - Bumping to 2.20120215 policies
22018 -
22019 - 12 Nov 2011; <swift@g.o> -selinux-irqbalance-2.20101213.ebuild:
22020 - Removing old policies
22021 -
22022 - 23 Oct 2011; <swift@g.o> selinux-irqbalance-2.20110726.ebuild:
22023 - Stabilization (tracker #384231)
22024 -
22025 -*selinux-irqbalance-2.20110726 (28 Aug 2011)
22026 -
22027 - 28 Aug 2011; <swift@g.o> +selinux-irqbalance-2.20110726.ebuild:
22028 - Updating policy builds to refpolicy 20110726
22029 -
22030 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22031 - selinux-irqbalance-2.20101213.ebuild:
22032 - Stable amd64 x86
22033 -
22034 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22035 - Initial commit to portage.
22036 -
22037
22038 diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
22039 deleted file mode 100644
22040 index 2ec6319..0000000
22041 --- a/sec-policy/selinux-irqbalance/metadata.xml
22042 +++ /dev/null
22043 @@ -1,6 +0,0 @@
22044 -<?xml version="1.0" encoding="UTF-8"?>
22045 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22046 -<pkgmetadata>
22047 - <herd>selinux</herd>
22048 - <longdescription>Gentoo SELinux policy for irqbalance</longdescription>
22049 -</pkgmetadata>
22050
22051 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r1.ebuild
22052 deleted file mode 100644
22053 index 1221d31..0000000
22054 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r1.ebuild
22055 +++ /dev/null
22056 @@ -1,14 +0,0 @@
22057 -# Copyright 1999-2012 Gentoo Foundation
22058 -# Distributed under the terms of the GNU General Public License v2
22059 -# $Header: $
22060 -EAPI="4"
22061 -
22062 -IUSE=""
22063 -MODS="irqbalance"
22064 -BASEPOL="2.20120725-r1"
22065 -
22066 -inherit selinux-policy-2
22067 -
22068 -DESCRIPTION="SELinux policy for irqbalance"
22069 -
22070 -KEYWORDS="~amd64 ~x86"
22071
22072 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r2.ebuild
22073 deleted file mode 100644
22074 index 4cda68e..0000000
22075 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r2.ebuild
22076 +++ /dev/null
22077 @@ -1,14 +0,0 @@
22078 -# Copyright 1999-2012 Gentoo Foundation
22079 -# Distributed under the terms of the GNU General Public License v2
22080 -# $Header: $
22081 -EAPI="4"
22082 -
22083 -IUSE=""
22084 -MODS="irqbalance"
22085 -BASEPOL="2.20120725-r2"
22086 -
22087 -inherit selinux-policy-2
22088 -
22089 -DESCRIPTION="SELinux policy for irqbalance"
22090 -
22091 -KEYWORDS="~amd64 ~x86"
22092
22093 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r3.ebuild
22094 deleted file mode 100644
22095 index 5ff4866..0000000
22096 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r3.ebuild
22097 +++ /dev/null
22098 @@ -1,14 +0,0 @@
22099 -# Copyright 1999-2012 Gentoo Foundation
22100 -# Distributed under the terms of the GNU General Public License v2
22101 -# $Header: $
22102 -EAPI="4"
22103 -
22104 -IUSE=""
22105 -MODS="irqbalance"
22106 -BASEPOL="2.20120725-r3"
22107 -
22108 -inherit selinux-policy-2
22109 -
22110 -DESCRIPTION="SELinux policy for irqbalance"
22111 -
22112 -KEYWORDS="~amd64 ~x86"
22113
22114 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r4.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r4.ebuild
22115 deleted file mode 100644
22116 index f7fbf1a..0000000
22117 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r4.ebuild
22118 +++ /dev/null
22119 @@ -1,14 +0,0 @@
22120 -# Copyright 1999-2012 Gentoo Foundation
22121 -# Distributed under the terms of the GNU General Public License v2
22122 -# $Header: $
22123 -EAPI="4"
22124 -
22125 -IUSE=""
22126 -MODS="irqbalance"
22127 -BASEPOL="2.20120725-r4"
22128 -
22129 -inherit selinux-policy-2
22130 -
22131 -DESCRIPTION="SELinux policy for irqbalance"
22132 -
22133 -KEYWORDS="~amd64 ~x86"
22134
22135 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild
22136 deleted file mode 100644
22137 index 7179f82..0000000
22138 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild
22139 +++ /dev/null
22140 @@ -1,14 +0,0 @@
22141 -# Copyright 1999-2012 Gentoo Foundation
22142 -# Distributed under the terms of the GNU General Public License v2
22143 -# $Header: $
22144 -EAPI="4"
22145 -
22146 -IUSE=""
22147 -MODS="irqbalance"
22148 -BASEPOL="2.20120725-r5"
22149 -
22150 -inherit selinux-policy-2
22151 -
22152 -DESCRIPTION="SELinux policy for irqbalance"
22153 -
22154 -KEYWORDS="~amd64 ~x86"
22155
22156 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
22157 deleted file mode 100644
22158 index aeb7d00..0000000
22159 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
22160 +++ /dev/null
22161 @@ -1,14 +0,0 @@
22162 -# Copyright 1999-2012 Gentoo Foundation
22163 -# Distributed under the terms of the GNU General Public License v2
22164 -# $Header: $
22165 -EAPI="4"
22166 -
22167 -IUSE=""
22168 -MODS="irqbalance"
22169 -BASEPOL="9999"
22170 -
22171 -inherit selinux-policy-2
22172 -
22173 -DESCRIPTION="SELinux policy for irqbalance"
22174 -
22175 -KEYWORDS=""
22176
22177 diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
22178 deleted file mode 100644
22179 index 168c65c..0000000
22180 --- a/sec-policy/selinux-jabber/ChangeLog
22181 +++ /dev/null
22182 @@ -1,33 +0,0 @@
22183 -# ChangeLog for sec-policy/selinux-jabber
22184 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22185 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
22186 -
22187 -*selinux-jabber-2.20120215-r1 (27 Jun 2012)
22188 -
22189 - 27 Jun 2012; <swift@g.o> +selinux-jabber-2.20120215-r1.ebuild:
22190 - Bump to revision 13
22191 -
22192 - 13 May 2012; <swift@g.o> -selinux-jabber-2.20110726.ebuild:
22193 - Removing deprecated ebuilds (cleanup)
22194 -
22195 - 29 Apr 2012; <swift@g.o> selinux-jabber-2.20120215.ebuild:
22196 - Stabilizing revision 7
22197 -
22198 - 31 Mar 2012; <swift@g.o> selinux-jabber-2.20110726.ebuild,
22199 - +selinux-jabber-2.20120215.ebuild:
22200 - Remove deprecated dependency
22201 -
22202 -*selinux-jabber-2.20120215 (31 Mar 2012)
22203 -
22204 - 31 Mar 2012; <swift@g.o> +selinux-jabber-2.20120215.ebuild:
22205 - Bumping to 2.20120215 policies
22206 -
22207 - 23 Oct 2011; <swift@g.o> selinux-jabber-2.20110726.ebuild:
22208 - Stabilization (tracker #384231)
22209 -
22210 -*selinux-jabber-2.20110726 (28 Aug 2011)
22211 -
22212 - 28 Aug 2011; <swift@g.o> +selinux-jabber-2.20110726.ebuild,
22213 - +metadata.xml:
22214 - New policy based on refpolicy 20110726 sources
22215 -
22216
22217 diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
22218 deleted file mode 100644
22219 index 82e2550..0000000
22220 --- a/sec-policy/selinux-jabber/metadata.xml
22221 +++ /dev/null
22222 @@ -1,6 +0,0 @@
22223 -<?xml version="1.0" encoding="UTF-8"?>
22224 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22225 -<pkgmetadata>
22226 - <herd>selinux</herd>
22227 - <longdescription>Gentoo SELinux policy for jabber</longdescription>
22228 -</pkgmetadata>
22229
22230 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r1.ebuild
22231 deleted file mode 100644
22232 index 8d533f6..0000000
22233 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r1.ebuild
22234 +++ /dev/null
22235 @@ -1,14 +0,0 @@
22236 -# Copyright 1999-2012 Gentoo Foundation
22237 -# Distributed under the terms of the GNU General Public License v2
22238 -# $Header: $
22239 -EAPI="4"
22240 -
22241 -IUSE=""
22242 -MODS="jabber"
22243 -BASEPOL="2.20120725-r1"
22244 -
22245 -inherit selinux-policy-2
22246 -
22247 -DESCRIPTION="SELinux policy for jabber"
22248 -
22249 -KEYWORDS="~amd64 ~x86"
22250
22251 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r2.ebuild
22252 deleted file mode 100644
22253 index b92780d..0000000
22254 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r2.ebuild
22255 +++ /dev/null
22256 @@ -1,14 +0,0 @@
22257 -# Copyright 1999-2012 Gentoo Foundation
22258 -# Distributed under the terms of the GNU General Public License v2
22259 -# $Header: $
22260 -EAPI="4"
22261 -
22262 -IUSE=""
22263 -MODS="jabber"
22264 -BASEPOL="2.20120725-r2"
22265 -
22266 -inherit selinux-policy-2
22267 -
22268 -DESCRIPTION="SELinux policy for jabber"
22269 -
22270 -KEYWORDS="~amd64 ~x86"
22271
22272 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r3.ebuild
22273 deleted file mode 100644
22274 index 37bd429..0000000
22275 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r3.ebuild
22276 +++ /dev/null
22277 @@ -1,14 +0,0 @@
22278 -# Copyright 1999-2012 Gentoo Foundation
22279 -# Distributed under the terms of the GNU General Public License v2
22280 -# $Header: $
22281 -EAPI="4"
22282 -
22283 -IUSE=""
22284 -MODS="jabber"
22285 -BASEPOL="2.20120725-r3"
22286 -
22287 -inherit selinux-policy-2
22288 -
22289 -DESCRIPTION="SELinux policy for jabber"
22290 -
22291 -KEYWORDS="~amd64 ~x86"
22292
22293 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r4.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r4.ebuild
22294 deleted file mode 100644
22295 index 67a856a..0000000
22296 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r4.ebuild
22297 +++ /dev/null
22298 @@ -1,14 +0,0 @@
22299 -# Copyright 1999-2012 Gentoo Foundation
22300 -# Distributed under the terms of the GNU General Public License v2
22301 -# $Header: $
22302 -EAPI="4"
22303 -
22304 -IUSE=""
22305 -MODS="jabber"
22306 -BASEPOL="2.20120725-r4"
22307 -
22308 -inherit selinux-policy-2
22309 -
22310 -DESCRIPTION="SELinux policy for jabber"
22311 -
22312 -KEYWORDS="~amd64 ~x86"
22313
22314 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild
22315 deleted file mode 100644
22316 index c4cdb65..0000000
22317 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild
22318 +++ /dev/null
22319 @@ -1,14 +0,0 @@
22320 -# Copyright 1999-2012 Gentoo Foundation
22321 -# Distributed under the terms of the GNU General Public License v2
22322 -# $Header: $
22323 -EAPI="4"
22324 -
22325 -IUSE=""
22326 -MODS="jabber"
22327 -BASEPOL="2.20120725-r5"
22328 -
22329 -inherit selinux-policy-2
22330 -
22331 -DESCRIPTION="SELinux policy for jabber"
22332 -
22333 -KEYWORDS="~amd64 ~x86"
22334
22335 diff --git a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
22336 deleted file mode 100644
22337 index 7d9e45d..0000000
22338 --- a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
22339 +++ /dev/null
22340 @@ -1,14 +0,0 @@
22341 -# Copyright 1999-2012 Gentoo Foundation
22342 -# Distributed under the terms of the GNU General Public License v2
22343 -# $Header: $
22344 -EAPI="4"
22345 -
22346 -IUSE=""
22347 -MODS="jabber"
22348 -BASEPOL="9999"
22349 -
22350 -inherit selinux-policy-2
22351 -
22352 -DESCRIPTION="SELinux policy for jabber"
22353 -
22354 -KEYWORDS=""
22355
22356 diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
22357 deleted file mode 100644
22358 index 6edd53b..0000000
22359 --- a/sec-policy/selinux-java/ChangeLog
22360 +++ /dev/null
22361 @@ -1,43 +0,0 @@
22362 -# ChangeLog for sec-policy/selinux-java
22363 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22364 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
22365 -
22366 -*selinux-java-2.20120215-r2 (27 Jun 2012)
22367 -
22368 - 27 Jun 2012; <swift@g.o> +selinux-java-2.20120215-r2.ebuild:
22369 - Bump to revision 13
22370 -
22371 -*selinux-java-2.20120215-r1 (20 May 2012)
22372 -
22373 - 20 May 2012; <swift@g.o> +selinux-java-2.20120215-r1.ebuild:
22374 - Bumping to rev 9
22375 -
22376 - 13 May 2012; <swift@g.o> -selinux-java-2.20110726.ebuild:
22377 - Removing deprecated ebuilds (cleanup)
22378 -
22379 - 29 Apr 2012; <swift@g.o> selinux-java-2.20120215.ebuild:
22380 - Stabilizing revision 7
22381 -
22382 -*selinux-java-2.20120215 (31 Mar 2012)
22383 -
22384 - 31 Mar 2012; <swift@g.o> +selinux-java-2.20120215.ebuild:
22385 - Bumping to 2.20120215 policies
22386 -
22387 - 12 Nov 2011; <swift@g.o> -selinux-java-2.20101213.ebuild:
22388 - Removing old policies
22389 -
22390 - 23 Oct 2011; <swift@g.o> selinux-java-2.20110726.ebuild:
22391 - Stabilization (tracker #384231)
22392 -
22393 -*selinux-java-2.20110726 (28 Aug 2011)
22394 -
22395 - 28 Aug 2011; <swift@g.o> +selinux-java-2.20110726.ebuild:
22396 - Updating policy builds to refpolicy 20110726
22397 -
22398 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22399 - selinux-java-2.20101213.ebuild:
22400 - Stable amd64 x86
22401 -
22402 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22403 - Initial commit to portage.
22404 -
22405
22406 diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
22407 deleted file mode 100644
22408 index 901aaff..0000000
22409 --- a/sec-policy/selinux-java/metadata.xml
22410 +++ /dev/null
22411 @@ -1,6 +0,0 @@
22412 -<?xml version="1.0" encoding="UTF-8"?>
22413 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22414 -<pkgmetadata>
22415 - <herd>selinux</herd>
22416 - <longdescription>Gentoo SELinux policy for java</longdescription>
22417 -</pkgmetadata>
22418
22419 diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r1.ebuild
22420 deleted file mode 100644
22421 index 1246f78..0000000
22422 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r1.ebuild
22423 +++ /dev/null
22424 @@ -1,14 +0,0 @@
22425 -# Copyright 1999-2012 Gentoo Foundation
22426 -# Distributed under the terms of the GNU General Public License v2
22427 -# $Header: $
22428 -EAPI="4"
22429 -
22430 -IUSE=""
22431 -MODS="java"
22432 -BASEPOL="2.20120725-r1"
22433 -
22434 -inherit selinux-policy-2
22435 -
22436 -DESCRIPTION="SELinux policy for java"
22437 -
22438 -KEYWORDS="~amd64 ~x86"
22439
22440 diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r2.ebuild
22441 deleted file mode 100644
22442 index bc82f3a..0000000
22443 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r2.ebuild
22444 +++ /dev/null
22445 @@ -1,14 +0,0 @@
22446 -# Copyright 1999-2012 Gentoo Foundation
22447 -# Distributed under the terms of the GNU General Public License v2
22448 -# $Header: $
22449 -EAPI="4"
22450 -
22451 -IUSE=""
22452 -MODS="java"
22453 -BASEPOL="2.20120725-r2"
22454 -
22455 -inherit selinux-policy-2
22456 -
22457 -DESCRIPTION="SELinux policy for java"
22458 -
22459 -KEYWORDS="~amd64 ~x86"
22460
22461 diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r3.ebuild
22462 deleted file mode 100644
22463 index 17ff32b..0000000
22464 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r3.ebuild
22465 +++ /dev/null
22466 @@ -1,14 +0,0 @@
22467 -# Copyright 1999-2012 Gentoo Foundation
22468 -# Distributed under the terms of the GNU General Public License v2
22469 -# $Header: $
22470 -EAPI="4"
22471 -
22472 -IUSE=""
22473 -MODS="java"
22474 -BASEPOL="2.20120725-r3"
22475 -
22476 -inherit selinux-policy-2
22477 -
22478 -DESCRIPTION="SELinux policy for java"
22479 -
22480 -KEYWORDS="~amd64 ~x86"
22481
22482 diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r4.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r4.ebuild
22483 deleted file mode 100644
22484 index 79d09fa..0000000
22485 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r4.ebuild
22486 +++ /dev/null
22487 @@ -1,14 +0,0 @@
22488 -# Copyright 1999-2012 Gentoo Foundation
22489 -# Distributed under the terms of the GNU General Public License v2
22490 -# $Header: $
22491 -EAPI="4"
22492 -
22493 -IUSE=""
22494 -MODS="java"
22495 -BASEPOL="2.20120725-r4"
22496 -
22497 -inherit selinux-policy-2
22498 -
22499 -DESCRIPTION="SELinux policy for java"
22500 -
22501 -KEYWORDS="~amd64 ~x86"
22502
22503 diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild
22504 deleted file mode 100644
22505 index 1452e83..0000000
22506 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild
22507 +++ /dev/null
22508 @@ -1,14 +0,0 @@
22509 -# Copyright 1999-2012 Gentoo Foundation
22510 -# Distributed under the terms of the GNU General Public License v2
22511 -# $Header: $
22512 -EAPI="4"
22513 -
22514 -IUSE=""
22515 -MODS="java"
22516 -BASEPOL="2.20120725-r5"
22517 -
22518 -inherit selinux-policy-2
22519 -
22520 -DESCRIPTION="SELinux policy for java"
22521 -
22522 -KEYWORDS="~amd64 ~x86"
22523
22524 diff --git a/sec-policy/selinux-java/selinux-java-9999.ebuild b/sec-policy/selinux-java/selinux-java-9999.ebuild
22525 deleted file mode 100644
22526 index 4116c7f..0000000
22527 --- a/sec-policy/selinux-java/selinux-java-9999.ebuild
22528 +++ /dev/null
22529 @@ -1,14 +0,0 @@
22530 -# Copyright 1999-2012 Gentoo Foundation
22531 -# Distributed under the terms of the GNU General Public License v2
22532 -# $Header: $
22533 -EAPI="4"
22534 -
22535 -IUSE=""
22536 -MODS="java"
22537 -BASEPOL="9999"
22538 -
22539 -inherit selinux-policy-2
22540 -
22541 -DESCRIPTION="SELinux policy for java"
22542 -
22543 -KEYWORDS=""
22544
22545 diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
22546 deleted file mode 100644
22547 index 3bde557..0000000
22548 --- a/sec-policy/selinux-kdump/ChangeLog
22549 +++ /dev/null
22550 @@ -1,38 +0,0 @@
22551 -# ChangeLog for sec-policy/selinux-kdump
22552 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22553 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
22554 -
22555 -*selinux-kdump-2.20120215-r1 (27 Jun 2012)
22556 -
22557 - 27 Jun 2012; <swift@g.o> +selinux-kdump-2.20120215-r1.ebuild:
22558 - Bump to revision 13
22559 -
22560 - 13 May 2012; <swift@g.o> -selinux-kdump-2.20110726.ebuild:
22561 - Removing deprecated ebuilds (cleanup)
22562 -
22563 - 29 Apr 2012; <swift@g.o> selinux-kdump-2.20120215.ebuild:
22564 - Stabilizing revision 7
22565 -
22566 -*selinux-kdump-2.20120215 (31 Mar 2012)
22567 -
22568 - 31 Mar 2012; <swift@g.o> +selinux-kdump-2.20120215.ebuild:
22569 - Bumping to 2.20120215 policies
22570 -
22571 - 12 Nov 2011; <swift@g.o> -selinux-kdump-2.20101213.ebuild:
22572 - Removing old policies
22573 -
22574 - 23 Oct 2011; <swift@g.o> selinux-kdump-2.20110726.ebuild:
22575 - Stabilization (tracker #384231)
22576 -
22577 -*selinux-kdump-2.20110726 (28 Aug 2011)
22578 -
22579 - 28 Aug 2011; <swift@g.o> +selinux-kdump-2.20110726.ebuild:
22580 - Updating policy builds to refpolicy 20110726
22581 -
22582 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22583 - selinux-kdump-2.20101213.ebuild:
22584 - Stable amd64 x86
22585 -
22586 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22587 - Initial commit to portage.
22588 -
22589
22590 diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
22591 deleted file mode 100644
22592 index 62a070a..0000000
22593 --- a/sec-policy/selinux-kdump/metadata.xml
22594 +++ /dev/null
22595 @@ -1,6 +0,0 @@
22596 -<?xml version="1.0" encoding="UTF-8"?>
22597 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22598 -<pkgmetadata>
22599 - <herd>selinux</herd>
22600 - <longdescription>Gentoo SELinux policy for kdump</longdescription>
22601 -</pkgmetadata>
22602
22603 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r1.ebuild
22604 deleted file mode 100644
22605 index c23ebdd..0000000
22606 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r1.ebuild
22607 +++ /dev/null
22608 @@ -1,14 +0,0 @@
22609 -# Copyright 1999-2012 Gentoo Foundation
22610 -# Distributed under the terms of the GNU General Public License v2
22611 -# $Header: $
22612 -EAPI="4"
22613 -
22614 -IUSE=""
22615 -MODS="kdump"
22616 -BASEPOL="2.20120725-r1"
22617 -
22618 -inherit selinux-policy-2
22619 -
22620 -DESCRIPTION="SELinux policy for kdump"
22621 -
22622 -KEYWORDS="~amd64 ~x86"
22623
22624 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r2.ebuild
22625 deleted file mode 100644
22626 index deb2f35..0000000
22627 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r2.ebuild
22628 +++ /dev/null
22629 @@ -1,14 +0,0 @@
22630 -# Copyright 1999-2012 Gentoo Foundation
22631 -# Distributed under the terms of the GNU General Public License v2
22632 -# $Header: $
22633 -EAPI="4"
22634 -
22635 -IUSE=""
22636 -MODS="kdump"
22637 -BASEPOL="2.20120725-r2"
22638 -
22639 -inherit selinux-policy-2
22640 -
22641 -DESCRIPTION="SELinux policy for kdump"
22642 -
22643 -KEYWORDS="~amd64 ~x86"
22644
22645 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r3.ebuild
22646 deleted file mode 100644
22647 index 9b00609..0000000
22648 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r3.ebuild
22649 +++ /dev/null
22650 @@ -1,14 +0,0 @@
22651 -# Copyright 1999-2012 Gentoo Foundation
22652 -# Distributed under the terms of the GNU General Public License v2
22653 -# $Header: $
22654 -EAPI="4"
22655 -
22656 -IUSE=""
22657 -MODS="kdump"
22658 -BASEPOL="2.20120725-r3"
22659 -
22660 -inherit selinux-policy-2
22661 -
22662 -DESCRIPTION="SELinux policy for kdump"
22663 -
22664 -KEYWORDS="~amd64 ~x86"
22665
22666 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r4.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r4.ebuild
22667 deleted file mode 100644
22668 index ad59b29..0000000
22669 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r4.ebuild
22670 +++ /dev/null
22671 @@ -1,14 +0,0 @@
22672 -# Copyright 1999-2012 Gentoo Foundation
22673 -# Distributed under the terms of the GNU General Public License v2
22674 -# $Header: $
22675 -EAPI="4"
22676 -
22677 -IUSE=""
22678 -MODS="kdump"
22679 -BASEPOL="2.20120725-r4"
22680 -
22681 -inherit selinux-policy-2
22682 -
22683 -DESCRIPTION="SELinux policy for kdump"
22684 -
22685 -KEYWORDS="~amd64 ~x86"
22686
22687 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild
22688 deleted file mode 100644
22689 index a2a1738..0000000
22690 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild
22691 +++ /dev/null
22692 @@ -1,14 +0,0 @@
22693 -# Copyright 1999-2012 Gentoo Foundation
22694 -# Distributed under the terms of the GNU General Public License v2
22695 -# $Header: $
22696 -EAPI="4"
22697 -
22698 -IUSE=""
22699 -MODS="kdump"
22700 -BASEPOL="2.20120725-r5"
22701 -
22702 -inherit selinux-policy-2
22703 -
22704 -DESCRIPTION="SELinux policy for kdump"
22705 -
22706 -KEYWORDS="~amd64 ~x86"
22707
22708 diff --git a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
22709 deleted file mode 100644
22710 index 95edc11..0000000
22711 --- a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
22712 +++ /dev/null
22713 @@ -1,14 +0,0 @@
22714 -# Copyright 1999-2012 Gentoo Foundation
22715 -# Distributed under the terms of the GNU General Public License v2
22716 -# $Header: $
22717 -EAPI="4"
22718 -
22719 -IUSE=""
22720 -MODS="kdump"
22721 -BASEPOL="9999"
22722 -
22723 -inherit selinux-policy-2
22724 -
22725 -DESCRIPTION="SELinux policy for kdump"
22726 -
22727 -KEYWORDS=""
22728
22729 diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
22730 deleted file mode 100644
22731 index 82f8c95..0000000
22732 --- a/sec-policy/selinux-kerberos/ChangeLog
22733 +++ /dev/null
22734 @@ -1,123 +0,0 @@
22735 -# ChangeLog for sec-policy/selinux-kerberos
22736 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22737 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
22738 -
22739 -*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
22740 -
22741 - 27 Jun 2012; <swift@g.o> +selinux-kerberos-2.20120215-r1.ebuild:
22742 - Bump to revision 13
22743 -
22744 - 13 May 2012; <swift@g.o> -selinux-kerberos-2.20110726.ebuild:
22745 - Removing deprecated ebuilds (cleanup)
22746 -
22747 - 29 Apr 2012; <swift@g.o> selinux-kerberos-2.20120215.ebuild:
22748 - Stabilizing revision 7
22749 -
22750 -*selinux-kerberos-2.20120215 (31 Mar 2012)
22751 -
22752 - 31 Mar 2012; <swift@g.o> +selinux-kerberos-2.20120215.ebuild:
22753 - Bumping to 2.20120215 policies
22754 -
22755 - 12 Nov 2011; <swift@g.o> -selinux-kerberos-2.20101213.ebuild:
22756 - Removing old policies
22757 -
22758 - 23 Oct 2011; <swift@g.o> selinux-kerberos-2.20110726.ebuild:
22759 - Stabilization (tracker #384231)
22760 -
22761 -*selinux-kerberos-2.20110726 (28 Aug 2011)
22762 -
22763 - 28 Aug 2011; <swift@g.o> +selinux-kerberos-2.20110726.ebuild:
22764 - Updating policy builds to refpolicy 20110726
22765 -
22766 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
22767 - -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
22768 - -selinux-kerberos-20080525.ebuild:
22769 - Removed deprecated policies
22770 -
22771 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22772 - selinux-kerberos-2.20101213.ebuild:
22773 - Stable amd64 x86
22774 -
22775 -*selinux-kerberos-2.20101213 (05 Feb 2011)
22776 -
22777 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
22778 - +selinux-kerberos-2.20101213.ebuild:
22779 - New upstream policy.
22780 -
22781 -*selinux-kerberos-2.20091215 (16 Dec 2009)
22782 -
22783 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
22784 - +selinux-kerberos-2.20091215.ebuild:
22785 - New upstream release.
22786 -
22787 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
22788 - -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
22789 - selinux-kerberos-20080525.ebuild:
22790 - Mark 20080525 stable, clear old ebuilds.
22791 -
22792 -*selinux-kerberos-2.20090730 (03 Aug 2009)
22793 -
22794 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
22795 - +selinux-kerberos-2.20090730.ebuild:
22796 - New upstream release.
22797 -
22798 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
22799 - selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
22800 - selinux-kerberos-20080525.ebuild:
22801 - Drop alpha, mips, ppc, sparc selinux support.
22802 -
22803 -*selinux-kerberos-20080525 (25 May 2008)
22804 -
22805 - 25 May 2008; Chris PeBenito <pebenito@g.o>
22806 - +selinux-kerberos-20080525.ebuild:
22807 - New SVN snapshot.
22808 -
22809 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
22810 - -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
22811 - Remove old ebuilds.
22812 -
22813 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
22814 - selinux-kerberos-20070928.ebuild:
22815 - Mark stable.
22816 -
22817 -*selinux-kerberos-20070928 (26 Nov 2007)
22818 -
22819 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
22820 - +selinux-kerberos-20070928.ebuild:
22821 - New SVN snapshot.
22822 -
22823 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
22824 - Removing kaiowas from metadata due to his retirement (see #61930 for
22825 - reference).
22826 -
22827 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
22828 - selinux-kerberos-20070329.ebuild:
22829 - Mark stable.
22830 -
22831 -*selinux-kerberos-20070329 (29 Mar 2007)
22832 -
22833 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
22834 - +selinux-kerberos-20070329.ebuild:
22835 - New SVN snapshot.
22836 -
22837 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
22838 - Redigest for Manifest2
22839 -
22840 -*selinux-kerberos-20061114 (15 Nov 2006)
22841 -
22842 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
22843 - +selinux-kerberos-20061114.ebuild:
22844 - New SVN snapshot.
22845 -
22846 -*selinux-kerberos-20061008 (10 Oct 2006)
22847 -
22848 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
22849 - +selinux-kerberos-20061008.ebuild:
22850 - First mainstream reference policy testing release.
22851 -
22852 -*selinux-kerberos-20050626 (26 Jun 2005)
22853 -
22854 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
22855 - +selinux-kerberos-20050626.ebuild:
22856 - initial commit
22857 -
22858
22859 diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
22860 deleted file mode 100644
22861 index 0a21fca..0000000
22862 --- a/sec-policy/selinux-kerberos/metadata.xml
22863 +++ /dev/null
22864 @@ -1,6 +0,0 @@
22865 -<?xml version="1.0" encoding="UTF-8"?>
22866 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22867 -<pkgmetadata>
22868 - <herd>selinux</herd>
22869 - <longdescription>Gentoo SELinux policy for kerberos</longdescription>
22870 -</pkgmetadata>
22871
22872 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r1.ebuild
22873 deleted file mode 100644
22874 index 036b022..0000000
22875 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r1.ebuild
22876 +++ /dev/null
22877 @@ -1,14 +0,0 @@
22878 -# Copyright 1999-2012 Gentoo Foundation
22879 -# Distributed under the terms of the GNU General Public License v2
22880 -# $Header: $
22881 -EAPI="4"
22882 -
22883 -IUSE=""
22884 -MODS="kerberos"
22885 -BASEPOL="2.20120725-r1"
22886 -
22887 -inherit selinux-policy-2
22888 -
22889 -DESCRIPTION="SELinux policy for kerberos"
22890 -
22891 -KEYWORDS="~amd64 ~x86"
22892
22893 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r2.ebuild
22894 deleted file mode 100644
22895 index 3a95d77..0000000
22896 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r2.ebuild
22897 +++ /dev/null
22898 @@ -1,14 +0,0 @@
22899 -# Copyright 1999-2012 Gentoo Foundation
22900 -# Distributed under the terms of the GNU General Public License v2
22901 -# $Header: $
22902 -EAPI="4"
22903 -
22904 -IUSE=""
22905 -MODS="kerberos"
22906 -BASEPOL="2.20120725-r2"
22907 -
22908 -inherit selinux-policy-2
22909 -
22910 -DESCRIPTION="SELinux policy for kerberos"
22911 -
22912 -KEYWORDS="~amd64 ~x86"
22913
22914 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r3.ebuild
22915 deleted file mode 100644
22916 index 36d4ac1..0000000
22917 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r3.ebuild
22918 +++ /dev/null
22919 @@ -1,14 +0,0 @@
22920 -# Copyright 1999-2012 Gentoo Foundation
22921 -# Distributed under the terms of the GNU General Public License v2
22922 -# $Header: $
22923 -EAPI="4"
22924 -
22925 -IUSE=""
22926 -MODS="kerberos"
22927 -BASEPOL="2.20120725-r3"
22928 -
22929 -inherit selinux-policy-2
22930 -
22931 -DESCRIPTION="SELinux policy for kerberos"
22932 -
22933 -KEYWORDS="~amd64 ~x86"
22934
22935 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r4.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r4.ebuild
22936 deleted file mode 100644
22937 index 89fa48a..0000000
22938 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r4.ebuild
22939 +++ /dev/null
22940 @@ -1,14 +0,0 @@
22941 -# Copyright 1999-2012 Gentoo Foundation
22942 -# Distributed under the terms of the GNU General Public License v2
22943 -# $Header: $
22944 -EAPI="4"
22945 -
22946 -IUSE=""
22947 -MODS="kerberos"
22948 -BASEPOL="2.20120725-r4"
22949 -
22950 -inherit selinux-policy-2
22951 -
22952 -DESCRIPTION="SELinux policy for kerberos"
22953 -
22954 -KEYWORDS="~amd64 ~x86"
22955
22956 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild
22957 deleted file mode 100644
22958 index a282e9a..0000000
22959 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild
22960 +++ /dev/null
22961 @@ -1,14 +0,0 @@
22962 -# Copyright 1999-2012 Gentoo Foundation
22963 -# Distributed under the terms of the GNU General Public License v2
22964 -# $Header: $
22965 -EAPI="4"
22966 -
22967 -IUSE=""
22968 -MODS="kerberos"
22969 -BASEPOL="2.20120725-r5"
22970 -
22971 -inherit selinux-policy-2
22972 -
22973 -DESCRIPTION="SELinux policy for kerberos"
22974 -
22975 -KEYWORDS="~amd64 ~x86"
22976
22977 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
22978 deleted file mode 100644
22979 index b34a063..0000000
22980 --- a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
22981 +++ /dev/null
22982 @@ -1,14 +0,0 @@
22983 -# Copyright 1999-2012 Gentoo Foundation
22984 -# Distributed under the terms of the GNU General Public License v2
22985 -# $Header: $
22986 -EAPI="4"
22987 -
22988 -IUSE=""
22989 -MODS="kerberos"
22990 -BASEPOL="9999"
22991 -
22992 -inherit selinux-policy-2
22993 -
22994 -DESCRIPTION="SELinux policy for kerberos"
22995 -
22996 -KEYWORDS=""
22997
22998 diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
22999 deleted file mode 100644
23000 index a5ee0c9..0000000
23001 --- a/sec-policy/selinux-kerneloops/ChangeLog
23002 +++ /dev/null
23003 @@ -1,38 +0,0 @@
23004 -# ChangeLog for sec-policy/selinux-kerneloops
23005 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23006 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
23007 -
23008 -*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
23009 -
23010 - 27 Jun 2012; <swift@g.o> +selinux-kerneloops-2.20120215-r1.ebuild:
23011 - Bump to revision 13
23012 -
23013 - 13 May 2012; <swift@g.o> -selinux-kerneloops-2.20110726.ebuild:
23014 - Removing deprecated ebuilds (cleanup)
23015 -
23016 - 29 Apr 2012; <swift@g.o> selinux-kerneloops-2.20120215.ebuild:
23017 - Stabilizing revision 7
23018 -
23019 -*selinux-kerneloops-2.20120215 (31 Mar 2012)
23020 -
23021 - 31 Mar 2012; <swift@g.o> +selinux-kerneloops-2.20120215.ebuild:
23022 - Bumping to 2.20120215 policies
23023 -
23024 - 12 Nov 2011; <swift@g.o> -selinux-kerneloops-2.20101213.ebuild:
23025 - Removing old policies
23026 -
23027 - 23 Oct 2011; <swift@g.o> selinux-kerneloops-2.20110726.ebuild:
23028 - Stabilization (tracker #384231)
23029 -
23030 -*selinux-kerneloops-2.20110726 (28 Aug 2011)
23031 -
23032 - 28 Aug 2011; <swift@g.o> +selinux-kerneloops-2.20110726.ebuild:
23033 - Updating policy builds to refpolicy 20110726
23034 -
23035 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23036 - selinux-kerneloops-2.20101213.ebuild:
23037 - Stable amd64 x86
23038 -
23039 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23040 - Initial commit to portage.
23041 -
23042
23043 diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
23044 deleted file mode 100644
23045 index 765d1f9..0000000
23046 --- a/sec-policy/selinux-kerneloops/metadata.xml
23047 +++ /dev/null
23048 @@ -1,6 +0,0 @@
23049 -<?xml version="1.0" encoding="UTF-8"?>
23050 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23051 -<pkgmetadata>
23052 - <herd>selinux</herd>
23053 - <longdescription>Gentoo SELinux policy for kerneloops</longdescription>
23054 -</pkgmetadata>
23055
23056 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r1.ebuild
23057 deleted file mode 100644
23058 index cfb9cc1..0000000
23059 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r1.ebuild
23060 +++ /dev/null
23061 @@ -1,14 +0,0 @@
23062 -# Copyright 1999-2012 Gentoo Foundation
23063 -# Distributed under the terms of the GNU General Public License v2
23064 -# $Header: $
23065 -EAPI="4"
23066 -
23067 -IUSE=""
23068 -MODS="kerneloops"
23069 -BASEPOL="2.20120725-r1"
23070 -
23071 -inherit selinux-policy-2
23072 -
23073 -DESCRIPTION="SELinux policy for kerneloops"
23074 -
23075 -KEYWORDS="~amd64 ~x86"
23076
23077 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r2.ebuild
23078 deleted file mode 100644
23079 index 439e7b1..0000000
23080 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r2.ebuild
23081 +++ /dev/null
23082 @@ -1,14 +0,0 @@
23083 -# Copyright 1999-2012 Gentoo Foundation
23084 -# Distributed under the terms of the GNU General Public License v2
23085 -# $Header: $
23086 -EAPI="4"
23087 -
23088 -IUSE=""
23089 -MODS="kerneloops"
23090 -BASEPOL="2.20120725-r2"
23091 -
23092 -inherit selinux-policy-2
23093 -
23094 -DESCRIPTION="SELinux policy for kerneloops"
23095 -
23096 -KEYWORDS="~amd64 ~x86"
23097
23098 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r3.ebuild
23099 deleted file mode 100644
23100 index 8ae7d8c..0000000
23101 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r3.ebuild
23102 +++ /dev/null
23103 @@ -1,14 +0,0 @@
23104 -# Copyright 1999-2012 Gentoo Foundation
23105 -# Distributed under the terms of the GNU General Public License v2
23106 -# $Header: $
23107 -EAPI="4"
23108 -
23109 -IUSE=""
23110 -MODS="kerneloops"
23111 -BASEPOL="2.20120725-r3"
23112 -
23113 -inherit selinux-policy-2
23114 -
23115 -DESCRIPTION="SELinux policy for kerneloops"
23116 -
23117 -KEYWORDS="~amd64 ~x86"
23118
23119 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r4.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r4.ebuild
23120 deleted file mode 100644
23121 index 4675605..0000000
23122 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r4.ebuild
23123 +++ /dev/null
23124 @@ -1,14 +0,0 @@
23125 -# Copyright 1999-2012 Gentoo Foundation
23126 -# Distributed under the terms of the GNU General Public License v2
23127 -# $Header: $
23128 -EAPI="4"
23129 -
23130 -IUSE=""
23131 -MODS="kerneloops"
23132 -BASEPOL="2.20120725-r4"
23133 -
23134 -inherit selinux-policy-2
23135 -
23136 -DESCRIPTION="SELinux policy for kerneloops"
23137 -
23138 -KEYWORDS="~amd64 ~x86"
23139
23140 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild
23141 deleted file mode 100644
23142 index 826cb54..0000000
23143 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild
23144 +++ /dev/null
23145 @@ -1,14 +0,0 @@
23146 -# Copyright 1999-2012 Gentoo Foundation
23147 -# Distributed under the terms of the GNU General Public License v2
23148 -# $Header: $
23149 -EAPI="4"
23150 -
23151 -IUSE=""
23152 -MODS="kerneloops"
23153 -BASEPOL="2.20120725-r5"
23154 -
23155 -inherit selinux-policy-2
23156 -
23157 -DESCRIPTION="SELinux policy for kerneloops"
23158 -
23159 -KEYWORDS="~amd64 ~x86"
23160
23161 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
23162 deleted file mode 100644
23163 index 2e313eb..0000000
23164 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
23165 +++ /dev/null
23166 @@ -1,14 +0,0 @@
23167 -# Copyright 1999-2012 Gentoo Foundation
23168 -# Distributed under the terms of the GNU General Public License v2
23169 -# $Header: $
23170 -EAPI="4"
23171 -
23172 -IUSE=""
23173 -MODS="kerneloops"
23174 -BASEPOL="9999"
23175 -
23176 -inherit selinux-policy-2
23177 -
23178 -DESCRIPTION="SELinux policy for kerneloops"
23179 -
23180 -KEYWORDS=""
23181
23182 diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
23183 deleted file mode 100644
23184 index 5b974c6..0000000
23185 --- a/sec-policy/selinux-kismet/ChangeLog
23186 +++ /dev/null
23187 @@ -1,38 +0,0 @@
23188 -# ChangeLog for sec-policy/selinux-kismet
23189 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23190 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
23191 -
23192 -*selinux-kismet-2.20120215-r1 (27 Jun 2012)
23193 -
23194 - 27 Jun 2012; <swift@g.o> +selinux-kismet-2.20120215-r1.ebuild:
23195 - Bump to revision 13
23196 -
23197 - 13 May 2012; <swift@g.o> -selinux-kismet-2.20110726.ebuild:
23198 - Removing deprecated ebuilds (cleanup)
23199 -
23200 - 29 Apr 2012; <swift@g.o> selinux-kismet-2.20120215.ebuild:
23201 - Stabilizing revision 7
23202 -
23203 -*selinux-kismet-2.20120215 (31 Mar 2012)
23204 -
23205 - 31 Mar 2012; <swift@g.o> +selinux-kismet-2.20120215.ebuild:
23206 - Bumping to 2.20120215 policies
23207 -
23208 - 12 Nov 2011; <swift@g.o> -selinux-kismet-2.20101213.ebuild:
23209 - Removing old policies
23210 -
23211 - 23 Oct 2011; <swift@g.o> selinux-kismet-2.20110726.ebuild:
23212 - Stabilization (tracker #384231)
23213 -
23214 -*selinux-kismet-2.20110726 (28 Aug 2011)
23215 -
23216 - 28 Aug 2011; <swift@g.o> +selinux-kismet-2.20110726.ebuild:
23217 - Updating policy builds to refpolicy 20110726
23218 -
23219 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23220 - selinux-kismet-2.20101213.ebuild:
23221 - Stable amd64 x86
23222 -
23223 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23224 - Initial commit to portage.
23225 -
23226
23227 diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
23228 deleted file mode 100644
23229 index 967aedf..0000000
23230 --- a/sec-policy/selinux-kismet/metadata.xml
23231 +++ /dev/null
23232 @@ -1,6 +0,0 @@
23233 -<?xml version="1.0" encoding="UTF-8"?>
23234 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23235 -<pkgmetadata>
23236 - <herd>selinux</herd>
23237 - <longdescription>Gentoo SELinux policy for kismet</longdescription>
23238 -</pkgmetadata>
23239
23240 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r1.ebuild
23241 deleted file mode 100644
23242 index d27b683..0000000
23243 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r1.ebuild
23244 +++ /dev/null
23245 @@ -1,14 +0,0 @@
23246 -# Copyright 1999-2012 Gentoo Foundation
23247 -# Distributed under the terms of the GNU General Public License v2
23248 -# $Header: $
23249 -EAPI="4"
23250 -
23251 -IUSE=""
23252 -MODS="kismet"
23253 -BASEPOL="2.20120725-r1"
23254 -
23255 -inherit selinux-policy-2
23256 -
23257 -DESCRIPTION="SELinux policy for kismet"
23258 -
23259 -KEYWORDS="~amd64 ~x86"
23260
23261 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r2.ebuild
23262 deleted file mode 100644
23263 index 7b7a957..0000000
23264 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r2.ebuild
23265 +++ /dev/null
23266 @@ -1,14 +0,0 @@
23267 -# Copyright 1999-2012 Gentoo Foundation
23268 -# Distributed under the terms of the GNU General Public License v2
23269 -# $Header: $
23270 -EAPI="4"
23271 -
23272 -IUSE=""
23273 -MODS="kismet"
23274 -BASEPOL="2.20120725-r2"
23275 -
23276 -inherit selinux-policy-2
23277 -
23278 -DESCRIPTION="SELinux policy for kismet"
23279 -
23280 -KEYWORDS="~amd64 ~x86"
23281
23282 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r3.ebuild
23283 deleted file mode 100644
23284 index 6cd3f2c..0000000
23285 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r3.ebuild
23286 +++ /dev/null
23287 @@ -1,14 +0,0 @@
23288 -# Copyright 1999-2012 Gentoo Foundation
23289 -# Distributed under the terms of the GNU General Public License v2
23290 -# $Header: $
23291 -EAPI="4"
23292 -
23293 -IUSE=""
23294 -MODS="kismet"
23295 -BASEPOL="2.20120725-r3"
23296 -
23297 -inherit selinux-policy-2
23298 -
23299 -DESCRIPTION="SELinux policy for kismet"
23300 -
23301 -KEYWORDS="~amd64 ~x86"
23302
23303 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r4.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r4.ebuild
23304 deleted file mode 100644
23305 index 8ce16dd..0000000
23306 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r4.ebuild
23307 +++ /dev/null
23308 @@ -1,14 +0,0 @@
23309 -# Copyright 1999-2012 Gentoo Foundation
23310 -# Distributed under the terms of the GNU General Public License v2
23311 -# $Header: $
23312 -EAPI="4"
23313 -
23314 -IUSE=""
23315 -MODS="kismet"
23316 -BASEPOL="2.20120725-r4"
23317 -
23318 -inherit selinux-policy-2
23319 -
23320 -DESCRIPTION="SELinux policy for kismet"
23321 -
23322 -KEYWORDS="~amd64 ~x86"
23323
23324 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild
23325 deleted file mode 100644
23326 index 4dd7002..0000000
23327 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild
23328 +++ /dev/null
23329 @@ -1,14 +0,0 @@
23330 -# Copyright 1999-2012 Gentoo Foundation
23331 -# Distributed under the terms of the GNU General Public License v2
23332 -# $Header: $
23333 -EAPI="4"
23334 -
23335 -IUSE=""
23336 -MODS="kismet"
23337 -BASEPOL="2.20120725-r5"
23338 -
23339 -inherit selinux-policy-2
23340 -
23341 -DESCRIPTION="SELinux policy for kismet"
23342 -
23343 -KEYWORDS="~amd64 ~x86"
23344
23345 diff --git a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
23346 deleted file mode 100644
23347 index 590804d..0000000
23348 --- a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
23349 +++ /dev/null
23350 @@ -1,14 +0,0 @@
23351 -# Copyright 1999-2012 Gentoo Foundation
23352 -# Distributed under the terms of the GNU General Public License v2
23353 -# $Header: $
23354 -EAPI="4"
23355 -
23356 -IUSE=""
23357 -MODS="kismet"
23358 -BASEPOL="9999"
23359 -
23360 -inherit selinux-policy-2
23361 -
23362 -DESCRIPTION="SELinux policy for kismet"
23363 -
23364 -KEYWORDS=""
23365
23366 diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
23367 deleted file mode 100644
23368 index 3b67759..0000000
23369 --- a/sec-policy/selinux-ksmtuned/ChangeLog
23370 +++ /dev/null
23371 @@ -1,38 +0,0 @@
23372 -# ChangeLog for sec-policy/selinux-ksmtuned
23373 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23374 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
23375 -
23376 -*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
23377 -
23378 - 27 Jun 2012; <swift@g.o> +selinux-ksmtuned-2.20120215-r1.ebuild:
23379 - Bump to revision 13
23380 -
23381 - 13 May 2012; <swift@g.o> -selinux-ksmtuned-2.20110726.ebuild:
23382 - Removing deprecated ebuilds (cleanup)
23383 -
23384 - 29 Apr 2012; <swift@g.o> selinux-ksmtuned-2.20120215.ebuild:
23385 - Stabilizing revision 7
23386 -
23387 -*selinux-ksmtuned-2.20120215 (31 Mar 2012)
23388 -
23389 - 31 Mar 2012; <swift@g.o> +selinux-ksmtuned-2.20120215.ebuild:
23390 - Bumping to 2.20120215 policies
23391 -
23392 - 12 Nov 2011; <swift@g.o> -selinux-ksmtuned-2.20101213.ebuild:
23393 - Removing old policies
23394 -
23395 - 23 Oct 2011; <swift@g.o> selinux-ksmtuned-2.20110726.ebuild:
23396 - Stabilization (tracker #384231)
23397 -
23398 -*selinux-ksmtuned-2.20110726 (28 Aug 2011)
23399 -
23400 - 28 Aug 2011; <swift@g.o> +selinux-ksmtuned-2.20110726.ebuild:
23401 - Updating policy builds to refpolicy 20110726
23402 -
23403 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23404 - selinux-ksmtuned-2.20101213.ebuild:
23405 - Stable amd64 x86
23406 -
23407 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23408 - Initial commit to portage.
23409 -
23410
23411 diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
23412 deleted file mode 100644
23413 index 3b44850..0000000
23414 --- a/sec-policy/selinux-ksmtuned/metadata.xml
23415 +++ /dev/null
23416 @@ -1,6 +0,0 @@
23417 -<?xml version="1.0" encoding="UTF-8"?>
23418 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23419 -<pkgmetadata>
23420 - <herd>selinux</herd>
23421 - <longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
23422 -</pkgmetadata>
23423
23424 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r1.ebuild
23425 deleted file mode 100644
23426 index 2778d1d..0000000
23427 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r1.ebuild
23428 +++ /dev/null
23429 @@ -1,14 +0,0 @@
23430 -# Copyright 1999-2012 Gentoo Foundation
23431 -# Distributed under the terms of the GNU General Public License v2
23432 -# $Header: $
23433 -EAPI="4"
23434 -
23435 -IUSE=""
23436 -MODS="ksmtuned"
23437 -BASEPOL="2.20120725-r1"
23438 -
23439 -inherit selinux-policy-2
23440 -
23441 -DESCRIPTION="SELinux policy for ksmtuned"
23442 -
23443 -KEYWORDS="~amd64 ~x86"
23444
23445 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r2.ebuild
23446 deleted file mode 100644
23447 index a547990..0000000
23448 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r2.ebuild
23449 +++ /dev/null
23450 @@ -1,14 +0,0 @@
23451 -# Copyright 1999-2012 Gentoo Foundation
23452 -# Distributed under the terms of the GNU General Public License v2
23453 -# $Header: $
23454 -EAPI="4"
23455 -
23456 -IUSE=""
23457 -MODS="ksmtuned"
23458 -BASEPOL="2.20120725-r2"
23459 -
23460 -inherit selinux-policy-2
23461 -
23462 -DESCRIPTION="SELinux policy for ksmtuned"
23463 -
23464 -KEYWORDS="~amd64 ~x86"
23465
23466 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r3.ebuild
23467 deleted file mode 100644
23468 index 8078748..0000000
23469 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r3.ebuild
23470 +++ /dev/null
23471 @@ -1,14 +0,0 @@
23472 -# Copyright 1999-2012 Gentoo Foundation
23473 -# Distributed under the terms of the GNU General Public License v2
23474 -# $Header: $
23475 -EAPI="4"
23476 -
23477 -IUSE=""
23478 -MODS="ksmtuned"
23479 -BASEPOL="2.20120725-r3"
23480 -
23481 -inherit selinux-policy-2
23482 -
23483 -DESCRIPTION="SELinux policy for ksmtuned"
23484 -
23485 -KEYWORDS="~amd64 ~x86"
23486
23487 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r4.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r4.ebuild
23488 deleted file mode 100644
23489 index fe3290e..0000000
23490 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r4.ebuild
23491 +++ /dev/null
23492 @@ -1,14 +0,0 @@
23493 -# Copyright 1999-2012 Gentoo Foundation
23494 -# Distributed under the terms of the GNU General Public License v2
23495 -# $Header: $
23496 -EAPI="4"
23497 -
23498 -IUSE=""
23499 -MODS="ksmtuned"
23500 -BASEPOL="2.20120725-r4"
23501 -
23502 -inherit selinux-policy-2
23503 -
23504 -DESCRIPTION="SELinux policy for ksmtuned"
23505 -
23506 -KEYWORDS="~amd64 ~x86"
23507
23508 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild
23509 deleted file mode 100644
23510 index 6180052..0000000
23511 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild
23512 +++ /dev/null
23513 @@ -1,14 +0,0 @@
23514 -# Copyright 1999-2012 Gentoo Foundation
23515 -# Distributed under the terms of the GNU General Public License v2
23516 -# $Header: $
23517 -EAPI="4"
23518 -
23519 -IUSE=""
23520 -MODS="ksmtuned"
23521 -BASEPOL="2.20120725-r5"
23522 -
23523 -inherit selinux-policy-2
23524 -
23525 -DESCRIPTION="SELinux policy for ksmtuned"
23526 -
23527 -KEYWORDS="~amd64 ~x86"
23528
23529 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
23530 deleted file mode 100644
23531 index 4ff1db1..0000000
23532 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
23533 +++ /dev/null
23534 @@ -1,14 +0,0 @@
23535 -# Copyright 1999-2012 Gentoo Foundation
23536 -# Distributed under the terms of the GNU General Public License v2
23537 -# $Header: $
23538 -EAPI="4"
23539 -
23540 -IUSE=""
23541 -MODS="ksmtuned"
23542 -BASEPOL="9999"
23543 -
23544 -inherit selinux-policy-2
23545 -
23546 -DESCRIPTION="SELinux policy for ksmtuned"
23547 -
23548 -KEYWORDS=""
23549
23550 diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
23551 deleted file mode 100644
23552 index 2bec459..0000000
23553 --- a/sec-policy/selinux-kudzu/ChangeLog
23554 +++ /dev/null
23555 @@ -1,38 +0,0 @@
23556 -# ChangeLog for sec-policy/selinux-kudzu
23557 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23558 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
23559 -
23560 -*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
23561 -
23562 - 27 Jun 2012; <swift@g.o> +selinux-kudzu-2.20120215-r1.ebuild:
23563 - Bump to revision 13
23564 -
23565 - 13 May 2012; <swift@g.o> -selinux-kudzu-2.20110726.ebuild:
23566 - Removing deprecated ebuilds (cleanup)
23567 -
23568 - 29 Apr 2012; <swift@g.o> selinux-kudzu-2.20120215.ebuild:
23569 - Stabilizing revision 7
23570 -
23571 -*selinux-kudzu-2.20120215 (31 Mar 2012)
23572 -
23573 - 31 Mar 2012; <swift@g.o> +selinux-kudzu-2.20120215.ebuild:
23574 - Bumping to 2.20120215 policies
23575 -
23576 - 12 Nov 2011; <swift@g.o> -selinux-kudzu-2.20101213.ebuild:
23577 - Removing old policies
23578 -
23579 - 23 Oct 2011; <swift@g.o> selinux-kudzu-2.20110726.ebuild:
23580 - Stabilization (tracker #384231)
23581 -
23582 -*selinux-kudzu-2.20110726 (28 Aug 2011)
23583 -
23584 - 28 Aug 2011; <swift@g.o> +selinux-kudzu-2.20110726.ebuild:
23585 - Updating policy builds to refpolicy 20110726
23586 -
23587 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23588 - selinux-kudzu-2.20101213.ebuild:
23589 - Stable amd64 x86
23590 -
23591 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23592 - Initial commit to portage.
23593 -
23594
23595 diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
23596 deleted file mode 100644
23597 index 235e7ca..0000000
23598 --- a/sec-policy/selinux-kudzu/metadata.xml
23599 +++ /dev/null
23600 @@ -1,6 +0,0 @@
23601 -<?xml version="1.0" encoding="UTF-8"?>
23602 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23603 -<pkgmetadata>
23604 - <herd>selinux</herd>
23605 - <longdescription>Gentoo SELinux policy for kudzu</longdescription>
23606 -</pkgmetadata>
23607
23608 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r1.ebuild
23609 deleted file mode 100644
23610 index 8005d9b..0000000
23611 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r1.ebuild
23612 +++ /dev/null
23613 @@ -1,14 +0,0 @@
23614 -# Copyright 1999-2012 Gentoo Foundation
23615 -# Distributed under the terms of the GNU General Public License v2
23616 -# $Header: $
23617 -EAPI="4"
23618 -
23619 -IUSE=""
23620 -MODS="kudzu"
23621 -BASEPOL="2.20120725-r1"
23622 -
23623 -inherit selinux-policy-2
23624 -
23625 -DESCRIPTION="SELinux policy for kudzu"
23626 -
23627 -KEYWORDS="~amd64 ~x86"
23628
23629 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r2.ebuild
23630 deleted file mode 100644
23631 index 99dd256..0000000
23632 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r2.ebuild
23633 +++ /dev/null
23634 @@ -1,14 +0,0 @@
23635 -# Copyright 1999-2012 Gentoo Foundation
23636 -# Distributed under the terms of the GNU General Public License v2
23637 -# $Header: $
23638 -EAPI="4"
23639 -
23640 -IUSE=""
23641 -MODS="kudzu"
23642 -BASEPOL="2.20120725-r2"
23643 -
23644 -inherit selinux-policy-2
23645 -
23646 -DESCRIPTION="SELinux policy for kudzu"
23647 -
23648 -KEYWORDS="~amd64 ~x86"
23649
23650 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r3.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r3.ebuild
23651 deleted file mode 100644
23652 index 4bba3dd..0000000
23653 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r3.ebuild
23654 +++ /dev/null
23655 @@ -1,14 +0,0 @@
23656 -# Copyright 1999-2012 Gentoo Foundation
23657 -# Distributed under the terms of the GNU General Public License v2
23658 -# $Header: $
23659 -EAPI="4"
23660 -
23661 -IUSE=""
23662 -MODS="kudzu"
23663 -BASEPOL="2.20120725-r3"
23664 -
23665 -inherit selinux-policy-2
23666 -
23667 -DESCRIPTION="SELinux policy for kudzu"
23668 -
23669 -KEYWORDS="~amd64 ~x86"
23670
23671 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r4.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r4.ebuild
23672 deleted file mode 100644
23673 index cb5cd75..0000000
23674 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r4.ebuild
23675 +++ /dev/null
23676 @@ -1,14 +0,0 @@
23677 -# Copyright 1999-2012 Gentoo Foundation
23678 -# Distributed under the terms of the GNU General Public License v2
23679 -# $Header: $
23680 -EAPI="4"
23681 -
23682 -IUSE=""
23683 -MODS="kudzu"
23684 -BASEPOL="2.20120725-r4"
23685 -
23686 -inherit selinux-policy-2
23687 -
23688 -DESCRIPTION="SELinux policy for kudzu"
23689 -
23690 -KEYWORDS="~amd64 ~x86"
23691
23692 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild
23693 deleted file mode 100644
23694 index 433a4f3..0000000
23695 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild
23696 +++ /dev/null
23697 @@ -1,14 +0,0 @@
23698 -# Copyright 1999-2012 Gentoo Foundation
23699 -# Distributed under the terms of the GNU General Public License v2
23700 -# $Header: $
23701 -EAPI="4"
23702 -
23703 -IUSE=""
23704 -MODS="kudzu"
23705 -BASEPOL="2.20120725-r5"
23706 -
23707 -inherit selinux-policy-2
23708 -
23709 -DESCRIPTION="SELinux policy for kudzu"
23710 -
23711 -KEYWORDS="~amd64 ~x86"
23712
23713 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
23714 deleted file mode 100644
23715 index 98eea10..0000000
23716 --- a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
23717 +++ /dev/null
23718 @@ -1,14 +0,0 @@
23719 -# Copyright 1999-2012 Gentoo Foundation
23720 -# Distributed under the terms of the GNU General Public License v2
23721 -# $Header: $
23722 -EAPI="4"
23723 -
23724 -IUSE=""
23725 -MODS="kudzu"
23726 -BASEPOL="9999"
23727 -
23728 -inherit selinux-policy-2
23729 -
23730 -DESCRIPTION="SELinux policy for kudzu"
23731 -
23732 -KEYWORDS=""
23733
23734 diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
23735 deleted file mode 100644
23736 index 0c1e79f..0000000
23737 --- a/sec-policy/selinux-ldap/ChangeLog
23738 +++ /dev/null
23739 @@ -1,146 +0,0 @@
23740 -# ChangeLog for sec-policy/selinux-ldap
23741 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23742 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
23743 -
23744 -*selinux-ldap-2.20120215-r2 (27 Jun 2012)
23745 -
23746 - 27 Jun 2012; <swift@g.o> +selinux-ldap-2.20120215-r2.ebuild:
23747 - Bump to revision 13
23748 -
23749 -*selinux-ldap-2.20120215-r1 (20 May 2012)
23750 -
23751 - 20 May 2012; <swift@g.o> +selinux-ldap-2.20120215-r1.ebuild:
23752 - Bumping to rev 9
23753 -
23754 - 13 May 2012; <swift@g.o> -selinux-ldap-2.20110726-r1.ebuild:
23755 - Removing deprecated ebuilds (cleanup)
23756 -
23757 - 29 Apr 2012; <swift@g.o> selinux-ldap-2.20120215.ebuild:
23758 - Stabilizing revision 7
23759 -
23760 -*selinux-ldap-2.20120215 (31 Mar 2012)
23761 -
23762 - 31 Mar 2012; <swift@g.o> +selinux-ldap-2.20120215.ebuild:
23763 - Bumping to 2.20120215 policies
23764 -
23765 - 12 Nov 2011; <swift@g.o> -files/fix-services-ldap-r1.patch,
23766 - -selinux-ldap-2.20101213-r1.ebuild:
23767 - Removing old policies
23768 -
23769 - 23 Oct 2011; <swift@g.o> selinux-ldap-2.20110726-r1.ebuild:
23770 - Stabilization (tracker #384231)
23771 -
23772 -*selinux-ldap-2.20110726-r1 (28 Aug 2011)
23773 -
23774 - 28 Aug 2011; <swift@g.o> +selinux-ldap-2.20110726-r1.ebuild:
23775 - Updating policy builds to refpolicy 20110726
23776 -
23777 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23778 - selinux-ldap-2.20101213-r1.ebuild:
23779 - Stable amd64 x86
23780 -
23781 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
23782 - +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
23783 - +metadata.xml:
23784 - Initial commit to tree, renames selinux-openldap
23785 -
23786 -*selinux-ldap-2.20101213-r1 (14 Mar 2011)
23787 -
23788 - 14 Mar 2011; <swift@g.o> +files/fix-services-ldap-r1.patch,
23789 - +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
23790 - Fix file contexts, enable ldap administration
23791 -
23792 -*selinux-openldap-2.20101213 (05 Feb 2011)
23793 -
23794 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
23795 - +selinux-openldap-2.20101213.ebuild:
23796 - New upstream policy.
23797 -
23798 -*selinux-openldap-2.20091215 (16 Dec 2009)
23799 -
23800 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
23801 - +selinux-openldap-2.20091215.ebuild:
23802 - New upstream release.
23803 -
23804 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
23805 - -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
23806 - selinux-openldap-20080525.ebuild:
23807 - Mark 20080525 stable, clear old ebuilds.
23808 -
23809 -*selinux-openldap-2.20090730 (03 Aug 2009)
23810 -
23811 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
23812 - +selinux-openldap-2.20090730.ebuild:
23813 - New upstream release.
23814 -
23815 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
23816 - selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
23817 - selinux-openldap-20080525.ebuild:
23818 - Drop alpha, mips, ppc, sparc selinux support.
23819 -
23820 -*selinux-openldap-20080525 (25 May 2008)
23821 -
23822 - 25 May 2008; Chris PeBenito <pebenito@g.o>
23823 - +selinux-openldap-20080525.ebuild:
23824 - New SVN snapshot.
23825 -
23826 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
23827 - -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
23828 - -selinux-openldap-20061114.ebuild:
23829 - Remove old ebuilds.
23830 -
23831 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
23832 - selinux-openldap-20070928.ebuild:
23833 - Mark stable.
23834 -
23835 -*selinux-openldap-20070928 (26 Nov 2007)
23836 -
23837 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
23838 - +selinux-openldap-20070928.ebuild:
23839 - New SVN snapshot.
23840 -
23841 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
23842 - Removing kaiowas from metadata due to his retirement (see #61930 for
23843 - reference).
23844 -
23845 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
23846 - selinux-openldap-20070329.ebuild:
23847 - Mark stable.
23848 -
23849 -*selinux-openldap-20070329 (29 Mar 2007)
23850 -
23851 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
23852 - +selinux-openldap-20070329.ebuild:
23853 - New SVN snapshot.
23854 -
23855 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
23856 - Redigest for Manifest2
23857 -
23858 -*selinux-openldap-20061114 (15 Nov 2006)
23859 -
23860 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
23861 - +selinux-openldap-20061114.ebuild:
23862 - New SVN snapshot.
23863 -
23864 -*selinux-openldap-20061008 (10 Oct 2006)
23865 -
23866 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
23867 - +selinux-openldap-20061008.ebuild:
23868 - First mainstream reference policy testing release.
23869 -
23870 - 02 Dec 2005; petre rodan <kaiowas@g.o>
23871 - selinux-openldap-20051122.ebuild:
23872 - mark stable on amd64 mips ppc sparc x86
23873 -
23874 -*selinux-openldap-20051122 (28 Nov 2005)
23875 -
23876 - 28 Nov 2005; petre rodan <kaiowas@g.o>
23877 - selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
23878 - marked stable on amd64 mips ppc sparc x86, merge with upstream
23879 -
23880 -*selinux-openldap-20050626 (26 Jun 2005)
23881 -
23882 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
23883 - +selinux-openldap-20050626.ebuild:
23884 - initial commit
23885 -
23886
23887 diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
23888 deleted file mode 100644
23889 index d873bf1..0000000
23890 --- a/sec-policy/selinux-ldap/metadata.xml
23891 +++ /dev/null
23892 @@ -1,6 +0,0 @@
23893 -<?xml version="1.0" encoding="UTF-8"?>
23894 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23895 -<pkgmetadata>
23896 - <herd>selinux</herd>
23897 - <longdescription>Gentoo SELinux policy for openldap</longdescription>
23898 -</pkgmetadata>
23899
23900 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r1.ebuild
23901 deleted file mode 100644
23902 index dd9b666..0000000
23903 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r1.ebuild
23904 +++ /dev/null
23905 @@ -1,14 +0,0 @@
23906 -# Copyright 1999-2012 Gentoo Foundation
23907 -# Distributed under the terms of the GNU General Public License v2
23908 -# $Header: $
23909 -EAPI="4"
23910 -
23911 -IUSE=""
23912 -MODS="ldap"
23913 -BASEPOL="2.20120725-r1"
23914 -
23915 -inherit selinux-policy-2
23916 -
23917 -DESCRIPTION="SELinux policy for ldap"
23918 -
23919 -KEYWORDS="~amd64 ~x86"
23920
23921 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r2.ebuild
23922 deleted file mode 100644
23923 index 15b2d21..0000000
23924 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r2.ebuild
23925 +++ /dev/null
23926 @@ -1,14 +0,0 @@
23927 -# Copyright 1999-2012 Gentoo Foundation
23928 -# Distributed under the terms of the GNU General Public License v2
23929 -# $Header: $
23930 -EAPI="4"
23931 -
23932 -IUSE=""
23933 -MODS="ldap"
23934 -BASEPOL="2.20120725-r2"
23935 -
23936 -inherit selinux-policy-2
23937 -
23938 -DESCRIPTION="SELinux policy for ldap"
23939 -
23940 -KEYWORDS="~amd64 ~x86"
23941
23942 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r3.ebuild
23943 deleted file mode 100644
23944 index 5eada00..0000000
23945 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r3.ebuild
23946 +++ /dev/null
23947 @@ -1,14 +0,0 @@
23948 -# Copyright 1999-2012 Gentoo Foundation
23949 -# Distributed under the terms of the GNU General Public License v2
23950 -# $Header: $
23951 -EAPI="4"
23952 -
23953 -IUSE=""
23954 -MODS="ldap"
23955 -BASEPOL="2.20120725-r3"
23956 -
23957 -inherit selinux-policy-2
23958 -
23959 -DESCRIPTION="SELinux policy for ldap"
23960 -
23961 -KEYWORDS="~amd64 ~x86"
23962
23963 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r4.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r4.ebuild
23964 deleted file mode 100644
23965 index 6646e58..0000000
23966 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r4.ebuild
23967 +++ /dev/null
23968 @@ -1,14 +0,0 @@
23969 -# Copyright 1999-2012 Gentoo Foundation
23970 -# Distributed under the terms of the GNU General Public License v2
23971 -# $Header: $
23972 -EAPI="4"
23973 -
23974 -IUSE=""
23975 -MODS="ldap"
23976 -BASEPOL="2.20120725-r4"
23977 -
23978 -inherit selinux-policy-2
23979 -
23980 -DESCRIPTION="SELinux policy for ldap"
23981 -
23982 -KEYWORDS="~amd64 ~x86"
23983
23984 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild
23985 deleted file mode 100644
23986 index 1abf10c..0000000
23987 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild
23988 +++ /dev/null
23989 @@ -1,14 +0,0 @@
23990 -# Copyright 1999-2012 Gentoo Foundation
23991 -# Distributed under the terms of the GNU General Public License v2
23992 -# $Header: $
23993 -EAPI="4"
23994 -
23995 -IUSE=""
23996 -MODS="ldap"
23997 -BASEPOL="2.20120725-r5"
23998 -
23999 -inherit selinux-policy-2
24000 -
24001 -DESCRIPTION="SELinux policy for ldap"
24002 -
24003 -KEYWORDS="~amd64 ~x86"
24004
24005 diff --git a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
24006 deleted file mode 100644
24007 index 6463593..0000000
24008 --- a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
24009 +++ /dev/null
24010 @@ -1,14 +0,0 @@
24011 -# Copyright 1999-2012 Gentoo Foundation
24012 -# Distributed under the terms of the GNU General Public License v2
24013 -# $Header: $
24014 -EAPI="4"
24015 -
24016 -IUSE=""
24017 -MODS="ldap"
24018 -BASEPOL="9999"
24019 -
24020 -inherit selinux-policy-2
24021 -
24022 -DESCRIPTION="SELinux policy for ldap"
24023 -
24024 -KEYWORDS=""
24025
24026 diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
24027 deleted file mode 100644
24028 index 4bbc967..0000000
24029 --- a/sec-policy/selinux-links/ChangeLog
24030 +++ /dev/null
24031 @@ -1,45 +0,0 @@
24032 -# ChangeLog for sec-policy/selinux-links
24033 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24034 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
24035 -
24036 -*selinux-links-2.20120215-r1 (27 Jun 2012)
24037 -
24038 - 27 Jun 2012; <swift@g.o> +selinux-links-2.20120215-r1.ebuild:
24039 - Bump to revision 13
24040 -
24041 - 13 May 2012; <swift@g.o> -selinux-links-2.20110726-r1.ebuild:
24042 - Removing deprecated ebuilds (cleanup)
24043 -
24044 - 29 Apr 2012; <swift@g.o> selinux-links-2.20120215.ebuild:
24045 - Stabilizing revision 7
24046 -
24047 -*selinux-links-2.20120215 (31 Mar 2012)
24048 -
24049 - 31 Mar 2012; <swift@g.o> +selinux-links-2.20120215.ebuild:
24050 - Bumping to 2.20120215 policies
24051 -
24052 - 12 Nov 2011; <swift@g.o> -selinux-links-2.20101213.ebuild,
24053 - -files/add-apps-links.patch:
24054 - Removing old policies
24055 -
24056 - 23 Oct 2011; <swift@g.o> selinux-links-2.20110726-r1.ebuild:
24057 - Stabilization (tracker #384231)
24058 -
24059 -*selinux-links-2.20110726-r1 (28 Aug 2011)
24060 -
24061 - 28 Aug 2011; <swift@g.o> +selinux-links-2.20110726-r1.ebuild:
24062 - Updating policy builds to refpolicy 20110726
24063 -
24064 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24065 - selinux-links-2.20101213.ebuild:
24066 - Stable amd64 x86
24067 -
24068 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24069 - Initial commit to portage.
24070 -
24071 -*selinux-links-2.20101213 (22 Jan 2011)
24072 -
24073 - 22 Jan 2011; <swift@g.o> +selinux-links-2.20101213.ebuild,
24074 - +files/add-apps-links.patch, +metadata.xml:
24075 - Adding SELinux policy for links webbrowser
24076 -
24077
24078 diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
24079 deleted file mode 100644
24080 index 80b8415..0000000
24081 --- a/sec-policy/selinux-links/metadata.xml
24082 +++ /dev/null
24083 @@ -1,6 +0,0 @@
24084 -<?xml version="1.0" encoding="UTF-8"?>
24085 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24086 -<pkgmetadata>
24087 - <herd>selinux</herd>
24088 - <longdescription>Gentoo SELinux policy for links</longdescription>
24089 -</pkgmetadata>
24090
24091 diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r1.ebuild
24092 deleted file mode 100644
24093 index eaeca5b..0000000
24094 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r1.ebuild
24095 +++ /dev/null
24096 @@ -1,14 +0,0 @@
24097 -# Copyright 1999-2012 Gentoo Foundation
24098 -# Distributed under the terms of the GNU General Public License v2
24099 -# $Header: $
24100 -EAPI="4"
24101 -
24102 -IUSE=""
24103 -MODS="links"
24104 -BASEPOL="2.20120725-r1"
24105 -
24106 -inherit selinux-policy-2
24107 -
24108 -DESCRIPTION="SELinux policy for links"
24109 -
24110 -KEYWORDS="~amd64 ~x86"
24111
24112 diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r2.ebuild
24113 deleted file mode 100644
24114 index 909a7ff..0000000
24115 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r2.ebuild
24116 +++ /dev/null
24117 @@ -1,14 +0,0 @@
24118 -# Copyright 1999-2012 Gentoo Foundation
24119 -# Distributed under the terms of the GNU General Public License v2
24120 -# $Header: $
24121 -EAPI="4"
24122 -
24123 -IUSE=""
24124 -MODS="links"
24125 -BASEPOL="2.20120725-r2"
24126 -
24127 -inherit selinux-policy-2
24128 -
24129 -DESCRIPTION="SELinux policy for links"
24130 -
24131 -KEYWORDS="~amd64 ~x86"
24132
24133 diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r3.ebuild
24134 deleted file mode 100644
24135 index 560061f..0000000
24136 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r3.ebuild
24137 +++ /dev/null
24138 @@ -1,14 +0,0 @@
24139 -# Copyright 1999-2012 Gentoo Foundation
24140 -# Distributed under the terms of the GNU General Public License v2
24141 -# $Header: $
24142 -EAPI="4"
24143 -
24144 -IUSE=""
24145 -MODS="links"
24146 -BASEPOL="2.20120725-r3"
24147 -
24148 -inherit selinux-policy-2
24149 -
24150 -DESCRIPTION="SELinux policy for links"
24151 -
24152 -KEYWORDS="~amd64 ~x86"
24153
24154 diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r4.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r4.ebuild
24155 deleted file mode 100644
24156 index 7ed25e9..0000000
24157 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r4.ebuild
24158 +++ /dev/null
24159 @@ -1,14 +0,0 @@
24160 -# Copyright 1999-2012 Gentoo Foundation
24161 -# Distributed under the terms of the GNU General Public License v2
24162 -# $Header: $
24163 -EAPI="4"
24164 -
24165 -IUSE=""
24166 -MODS="links"
24167 -BASEPOL="2.20120725-r4"
24168 -
24169 -inherit selinux-policy-2
24170 -
24171 -DESCRIPTION="SELinux policy for links"
24172 -
24173 -KEYWORDS="~amd64 ~x86"
24174
24175 diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild
24176 deleted file mode 100644
24177 index e6c088b..0000000
24178 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild
24179 +++ /dev/null
24180 @@ -1,14 +0,0 @@
24181 -# Copyright 1999-2012 Gentoo Foundation
24182 -# Distributed under the terms of the GNU General Public License v2
24183 -# $Header: $
24184 -EAPI="4"
24185 -
24186 -IUSE=""
24187 -MODS="links"
24188 -BASEPOL="2.20120725-r5"
24189 -
24190 -inherit selinux-policy-2
24191 -
24192 -DESCRIPTION="SELinux policy for links"
24193 -
24194 -KEYWORDS="~amd64 ~x86"
24195
24196 diff --git a/sec-policy/selinux-links/selinux-links-9999.ebuild b/sec-policy/selinux-links/selinux-links-9999.ebuild
24197 deleted file mode 100644
24198 index 6c2deb0..0000000
24199 --- a/sec-policy/selinux-links/selinux-links-9999.ebuild
24200 +++ /dev/null
24201 @@ -1,14 +0,0 @@
24202 -# Copyright 1999-2012 Gentoo Foundation
24203 -# Distributed under the terms of the GNU General Public License v2
24204 -# $Header: $
24205 -EAPI="4"
24206 -
24207 -IUSE=""
24208 -MODS="links"
24209 -BASEPOL="9999"
24210 -
24211 -inherit selinux-policy-2
24212 -
24213 -DESCRIPTION="SELinux policy for links"
24214 -
24215 -KEYWORDS=""
24216
24217 diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
24218 deleted file mode 100644
24219 index 7951d0f..0000000
24220 --- a/sec-policy/selinux-lircd/ChangeLog
24221 +++ /dev/null
24222 @@ -1,38 +0,0 @@
24223 -# ChangeLog for sec-policy/selinux-lircd
24224 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24225 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
24226 -
24227 -*selinux-lircd-2.20120215-r1 (27 Jun 2012)
24228 -
24229 - 27 Jun 2012; <swift@g.o> +selinux-lircd-2.20120215-r1.ebuild:
24230 - Bump to revision 13
24231 -
24232 - 13 May 2012; <swift@g.o> -selinux-lircd-2.20110726.ebuild:
24233 - Removing deprecated ebuilds (cleanup)
24234 -
24235 - 29 Apr 2012; <swift@g.o> selinux-lircd-2.20120215.ebuild:
24236 - Stabilizing revision 7
24237 -
24238 -*selinux-lircd-2.20120215 (31 Mar 2012)
24239 -
24240 - 31 Mar 2012; <swift@g.o> +selinux-lircd-2.20120215.ebuild:
24241 - Bumping to 2.20120215 policies
24242 -
24243 - 12 Nov 2011; <swift@g.o> -selinux-lircd-2.20101213.ebuild:
24244 - Removing old policies
24245 -
24246 - 23 Oct 2011; <swift@g.o> selinux-lircd-2.20110726.ebuild:
24247 - Stabilization (tracker #384231)
24248 -
24249 -*selinux-lircd-2.20110726 (28 Aug 2011)
24250 -
24251 - 28 Aug 2011; <swift@g.o> +selinux-lircd-2.20110726.ebuild:
24252 - Updating policy builds to refpolicy 20110726
24253 -
24254 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24255 - selinux-lircd-2.20101213.ebuild:
24256 - Stable amd64 x86
24257 -
24258 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24259 - Initial commit to portage.
24260 -
24261
24262 diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
24263 deleted file mode 100644
24264 index bbf99b9..0000000
24265 --- a/sec-policy/selinux-lircd/metadata.xml
24266 +++ /dev/null
24267 @@ -1,6 +0,0 @@
24268 -<?xml version="1.0" encoding="UTF-8"?>
24269 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24270 -<pkgmetadata>
24271 - <herd>selinux</herd>
24272 - <longdescription>Gentoo SELinux policy for lircd</longdescription>
24273 -</pkgmetadata>
24274
24275 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r1.ebuild
24276 deleted file mode 100644
24277 index 3199b53..0000000
24278 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r1.ebuild
24279 +++ /dev/null
24280 @@ -1,14 +0,0 @@
24281 -# Copyright 1999-2012 Gentoo Foundation
24282 -# Distributed under the terms of the GNU General Public License v2
24283 -# $Header: $
24284 -EAPI="4"
24285 -
24286 -IUSE=""
24287 -MODS="lircd"
24288 -BASEPOL="2.20120725-r1"
24289 -
24290 -inherit selinux-policy-2
24291 -
24292 -DESCRIPTION="SELinux policy for lircd"
24293 -
24294 -KEYWORDS="~amd64 ~x86"
24295
24296 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r2.ebuild
24297 deleted file mode 100644
24298 index f10c26a..0000000
24299 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r2.ebuild
24300 +++ /dev/null
24301 @@ -1,14 +0,0 @@
24302 -# Copyright 1999-2012 Gentoo Foundation
24303 -# Distributed under the terms of the GNU General Public License v2
24304 -# $Header: $
24305 -EAPI="4"
24306 -
24307 -IUSE=""
24308 -MODS="lircd"
24309 -BASEPOL="2.20120725-r2"
24310 -
24311 -inherit selinux-policy-2
24312 -
24313 -DESCRIPTION="SELinux policy for lircd"
24314 -
24315 -KEYWORDS="~amd64 ~x86"
24316
24317 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r3.ebuild
24318 deleted file mode 100644
24319 index cbf63f4..0000000
24320 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r3.ebuild
24321 +++ /dev/null
24322 @@ -1,14 +0,0 @@
24323 -# Copyright 1999-2012 Gentoo Foundation
24324 -# Distributed under the terms of the GNU General Public License v2
24325 -# $Header: $
24326 -EAPI="4"
24327 -
24328 -IUSE=""
24329 -MODS="lircd"
24330 -BASEPOL="2.20120725-r3"
24331 -
24332 -inherit selinux-policy-2
24333 -
24334 -DESCRIPTION="SELinux policy for lircd"
24335 -
24336 -KEYWORDS="~amd64 ~x86"
24337
24338 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r4.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r4.ebuild
24339 deleted file mode 100644
24340 index 0faaf93..0000000
24341 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r4.ebuild
24342 +++ /dev/null
24343 @@ -1,14 +0,0 @@
24344 -# Copyright 1999-2012 Gentoo Foundation
24345 -# Distributed under the terms of the GNU General Public License v2
24346 -# $Header: $
24347 -EAPI="4"
24348 -
24349 -IUSE=""
24350 -MODS="lircd"
24351 -BASEPOL="2.20120725-r4"
24352 -
24353 -inherit selinux-policy-2
24354 -
24355 -DESCRIPTION="SELinux policy for lircd"
24356 -
24357 -KEYWORDS="~amd64 ~x86"
24358
24359 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild
24360 deleted file mode 100644
24361 index a61d769..0000000
24362 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild
24363 +++ /dev/null
24364 @@ -1,14 +0,0 @@
24365 -# Copyright 1999-2012 Gentoo Foundation
24366 -# Distributed under the terms of the GNU General Public License v2
24367 -# $Header: $
24368 -EAPI="4"
24369 -
24370 -IUSE=""
24371 -MODS="lircd"
24372 -BASEPOL="2.20120725-r5"
24373 -
24374 -inherit selinux-policy-2
24375 -
24376 -DESCRIPTION="SELinux policy for lircd"
24377 -
24378 -KEYWORDS="~amd64 ~x86"
24379
24380 diff --git a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
24381 deleted file mode 100644
24382 index ce9e0d5..0000000
24383 --- a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
24384 +++ /dev/null
24385 @@ -1,14 +0,0 @@
24386 -# Copyright 1999-2012 Gentoo Foundation
24387 -# Distributed under the terms of the GNU General Public License v2
24388 -# $Header: $
24389 -EAPI="4"
24390 -
24391 -IUSE=""
24392 -MODS="lircd"
24393 -BASEPOL="9999"
24394 -
24395 -inherit selinux-policy-2
24396 -
24397 -DESCRIPTION="SELinux policy for lircd"
24398 -
24399 -KEYWORDS=""
24400
24401 diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
24402 deleted file mode 100644
24403 index 9a4536f..0000000
24404 --- a/sec-policy/selinux-loadkeys/ChangeLog
24405 +++ /dev/null
24406 @@ -1,38 +0,0 @@
24407 -# ChangeLog for sec-policy/selinux-loadkeys
24408 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24409 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
24410 -
24411 -*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
24412 -
24413 - 27 Jun 2012; <swift@g.o> +selinux-loadkeys-2.20120215-r1.ebuild:
24414 - Bump to revision 13
24415 -
24416 - 13 May 2012; <swift@g.o> -selinux-loadkeys-2.20110726.ebuild:
24417 - Removing deprecated ebuilds (cleanup)
24418 -
24419 - 29 Apr 2012; <swift@g.o> selinux-loadkeys-2.20120215.ebuild:
24420 - Stabilizing revision 7
24421 -
24422 -*selinux-loadkeys-2.20120215 (31 Mar 2012)
24423 -
24424 - 31 Mar 2012; <swift@g.o> +selinux-loadkeys-2.20120215.ebuild:
24425 - Bumping to 2.20120215 policies
24426 -
24427 - 12 Nov 2011; <swift@g.o> -selinux-loadkeys-2.20101213.ebuild:
24428 - Removing old policies
24429 -
24430 - 23 Oct 2011; <swift@g.o> selinux-loadkeys-2.20110726.ebuild:
24431 - Stabilization (tracker #384231)
24432 -
24433 -*selinux-loadkeys-2.20110726 (28 Aug 2011)
24434 -
24435 - 28 Aug 2011; <swift@g.o> +selinux-loadkeys-2.20110726.ebuild:
24436 - Updating policy builds to refpolicy 20110726
24437 -
24438 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24439 - selinux-loadkeys-2.20101213.ebuild:
24440 - Stable amd64 x86
24441 -
24442 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24443 - Initial commit to portage.
24444 -
24445
24446 diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
24447 deleted file mode 100644
24448 index 6c9b757..0000000
24449 --- a/sec-policy/selinux-loadkeys/metadata.xml
24450 +++ /dev/null
24451 @@ -1,6 +0,0 @@
24452 -<?xml version="1.0" encoding="UTF-8"?>
24453 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24454 -<pkgmetadata>
24455 - <herd>selinux</herd>
24456 - <longdescription>Gentoo SELinux policy for loadkeys</longdescription>
24457 -</pkgmetadata>
24458
24459 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r1.ebuild
24460 deleted file mode 100644
24461 index 48f897e..0000000
24462 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r1.ebuild
24463 +++ /dev/null
24464 @@ -1,14 +0,0 @@
24465 -# Copyright 1999-2012 Gentoo Foundation
24466 -# Distributed under the terms of the GNU General Public License v2
24467 -# $Header: $
24468 -EAPI="4"
24469 -
24470 -IUSE=""
24471 -MODS="loadkeys"
24472 -BASEPOL="2.20120725-r1"
24473 -
24474 -inherit selinux-policy-2
24475 -
24476 -DESCRIPTION="SELinux policy for loadkeys"
24477 -
24478 -KEYWORDS="~amd64 ~x86"
24479
24480 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r2.ebuild
24481 deleted file mode 100644
24482 index 9156412..0000000
24483 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r2.ebuild
24484 +++ /dev/null
24485 @@ -1,14 +0,0 @@
24486 -# Copyright 1999-2012 Gentoo Foundation
24487 -# Distributed under the terms of the GNU General Public License v2
24488 -# $Header: $
24489 -EAPI="4"
24490 -
24491 -IUSE=""
24492 -MODS="loadkeys"
24493 -BASEPOL="2.20120725-r2"
24494 -
24495 -inherit selinux-policy-2
24496 -
24497 -DESCRIPTION="SELinux policy for loadkeys"
24498 -
24499 -KEYWORDS="~amd64 ~x86"
24500
24501 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r3.ebuild
24502 deleted file mode 100644
24503 index 4dd36c7..0000000
24504 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r3.ebuild
24505 +++ /dev/null
24506 @@ -1,14 +0,0 @@
24507 -# Copyright 1999-2012 Gentoo Foundation
24508 -# Distributed under the terms of the GNU General Public License v2
24509 -# $Header: $
24510 -EAPI="4"
24511 -
24512 -IUSE=""
24513 -MODS="loadkeys"
24514 -BASEPOL="2.20120725-r3"
24515 -
24516 -inherit selinux-policy-2
24517 -
24518 -DESCRIPTION="SELinux policy for loadkeys"
24519 -
24520 -KEYWORDS="~amd64 ~x86"
24521
24522 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r4.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r4.ebuild
24523 deleted file mode 100644
24524 index e981812..0000000
24525 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r4.ebuild
24526 +++ /dev/null
24527 @@ -1,14 +0,0 @@
24528 -# Copyright 1999-2012 Gentoo Foundation
24529 -# Distributed under the terms of the GNU General Public License v2
24530 -# $Header: $
24531 -EAPI="4"
24532 -
24533 -IUSE=""
24534 -MODS="loadkeys"
24535 -BASEPOL="2.20120725-r4"
24536 -
24537 -inherit selinux-policy-2
24538 -
24539 -DESCRIPTION="SELinux policy for loadkeys"
24540 -
24541 -KEYWORDS="~amd64 ~x86"
24542
24543 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild
24544 deleted file mode 100644
24545 index f5bf0d4..0000000
24546 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild
24547 +++ /dev/null
24548 @@ -1,14 +0,0 @@
24549 -# Copyright 1999-2012 Gentoo Foundation
24550 -# Distributed under the terms of the GNU General Public License v2
24551 -# $Header: $
24552 -EAPI="4"
24553 -
24554 -IUSE=""
24555 -MODS="loadkeys"
24556 -BASEPOL="2.20120725-r5"
24557 -
24558 -inherit selinux-policy-2
24559 -
24560 -DESCRIPTION="SELinux policy for loadkeys"
24561 -
24562 -KEYWORDS="~amd64 ~x86"
24563
24564 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
24565 deleted file mode 100644
24566 index 5f570bb..0000000
24567 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
24568 +++ /dev/null
24569 @@ -1,14 +0,0 @@
24570 -# Copyright 1999-2012 Gentoo Foundation
24571 -# Distributed under the terms of the GNU General Public License v2
24572 -# $Header: $
24573 -EAPI="4"
24574 -
24575 -IUSE=""
24576 -MODS="loadkeys"
24577 -BASEPOL="9999"
24578 -
24579 -inherit selinux-policy-2
24580 -
24581 -DESCRIPTION="SELinux policy for loadkeys"
24582 -
24583 -KEYWORDS=""
24584
24585 diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
24586 deleted file mode 100644
24587 index aa6b15f..0000000
24588 --- a/sec-policy/selinux-lockdev/ChangeLog
24589 +++ /dev/null
24590 @@ -1,38 +0,0 @@
24591 -# ChangeLog for sec-policy/selinux-lockdev
24592 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24593 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
24594 -
24595 -*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
24596 -
24597 - 27 Jun 2012; <swift@g.o> +selinux-lockdev-2.20120215-r1.ebuild:
24598 - Bump to revision 13
24599 -
24600 - 13 May 2012; <swift@g.o> -selinux-lockdev-2.20110726.ebuild:
24601 - Removing deprecated ebuilds (cleanup)
24602 -
24603 - 29 Apr 2012; <swift@g.o> selinux-lockdev-2.20120215.ebuild:
24604 - Stabilizing revision 7
24605 -
24606 -*selinux-lockdev-2.20120215 (31 Mar 2012)
24607 -
24608 - 31 Mar 2012; <swift@g.o> +selinux-lockdev-2.20120215.ebuild:
24609 - Bumping to 2.20120215 policies
24610 -
24611 - 12 Nov 2011; <swift@g.o> -selinux-lockdev-2.20101213.ebuild:
24612 - Removing old policies
24613 -
24614 - 23 Oct 2011; <swift@g.o> selinux-lockdev-2.20110726.ebuild:
24615 - Stabilization (tracker #384231)
24616 -
24617 -*selinux-lockdev-2.20110726 (28 Aug 2011)
24618 -
24619 - 28 Aug 2011; <swift@g.o> +selinux-lockdev-2.20110726.ebuild:
24620 - Updating policy builds to refpolicy 20110726
24621 -
24622 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24623 - selinux-lockdev-2.20101213.ebuild:
24624 - Stable amd64 x86
24625 -
24626 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24627 - Initial commit to portage.
24628 -
24629
24630 diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
24631 deleted file mode 100644
24632 index eab4554..0000000
24633 --- a/sec-policy/selinux-lockdev/metadata.xml
24634 +++ /dev/null
24635 @@ -1,6 +0,0 @@
24636 -<?xml version="1.0" encoding="UTF-8"?>
24637 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24638 -<pkgmetadata>
24639 - <herd>selinux</herd>
24640 - <longdescription>Gentoo SELinux policy for lockdev</longdescription>
24641 -</pkgmetadata>
24642
24643 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r1.ebuild
24644 deleted file mode 100644
24645 index 5771524..0000000
24646 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r1.ebuild
24647 +++ /dev/null
24648 @@ -1,14 +0,0 @@
24649 -# Copyright 1999-2012 Gentoo Foundation
24650 -# Distributed under the terms of the GNU General Public License v2
24651 -# $Header: $
24652 -EAPI="4"
24653 -
24654 -IUSE=""
24655 -MODS="lockdev"
24656 -BASEPOL="2.20120725-r1"
24657 -
24658 -inherit selinux-policy-2
24659 -
24660 -DESCRIPTION="SELinux policy for lockdev"
24661 -
24662 -KEYWORDS="~amd64 ~x86"
24663
24664 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r2.ebuild
24665 deleted file mode 100644
24666 index 2abfd55..0000000
24667 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r2.ebuild
24668 +++ /dev/null
24669 @@ -1,14 +0,0 @@
24670 -# Copyright 1999-2012 Gentoo Foundation
24671 -# Distributed under the terms of the GNU General Public License v2
24672 -# $Header: $
24673 -EAPI="4"
24674 -
24675 -IUSE=""
24676 -MODS="lockdev"
24677 -BASEPOL="2.20120725-r2"
24678 -
24679 -inherit selinux-policy-2
24680 -
24681 -DESCRIPTION="SELinux policy for lockdev"
24682 -
24683 -KEYWORDS="~amd64 ~x86"
24684
24685 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r3.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r3.ebuild
24686 deleted file mode 100644
24687 index 998a37a..0000000
24688 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r3.ebuild
24689 +++ /dev/null
24690 @@ -1,14 +0,0 @@
24691 -# Copyright 1999-2012 Gentoo Foundation
24692 -# Distributed under the terms of the GNU General Public License v2
24693 -# $Header: $
24694 -EAPI="4"
24695 -
24696 -IUSE=""
24697 -MODS="lockdev"
24698 -BASEPOL="2.20120725-r3"
24699 -
24700 -inherit selinux-policy-2
24701 -
24702 -DESCRIPTION="SELinux policy for lockdev"
24703 -
24704 -KEYWORDS="~amd64 ~x86"
24705
24706 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r4.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r4.ebuild
24707 deleted file mode 100644
24708 index f8db428..0000000
24709 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r4.ebuild
24710 +++ /dev/null
24711 @@ -1,14 +0,0 @@
24712 -# Copyright 1999-2012 Gentoo Foundation
24713 -# Distributed under the terms of the GNU General Public License v2
24714 -# $Header: $
24715 -EAPI="4"
24716 -
24717 -IUSE=""
24718 -MODS="lockdev"
24719 -BASEPOL="2.20120725-r4"
24720 -
24721 -inherit selinux-policy-2
24722 -
24723 -DESCRIPTION="SELinux policy for lockdev"
24724 -
24725 -KEYWORDS="~amd64 ~x86"
24726
24727 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild
24728 deleted file mode 100644
24729 index b70b528..0000000
24730 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild
24731 +++ /dev/null
24732 @@ -1,14 +0,0 @@
24733 -# Copyright 1999-2012 Gentoo Foundation
24734 -# Distributed under the terms of the GNU General Public License v2
24735 -# $Header: $
24736 -EAPI="4"
24737 -
24738 -IUSE=""
24739 -MODS="lockdev"
24740 -BASEPOL="2.20120725-r5"
24741 -
24742 -inherit selinux-policy-2
24743 -
24744 -DESCRIPTION="SELinux policy for lockdev"
24745 -
24746 -KEYWORDS="~amd64 ~x86"
24747
24748 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
24749 deleted file mode 100644
24750 index 02a57b2..0000000
24751 --- a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
24752 +++ /dev/null
24753 @@ -1,14 +0,0 @@
24754 -# Copyright 1999-2012 Gentoo Foundation
24755 -# Distributed under the terms of the GNU General Public License v2
24756 -# $Header: $
24757 -EAPI="4"
24758 -
24759 -IUSE=""
24760 -MODS="lockdev"
24761 -BASEPOL="9999"
24762 -
24763 -inherit selinux-policy-2
24764 -
24765 -DESCRIPTION="SELinux policy for lockdev"
24766 -
24767 -KEYWORDS=""
24768
24769 diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
24770 deleted file mode 100644
24771 index 5235447..0000000
24772 --- a/sec-policy/selinux-logrotate/ChangeLog
24773 +++ /dev/null
24774 @@ -1,166 +0,0 @@
24775 -# ChangeLog for sec-policy/selinux-logrotate
24776 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24777 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
24778 -
24779 -*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
24780 -
24781 - 27 Jun 2012; <swift@g.o> +selinux-logrotate-2.20120215-r1.ebuild:
24782 - Bump to revision 13
24783 -
24784 - 13 May 2012; <swift@g.o> -selinux-logrotate-2.20110726.ebuild:
24785 - Removing deprecated ebuilds (cleanup)
24786 -
24787 - 29 Apr 2012; <swift@g.o> selinux-logrotate-2.20120215.ebuild:
24788 - Stabilizing revision 7
24789 -
24790 -*selinux-logrotate-2.20120215 (31 Mar 2012)
24791 -
24792 - 31 Mar 2012; <swift@g.o> +selinux-logrotate-2.20120215.ebuild:
24793 - Bumping to 2.20120215 policies
24794 -
24795 - 12 Nov 2011; <swift@g.o> -selinux-logrotate-2.20101213.ebuild:
24796 - Removing old policies
24797 -
24798 - 23 Oct 2011; <swift@g.o> selinux-logrotate-2.20110726.ebuild:
24799 - Stabilization (tracker #384231)
24800 -
24801 -*selinux-logrotate-2.20110726 (28 Aug 2011)
24802 -
24803 - 28 Aug 2011; <swift@g.o> +selinux-logrotate-2.20110726.ebuild:
24804 - Updating policy builds to refpolicy 20110726
24805 -
24806 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
24807 - -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
24808 - -selinux-logrotate-20080525.ebuild:
24809 - Removed deprecated policies
24810 -
24811 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24812 - selinux-logrotate-2.20101213.ebuild:
24813 - Stable amd64 x86
24814 -
24815 -*selinux-logrotate-2.20101213 (05 Feb 2011)
24816 -
24817 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
24818 - +selinux-logrotate-2.20101213.ebuild:
24819 - New upstream policy.
24820 -
24821 -*selinux-logrotate-2.20091215 (16 Dec 2009)
24822 -
24823 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
24824 - +selinux-logrotate-2.20091215.ebuild:
24825 - New upstream release.
24826 -
24827 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
24828 - -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
24829 - selinux-logrotate-20080525.ebuild:
24830 - Mark 20080525 stable, clear old ebuilds.
24831 -
24832 -*selinux-logrotate-2.20090730 (03 Aug 2009)
24833 -
24834 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
24835 - +selinux-logrotate-2.20090730.ebuild:
24836 - New upstream release.
24837 -
24838 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
24839 - selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
24840 - selinux-logrotate-20080525.ebuild:
24841 - Drop alpha, mips, ppc, sparc selinux support.
24842 -
24843 -*selinux-logrotate-20080525 (25 May 2008)
24844 -
24845 - 25 May 2008; Chris PeBenito <pebenito@g.o>
24846 - +selinux-logrotate-20080525.ebuild:
24847 - New SVN snapshot.
24848 -
24849 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
24850 - -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
24851 - -selinux-logrotate-20061114.ebuild:
24852 - Remove old ebuilds.
24853 -
24854 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
24855 - selinux-logrotate-20070928.ebuild:
24856 - Mark stable.
24857 -
24858 -*selinux-logrotate-20070928 (26 Nov 2007)
24859 -
24860 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
24861 - +selinux-logrotate-20070928.ebuild:
24862 - New SVN snapshot.
24863 -
24864 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
24865 - selinux-logrotate-20070329.ebuild:
24866 - Mark stable.
24867 -
24868 -*selinux-logrotate-20070329 (29 Mar 2007)
24869 -
24870 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
24871 - +selinux-logrotate-20070329.ebuild:
24872 - New SVN snapshot.
24873 -
24874 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
24875 - Redigest for Manifest2
24876 -
24877 -*selinux-logrotate-20061114 (15 Nov 2006)
24878 -
24879 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
24880 - +selinux-logrotate-20061114.ebuild:
24881 - New SVN snapshot.
24882 -
24883 -*selinux-logrotate-20061008 (10 Oct 2006)
24884 -
24885 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
24886 - +selinux-logrotate-20061008.ebuild:
24887 - First mainstream reference policy testing release.
24888 -
24889 - 07 May 2005; petre rodan <kaiowas@g.o>
24890 - -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
24891 - mark stable
24892 -
24893 -*selinux-logrotate-20050408 (23 Apr 2005)
24894 -
24895 - 23 Apr 2005; petre rodan <kaiowas@g.o>
24896 - +selinux-logrotate-20050408.ebuild:
24897 - merge with upstream
24898 -
24899 - 23 Mar 2005; petre rodan <kaiowas@g.o>
24900 - selinux-logrotate-20050211.ebuild:
24901 - mark stable
24902 -
24903 -*selinux-logrotate-20050211 (25 Feb 2005)
24904 -
24905 - 25 Feb 2005; petre rodan <kaiowas@g.o>
24906 - +selinux-logrotate-20050211.ebuild:
24907 - merge with upstream policy
24908 -
24909 - 12 Dec 2004; petre rodan <kaiowas@g.o>
24910 - -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
24911 - removed old builds
24912 -
24913 - 23 Nov 2004; petre rodan <kaiowas@g.o>
24914 - selinux-logrotate-20041120.ebuild:
24915 - mark stable
24916 -
24917 -*selinux-logrotate-20041120 (22 Nov 2004)
24918 -
24919 - 22 Nov 2004; petre rodan <kaiowas@g.o>
24920 - +selinux-logrotate-20041120.ebuild:
24921 - merge with nsa policy
24922 -
24923 -*selinux-logrotate-20041114 (14 Nov 2004)
24924 -
24925 - 14 Nov 2004; petre rodan <kaiowas@g.o>
24926 - -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
24927 - fixed gentoo-specific file context
24928 -
24929 -*selinux-logrotate-20041109 (13 Nov 2004)
24930 -
24931 - 13 Nov 2004; petre rodan <kaiowas@g.o>
24932 - +selinux-logrotate-20041109.ebuild:
24933 - merge with nsa policy
24934 -
24935 -*selinux-logrotate-20031129 (29 Nov 2003)
24936 -
24937 - 29 Nov 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
24938 - selinux-logrotate-20031129.ebuild:
24939 - Initial commit. Submitted by Tad Glines.
24940 -
24941
24942 diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
24943 deleted file mode 100644
24944 index f5f0a65..0000000
24945 --- a/sec-policy/selinux-logrotate/metadata.xml
24946 +++ /dev/null
24947 @@ -1,6 +0,0 @@
24948 -<?xml version="1.0" encoding="UTF-8"?>
24949 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24950 -<pkgmetadata>
24951 - <herd>selinux</herd>
24952 - <longdescription>Gentoo SELinux policy for logrotate</longdescription>
24953 -</pkgmetadata>
24954
24955 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r1.ebuild
24956 deleted file mode 100644
24957 index d615d4f..0000000
24958 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r1.ebuild
24959 +++ /dev/null
24960 @@ -1,14 +0,0 @@
24961 -# Copyright 1999-2012 Gentoo Foundation
24962 -# Distributed under the terms of the GNU General Public License v2
24963 -# $Header: $
24964 -EAPI="4"
24965 -
24966 -IUSE=""
24967 -MODS="logrotate"
24968 -BASEPOL="2.20120725-r1"
24969 -
24970 -inherit selinux-policy-2
24971 -
24972 -DESCRIPTION="SELinux policy for logrotate"
24973 -
24974 -KEYWORDS="~amd64 ~x86"
24975
24976 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r2.ebuild
24977 deleted file mode 100644
24978 index ad94b8e..0000000
24979 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r2.ebuild
24980 +++ /dev/null
24981 @@ -1,14 +0,0 @@
24982 -# Copyright 1999-2012 Gentoo Foundation
24983 -# Distributed under the terms of the GNU General Public License v2
24984 -# $Header: $
24985 -EAPI="4"
24986 -
24987 -IUSE=""
24988 -MODS="logrotate"
24989 -BASEPOL="2.20120725-r2"
24990 -
24991 -inherit selinux-policy-2
24992 -
24993 -DESCRIPTION="SELinux policy for logrotate"
24994 -
24995 -KEYWORDS="~amd64 ~x86"
24996
24997 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r3.ebuild
24998 deleted file mode 100644
24999 index 2b58d24..0000000
25000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r3.ebuild
25001 +++ /dev/null
25002 @@ -1,14 +0,0 @@
25003 -# Copyright 1999-2012 Gentoo Foundation
25004 -# Distributed under the terms of the GNU General Public License v2
25005 -# $Header: $
25006 -EAPI="4"
25007 -
25008 -IUSE=""
25009 -MODS="logrotate"
25010 -BASEPOL="2.20120725-r3"
25011 -
25012 -inherit selinux-policy-2
25013 -
25014 -DESCRIPTION="SELinux policy for logrotate"
25015 -
25016 -KEYWORDS="~amd64 ~x86"
25017
25018 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r4.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r4.ebuild
25019 deleted file mode 100644
25020 index b53ce16..0000000
25021 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r4.ebuild
25022 +++ /dev/null
25023 @@ -1,14 +0,0 @@
25024 -# Copyright 1999-2012 Gentoo Foundation
25025 -# Distributed under the terms of the GNU General Public License v2
25026 -# $Header: $
25027 -EAPI="4"
25028 -
25029 -IUSE=""
25030 -MODS="logrotate"
25031 -BASEPOL="2.20120725-r4"
25032 -
25033 -inherit selinux-policy-2
25034 -
25035 -DESCRIPTION="SELinux policy for logrotate"
25036 -
25037 -KEYWORDS="~amd64 ~x86"
25038
25039 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild
25040 deleted file mode 100644
25041 index d8203e0..0000000
25042 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild
25043 +++ /dev/null
25044 @@ -1,14 +0,0 @@
25045 -# Copyright 1999-2012 Gentoo Foundation
25046 -# Distributed under the terms of the GNU General Public License v2
25047 -# $Header: $
25048 -EAPI="4"
25049 -
25050 -IUSE=""
25051 -MODS="logrotate"
25052 -BASEPOL="2.20120725-r5"
25053 -
25054 -inherit selinux-policy-2
25055 -
25056 -DESCRIPTION="SELinux policy for logrotate"
25057 -
25058 -KEYWORDS="~amd64 ~x86"
25059
25060 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
25061 deleted file mode 100644
25062 index 85c61b7..0000000
25063 --- a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
25064 +++ /dev/null
25065 @@ -1,14 +0,0 @@
25066 -# Copyright 1999-2012 Gentoo Foundation
25067 -# Distributed under the terms of the GNU General Public License v2
25068 -# $Header: $
25069 -EAPI="4"
25070 -
25071 -IUSE=""
25072 -MODS="logrotate"
25073 -BASEPOL="9999"
25074 -
25075 -inherit selinux-policy-2
25076 -
25077 -DESCRIPTION="SELinux policy for logrotate"
25078 -
25079 -KEYWORDS=""
25080
25081 diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
25082 deleted file mode 100644
25083 index 6e69e0d..0000000
25084 --- a/sec-policy/selinux-logwatch/ChangeLog
25085 +++ /dev/null
25086 @@ -1,38 +0,0 @@
25087 -# ChangeLog for sec-policy/selinux-logwatch
25088 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25089 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
25090 -
25091 -*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
25092 -
25093 - 27 Jun 2012; <swift@g.o> +selinux-logwatch-2.20120215-r1.ebuild:
25094 - Bump to revision 13
25095 -
25096 - 13 May 2012; <swift@g.o> -selinux-logwatch-2.20110726.ebuild:
25097 - Removing deprecated ebuilds (cleanup)
25098 -
25099 - 29 Apr 2012; <swift@g.o> selinux-logwatch-2.20120215.ebuild:
25100 - Stabilizing revision 7
25101 -
25102 -*selinux-logwatch-2.20120215 (31 Mar 2012)
25103 -
25104 - 31 Mar 2012; <swift@g.o> +selinux-logwatch-2.20120215.ebuild:
25105 - Bumping to 2.20120215 policies
25106 -
25107 - 12 Nov 2011; <swift@g.o> -selinux-logwatch-2.20101213.ebuild:
25108 - Removing old policies
25109 -
25110 - 23 Oct 2011; <swift@g.o> selinux-logwatch-2.20110726.ebuild:
25111 - Stabilization (tracker #384231)
25112 -
25113 -*selinux-logwatch-2.20110726 (28 Aug 2011)
25114 -
25115 - 28 Aug 2011; <swift@g.o> +selinux-logwatch-2.20110726.ebuild:
25116 - Updating policy builds to refpolicy 20110726
25117 -
25118 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25119 - selinux-logwatch-2.20101213.ebuild:
25120 - Stable amd64 x86
25121 -
25122 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25123 - Initial commit to portage.
25124 -
25125
25126 diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
25127 deleted file mode 100644
25128 index cd2eb89..0000000
25129 --- a/sec-policy/selinux-logwatch/metadata.xml
25130 +++ /dev/null
25131 @@ -1,6 +0,0 @@
25132 -<?xml version="1.0" encoding="UTF-8"?>
25133 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25134 -<pkgmetadata>
25135 - <herd>selinux</herd>
25136 - <longdescription>Gentoo SELinux policy for logwatch</longdescription>
25137 -</pkgmetadata>
25138
25139 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r1.ebuild
25140 deleted file mode 100644
25141 index c2851f3..0000000
25142 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r1.ebuild
25143 +++ /dev/null
25144 @@ -1,14 +0,0 @@
25145 -# Copyright 1999-2012 Gentoo Foundation
25146 -# Distributed under the terms of the GNU General Public License v2
25147 -# $Header: $
25148 -EAPI="4"
25149 -
25150 -IUSE=""
25151 -MODS="logwatch"
25152 -BASEPOL="2.20120725-r1"
25153 -
25154 -inherit selinux-policy-2
25155 -
25156 -DESCRIPTION="SELinux policy for logwatch"
25157 -
25158 -KEYWORDS="~amd64 ~x86"
25159
25160 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r2.ebuild
25161 deleted file mode 100644
25162 index 8901487..0000000
25163 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r2.ebuild
25164 +++ /dev/null
25165 @@ -1,14 +0,0 @@
25166 -# Copyright 1999-2012 Gentoo Foundation
25167 -# Distributed under the terms of the GNU General Public License v2
25168 -# $Header: $
25169 -EAPI="4"
25170 -
25171 -IUSE=""
25172 -MODS="logwatch"
25173 -BASEPOL="2.20120725-r2"
25174 -
25175 -inherit selinux-policy-2
25176 -
25177 -DESCRIPTION="SELinux policy for logwatch"
25178 -
25179 -KEYWORDS="~amd64 ~x86"
25180
25181 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r3.ebuild
25182 deleted file mode 100644
25183 index 6519f47..0000000
25184 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r3.ebuild
25185 +++ /dev/null
25186 @@ -1,14 +0,0 @@
25187 -# Copyright 1999-2012 Gentoo Foundation
25188 -# Distributed under the terms of the GNU General Public License v2
25189 -# $Header: $
25190 -EAPI="4"
25191 -
25192 -IUSE=""
25193 -MODS="logwatch"
25194 -BASEPOL="2.20120725-r3"
25195 -
25196 -inherit selinux-policy-2
25197 -
25198 -DESCRIPTION="SELinux policy for logwatch"
25199 -
25200 -KEYWORDS="~amd64 ~x86"
25201
25202 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r4.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r4.ebuild
25203 deleted file mode 100644
25204 index d109a22..0000000
25205 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r4.ebuild
25206 +++ /dev/null
25207 @@ -1,14 +0,0 @@
25208 -# Copyright 1999-2012 Gentoo Foundation
25209 -# Distributed under the terms of the GNU General Public License v2
25210 -# $Header: $
25211 -EAPI="4"
25212 -
25213 -IUSE=""
25214 -MODS="logwatch"
25215 -BASEPOL="2.20120725-r4"
25216 -
25217 -inherit selinux-policy-2
25218 -
25219 -DESCRIPTION="SELinux policy for logwatch"
25220 -
25221 -KEYWORDS="~amd64 ~x86"
25222
25223 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild
25224 deleted file mode 100644
25225 index 570cd36..0000000
25226 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild
25227 +++ /dev/null
25228 @@ -1,14 +0,0 @@
25229 -# Copyright 1999-2012 Gentoo Foundation
25230 -# Distributed under the terms of the GNU General Public License v2
25231 -# $Header: $
25232 -EAPI="4"
25233 -
25234 -IUSE=""
25235 -MODS="logwatch"
25236 -BASEPOL="2.20120725-r5"
25237 -
25238 -inherit selinux-policy-2
25239 -
25240 -DESCRIPTION="SELinux policy for logwatch"
25241 -
25242 -KEYWORDS="~amd64 ~x86"
25243
25244 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
25245 deleted file mode 100644
25246 index 3d331fd..0000000
25247 --- a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
25248 +++ /dev/null
25249 @@ -1,14 +0,0 @@
25250 -# Copyright 1999-2012 Gentoo Foundation
25251 -# Distributed under the terms of the GNU General Public License v2
25252 -# $Header: $
25253 -EAPI="4"
25254 -
25255 -IUSE=""
25256 -MODS="logwatch"
25257 -BASEPOL="9999"
25258 -
25259 -inherit selinux-policy-2
25260 -
25261 -DESCRIPTION="SELinux policy for logwatch"
25262 -
25263 -KEYWORDS=""
25264
25265 diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
25266 deleted file mode 100644
25267 index a305f4c..0000000
25268 --- a/sec-policy/selinux-lpd/ChangeLog
25269 +++ /dev/null
25270 @@ -1,90 +0,0 @@
25271 -# ChangeLog for sec-policy/selinux-lpd
25272 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25273 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
25274 -
25275 -*selinux-lpd-2.20120215-r1 (27 Jun 2012)
25276 -
25277 - 27 Jun 2012; <swift@g.o> +selinux-lpd-2.20120215-r1.ebuild:
25278 - Bump to revision 13
25279 -
25280 - 13 May 2012; <swift@g.o> -selinux-lpd-2.20110726.ebuild:
25281 - Removing deprecated ebuilds (cleanup)
25282 -
25283 - 29 Apr 2012; <swift@g.o> selinux-lpd-2.20120215.ebuild:
25284 - Stabilizing revision 7
25285 -
25286 -*selinux-lpd-2.20120215 (31 Mar 2012)
25287 -
25288 - 31 Mar 2012; <swift@g.o> +selinux-lpd-2.20120215.ebuild:
25289 - Bumping to 2.20120215 policies
25290 -
25291 - 12 Nov 2011; <swift@g.o> -selinux-lpd-2.20101213.ebuild:
25292 - Removing old policies
25293 -
25294 - 23 Oct 2011; <swift@g.o> selinux-lpd-2.20110726.ebuild:
25295 - Stabilization (tracker #384231)
25296 -
25297 -*selinux-lpd-2.20110726 (28 Aug 2011)
25298 -
25299 - 28 Aug 2011; <swift@g.o> +selinux-lpd-2.20110726.ebuild:
25300 - Updating policy builds to refpolicy 20110726
25301 -
25302 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
25303 - -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
25304 - -selinux-lpd-20080525.ebuild:
25305 - Removed deprecated policies
25306 -
25307 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25308 - selinux-lpd-2.20101213.ebuild:
25309 - Stable amd64 x86
25310 -
25311 -*selinux-lpd-2.20101213 (05 Feb 2011)
25312 -
25313 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
25314 - +selinux-lpd-2.20101213.ebuild:
25315 - New upstream policy.
25316 -
25317 -*selinux-lpd-2.20091215 (16 Dec 2009)
25318 -
25319 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
25320 - +selinux-lpd-2.20091215.ebuild:
25321 - New upstream release.
25322 -
25323 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
25324 - -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
25325 - selinux-lpd-20080525.ebuild:
25326 - Mark 20080525 stable, clear old ebuilds.
25327 -
25328 -*selinux-lpd-2.20090730 (03 Aug 2009)
25329 -
25330 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
25331 - +selinux-lpd-2.20090730.ebuild:
25332 - New upstream release.
25333 -
25334 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
25335 - selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
25336 - selinux-lpd-20080525.ebuild:
25337 - Drop alpha, mips, ppc, sparc selinux support.
25338 -
25339 -*selinux-lpd-20080525 (25 May 2008)
25340 -
25341 - 25 May 2008; Chris PeBenito <pebenito@g.o>
25342 - +selinux-lpd-20080525.ebuild:
25343 - New SVN snapshot.
25344 -
25345 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
25346 - selinux-lpd-20070928.ebuild:
25347 - Mark stable.
25348 -
25349 -*selinux-lpd-20070928 (26 Nov 2007)
25350 -
25351 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
25352 - +selinux-lpd-20070928.ebuild:
25353 - New SVN snapshot.
25354 -
25355 -*selinux-lpd-20070329 (07 Jul 2007)
25356 -
25357 - 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
25358 - +selinux-lpd-20070329.ebuild:
25359 - initial commit. dependency of selinux-cups
25360 -
25361
25362 diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
25363 deleted file mode 100644
25364 index 2513587..0000000
25365 --- a/sec-policy/selinux-lpd/metadata.xml
25366 +++ /dev/null
25367 @@ -1,6 +0,0 @@
25368 -<?xml version="1.0" encoding="UTF-8"?>
25369 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25370 -<pkgmetadata>
25371 - <herd>selinux</herd>
25372 - <longdescription>Gentoo SELinux policy for lpd</longdescription>
25373 -</pkgmetadata>
25374
25375 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r1.ebuild
25376 deleted file mode 100644
25377 index 2d8c30f..0000000
25378 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r1.ebuild
25379 +++ /dev/null
25380 @@ -1,14 +0,0 @@
25381 -# Copyright 1999-2012 Gentoo Foundation
25382 -# Distributed under the terms of the GNU General Public License v2
25383 -# $Header: $
25384 -EAPI="4"
25385 -
25386 -IUSE=""
25387 -MODS="lpd"
25388 -BASEPOL="2.20120725-r1"
25389 -
25390 -inherit selinux-policy-2
25391 -
25392 -DESCRIPTION="SELinux policy for lpd"
25393 -
25394 -KEYWORDS="~amd64 ~x86"
25395
25396 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r2.ebuild
25397 deleted file mode 100644
25398 index 75cb638..0000000
25399 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r2.ebuild
25400 +++ /dev/null
25401 @@ -1,14 +0,0 @@
25402 -# Copyright 1999-2012 Gentoo Foundation
25403 -# Distributed under the terms of the GNU General Public License v2
25404 -# $Header: $
25405 -EAPI="4"
25406 -
25407 -IUSE=""
25408 -MODS="lpd"
25409 -BASEPOL="2.20120725-r2"
25410 -
25411 -inherit selinux-policy-2
25412 -
25413 -DESCRIPTION="SELinux policy for lpd"
25414 -
25415 -KEYWORDS="~amd64 ~x86"
25416
25417 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r3.ebuild
25418 deleted file mode 100644
25419 index 6e39c38..0000000
25420 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r3.ebuild
25421 +++ /dev/null
25422 @@ -1,14 +0,0 @@
25423 -# Copyright 1999-2012 Gentoo Foundation
25424 -# Distributed under the terms of the GNU General Public License v2
25425 -# $Header: $
25426 -EAPI="4"
25427 -
25428 -IUSE=""
25429 -MODS="lpd"
25430 -BASEPOL="2.20120725-r3"
25431 -
25432 -inherit selinux-policy-2
25433 -
25434 -DESCRIPTION="SELinux policy for lpd"
25435 -
25436 -KEYWORDS="~amd64 ~x86"
25437
25438 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r4.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r4.ebuild
25439 deleted file mode 100644
25440 index b7d7e83..0000000
25441 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r4.ebuild
25442 +++ /dev/null
25443 @@ -1,14 +0,0 @@
25444 -# Copyright 1999-2012 Gentoo Foundation
25445 -# Distributed under the terms of the GNU General Public License v2
25446 -# $Header: $
25447 -EAPI="4"
25448 -
25449 -IUSE=""
25450 -MODS="lpd"
25451 -BASEPOL="2.20120725-r4"
25452 -
25453 -inherit selinux-policy-2
25454 -
25455 -DESCRIPTION="SELinux policy for lpd"
25456 -
25457 -KEYWORDS="~amd64 ~x86"
25458
25459 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild
25460 deleted file mode 100644
25461 index 2bab63b..0000000
25462 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild
25463 +++ /dev/null
25464 @@ -1,14 +0,0 @@
25465 -# Copyright 1999-2012 Gentoo Foundation
25466 -# Distributed under the terms of the GNU General Public License v2
25467 -# $Header: $
25468 -EAPI="4"
25469 -
25470 -IUSE=""
25471 -MODS="lpd"
25472 -BASEPOL="2.20120725-r5"
25473 -
25474 -inherit selinux-policy-2
25475 -
25476 -DESCRIPTION="SELinux policy for lpd"
25477 -
25478 -KEYWORDS="~amd64 ~x86"
25479
25480 diff --git a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
25481 deleted file mode 100644
25482 index a3ae4f7..0000000
25483 --- a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
25484 +++ /dev/null
25485 @@ -1,14 +0,0 @@
25486 -# Copyright 1999-2012 Gentoo Foundation
25487 -# Distributed under the terms of the GNU General Public License v2
25488 -# $Header: $
25489 -EAPI="4"
25490 -
25491 -IUSE=""
25492 -MODS="lpd"
25493 -BASEPOL="9999"
25494 -
25495 -inherit selinux-policy-2
25496 -
25497 -DESCRIPTION="SELinux policy for lpd"
25498 -
25499 -KEYWORDS=""
25500
25501 diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
25502 deleted file mode 100644
25503 index aec415c..0000000
25504 --- a/sec-policy/selinux-mailman/ChangeLog
25505 +++ /dev/null
25506 @@ -1,43 +0,0 @@
25507 -# ChangeLog for sec-policy/selinux-mailman
25508 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25509 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
25510 -
25511 -*selinux-mailman-2.20120215-r2 (27 Jun 2012)
25512 -
25513 - 27 Jun 2012; <swift@g.o> +selinux-mailman-2.20120215-r2.ebuild:
25514 - Bump to revision 13
25515 -
25516 -*selinux-mailman-2.20120215-r1 (20 May 2012)
25517 -
25518 - 20 May 2012; <swift@g.o> +selinux-mailman-2.20120215-r1.ebuild:
25519 - Bumping to rev 9
25520 -
25521 - 13 May 2012; <swift@g.o> -selinux-mailman-2.20110726.ebuild:
25522 - Removing deprecated ebuilds (cleanup)
25523 -
25524 - 29 Apr 2012; <swift@g.o> selinux-mailman-2.20120215.ebuild:
25525 - Stabilizing revision 7
25526 -
25527 -*selinux-mailman-2.20120215 (31 Mar 2012)
25528 -
25529 - 31 Mar 2012; <swift@g.o> +selinux-mailman-2.20120215.ebuild:
25530 - Bumping to 2.20120215 policies
25531 -
25532 - 12 Nov 2011; <swift@g.o> -selinux-mailman-2.20101213.ebuild:
25533 - Removing old policies
25534 -
25535 - 23 Oct 2011; <swift@g.o> selinux-mailman-2.20110726.ebuild:
25536 - Stabilization (tracker #384231)
25537 -
25538 -*selinux-mailman-2.20110726 (28 Aug 2011)
25539 -
25540 - 28 Aug 2011; <swift@g.o> +selinux-mailman-2.20110726.ebuild:
25541 - Updating policy builds to refpolicy 20110726
25542 -
25543 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25544 - selinux-mailman-2.20101213.ebuild:
25545 - Stable amd64 x86
25546 -
25547 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25548 - Initial commit to portage.
25549 -
25550
25551 diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
25552 deleted file mode 100644
25553 index 09ee9c0..0000000
25554 --- a/sec-policy/selinux-mailman/metadata.xml
25555 +++ /dev/null
25556 @@ -1,6 +0,0 @@
25557 -<?xml version="1.0" encoding="UTF-8"?>
25558 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25559 -<pkgmetadata>
25560 - <herd>selinux</herd>
25561 - <longdescription>Gentoo SELinux policy for mailman</longdescription>
25562 -</pkgmetadata>
25563
25564 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r1.ebuild
25565 deleted file mode 100644
25566 index 3898357..0000000
25567 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r1.ebuild
25568 +++ /dev/null
25569 @@ -1,14 +0,0 @@
25570 -# Copyright 1999-2012 Gentoo Foundation
25571 -# Distributed under the terms of the GNU General Public License v2
25572 -# $Header: $
25573 -EAPI="4"
25574 -
25575 -IUSE=""
25576 -MODS="mailman"
25577 -BASEPOL="2.20120725-r1"
25578 -
25579 -inherit selinux-policy-2
25580 -
25581 -DESCRIPTION="SELinux policy for mailman"
25582 -
25583 -KEYWORDS="~amd64 ~x86"
25584
25585 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r2.ebuild
25586 deleted file mode 100644
25587 index 73591c4..0000000
25588 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r2.ebuild
25589 +++ /dev/null
25590 @@ -1,14 +0,0 @@
25591 -# Copyright 1999-2012 Gentoo Foundation
25592 -# Distributed under the terms of the GNU General Public License v2
25593 -# $Header: $
25594 -EAPI="4"
25595 -
25596 -IUSE=""
25597 -MODS="mailman"
25598 -BASEPOL="2.20120725-r2"
25599 -
25600 -inherit selinux-policy-2
25601 -
25602 -DESCRIPTION="SELinux policy for mailman"
25603 -
25604 -KEYWORDS="~amd64 ~x86"
25605
25606 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r3.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r3.ebuild
25607 deleted file mode 100644
25608 index 1bde846..0000000
25609 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r3.ebuild
25610 +++ /dev/null
25611 @@ -1,14 +0,0 @@
25612 -# Copyright 1999-2012 Gentoo Foundation
25613 -# Distributed under the terms of the GNU General Public License v2
25614 -# $Header: $
25615 -EAPI="4"
25616 -
25617 -IUSE=""
25618 -MODS="mailman"
25619 -BASEPOL="2.20120725-r3"
25620 -
25621 -inherit selinux-policy-2
25622 -
25623 -DESCRIPTION="SELinux policy for mailman"
25624 -
25625 -KEYWORDS="~amd64 ~x86"
25626
25627 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r4.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r4.ebuild
25628 deleted file mode 100644
25629 index 502a63d..0000000
25630 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r4.ebuild
25631 +++ /dev/null
25632 @@ -1,14 +0,0 @@
25633 -# Copyright 1999-2012 Gentoo Foundation
25634 -# Distributed under the terms of the GNU General Public License v2
25635 -# $Header: $
25636 -EAPI="4"
25637 -
25638 -IUSE=""
25639 -MODS="mailman"
25640 -BASEPOL="2.20120725-r4"
25641 -
25642 -inherit selinux-policy-2
25643 -
25644 -DESCRIPTION="SELinux policy for mailman"
25645 -
25646 -KEYWORDS="~amd64 ~x86"
25647
25648 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild
25649 deleted file mode 100644
25650 index b0ee5f4..0000000
25651 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild
25652 +++ /dev/null
25653 @@ -1,14 +0,0 @@
25654 -# Copyright 1999-2012 Gentoo Foundation
25655 -# Distributed under the terms of the GNU General Public License v2
25656 -# $Header: $
25657 -EAPI="4"
25658 -
25659 -IUSE=""
25660 -MODS="mailman"
25661 -BASEPOL="2.20120725-r5"
25662 -
25663 -inherit selinux-policy-2
25664 -
25665 -DESCRIPTION="SELinux policy for mailman"
25666 -
25667 -KEYWORDS="~amd64 ~x86"
25668
25669 diff --git a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
25670 deleted file mode 100644
25671 index ecef7b7..0000000
25672 --- a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
25673 +++ /dev/null
25674 @@ -1,14 +0,0 @@
25675 -# Copyright 1999-2012 Gentoo Foundation
25676 -# Distributed under the terms of the GNU General Public License v2
25677 -# $Header: $
25678 -EAPI="4"
25679 -
25680 -IUSE=""
25681 -MODS="mailman"
25682 -BASEPOL="9999"
25683 -
25684 -inherit selinux-policy-2
25685 -
25686 -DESCRIPTION="SELinux policy for mailman"
25687 -
25688 -KEYWORDS=""
25689
25690 diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
25691 deleted file mode 100644
25692 index dae152c..0000000
25693 --- a/sec-policy/selinux-mcelog/ChangeLog
25694 +++ /dev/null
25695 @@ -1,38 +0,0 @@
25696 -# ChangeLog for sec-policy/selinux-mcelog
25697 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25698 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
25699 -
25700 -*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
25701 -
25702 - 27 Jun 2012; <swift@g.o> +selinux-mcelog-2.20120215-r1.ebuild:
25703 - Bump to revision 13
25704 -
25705 - 13 May 2012; <swift@g.o> -selinux-mcelog-2.20110726.ebuild:
25706 - Removing deprecated ebuilds (cleanup)
25707 -
25708 - 29 Apr 2012; <swift@g.o> selinux-mcelog-2.20120215.ebuild:
25709 - Stabilizing revision 7
25710 -
25711 -*selinux-mcelog-2.20120215 (31 Mar 2012)
25712 -
25713 - 31 Mar 2012; <swift@g.o> +selinux-mcelog-2.20120215.ebuild:
25714 - Bumping to 2.20120215 policies
25715 -
25716 - 12 Nov 2011; <swift@g.o> -selinux-mcelog-2.20101213.ebuild:
25717 - Removing old policies
25718 -
25719 - 23 Oct 2011; <swift@g.o> selinux-mcelog-2.20110726.ebuild:
25720 - Stabilization (tracker #384231)
25721 -
25722 -*selinux-mcelog-2.20110726 (28 Aug 2011)
25723 -
25724 - 28 Aug 2011; <swift@g.o> +selinux-mcelog-2.20110726.ebuild:
25725 - Updating policy builds to refpolicy 20110726
25726 -
25727 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25728 - selinux-mcelog-2.20101213.ebuild:
25729 - Stable amd64 x86
25730 -
25731 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25732 - Initial commit to portage.
25733 -
25734
25735 diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
25736 deleted file mode 100644
25737 index 7c3ac88..0000000
25738 --- a/sec-policy/selinux-mcelog/metadata.xml
25739 +++ /dev/null
25740 @@ -1,6 +0,0 @@
25741 -<?xml version="1.0" encoding="UTF-8"?>
25742 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25743 -<pkgmetadata>
25744 - <herd>selinux</herd>
25745 - <longdescription>Gentoo SELinux policy for mcelog</longdescription>
25746 -</pkgmetadata>
25747
25748 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r1.ebuild
25749 deleted file mode 100644
25750 index 8fa2d8f..0000000
25751 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r1.ebuild
25752 +++ /dev/null
25753 @@ -1,14 +0,0 @@
25754 -# Copyright 1999-2012 Gentoo Foundation
25755 -# Distributed under the terms of the GNU General Public License v2
25756 -# $Header: $
25757 -EAPI="4"
25758 -
25759 -IUSE=""
25760 -MODS="mcelog"
25761 -BASEPOL="2.20120725-r1"
25762 -
25763 -inherit selinux-policy-2
25764 -
25765 -DESCRIPTION="SELinux policy for mcelog"
25766 -
25767 -KEYWORDS="~amd64 ~x86"
25768
25769 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r2.ebuild
25770 deleted file mode 100644
25771 index 35d659e..0000000
25772 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r2.ebuild
25773 +++ /dev/null
25774 @@ -1,14 +0,0 @@
25775 -# Copyright 1999-2012 Gentoo Foundation
25776 -# Distributed under the terms of the GNU General Public License v2
25777 -# $Header: $
25778 -EAPI="4"
25779 -
25780 -IUSE=""
25781 -MODS="mcelog"
25782 -BASEPOL="2.20120725-r2"
25783 -
25784 -inherit selinux-policy-2
25785 -
25786 -DESCRIPTION="SELinux policy for mcelog"
25787 -
25788 -KEYWORDS="~amd64 ~x86"
25789
25790 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r3.ebuild
25791 deleted file mode 100644
25792 index c4b6c01..0000000
25793 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r3.ebuild
25794 +++ /dev/null
25795 @@ -1,14 +0,0 @@
25796 -# Copyright 1999-2012 Gentoo Foundation
25797 -# Distributed under the terms of the GNU General Public License v2
25798 -# $Header: $
25799 -EAPI="4"
25800 -
25801 -IUSE=""
25802 -MODS="mcelog"
25803 -BASEPOL="2.20120725-r3"
25804 -
25805 -inherit selinux-policy-2
25806 -
25807 -DESCRIPTION="SELinux policy for mcelog"
25808 -
25809 -KEYWORDS="~amd64 ~x86"
25810
25811 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r4.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r4.ebuild
25812 deleted file mode 100644
25813 index cd71da3..0000000
25814 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r4.ebuild
25815 +++ /dev/null
25816 @@ -1,14 +0,0 @@
25817 -# Copyright 1999-2012 Gentoo Foundation
25818 -# Distributed under the terms of the GNU General Public License v2
25819 -# $Header: $
25820 -EAPI="4"
25821 -
25822 -IUSE=""
25823 -MODS="mcelog"
25824 -BASEPOL="2.20120725-r4"
25825 -
25826 -inherit selinux-policy-2
25827 -
25828 -DESCRIPTION="SELinux policy for mcelog"
25829 -
25830 -KEYWORDS="~amd64 ~x86"
25831
25832 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild
25833 deleted file mode 100644
25834 index 527fd0d..0000000
25835 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild
25836 +++ /dev/null
25837 @@ -1,14 +0,0 @@
25838 -# Copyright 1999-2012 Gentoo Foundation
25839 -# Distributed under the terms of the GNU General Public License v2
25840 -# $Header: $
25841 -EAPI="4"
25842 -
25843 -IUSE=""
25844 -MODS="mcelog"
25845 -BASEPOL="2.20120725-r5"
25846 -
25847 -inherit selinux-policy-2
25848 -
25849 -DESCRIPTION="SELinux policy for mcelog"
25850 -
25851 -KEYWORDS="~amd64 ~x86"
25852
25853 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
25854 deleted file mode 100644
25855 index 5449a44..0000000
25856 --- a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
25857 +++ /dev/null
25858 @@ -1,14 +0,0 @@
25859 -# Copyright 1999-2012 Gentoo Foundation
25860 -# Distributed under the terms of the GNU General Public License v2
25861 -# $Header: $
25862 -EAPI="4"
25863 -
25864 -IUSE=""
25865 -MODS="mcelog"
25866 -BASEPOL="9999"
25867 -
25868 -inherit selinux-policy-2
25869 -
25870 -DESCRIPTION="SELinux policy for mcelog"
25871 -
25872 -KEYWORDS=""
25873
25874 diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
25875 deleted file mode 100644
25876 index d134ce3..0000000
25877 --- a/sec-policy/selinux-memcached/ChangeLog
25878 +++ /dev/null
25879 @@ -1,38 +0,0 @@
25880 -# ChangeLog for sec-policy/selinux-memcached
25881 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25882 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
25883 -
25884 -*selinux-memcached-2.20120215-r1 (27 Jun 2012)
25885 -
25886 - 27 Jun 2012; <swift@g.o> +selinux-memcached-2.20120215-r1.ebuild:
25887 - Bump to revision 13
25888 -
25889 - 13 May 2012; <swift@g.o> -selinux-memcached-2.20110726.ebuild:
25890 - Removing deprecated ebuilds (cleanup)
25891 -
25892 - 29 Apr 2012; <swift@g.o> selinux-memcached-2.20120215.ebuild:
25893 - Stabilizing revision 7
25894 -
25895 -*selinux-memcached-2.20120215 (31 Mar 2012)
25896 -
25897 - 31 Mar 2012; <swift@g.o> +selinux-memcached-2.20120215.ebuild:
25898 - Bumping to 2.20120215 policies
25899 -
25900 - 12 Nov 2011; <swift@g.o> -selinux-memcached-2.20101213.ebuild:
25901 - Removing old policies
25902 -
25903 - 23 Oct 2011; <swift@g.o> selinux-memcached-2.20110726.ebuild:
25904 - Stabilization (tracker #384231)
25905 -
25906 -*selinux-memcached-2.20110726 (28 Aug 2011)
25907 -
25908 - 28 Aug 2011; <swift@g.o> +selinux-memcached-2.20110726.ebuild:
25909 - Updating policy builds to refpolicy 20110726
25910 -
25911 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25912 - selinux-memcached-2.20101213.ebuild:
25913 - Stable amd64 x86
25914 -
25915 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25916 - Initial commit to portage.
25917 -
25918
25919 diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
25920 deleted file mode 100644
25921 index 4c8c0d5..0000000
25922 --- a/sec-policy/selinux-memcached/metadata.xml
25923 +++ /dev/null
25924 @@ -1,6 +0,0 @@
25925 -<?xml version="1.0" encoding="UTF-8"?>
25926 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25927 -<pkgmetadata>
25928 - <herd>selinux</herd>
25929 - <longdescription>Gentoo SELinux policy for memcached</longdescription>
25930 -</pkgmetadata>
25931
25932 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r1.ebuild
25933 deleted file mode 100644
25934 index de3787f..0000000
25935 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r1.ebuild
25936 +++ /dev/null
25937 @@ -1,14 +0,0 @@
25938 -# Copyright 1999-2012 Gentoo Foundation
25939 -# Distributed under the terms of the GNU General Public License v2
25940 -# $Header: $
25941 -EAPI="4"
25942 -
25943 -IUSE=""
25944 -MODS="memcached"
25945 -BASEPOL="2.20120725-r1"
25946 -
25947 -inherit selinux-policy-2
25948 -
25949 -DESCRIPTION="SELinux policy for memcached"
25950 -
25951 -KEYWORDS="~amd64 ~x86"
25952
25953 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r2.ebuild
25954 deleted file mode 100644
25955 index 7b5fbd2..0000000
25956 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r2.ebuild
25957 +++ /dev/null
25958 @@ -1,14 +0,0 @@
25959 -# Copyright 1999-2012 Gentoo Foundation
25960 -# Distributed under the terms of the GNU General Public License v2
25961 -# $Header: $
25962 -EAPI="4"
25963 -
25964 -IUSE=""
25965 -MODS="memcached"
25966 -BASEPOL="2.20120725-r2"
25967 -
25968 -inherit selinux-policy-2
25969 -
25970 -DESCRIPTION="SELinux policy for memcached"
25971 -
25972 -KEYWORDS="~amd64 ~x86"
25973
25974 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r3.ebuild
25975 deleted file mode 100644
25976 index cbf1e7a..0000000
25977 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r3.ebuild
25978 +++ /dev/null
25979 @@ -1,14 +0,0 @@
25980 -# Copyright 1999-2012 Gentoo Foundation
25981 -# Distributed under the terms of the GNU General Public License v2
25982 -# $Header: $
25983 -EAPI="4"
25984 -
25985 -IUSE=""
25986 -MODS="memcached"
25987 -BASEPOL="2.20120725-r3"
25988 -
25989 -inherit selinux-policy-2
25990 -
25991 -DESCRIPTION="SELinux policy for memcached"
25992 -
25993 -KEYWORDS="~amd64 ~x86"
25994
25995 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r4.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r4.ebuild
25996 deleted file mode 100644
25997 index 8564543..0000000
25998 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r4.ebuild
25999 +++ /dev/null
26000 @@ -1,14 +0,0 @@
26001 -# Copyright 1999-2012 Gentoo Foundation
26002 -# Distributed under the terms of the GNU General Public License v2
26003 -# $Header: $
26004 -EAPI="4"
26005 -
26006 -IUSE=""
26007 -MODS="memcached"
26008 -BASEPOL="2.20120725-r4"
26009 -
26010 -inherit selinux-policy-2
26011 -
26012 -DESCRIPTION="SELinux policy for memcached"
26013 -
26014 -KEYWORDS="~amd64 ~x86"
26015
26016 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild
26017 deleted file mode 100644
26018 index 2ad4a6d..0000000
26019 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild
26020 +++ /dev/null
26021 @@ -1,14 +0,0 @@
26022 -# Copyright 1999-2012 Gentoo Foundation
26023 -# Distributed under the terms of the GNU General Public License v2
26024 -# $Header: $
26025 -EAPI="4"
26026 -
26027 -IUSE=""
26028 -MODS="memcached"
26029 -BASEPOL="2.20120725-r5"
26030 -
26031 -inherit selinux-policy-2
26032 -
26033 -DESCRIPTION="SELinux policy for memcached"
26034 -
26035 -KEYWORDS="~amd64 ~x86"
26036
26037 diff --git a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
26038 deleted file mode 100644
26039 index aa74164..0000000
26040 --- a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
26041 +++ /dev/null
26042 @@ -1,14 +0,0 @@
26043 -# Copyright 1999-2012 Gentoo Foundation
26044 -# Distributed under the terms of the GNU General Public License v2
26045 -# $Header: $
26046 -EAPI="4"
26047 -
26048 -IUSE=""
26049 -MODS="memcached"
26050 -BASEPOL="9999"
26051 -
26052 -inherit selinux-policy-2
26053 -
26054 -DESCRIPTION="SELinux policy for memcached"
26055 -
26056 -KEYWORDS=""
26057
26058 diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
26059 deleted file mode 100644
26060 index 59d79af..0000000
26061 --- a/sec-policy/selinux-milter/ChangeLog
26062 +++ /dev/null
26063 @@ -1,38 +0,0 @@
26064 -# ChangeLog for sec-policy/selinux-milter
26065 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26066 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
26067 -
26068 -*selinux-milter-2.20120215-r1 (27 Jun 2012)
26069 -
26070 - 27 Jun 2012; <swift@g.o> +selinux-milter-2.20120215-r1.ebuild:
26071 - Bump to revision 13
26072 -
26073 - 13 May 2012; <swift@g.o> -selinux-milter-2.20110726.ebuild:
26074 - Removing deprecated ebuilds (cleanup)
26075 -
26076 - 29 Apr 2012; <swift@g.o> selinux-milter-2.20120215.ebuild:
26077 - Stabilizing revision 7
26078 -
26079 -*selinux-milter-2.20120215 (31 Mar 2012)
26080 -
26081 - 31 Mar 2012; <swift@g.o> +selinux-milter-2.20120215.ebuild:
26082 - Bumping to 2.20120215 policies
26083 -
26084 - 12 Nov 2011; <swift@g.o> -selinux-milter-2.20101213.ebuild:
26085 - Removing old policies
26086 -
26087 - 23 Oct 2011; <swift@g.o> selinux-milter-2.20110726.ebuild:
26088 - Stabilization (tracker #384231)
26089 -
26090 -*selinux-milter-2.20110726 (28 Aug 2011)
26091 -
26092 - 28 Aug 2011; <swift@g.o> +selinux-milter-2.20110726.ebuild:
26093 - Updating policy builds to refpolicy 20110726
26094 -
26095 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26096 - selinux-milter-2.20101213.ebuild:
26097 - Stable amd64 x86
26098 -
26099 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
26100 - Initial commit to portage.
26101 -
26102
26103 diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
26104 deleted file mode 100644
26105 index 86cec3e..0000000
26106 --- a/sec-policy/selinux-milter/metadata.xml
26107 +++ /dev/null
26108 @@ -1,6 +0,0 @@
26109 -<?xml version="1.0" encoding="UTF-8"?>
26110 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26111 -<pkgmetadata>
26112 - <herd>selinux</herd>
26113 - <longdescription>Gentoo SELinux policy for milter</longdescription>
26114 -</pkgmetadata>
26115
26116 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r1.ebuild
26117 deleted file mode 100644
26118 index 41816e7..0000000
26119 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r1.ebuild
26120 +++ /dev/null
26121 @@ -1,14 +0,0 @@
26122 -# Copyright 1999-2012 Gentoo Foundation
26123 -# Distributed under the terms of the GNU General Public License v2
26124 -# $Header: $
26125 -EAPI="4"
26126 -
26127 -IUSE=""
26128 -MODS="milter"
26129 -BASEPOL="2.20120725-r1"
26130 -
26131 -inherit selinux-policy-2
26132 -
26133 -DESCRIPTION="SELinux policy for milter"
26134 -
26135 -KEYWORDS="~amd64 ~x86"
26136
26137 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r2.ebuild
26138 deleted file mode 100644
26139 index 47509b6..0000000
26140 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r2.ebuild
26141 +++ /dev/null
26142 @@ -1,14 +0,0 @@
26143 -# Copyright 1999-2012 Gentoo Foundation
26144 -# Distributed under the terms of the GNU General Public License v2
26145 -# $Header: $
26146 -EAPI="4"
26147 -
26148 -IUSE=""
26149 -MODS="milter"
26150 -BASEPOL="2.20120725-r2"
26151 -
26152 -inherit selinux-policy-2
26153 -
26154 -DESCRIPTION="SELinux policy for milter"
26155 -
26156 -KEYWORDS="~amd64 ~x86"
26157
26158 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r3.ebuild
26159 deleted file mode 100644
26160 index a152626..0000000
26161 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r3.ebuild
26162 +++ /dev/null
26163 @@ -1,14 +0,0 @@
26164 -# Copyright 1999-2012 Gentoo Foundation
26165 -# Distributed under the terms of the GNU General Public License v2
26166 -# $Header: $
26167 -EAPI="4"
26168 -
26169 -IUSE=""
26170 -MODS="milter"
26171 -BASEPOL="2.20120725-r3"
26172 -
26173 -inherit selinux-policy-2
26174 -
26175 -DESCRIPTION="SELinux policy for milter"
26176 -
26177 -KEYWORDS="~amd64 ~x86"
26178
26179 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r4.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r4.ebuild
26180 deleted file mode 100644
26181 index bc75c5d..0000000
26182 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r4.ebuild
26183 +++ /dev/null
26184 @@ -1,14 +0,0 @@
26185 -# Copyright 1999-2012 Gentoo Foundation
26186 -# Distributed under the terms of the GNU General Public License v2
26187 -# $Header: $
26188 -EAPI="4"
26189 -
26190 -IUSE=""
26191 -MODS="milter"
26192 -BASEPOL="2.20120725-r4"
26193 -
26194 -inherit selinux-policy-2
26195 -
26196 -DESCRIPTION="SELinux policy for milter"
26197 -
26198 -KEYWORDS="~amd64 ~x86"
26199
26200 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild
26201 deleted file mode 100644
26202 index a95b123..0000000
26203 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild
26204 +++ /dev/null
26205 @@ -1,14 +0,0 @@
26206 -# Copyright 1999-2012 Gentoo Foundation
26207 -# Distributed under the terms of the GNU General Public License v2
26208 -# $Header: $
26209 -EAPI="4"
26210 -
26211 -IUSE=""
26212 -MODS="milter"
26213 -BASEPOL="2.20120725-r5"
26214 -
26215 -inherit selinux-policy-2
26216 -
26217 -DESCRIPTION="SELinux policy for milter"
26218 -
26219 -KEYWORDS="~amd64 ~x86"
26220
26221 diff --git a/sec-policy/selinux-milter/selinux-milter-9999.ebuild b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
26222 deleted file mode 100644
26223 index cf03f1a..0000000
26224 --- a/sec-policy/selinux-milter/selinux-milter-9999.ebuild
26225 +++ /dev/null
26226 @@ -1,14 +0,0 @@
26227 -# Copyright 1999-2012 Gentoo Foundation
26228 -# Distributed under the terms of the GNU General Public License v2
26229 -# $Header: $
26230 -EAPI="4"
26231 -
26232 -IUSE=""
26233 -MODS="milter"
26234 -BASEPOL="9999"
26235 -
26236 -inherit selinux-policy-2
26237 -
26238 -DESCRIPTION="SELinux policy for milter"
26239 -
26240 -KEYWORDS=""
26241
26242 diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
26243 deleted file mode 100644
26244 index 695f4d5..0000000
26245 --- a/sec-policy/selinux-modemmanager/ChangeLog
26246 +++ /dev/null
26247 @@ -1,38 +0,0 @@
26248 -# ChangeLog for sec-policy/selinux-modemmanager
26249 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26250 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
26251 -
26252 -*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
26253 -
26254 - 27 Jun 2012; <swift@g.o> +selinux-modemmanager-2.20120215-r2.ebuild:
26255 - Bump to revision 13
26256 -
26257 - 13 May 2012; <swift@g.o> -selinux-modemmanager-2.20110726.ebuild:
26258 - Removing deprecated ebuilds (cleanup)
26259 -
26260 - 29 Apr 2012; <swift@g.o> selinux-modemmanager-2.20120215.ebuild:
26261 - Stabilizing revision 7
26262 -
26263 -*selinux-modemmanager-2.20120215 (31 Mar 2012)
26264 -
26265 - 31 Mar 2012; <swift@g.o> +selinux-modemmanager-2.20120215.ebuild:
26266 - Bumping to 2.20120215 policies
26267 -
26268 - 12 Nov 2011; <swift@g.o> -selinux-modemmanager-2.20101213.ebuild:
26269 - Removing old policies
26270 -
26271 - 23 Oct 2011; <swift@g.o> selinux-modemmanager-2.20110726.ebuild:
26272 - Stabilization (tracker #384231)
26273 -
26274 -*selinux-modemmanager-2.20110726 (28 Aug 2011)
26275 -
26276 - 28 Aug 2011; <swift@g.o> +selinux-modemmanager-2.20110726.ebuild:
26277 - Updating policy builds to refpolicy 20110726
26278 -
26279 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26280 - selinux-modemmanager-2.20101213.ebuild:
26281 - Stable amd64 x86
26282 -
26283 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
26284 - Initial commit to portage.
26285 -
26286
26287 diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
26288 deleted file mode 100644
26289 index 32c5524..0000000
26290 --- a/sec-policy/selinux-modemmanager/metadata.xml
26291 +++ /dev/null
26292 @@ -1,6 +0,0 @@
26293 -<?xml version="1.0" encoding="UTF-8"?>
26294 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26295 -<pkgmetadata>
26296 - <herd>selinux</herd>
26297 - <longdescription>Gentoo SELinux policy for modemmanager</longdescription>
26298 -</pkgmetadata>
26299
26300 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r1.ebuild
26301 deleted file mode 100644
26302 index a576994..0000000
26303 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r1.ebuild
26304 +++ /dev/null
26305 @@ -1,18 +0,0 @@
26306 -# Copyright 1999-2012 Gentoo Foundation
26307 -# Distributed under the terms of the GNU General Public License v2
26308 -# $Header: $
26309 -EAPI="4"
26310 -
26311 -IUSE=""
26312 -MODS="modemmanager"
26313 -BASEPOL="2.20120725-r1"
26314 -
26315 -inherit selinux-policy-2
26316 -
26317 -DESCRIPTION="SELinux policy for modemmanager"
26318 -
26319 -KEYWORDS="~amd64 ~x86"
26320 -DEPEND="${DEPEND}
26321 - sec-policy/selinux-dbus
26322 -"
26323 -RDEPEND="${DEPEND}"
26324
26325 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r2.ebuild
26326 deleted file mode 100644
26327 index 281d77d..0000000
26328 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r2.ebuild
26329 +++ /dev/null
26330 @@ -1,18 +0,0 @@
26331 -# Copyright 1999-2012 Gentoo Foundation
26332 -# Distributed under the terms of the GNU General Public License v2
26333 -# $Header: $
26334 -EAPI="4"
26335 -
26336 -IUSE=""
26337 -MODS="modemmanager"
26338 -BASEPOL="2.20120725-r2"
26339 -
26340 -inherit selinux-policy-2
26341 -
26342 -DESCRIPTION="SELinux policy for modemmanager"
26343 -
26344 -KEYWORDS="~amd64 ~x86"
26345 -DEPEND="${DEPEND}
26346 - sec-policy/selinux-dbus
26347 -"
26348 -RDEPEND="${DEPEND}"
26349
26350 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r3.ebuild
26351 deleted file mode 100644
26352 index b9c26bc..0000000
26353 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r3.ebuild
26354 +++ /dev/null
26355 @@ -1,18 +0,0 @@
26356 -# Copyright 1999-2012 Gentoo Foundation
26357 -# Distributed under the terms of the GNU General Public License v2
26358 -# $Header: $
26359 -EAPI="4"
26360 -
26361 -IUSE=""
26362 -MODS="modemmanager"
26363 -BASEPOL="2.20120725-r3"
26364 -
26365 -inherit selinux-policy-2
26366 -
26367 -DESCRIPTION="SELinux policy for modemmanager"
26368 -
26369 -KEYWORDS="~amd64 ~x86"
26370 -DEPEND="${DEPEND}
26371 - sec-policy/selinux-dbus
26372 -"
26373 -RDEPEND="${DEPEND}"
26374
26375 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r4.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r4.ebuild
26376 deleted file mode 100644
26377 index 5be2a13..0000000
26378 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r4.ebuild
26379 +++ /dev/null
26380 @@ -1,18 +0,0 @@
26381 -# Copyright 1999-2012 Gentoo Foundation
26382 -# Distributed under the terms of the GNU General Public License v2
26383 -# $Header: $
26384 -EAPI="4"
26385 -
26386 -IUSE=""
26387 -MODS="modemmanager"
26388 -BASEPOL="2.20120725-r4"
26389 -
26390 -inherit selinux-policy-2
26391 -
26392 -DESCRIPTION="SELinux policy for modemmanager"
26393 -
26394 -KEYWORDS="~amd64 ~x86"
26395 -DEPEND="${DEPEND}
26396 - sec-policy/selinux-dbus
26397 -"
26398 -RDEPEND="${DEPEND}"
26399
26400 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild
26401 deleted file mode 100644
26402 index 217ac07..0000000
26403 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild
26404 +++ /dev/null
26405 @@ -1,18 +0,0 @@
26406 -# Copyright 1999-2012 Gentoo Foundation
26407 -# Distributed under the terms of the GNU General Public License v2
26408 -# $Header: $
26409 -EAPI="4"
26410 -
26411 -IUSE=""
26412 -MODS="modemmanager"
26413 -BASEPOL="2.20120725-r5"
26414 -
26415 -inherit selinux-policy-2
26416 -
26417 -DESCRIPTION="SELinux policy for modemmanager"
26418 -
26419 -KEYWORDS="~amd64 ~x86"
26420 -DEPEND="${DEPEND}
26421 - sec-policy/selinux-dbus
26422 -"
26423 -RDEPEND="${DEPEND}"
26424
26425 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
26426 deleted file mode 100644
26427 index 46fdba3..0000000
26428 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
26429 +++ /dev/null
26430 @@ -1,18 +0,0 @@
26431 -# Copyright 1999-2012 Gentoo Foundation
26432 -# Distributed under the terms of the GNU General Public License v2
26433 -# $Header: $
26434 -EAPI="4"
26435 -
26436 -IUSE=""
26437 -MODS="modemmanager"
26438 -BASEPOL="9999"
26439 -
26440 -inherit selinux-policy-2
26441 -
26442 -DESCRIPTION="SELinux policy for modemmanager"
26443 -
26444 -KEYWORDS=""
26445 -DEPEND="${DEPEND}
26446 - sec-policy/selinux-dbus
26447 -"
26448 -RDEPEND="${DEPEND}"
26449
26450 diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
26451 deleted file mode 100644
26452 index 93a5b90..0000000
26453 --- a/sec-policy/selinux-mono/ChangeLog
26454 +++ /dev/null
26455 @@ -1,38 +0,0 @@
26456 -# ChangeLog for sec-policy/selinux-mono
26457 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26458 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
26459 -
26460 -*selinux-mono-2.20120215-r1 (27 Jun 2012)
26461 -
26462 - 27 Jun 2012; <swift@g.o> +selinux-mono-2.20120215-r1.ebuild:
26463 - Bump to revision 13
26464 -
26465 - 13 May 2012; <swift@g.o> -selinux-mono-2.20110726.ebuild:
26466 - Removing deprecated ebuilds (cleanup)
26467 -
26468 - 29 Apr 2012; <swift@g.o> selinux-mono-2.20120215.ebuild:
26469 - Stabilizing revision 7
26470 -
26471 -*selinux-mono-2.20120215 (31 Mar 2012)
26472 -
26473 - 31 Mar 2012; <swift@g.o> +selinux-mono-2.20120215.ebuild:
26474 - Bumping to 2.20120215 policies
26475 -
26476 - 12 Nov 2011; <swift@g.o> -selinux-mono-2.20101213.ebuild:
26477 - Removing old policies
26478 -
26479 - 23 Oct 2011; <swift@g.o> selinux-mono-2.20110726.ebuild:
26480 - Stabilization (tracker #384231)
26481 -
26482 -*selinux-mono-2.20110726 (28 Aug 2011)
26483 -
26484 - 28 Aug 2011; <swift@g.o> +selinux-mono-2.20110726.ebuild:
26485 - Updating policy builds to refpolicy 20110726
26486 -
26487 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26488 - selinux-mono-2.20101213.ebuild:
26489 - Stable amd64 x86
26490 -
26491 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
26492 - Initial commit to portage.
26493 -
26494
26495 diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
26496 deleted file mode 100644
26497 index 0ce797f..0000000
26498 --- a/sec-policy/selinux-mono/metadata.xml
26499 +++ /dev/null
26500 @@ -1,6 +0,0 @@
26501 -<?xml version="1.0" encoding="UTF-8"?>
26502 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26503 -<pkgmetadata>
26504 - <herd>selinux</herd>
26505 - <longdescription>Gentoo SELinux policy for mono</longdescription>
26506 -</pkgmetadata>
26507
26508 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r1.ebuild
26509 deleted file mode 100644
26510 index bf5aeb0..0000000
26511 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r1.ebuild
26512 +++ /dev/null
26513 @@ -1,14 +0,0 @@
26514 -# Copyright 1999-2012 Gentoo Foundation
26515 -# Distributed under the terms of the GNU General Public License v2
26516 -# $Header: $
26517 -EAPI="4"
26518 -
26519 -IUSE=""
26520 -MODS="mono"
26521 -BASEPOL="2.20120725-r1"
26522 -
26523 -inherit selinux-policy-2
26524 -
26525 -DESCRIPTION="SELinux policy for mono"
26526 -
26527 -KEYWORDS="~amd64 ~x86"
26528
26529 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r2.ebuild
26530 deleted file mode 100644
26531 index f3e2156..0000000
26532 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r2.ebuild
26533 +++ /dev/null
26534 @@ -1,14 +0,0 @@
26535 -# Copyright 1999-2012 Gentoo Foundation
26536 -# Distributed under the terms of the GNU General Public License v2
26537 -# $Header: $
26538 -EAPI="4"
26539 -
26540 -IUSE=""
26541 -MODS="mono"
26542 -BASEPOL="2.20120725-r2"
26543 -
26544 -inherit selinux-policy-2
26545 -
26546 -DESCRIPTION="SELinux policy for mono"
26547 -
26548 -KEYWORDS="~amd64 ~x86"
26549
26550 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r3.ebuild
26551 deleted file mode 100644
26552 index 3993b8b..0000000
26553 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r3.ebuild
26554 +++ /dev/null
26555 @@ -1,14 +0,0 @@
26556 -# Copyright 1999-2012 Gentoo Foundation
26557 -# Distributed under the terms of the GNU General Public License v2
26558 -# $Header: $
26559 -EAPI="4"
26560 -
26561 -IUSE=""
26562 -MODS="mono"
26563 -BASEPOL="2.20120725-r3"
26564 -
26565 -inherit selinux-policy-2
26566 -
26567 -DESCRIPTION="SELinux policy for mono"
26568 -
26569 -KEYWORDS="~amd64 ~x86"
26570
26571 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r4.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r4.ebuild
26572 deleted file mode 100644
26573 index 91c2605..0000000
26574 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r4.ebuild
26575 +++ /dev/null
26576 @@ -1,14 +0,0 @@
26577 -# Copyright 1999-2012 Gentoo Foundation
26578 -# Distributed under the terms of the GNU General Public License v2
26579 -# $Header: $
26580 -EAPI="4"
26581 -
26582 -IUSE=""
26583 -MODS="mono"
26584 -BASEPOL="2.20120725-r4"
26585 -
26586 -inherit selinux-policy-2
26587 -
26588 -DESCRIPTION="SELinux policy for mono"
26589 -
26590 -KEYWORDS="~amd64 ~x86"
26591
26592 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild
26593 deleted file mode 100644
26594 index a00f57e..0000000
26595 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild
26596 +++ /dev/null
26597 @@ -1,14 +0,0 @@
26598 -# Copyright 1999-2012 Gentoo Foundation
26599 -# Distributed under the terms of the GNU General Public License v2
26600 -# $Header: $
26601 -EAPI="4"
26602 -
26603 -IUSE=""
26604 -MODS="mono"
26605 -BASEPOL="2.20120725-r5"
26606 -
26607 -inherit selinux-policy-2
26608 -
26609 -DESCRIPTION="SELinux policy for mono"
26610 -
26611 -KEYWORDS="~amd64 ~x86"
26612
26613 diff --git a/sec-policy/selinux-mono/selinux-mono-9999.ebuild b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
26614 deleted file mode 100644
26615 index 3a4249a..0000000
26616 --- a/sec-policy/selinux-mono/selinux-mono-9999.ebuild
26617 +++ /dev/null
26618 @@ -1,14 +0,0 @@
26619 -# Copyright 1999-2012 Gentoo Foundation
26620 -# Distributed under the terms of the GNU General Public License v2
26621 -# $Header: $
26622 -EAPI="4"
26623 -
26624 -IUSE=""
26625 -MODS="mono"
26626 -BASEPOL="9999"
26627 -
26628 -inherit selinux-policy-2
26629 -
26630 -DESCRIPTION="SELinux policy for mono"
26631 -
26632 -KEYWORDS=""
26633
26634 diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
26635 deleted file mode 100644
26636 index 2d3bb5e..0000000
26637 --- a/sec-policy/selinux-mozilla/ChangeLog
26638 +++ /dev/null
26639 @@ -1,121 +0,0 @@
26640 -# ChangeLog for sec-policy/selinux-mozilla
26641 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26642 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
26643 -
26644 -*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
26645 -
26646 - 27 Jun 2012; <swift@g.o> +selinux-mozilla-2.20120215-r3.ebuild:
26647 - Bump to revision 13
26648 -
26649 - 01 Jun 2012; <swift@g.o> selinux-mozilla-2.20120215-r2.ebuild:
26650 - Add dependency on selinux-xserver, fixes build failure
26651 -
26652 -*selinux-mozilla-2.20120215-r2 (20 May 2012)
26653 -
26654 - 20 May 2012; <swift@g.o> +selinux-mozilla-2.20120215-r2.ebuild:
26655 - Bumping to rev 9
26656 -
26657 - 13 May 2012; <swift@g.o> -selinux-mozilla-2.20110726-r2.ebuild,
26658 - -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
26659 - -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
26660 - Removing deprecated ebuilds (cleanup)
26661 -
26662 - 29 Apr 2012; <swift@g.o> selinux-mozilla-2.20120215-r1.ebuild:
26663 - Stabilizing revision 7
26664 -
26665 - 31 Mar 2012; <swift@g.o> selinux-mozilla-2.20110726-r6.ebuild:
26666 - Stabilizing
26667 -
26668 -*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
26669 -
26670 - 31 Mar 2012; <swift@g.o> +selinux-mozilla-2.20120215-r1.ebuild:
26671 - Bumping to 2.20120215 policies
26672 -
26673 - 23 Feb 2012; <swift@g.o> selinux-mozilla-2.20110726-r5.ebuild:
26674 - Stabilizing
26675 -
26676 -*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
26677 -
26678 - 23 Feb 2012; <swift@g.o> +selinux-mozilla-2.20110726-r6.ebuild:
26679 - Mark xserver policy as an optional call
26680 -
26681 - 29 Jan 2012; <swift@g.o> Manifest:
26682 - Updating manifest
26683 -
26684 - 29 Jan 2012; <swift@g.o> selinux-mozilla-2.20110726-r4.ebuild:
26685 - Stabilize
26686 -
26687 -*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
26688 -
26689 - 14 Jan 2012; <swift@g.o> +selinux-mozilla-2.20110726-r5.ebuild:
26690 - Adding dontaudits
26691 -
26692 -*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
26693 -
26694 - 17 Dec 2011; <swift@g.o> +selinux-mozilla-2.20110726-r4.ebuild:
26695 - Allow mozilla plugin to read its configuration files
26696 -
26697 - 27 Nov 2011; <swift@g.o> selinux-mozilla-2.20110726-r3.ebuild:
26698 - Stable on amd64/x86
26699 -
26700 - 12 Nov 2011; <swift@g.o> -files/fix-apps-mozilla-r2.patch,
26701 - -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
26702 - -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
26703 - -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
26704 - -files/fix-mozilla.patch:
26705 - Removing old policies
26706 -
26707 - 23 Oct 2011; <swift@g.o> selinux-mozilla-2.20110726-r2.ebuild:
26708 - Stabilization (tracker #384231)
26709 -
26710 -*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
26711 -
26712 - 23 Oct 2011; <swift@g.o> +selinux-mozilla-2.20110726-r3.ebuild:
26713 - Add support for XDG type
26714 -
26715 -*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
26716 -
26717 - 17 Sep 2011; <swift@g.o> +selinux-mozilla-2.20110726-r2.ebuild:
26718 - Add support for XDG types
26719 -
26720 -*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
26721 -
26722 - 28 Aug 2011; <swift@g.o> +selinux-mozilla-2.20110726-r1.ebuild:
26723 - Updating policy builds to refpolicy 20110726
26724 -
26725 -*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
26726 -
26727 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
26728 - +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
26729 - Allow mozilla to read ~/.local
26730 -
26731 -*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
26732 -
26733 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
26734 - +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
26735 - Support proxy plugins and tor
26736 -
26737 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
26738 - -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
26739 - Removed deprecated policies
26740 -
26741 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26742 - selinux-mozilla-2.20101213-r2.ebuild:
26743 - Stable amd64 x86
26744 -
26745 -*selinux-mozilla-2.20101213-r2 (20 May 2011)
26746 -
26747 - 20 May 2011; Anthony G. Basile <blueness@g.o>
26748 - +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
26749 - Remove obsolete privileges
26750 -
26751 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
26752 - Initial commit to portage.
26753 -
26754 -*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
26755 -
26756 - 22 Jan 2011; <swift@g.o> +selinux-mozilla-2.20101213-r1.ebuild,
26757 - files/fix-mozilla.patch:
26758 - Support binary firefox, add call to alsa interface and support tmp type
26759 - for mozilla
26760 -
26761
26762 diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
26763 deleted file mode 100644
26764 index d718f1b..0000000
26765 --- a/sec-policy/selinux-mozilla/metadata.xml
26766 +++ /dev/null
26767 @@ -1,6 +0,0 @@
26768 -<?xml version="1.0" encoding="UTF-8"?>
26769 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26770 -<pkgmetadata>
26771 - <herd>selinux</herd>
26772 - <longdescription>Gentoo SELinux policy for mozilla</longdescription>
26773 -</pkgmetadata>
26774
26775 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r1.ebuild
26776 deleted file mode 100644
26777 index b43e972..0000000
26778 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r1.ebuild
26779 +++ /dev/null
26780 @@ -1,18 +0,0 @@
26781 -# Copyright 1999-2012 Gentoo Foundation
26782 -# Distributed under the terms of the GNU General Public License v2
26783 -# $Header: $
26784 -EAPI="4"
26785 -
26786 -IUSE=""
26787 -MODS="mozilla"
26788 -BASEPOL="2.20120725-r1"
26789 -
26790 -inherit selinux-policy-2
26791 -
26792 -DESCRIPTION="SELinux policy for mozilla"
26793 -
26794 -KEYWORDS="~amd64 ~x86"
26795 -DEPEND="${DEPEND}
26796 - sec-policy/selinux-xserver
26797 -"
26798 -RDEPEND="${DEPEND}"
26799
26800 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r2.ebuild
26801 deleted file mode 100644
26802 index 28d26a5..0000000
26803 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r2.ebuild
26804 +++ /dev/null
26805 @@ -1,18 +0,0 @@
26806 -# Copyright 1999-2012 Gentoo Foundation
26807 -# Distributed under the terms of the GNU General Public License v2
26808 -# $Header: $
26809 -EAPI="4"
26810 -
26811 -IUSE=""
26812 -MODS="mozilla"
26813 -BASEPOL="2.20120725-r2"
26814 -
26815 -inherit selinux-policy-2
26816 -
26817 -DESCRIPTION="SELinux policy for mozilla"
26818 -
26819 -KEYWORDS="~amd64 ~x86"
26820 -DEPEND="${DEPEND}
26821 - sec-policy/selinux-xserver
26822 -"
26823 -RDEPEND="${DEPEND}"
26824
26825 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r3.ebuild
26826 deleted file mode 100644
26827 index b83cf58..0000000
26828 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r3.ebuild
26829 +++ /dev/null
26830 @@ -1,18 +0,0 @@
26831 -# Copyright 1999-2012 Gentoo Foundation
26832 -# Distributed under the terms of the GNU General Public License v2
26833 -# $Header: $
26834 -EAPI="4"
26835 -
26836 -IUSE=""
26837 -MODS="mozilla"
26838 -BASEPOL="2.20120725-r3"
26839 -
26840 -inherit selinux-policy-2
26841 -
26842 -DESCRIPTION="SELinux policy for mozilla"
26843 -
26844 -KEYWORDS="~amd64 ~x86"
26845 -DEPEND="${DEPEND}
26846 - sec-policy/selinux-xserver
26847 -"
26848 -RDEPEND="${DEPEND}"
26849
26850 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r4.ebuild
26851 deleted file mode 100644
26852 index e79d11f..0000000
26853 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r4.ebuild
26854 +++ /dev/null
26855 @@ -1,18 +0,0 @@
26856 -# Copyright 1999-2012 Gentoo Foundation
26857 -# Distributed under the terms of the GNU General Public License v2
26858 -# $Header: $
26859 -EAPI="4"
26860 -
26861 -IUSE=""
26862 -MODS="mozilla"
26863 -BASEPOL="2.20120725-r4"
26864 -
26865 -inherit selinux-policy-2
26866 -
26867 -DESCRIPTION="SELinux policy for mozilla"
26868 -
26869 -KEYWORDS="~amd64 ~x86"
26870 -DEPEND="${DEPEND}
26871 - sec-policy/selinux-xserver
26872 -"
26873 -RDEPEND="${DEPEND}"
26874
26875 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild
26876 deleted file mode 100644
26877 index 1c40872..0000000
26878 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild
26879 +++ /dev/null
26880 @@ -1,18 +0,0 @@
26881 -# Copyright 1999-2012 Gentoo Foundation
26882 -# Distributed under the terms of the GNU General Public License v2
26883 -# $Header: $
26884 -EAPI="4"
26885 -
26886 -IUSE=""
26887 -MODS="mozilla"
26888 -BASEPOL="2.20120725-r5"
26889 -
26890 -inherit selinux-policy-2
26891 -
26892 -DESCRIPTION="SELinux policy for mozilla"
26893 -
26894 -KEYWORDS="~amd64 ~x86"
26895 -DEPEND="${DEPEND}
26896 - sec-policy/selinux-xserver
26897 -"
26898 -RDEPEND="${DEPEND}"
26899
26900 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
26901 deleted file mode 100644
26902 index 52c1d69..0000000
26903 --- a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
26904 +++ /dev/null
26905 @@ -1,18 +0,0 @@
26906 -# Copyright 1999-2012 Gentoo Foundation
26907 -# Distributed under the terms of the GNU General Public License v2
26908 -# $Header: $
26909 -EAPI="4"
26910 -
26911 -IUSE=""
26912 -MODS="mozilla"
26913 -BASEPOL="9999"
26914 -
26915 -inherit selinux-policy-2
26916 -
26917 -DESCRIPTION="SELinux policy for mozilla"
26918 -
26919 -KEYWORDS=""
26920 -DEPEND="${DEPEND}
26921 - sec-policy/selinux-xserver
26922 -"
26923 -RDEPEND="${DEPEND}"
26924
26925 diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
26926 deleted file mode 100644
26927 index d31a3d4..0000000
26928 --- a/sec-policy/selinux-mpd/ChangeLog
26929 +++ /dev/null
26930 @@ -1,32 +0,0 @@
26931 -# ChangeLog for sec-policy/selinux-mpd
26932 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26933 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
26934 -
26935 -*selinux-mpd-2.20120215-r1 (27 Jun 2012)
26936 -
26937 - 27 Jun 2012; <swift@g.o> +selinux-mpd-2.20120215-r1.ebuild:
26938 - Bump to revision 13
26939 -
26940 - 13 May 2012; <swift@g.o> -selinux-mpd-2.20110726.ebuild:
26941 - Removing deprecated ebuilds (cleanup)
26942 -
26943 - 29 Apr 2012; <swift@g.o> selinux-mpd-2.20120215.ebuild:
26944 - Stabilizing revision 7
26945 -
26946 -*selinux-mpd-2.20120215 (31 Mar 2012)
26947 -
26948 - 31 Mar 2012; <swift@g.o> +selinux-mpd-2.20120215.ebuild:
26949 - Bumping to 2.20120215 policies
26950 -
26951 - 29 Jan 2012; <swift@g.o> Manifest:
26952 - Updating manifest
26953 -
26954 - 29 Jan 2012; <swift@g.o> selinux-mpd-2.20110726.ebuild:
26955 - Stabilize
26956 -
26957 -*selinux-mpd-2.20110726 (04 Dec 2011)
26958 -
26959 - 04 Dec 2011; <swift@g.o> +selinux-mpd-2.20110726.ebuild,
26960 - +metadata.xml:
26961 - Adding SELinux module for mpd
26962 -
26963
26964 diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
26965 deleted file mode 100644
26966 index 8d1d1e6..0000000
26967 --- a/sec-policy/selinux-mpd/metadata.xml
26968 +++ /dev/null
26969 @@ -1,6 +0,0 @@
26970 -<?xml version="1.0" encoding="UTF-8"?>
26971 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26972 -<pkgmetadata>
26973 - <herd>selinux</herd>
26974 - <longdescription>Gentoo SELinux policy for mpd</longdescription>
26975 -</pkgmetadata>
26976
26977 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r1.ebuild
26978 deleted file mode 100644
26979 index f3efde9..0000000
26980 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r1.ebuild
26981 +++ /dev/null
26982 @@ -1,14 +0,0 @@
26983 -# Copyright 1999-2012 Gentoo Foundation
26984 -# Distributed under the terms of the GNU General Public License v2
26985 -# $Header: $
26986 -EAPI="4"
26987 -
26988 -IUSE=""
26989 -MODS="mpd"
26990 -BASEPOL="2.20120725-r1"
26991 -
26992 -inherit selinux-policy-2
26993 -
26994 -DESCRIPTION="SELinux policy for mpd"
26995 -
26996 -KEYWORDS="~amd64 ~x86"
26997
26998 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r2.ebuild
26999 deleted file mode 100644
27000 index e60db86..0000000
27001 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r2.ebuild
27002 +++ /dev/null
27003 @@ -1,14 +0,0 @@
27004 -# Copyright 1999-2012 Gentoo Foundation
27005 -# Distributed under the terms of the GNU General Public License v2
27006 -# $Header: $
27007 -EAPI="4"
27008 -
27009 -IUSE=""
27010 -MODS="mpd"
27011 -BASEPOL="2.20120725-r2"
27012 -
27013 -inherit selinux-policy-2
27014 -
27015 -DESCRIPTION="SELinux policy for mpd"
27016 -
27017 -KEYWORDS="~amd64 ~x86"
27018
27019 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r3.ebuild
27020 deleted file mode 100644
27021 index 1849460..0000000
27022 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r3.ebuild
27023 +++ /dev/null
27024 @@ -1,14 +0,0 @@
27025 -# Copyright 1999-2012 Gentoo Foundation
27026 -# Distributed under the terms of the GNU General Public License v2
27027 -# $Header: $
27028 -EAPI="4"
27029 -
27030 -IUSE=""
27031 -MODS="mpd"
27032 -BASEPOL="2.20120725-r3"
27033 -
27034 -inherit selinux-policy-2
27035 -
27036 -DESCRIPTION="SELinux policy for mpd"
27037 -
27038 -KEYWORDS="~amd64 ~x86"
27039
27040 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r4.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r4.ebuild
27041 deleted file mode 100644
27042 index 249b41d..0000000
27043 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r4.ebuild
27044 +++ /dev/null
27045 @@ -1,14 +0,0 @@
27046 -# Copyright 1999-2012 Gentoo Foundation
27047 -# Distributed under the terms of the GNU General Public License v2
27048 -# $Header: $
27049 -EAPI="4"
27050 -
27051 -IUSE=""
27052 -MODS="mpd"
27053 -BASEPOL="2.20120725-r4"
27054 -
27055 -inherit selinux-policy-2
27056 -
27057 -DESCRIPTION="SELinux policy for mpd"
27058 -
27059 -KEYWORDS="~amd64 ~x86"
27060
27061 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild
27062 deleted file mode 100644
27063 index 40a445b..0000000
27064 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild
27065 +++ /dev/null
27066 @@ -1,14 +0,0 @@
27067 -# Copyright 1999-2012 Gentoo Foundation
27068 -# Distributed under the terms of the GNU General Public License v2
27069 -# $Header: $
27070 -EAPI="4"
27071 -
27072 -IUSE=""
27073 -MODS="mpd"
27074 -BASEPOL="2.20120725-r5"
27075 -
27076 -inherit selinux-policy-2
27077 -
27078 -DESCRIPTION="SELinux policy for mpd"
27079 -
27080 -KEYWORDS="~amd64 ~x86"
27081
27082 diff --git a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
27083 deleted file mode 100644
27084 index a95b3e2..0000000
27085 --- a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
27086 +++ /dev/null
27087 @@ -1,14 +0,0 @@
27088 -# Copyright 1999-2012 Gentoo Foundation
27089 -# Distributed under the terms of the GNU General Public License v2
27090 -# $Header: $
27091 -EAPI="4"
27092 -
27093 -IUSE=""
27094 -MODS="mpd"
27095 -BASEPOL="9999"
27096 -
27097 -inherit selinux-policy-2
27098 -
27099 -DESCRIPTION="SELinux policy for mpd"
27100 -
27101 -KEYWORDS=""
27102
27103 diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
27104 deleted file mode 100644
27105 index 20b97ac..0000000
27106 --- a/sec-policy/selinux-mplayer/ChangeLog
27107 +++ /dev/null
27108 @@ -1,45 +0,0 @@
27109 -# ChangeLog for sec-policy/selinux-mplayer
27110 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
27111 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
27112 -
27113 -*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
27114 -
27115 - 27 Jun 2012; <swift@g.o> +selinux-mplayer-2.20120215-r2.ebuild:
27116 - Bump to revision 13
27117 -
27118 - 13 May 2012; <swift@g.o> -selinux-mplayer-2.20110726.ebuild:
27119 - Removing deprecated ebuilds (cleanup)
27120 -
27121 - 29 Apr 2012; <swift@g.o> selinux-mplayer-2.20120215.ebuild:
27122 - Stabilizing revision 7
27123 -
27124 -*selinux-mplayer-2.20120215 (31 Mar 2012)
27125 -
27126 - 31 Mar 2012; <swift@g.o> +selinux-mplayer-2.20120215.ebuild:
27127 - Bumping to 2.20120215 policies
27128 -
27129 - 12 Nov 2011; <swift@g.o> -selinux-mplayer-2.20101213.ebuild,
27130 - -files/fix-mplayer.patch:
27131 - Removing old policies
27132 -
27133 - 23 Oct 2011; <swift@g.o> selinux-mplayer-2.20110726.ebuild:
27134 - Stabilization (tracker #384231)
27135 -
27136 -*selinux-mplayer-2.20110726 (28 Aug 2011)
27137 -
27138 - 28 Aug 2011; <swift@g.o> +selinux-mplayer-2.20110726.ebuild:
27139 - Updating policy builds to refpolicy 20110726
27140 -
27141 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
27142 - selinux-mplayer-2.20101213.ebuild:
27143 - Stable amd64 x86
27144 -
27145 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
27146 - Initial commit to portage.
27147 -
27148 -*selinux-mplayer-2.20101213 (07 Jan 2011)
27149 -
27150 - 07 Jan 2011; <swift@g.o> +selinux-mplayer-2.20101213.ebuild,
27151 - +files/fix-mplayer.patch:
27152 - Adding mplayer module
27153 -
27154
27155 diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
27156 deleted file mode 100644
27157 index 48c98f3..0000000
27158 --- a/sec-policy/selinux-mplayer/metadata.xml
27159 +++ /dev/null
27160 @@ -1,6 +0,0 @@
27161 -<?xml version="1.0" encoding="UTF-8"?>
27162 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
27163 -<pkgmetadata>
27164 - <herd>selinux</herd>
27165 - <longdescription>Gentoo SELinux policy for mplayer</longdescription>
27166 -</pkgmetadata>
27167
27168 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r1.ebuild
27169 deleted file mode 100644
27170 index f2ec5f6..0000000
27171 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r1.ebuild
27172 +++ /dev/null
27173 @@ -1,14 +0,0 @@
27174 -# Copyright 1999-2012 Gentoo Foundation
27175 -# Distributed under the terms of the GNU General Public License v2
27176 -# $Header: $
27177 -EAPI="4"
27178 -
27179 -IUSE=""
27180 -MODS="mplayer"
27181 -BASEPOL="2.20120725-r1"
27182 -
27183 -inherit selinux-policy-2
27184 -
27185 -DESCRIPTION="SELinux policy for mplayer"
27186 -
27187 -KEYWORDS="~amd64 ~x86"
27188
27189 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r2.ebuild
27190 deleted file mode 100644
27191 index 11ebc6e..0000000
27192 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r2.ebuild
27193 +++ /dev/null
27194 @@ -1,14 +0,0 @@
27195 -# Copyright 1999-2012 Gentoo Foundation
27196 -# Distributed under the terms of the GNU General Public License v2
27197 -# $Header: $
27198 -EAPI="4"
27199 -
27200 -IUSE=""
27201 -MODS="mplayer"
27202 -BASEPOL="2.20120725-r2"
27203 -
27204 -inherit selinux-policy-2
27205 -
27206 -DESCRIPTION="SELinux policy for mplayer"
27207 -
27208 -KEYWORDS="~amd64 ~x86"
27209
27210 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r3.ebuild
27211 deleted file mode 100644
27212 index 405a536..0000000
27213 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r3.ebuild
27214 +++ /dev/null
27215 @@ -1,14 +0,0 @@
27216 -# Copyright 1999-2012 Gentoo Foundation
27217 -# Distributed under the terms of the GNU General Public License v2
27218 -# $Header: $
27219 -EAPI="4"
27220 -
27221 -IUSE=""
27222 -MODS="mplayer"
27223 -BASEPOL="2.20120725-r3"
27224 -
27225 -inherit selinux-policy-2
27226 -
27227 -DESCRIPTION="SELinux policy for mplayer"
27228 -
27229 -KEYWORDS="~amd64 ~x86"
27230
27231 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r4.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r4.ebuild
27232 deleted file mode 100644
27233 index 4b9ea05..0000000
27234 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r4.ebuild
27235 +++ /dev/null
27236 @@ -1,14 +0,0 @@
27237 -# Copyright 1999-2012 Gentoo Foundation
27238 -# Distributed under the terms of the GNU General Public License v2
27239 -# $Header: $
27240 -EAPI="4"
27241 -
27242 -IUSE=""
27243 -MODS="mplayer"
27244 -BASEPOL="2.20120725-r4"
27245 -
27246 -inherit selinux-policy-2
27247 -
27248 -DESCRIPTION="SELinux policy for mplayer"
27249 -
27250 -KEYWORDS="~amd64 ~x86"
27251
27252 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild
27253 deleted file mode 100644
27254 index 5902034..0000000
27255 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild
27256 +++ /dev/null
27257 @@ -1,14 +0,0 @@
27258 -# Copyright 1999-2012 Gentoo Foundation
27259 -# Distributed under the terms of the GNU General Public License v2
27260 -# $Header: $
27261 -EAPI="4"
27262 -
27263 -IUSE=""
27264 -MODS="mplayer"
27265 -BASEPOL="2.20120725-r5"
27266 -
27267 -inherit selinux-policy-2
27268 -
27269 -DESCRIPTION="SELinux policy for mplayer"
27270 -
27271 -KEYWORDS="~amd64 ~x86"
27272
27273 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
27274 deleted file mode 100644
27275 index 1cc0005..0000000
27276 --- a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
27277 +++ /dev/null
27278 @@ -1,14 +0,0 @@
27279 -# Copyright 1999-2012 Gentoo Foundation
27280 -# Distributed under the terms of the GNU General Public License v2
27281 -# $Header: $
27282 -EAPI="4"
27283 -
27284 -IUSE=""
27285 -MODS="mplayer"
27286 -BASEPOL="9999"
27287 -
27288 -inherit selinux-policy-2
27289 -
27290 -DESCRIPTION="SELinux policy for mplayer"
27291 -
27292 -KEYWORDS=""
27293
27294 diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
27295 deleted file mode 100644
27296 index 51025b4..0000000
27297 --- a/sec-policy/selinux-mrtg/ChangeLog
27298 +++ /dev/null
27299 @@ -1,38 +0,0 @@
27300 -# ChangeLog for sec-policy/selinux-mrtg
27301 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
27302 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
27303 -
27304 -*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
27305 -
27306 - 27 Jun 2012; <swift@g.o> +selinux-mrtg-2.20120215-r1.ebuild:
27307 - Bump to revision 13
27308 -
27309 - 13 May 2012; <swift@g.o> -selinux-mrtg-2.20110726.ebuild:
27310 - Removing deprecated ebuilds (cleanup)
27311 -
27312 - 29 Apr 2012; <swift@g.o> selinux-mrtg-2.20120215.ebuild:
27313 - Stabilizing revision 7
27314 -
27315 -*selinux-mrtg-2.20120215 (31 Mar 2012)
27316 -
27317 - 31 Mar 2012; <swift@g.o> +selinux-mrtg-2.20120215.ebuild:
27318 - Bumping to 2.20120215 policies
27319 -
27320 - 12 Nov 2011; <swift@g.o> -selinux-mrtg-2.20101213.ebuild:
27321 - Removing old policies
27322 -
27323 - 23 Oct 2011; <swift@g.o> selinux-mrtg-2.20110726.ebuild:
27324 - Stabilization (tracker #384231)
27325 -
27326 -*selinux-mrtg-2.20110726 (28 Aug 2011)
27327 -
27328 - 28 Aug 2011; <swift@g.o> +selinux-mrtg-2.20110726.ebuild:
27329 - Updating policy builds to refpolicy 20110726
27330 -
27331 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
27332 - selinux-mrtg-2.20101213.ebuild:
27333 - Stable amd64 x86
27334 -
27335 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
27336 - Initial commit to portage.
27337 -
27338
27339 diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
27340 deleted file mode 100644
27341 index 0e4cdf0..0000000
27342 --- a/sec-policy/selinux-mrtg/metadata.xml
27343 +++ /dev/null
27344 @@ -1,6 +0,0 @@
27345 -<?xml version="1.0" encoding="UTF-8"?>
27346 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
27347 -<pkgmetadata>
27348 - <herd>selinux</herd>
27349 - <longdescription>Gentoo SELinux policy for mrtg</longdescription>
27350 -</pkgmetadata>
27351
27352 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild
27353 deleted file mode 100644
27354 index 3c27a64..0000000
27355 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild
27356 +++ /dev/null
27357 @@ -1,14 +0,0 @@
27358 -# Copyright 1999-2012 Gentoo Foundation
27359 -# Distributed under the terms of the GNU General Public License v2
27360 -# $Header: $
27361 -EAPI="4"
27362 -
27363 -IUSE=""
27364 -MODS="mrtg"
27365 -BASEPOL="2.20120725-r1"
27366 -
27367 -inherit selinux-policy-2
27368 -
27369 -DESCRIPTION="SELinux policy for mrtg"
27370 -
27371 -KEYWORDS="~amd64 ~x86"
27372
27373 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r2.ebuild
27374 deleted file mode 100644
27375 index dc64dff..0000000
27376 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r2.ebuild
27377 +++ /dev/null
27378 @@ -1,14 +0,0 @@
27379 -# Copyright 1999-2012 Gentoo Foundation
27380 -# Distributed under the terms of the GNU General Public License v2
27381 -# $Header: $
27382 -EAPI="4"
27383 -
27384 -IUSE=""
27385 -MODS="mrtg"
27386 -BASEPOL="2.20120725-r2"
27387 -
27388 -inherit selinux-policy-2
27389 -
27390 -DESCRIPTION="SELinux policy for mrtg"
27391 -
27392 -KEYWORDS="~amd64 ~x86"
27393
27394 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r3.ebuild
27395 deleted file mode 100644
27396 index 7ff04a7..0000000
27397 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r3.ebuild
27398 +++ /dev/null
27399 @@ -1,14 +0,0 @@
27400 -# Copyright 1999-2012 Gentoo Foundation
27401 -# Distributed under the terms of the GNU General Public License v2
27402 -# $Header: $
27403 -EAPI="4"
27404 -
27405 -IUSE=""
27406 -MODS="mrtg"
27407 -BASEPOL="2.20120725-r3"
27408 -
27409 -inherit selinux-policy-2
27410 -
27411 -DESCRIPTION="SELinux policy for mrtg"
27412 -
27413 -KEYWORDS="~amd64 ~x86"
27414
27415 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r4.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r4.ebuild
27416 deleted file mode 100644
27417 index 3b94db2..0000000
27418 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r4.ebuild
27419 +++ /dev/null
27420 @@ -1,14 +0,0 @@
27421 -# Copyright 1999-2012 Gentoo Foundation
27422 -# Distributed under the terms of the GNU General Public License v2
27423 -# $Header: $
27424 -EAPI="4"
27425 -
27426 -IUSE=""
27427 -MODS="mrtg"
27428 -BASEPOL="2.20120725-r4"
27429 -
27430 -inherit selinux-policy-2
27431 -
27432 -DESCRIPTION="SELinux policy for mrtg"
27433 -
27434 -KEYWORDS="~amd64 ~x86"
27435
27436 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild
27437 deleted file mode 100644
27438 index bd2aa15..0000000
27439 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild
27440 +++ /dev/null
27441 @@ -1,14 +0,0 @@
27442 -# Copyright 1999-2012 Gentoo Foundation
27443 -# Distributed under the terms of the GNU General Public License v2
27444 -# $Header: $
27445 -EAPI="4"
27446 -
27447 -IUSE=""
27448 -MODS="mrtg"
27449 -BASEPOL="2.20120725-r5"
27450 -
27451 -inherit selinux-policy-2
27452 -
27453 -DESCRIPTION="SELinux policy for mrtg"
27454 -
27455 -KEYWORDS="~amd64 ~x86"
27456
27457 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
27458 deleted file mode 100644
27459 index 374ec70..0000000
27460 --- a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
27461 +++ /dev/null
27462 @@ -1,14 +0,0 @@
27463 -# Copyright 1999-2012 Gentoo Foundation
27464 -# Distributed under the terms of the GNU General Public License v2
27465 -# $Header: $
27466 -EAPI="4"
27467 -
27468 -IUSE=""
27469 -MODS="mrtg"
27470 -BASEPOL="9999"
27471 -
27472 -inherit selinux-policy-2
27473 -
27474 -DESCRIPTION="SELinux policy for mrtg"
27475 -
27476 -KEYWORDS=""
27477
27478 diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
27479 deleted file mode 100644
27480 index 9712132..0000000
27481 --- a/sec-policy/selinux-munin/ChangeLog
27482 +++ /dev/null
27483 @@ -1,98 +0,0 @@
27484 -# ChangeLog for sec-policy/selinux-munin
27485 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
27486 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
27487 -
27488 -*selinux-munin-2.20120215-r1 (27 Jun 2012)
27489 -
27490 - 27 Jun 2012; <swift@g.o> +selinux-munin-2.20120215-r1.ebuild:
27491 - Bump to revision 13
27492 -
27493 - 04 Jun 2012; <swift@g.o> selinux-munin-2.20120215.ebuild:
27494 - Adding dep on apache policy
27495 -
27496 - 13 May 2012; <swift@g.o> -selinux-munin-2.20110726.ebuild:
27497 - Removing deprecated ebuilds (cleanup)
27498 -
27499 - 29 Apr 2012; <swift@g.o> selinux-munin-2.20120215.ebuild:
27500 - Stabilizing revision 7
27501 -
27502 -*selinux-munin-2.20120215 (31 Mar 2012)
27503 -
27504 - 31 Mar 2012; <swift@g.o> +selinux-munin-2.20120215.ebuild:
27505 - Bumping to 2.20120215 policies
27506 -
27507 - 12 Nov 2011; <swift@g.o> -selinux-munin-2.20101213.ebuild:
27508 - Removing old policies
27509 -
27510 - 23 Oct 2011; <swift@g.o> selinux-munin-2.20110726.ebuild:
27511 - Stabilization (tracker #384231)
27512 -
27513 -*selinux-munin-2.20110726 (28 Aug 2011)
27514 -
27515 - 28 Aug 2011; <swift@g.o> +selinux-munin-2.20110726.ebuild:
27516 - Updating policy builds to refpolicy 20110726
27517 -
27518 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
27519 - -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
27520 - -selinux-munin-20080525.ebuild:
27521 - Removed deprecated policies
27522 -
27523 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
27524 - selinux-munin-2.20101213.ebuild:
27525 - Stable amd64 x86
27526 -
27527 -*selinux-munin-2.20101213 (05 Feb 2011)
27528 -
27529 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
27530 - +selinux-munin-2.20101213.ebuild:
27531 - New upstream policy.
27532 -
27533 -*selinux-munin-2.20091215 (16 Dec 2009)
27534 -
27535 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
27536 - +selinux-munin-2.20091215.ebuild:
27537 - New upstream release.
27538 -
27539 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
27540 - -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
27541 - -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
27542 - Mark 20080525 stable, clear old ebuilds.
27543 -
27544 -*selinux-munin-2.20090730 (03 Aug 2009)
27545 -
27546 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
27547 - +selinux-munin-2.20090730.ebuild:
27548 - New upstream release.
27549 -
27550 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
27551 - selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
27552 - selinux-munin-20080525.ebuild:
27553 - Drop alpha, mips, ppc, sparc selinux support.
27554 -
27555 -*selinux-munin-20080525 (25 May 2008)
27556 -
27557 - 25 May 2008; Chris PeBenito <pebenito@g.o>
27558 - +selinux-munin-20080525.ebuild:
27559 - New SVN snapshot.
27560 -
27561 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
27562 - selinux-munin-20070928.ebuild:
27563 - Mark stable.
27564 -
27565 - 10 Jan 2008; Chris PeBenito <pebenito@g.o>
27566 - selinux-munin-20070928.ebuild:
27567 - Remove unneeded patch. Bug #205222.
27568 -
27569 -*selinux-munin-20070928 (26 Nov 2007)
27570 -
27571 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
27572 - +selinux-munin-20070928.ebuild:
27573 - New SVN snapshot.
27574 -
27575 -*selinux-munin-20070329 (07 Jul 2007)
27576 -
27577 - 07 Jul 2007; Petre Rodan <kaiowas@g.o>
27578 - +files/selinux-munin-20070329.patch, +metadata.xml,
27579 - +selinux-munin-20070329.ebuild:
27580 - initial commit. patch from Krzysztof Kozłowski bug #183409
27581 -
27582
27583 diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
27584 deleted file mode 100644
27585 index 7582f6c..0000000
27586 --- a/sec-policy/selinux-munin/metadata.xml
27587 +++ /dev/null
27588 @@ -1,6 +0,0 @@
27589 -<?xml version="1.0" encoding="UTF-8"?>
27590 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
27591 -<pkgmetadata>
27592 - <herd>selinux</herd>
27593 - <longdescription>Gentoo SELinux policy for munin</longdescription>
27594 -</pkgmetadata>
27595
27596 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r1.ebuild
27597 deleted file mode 100644
27598 index 672b5f7..0000000
27599 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r1.ebuild
27600 +++ /dev/null
27601 @@ -1,18 +0,0 @@
27602 -# Copyright 1999-2012 Gentoo Foundation
27603 -# Distributed under the terms of the GNU General Public License v2
27604 -# $Header: $
27605 -EAPI="4"
27606 -
27607 -IUSE=""
27608 -MODS="munin"
27609 -BASEPOL="2.20120725-r1"
27610 -
27611 -inherit selinux-policy-2
27612 -
27613 -DESCRIPTION="SELinux policy for munin"
27614 -
27615 -KEYWORDS="~amd64 ~x86"
27616 -DEPEND="${DEPEND}
27617 - sec-policy/selinux-apache
27618 -"
27619 -RDEPEND="${DEPEND}"
27620
27621 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r2.ebuild
27622 deleted file mode 100644
27623 index 5a92a70..0000000
27624 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r2.ebuild
27625 +++ /dev/null
27626 @@ -1,18 +0,0 @@
27627 -# Copyright 1999-2012 Gentoo Foundation
27628 -# Distributed under the terms of the GNU General Public License v2
27629 -# $Header: $
27630 -EAPI="4"
27631 -
27632 -IUSE=""
27633 -MODS="munin"
27634 -BASEPOL="2.20120725-r2"
27635 -
27636 -inherit selinux-policy-2
27637 -
27638 -DESCRIPTION="SELinux policy for munin"
27639 -
27640 -KEYWORDS="~amd64 ~x86"
27641 -DEPEND="${DEPEND}
27642 - sec-policy/selinux-apache
27643 -"
27644 -RDEPEND="${DEPEND}"
27645
27646 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r3.ebuild
27647 deleted file mode 100644
27648 index 44ce9de..0000000
27649 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r3.ebuild
27650 +++ /dev/null
27651 @@ -1,18 +0,0 @@
27652 -# Copyright 1999-2012 Gentoo Foundation
27653 -# Distributed under the terms of the GNU General Public License v2
27654 -# $Header: $
27655 -EAPI="4"
27656 -
27657 -IUSE=""
27658 -MODS="munin"
27659 -BASEPOL="2.20120725-r3"
27660 -
27661 -inherit selinux-policy-2
27662 -
27663 -DESCRIPTION="SELinux policy for munin"
27664 -
27665 -KEYWORDS="~amd64 ~x86"
27666 -DEPEND="${DEPEND}
27667 - sec-policy/selinux-apache
27668 -"
27669 -RDEPEND="${DEPEND}"
27670
27671 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r4.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r4.ebuild
27672 deleted file mode 100644
27673 index a977e9a..0000000
27674 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r4.ebuild
27675 +++ /dev/null
27676 @@ -1,18 +0,0 @@
27677 -# Copyright 1999-2012 Gentoo Foundation
27678 -# Distributed under the terms of the GNU General Public License v2
27679 -# $Header: $
27680 -EAPI="4"
27681 -
27682 -IUSE=""
27683 -MODS="munin"
27684 -BASEPOL="2.20120725-r4"
27685 -
27686 -inherit selinux-policy-2
27687 -
27688 -DESCRIPTION="SELinux policy for munin"
27689 -
27690 -KEYWORDS="~amd64 ~x86"
27691 -DEPEND="${DEPEND}
27692 - sec-policy/selinux-apache
27693 -"
27694 -RDEPEND="${DEPEND}"
27695
27696 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild
27697 deleted file mode 100644
27698 index 3541d46..0000000
27699 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild
27700 +++ /dev/null
27701 @@ -1,18 +0,0 @@
27702 -# Copyright 1999-2012 Gentoo Foundation
27703 -# Distributed under the terms of the GNU General Public License v2
27704 -# $Header: $
27705 -EAPI="4"
27706 -
27707 -IUSE=""
27708 -MODS="munin"
27709 -BASEPOL="2.20120725-r5"
27710 -
27711 -inherit selinux-policy-2
27712 -
27713 -DESCRIPTION="SELinux policy for munin"
27714 -
27715 -KEYWORDS="~amd64 ~x86"
27716 -DEPEND="${DEPEND}
27717 - sec-policy/selinux-apache
27718 -"
27719 -RDEPEND="${DEPEND}"
27720
27721 diff --git a/sec-policy/selinux-munin/selinux-munin-9999.ebuild b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
27722 deleted file mode 100644
27723 index 0539182..0000000
27724 --- a/sec-policy/selinux-munin/selinux-munin-9999.ebuild
27725 +++ /dev/null
27726 @@ -1,18 +0,0 @@
27727 -# Copyright 1999-2012 Gentoo Foundation
27728 -# Distributed under the terms of the GNU General Public License v2
27729 -# $Header: $
27730 -EAPI="4"
27731 -
27732 -IUSE=""
27733 -MODS="munin"
27734 -BASEPOL="9999"
27735 -
27736 -inherit selinux-policy-2
27737 -
27738 -DESCRIPTION="SELinux policy for munin"
27739 -
27740 -KEYWORDS=""
27741 -DEPEND="${DEPEND}
27742 - sec-policy/selinux-apache
27743 -"
27744 -RDEPEND="${DEPEND}"
27745
27746 diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
27747 deleted file mode 100644
27748 index 4eee169..0000000
27749 --- a/sec-policy/selinux-mutt/ChangeLog
27750 +++ /dev/null
27751 @@ -1,79 +0,0 @@
27752 -# ChangeLog for sec-policy/selinux-mutt
27753 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
27754 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
27755 -
27756 -*selinux-mutt-2.20120215-r1 (27 Jun 2012)
27757 -
27758 - 27 Jun 2012; <swift@g.o> +selinux-mutt-2.20120215-r1.ebuild:
27759 - Bump to revision 13
27760 -
27761 - 13 May 2012; <swift@g.o> -selinux-mutt-2.20110726-r2.ebuild,
27762 - -selinux-mutt-2.20110726-r3.ebuild:
27763 - Removing deprecated ebuilds (cleanup)
27764 -
27765 - 29 Apr 2012; <swift@g.o> selinux-mutt-2.20120215.ebuild:
27766 - Stabilizing revision 7
27767 -
27768 -*selinux-mutt-2.20120215 (31 Mar 2012)
27769 -
27770 - 31 Mar 2012; <swift@g.o> +selinux-mutt-2.20120215.ebuild:
27771 - Bumping to 2.20120215 policies
27772 -
27773 - 29 Jan 2012; <swift@g.o> Manifest:
27774 - Updating manifest
27775 -
27776 - 29 Jan 2012; <swift@g.o> selinux-mutt-2.20110726-r3.ebuild:
27777 - Stabilize
27778 -
27779 -*selinux-mutt-2.20110726-r3 (17 Dec 2011)
27780 -
27781 - 17 Dec 2011; <swift@g.o> +selinux-mutt-2.20110726-r3.ebuild:
27782 - Fix build failure
27783 -
27784 - 12 Nov 2011; <swift@g.o> -files/add-apps-mutt-r1.patch,
27785 - -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
27786 - -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
27787 - Removing old policies
27788 -
27789 - 23 Oct 2011; <swift@g.o> selinux-mutt-2.20110726-r2.ebuild:
27790 - Stabilization (tracker #384231)
27791 -
27792 -*selinux-mutt-2.20110726-r2 (17 Sep 2011)
27793 -
27794 - 17 Sep 2011; <swift@g.o> +selinux-mutt-2.20110726-r2.ebuild:
27795 - Fix support for gpg signing
27796 -
27797 -*selinux-mutt-2.20110726-r1 (28 Aug 2011)
27798 -
27799 - 28 Aug 2011; <swift@g.o> +selinux-mutt-2.20110726-r1.ebuild:
27800 - Updating policy builds to refpolicy 20110726
27801 -
27802 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
27803 - -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
27804 - Removed deprecated policies
27805 -
27806 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
27807 - selinux-mutt-2.20101213-r2.ebuild:
27808 - Stable amd64 x86
27809 -
27810 -*selinux-mutt-2.20101213-r2 (07 Mar 2011)
27811 -
27812 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
27813 - +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
27814 - Allow mutt / gpg interaction
27815 -
27816 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
27817 - Initial commit to portage.
27818 -
27819 -*selinux-mutt-2.20101213-r1 (31 Jan 2011)
27820 -
27821 - 31 Jan 2011; <swift@g.o> +files/add-apps-mutt-r1.patch,
27822 - +selinux-mutt-2.20101213-r1.ebuild:
27823 - Updates on policy, allow writes on user homedir for instance
27824 -
27825 -*selinux-mutt-2.20101213 (22 Jan 2011)
27826 -
27827 - 22 Jan 2011; <swift@g.o> +selinux-mutt-2.20101213.ebuild,
27828 - +files/add-apps-mutt.patch, +metadata.xml:
27829 - Add SELinux policy module for mutt
27830 -
27831
27832 diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
27833 deleted file mode 100644
27834 index 57fb29f..0000000
27835 --- a/sec-policy/selinux-mutt/metadata.xml
27836 +++ /dev/null
27837 @@ -1,6 +0,0 @@
27838 -<?xml version="1.0" encoding="UTF-8"?>
27839 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
27840 -<pkgmetadata>
27841 - <herd>selinux</herd>
27842 - <longdescription>Gentoo SELinux policy for mutt</longdescription>
27843 -</pkgmetadata>
27844
27845 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r1.ebuild
27846 deleted file mode 100644
27847 index 9adb58f..0000000
27848 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r1.ebuild
27849 +++ /dev/null
27850 @@ -1,14 +0,0 @@
27851 -# Copyright 1999-2012 Gentoo Foundation
27852 -# Distributed under the terms of the GNU General Public License v2
27853 -# $Header: $
27854 -EAPI="4"
27855 -
27856 -IUSE=""
27857 -MODS="mutt"
27858 -BASEPOL="2.20120725-r1"
27859 -
27860 -inherit selinux-policy-2
27861 -
27862 -DESCRIPTION="SELinux policy for mutt"
27863 -
27864 -KEYWORDS="~amd64 ~x86"
27865
27866 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r2.ebuild
27867 deleted file mode 100644
27868 index 1ce7d52..0000000
27869 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r2.ebuild
27870 +++ /dev/null
27871 @@ -1,14 +0,0 @@
27872 -# Copyright 1999-2012 Gentoo Foundation
27873 -# Distributed under the terms of the GNU General Public License v2
27874 -# $Header: $
27875 -EAPI="4"
27876 -
27877 -IUSE=""
27878 -MODS="mutt"
27879 -BASEPOL="2.20120725-r2"
27880 -
27881 -inherit selinux-policy-2
27882 -
27883 -DESCRIPTION="SELinux policy for mutt"
27884 -
27885 -KEYWORDS="~amd64 ~x86"
27886
27887 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r3.ebuild
27888 deleted file mode 100644
27889 index 5b73c81..0000000
27890 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r3.ebuild
27891 +++ /dev/null
27892 @@ -1,14 +0,0 @@
27893 -# Copyright 1999-2012 Gentoo Foundation
27894 -# Distributed under the terms of the GNU General Public License v2
27895 -# $Header: $
27896 -EAPI="4"
27897 -
27898 -IUSE=""
27899 -MODS="mutt"
27900 -BASEPOL="2.20120725-r3"
27901 -
27902 -inherit selinux-policy-2
27903 -
27904 -DESCRIPTION="SELinux policy for mutt"
27905 -
27906 -KEYWORDS="~amd64 ~x86"
27907
27908 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r4.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r4.ebuild
27909 deleted file mode 100644
27910 index 9492b67..0000000
27911 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r4.ebuild
27912 +++ /dev/null
27913 @@ -1,14 +0,0 @@
27914 -# Copyright 1999-2012 Gentoo Foundation
27915 -# Distributed under the terms of the GNU General Public License v2
27916 -# $Header: $
27917 -EAPI="4"
27918 -
27919 -IUSE=""
27920 -MODS="mutt"
27921 -BASEPOL="2.20120725-r4"
27922 -
27923 -inherit selinux-policy-2
27924 -
27925 -DESCRIPTION="SELinux policy for mutt"
27926 -
27927 -KEYWORDS="~amd64 ~x86"
27928
27929 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild
27930 deleted file mode 100644
27931 index 88302b2..0000000
27932 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild
27933 +++ /dev/null
27934 @@ -1,14 +0,0 @@
27935 -# Copyright 1999-2012 Gentoo Foundation
27936 -# Distributed under the terms of the GNU General Public License v2
27937 -# $Header: $
27938 -EAPI="4"
27939 -
27940 -IUSE=""
27941 -MODS="mutt"
27942 -BASEPOL="2.20120725-r5"
27943 -
27944 -inherit selinux-policy-2
27945 -
27946 -DESCRIPTION="SELinux policy for mutt"
27947 -
27948 -KEYWORDS="~amd64 ~x86"
27949
27950 diff --git a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
27951 deleted file mode 100644
27952 index f4d0c31..0000000
27953 --- a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
27954 +++ /dev/null
27955 @@ -1,14 +0,0 @@
27956 -# Copyright 1999-2012 Gentoo Foundation
27957 -# Distributed under the terms of the GNU General Public License v2
27958 -# $Header: $
27959 -EAPI="4"
27960 -
27961 -IUSE=""
27962 -MODS="mutt"
27963 -BASEPOL="9999"
27964 -
27965 -inherit selinux-policy-2
27966 -
27967 -DESCRIPTION="SELinux policy for mutt"
27968 -
27969 -KEYWORDS=""
27970
27971 diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
27972 deleted file mode 100644
27973 index f4160f4..0000000
27974 --- a/sec-policy/selinux-mysql/ChangeLog
27975 +++ /dev/null
27976 @@ -1,209 +0,0 @@
27977 -# ChangeLog for sec-policy/selinux-mysql
27978 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
27979 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
27980 -
27981 -*selinux-mysql-2.20120215-r2 (27 Jun 2012)
27982 -
27983 - 27 Jun 2012; <swift@g.o> +selinux-mysql-2.20120215-r2.ebuild:
27984 - Bump to revision 13
27985 -
27986 - 13 May 2012; <swift@g.o> -selinux-mysql-2.20110726-r1.ebuild:
27987 - Removing deprecated ebuilds (cleanup)
27988 -
27989 - 29 Apr 2012; <swift@g.o> selinux-mysql-2.20120215.ebuild:
27990 - Stabilizing revision 7
27991 -
27992 -*selinux-mysql-2.20120215 (31 Mar 2012)
27993 -
27994 - 31 Mar 2012; <swift@g.o> +selinux-mysql-2.20120215.ebuild:
27995 - Bumping to 2.20120215 policies
27996 -
27997 - 12 Nov 2011; <swift@g.o> -files/fix-services-mysql-r1.patch,
27998 - -selinux-mysql-2.20101213-r1.ebuild:
27999 - Removing old policies
28000 -
28001 - 23 Oct 2011; <swift@g.o> selinux-mysql-2.20110726-r1.ebuild:
28002 - Stabilization (tracker #384231)
28003 -
28004 -*selinux-mysql-2.20110726-r1 (28 Aug 2011)
28005 -
28006 - 28 Aug 2011; <swift@g.o> +selinux-mysql-2.20110726-r1.ebuild:
28007 - Updating policy builds to refpolicy 20110726
28008 -
28009 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
28010 - -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
28011 - -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
28012 - Removed deprecated policies
28013 -
28014 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
28015 - selinux-mysql-2.20101213-r1.ebuild:
28016 - Stable amd64 x86
28017 -
28018 -*selinux-mysql-2.20101213-r1 (16 Apr 2011)
28019 -
28020 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
28021 - +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
28022 - Hide cosmetic denials
28023 -
28024 -*selinux-mysql-2.20101213 (05 Feb 2011)
28025 -
28026 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
28027 - +selinux-mysql-2.20101213.ebuild:
28028 - New upstream policy.
28029 -
28030 -*selinux-mysql-2.20091215 (16 Dec 2009)
28031 -
28032 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
28033 - +selinux-mysql-2.20091215.ebuild:
28034 - New upstream release.
28035 -
28036 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
28037 - -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
28038 - selinux-mysql-20080525.ebuild:
28039 - Mark 20080525 stable, clear old ebuilds.
28040 -
28041 -*selinux-mysql-2.20090730 (03 Aug 2009)
28042 -
28043 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
28044 - +selinux-mysql-2.20090730.ebuild:
28045 - New upstream release.
28046 -
28047 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
28048 - selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
28049 - selinux-mysql-20080525.ebuild:
28050 - Drop alpha, mips, ppc, sparc selinux support.
28051 -
28052 -*selinux-mysql-20080525 (25 May 2008)
28053 -
28054 - 25 May 2008; Chris PeBenito <pebenito@g.o>
28055 - +selinux-mysql-20080525.ebuild:
28056 - New SVN snapshot.
28057 -
28058 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
28059 - -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
28060 - -selinux-mysql-20061114.ebuild:
28061 - Remove old ebuilds.
28062 -
28063 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
28064 - selinux-mysql-20070928.ebuild:
28065 - Mark stable.
28066 -
28067 -*selinux-mysql-20070928 (26 Nov 2007)
28068 -
28069 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
28070 - +selinux-mysql-20070928.ebuild:
28071 - New SVN snapshot.
28072 -
28073 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
28074 - Removing kaiowas from metadata due to his retirement (see #61930 for
28075 - reference).
28076 -
28077 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
28078 - selinux-mysql-20070329.ebuild:
28079 - Mark stable.
28080 -
28081 -*selinux-mysql-20070329 (29 Mar 2007)
28082 -
28083 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
28084 - +selinux-mysql-20070329.ebuild:
28085 - New SVN snapshot.
28086 -
28087 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
28088 - Redigest for Manifest2
28089 -
28090 -*selinux-mysql-20061114 (15 Nov 2006)
28091 -
28092 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
28093 - +selinux-mysql-20061114.ebuild:
28094 - New SVN snapshot.
28095 -
28096 -*selinux-mysql-20061008 (10 Oct 2006)
28097 -
28098 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
28099 - +selinux-mysql-20061008.ebuild:
28100 - First mainstream reference policy testing release.
28101 -
28102 - 02 Dec 2005; petre rodan <kaiowas@g.o>
28103 - selinux-mysql-20051122.ebuild:
28104 - mark stable on amd64 mips ppc sparc x86
28105 -
28106 -*selinux-mysql-20051122 (28 Nov 2005)
28107 -
28108 - 28 Nov 2005; petre rodan <kaiowas@g.o>
28109 - -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
28110 - merge with upstream
28111 -
28112 - 27 Oct 2005; petre rodan <kaiowas@g.o>
28113 - selinux-mysql-20051023.ebuild:
28114 - mark stable on amd64 mips ppc sparc x86
28115 -
28116 -*selinux-mysql-20051023 (24 Oct 2005)
28117 -
28118 - 24 Oct 2005; petre rodan <kaiowas@g.o>
28119 - -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
28120 - +selinux-mysql-20051023.ebuild:
28121 - added support for replication - fix from upstream
28122 -
28123 - 27 Jun 2005; petre rodan <kaiowas@g.o>
28124 - -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
28125 - mark stable
28126 -
28127 -*selinux-mysql-20050605 (26 Jun 2005)
28128 -
28129 - 26 Jun 2005; petre rodan <kaiowas@g.o>
28130 - +selinux-mysql-20050605.ebuild:
28131 - merge with upstream
28132 -
28133 - 07 May 2005; petre rodan <kaiowas@g.o>
28134 - selinux-mysql-20050408.ebuild:
28135 - mark stable
28136 -
28137 -*selinux-mysql-20050408 (23 Apr 2005)
28138 -
28139 - 23 Apr 2005; petre rodan <kaiowas@g.o>
28140 - -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
28141 - merge with upstream, no semantic diff
28142 -
28143 - 23 Mar 2005; petre rodan <kaiowas@g.o>
28144 - selinux-mysql-20050219.ebuild:
28145 - mark stable
28146 -
28147 -*selinux-mysql-20050219 (25 Feb 2005)
28148 -
28149 - 25 Feb 2005; petre rodan <kaiowas@g.o>
28150 - +selinux-mysql-20050219.ebuild:
28151 - merge with upstream policy
28152 -
28153 - 12 Dec 2004; petre rodan <kaiowas@g.o>
28154 - -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
28155 - -selinux-mysql-20041109.ebuild:
28156 - removed old builds
28157 -
28158 - 23 Nov 2004; petre rodan <kaiowas@g.o>
28159 - selinux-mysql-20041119.ebuild:
28160 - mark stable
28161 -
28162 -*selinux-mysql-20041119 (22 Nov 2004)
28163 -
28164 - 22 Nov 2004; petre rodan <kaiowas@g.o>
28165 - +selinux-mysql-20041119.ebuild:
28166 - merge with nsa policy
28167 -
28168 -*selinux-mysql-20041109 (13 Nov 2004)
28169 -
28170 - 13 Nov 2004; petre rodan <kaiowas@g.o>
28171 - +selinux-mysql-20041109.ebuild:
28172 - merge with nsa policy
28173 -
28174 -*selinux-mysql-20041006 (23 Oct 2004)
28175 -
28176 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
28177 - +selinux-mysql-20041006.ebuild:
28178 - merge with nsa policy. updated primary maintainer
28179 -
28180 -*selinux-mysql-20040514 (14 May 2004)
28181 -
28182 - 14 May 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
28183 - +selinux-mysql-20040514.ebuild:
28184 - Initial commit. Additional fixes from Petre Rodan.
28185 -
28186
28187 diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
28188 deleted file mode 100644
28189 index 343564d..0000000
28190 --- a/sec-policy/selinux-mysql/metadata.xml
28191 +++ /dev/null
28192 @@ -1,6 +0,0 @@
28193 -<?xml version="1.0" encoding="UTF-8"?>
28194 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28195 -<pkgmetadata>
28196 - <herd>selinux</herd>
28197 - <longdescription>Gentoo SELinux policy for mysql</longdescription>
28198 -</pkgmetadata>
28199
28200 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r1.ebuild
28201 deleted file mode 100644
28202 index d90c254..0000000
28203 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r1.ebuild
28204 +++ /dev/null
28205 @@ -1,14 +0,0 @@
28206 -# Copyright 1999-2012 Gentoo Foundation
28207 -# Distributed under the terms of the GNU General Public License v2
28208 -# $Header: $
28209 -EAPI="4"
28210 -
28211 -IUSE=""
28212 -MODS="mysql"
28213 -BASEPOL="2.20120725-r1"
28214 -
28215 -inherit selinux-policy-2
28216 -
28217 -DESCRIPTION="SELinux policy for mysql"
28218 -
28219 -KEYWORDS="~amd64 ~x86"
28220
28221 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r2.ebuild
28222 deleted file mode 100644
28223 index aa08396..0000000
28224 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r2.ebuild
28225 +++ /dev/null
28226 @@ -1,14 +0,0 @@
28227 -# Copyright 1999-2012 Gentoo Foundation
28228 -# Distributed under the terms of the GNU General Public License v2
28229 -# $Header: $
28230 -EAPI="4"
28231 -
28232 -IUSE=""
28233 -MODS="mysql"
28234 -BASEPOL="2.20120725-r2"
28235 -
28236 -inherit selinux-policy-2
28237 -
28238 -DESCRIPTION="SELinux policy for mysql"
28239 -
28240 -KEYWORDS="~amd64 ~x86"
28241
28242 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r3.ebuild
28243 deleted file mode 100644
28244 index 17865b4..0000000
28245 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r3.ebuild
28246 +++ /dev/null
28247 @@ -1,14 +0,0 @@
28248 -# Copyright 1999-2012 Gentoo Foundation
28249 -# Distributed under the terms of the GNU General Public License v2
28250 -# $Header: $
28251 -EAPI="4"
28252 -
28253 -IUSE=""
28254 -MODS="mysql"
28255 -BASEPOL="2.20120725-r3"
28256 -
28257 -inherit selinux-policy-2
28258 -
28259 -DESCRIPTION="SELinux policy for mysql"
28260 -
28261 -KEYWORDS="~amd64 ~x86"
28262
28263 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r4.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r4.ebuild
28264 deleted file mode 100644
28265 index 2e54556..0000000
28266 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r4.ebuild
28267 +++ /dev/null
28268 @@ -1,14 +0,0 @@
28269 -# Copyright 1999-2012 Gentoo Foundation
28270 -# Distributed under the terms of the GNU General Public License v2
28271 -# $Header: $
28272 -EAPI="4"
28273 -
28274 -IUSE=""
28275 -MODS="mysql"
28276 -BASEPOL="2.20120725-r4"
28277 -
28278 -inherit selinux-policy-2
28279 -
28280 -DESCRIPTION="SELinux policy for mysql"
28281 -
28282 -KEYWORDS="~amd64 ~x86"
28283
28284 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild
28285 deleted file mode 100644
28286 index 5b666d8..0000000
28287 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild
28288 +++ /dev/null
28289 @@ -1,14 +0,0 @@
28290 -# Copyright 1999-2012 Gentoo Foundation
28291 -# Distributed under the terms of the GNU General Public License v2
28292 -# $Header: $
28293 -EAPI="4"
28294 -
28295 -IUSE=""
28296 -MODS="mysql"
28297 -BASEPOL="2.20120725-r5"
28298 -
28299 -inherit selinux-policy-2
28300 -
28301 -DESCRIPTION="SELinux policy for mysql"
28302 -
28303 -KEYWORDS="~amd64 ~x86"
28304
28305 diff --git a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
28306 deleted file mode 100644
28307 index 696e362..0000000
28308 --- a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
28309 +++ /dev/null
28310 @@ -1,14 +0,0 @@
28311 -# Copyright 1999-2012 Gentoo Foundation
28312 -# Distributed under the terms of the GNU General Public License v2
28313 -# $Header: $
28314 -EAPI="4"
28315 -
28316 -IUSE=""
28317 -MODS="mysql"
28318 -BASEPOL="9999"
28319 -
28320 -inherit selinux-policy-2
28321 -
28322 -DESCRIPTION="SELinux policy for mysql"
28323 -
28324 -KEYWORDS=""
28325
28326 diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
28327 deleted file mode 100644
28328 index b165c17..0000000
28329 --- a/sec-policy/selinux-nagios/ChangeLog
28330 +++ /dev/null
28331 @@ -1,55 +0,0 @@
28332 -# ChangeLog for sec-policy/selinux-nagios
28333 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28334 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
28335 -
28336 -*selinux-nagios-2.20120215-r2 (27 Jun 2012)
28337 -
28338 - 27 Jun 2012; <swift@g.o> +selinux-nagios-2.20120215-r2.ebuild:
28339 - Bump to revision 13
28340 -
28341 - 09 Jun 2012; <swift@g.o> selinux-nagios-2.20120215-r1.ebuild:
28342 - Adding dependency on selinux-apache, fixes build failure
28343 -
28344 -*selinux-nagios-2.20120215-r1 (20 May 2012)
28345 -
28346 - 20 May 2012; <swift@g.o> +selinux-nagios-2.20120215-r1.ebuild:
28347 - Bumping to rev 9
28348 -
28349 - 13 May 2012; <swift@g.o> -selinux-nagios-2.20110726-r1.ebuild,
28350 - -selinux-nagios-2.20110726-r2.ebuild:
28351 - Removing deprecated ebuilds (cleanup)
28352 -
28353 - 29 Apr 2012; <swift@g.o> selinux-nagios-2.20120215.ebuild:
28354 - Stabilizing revision 7
28355 -
28356 -*selinux-nagios-2.20120215 (31 Mar 2012)
28357 -
28358 - 31 Mar 2012; <swift@g.o> +selinux-nagios-2.20120215.ebuild:
28359 - Bumping to 2.20120215 policies
28360 -
28361 - 19 Dec 2011; <swift@g.o> selinux-nagios-2.20110726-r2.ebuild:
28362 - Stabilize rev6
28363 -
28364 -*selinux-nagios-2.20110726-r2 (15 Nov 2011)
28365 -
28366 - 15 Nov 2011; <swift@g.o> +selinux-nagios-2.20110726-r2.ebuild:
28367 - Fix #389569
28368 -
28369 - 12 Nov 2011; <swift@g.o> -selinux-nagios-2.20101213.ebuild:
28370 - Removing old policies
28371 -
28372 - 23 Oct 2011; <swift@g.o> selinux-nagios-2.20110726-r1.ebuild:
28373 - Stabilization (tracker #384231)
28374 -
28375 -*selinux-nagios-2.20110726-r1 (28 Aug 2011)
28376 -
28377 - 28 Aug 2011; <swift@g.o> +selinux-nagios-2.20110726-r1.ebuild:
28378 - Updating policy builds to refpolicy 20110726
28379 -
28380 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
28381 - selinux-nagios-2.20101213.ebuild:
28382 - Stable amd64 x86
28383 -
28384 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
28385 - Initial commit to portage.
28386 -
28387
28388 diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
28389 deleted file mode 100644
28390 index b1525c5..0000000
28391 --- a/sec-policy/selinux-nagios/metadata.xml
28392 +++ /dev/null
28393 @@ -1,6 +0,0 @@
28394 -<?xml version="1.0" encoding="UTF-8"?>
28395 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28396 -<pkgmetadata>
28397 - <herd>selinux</herd>
28398 - <longdescription>Gentoo SELinux policy for nagios</longdescription>
28399 -</pkgmetadata>
28400
28401 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r1.ebuild
28402 deleted file mode 100644
28403 index 38dbc40..0000000
28404 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r1.ebuild
28405 +++ /dev/null
28406 @@ -1,18 +0,0 @@
28407 -# Copyright 1999-2012 Gentoo Foundation
28408 -# Distributed under the terms of the GNU General Public License v2
28409 -# $Header: $
28410 -EAPI="4"
28411 -
28412 -IUSE=""
28413 -MODS="nagios"
28414 -BASEPOL="2.20120725-r1"
28415 -
28416 -inherit selinux-policy-2
28417 -
28418 -DESCRIPTION="SELinux policy for nagios"
28419 -
28420 -KEYWORDS="~amd64 ~x86"
28421 -DEPEND="${DEPEND}
28422 - sec-policy/selinux-apache
28423 -"
28424 -RDEPEND="${DEPEND}"
28425
28426 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r2.ebuild
28427 deleted file mode 100644
28428 index 267494d..0000000
28429 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r2.ebuild
28430 +++ /dev/null
28431 @@ -1,18 +0,0 @@
28432 -# Copyright 1999-2012 Gentoo Foundation
28433 -# Distributed under the terms of the GNU General Public License v2
28434 -# $Header: $
28435 -EAPI="4"
28436 -
28437 -IUSE=""
28438 -MODS="nagios"
28439 -BASEPOL="2.20120725-r2"
28440 -
28441 -inherit selinux-policy-2
28442 -
28443 -DESCRIPTION="SELinux policy for nagios"
28444 -
28445 -KEYWORDS="~amd64 ~x86"
28446 -DEPEND="${DEPEND}
28447 - sec-policy/selinux-apache
28448 -"
28449 -RDEPEND="${DEPEND}"
28450
28451 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r3.ebuild
28452 deleted file mode 100644
28453 index 085a993..0000000
28454 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r3.ebuild
28455 +++ /dev/null
28456 @@ -1,18 +0,0 @@
28457 -# Copyright 1999-2012 Gentoo Foundation
28458 -# Distributed under the terms of the GNU General Public License v2
28459 -# $Header: $
28460 -EAPI="4"
28461 -
28462 -IUSE=""
28463 -MODS="nagios"
28464 -BASEPOL="2.20120725-r3"
28465 -
28466 -inherit selinux-policy-2
28467 -
28468 -DESCRIPTION="SELinux policy for nagios"
28469 -
28470 -KEYWORDS="~amd64 ~x86"
28471 -DEPEND="${DEPEND}
28472 - sec-policy/selinux-apache
28473 -"
28474 -RDEPEND="${DEPEND}"
28475
28476 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r4.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r4.ebuild
28477 deleted file mode 100644
28478 index 5e23874..0000000
28479 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r4.ebuild
28480 +++ /dev/null
28481 @@ -1,18 +0,0 @@
28482 -# Copyright 1999-2012 Gentoo Foundation
28483 -# Distributed under the terms of the GNU General Public License v2
28484 -# $Header: $
28485 -EAPI="4"
28486 -
28487 -IUSE=""
28488 -MODS="nagios"
28489 -BASEPOL="2.20120725-r4"
28490 -
28491 -inherit selinux-policy-2
28492 -
28493 -DESCRIPTION="SELinux policy for nagios"
28494 -
28495 -KEYWORDS="~amd64 ~x86"
28496 -DEPEND="${DEPEND}
28497 - sec-policy/selinux-apache
28498 -"
28499 -RDEPEND="${DEPEND}"
28500
28501 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild
28502 deleted file mode 100644
28503 index 094871d..0000000
28504 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild
28505 +++ /dev/null
28506 @@ -1,18 +0,0 @@
28507 -# Copyright 1999-2012 Gentoo Foundation
28508 -# Distributed under the terms of the GNU General Public License v2
28509 -# $Header: $
28510 -EAPI="4"
28511 -
28512 -IUSE=""
28513 -MODS="nagios"
28514 -BASEPOL="2.20120725-r5"
28515 -
28516 -inherit selinux-policy-2
28517 -
28518 -DESCRIPTION="SELinux policy for nagios"
28519 -
28520 -KEYWORDS="~amd64 ~x86"
28521 -DEPEND="${DEPEND}
28522 - sec-policy/selinux-apache
28523 -"
28524 -RDEPEND="${DEPEND}"
28525
28526 diff --git a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
28527 deleted file mode 100644
28528 index ca9055b..0000000
28529 --- a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
28530 +++ /dev/null
28531 @@ -1,18 +0,0 @@
28532 -# Copyright 1999-2012 Gentoo Foundation
28533 -# Distributed under the terms of the GNU General Public License v2
28534 -# $Header: $
28535 -EAPI="4"
28536 -
28537 -IUSE=""
28538 -MODS="nagios"
28539 -BASEPOL="9999"
28540 -
28541 -inherit selinux-policy-2
28542 -
28543 -DESCRIPTION="SELinux policy for nagios"
28544 -
28545 -KEYWORDS=""
28546 -DEPEND="${DEPEND}
28547 - sec-policy/selinux-apache
28548 -"
28549 -RDEPEND="${DEPEND}"
28550
28551 diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
28552 deleted file mode 100644
28553 index acc78d5..0000000
28554 --- a/sec-policy/selinux-ncftool/ChangeLog
28555 +++ /dev/null
28556 @@ -1,32 +0,0 @@
28557 -# ChangeLog for sec-policy/selinux-ncftool
28558 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28559 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
28560 -
28561 -*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
28562 -
28563 - 27 Jun 2012; <swift@g.o> +selinux-ncftool-2.20120215-r1.ebuild:
28564 - Bump to revision 13
28565 -
28566 - 13 May 2012; <swift@g.o> -selinux-ncftool-2.20110726.ebuild:
28567 - Removing deprecated ebuilds (cleanup)
28568 -
28569 - 29 Apr 2012; <swift@g.o> selinux-ncftool-2.20120215.ebuild:
28570 - Stabilizing revision 7
28571 -
28572 -*selinux-ncftool-2.20120215 (31 Mar 2012)
28573 -
28574 - 31 Mar 2012; <swift@g.o> +selinux-ncftool-2.20120215.ebuild:
28575 - Bumping to 2.20120215 policies
28576 -
28577 - 29 Jan 2012; <swift@g.o> Manifest:
28578 - Updating manifest
28579 -
28580 - 29 Jan 2012; <swift@g.o> selinux-ncftool-2.20110726.ebuild:
28581 - Stabilize
28582 -
28583 -*selinux-ncftool-2.20110726 (04 Dec 2011)
28584 -
28585 - 04 Dec 2011; <swift@g.o> +selinux-ncftool-2.20110726.ebuild,
28586 - +metadata.xml:
28587 - Adding SELinux module for ncftool
28588 -
28589
28590 diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
28591 deleted file mode 100644
28592 index cec13cb..0000000
28593 --- a/sec-policy/selinux-ncftool/metadata.xml
28594 +++ /dev/null
28595 @@ -1,6 +0,0 @@
28596 -<?xml version="1.0" encoding="UTF-8"?>
28597 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28598 -<pkgmetadata>
28599 - <herd>selinux</herd>
28600 - <longdescription>Gentoo SELinux policy for ncftool</longdescription>
28601 -</pkgmetadata>
28602
28603 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r1.ebuild
28604 deleted file mode 100644
28605 index 54abba0..0000000
28606 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r1.ebuild
28607 +++ /dev/null
28608 @@ -1,14 +0,0 @@
28609 -# Copyright 1999-2012 Gentoo Foundation
28610 -# Distributed under the terms of the GNU General Public License v2
28611 -# $Header: $
28612 -EAPI="4"
28613 -
28614 -IUSE=""
28615 -MODS="ncftool"
28616 -BASEPOL="2.20120725-r1"
28617 -
28618 -inherit selinux-policy-2
28619 -
28620 -DESCRIPTION="SELinux policy for ncftool"
28621 -
28622 -KEYWORDS="~amd64 ~x86"
28623
28624 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r2.ebuild
28625 deleted file mode 100644
28626 index 1f3a3bc..0000000
28627 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r2.ebuild
28628 +++ /dev/null
28629 @@ -1,14 +0,0 @@
28630 -# Copyright 1999-2012 Gentoo Foundation
28631 -# Distributed under the terms of the GNU General Public License v2
28632 -# $Header: $
28633 -EAPI="4"
28634 -
28635 -IUSE=""
28636 -MODS="ncftool"
28637 -BASEPOL="2.20120725-r2"
28638 -
28639 -inherit selinux-policy-2
28640 -
28641 -DESCRIPTION="SELinux policy for ncftool"
28642 -
28643 -KEYWORDS="~amd64 ~x86"
28644
28645 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r3.ebuild
28646 deleted file mode 100644
28647 index 2763843..0000000
28648 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r3.ebuild
28649 +++ /dev/null
28650 @@ -1,14 +0,0 @@
28651 -# Copyright 1999-2012 Gentoo Foundation
28652 -# Distributed under the terms of the GNU General Public License v2
28653 -# $Header: $
28654 -EAPI="4"
28655 -
28656 -IUSE=""
28657 -MODS="ncftool"
28658 -BASEPOL="2.20120725-r3"
28659 -
28660 -inherit selinux-policy-2
28661 -
28662 -DESCRIPTION="SELinux policy for ncftool"
28663 -
28664 -KEYWORDS="~amd64 ~x86"
28665
28666 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r4.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r4.ebuild
28667 deleted file mode 100644
28668 index 055cffe..0000000
28669 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r4.ebuild
28670 +++ /dev/null
28671 @@ -1,14 +0,0 @@
28672 -# Copyright 1999-2012 Gentoo Foundation
28673 -# Distributed under the terms of the GNU General Public License v2
28674 -# $Header: $
28675 -EAPI="4"
28676 -
28677 -IUSE=""
28678 -MODS="ncftool"
28679 -BASEPOL="2.20120725-r4"
28680 -
28681 -inherit selinux-policy-2
28682 -
28683 -DESCRIPTION="SELinux policy for ncftool"
28684 -
28685 -KEYWORDS="~amd64 ~x86"
28686
28687 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild
28688 deleted file mode 100644
28689 index 82f3fc1..0000000
28690 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild
28691 +++ /dev/null
28692 @@ -1,14 +0,0 @@
28693 -# Copyright 1999-2012 Gentoo Foundation
28694 -# Distributed under the terms of the GNU General Public License v2
28695 -# $Header: $
28696 -EAPI="4"
28697 -
28698 -IUSE=""
28699 -MODS="ncftool"
28700 -BASEPOL="2.20120725-r5"
28701 -
28702 -inherit selinux-policy-2
28703 -
28704 -DESCRIPTION="SELinux policy for ncftool"
28705 -
28706 -KEYWORDS="~amd64 ~x86"
28707
28708 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
28709 deleted file mode 100644
28710 index 68f0641..0000000
28711 --- a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
28712 +++ /dev/null
28713 @@ -1,14 +0,0 @@
28714 -# Copyright 1999-2012 Gentoo Foundation
28715 -# Distributed under the terms of the GNU General Public License v2
28716 -# $Header: $
28717 -EAPI="4"
28718 -
28719 -IUSE=""
28720 -MODS="ncftool"
28721 -BASEPOL="9999"
28722 -
28723 -inherit selinux-policy-2
28724 -
28725 -DESCRIPTION="SELinux policy for ncftool"
28726 -
28727 -KEYWORDS=""
28728
28729 diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
28730 deleted file mode 100644
28731 index 770d4a1..0000000
28732 --- a/sec-policy/selinux-nessus/ChangeLog
28733 +++ /dev/null
28734 @@ -1,43 +0,0 @@
28735 -# ChangeLog for sec-policy/selinux-nessus
28736 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28737 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
28738 -
28739 -*selinux-nessus-2.20120215-r2 (27 Jun 2012)
28740 -
28741 - 27 Jun 2012; <swift@g.o> +selinux-nessus-2.20120215-r2.ebuild:
28742 - Bump to revision 13
28743 -
28744 -*selinux-nessus-2.20120215-r1 (20 May 2012)
28745 -
28746 - 20 May 2012; <swift@g.o> +selinux-nessus-2.20120215-r1.ebuild:
28747 - Bumping to rev 9
28748 -
28749 - 13 May 2012; <swift@g.o> -selinux-nessus-2.20110726.ebuild:
28750 - Removing deprecated ebuilds (cleanup)
28751 -
28752 - 29 Apr 2012; <swift@g.o> selinux-nessus-2.20120215.ebuild:
28753 - Stabilizing revision 7
28754 -
28755 -*selinux-nessus-2.20120215 (31 Mar 2012)
28756 -
28757 - 31 Mar 2012; <swift@g.o> +selinux-nessus-2.20120215.ebuild:
28758 - Bumping to 2.20120215 policies
28759 -
28760 - 12 Nov 2011; <swift@g.o> -selinux-nessus-2.20101213.ebuild:
28761 - Removing old policies
28762 -
28763 - 23 Oct 2011; <swift@g.o> selinux-nessus-2.20110726.ebuild:
28764 - Stabilization (tracker #384231)
28765 -
28766 -*selinux-nessus-2.20110726 (28 Aug 2011)
28767 -
28768 - 28 Aug 2011; <swift@g.o> +selinux-nessus-2.20110726.ebuild:
28769 - Updating policy builds to refpolicy 20110726
28770 -
28771 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
28772 - selinux-nessus-2.20101213.ebuild:
28773 - Stable amd64 x86
28774 -
28775 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
28776 - Initial commit to portage.
28777 -
28778
28779 diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
28780 deleted file mode 100644
28781 index 24a2787..0000000
28782 --- a/sec-policy/selinux-nessus/metadata.xml
28783 +++ /dev/null
28784 @@ -1,6 +0,0 @@
28785 -<?xml version="1.0" encoding="UTF-8"?>
28786 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28787 -<pkgmetadata>
28788 - <herd>selinux</herd>
28789 - <longdescription>Gentoo SELinux policy for nessus</longdescription>
28790 -</pkgmetadata>
28791
28792 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r1.ebuild
28793 deleted file mode 100644
28794 index 2e639b5..0000000
28795 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r1.ebuild
28796 +++ /dev/null
28797 @@ -1,14 +0,0 @@
28798 -# Copyright 1999-2012 Gentoo Foundation
28799 -# Distributed under the terms of the GNU General Public License v2
28800 -# $Header: $
28801 -EAPI="4"
28802 -
28803 -IUSE=""
28804 -MODS="nessus"
28805 -BASEPOL="2.20120725-r1"
28806 -
28807 -inherit selinux-policy-2
28808 -
28809 -DESCRIPTION="SELinux policy for nessus"
28810 -
28811 -KEYWORDS="~amd64 ~x86"
28812
28813 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r2.ebuild
28814 deleted file mode 100644
28815 index 45d71dc..0000000
28816 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r2.ebuild
28817 +++ /dev/null
28818 @@ -1,14 +0,0 @@
28819 -# Copyright 1999-2012 Gentoo Foundation
28820 -# Distributed under the terms of the GNU General Public License v2
28821 -# $Header: $
28822 -EAPI="4"
28823 -
28824 -IUSE=""
28825 -MODS="nessus"
28826 -BASEPOL="2.20120725-r2"
28827 -
28828 -inherit selinux-policy-2
28829 -
28830 -DESCRIPTION="SELinux policy for nessus"
28831 -
28832 -KEYWORDS="~amd64 ~x86"
28833
28834 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r3.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r3.ebuild
28835 deleted file mode 100644
28836 index 0b9b8c8..0000000
28837 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r3.ebuild
28838 +++ /dev/null
28839 @@ -1,14 +0,0 @@
28840 -# Copyright 1999-2012 Gentoo Foundation
28841 -# Distributed under the terms of the GNU General Public License v2
28842 -# $Header: $
28843 -EAPI="4"
28844 -
28845 -IUSE=""
28846 -MODS="nessus"
28847 -BASEPOL="2.20120725-r3"
28848 -
28849 -inherit selinux-policy-2
28850 -
28851 -DESCRIPTION="SELinux policy for nessus"
28852 -
28853 -KEYWORDS="~amd64 ~x86"
28854
28855 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r4.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r4.ebuild
28856 deleted file mode 100644
28857 index 53111c9..0000000
28858 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r4.ebuild
28859 +++ /dev/null
28860 @@ -1,14 +0,0 @@
28861 -# Copyright 1999-2012 Gentoo Foundation
28862 -# Distributed under the terms of the GNU General Public License v2
28863 -# $Header: $
28864 -EAPI="4"
28865 -
28866 -IUSE=""
28867 -MODS="nessus"
28868 -BASEPOL="2.20120725-r4"
28869 -
28870 -inherit selinux-policy-2
28871 -
28872 -DESCRIPTION="SELinux policy for nessus"
28873 -
28874 -KEYWORDS="~amd64 ~x86"
28875
28876 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild
28877 deleted file mode 100644
28878 index a3c2cd9..0000000
28879 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild
28880 +++ /dev/null
28881 @@ -1,14 +0,0 @@
28882 -# Copyright 1999-2012 Gentoo Foundation
28883 -# Distributed under the terms of the GNU General Public License v2
28884 -# $Header: $
28885 -EAPI="4"
28886 -
28887 -IUSE=""
28888 -MODS="nessus"
28889 -BASEPOL="2.20120725-r5"
28890 -
28891 -inherit selinux-policy-2
28892 -
28893 -DESCRIPTION="SELinux policy for nessus"
28894 -
28895 -KEYWORDS="~amd64 ~x86"
28896
28897 diff --git a/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild b/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild
28898 deleted file mode 100644
28899 index 38ce163..0000000
28900 --- a/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild
28901 +++ /dev/null
28902 @@ -1,14 +0,0 @@
28903 -# Copyright 1999-2012 Gentoo Foundation
28904 -# Distributed under the terms of the GNU General Public License v2
28905 -# $Header: $
28906 -EAPI="4"
28907 -
28908 -IUSE=""
28909 -MODS="nessus"
28910 -BASEPOL="9999"
28911 -
28912 -inherit selinux-policy-2
28913 -
28914 -DESCRIPTION="SELinux policy for nessus"
28915 -
28916 -KEYWORDS=""
28917
28918 diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
28919 deleted file mode 100644
28920 index 5d6f194..0000000
28921 --- a/sec-policy/selinux-networkmanager/ChangeLog
28922 +++ /dev/null
28923 @@ -1,60 +0,0 @@
28924 -# ChangeLog for sec-policy/selinux-networkmanager
28925 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28926 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
28927 -
28928 -*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
28929 -
28930 - 27 Jun 2012; <swift@g.o> +selinux-networkmanager-2.20120215-r2.ebuild:
28931 - Bump to revision 13
28932 -
28933 - 13 May 2012; <swift@g.o> -selinux-networkmanager-2.20110726-r1.ebuild,
28934 - -selinux-networkmanager-2.20110726-r2.ebuild,
28935 - -selinux-networkmanager-2.20110726-r3.ebuild:
28936 - Removing deprecated ebuilds (cleanup)
28937 -
28938 - 29 Apr 2012; <swift@g.o> selinux-networkmanager-2.20120215.ebuild:
28939 - Stabilizing revision 7
28940 -
28941 -*selinux-networkmanager-2.20120215 (31 Mar 2012)
28942 -
28943 - 31 Mar 2012; <swift@g.o> +selinux-networkmanager-2.20120215.ebuild:
28944 - Bumping to 2.20120215 policies
28945 -
28946 - 23 Feb 2012; <swift@g.o> selinux-networkmanager-2.20110726-r3.ebuild:
28947 - Stabilizing
28948 -
28949 - 29 Jan 2012; <swift@g.o> Manifest:
28950 - Updating manifest
28951 -
28952 - 29 Jan 2012; <swift@g.o> selinux-networkmanager-2.20110726-r2.ebuild:
28953 - Stabilize
28954 -
28955 -*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
28956 -
28957 - 14 Jan 2012; <swift@g.o> +selinux-networkmanager-2.20110726-r3.ebuild:
28958 - Adding dontaudits
28959 -
28960 -*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
28961 -
28962 - 04 Dec 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r2.ebuild:
28963 - Mark wpa_cli as an interactive application
28964 -
28965 - 12 Nov 2011; <swift@g.o> -selinux-networkmanager-2.20101213.ebuild,
28966 - -files/fix-networkmanager.patch:
28967 - Removing old policies
28968 -
28969 - 23 Oct 2011; <swift@g.o> selinux-networkmanager-2.20110726-r1.ebuild:
28970 - Stabilization (tracker #384231)
28971 -
28972 -*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
28973 -
28974 - 28 Aug 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r1.ebuild:
28975 - Updating policy builds to refpolicy 20110726
28976 -
28977 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
28978 - selinux-networkmanager-2.20101213.ebuild:
28979 - Stable amd64 x86
28980 -
28981 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
28982 - Initial commit to portage.
28983 -
28984
28985 diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
28986 deleted file mode 100644
28987 index 6670a2f..0000000
28988 --- a/sec-policy/selinux-networkmanager/metadata.xml
28989 +++ /dev/null
28990 @@ -1,6 +0,0 @@
28991 -<?xml version="1.0" encoding="UTF-8"?>
28992 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28993 -<pkgmetadata>
28994 - <herd>selinux</herd>
28995 - <longdescription>Gentoo SELinux policy for networkmanager</longdescription>
28996 -</pkgmetadata>
28997
28998 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r1.ebuild
28999 deleted file mode 100644
29000 index 3140e8d..0000000
29001 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r1.ebuild
29002 +++ /dev/null
29003 @@ -1,14 +0,0 @@
29004 -# Copyright 1999-2012 Gentoo Foundation
29005 -# Distributed under the terms of the GNU General Public License v2
29006 -# $Header: $
29007 -EAPI="4"
29008 -
29009 -IUSE=""
29010 -MODS="networkmanager"
29011 -BASEPOL="2.20120725-r1"
29012 -
29013 -inherit selinux-policy-2
29014 -
29015 -DESCRIPTION="SELinux policy for networkmanager"
29016 -
29017 -KEYWORDS="~amd64 ~x86"
29018
29019 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r2.ebuild
29020 deleted file mode 100644
29021 index 7eafcb8..0000000
29022 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r2.ebuild
29023 +++ /dev/null
29024 @@ -1,14 +0,0 @@
29025 -# Copyright 1999-2012 Gentoo Foundation
29026 -# Distributed under the terms of the GNU General Public License v2
29027 -# $Header: $
29028 -EAPI="4"
29029 -
29030 -IUSE=""
29031 -MODS="networkmanager"
29032 -BASEPOL="2.20120725-r2"
29033 -
29034 -inherit selinux-policy-2
29035 -
29036 -DESCRIPTION="SELinux policy for networkmanager"
29037 -
29038 -KEYWORDS="~amd64 ~x86"
29039
29040 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r3.ebuild
29041 deleted file mode 100644
29042 index 558b302..0000000
29043 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r3.ebuild
29044 +++ /dev/null
29045 @@ -1,14 +0,0 @@
29046 -# Copyright 1999-2012 Gentoo Foundation
29047 -# Distributed under the terms of the GNU General Public License v2
29048 -# $Header: $
29049 -EAPI="4"
29050 -
29051 -IUSE=""
29052 -MODS="networkmanager"
29053 -BASEPOL="2.20120725-r3"
29054 -
29055 -inherit selinux-policy-2
29056 -
29057 -DESCRIPTION="SELinux policy for networkmanager"
29058 -
29059 -KEYWORDS="~amd64 ~x86"
29060
29061 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r4.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r4.ebuild
29062 deleted file mode 100644
29063 index 90f3872..0000000
29064 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r4.ebuild
29065 +++ /dev/null
29066 @@ -1,14 +0,0 @@
29067 -# Copyright 1999-2012 Gentoo Foundation
29068 -# Distributed under the terms of the GNU General Public License v2
29069 -# $Header: $
29070 -EAPI="4"
29071 -
29072 -IUSE=""
29073 -MODS="networkmanager"
29074 -BASEPOL="2.20120725-r4"
29075 -
29076 -inherit selinux-policy-2
29077 -
29078 -DESCRIPTION="SELinux policy for networkmanager"
29079 -
29080 -KEYWORDS="~amd64 ~x86"
29081
29082 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild
29083 deleted file mode 100644
29084 index c47b375..0000000
29085 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild
29086 +++ /dev/null
29087 @@ -1,14 +0,0 @@
29088 -# Copyright 1999-2012 Gentoo Foundation
29089 -# Distributed under the terms of the GNU General Public License v2
29090 -# $Header: $
29091 -EAPI="4"
29092 -
29093 -IUSE=""
29094 -MODS="networkmanager"
29095 -BASEPOL="2.20120725-r5"
29096 -
29097 -inherit selinux-policy-2
29098 -
29099 -DESCRIPTION="SELinux policy for networkmanager"
29100 -
29101 -KEYWORDS="~amd64 ~x86"
29102
29103 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
29104 deleted file mode 100644
29105 index 61cc5e6..0000000
29106 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
29107 +++ /dev/null
29108 @@ -1,14 +0,0 @@
29109 -# Copyright 1999-2012 Gentoo Foundation
29110 -# Distributed under the terms of the GNU General Public License v2
29111 -# $Header: $
29112 -EAPI="4"
29113 -
29114 -IUSE=""
29115 -MODS="networkmanager"
29116 -BASEPOL="9999"
29117 -
29118 -inherit selinux-policy-2
29119 -
29120 -DESCRIPTION="SELinux policy for networkmanager"
29121 -
29122 -KEYWORDS=""
29123
29124 diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
29125 deleted file mode 100644
29126 index 516a5ff..0000000
29127 --- a/sec-policy/selinux-nginx/ChangeLog
29128 +++ /dev/null
29129 @@ -1,54 +0,0 @@
29130 -# ChangeLog for sec-policy/selinux-nginx
29131 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29132 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
29133 -
29134 -*selinux-nginx-2.20120215-r1 (27 Jun 2012)
29135 -
29136 - 27 Jun 2012; <swift@g.o> +selinux-nginx-2.20120215-r1.ebuild:
29137 - Bump to revision 13
29138 -
29139 - 13 May 2012; <swift@g.o> -selinux-nginx-2.20110726-r1.ebuild:
29140 - Removing deprecated ebuilds (cleanup)
29141 -
29142 - 29 Apr 2012; <swift@g.o> selinux-nginx-2.20120215.ebuild:
29143 - Stabilizing revision 7
29144 -
29145 -*selinux-nginx-2.20120215 (31 Mar 2012)
29146 -
29147 - 31 Mar 2012; <swift@g.o> +selinux-nginx-2.20120215.ebuild:
29148 - Bumping to 2.20120215 policies
29149 -
29150 - 07 Feb 2012; <swift@g.o> selinux-nginx-2.20110726-r1.ebuild:
29151 - Adding dependency on apache policy as reported by amade on #gentoo-hardened
29152 -
29153 - 12 Nov 2011; <swift@g.o> -files/fix-services-nginx-r1.patch,
29154 - -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
29155 - -selinux-nginx-2.20101213-r2.ebuild:
29156 - Removing old policies
29157 -
29158 - 23 Oct 2011; <swift@g.o> selinux-nginx-2.20110726-r1.ebuild:
29159 - Stabilization (tracker #384231)
29160 -
29161 -*selinux-nginx-2.20110726-r1 (28 Aug 2011)
29162 -
29163 - 28 Aug 2011; <swift@g.o> +selinux-nginx-2.20110726-r1.ebuild:
29164 - Updating policy builds to refpolicy 20110726
29165 -
29166 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
29167 - +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
29168 - +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
29169 - +metadata.xml:
29170 - Initial commit to tree
29171 -
29172 -*selinux-nginx-2.20101213-r2 (21 Jul 2011)
29173 -
29174 - 21 Jul 2011; <swift@g.o> +files/fix-services-nginx-r2.patch,
29175 - +selinux-nginx-2.20101213-r2.ebuild:
29176 - Improve nginx policy and make it compliant with upstream rules
29177 -
29178 -*selinux-nginx-2.20101213-r1 (17 Jul 2011)
29179 -
29180 - 17 Jul 2011; <swift@g.o> +files/fix-services-nginx-r1.patch,
29181 - +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
29182 - Add initial support for nginx
29183 -
29184
29185 diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
29186 deleted file mode 100644
29187 index a74b86c..0000000
29188 --- a/sec-policy/selinux-nginx/metadata.xml
29189 +++ /dev/null
29190 @@ -1,6 +0,0 @@
29191 -<?xml version="1.0" encoding="UTF-8"?>
29192 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29193 -<pkgmetadata>
29194 - <herd>selinux</herd>
29195 - <longdescription>Gentoo SELinux policy for nginx</longdescription>
29196 -</pkgmetadata>
29197
29198 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r1.ebuild
29199 deleted file mode 100644
29200 index ddff28d..0000000
29201 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r1.ebuild
29202 +++ /dev/null
29203 @@ -1,18 +0,0 @@
29204 -# Copyright 1999-2012 Gentoo Foundation
29205 -# Distributed under the terms of the GNU General Public License v2
29206 -# $Header: $
29207 -EAPI="4"
29208 -
29209 -IUSE=""
29210 -MODS="nginx"
29211 -BASEPOL="2.20120725-r1"
29212 -
29213 -inherit selinux-policy-2
29214 -
29215 -DESCRIPTION="SELinux policy for nginx"
29216 -
29217 -KEYWORDS="~amd64 ~x86"
29218 -DEPEND="${DEPEND}
29219 - sec-policy/selinux-apache
29220 -"
29221 -RDEPEND="${DEPEND}"
29222
29223 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r2.ebuild
29224 deleted file mode 100644
29225 index d16d34c..0000000
29226 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r2.ebuild
29227 +++ /dev/null
29228 @@ -1,18 +0,0 @@
29229 -# Copyright 1999-2012 Gentoo Foundation
29230 -# Distributed under the terms of the GNU General Public License v2
29231 -# $Header: $
29232 -EAPI="4"
29233 -
29234 -IUSE=""
29235 -MODS="nginx"
29236 -BASEPOL="2.20120725-r2"
29237 -
29238 -inherit selinux-policy-2
29239 -
29240 -DESCRIPTION="SELinux policy for nginx"
29241 -
29242 -KEYWORDS="~amd64 ~x86"
29243 -DEPEND="${DEPEND}
29244 - sec-policy/selinux-apache
29245 -"
29246 -RDEPEND="${DEPEND}"
29247
29248 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r3.ebuild
29249 deleted file mode 100644
29250 index 8bf2953..0000000
29251 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r3.ebuild
29252 +++ /dev/null
29253 @@ -1,18 +0,0 @@
29254 -# Copyright 1999-2012 Gentoo Foundation
29255 -# Distributed under the terms of the GNU General Public License v2
29256 -# $Header: $
29257 -EAPI="4"
29258 -
29259 -IUSE=""
29260 -MODS="nginx"
29261 -BASEPOL="2.20120725-r3"
29262 -
29263 -inherit selinux-policy-2
29264 -
29265 -DESCRIPTION="SELinux policy for nginx"
29266 -
29267 -KEYWORDS="~amd64 ~x86"
29268 -DEPEND="${DEPEND}
29269 - sec-policy/selinux-apache
29270 -"
29271 -RDEPEND="${DEPEND}"
29272
29273 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r4.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r4.ebuild
29274 deleted file mode 100644
29275 index 230d992..0000000
29276 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r4.ebuild
29277 +++ /dev/null
29278 @@ -1,18 +0,0 @@
29279 -# Copyright 1999-2012 Gentoo Foundation
29280 -# Distributed under the terms of the GNU General Public License v2
29281 -# $Header: $
29282 -EAPI="4"
29283 -
29284 -IUSE=""
29285 -MODS="nginx"
29286 -BASEPOL="2.20120725-r4"
29287 -
29288 -inherit selinux-policy-2
29289 -
29290 -DESCRIPTION="SELinux policy for nginx"
29291 -
29292 -KEYWORDS="~amd64 ~x86"
29293 -DEPEND="${DEPEND}
29294 - sec-policy/selinux-apache
29295 -"
29296 -RDEPEND="${DEPEND}"
29297
29298 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild
29299 deleted file mode 100644
29300 index d769cca..0000000
29301 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild
29302 +++ /dev/null
29303 @@ -1,18 +0,0 @@
29304 -# Copyright 1999-2012 Gentoo Foundation
29305 -# Distributed under the terms of the GNU General Public License v2
29306 -# $Header: $
29307 -EAPI="4"
29308 -
29309 -IUSE=""
29310 -MODS="nginx"
29311 -BASEPOL="2.20120725-r5"
29312 -
29313 -inherit selinux-policy-2
29314 -
29315 -DESCRIPTION="SELinux policy for nginx"
29316 -
29317 -KEYWORDS="~amd64 ~x86"
29318 -DEPEND="${DEPEND}
29319 - sec-policy/selinux-apache
29320 -"
29321 -RDEPEND="${DEPEND}"
29322
29323 diff --git a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
29324 deleted file mode 100644
29325 index 62e295e..0000000
29326 --- a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
29327 +++ /dev/null
29328 @@ -1,18 +0,0 @@
29329 -# Copyright 1999-2012 Gentoo Foundation
29330 -# Distributed under the terms of the GNU General Public License v2
29331 -# $Header: $
29332 -EAPI="4"
29333 -
29334 -IUSE=""
29335 -MODS="nginx"
29336 -BASEPOL="9999"
29337 -
29338 -inherit selinux-policy-2
29339 -
29340 -DESCRIPTION="SELinux policy for nginx"
29341 -
29342 -KEYWORDS=""
29343 -DEPEND="${DEPEND}
29344 - sec-policy/selinux-apache
29345 -"
29346 -RDEPEND="${DEPEND}"
29347
29348 diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
29349 deleted file mode 100644
29350 index 3c4e5b1..0000000
29351 --- a/sec-policy/selinux-nslcd/ChangeLog
29352 +++ /dev/null
29353 @@ -1,10 +0,0 @@
29354 -# ChangeLog for sec-policy/selinux-nslcd
29355 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29356 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
29357 -
29358 -*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
29359 -
29360 - 26 Jul 2012; <swift@g.o> +selinux-nslcd-2.20120215-r15.ebuild,
29361 - +metadata.xml:
29362 - Adding SELinux policy module for nslcd
29363 -
29364
29365 diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
29366 deleted file mode 100644
29367 index b91c98c..0000000
29368 --- a/sec-policy/selinux-nslcd/metadata.xml
29369 +++ /dev/null
29370 @@ -1,6 +0,0 @@
29371 -<?xml version="1.0" encoding="UTF-8"?>
29372 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29373 -<pkgmetadata>
29374 -<herd>hardened</herd>
29375 -<longdescription>Gentoo SELinux policy for nslcd</longdescription>
29376 -</pkgmetadata>
29377
29378 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r1.ebuild
29379 deleted file mode 100644
29380 index e770fe5..0000000
29381 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r1.ebuild
29382 +++ /dev/null
29383 @@ -1,14 +0,0 @@
29384 -# Copyright 1999-2012 Gentoo Foundation
29385 -# Distributed under the terms of the GNU General Public License v2
29386 -# $Header: $
29387 -EAPI="4"
29388 -
29389 -IUSE=""
29390 -MODS="nslcd"
29391 -BASEPOL="2.20120725-r1"
29392 -
29393 -inherit selinux-policy-2
29394 -
29395 -DESCRIPTION="SELinux policy for nslcd"
29396 -
29397 -KEYWORDS="~amd64 ~x86"
29398
29399 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r2.ebuild
29400 deleted file mode 100644
29401 index 372e4b8..0000000
29402 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r2.ebuild
29403 +++ /dev/null
29404 @@ -1,14 +0,0 @@
29405 -# Copyright 1999-2012 Gentoo Foundation
29406 -# Distributed under the terms of the GNU General Public License v2
29407 -# $Header: $
29408 -EAPI="4"
29409 -
29410 -IUSE=""
29411 -MODS="nslcd"
29412 -BASEPOL="2.20120725-r2"
29413 -
29414 -inherit selinux-policy-2
29415 -
29416 -DESCRIPTION="SELinux policy for nslcd"
29417 -
29418 -KEYWORDS="~amd64 ~x86"
29419
29420 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r3.ebuild
29421 deleted file mode 100644
29422 index f18a161..0000000
29423 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r3.ebuild
29424 +++ /dev/null
29425 @@ -1,14 +0,0 @@
29426 -# Copyright 1999-2012 Gentoo Foundation
29427 -# Distributed under the terms of the GNU General Public License v2
29428 -# $Header: $
29429 -EAPI="4"
29430 -
29431 -IUSE=""
29432 -MODS="nslcd"
29433 -BASEPOL="2.20120725-r3"
29434 -
29435 -inherit selinux-policy-2
29436 -
29437 -DESCRIPTION="SELinux policy for nslcd"
29438 -
29439 -KEYWORDS="~amd64 ~x86"
29440
29441 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r4.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r4.ebuild
29442 deleted file mode 100644
29443 index b1eeaef..0000000
29444 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r4.ebuild
29445 +++ /dev/null
29446 @@ -1,14 +0,0 @@
29447 -# Copyright 1999-2012 Gentoo Foundation
29448 -# Distributed under the terms of the GNU General Public License v2
29449 -# $Header: $
29450 -EAPI="4"
29451 -
29452 -IUSE=""
29453 -MODS="nslcd"
29454 -BASEPOL="2.20120725-r4"
29455 -
29456 -inherit selinux-policy-2
29457 -
29458 -DESCRIPTION="SELinux policy for nslcd"
29459 -
29460 -KEYWORDS="~amd64 ~x86"
29461
29462 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild
29463 deleted file mode 100644
29464 index 3591788..0000000
29465 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild
29466 +++ /dev/null
29467 @@ -1,14 +0,0 @@
29468 -# Copyright 1999-2012 Gentoo Foundation
29469 -# Distributed under the terms of the GNU General Public License v2
29470 -# $Header: $
29471 -EAPI="4"
29472 -
29473 -IUSE=""
29474 -MODS="nslcd"
29475 -BASEPOL="2.20120725-r5"
29476 -
29477 -inherit selinux-policy-2
29478 -
29479 -DESCRIPTION="SELinux policy for nslcd"
29480 -
29481 -KEYWORDS="~amd64 ~x86"
29482
29483 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
29484 deleted file mode 100644
29485 index 7b36d7d..0000000
29486 --- a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
29487 +++ /dev/null
29488 @@ -1,14 +0,0 @@
29489 -# Copyright 1999-2012 Gentoo Foundation
29490 -# Distributed under the terms of the GNU General Public License v2
29491 -# $Header: $
29492 -EAPI="4"
29493 -
29494 -IUSE=""
29495 -MODS="nslcd"
29496 -BASEPOL="9999"
29497 -
29498 -inherit selinux-policy-2
29499 -
29500 -DESCRIPTION="SELinux policy for nslcd"
29501 -
29502 -KEYWORDS=""
29503
29504 diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
29505 deleted file mode 100644
29506 index 0a174b3..0000000
29507 --- a/sec-policy/selinux-ntop/ChangeLog
29508 +++ /dev/null
29509 @@ -1,128 +0,0 @@
29510 -# ChangeLog for sec-policy/selinux-ntop
29511 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29512 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
29513 -
29514 -*selinux-ntop-2.20120215-r1 (27 Jun 2012)
29515 -
29516 - 27 Jun 2012; <swift@g.o> +selinux-ntop-2.20120215-r1.ebuild:
29517 - Bump to revision 13
29518 -
29519 - 13 May 2012; <swift@g.o> -selinux-ntop-2.20110726.ebuild:
29520 - Removing deprecated ebuilds (cleanup)
29521 -
29522 - 29 Apr 2012; <swift@g.o> selinux-ntop-2.20120215.ebuild:
29523 - Stabilizing revision 7
29524 -
29525 -*selinux-ntop-2.20120215 (31 Mar 2012)
29526 -
29527 - 31 Mar 2012; <swift@g.o> +selinux-ntop-2.20120215.ebuild:
29528 - Bumping to 2.20120215 policies
29529 -
29530 - 12 Nov 2011; <swift@g.o> -selinux-ntop-2.20101213.ebuild:
29531 - Removing old policies
29532 -
29533 - 23 Oct 2011; <swift@g.o> selinux-ntop-2.20110726.ebuild:
29534 - Stabilization (tracker #384231)
29535 -
29536 -*selinux-ntop-2.20110726 (28 Aug 2011)
29537 -
29538 - 28 Aug 2011; <swift@g.o> +selinux-ntop-2.20110726.ebuild:
29539 - Updating policy builds to refpolicy 20110726
29540 -
29541 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
29542 - -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
29543 - -selinux-ntop-20080525.ebuild:
29544 - Removed deprecated policies
29545 -
29546 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
29547 - selinux-ntop-2.20101213.ebuild:
29548 - Stable amd64 x86
29549 -
29550 -*selinux-ntop-2.20101213 (05 Feb 2011)
29551 -
29552 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
29553 - +selinux-ntop-2.20101213.ebuild:
29554 - New upstream policy.
29555 -
29556 -*selinux-ntop-2.20091215 (16 Dec 2009)
29557 -
29558 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
29559 - +selinux-ntop-2.20091215.ebuild:
29560 - New upstream release.
29561 -
29562 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
29563 - -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
29564 - selinux-ntop-20080525.ebuild:
29565 - Mark 20080525 stable, clear old ebuilds.
29566 -
29567 -*selinux-ntop-2.20090730 (03 Aug 2009)
29568 -
29569 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
29570 - +selinux-ntop-2.20090730.ebuild:
29571 - New upstream release.
29572 -
29573 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
29574 - selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
29575 - selinux-ntop-20080525.ebuild:
29576 - Drop alpha, mips, ppc, sparc selinux support.
29577 -
29578 -*selinux-ntop-20080525 (25 May 2008)
29579 -
29580 - 25 May 2008; Chris PeBenito <pebenito@g.o>
29581 - +selinux-ntop-20080525.ebuild:
29582 - New SVN snapshot.
29583 -
29584 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
29585 - -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
29586 - Remove old ebuilds.
29587 -
29588 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
29589 - selinux-ntop-20070928.ebuild:
29590 - Mark stable.
29591 -
29592 -*selinux-ntop-20070928 (26 Nov 2007)
29593 -
29594 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
29595 - +selinux-ntop-20070928.ebuild:
29596 - New SVN snapshot.
29597 -
29598 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
29599 - Removing kaiowas from metadata due to his retirement (see #61930 for
29600 - reference).
29601 -
29602 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
29603 - selinux-ntop-20070329.ebuild:
29604 - Mark stable.
29605 -
29606 -*selinux-ntop-20070329 (29 Mar 2007)
29607 -
29608 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
29609 - +selinux-ntop-20070329.ebuild:
29610 - New SVN snapshot.
29611 -
29612 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
29613 - Redigest for Manifest2
29614 -
29615 -*selinux-ntop-20061114 (15 Nov 2006)
29616 -
29617 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
29618 - +selinux-ntop-20061114.ebuild:
29619 - New SVN snapshot.
29620 -
29621 -*selinux-ntop-20061008 (10 Oct 2006)
29622 -
29623 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
29624 - +selinux-ntop-20061008.ebuild:
29625 - First mainstream reference policy testing release.
29626 -
29627 -*selinux-ntop-20041113 (13 Nov 2004)
29628 -
29629 - 13 Nov 2004; petre rodan <kaiowas@g.o>
29630 - -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
29631 - +selinux-ntop-20041113.ebuild:
29632 - network-related policy fixes
29633 -
29634 - 24 Oct 2004; petre rodan <kaiowas@g.o>
29635 - selinux-ntop-20041016.ebuild:
29636 - mark stable
29637 -
29638
29639 diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
29640 deleted file mode 100644
29641 index b98a7c8..0000000
29642 --- a/sec-policy/selinux-ntop/metadata.xml
29643 +++ /dev/null
29644 @@ -1,6 +0,0 @@
29645 -<?xml version="1.0" encoding="UTF-8"?>
29646 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29647 -<pkgmetadata>
29648 - <herd>selinux</herd>
29649 - <longdescription>Gentoo SELinux policy for ntop</longdescription>
29650 -</pkgmetadata>
29651
29652 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r1.ebuild
29653 deleted file mode 100644
29654 index 83e4aab..0000000
29655 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r1.ebuild
29656 +++ /dev/null
29657 @@ -1,14 +0,0 @@
29658 -# Copyright 1999-2012 Gentoo Foundation
29659 -# Distributed under the terms of the GNU General Public License v2
29660 -# $Header: $
29661 -EAPI="4"
29662 -
29663 -IUSE=""
29664 -MODS="ntop"
29665 -BASEPOL="2.20120725-r1"
29666 -
29667 -inherit selinux-policy-2
29668 -
29669 -DESCRIPTION="SELinux policy for ntop"
29670 -
29671 -KEYWORDS="~amd64 ~x86"
29672
29673 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r2.ebuild
29674 deleted file mode 100644
29675 index 802618c..0000000
29676 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r2.ebuild
29677 +++ /dev/null
29678 @@ -1,14 +0,0 @@
29679 -# Copyright 1999-2012 Gentoo Foundation
29680 -# Distributed under the terms of the GNU General Public License v2
29681 -# $Header: $
29682 -EAPI="4"
29683 -
29684 -IUSE=""
29685 -MODS="ntop"
29686 -BASEPOL="2.20120725-r2"
29687 -
29688 -inherit selinux-policy-2
29689 -
29690 -DESCRIPTION="SELinux policy for ntop"
29691 -
29692 -KEYWORDS="~amd64 ~x86"
29693
29694 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r3.ebuild
29695 deleted file mode 100644
29696 index a40113c..0000000
29697 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r3.ebuild
29698 +++ /dev/null
29699 @@ -1,14 +0,0 @@
29700 -# Copyright 1999-2012 Gentoo Foundation
29701 -# Distributed under the terms of the GNU General Public License v2
29702 -# $Header: $
29703 -EAPI="4"
29704 -
29705 -IUSE=""
29706 -MODS="ntop"
29707 -BASEPOL="2.20120725-r3"
29708 -
29709 -inherit selinux-policy-2
29710 -
29711 -DESCRIPTION="SELinux policy for ntop"
29712 -
29713 -KEYWORDS="~amd64 ~x86"
29714
29715 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r4.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r4.ebuild
29716 deleted file mode 100644
29717 index 72eb689..0000000
29718 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r4.ebuild
29719 +++ /dev/null
29720 @@ -1,14 +0,0 @@
29721 -# Copyright 1999-2012 Gentoo Foundation
29722 -# Distributed under the terms of the GNU General Public License v2
29723 -# $Header: $
29724 -EAPI="4"
29725 -
29726 -IUSE=""
29727 -MODS="ntop"
29728 -BASEPOL="2.20120725-r4"
29729 -
29730 -inherit selinux-policy-2
29731 -
29732 -DESCRIPTION="SELinux policy for ntop"
29733 -
29734 -KEYWORDS="~amd64 ~x86"
29735
29736 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild
29737 deleted file mode 100644
29738 index 8b2855c..0000000
29739 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild
29740 +++ /dev/null
29741 @@ -1,14 +0,0 @@
29742 -# Copyright 1999-2012 Gentoo Foundation
29743 -# Distributed under the terms of the GNU General Public License v2
29744 -# $Header: $
29745 -EAPI="4"
29746 -
29747 -IUSE=""
29748 -MODS="ntop"
29749 -BASEPOL="2.20120725-r5"
29750 -
29751 -inherit selinux-policy-2
29752 -
29753 -DESCRIPTION="SELinux policy for ntop"
29754 -
29755 -KEYWORDS="~amd64 ~x86"
29756
29757 diff --git a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
29758 deleted file mode 100644
29759 index f051d38..0000000
29760 --- a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
29761 +++ /dev/null
29762 @@ -1,14 +0,0 @@
29763 -# Copyright 1999-2012 Gentoo Foundation
29764 -# Distributed under the terms of the GNU General Public License v2
29765 -# $Header: $
29766 -EAPI="4"
29767 -
29768 -IUSE=""
29769 -MODS="ntop"
29770 -BASEPOL="9999"
29771 -
29772 -inherit selinux-policy-2
29773 -
29774 -DESCRIPTION="SELinux policy for ntop"
29775 -
29776 -KEYWORDS=""
29777
29778 diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
29779 deleted file mode 100644
29780 index 8ac3e4e..0000000
29781 --- a/sec-policy/selinux-ntp/ChangeLog
29782 +++ /dev/null
29783 @@ -1,200 +0,0 @@
29784 -# ChangeLog for sec-policy/selinux-ntp
29785 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29786 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
29787 -
29788 -*selinux-ntp-2.20120215-r1 (27 Jun 2012)
29789 -
29790 - 27 Jun 2012; <swift@g.o> +selinux-ntp-2.20120215-r1.ebuild:
29791 - Bump to revision 13
29792 -
29793 - 13 May 2012; <swift@g.o> -selinux-ntp-2.20110726.ebuild:
29794 - Removing deprecated ebuilds (cleanup)
29795 -
29796 - 29 Apr 2012; <swift@g.o> selinux-ntp-2.20120215.ebuild:
29797 - Stabilizing revision 7
29798 -
29799 -*selinux-ntp-2.20120215 (31 Mar 2012)
29800 -
29801 - 31 Mar 2012; <swift@g.o> +selinux-ntp-2.20120215.ebuild:
29802 - Bumping to 2.20120215 policies
29803 -
29804 - 12 Nov 2011; <swift@g.o> -selinux-ntp-2.20101213.ebuild:
29805 - Removing old policies
29806 -
29807 - 23 Oct 2011; <swift@g.o> selinux-ntp-2.20110726.ebuild:
29808 - Stabilization (tracker #384231)
29809 -
29810 -*selinux-ntp-2.20110726 (28 Aug 2011)
29811 -
29812 - 28 Aug 2011; <swift@g.o> +selinux-ntp-2.20110726.ebuild:
29813 - Updating policy builds to refpolicy 20110726
29814 -
29815 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
29816 - -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
29817 - -selinux-ntp-20080525.ebuild:
29818 - Removed deprecated policies
29819 -
29820 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
29821 - selinux-ntp-2.20101213.ebuild:
29822 - Stable amd64 x86
29823 -
29824 -*selinux-ntp-2.20101213 (05 Feb 2011)
29825 -
29826 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
29827 - +selinux-ntp-2.20101213.ebuild:
29828 - New upstream policy.
29829 -
29830 -*selinux-ntp-2.20091215 (16 Dec 2009)
29831 -
29832 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
29833 - +selinux-ntp-2.20091215.ebuild:
29834 - New upstream release.
29835 -
29836 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
29837 - -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
29838 - selinux-ntp-20080525.ebuild:
29839 - Mark 20080525 stable, clear old ebuilds.
29840 -
29841 -*selinux-ntp-2.20090730 (03 Aug 2009)
29842 -
29843 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
29844 - +selinux-ntp-2.20090730.ebuild:
29845 - New upstream release.
29846 -
29847 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
29848 - selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
29849 - selinux-ntp-20080525.ebuild:
29850 - Drop alpha, mips, ppc, sparc selinux support.
29851 -
29852 -*selinux-ntp-20080525 (25 May 2008)
29853 -
29854 - 25 May 2008; Chris PeBenito <pebenito@g.o>
29855 - +selinux-ntp-20080525.ebuild:
29856 - New SVN snapshot.
29857 -
29858 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
29859 - -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
29860 - -selinux-ntp-20061114.ebuild:
29861 - Remove old ebuilds.
29862 -
29863 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
29864 - selinux-ntp-20070928.ebuild:
29865 - Mark stable.
29866 -
29867 -*selinux-ntp-20070928 (26 Nov 2007)
29868 -
29869 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
29870 - +selinux-ntp-20070928.ebuild:
29871 - New SVN snapshot.
29872 -
29873 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
29874 - Removing kaiowas from metadata due to his retirement (see #61930 for
29875 - reference).
29876 -
29877 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
29878 - selinux-ntp-20070329.ebuild:
29879 - Mark stable.
29880 -
29881 -*selinux-ntp-20070329 (29 Mar 2007)
29882 -
29883 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
29884 - +selinux-ntp-20070329.ebuild:
29885 - New SVN snapshot.
29886 -
29887 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
29888 - Redigest for Manifest2
29889 -
29890 -*selinux-ntp-20061114 (15 Nov 2006)
29891 -
29892 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
29893 - +selinux-ntp-20061114.ebuild:
29894 - New SVN snapshot.
29895 -
29896 -*selinux-ntp-20061008 (10 Oct 2006)
29897 -
29898 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
29899 - +selinux-ntp-20061008.ebuild:
29900 - First mainstream reference policy testing release.
29901 -
29902 - 02 Dec 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051122.ebuild:
29903 - mark stable on amd64 mips ppc sparc x86
29904 -
29905 -*selinux-ntp-20051122 (28 Nov 2005)
29906 -
29907 - 28 Nov 2005; petre rodan <kaiowas@g.o>
29908 - -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
29909 - merge with upstream
29910 -
29911 - 27 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051023.ebuild:
29912 - mark stable on amd64 mips ppc sparc x86
29913 -
29914 -*selinux-ntp-20051023 (24 Oct 2005)
29915 -
29916 - 24 Oct 2005; petre rodan <kaiowas@g.o>
29917 - -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
29918 - memory locking now allowed - fix from upstream
29919 -
29920 - 18 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050918.ebuild:
29921 - mark stable
29922 -
29923 -*selinux-ntp-20050918 (18 Sep 2005)
29924 -
29925 - 18 Sep 2005; petre rodan <kaiowas@g.o>
29926 - -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
29927 - merge with upstream, added mips arch
29928 -
29929 - 26 Jun 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050626.ebuild:
29930 - mark stable
29931 -
29932 -*selinux-ntp-20050626 (26 Jun 2005)
29933 -
29934 - 26 Jun 2005; petre rodan <kaiowas@g.o>
29935 - -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
29936 - added name_connect rules
29937 -
29938 - 07 May 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050408.ebuild:
29939 - mark stable
29940 -
29941 -*selinux-ntp-20050408 (23 Apr 2005)
29942 -
29943 - 23 Apr 2005; petre rodan <kaiowas@g.o>
29944 - -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
29945 - merge with upstream, no semantic diff
29946 -
29947 - 23 Mar 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050219.ebuild:
29948 - mark stable
29949 -
29950 -*selinux-ntp-20050219 (25 Feb 2005)
29951 -
29952 - 25 Feb 2005; petre rodan <kaiowas@g.o>
29953 - -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
29954 - merge with upstream policy
29955 -
29956 - 20 Jan 2005; petre rodan <kaiowas@g.o>
29957 - -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
29958 - mark stable
29959 -
29960 -*selinux-ntp-20041120 (22 Nov 2004)
29961 -
29962 - 22 Nov 2004; petre rodan <kaiowas@g.o>
29963 - +selinux-ntp-20041120.ebuild:
29964 - merge with nsa policy
29965 -
29966 -*selinux-ntp-20041014 (23 Oct 2004)
29967 -
29968 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
29969 - +selinux-ntp-20041014.ebuild:
29970 - update needed by base-policy-20041023
29971 -
29972 -*selinux-ntp-20031101 (01 Nov 2003)
29973 -
29974 - 01 Nov 2003; Chris PeBenito <pebenito@g.o>
29975 - selinux-ntp-20031101.ebuild:
29976 - Update for new API.
29977 -
29978 -*selinux-ntp-20030811 (11 Aug 2003)
29979 -
29980 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
29981 - selinux-ntp-20030811.ebuild:
29982 - Initial commit
29983 -
29984
29985 diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
29986 deleted file mode 100644
29987 index 906e09e..0000000
29988 --- a/sec-policy/selinux-ntp/metadata.xml
29989 +++ /dev/null
29990 @@ -1,6 +0,0 @@
29991 -<?xml version="1.0" encoding="UTF-8"?>
29992 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29993 -<pkgmetadata>
29994 - <herd>selinux</herd>
29995 - <longdescription>Gentoo SELinux policy for ntp</longdescription>
29996 -</pkgmetadata>
29997
29998 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r1.ebuild
29999 deleted file mode 100644
30000 index 64dee11..0000000
30001 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r1.ebuild
30002 +++ /dev/null
30003 @@ -1,14 +0,0 @@
30004 -# Copyright 1999-2012 Gentoo Foundation
30005 -# Distributed under the terms of the GNU General Public License v2
30006 -# $Header: $
30007 -EAPI="4"
30008 -
30009 -IUSE=""
30010 -MODS="ntp"
30011 -BASEPOL="2.20120725-r1"
30012 -
30013 -inherit selinux-policy-2
30014 -
30015 -DESCRIPTION="SELinux policy for ntp"
30016 -
30017 -KEYWORDS="~amd64 ~x86"
30018
30019 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r2.ebuild
30020 deleted file mode 100644
30021 index 0613e10..0000000
30022 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r2.ebuild
30023 +++ /dev/null
30024 @@ -1,14 +0,0 @@
30025 -# Copyright 1999-2012 Gentoo Foundation
30026 -# Distributed under the terms of the GNU General Public License v2
30027 -# $Header: $
30028 -EAPI="4"
30029 -
30030 -IUSE=""
30031 -MODS="ntp"
30032 -BASEPOL="2.20120725-r2"
30033 -
30034 -inherit selinux-policy-2
30035 -
30036 -DESCRIPTION="SELinux policy for ntp"
30037 -
30038 -KEYWORDS="~amd64 ~x86"
30039
30040 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r3.ebuild
30041 deleted file mode 100644
30042 index a1e927d..0000000
30043 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r3.ebuild
30044 +++ /dev/null
30045 @@ -1,14 +0,0 @@
30046 -# Copyright 1999-2012 Gentoo Foundation
30047 -# Distributed under the terms of the GNU General Public License v2
30048 -# $Header: $
30049 -EAPI="4"
30050 -
30051 -IUSE=""
30052 -MODS="ntp"
30053 -BASEPOL="2.20120725-r3"
30054 -
30055 -inherit selinux-policy-2
30056 -
30057 -DESCRIPTION="SELinux policy for ntp"
30058 -
30059 -KEYWORDS="~amd64 ~x86"
30060
30061 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r4.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r4.ebuild
30062 deleted file mode 100644
30063 index b479436..0000000
30064 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r4.ebuild
30065 +++ /dev/null
30066 @@ -1,14 +0,0 @@
30067 -# Copyright 1999-2012 Gentoo Foundation
30068 -# Distributed under the terms of the GNU General Public License v2
30069 -# $Header: $
30070 -EAPI="4"
30071 -
30072 -IUSE=""
30073 -MODS="ntp"
30074 -BASEPOL="2.20120725-r4"
30075 -
30076 -inherit selinux-policy-2
30077 -
30078 -DESCRIPTION="SELinux policy for ntp"
30079 -
30080 -KEYWORDS="~amd64 ~x86"
30081
30082 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild
30083 deleted file mode 100644
30084 index 7e6ff8b..0000000
30085 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild
30086 +++ /dev/null
30087 @@ -1,14 +0,0 @@
30088 -# Copyright 1999-2012 Gentoo Foundation
30089 -# Distributed under the terms of the GNU General Public License v2
30090 -# $Header: $
30091 -EAPI="4"
30092 -
30093 -IUSE=""
30094 -MODS="ntp"
30095 -BASEPOL="2.20120725-r5"
30096 -
30097 -inherit selinux-policy-2
30098 -
30099 -DESCRIPTION="SELinux policy for ntp"
30100 -
30101 -KEYWORDS="~amd64 ~x86"
30102
30103 diff --git a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
30104 deleted file mode 100644
30105 index 688ab84..0000000
30106 --- a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
30107 +++ /dev/null
30108 @@ -1,14 +0,0 @@
30109 -# Copyright 1999-2012 Gentoo Foundation
30110 -# Distributed under the terms of the GNU General Public License v2
30111 -# $Header: $
30112 -EAPI="4"
30113 -
30114 -IUSE=""
30115 -MODS="ntp"
30116 -BASEPOL="9999"
30117 -
30118 -inherit selinux-policy-2
30119 -
30120 -DESCRIPTION="SELinux policy for ntp"
30121 -
30122 -KEYWORDS=""
30123
30124 diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
30125 deleted file mode 100644
30126 index a09d2f6..0000000
30127 --- a/sec-policy/selinux-nut/ChangeLog
30128 +++ /dev/null
30129 @@ -1,41 +0,0 @@
30130 -# ChangeLog for sec-policy/selinux-nut
30131 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30132 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
30133 -
30134 -*selinux-nut-2.20120215-r1 (27 Jun 2012)
30135 -
30136 - 27 Jun 2012; <swift@g.o> +selinux-nut-2.20120215-r1.ebuild:
30137 - Bump to revision 13
30138 -
30139 - 09 Jun 2012; <swift@g.o> selinux-nut-2.20120215.ebuild:
30140 - Adding dependency on selinux-apache, fixes build failure
30141 -
30142 - 13 May 2012; <swift@g.o> -selinux-nut-2.20110726.ebuild:
30143 - Removing deprecated ebuilds (cleanup)
30144 -
30145 - 29 Apr 2012; <swift@g.o> selinux-nut-2.20120215.ebuild:
30146 - Stabilizing revision 7
30147 -
30148 -*selinux-nut-2.20120215 (31 Mar 2012)
30149 -
30150 - 31 Mar 2012; <swift@g.o> +selinux-nut-2.20120215.ebuild:
30151 - Bumping to 2.20120215 policies
30152 -
30153 - 12 Nov 2011; <swift@g.o> -selinux-nut-2.20101213.ebuild:
30154 - Removing old policies
30155 -
30156 - 23 Oct 2011; <swift@g.o> selinux-nut-2.20110726.ebuild:
30157 - Stabilization (tracker #384231)
30158 -
30159 -*selinux-nut-2.20110726 (28 Aug 2011)
30160 -
30161 - 28 Aug 2011; <swift@g.o> +selinux-nut-2.20110726.ebuild:
30162 - Updating policy builds to refpolicy 20110726
30163 -
30164 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
30165 - selinux-nut-2.20101213.ebuild:
30166 - Stable amd64 x86
30167 -
30168 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
30169 - Initial commit to portage.
30170 -
30171
30172 diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
30173 deleted file mode 100644
30174 index b93841c..0000000
30175 --- a/sec-policy/selinux-nut/metadata.xml
30176 +++ /dev/null
30177 @@ -1,6 +0,0 @@
30178 -<?xml version="1.0" encoding="UTF-8"?>
30179 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30180 -<pkgmetadata>
30181 - <herd>selinux</herd>
30182 - <longdescription>Gentoo SELinux policy for nut</longdescription>
30183 -</pkgmetadata>
30184
30185 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r1.ebuild
30186 deleted file mode 100644
30187 index 401d59d..0000000
30188 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r1.ebuild
30189 +++ /dev/null
30190 @@ -1,18 +0,0 @@
30191 -# Copyright 1999-2012 Gentoo Foundation
30192 -# Distributed under the terms of the GNU General Public License v2
30193 -# $Header: $
30194 -EAPI="4"
30195 -
30196 -IUSE=""
30197 -MODS="nut"
30198 -BASEPOL="2.20120725-r1"
30199 -
30200 -inherit selinux-policy-2
30201 -
30202 -DESCRIPTION="SELinux policy for nut"
30203 -
30204 -KEYWORDS="~amd64 ~x86"
30205 -DEPEND="${DEPEND}
30206 - sec-policy/selinux-apache
30207 -"
30208 -RDEPEND="${DEPEND}"
30209
30210 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r2.ebuild
30211 deleted file mode 100644
30212 index 3c4db5b..0000000
30213 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r2.ebuild
30214 +++ /dev/null
30215 @@ -1,18 +0,0 @@
30216 -# Copyright 1999-2012 Gentoo Foundation
30217 -# Distributed under the terms of the GNU General Public License v2
30218 -# $Header: $
30219 -EAPI="4"
30220 -
30221 -IUSE=""
30222 -MODS="nut"
30223 -BASEPOL="2.20120725-r2"
30224 -
30225 -inherit selinux-policy-2
30226 -
30227 -DESCRIPTION="SELinux policy for nut"
30228 -
30229 -KEYWORDS="~amd64 ~x86"
30230 -DEPEND="${DEPEND}
30231 - sec-policy/selinux-apache
30232 -"
30233 -RDEPEND="${DEPEND}"
30234
30235 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r3.ebuild
30236 deleted file mode 100644
30237 index 088e246..0000000
30238 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r3.ebuild
30239 +++ /dev/null
30240 @@ -1,18 +0,0 @@
30241 -# Copyright 1999-2012 Gentoo Foundation
30242 -# Distributed under the terms of the GNU General Public License v2
30243 -# $Header: $
30244 -EAPI="4"
30245 -
30246 -IUSE=""
30247 -MODS="nut"
30248 -BASEPOL="2.20120725-r3"
30249 -
30250 -inherit selinux-policy-2
30251 -
30252 -DESCRIPTION="SELinux policy for nut"
30253 -
30254 -KEYWORDS="~amd64 ~x86"
30255 -DEPEND="${DEPEND}
30256 - sec-policy/selinux-apache
30257 -"
30258 -RDEPEND="${DEPEND}"
30259
30260 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r4.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r4.ebuild
30261 deleted file mode 100644
30262 index 8fcab85..0000000
30263 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r4.ebuild
30264 +++ /dev/null
30265 @@ -1,18 +0,0 @@
30266 -# Copyright 1999-2012 Gentoo Foundation
30267 -# Distributed under the terms of the GNU General Public License v2
30268 -# $Header: $
30269 -EAPI="4"
30270 -
30271 -IUSE=""
30272 -MODS="nut"
30273 -BASEPOL="2.20120725-r4"
30274 -
30275 -inherit selinux-policy-2
30276 -
30277 -DESCRIPTION="SELinux policy for nut"
30278 -
30279 -KEYWORDS="~amd64 ~x86"
30280 -DEPEND="${DEPEND}
30281 - sec-policy/selinux-apache
30282 -"
30283 -RDEPEND="${DEPEND}"
30284
30285 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild
30286 deleted file mode 100644
30287 index dc37728..0000000
30288 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild
30289 +++ /dev/null
30290 @@ -1,18 +0,0 @@
30291 -# Copyright 1999-2012 Gentoo Foundation
30292 -# Distributed under the terms of the GNU General Public License v2
30293 -# $Header: $
30294 -EAPI="4"
30295 -
30296 -IUSE=""
30297 -MODS="nut"
30298 -BASEPOL="2.20120725-r5"
30299 -
30300 -inherit selinux-policy-2
30301 -
30302 -DESCRIPTION="SELinux policy for nut"
30303 -
30304 -KEYWORDS="~amd64 ~x86"
30305 -DEPEND="${DEPEND}
30306 - sec-policy/selinux-apache
30307 -"
30308 -RDEPEND="${DEPEND}"
30309
30310 diff --git a/sec-policy/selinux-nut/selinux-nut-9999.ebuild b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
30311 deleted file mode 100644
30312 index 4d598bd..0000000
30313 --- a/sec-policy/selinux-nut/selinux-nut-9999.ebuild
30314 +++ /dev/null
30315 @@ -1,18 +0,0 @@
30316 -# Copyright 1999-2012 Gentoo Foundation
30317 -# Distributed under the terms of the GNU General Public License v2
30318 -# $Header: $
30319 -EAPI="4"
30320 -
30321 -IUSE=""
30322 -MODS="nut"
30323 -BASEPOL="9999"
30324 -
30325 -inherit selinux-policy-2
30326 -
30327 -DESCRIPTION="SELinux policy for nut"
30328 -
30329 -KEYWORDS=""
30330 -DEPEND="${DEPEND}
30331 - sec-policy/selinux-apache
30332 -"
30333 -RDEPEND="${DEPEND}"
30334
30335 diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
30336 deleted file mode 100644
30337 index 9a06a63..0000000
30338 --- a/sec-policy/selinux-nx/ChangeLog
30339 +++ /dev/null
30340 @@ -1,38 +0,0 @@
30341 -# ChangeLog for sec-policy/selinux-nx
30342 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30343 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
30344 -
30345 -*selinux-nx-2.20120215-r1 (27 Jun 2012)
30346 -
30347 - 27 Jun 2012; <swift@g.o> +selinux-nx-2.20120215-r1.ebuild:
30348 - Bump to revision 13
30349 -
30350 - 13 May 2012; <swift@g.o> -selinux-nx-2.20110726.ebuild:
30351 - Removing deprecated ebuilds (cleanup)
30352 -
30353 - 29 Apr 2012; <swift@g.o> selinux-nx-2.20120215.ebuild:
30354 - Stabilizing revision 7
30355 -
30356 -*selinux-nx-2.20120215 (31 Mar 2012)
30357 -
30358 - 31 Mar 2012; <swift@g.o> +selinux-nx-2.20120215.ebuild:
30359 - Bumping to 2.20120215 policies
30360 -
30361 - 12 Nov 2011; <swift@g.o> -selinux-nx-2.20101213.ebuild:
30362 - Removing old policies
30363 -
30364 - 23 Oct 2011; <swift@g.o> selinux-nx-2.20110726.ebuild:
30365 - Stabilization (tracker #384231)
30366 -
30367 -*selinux-nx-2.20110726 (28 Aug 2011)
30368 -
30369 - 28 Aug 2011; <swift@g.o> +selinux-nx-2.20110726.ebuild:
30370 - Updating policy builds to refpolicy 20110726
30371 -
30372 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
30373 - selinux-nx-2.20101213.ebuild:
30374 - Stable amd64 x86
30375 -
30376 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
30377 - Initial commit to portage.
30378 -
30379
30380 diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
30381 deleted file mode 100644
30382 index 63b8d0b..0000000
30383 --- a/sec-policy/selinux-nx/metadata.xml
30384 +++ /dev/null
30385 @@ -1,6 +0,0 @@
30386 -<?xml version="1.0" encoding="UTF-8"?>
30387 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30388 -<pkgmetadata>
30389 - <herd>selinux</herd>
30390 - <longdescription>Gentoo SELinux policy for nx</longdescription>
30391 -</pkgmetadata>
30392
30393 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r1.ebuild
30394 deleted file mode 100644
30395 index c4b436a..0000000
30396 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r1.ebuild
30397 +++ /dev/null
30398 @@ -1,14 +0,0 @@
30399 -# Copyright 1999-2012 Gentoo Foundation
30400 -# Distributed under the terms of the GNU General Public License v2
30401 -# $Header: $
30402 -EAPI="4"
30403 -
30404 -IUSE=""
30405 -MODS="nx"
30406 -BASEPOL="2.20120725-r1"
30407 -
30408 -inherit selinux-policy-2
30409 -
30410 -DESCRIPTION="SELinux policy for nx"
30411 -
30412 -KEYWORDS="~amd64 ~x86"
30413
30414 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r2.ebuild
30415 deleted file mode 100644
30416 index 9d8cb2c..0000000
30417 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r2.ebuild
30418 +++ /dev/null
30419 @@ -1,14 +0,0 @@
30420 -# Copyright 1999-2012 Gentoo Foundation
30421 -# Distributed under the terms of the GNU General Public License v2
30422 -# $Header: $
30423 -EAPI="4"
30424 -
30425 -IUSE=""
30426 -MODS="nx"
30427 -BASEPOL="2.20120725-r2"
30428 -
30429 -inherit selinux-policy-2
30430 -
30431 -DESCRIPTION="SELinux policy for nx"
30432 -
30433 -KEYWORDS="~amd64 ~x86"
30434
30435 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r3.ebuild
30436 deleted file mode 100644
30437 index 0683bea..0000000
30438 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r3.ebuild
30439 +++ /dev/null
30440 @@ -1,14 +0,0 @@
30441 -# Copyright 1999-2012 Gentoo Foundation
30442 -# Distributed under the terms of the GNU General Public License v2
30443 -# $Header: $
30444 -EAPI="4"
30445 -
30446 -IUSE=""
30447 -MODS="nx"
30448 -BASEPOL="2.20120725-r3"
30449 -
30450 -inherit selinux-policy-2
30451 -
30452 -DESCRIPTION="SELinux policy for nx"
30453 -
30454 -KEYWORDS="~amd64 ~x86"
30455
30456 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r4.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r4.ebuild
30457 deleted file mode 100644
30458 index c0de4f3..0000000
30459 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r4.ebuild
30460 +++ /dev/null
30461 @@ -1,14 +0,0 @@
30462 -# Copyright 1999-2012 Gentoo Foundation
30463 -# Distributed under the terms of the GNU General Public License v2
30464 -# $Header: $
30465 -EAPI="4"
30466 -
30467 -IUSE=""
30468 -MODS="nx"
30469 -BASEPOL="2.20120725-r4"
30470 -
30471 -inherit selinux-policy-2
30472 -
30473 -DESCRIPTION="SELinux policy for nx"
30474 -
30475 -KEYWORDS="~amd64 ~x86"
30476
30477 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild
30478 deleted file mode 100644
30479 index 5a6ddb8..0000000
30480 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild
30481 +++ /dev/null
30482 @@ -1,14 +0,0 @@
30483 -# Copyright 1999-2012 Gentoo Foundation
30484 -# Distributed under the terms of the GNU General Public License v2
30485 -# $Header: $
30486 -EAPI="4"
30487 -
30488 -IUSE=""
30489 -MODS="nx"
30490 -BASEPOL="2.20120725-r5"
30491 -
30492 -inherit selinux-policy-2
30493 -
30494 -DESCRIPTION="SELinux policy for nx"
30495 -
30496 -KEYWORDS="~amd64 ~x86"
30497
30498 diff --git a/sec-policy/selinux-nx/selinux-nx-9999.ebuild b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
30499 deleted file mode 100644
30500 index bacb4f2..0000000
30501 --- a/sec-policy/selinux-nx/selinux-nx-9999.ebuild
30502 +++ /dev/null
30503 @@ -1,14 +0,0 @@
30504 -# Copyright 1999-2012 Gentoo Foundation
30505 -# Distributed under the terms of the GNU General Public License v2
30506 -# $Header: $
30507 -EAPI="4"
30508 -
30509 -IUSE=""
30510 -MODS="nx"
30511 -BASEPOL="9999"
30512 -
30513 -inherit selinux-policy-2
30514 -
30515 -DESCRIPTION="SELinux policy for nx"
30516 -
30517 -KEYWORDS=""
30518
30519 diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
30520 deleted file mode 100644
30521 index 1b1789b..0000000
30522 --- a/sec-policy/selinux-oddjob/ChangeLog
30523 +++ /dev/null
30524 @@ -1,34 +0,0 @@
30525 -# ChangeLog for sec-policy/selinux-oddjob
30526 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30527 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
30528 -
30529 -*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
30530 -
30531 - 27 Jun 2012; <swift@g.o> +selinux-oddjob-2.20120215-r2.ebuild:
30532 - Bump to revision 13
30533 -
30534 -*selinux-oddjob-2.20120215-r1 (20 May 2012)
30535 -
30536 - 20 May 2012; <swift@g.o> +selinux-oddjob-2.20120215-r1.ebuild:
30537 - Bumping to rev 9
30538 -
30539 - 13 May 2012; <swift@g.o> -selinux-oddjob-2.20110726.ebuild:
30540 - Removing deprecated ebuilds (cleanup)
30541 -
30542 - 29 Apr 2012; <swift@g.o> selinux-oddjob-2.20120215.ebuild:
30543 - Stabilizing revision 7
30544 -
30545 -*selinux-oddjob-2.20120215 (31 Mar 2012)
30546 -
30547 - 31 Mar 2012; <swift@g.o> +selinux-oddjob-2.20120215.ebuild:
30548 - Bumping to 2.20120215 policies
30549 -
30550 - 23 Feb 2012; <swift@g.o> selinux-oddjob-2.20110726.ebuild:
30551 - Stabilizing
30552 -
30553 -*selinux-oddjob-2.20110726 (28 Dec 2011)
30554 -
30555 - 28 Dec 2011; <swift@g.o> +selinux-oddjob-2.20110726.ebuild,
30556 - +metadata.xml:
30557 - Support oddjob (needed for PAM helpers)
30558 -
30559
30560 diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
30561 deleted file mode 100644
30562 index 1a90c82..0000000
30563 --- a/sec-policy/selinux-oddjob/metadata.xml
30564 +++ /dev/null
30565 @@ -1,6 +0,0 @@
30566 -<?xml version="1.0" encoding="UTF-8"?>
30567 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30568 -<pkgmetadata>
30569 - <herd>selinux</herd>
30570 - <longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
30571 -</pkgmetadata>
30572
30573 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r1.ebuild
30574 deleted file mode 100644
30575 index f13b941..0000000
30576 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r1.ebuild
30577 +++ /dev/null
30578 @@ -1,14 +0,0 @@
30579 -# Copyright 1999-2012 Gentoo Foundation
30580 -# Distributed under the terms of the GNU General Public License v2
30581 -# $Header: $
30582 -EAPI="4"
30583 -
30584 -IUSE=""
30585 -MODS="oddjob"
30586 -BASEPOL="2.20120725-r1"
30587 -
30588 -inherit selinux-policy-2
30589 -
30590 -DESCRIPTION="SELinux policy for oddjob"
30591 -
30592 -KEYWORDS="~amd64 ~x86"
30593
30594 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r2.ebuild
30595 deleted file mode 100644
30596 index ed8cfa0..0000000
30597 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r2.ebuild
30598 +++ /dev/null
30599 @@ -1,14 +0,0 @@
30600 -# Copyright 1999-2012 Gentoo Foundation
30601 -# Distributed under the terms of the GNU General Public License v2
30602 -# $Header: $
30603 -EAPI="4"
30604 -
30605 -IUSE=""
30606 -MODS="oddjob"
30607 -BASEPOL="2.20120725-r2"
30608 -
30609 -inherit selinux-policy-2
30610 -
30611 -DESCRIPTION="SELinux policy for oddjob"
30612 -
30613 -KEYWORDS="~amd64 ~x86"
30614
30615 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r3.ebuild
30616 deleted file mode 100644
30617 index bb36531..0000000
30618 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r3.ebuild
30619 +++ /dev/null
30620 @@ -1,14 +0,0 @@
30621 -# Copyright 1999-2012 Gentoo Foundation
30622 -# Distributed under the terms of the GNU General Public License v2
30623 -# $Header: $
30624 -EAPI="4"
30625 -
30626 -IUSE=""
30627 -MODS="oddjob"
30628 -BASEPOL="2.20120725-r3"
30629 -
30630 -inherit selinux-policy-2
30631 -
30632 -DESCRIPTION="SELinux policy for oddjob"
30633 -
30634 -KEYWORDS="~amd64 ~x86"
30635
30636 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r4.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r4.ebuild
30637 deleted file mode 100644
30638 index 920c3c4..0000000
30639 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r4.ebuild
30640 +++ /dev/null
30641 @@ -1,14 +0,0 @@
30642 -# Copyright 1999-2012 Gentoo Foundation
30643 -# Distributed under the terms of the GNU General Public License v2
30644 -# $Header: $
30645 -EAPI="4"
30646 -
30647 -IUSE=""
30648 -MODS="oddjob"
30649 -BASEPOL="2.20120725-r4"
30650 -
30651 -inherit selinux-policy-2
30652 -
30653 -DESCRIPTION="SELinux policy for oddjob"
30654 -
30655 -KEYWORDS="~amd64 ~x86"
30656
30657 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild
30658 deleted file mode 100644
30659 index 2e8fc8d..0000000
30660 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild
30661 +++ /dev/null
30662 @@ -1,14 +0,0 @@
30663 -# Copyright 1999-2012 Gentoo Foundation
30664 -# Distributed under the terms of the GNU General Public License v2
30665 -# $Header: $
30666 -EAPI="4"
30667 -
30668 -IUSE=""
30669 -MODS="oddjob"
30670 -BASEPOL="2.20120725-r5"
30671 -
30672 -inherit selinux-policy-2
30673 -
30674 -DESCRIPTION="SELinux policy for oddjob"
30675 -
30676 -KEYWORDS="~amd64 ~x86"
30677
30678 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
30679 deleted file mode 100644
30680 index c1704bd..0000000
30681 --- a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
30682 +++ /dev/null
30683 @@ -1,14 +0,0 @@
30684 -# Copyright 1999-2012 Gentoo Foundation
30685 -# Distributed under the terms of the GNU General Public License v2
30686 -# $Header: $
30687 -EAPI="4"
30688 -
30689 -IUSE=""
30690 -MODS="oddjob"
30691 -BASEPOL="9999"
30692 -
30693 -inherit selinux-policy-2
30694 -
30695 -DESCRIPTION="SELinux policy for oddjob"
30696 -
30697 -KEYWORDS=""
30698
30699 diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
30700 deleted file mode 100644
30701 index a8fe09d..0000000
30702 --- a/sec-policy/selinux-oident/ChangeLog
30703 +++ /dev/null
30704 @@ -1,32 +0,0 @@
30705 -# ChangeLog for sec-policy/selinux-oident
30706 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30707 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
30708 -
30709 -*selinux-oident-2.20120215-r1 (27 Jun 2012)
30710 -
30711 - 27 Jun 2012; <swift@g.o> +selinux-oident-2.20120215-r1.ebuild:
30712 - Bump to revision 13
30713 -
30714 - 13 May 2012; <swift@g.o> -selinux-oident-2.20110726.ebuild:
30715 - Removing deprecated ebuilds (cleanup)
30716 -
30717 - 29 Apr 2012; <swift@g.o> selinux-oident-2.20120215.ebuild:
30718 - Stabilizing revision 7
30719 -
30720 -*selinux-oident-2.20120215 (31 Mar 2012)
30721 -
30722 - 31 Mar 2012; <swift@g.o> +selinux-oident-2.20120215.ebuild:
30723 - Bumping to 2.20120215 policies
30724 -
30725 - 29 Jan 2012; <swift@g.o> Manifest:
30726 - Updating manifest
30727 -
30728 - 29 Jan 2012; <swift@g.o> selinux-oident-2.20110726.ebuild:
30729 - Stabilize
30730 -
30731 -*selinux-oident-2.20110726 (10 Dec 2011)
30732 -
30733 - 10 Dec 2011; <swift@g.o> +selinux-oident-2.20110726.ebuild,
30734 - +metadata.xml:
30735 - Correct policy for oident
30736 -
30737
30738 diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
30739 deleted file mode 100644
30740 index b709fd9..0000000
30741 --- a/sec-policy/selinux-oident/metadata.xml
30742 +++ /dev/null
30743 @@ -1,6 +0,0 @@
30744 -<?xml version="1.0" encoding="UTF-8"?>
30745 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30746 -<pkgmetadata>
30747 - <herd>selinux</herd>
30748 - <longdescription>Gentoo SELinux policy for oident</longdescription>
30749 -</pkgmetadata>
30750
30751 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r1.ebuild
30752 deleted file mode 100644
30753 index b5e0807..0000000
30754 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r1.ebuild
30755 +++ /dev/null
30756 @@ -1,14 +0,0 @@
30757 -# Copyright 1999-2012 Gentoo Foundation
30758 -# Distributed under the terms of the GNU General Public License v2
30759 -# $Header: $
30760 -EAPI="4"
30761 -
30762 -IUSE=""
30763 -MODS="oident"
30764 -BASEPOL="2.20120725-r1"
30765 -
30766 -inherit selinux-policy-2
30767 -
30768 -DESCRIPTION="SELinux policy for oident"
30769 -
30770 -KEYWORDS="~amd64 ~x86"
30771
30772 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r2.ebuild
30773 deleted file mode 100644
30774 index 5379247..0000000
30775 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r2.ebuild
30776 +++ /dev/null
30777 @@ -1,14 +0,0 @@
30778 -# Copyright 1999-2012 Gentoo Foundation
30779 -# Distributed under the terms of the GNU General Public License v2
30780 -# $Header: $
30781 -EAPI="4"
30782 -
30783 -IUSE=""
30784 -MODS="oident"
30785 -BASEPOL="2.20120725-r2"
30786 -
30787 -inherit selinux-policy-2
30788 -
30789 -DESCRIPTION="SELinux policy for oident"
30790 -
30791 -KEYWORDS="~amd64 ~x86"
30792
30793 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r3.ebuild
30794 deleted file mode 100644
30795 index 90b446c..0000000
30796 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r3.ebuild
30797 +++ /dev/null
30798 @@ -1,14 +0,0 @@
30799 -# Copyright 1999-2012 Gentoo Foundation
30800 -# Distributed under the terms of the GNU General Public License v2
30801 -# $Header: $
30802 -EAPI="4"
30803 -
30804 -IUSE=""
30805 -MODS="oident"
30806 -BASEPOL="2.20120725-r3"
30807 -
30808 -inherit selinux-policy-2
30809 -
30810 -DESCRIPTION="SELinux policy for oident"
30811 -
30812 -KEYWORDS="~amd64 ~x86"
30813
30814 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r4.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r4.ebuild
30815 deleted file mode 100644
30816 index db8160b..0000000
30817 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r4.ebuild
30818 +++ /dev/null
30819 @@ -1,14 +0,0 @@
30820 -# Copyright 1999-2012 Gentoo Foundation
30821 -# Distributed under the terms of the GNU General Public License v2
30822 -# $Header: $
30823 -EAPI="4"
30824 -
30825 -IUSE=""
30826 -MODS="oident"
30827 -BASEPOL="2.20120725-r4"
30828 -
30829 -inherit selinux-policy-2
30830 -
30831 -DESCRIPTION="SELinux policy for oident"
30832 -
30833 -KEYWORDS="~amd64 ~x86"
30834
30835 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild
30836 deleted file mode 100644
30837 index 842e086..0000000
30838 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild
30839 +++ /dev/null
30840 @@ -1,14 +0,0 @@
30841 -# Copyright 1999-2012 Gentoo Foundation
30842 -# Distributed under the terms of the GNU General Public License v2
30843 -# $Header: $
30844 -EAPI="4"
30845 -
30846 -IUSE=""
30847 -MODS="oident"
30848 -BASEPOL="2.20120725-r5"
30849 -
30850 -inherit selinux-policy-2
30851 -
30852 -DESCRIPTION="SELinux policy for oident"
30853 -
30854 -KEYWORDS="~amd64 ~x86"
30855
30856 diff --git a/sec-policy/selinux-oident/selinux-oident-9999.ebuild b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
30857 deleted file mode 100644
30858 index b98300d..0000000
30859 --- a/sec-policy/selinux-oident/selinux-oident-9999.ebuild
30860 +++ /dev/null
30861 @@ -1,14 +0,0 @@
30862 -# Copyright 1999-2012 Gentoo Foundation
30863 -# Distributed under the terms of the GNU General Public License v2
30864 -# $Header: $
30865 -EAPI="4"
30866 -
30867 -IUSE=""
30868 -MODS="oident"
30869 -BASEPOL="9999"
30870 -
30871 -inherit selinux-policy-2
30872 -
30873 -DESCRIPTION="SELinux policy for oident"
30874 -
30875 -KEYWORDS=""
30876
30877 diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
30878 deleted file mode 100644
30879 index 5072de1..0000000
30880 --- a/sec-policy/selinux-openct/ChangeLog
30881 +++ /dev/null
30882 @@ -1,38 +0,0 @@
30883 -# ChangeLog for sec-policy/selinux-openct
30884 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30885 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
30886 -
30887 -*selinux-openct-2.20120215-r1 (27 Jun 2012)
30888 -
30889 - 27 Jun 2012; <swift@g.o> +selinux-openct-2.20120215-r1.ebuild:
30890 - Bump to revision 13
30891 -
30892 - 13 May 2012; <swift@g.o> -selinux-openct-2.20110726.ebuild:
30893 - Removing deprecated ebuilds (cleanup)
30894 -
30895 - 29 Apr 2012; <swift@g.o> selinux-openct-2.20120215.ebuild:
30896 - Stabilizing revision 7
30897 -
30898 -*selinux-openct-2.20120215 (31 Mar 2012)
30899 -
30900 - 31 Mar 2012; <swift@g.o> +selinux-openct-2.20120215.ebuild:
30901 - Bumping to 2.20120215 policies
30902 -
30903 - 12 Nov 2011; <swift@g.o> -selinux-openct-2.20101213.ebuild:
30904 - Removing old policies
30905 -
30906 - 23 Oct 2011; <swift@g.o> selinux-openct-2.20110726.ebuild:
30907 - Stabilization (tracker #384231)
30908 -
30909 -*selinux-openct-2.20110726 (28 Aug 2011)
30910 -
30911 - 28 Aug 2011; <swift@g.o> +selinux-openct-2.20110726.ebuild:
30912 - Updating policy builds to refpolicy 20110726
30913 -
30914 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
30915 - selinux-openct-2.20101213.ebuild:
30916 - Stable amd64 x86
30917 -
30918 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
30919 - Initial commit to portage.
30920 -
30921
30922 diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
30923 deleted file mode 100644
30924 index 530352e..0000000
30925 --- a/sec-policy/selinux-openct/metadata.xml
30926 +++ /dev/null
30927 @@ -1,6 +0,0 @@
30928 -<?xml version="1.0" encoding="UTF-8"?>
30929 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30930 -<pkgmetadata>
30931 - <herd>selinux</herd>
30932 - <longdescription>Gentoo SELinux policy for openct</longdescription>
30933 -</pkgmetadata>
30934
30935 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r1.ebuild
30936 deleted file mode 100644
30937 index 81a2667..0000000
30938 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r1.ebuild
30939 +++ /dev/null
30940 @@ -1,14 +0,0 @@
30941 -# Copyright 1999-2012 Gentoo Foundation
30942 -# Distributed under the terms of the GNU General Public License v2
30943 -# $Header: $
30944 -EAPI="4"
30945 -
30946 -IUSE=""
30947 -MODS="openct"
30948 -BASEPOL="2.20120725-r1"
30949 -
30950 -inherit selinux-policy-2
30951 -
30952 -DESCRIPTION="SELinux policy for openct"
30953 -
30954 -KEYWORDS="~amd64 ~x86"
30955
30956 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r2.ebuild
30957 deleted file mode 100644
30958 index e5dbd5e..0000000
30959 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r2.ebuild
30960 +++ /dev/null
30961 @@ -1,14 +0,0 @@
30962 -# Copyright 1999-2012 Gentoo Foundation
30963 -# Distributed under the terms of the GNU General Public License v2
30964 -# $Header: $
30965 -EAPI="4"
30966 -
30967 -IUSE=""
30968 -MODS="openct"
30969 -BASEPOL="2.20120725-r2"
30970 -
30971 -inherit selinux-policy-2
30972 -
30973 -DESCRIPTION="SELinux policy for openct"
30974 -
30975 -KEYWORDS="~amd64 ~x86"
30976
30977 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r3.ebuild
30978 deleted file mode 100644
30979 index 2e94517..0000000
30980 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r3.ebuild
30981 +++ /dev/null
30982 @@ -1,14 +0,0 @@
30983 -# Copyright 1999-2012 Gentoo Foundation
30984 -# Distributed under the terms of the GNU General Public License v2
30985 -# $Header: $
30986 -EAPI="4"
30987 -
30988 -IUSE=""
30989 -MODS="openct"
30990 -BASEPOL="2.20120725-r3"
30991 -
30992 -inherit selinux-policy-2
30993 -
30994 -DESCRIPTION="SELinux policy for openct"
30995 -
30996 -KEYWORDS="~amd64 ~x86"
30997
30998 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r4.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r4.ebuild
30999 deleted file mode 100644
31000 index 38070f7..0000000
31001 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r4.ebuild
31002 +++ /dev/null
31003 @@ -1,14 +0,0 @@
31004 -# Copyright 1999-2012 Gentoo Foundation
31005 -# Distributed under the terms of the GNU General Public License v2
31006 -# $Header: $
31007 -EAPI="4"
31008 -
31009 -IUSE=""
31010 -MODS="openct"
31011 -BASEPOL="2.20120725-r4"
31012 -
31013 -inherit selinux-policy-2
31014 -
31015 -DESCRIPTION="SELinux policy for openct"
31016 -
31017 -KEYWORDS="~amd64 ~x86"
31018
31019 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild
31020 deleted file mode 100644
31021 index 925a022..0000000
31022 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild
31023 +++ /dev/null
31024 @@ -1,14 +0,0 @@
31025 -# Copyright 1999-2012 Gentoo Foundation
31026 -# Distributed under the terms of the GNU General Public License v2
31027 -# $Header: $
31028 -EAPI="4"
31029 -
31030 -IUSE=""
31031 -MODS="openct"
31032 -BASEPOL="2.20120725-r5"
31033 -
31034 -inherit selinux-policy-2
31035 -
31036 -DESCRIPTION="SELinux policy for openct"
31037 -
31038 -KEYWORDS="~amd64 ~x86"
31039
31040 diff --git a/sec-policy/selinux-openct/selinux-openct-9999.ebuild b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
31041 deleted file mode 100644
31042 index b066a22..0000000
31043 --- a/sec-policy/selinux-openct/selinux-openct-9999.ebuild
31044 +++ /dev/null
31045 @@ -1,14 +0,0 @@
31046 -# Copyright 1999-2012 Gentoo Foundation
31047 -# Distributed under the terms of the GNU General Public License v2
31048 -# $Header: $
31049 -EAPI="4"
31050 -
31051 -IUSE=""
31052 -MODS="openct"
31053 -BASEPOL="9999"
31054 -
31055 -inherit selinux-policy-2
31056 -
31057 -DESCRIPTION="SELinux policy for openct"
31058 -
31059 -KEYWORDS=""
31060
31061 diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
31062 deleted file mode 100644
31063 index ebee204..0000000
31064 --- a/sec-policy/selinux-openvpn/ChangeLog
31065 +++ /dev/null
31066 @@ -1,127 +0,0 @@
31067 -# ChangeLog for sec-policy/selinux-openvpn
31068 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
31069 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
31070 -
31071 -*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
31072 -
31073 - 27 Jun 2012; <swift@g.o> +selinux-openvpn-2.20120215-r1.ebuild:
31074 - Bump to revision 13
31075 -
31076 - 13 May 2012; <swift@g.o> -selinux-openvpn-2.20110726.ebuild:
31077 - Removing deprecated ebuilds (cleanup)
31078 -
31079 - 29 Apr 2012; <swift@g.o> selinux-openvpn-2.20120215.ebuild:
31080 - Stabilizing revision 7
31081 -
31082 -*selinux-openvpn-2.20120215 (31 Mar 2012)
31083 -
31084 - 31 Mar 2012; <swift@g.o> +selinux-openvpn-2.20120215.ebuild:
31085 - Bumping to 2.20120215 policies
31086 -
31087 - 12 Nov 2011; <swift@g.o> -selinux-openvpn-2.20101213.ebuild:
31088 - Removing old policies
31089 -
31090 - 23 Oct 2011; <swift@g.o> selinux-openvpn-2.20110726.ebuild:
31091 - Stabilization (tracker #384231)
31092 -
31093 -*selinux-openvpn-2.20110726 (28 Aug 2011)
31094 -
31095 - 28 Aug 2011; <swift@g.o> +selinux-openvpn-2.20110726.ebuild:
31096 - Updating policy builds to refpolicy 20110726
31097 -
31098 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
31099 - -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
31100 - -selinux-openvpn-20080525.ebuild:
31101 - Removed deprecated policies
31102 -
31103 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
31104 - selinux-openvpn-2.20101213.ebuild:
31105 - Stable amd64 x86
31106 -
31107 -*selinux-openvpn-2.20101213 (05 Feb 2011)
31108 -
31109 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
31110 - +selinux-openvpn-2.20101213.ebuild:
31111 - New upstream policy.
31112 -
31113 -*selinux-openvpn-2.20091215 (16 Dec 2009)
31114 -
31115 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
31116 - +selinux-openvpn-2.20091215.ebuild:
31117 - New upstream release.
31118 -
31119 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
31120 - -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
31121 - selinux-openvpn-20080525.ebuild:
31122 - Mark 20080525 stable, clear old ebuilds.
31123 -
31124 -*selinux-openvpn-2.20090730 (03 Aug 2009)
31125 -
31126 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
31127 - +selinux-openvpn-2.20090730.ebuild:
31128 - New upstream release.
31129 -
31130 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
31131 - selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
31132 - selinux-openvpn-20080525.ebuild:
31133 - Drop alpha, mips, ppc, sparc selinux support.
31134 -
31135 -*selinux-openvpn-20080525 (25 May 2008)
31136 -
31137 - 25 May 2008; Chris PeBenito <pebenito@g.o>
31138 - +selinux-openvpn-20080525.ebuild:
31139 - New SVN snapshot.
31140 -
31141 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
31142 - -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
31143 - Remove old ebuilds.
31144 -
31145 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
31146 - selinux-openvpn-20070928.ebuild:
31147 - Mark stable.
31148 -
31149 -*selinux-openvpn-20070928 (26 Nov 2007)
31150 -
31151 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
31152 - +selinux-openvpn-20070928.ebuild:
31153 - New SVN snapshot.
31154 -
31155 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
31156 - Removing kaiowas from metadata due to his retirement (see #61930 for
31157 - reference).
31158 -
31159 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
31160 - selinux-openvpn-20070329.ebuild:
31161 - Mark stable.
31162 -
31163 -*selinux-openvpn-20070329 (29 Mar 2007)
31164 -
31165 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
31166 - +selinux-openvpn-20070329.ebuild:
31167 - New SVN snapshot.
31168 -
31169 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
31170 - Redigest for Manifest2
31171 -
31172 -*selinux-openvpn-20061114 (15 Nov 2006)
31173 -
31174 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
31175 - +selinux-openvpn-20061114.ebuild:
31176 - New SVN snapshot.
31177 -
31178 -*selinux-openvpn-20061008 (10 Oct 2006)
31179 -
31180 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
31181 - +selinux-openvpn-20061008.ebuild:
31182 - First mainstream reference policy testing release.
31183 -
31184 - 20 Aug 2005; petre rodan <kaiowas@g.o>
31185 - selinux-openvpn-20050618.ebuild:
31186 - mark stable
31187 -
31188 -*selinux-openvpn-20050618 (26 Jun 2005)
31189 -
31190 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
31191 - +selinux-openvpn-20050618.ebuild:
31192 - initial commit
31193 -
31194
31195 diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
31196 deleted file mode 100644
31197 index 643df95..0000000
31198 --- a/sec-policy/selinux-openvpn/metadata.xml
31199 +++ /dev/null
31200 @@ -1,6 +0,0 @@
31201 -<?xml version="1.0" encoding="UTF-8"?>
31202 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
31203 -<pkgmetadata>
31204 - <herd>selinux</herd>
31205 - <longdescription>Gentoo SELinux policy for openvpn</longdescription>
31206 -</pkgmetadata>
31207
31208 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r1.ebuild
31209 deleted file mode 100644
31210 index a52d8e1..0000000
31211 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r1.ebuild
31212 +++ /dev/null
31213 @@ -1,14 +0,0 @@
31214 -# Copyright 1999-2012 Gentoo Foundation
31215 -# Distributed under the terms of the GNU General Public License v2
31216 -# $Header: $
31217 -EAPI="4"
31218 -
31219 -IUSE=""
31220 -MODS="openvpn"
31221 -BASEPOL="2.20120725-r1"
31222 -
31223 -inherit selinux-policy-2
31224 -
31225 -DESCRIPTION="SELinux policy for openvpn"
31226 -
31227 -KEYWORDS="~amd64 ~x86"
31228
31229 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r2.ebuild
31230 deleted file mode 100644
31231 index ff1db34..0000000
31232 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r2.ebuild
31233 +++ /dev/null
31234 @@ -1,14 +0,0 @@
31235 -# Copyright 1999-2012 Gentoo Foundation
31236 -# Distributed under the terms of the GNU General Public License v2
31237 -# $Header: $
31238 -EAPI="4"
31239 -
31240 -IUSE=""
31241 -MODS="openvpn"
31242 -BASEPOL="2.20120725-r2"
31243 -
31244 -inherit selinux-policy-2
31245 -
31246 -DESCRIPTION="SELinux policy for openvpn"
31247 -
31248 -KEYWORDS="~amd64 ~x86"
31249
31250 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r3.ebuild
31251 deleted file mode 100644
31252 index 20e63de..0000000
31253 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r3.ebuild
31254 +++ /dev/null
31255 @@ -1,14 +0,0 @@
31256 -# Copyright 1999-2012 Gentoo Foundation
31257 -# Distributed under the terms of the GNU General Public License v2
31258 -# $Header: $
31259 -EAPI="4"
31260 -
31261 -IUSE=""
31262 -MODS="openvpn"
31263 -BASEPOL="2.20120725-r3"
31264 -
31265 -inherit selinux-policy-2
31266 -
31267 -DESCRIPTION="SELinux policy for openvpn"
31268 -
31269 -KEYWORDS="~amd64 ~x86"
31270
31271 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r4.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r4.ebuild
31272 deleted file mode 100644
31273 index 7dc1b6b..0000000
31274 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r4.ebuild
31275 +++ /dev/null
31276 @@ -1,14 +0,0 @@
31277 -# Copyright 1999-2012 Gentoo Foundation
31278 -# Distributed under the terms of the GNU General Public License v2
31279 -# $Header: $
31280 -EAPI="4"
31281 -
31282 -IUSE=""
31283 -MODS="openvpn"
31284 -BASEPOL="2.20120725-r4"
31285 -
31286 -inherit selinux-policy-2
31287 -
31288 -DESCRIPTION="SELinux policy for openvpn"
31289 -
31290 -KEYWORDS="~amd64 ~x86"
31291
31292 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild
31293 deleted file mode 100644
31294 index 765f964..0000000
31295 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild
31296 +++ /dev/null
31297 @@ -1,14 +0,0 @@
31298 -# Copyright 1999-2012 Gentoo Foundation
31299 -# Distributed under the terms of the GNU General Public License v2
31300 -# $Header: $
31301 -EAPI="4"
31302 -
31303 -IUSE=""
31304 -MODS="openvpn"
31305 -BASEPOL="2.20120725-r5"
31306 -
31307 -inherit selinux-policy-2
31308 -
31309 -DESCRIPTION="SELinux policy for openvpn"
31310 -
31311 -KEYWORDS="~amd64 ~x86"
31312
31313 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
31314 deleted file mode 100644
31315 index 838ed09..0000000
31316 --- a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
31317 +++ /dev/null
31318 @@ -1,14 +0,0 @@
31319 -# Copyright 1999-2012 Gentoo Foundation
31320 -# Distributed under the terms of the GNU General Public License v2
31321 -# $Header: $
31322 -EAPI="4"
31323 -
31324 -IUSE=""
31325 -MODS="openvpn"
31326 -BASEPOL="9999"
31327 -
31328 -inherit selinux-policy-2
31329 -
31330 -DESCRIPTION="SELinux policy for openvpn"
31331 -
31332 -KEYWORDS=""
31333
31334 diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
31335 deleted file mode 100644
31336 index 979e56e..0000000
31337 --- a/sec-policy/selinux-pan/ChangeLog
31338 +++ /dev/null
31339 @@ -1,49 +0,0 @@
31340 -
31341 -
31342 -*selinux-pan-2.20120215-r1 (27 Jun 2012)
31343 -
31344 - 27 Jun 2012; <swift@g.o> +selinux-pan-2.20120215-r1.ebuild:
31345 - Bump to revision 13
31346 -
31347 - 01 Jun 2012; <swift@g.o> selinux-pan-2.20120215.ebuild:
31348 - Add dependency on selinux-xserver, fixes build failure
31349 -
31350 - 13 May 2012; <swift@g.o> -selinux-pan-2.20110726-r1.ebuild,
31351 - -selinux-pan-2.20110726-r2.ebuild:
31352 - Removing deprecated ebuilds (cleanup)
31353 -
31354 - 29 Apr 2012; <swift@g.o> selinux-pan-2.20120215.ebuild:
31355 - Stabilizing revision 7
31356 -
31357 -*selinux-pan-2.20120215 (31 Mar 2012)
31358 -
31359 - 31 Mar 2012; <swift@g.o> +selinux-pan-2.20120215.ebuild:
31360 - Bumping to 2.20120215 policies
31361 -
31362 - 27 Nov 2011; <swift@g.o> selinux-pan-2.20110726-r2.ebuild:
31363 - Stable on x86/amd64
31364 -
31365 - 12 Nov 2011; <swift@g.o> -files/fix-apps-pan-r1.patch,
31366 - -selinux-pan-2.20101213-r1.ebuild:
31367 - Removing old policies
31368 -
31369 - 23 Oct 2011; <swift@g.o> selinux-pan-2.20110726-r1.ebuild:
31370 - Stabilization (tracker #384231)
31371 -
31372 -*selinux-pan-2.20110726-r2 (23 Oct 2011)
31373 -
31374 - 23 Oct 2011; <swift@g.o> +selinux-pan-2.20110726-r2.ebuild:
31375 - Add support for XDG
31376 -
31377 -*selinux-pan-2.20110726-r1 (28 Aug 2011)
31378 -
31379 - 28 Aug 2011; <swift@g.o> +selinux-pan-2.20110726-r1.ebuild:
31380 - Updating policy builds to refpolicy 20110726
31381 -
31382 -*selinux-pan-2.20101213-r1 (07 Aug 2011)
31383 -
31384 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
31385 - +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
31386 - +metadata.xml:
31387 - Initial commit policy for pan
31388 -
31389
31390 diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
31391 deleted file mode 100644
31392 index 95a7e9f..0000000
31393 --- a/sec-policy/selinux-pan/metadata.xml
31394 +++ /dev/null
31395 @@ -1,6 +0,0 @@
31396 -<?xml version="1.0" encoding="UTF-8"?>
31397 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
31398 -<pkgmetadata>
31399 - <herd>selinux</herd>
31400 - <longdescription>Gentoo SELinux policy for pan</longdescription>
31401 -</pkgmetadata>
31402
31403 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r1.ebuild
31404 deleted file mode 100644
31405 index 51d16f2..0000000
31406 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r1.ebuild
31407 +++ /dev/null
31408 @@ -1,18 +0,0 @@
31409 -# Copyright 1999-2012 Gentoo Foundation
31410 -# Distributed under the terms of the GNU General Public License v2
31411 -# $Header: $
31412 -EAPI="4"
31413 -
31414 -IUSE=""
31415 -MODS="pan"
31416 -BASEPOL="2.20120725-r1"
31417 -
31418 -inherit selinux-policy-2
31419 -
31420 -DESCRIPTION="SELinux policy for pan"
31421 -
31422 -KEYWORDS="~amd64 ~x86"
31423 -DEPEND="${DEPEND}
31424 - sec-policy/selinux-xserver
31425 -"
31426 -RDEPEND="${DEPEND}"
31427
31428 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r2.ebuild
31429 deleted file mode 100644
31430 index 60792dd..0000000
31431 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r2.ebuild
31432 +++ /dev/null
31433 @@ -1,18 +0,0 @@
31434 -# Copyright 1999-2012 Gentoo Foundation
31435 -# Distributed under the terms of the GNU General Public License v2
31436 -# $Header: $
31437 -EAPI="4"
31438 -
31439 -IUSE=""
31440 -MODS="pan"
31441 -BASEPOL="2.20120725-r2"
31442 -
31443 -inherit selinux-policy-2
31444 -
31445 -DESCRIPTION="SELinux policy for pan"
31446 -
31447 -KEYWORDS="~amd64 ~x86"
31448 -DEPEND="${DEPEND}
31449 - sec-policy/selinux-xserver
31450 -"
31451 -RDEPEND="${DEPEND}"
31452
31453 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r3.ebuild
31454 deleted file mode 100644
31455 index 689fb80..0000000
31456 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r3.ebuild
31457 +++ /dev/null
31458 @@ -1,18 +0,0 @@
31459 -# Copyright 1999-2012 Gentoo Foundation
31460 -# Distributed under the terms of the GNU General Public License v2
31461 -# $Header: $
31462 -EAPI="4"
31463 -
31464 -IUSE=""
31465 -MODS="pan"
31466 -BASEPOL="2.20120725-r3"
31467 -
31468 -inherit selinux-policy-2
31469 -
31470 -DESCRIPTION="SELinux policy for pan"
31471 -
31472 -KEYWORDS="~amd64 ~x86"
31473 -DEPEND="${DEPEND}
31474 - sec-policy/selinux-xserver
31475 -"
31476 -RDEPEND="${DEPEND}"
31477
31478 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r4.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r4.ebuild
31479 deleted file mode 100644
31480 index 2ac6a0a..0000000
31481 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r4.ebuild
31482 +++ /dev/null
31483 @@ -1,18 +0,0 @@
31484 -# Copyright 1999-2012 Gentoo Foundation
31485 -# Distributed under the terms of the GNU General Public License v2
31486 -# $Header: $
31487 -EAPI="4"
31488 -
31489 -IUSE=""
31490 -MODS="pan"
31491 -BASEPOL="2.20120725-r4"
31492 -
31493 -inherit selinux-policy-2
31494 -
31495 -DESCRIPTION="SELinux policy for pan"
31496 -
31497 -KEYWORDS="~amd64 ~x86"
31498 -DEPEND="${DEPEND}
31499 - sec-policy/selinux-xserver
31500 -"
31501 -RDEPEND="${DEPEND}"
31502
31503 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild
31504 deleted file mode 100644
31505 index acacf48..0000000
31506 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild
31507 +++ /dev/null
31508 @@ -1,18 +0,0 @@
31509 -# Copyright 1999-2012 Gentoo Foundation
31510 -# Distributed under the terms of the GNU General Public License v2
31511 -# $Header: $
31512 -EAPI="4"
31513 -
31514 -IUSE=""
31515 -MODS="pan"
31516 -BASEPOL="2.20120725-r5"
31517 -
31518 -inherit selinux-policy-2
31519 -
31520 -DESCRIPTION="SELinux policy for pan"
31521 -
31522 -KEYWORDS="~amd64 ~x86"
31523 -DEPEND="${DEPEND}
31524 - sec-policy/selinux-xserver
31525 -"
31526 -RDEPEND="${DEPEND}"
31527
31528 diff --git a/sec-policy/selinux-pan/selinux-pan-9999.ebuild b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
31529 deleted file mode 100644
31530 index b3dc99e..0000000
31531 --- a/sec-policy/selinux-pan/selinux-pan-9999.ebuild
31532 +++ /dev/null
31533 @@ -1,18 +0,0 @@
31534 -# Copyright 1999-2012 Gentoo Foundation
31535 -# Distributed under the terms of the GNU General Public License v2
31536 -# $Header: $
31537 -EAPI="4"
31538 -
31539 -IUSE=""
31540 -MODS="pan"
31541 -BASEPOL="9999"
31542 -
31543 -inherit selinux-policy-2
31544 -
31545 -DESCRIPTION="SELinux policy for pan"
31546 -
31547 -KEYWORDS=""
31548 -DEPEND="${DEPEND}
31549 - sec-policy/selinux-xserver
31550 -"
31551 -RDEPEND="${DEPEND}"
31552
31553 diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
31554 deleted file mode 100644
31555 index 901b421..0000000
31556 --- a/sec-policy/selinux-pcmcia/ChangeLog
31557 +++ /dev/null
31558 @@ -1,104 +0,0 @@
31559 -# ChangeLog for sec-policy/selinux-pcmcia
31560 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
31561 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
31562 -
31563 -*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
31564 -
31565 - 27 Jun 2012; <swift@g.o> +selinux-pcmcia-2.20120215-r1.ebuild:
31566 - Bump to revision 13
31567 -
31568 - 13 May 2012; <swift@g.o> -selinux-pcmcia-2.20110726.ebuild:
31569 - Removing deprecated ebuilds (cleanup)
31570 -
31571 - 29 Apr 2012; <swift@g.o> selinux-pcmcia-2.20120215.ebuild:
31572 - Stabilizing revision 7
31573 -
31574 -*selinux-pcmcia-2.20120215 (31 Mar 2012)
31575 -
31576 - 31 Mar 2012; <swift@g.o> +selinux-pcmcia-2.20120215.ebuild:
31577 - Bumping to 2.20120215 policies
31578 -
31579 - 12 Nov 2011; <swift@g.o> -selinux-pcmcia-2.20101213.ebuild:
31580 - Removing old policies
31581 -
31582 - 23 Oct 2011; <swift@g.o> selinux-pcmcia-2.20110726.ebuild:
31583 - Stabilization (tracker #384231)
31584 -
31585 -*selinux-pcmcia-2.20110726 (28 Aug 2011)
31586 -
31587 - 28 Aug 2011; <swift@g.o> +selinux-pcmcia-2.20110726.ebuild:
31588 - Updating policy builds to refpolicy 20110726
31589 -
31590 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
31591 - -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
31592 - -selinux-pcmcia-20080525.ebuild:
31593 - Removed deprecated policies
31594 -
31595 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
31596 - selinux-pcmcia-2.20101213.ebuild:
31597 - Stable amd64 x86
31598 -
31599 -*selinux-pcmcia-2.20101213 (05 Feb 2011)
31600 -
31601 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
31602 - +selinux-pcmcia-2.20101213.ebuild:
31603 - New upstream policy.
31604 -
31605 -*selinux-pcmcia-2.20091215 (16 Dec 2009)
31606 -
31607 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
31608 - +selinux-pcmcia-2.20091215.ebuild:
31609 - New upstream release.
31610 -
31611 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
31612 - -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
31613 - selinux-pcmcia-20080525.ebuild:
31614 - Mark 20080525 stable, clear old ebuilds.
31615 -
31616 -*selinux-pcmcia-2.20090730 (03 Aug 2009)
31617 -
31618 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
31619 - +selinux-pcmcia-2.20090730.ebuild:
31620 - New upstream release.
31621 -
31622 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
31623 - selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
31624 - selinux-pcmcia-20080525.ebuild:
31625 - Drop alpha, mips, ppc, sparc selinux support.
31626 -
31627 -*selinux-pcmcia-20080525 (25 May 2008)
31628 -
31629 - 25 May 2008; Chris PeBenito <pebenito@g.o>
31630 - +selinux-pcmcia-20080525.ebuild:
31631 - New SVN snapshot.
31632 -
31633 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
31634 - -selinux-pcmcia-20061114.ebuild:
31635 - Remove old ebuilds.
31636 -
31637 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
31638 - selinux-pcmcia-20070928.ebuild:
31639 - Mark stable.
31640 -
31641 -*selinux-pcmcia-20070928 (26 Nov 2007)
31642 -
31643 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
31644 - +selinux-pcmcia-20070928.ebuild:
31645 - New SVN snapshot.
31646 -
31647 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
31648 - selinux-pcmcia-20070329.ebuild:
31649 - Mark stable.
31650 -
31651 -*selinux-pcmcia-20070329 (29 Mar 2007)
31652 -
31653 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
31654 - +selinux-pcmcia-20070329.ebuild:
31655 - New SVN snapshot.
31656 -
31657 -*selinux-pcmcia-20061114 (22 Nov 2006)
31658 -
31659 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
31660 - +selinux-pcmcia-20061114.ebuild:
31661 - Initial commit.
31662 -
31663
31664 diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
31665 deleted file mode 100644
31666 index 80f4dbf..0000000
31667 --- a/sec-policy/selinux-pcmcia/metadata.xml
31668 +++ /dev/null
31669 @@ -1,6 +0,0 @@
31670 -<?xml version="1.0" encoding="UTF-8"?>
31671 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
31672 -<pkgmetadata>
31673 - <herd>selinux</herd>
31674 - <longdescription>Gentoo SELinux policy for pcmcia</longdescription>
31675 -</pkgmetadata>
31676
31677 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r1.ebuild
31678 deleted file mode 100644
31679 index a2a8bf4..0000000
31680 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r1.ebuild
31681 +++ /dev/null
31682 @@ -1,14 +0,0 @@
31683 -# Copyright 1999-2012 Gentoo Foundation
31684 -# Distributed under the terms of the GNU General Public License v2
31685 -# $Header: $
31686 -EAPI="4"
31687 -
31688 -IUSE=""
31689 -MODS="pcmcia"
31690 -BASEPOL="2.20120725-r1"
31691 -
31692 -inherit selinux-policy-2
31693 -
31694 -DESCRIPTION="SELinux policy for pcmcia"
31695 -
31696 -KEYWORDS="~amd64 ~x86"
31697
31698 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r2.ebuild
31699 deleted file mode 100644
31700 index 06db235..0000000
31701 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r2.ebuild
31702 +++ /dev/null
31703 @@ -1,14 +0,0 @@
31704 -# Copyright 1999-2012 Gentoo Foundation
31705 -# Distributed under the terms of the GNU General Public License v2
31706 -# $Header: $
31707 -EAPI="4"
31708 -
31709 -IUSE=""
31710 -MODS="pcmcia"
31711 -BASEPOL="2.20120725-r2"
31712 -
31713 -inherit selinux-policy-2
31714 -
31715 -DESCRIPTION="SELinux policy for pcmcia"
31716 -
31717 -KEYWORDS="~amd64 ~x86"
31718
31719 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r3.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r3.ebuild
31720 deleted file mode 100644
31721 index ccf2212..0000000
31722 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r3.ebuild
31723 +++ /dev/null
31724 @@ -1,14 +0,0 @@
31725 -# Copyright 1999-2012 Gentoo Foundation
31726 -# Distributed under the terms of the GNU General Public License v2
31727 -# $Header: $
31728 -EAPI="4"
31729 -
31730 -IUSE=""
31731 -MODS="pcmcia"
31732 -BASEPOL="2.20120725-r3"
31733 -
31734 -inherit selinux-policy-2
31735 -
31736 -DESCRIPTION="SELinux policy for pcmcia"
31737 -
31738 -KEYWORDS="~amd64 ~x86"
31739
31740 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r4.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r4.ebuild
31741 deleted file mode 100644
31742 index f4f0ce5..0000000
31743 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r4.ebuild
31744 +++ /dev/null
31745 @@ -1,14 +0,0 @@
31746 -# Copyright 1999-2012 Gentoo Foundation
31747 -# Distributed under the terms of the GNU General Public License v2
31748 -# $Header: $
31749 -EAPI="4"
31750 -
31751 -IUSE=""
31752 -MODS="pcmcia"
31753 -BASEPOL="2.20120725-r4"
31754 -
31755 -inherit selinux-policy-2
31756 -
31757 -DESCRIPTION="SELinux policy for pcmcia"
31758 -
31759 -KEYWORDS="~amd64 ~x86"
31760
31761 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild
31762 deleted file mode 100644
31763 index 4d26bac..0000000
31764 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild
31765 +++ /dev/null
31766 @@ -1,14 +0,0 @@
31767 -# Copyright 1999-2012 Gentoo Foundation
31768 -# Distributed under the terms of the GNU General Public License v2
31769 -# $Header: $
31770 -EAPI="4"
31771 -
31772 -IUSE=""
31773 -MODS="pcmcia"
31774 -BASEPOL="2.20120725-r5"
31775 -
31776 -inherit selinux-policy-2
31777 -
31778 -DESCRIPTION="SELinux policy for pcmcia"
31779 -
31780 -KEYWORDS="~amd64 ~x86"
31781
31782 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
31783 deleted file mode 100644
31784 index 5742c86..0000000
31785 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
31786 +++ /dev/null
31787 @@ -1,14 +0,0 @@
31788 -# Copyright 1999-2012 Gentoo Foundation
31789 -# Distributed under the terms of the GNU General Public License v2
31790 -# $Header: $
31791 -EAPI="4"
31792 -
31793 -IUSE=""
31794 -MODS="pcmcia"
31795 -BASEPOL="9999"
31796 -
31797 -inherit selinux-policy-2
31798 -
31799 -DESCRIPTION="SELinux policy for pcmcia"
31800 -
31801 -KEYWORDS=""
31802
31803 diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
31804 deleted file mode 100644
31805 index eead09e..0000000
31806 --- a/sec-policy/selinux-perdition/ChangeLog
31807 +++ /dev/null
31808 @@ -1,38 +0,0 @@
31809 -# ChangeLog for sec-policy/selinux-perdition
31810 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
31811 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
31812 -
31813 -*selinux-perdition-2.20120215-r1 (27 Jun 2012)
31814 -
31815 - 27 Jun 2012; <swift@g.o> +selinux-perdition-2.20120215-r1.ebuild:
31816 - Bump to revision 13
31817 -
31818 - 13 May 2012; <swift@g.o> -selinux-perdition-2.20110726.ebuild:
31819 - Removing deprecated ebuilds (cleanup)
31820 -
31821 - 29 Apr 2012; <swift@g.o> selinux-perdition-2.20120215.ebuild:
31822 - Stabilizing revision 7
31823 -
31824 -*selinux-perdition-2.20120215 (31 Mar 2012)
31825 -
31826 - 31 Mar 2012; <swift@g.o> +selinux-perdition-2.20120215.ebuild:
31827 - Bumping to 2.20120215 policies
31828 -
31829 - 12 Nov 2011; <swift@g.o> -selinux-perdition-2.20101213.ebuild:
31830 - Removing old policies
31831 -
31832 - 23 Oct 2011; <swift@g.o> selinux-perdition-2.20110726.ebuild:
31833 - Stabilization (tracker #384231)
31834 -
31835 -*selinux-perdition-2.20110726 (28 Aug 2011)
31836 -
31837 - 28 Aug 2011; <swift@g.o> +selinux-perdition-2.20110726.ebuild:
31838 - Updating policy builds to refpolicy 20110726
31839 -
31840 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
31841 - selinux-perdition-2.20101213.ebuild:
31842 - Stable amd64 x86
31843 -
31844 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
31845 - Initial commit to portage.
31846 -
31847
31848 diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
31849 deleted file mode 100644
31850 index 3306f30..0000000
31851 --- a/sec-policy/selinux-perdition/metadata.xml
31852 +++ /dev/null
31853 @@ -1,6 +0,0 @@
31854 -<?xml version="1.0" encoding="UTF-8"?>
31855 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
31856 -<pkgmetadata>
31857 - <herd>selinux</herd>
31858 - <longdescription>Gentoo SELinux policy for perdition</longdescription>
31859 -</pkgmetadata>
31860
31861 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r1.ebuild
31862 deleted file mode 100644
31863 index 220de81..0000000
31864 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r1.ebuild
31865 +++ /dev/null
31866 @@ -1,14 +0,0 @@
31867 -# Copyright 1999-2012 Gentoo Foundation
31868 -# Distributed under the terms of the GNU General Public License v2
31869 -# $Header: $
31870 -EAPI="4"
31871 -
31872 -IUSE=""
31873 -MODS="perdition"
31874 -BASEPOL="2.20120725-r1"
31875 -
31876 -inherit selinux-policy-2
31877 -
31878 -DESCRIPTION="SELinux policy for perdition"
31879 -
31880 -KEYWORDS="~amd64 ~x86"
31881
31882 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r2.ebuild
31883 deleted file mode 100644
31884 index db9d6c3..0000000
31885 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r2.ebuild
31886 +++ /dev/null
31887 @@ -1,14 +0,0 @@
31888 -# Copyright 1999-2012 Gentoo Foundation
31889 -# Distributed under the terms of the GNU General Public License v2
31890 -# $Header: $
31891 -EAPI="4"
31892 -
31893 -IUSE=""
31894 -MODS="perdition"
31895 -BASEPOL="2.20120725-r2"
31896 -
31897 -inherit selinux-policy-2
31898 -
31899 -DESCRIPTION="SELinux policy for perdition"
31900 -
31901 -KEYWORDS="~amd64 ~x86"
31902
31903 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r3.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r3.ebuild
31904 deleted file mode 100644
31905 index af34e60..0000000
31906 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r3.ebuild
31907 +++ /dev/null
31908 @@ -1,14 +0,0 @@
31909 -# Copyright 1999-2012 Gentoo Foundation
31910 -# Distributed under the terms of the GNU General Public License v2
31911 -# $Header: $
31912 -EAPI="4"
31913 -
31914 -IUSE=""
31915 -MODS="perdition"
31916 -BASEPOL="2.20120725-r3"
31917 -
31918 -inherit selinux-policy-2
31919 -
31920 -DESCRIPTION="SELinux policy for perdition"
31921 -
31922 -KEYWORDS="~amd64 ~x86"
31923
31924 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r4.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r4.ebuild
31925 deleted file mode 100644
31926 index a928231..0000000
31927 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r4.ebuild
31928 +++ /dev/null
31929 @@ -1,14 +0,0 @@
31930 -# Copyright 1999-2012 Gentoo Foundation
31931 -# Distributed under the terms of the GNU General Public License v2
31932 -# $Header: $
31933 -EAPI="4"
31934 -
31935 -IUSE=""
31936 -MODS="perdition"
31937 -BASEPOL="2.20120725-r4"
31938 -
31939 -inherit selinux-policy-2
31940 -
31941 -DESCRIPTION="SELinux policy for perdition"
31942 -
31943 -KEYWORDS="~amd64 ~x86"
31944
31945 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild
31946 deleted file mode 100644
31947 index eae4740..0000000
31948 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild
31949 +++ /dev/null
31950 @@ -1,14 +0,0 @@
31951 -# Copyright 1999-2012 Gentoo Foundation
31952 -# Distributed under the terms of the GNU General Public License v2
31953 -# $Header: $
31954 -EAPI="4"
31955 -
31956 -IUSE=""
31957 -MODS="perdition"
31958 -BASEPOL="2.20120725-r5"
31959 -
31960 -inherit selinux-policy-2
31961 -
31962 -DESCRIPTION="SELinux policy for perdition"
31963 -
31964 -KEYWORDS="~amd64 ~x86"
31965
31966 diff --git a/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild b/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild
31967 deleted file mode 100644
31968 index 2e84a40..0000000
31969 --- a/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild
31970 +++ /dev/null
31971 @@ -1,14 +0,0 @@
31972 -# Copyright 1999-2012 Gentoo Foundation
31973 -# Distributed under the terms of the GNU General Public License v2
31974 -# $Header: $
31975 -EAPI="4"
31976 -
31977 -IUSE=""
31978 -MODS="perdition"
31979 -BASEPOL="9999"
31980 -
31981 -inherit selinux-policy-2
31982 -
31983 -DESCRIPTION="SELinux policy for perdition"
31984 -
31985 -KEYWORDS=""
31986
31987 diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
31988 deleted file mode 100644
31989 index 872df8d..0000000
31990 --- a/sec-policy/selinux-phpfpm/ChangeLog
31991 +++ /dev/null
31992 @@ -1,16 +0,0 @@
31993 -# ChangeLog for sec-policy/selinux-phpfpm
31994 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
31995 -# $Header: $
31996 -
31997 -*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
31998 -
31999 - 12 Jul 2012; <swift@g.o> -selinux-phpfpm-2.20120215.ebuild,
32000 - +selinux-phpfpm-2.20120215-r14.ebuild:
32001 - Bump to rev14
32002 -
32003 -*selinux-phpfpm-2.20120215 (24 Jun 2012)
32004 -
32005 - 24 Jun 2012; <swift@g.o> +selinux-phpfpm-2.20120215.ebuild,
32006 - +metadata.xml:
32007 - Introducing phpfpm module
32008 -
32009
32010 diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
32011 deleted file mode 100644
32012 index b413ff0..0000000
32013 --- a/sec-policy/selinux-phpfpm/metadata.xml
32014 +++ /dev/null
32015 @@ -1,6 +0,0 @@
32016 -<?xml version="1.0" encoding="UTF-8"?>
32017 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
32018 -<pkgmetadata>
32019 - <herd>selinux</herd>
32020 - <longdescription>Gentoo SELinux policy for phpfpm</longdescription>
32021 -</pkgmetadata>
32022
32023 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r1.ebuild
32024 deleted file mode 100644
32025 index 6d644e2..0000000
32026 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r1.ebuild
32027 +++ /dev/null
32028 @@ -1,18 +0,0 @@
32029 -# Copyright 1999-2012 Gentoo Foundation
32030 -# Distributed under the terms of the GNU General Public License v2
32031 -# $Header: $
32032 -EAPI="4"
32033 -
32034 -IUSE=""
32035 -MODS="phpfpm"
32036 -BASEPOL="2.20120725-r1"
32037 -
32038 -inherit selinux-policy-2
32039 -
32040 -DESCRIPTION="SELinux policy for phpfpm"
32041 -
32042 -KEYWORDS="~amd64 ~x86"
32043 -DEPEND="${DEPEND}
32044 - sec-policy/selinux-apache
32045 -"
32046 -RDEPEND="${DEPEND}"
32047
32048 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r2.ebuild
32049 deleted file mode 100644
32050 index 4fbdd76..0000000
32051 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r2.ebuild
32052 +++ /dev/null
32053 @@ -1,18 +0,0 @@
32054 -# Copyright 1999-2012 Gentoo Foundation
32055 -# Distributed under the terms of the GNU General Public License v2
32056 -# $Header: $
32057 -EAPI="4"
32058 -
32059 -IUSE=""
32060 -MODS="phpfpm"
32061 -BASEPOL="2.20120725-r2"
32062 -
32063 -inherit selinux-policy-2
32064 -
32065 -DESCRIPTION="SELinux policy for phpfpm"
32066 -
32067 -KEYWORDS="~amd64 ~x86"
32068 -DEPEND="${DEPEND}
32069 - sec-policy/selinux-apache
32070 -"
32071 -RDEPEND="${DEPEND}"
32072
32073 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r3.ebuild
32074 deleted file mode 100644
32075 index f478e88..0000000
32076 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r3.ebuild
32077 +++ /dev/null
32078 @@ -1,18 +0,0 @@
32079 -# Copyright 1999-2012 Gentoo Foundation
32080 -# Distributed under the terms of the GNU General Public License v2
32081 -# $Header: $
32082 -EAPI="4"
32083 -
32084 -IUSE=""
32085 -MODS="phpfpm"
32086 -BASEPOL="2.20120725-r3"
32087 -
32088 -inherit selinux-policy-2
32089 -
32090 -DESCRIPTION="SELinux policy for phpfpm"
32091 -
32092 -KEYWORDS="~amd64 ~x86"
32093 -DEPEND="${DEPEND}
32094 - sec-policy/selinux-apache
32095 -"
32096 -RDEPEND="${DEPEND}"
32097
32098 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r4.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r4.ebuild
32099 deleted file mode 100644
32100 index a66abc0..0000000
32101 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r4.ebuild
32102 +++ /dev/null
32103 @@ -1,18 +0,0 @@
32104 -# Copyright 1999-2012 Gentoo Foundation
32105 -# Distributed under the terms of the GNU General Public License v2
32106 -# $Header: $
32107 -EAPI="4"
32108 -
32109 -IUSE=""
32110 -MODS="phpfpm"
32111 -BASEPOL="2.20120725-r4"
32112 -
32113 -inherit selinux-policy-2
32114 -
32115 -DESCRIPTION="SELinux policy for phpfpm"
32116 -
32117 -KEYWORDS="~amd64 ~x86"
32118 -DEPEND="${DEPEND}
32119 - sec-policy/selinux-apache
32120 -"
32121 -RDEPEND="${DEPEND}"
32122
32123 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild
32124 deleted file mode 100644
32125 index 0b99366..0000000
32126 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild
32127 +++ /dev/null
32128 @@ -1,18 +0,0 @@
32129 -# Copyright 1999-2012 Gentoo Foundation
32130 -# Distributed under the terms of the GNU General Public License v2
32131 -# $Header: $
32132 -EAPI="4"
32133 -
32134 -IUSE=""
32135 -MODS="phpfpm"
32136 -BASEPOL="2.20120725-r5"
32137 -
32138 -inherit selinux-policy-2
32139 -
32140 -DESCRIPTION="SELinux policy for phpfpm"
32141 -
32142 -KEYWORDS="~amd64 ~x86"
32143 -DEPEND="${DEPEND}
32144 - sec-policy/selinux-apache
32145 -"
32146 -RDEPEND="${DEPEND}"
32147
32148 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
32149 deleted file mode 100644
32150 index 7c232ad..0000000
32151 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
32152 +++ /dev/null
32153 @@ -1,18 +0,0 @@
32154 -# Copyright 1999-2012 Gentoo Foundation
32155 -# Distributed under the terms of the GNU General Public License v2
32156 -# $Header: $
32157 -EAPI="4"
32158 -
32159 -IUSE=""
32160 -MODS="phpfpm"
32161 -BASEPOL="9999"
32162 -
32163 -inherit selinux-policy-2
32164 -
32165 -DESCRIPTION="SELinux policy for phpfpm"
32166 -
32167 -KEYWORDS=""
32168 -DEPEND="${DEPEND}
32169 - sec-policy/selinux-apache
32170 -"
32171 -RDEPEND="${DEPEND}"
32172
32173 diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
32174 deleted file mode 100644
32175 index 94df381..0000000
32176 --- a/sec-policy/selinux-plymouthd/ChangeLog
32177 +++ /dev/null
32178 @@ -1,32 +0,0 @@
32179 -# ChangeLog for sec-policy/selinux-plymouthd
32180 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
32181 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
32182 -
32183 -*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
32184 -
32185 - 27 Jun 2012; <swift@g.o> +selinux-plymouthd-2.20120215-r1.ebuild:
32186 - Bump to revision 13
32187 -
32188 - 13 May 2012; <swift@g.o> -selinux-plymouthd-2.20110726.ebuild:
32189 - Removing deprecated ebuilds (cleanup)
32190 -
32191 - 29 Apr 2012; <swift@g.o> selinux-plymouthd-2.20120215.ebuild:
32192 - Stabilizing revision 7
32193 -
32194 -*selinux-plymouthd-2.20120215 (31 Mar 2012)
32195 -
32196 - 31 Mar 2012; <swift@g.o> +selinux-plymouthd-2.20120215.ebuild:
32197 - Bumping to 2.20120215 policies
32198 -
32199 - 29 Jan 2012; <swift@g.o> Manifest:
32200 - Updating manifest
32201 -
32202 - 29 Jan 2012; <swift@g.o> selinux-plymouthd-2.20110726.ebuild:
32203 - Stabilize
32204 -
32205 -*selinux-plymouthd-2.20110726 (04 Dec 2011)
32206 -
32207 - 04 Dec 2011; <swift@g.o> +selinux-plymouthd-2.20110726.ebuild,
32208 - +metadata.xml:
32209 - Adding SELinux module for plymouthd
32210 -
32211
32212 diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
32213 deleted file mode 100644
32214 index 4eef375..0000000
32215 --- a/sec-policy/selinux-plymouthd/metadata.xml
32216 +++ /dev/null
32217 @@ -1,6 +0,0 @@
32218 -<?xml version="1.0" encoding="UTF-8"?>
32219 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
32220 -<pkgmetadata>
32221 - <herd>selinux</herd>
32222 - <longdescription>Gentoo SELinux policy for plymouthd</longdescription>
32223 -</pkgmetadata>
32224
32225 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r1.ebuild
32226 deleted file mode 100644
32227 index 0fedaf7..0000000
32228 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r1.ebuild
32229 +++ /dev/null
32230 @@ -1,14 +0,0 @@
32231 -# Copyright 1999-2012 Gentoo Foundation
32232 -# Distributed under the terms of the GNU General Public License v2
32233 -# $Header: $
32234 -EAPI="4"
32235 -
32236 -IUSE=""
32237 -MODS="plymouthd"
32238 -BASEPOL="2.20120725-r1"
32239 -
32240 -inherit selinux-policy-2
32241 -
32242 -DESCRIPTION="SELinux policy for plymouthd"
32243 -
32244 -KEYWORDS="~amd64 ~x86"
32245
32246 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r2.ebuild
32247 deleted file mode 100644
32248 index 388739f..0000000
32249 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r2.ebuild
32250 +++ /dev/null
32251 @@ -1,14 +0,0 @@
32252 -# Copyright 1999-2012 Gentoo Foundation
32253 -# Distributed under the terms of the GNU General Public License v2
32254 -# $Header: $
32255 -EAPI="4"
32256 -
32257 -IUSE=""
32258 -MODS="plymouthd"
32259 -BASEPOL="2.20120725-r2"
32260 -
32261 -inherit selinux-policy-2
32262 -
32263 -DESCRIPTION="SELinux policy for plymouthd"
32264 -
32265 -KEYWORDS="~amd64 ~x86"
32266
32267 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r3.ebuild
32268 deleted file mode 100644
32269 index 31045eb..0000000
32270 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r3.ebuild
32271 +++ /dev/null
32272 @@ -1,14 +0,0 @@
32273 -# Copyright 1999-2012 Gentoo Foundation
32274 -# Distributed under the terms of the GNU General Public License v2
32275 -# $Header: $
32276 -EAPI="4"
32277 -
32278 -IUSE=""
32279 -MODS="plymouthd"
32280 -BASEPOL="2.20120725-r3"
32281 -
32282 -inherit selinux-policy-2
32283 -
32284 -DESCRIPTION="SELinux policy for plymouthd"
32285 -
32286 -KEYWORDS="~amd64 ~x86"
32287
32288 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r4.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r4.ebuild
32289 deleted file mode 100644
32290 index 5e96c77..0000000
32291 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r4.ebuild
32292 +++ /dev/null
32293 @@ -1,14 +0,0 @@
32294 -# Copyright 1999-2012 Gentoo Foundation
32295 -# Distributed under the terms of the GNU General Public License v2
32296 -# $Header: $
32297 -EAPI="4"
32298 -
32299 -IUSE=""
32300 -MODS="plymouthd"
32301 -BASEPOL="2.20120725-r4"
32302 -
32303 -inherit selinux-policy-2
32304 -
32305 -DESCRIPTION="SELinux policy for plymouthd"
32306 -
32307 -KEYWORDS="~amd64 ~x86"
32308
32309 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild
32310 deleted file mode 100644
32311 index 471224f..0000000
32312 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild
32313 +++ /dev/null
32314 @@ -1,14 +0,0 @@
32315 -# Copyright 1999-2012 Gentoo Foundation
32316 -# Distributed under the terms of the GNU General Public License v2
32317 -# $Header: $
32318 -EAPI="4"
32319 -
32320 -IUSE=""
32321 -MODS="plymouthd"
32322 -BASEPOL="2.20120725-r5"
32323 -
32324 -inherit selinux-policy-2
32325 -
32326 -DESCRIPTION="SELinux policy for plymouthd"
32327 -
32328 -KEYWORDS="~amd64 ~x86"
32329
32330 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
32331 deleted file mode 100644
32332 index 8e49207..0000000
32333 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
32334 +++ /dev/null
32335 @@ -1,14 +0,0 @@
32336 -# Copyright 1999-2012 Gentoo Foundation
32337 -# Distributed under the terms of the GNU General Public License v2
32338 -# $Header: $
32339 -EAPI="4"
32340 -
32341 -IUSE=""
32342 -MODS="plymouthd"
32343 -BASEPOL="9999"
32344 -
32345 -inherit selinux-policy-2
32346 -
32347 -DESCRIPTION="SELinux policy for plymouthd"
32348 -
32349 -KEYWORDS=""
32350
32351 diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
32352 deleted file mode 100644
32353 index 2c006af..0000000
32354 --- a/sec-policy/selinux-podsleuth/ChangeLog
32355 +++ /dev/null
32356 @@ -1,38 +0,0 @@
32357 -# ChangeLog for sec-policy/selinux-podsleuth
32358 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
32359 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
32360 -
32361 -*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
32362 -
32363 - 27 Jun 2012; <swift@g.o> +selinux-podsleuth-2.20120215-r1.ebuild:
32364 - Bump to revision 13
32365 -
32366 - 13 May 2012; <swift@g.o> -selinux-podsleuth-2.20110726.ebuild:
32367 - Removing deprecated ebuilds (cleanup)
32368 -
32369 - 29 Apr 2012; <swift@g.o> selinux-podsleuth-2.20120215.ebuild:
32370 - Stabilizing revision 7
32371 -
32372 -*selinux-podsleuth-2.20120215 (31 Mar 2012)
32373 -
32374 - 31 Mar 2012; <swift@g.o> +selinux-podsleuth-2.20120215.ebuild:
32375 - Bumping to 2.20120215 policies
32376 -
32377 - 12 Nov 2011; <swift@g.o> -selinux-podsleuth-2.20101213.ebuild:
32378 - Removing old policies
32379 -
32380 - 23 Oct 2011; <swift@g.o> selinux-podsleuth-2.20110726.ebuild:
32381 - Stabilization (tracker #384231)
32382 -
32383 -*selinux-podsleuth-2.20110726 (28 Aug 2011)
32384 -
32385 - 28 Aug 2011; <swift@g.o> +selinux-podsleuth-2.20110726.ebuild:
32386 - Updating policy builds to refpolicy 20110726
32387 -
32388 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
32389 - selinux-podsleuth-2.20101213.ebuild:
32390 - Stable amd64 x86
32391 -
32392 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
32393 - Initial commit to portage.
32394 -
32395
32396 diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
32397 deleted file mode 100644
32398 index e8cb63d..0000000
32399 --- a/sec-policy/selinux-podsleuth/metadata.xml
32400 +++ /dev/null
32401 @@ -1,6 +0,0 @@
32402 -<?xml version="1.0" encoding="UTF-8"?>
32403 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
32404 -<pkgmetadata>
32405 - <herd>selinux</herd>
32406 - <longdescription>Gentoo SELinux policy for podsleuth</longdescription>
32407 -</pkgmetadata>
32408
32409 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r1.ebuild
32410 deleted file mode 100644
32411 index 9f0876f..0000000
32412 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r1.ebuild
32413 +++ /dev/null
32414 @@ -1,14 +0,0 @@
32415 -# Copyright 1999-2012 Gentoo Foundation
32416 -# Distributed under the terms of the GNU General Public License v2
32417 -# $Header: $
32418 -EAPI="4"
32419 -
32420 -IUSE=""
32421 -MODS="podsleuth"
32422 -BASEPOL="2.20120725-r1"
32423 -
32424 -inherit selinux-policy-2
32425 -
32426 -DESCRIPTION="SELinux policy for podsleuth"
32427 -
32428 -KEYWORDS="~amd64 ~x86"
32429
32430 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r2.ebuild
32431 deleted file mode 100644
32432 index 6244681..0000000
32433 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r2.ebuild
32434 +++ /dev/null
32435 @@ -1,14 +0,0 @@
32436 -# Copyright 1999-2012 Gentoo Foundation
32437 -# Distributed under the terms of the GNU General Public License v2
32438 -# $Header: $
32439 -EAPI="4"
32440 -
32441 -IUSE=""
32442 -MODS="podsleuth"
32443 -BASEPOL="2.20120725-r2"
32444 -
32445 -inherit selinux-policy-2
32446 -
32447 -DESCRIPTION="SELinux policy for podsleuth"
32448 -
32449 -KEYWORDS="~amd64 ~x86"
32450
32451 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r3.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r3.ebuild
32452 deleted file mode 100644
32453 index a34d570..0000000
32454 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r3.ebuild
32455 +++ /dev/null
32456 @@ -1,14 +0,0 @@
32457 -# Copyright 1999-2012 Gentoo Foundation
32458 -# Distributed under the terms of the GNU General Public License v2
32459 -# $Header: $
32460 -EAPI="4"
32461 -
32462 -IUSE=""
32463 -MODS="podsleuth"
32464 -BASEPOL="2.20120725-r3"
32465 -
32466 -inherit selinux-policy-2
32467 -
32468 -DESCRIPTION="SELinux policy for podsleuth"
32469 -
32470 -KEYWORDS="~amd64 ~x86"
32471
32472 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r4.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r4.ebuild
32473 deleted file mode 100644
32474 index d3b5c51..0000000
32475 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r4.ebuild
32476 +++ /dev/null
32477 @@ -1,14 +0,0 @@
32478 -# Copyright 1999-2012 Gentoo Foundation
32479 -# Distributed under the terms of the GNU General Public License v2
32480 -# $Header: $
32481 -EAPI="4"
32482 -
32483 -IUSE=""
32484 -MODS="podsleuth"
32485 -BASEPOL="2.20120725-r4"
32486 -
32487 -inherit selinux-policy-2
32488 -
32489 -DESCRIPTION="SELinux policy for podsleuth"
32490 -
32491 -KEYWORDS="~amd64 ~x86"
32492
32493 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild
32494 deleted file mode 100644
32495 index 00db284..0000000
32496 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild
32497 +++ /dev/null
32498 @@ -1,14 +0,0 @@
32499 -# Copyright 1999-2012 Gentoo Foundation
32500 -# Distributed under the terms of the GNU General Public License v2
32501 -# $Header: $
32502 -EAPI="4"
32503 -
32504 -IUSE=""
32505 -MODS="podsleuth"
32506 -BASEPOL="2.20120725-r5"
32507 -
32508 -inherit selinux-policy-2
32509 -
32510 -DESCRIPTION="SELinux policy for podsleuth"
32511 -
32512 -KEYWORDS="~amd64 ~x86"
32513
32514 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
32515 deleted file mode 100644
32516 index 88031ee..0000000
32517 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
32518 +++ /dev/null
32519 @@ -1,14 +0,0 @@
32520 -# Copyright 1999-2012 Gentoo Foundation
32521 -# Distributed under the terms of the GNU General Public License v2
32522 -# $Header: $
32523 -EAPI="4"
32524 -
32525 -IUSE=""
32526 -MODS="podsleuth"
32527 -BASEPOL="9999"
32528 -
32529 -inherit selinux-policy-2
32530 -
32531 -DESCRIPTION="SELinux policy for podsleuth"
32532 -
32533 -KEYWORDS=""
32534
32535 diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
32536 deleted file mode 100644
32537 index c2d7559..0000000
32538 --- a/sec-policy/selinux-policykit/ChangeLog
32539 +++ /dev/null
32540 @@ -1,38 +0,0 @@
32541 -# ChangeLog for sec-policy/selinux-policykit
32542 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
32543 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
32544 -
32545 -*selinux-policykit-2.20120215-r1 (27 Jun 2012)
32546 -
32547 - 27 Jun 2012; <swift@g.o> +selinux-policykit-2.20120215-r1.ebuild:
32548 - Bump to revision 13
32549 -
32550 - 13 May 2012; <swift@g.o> -selinux-policykit-2.20110726.ebuild:
32551 - Removing deprecated ebuilds (cleanup)
32552 -
32553 - 29 Apr 2012; <swift@g.o> selinux-policykit-2.20120215.ebuild:
32554 - Stabilizing revision 7
32555 -
32556 -*selinux-policykit-2.20120215 (31 Mar 2012)
32557 -
32558 - 31 Mar 2012; <swift@g.o> +selinux-policykit-2.20120215.ebuild:
32559 - Bumping to 2.20120215 policies
32560 -
32561 - 12 Nov 2011; <swift@g.o> -selinux-policykit-2.20101213.ebuild:
32562 - Removing old policies
32563 -
32564 - 23 Oct 2011; <swift@g.o> selinux-policykit-2.20110726.ebuild:
32565 - Stabilization (tracker #384231)
32566 -
32567 -*selinux-policykit-2.20110726 (28 Aug 2011)
32568 -
32569 - 28 Aug 2011; <swift@g.o> +selinux-policykit-2.20110726.ebuild:
32570 - Updating policy builds to refpolicy 20110726
32571 -
32572 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
32573 - selinux-policykit-2.20101213.ebuild:
32574 - Stable amd64 x86
32575 -
32576 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
32577 - Initial commit to portage.
32578 -
32579
32580 diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
32581 deleted file mode 100644
32582 index ab0ffc5..0000000
32583 --- a/sec-policy/selinux-policykit/metadata.xml
32584 +++ /dev/null
32585 @@ -1,6 +0,0 @@
32586 -<?xml version="1.0" encoding="UTF-8"?>
32587 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
32588 -<pkgmetadata>
32589 - <herd>selinux</herd>
32590 - <longdescription>Gentoo SELinux policy for policykit</longdescription>
32591 -</pkgmetadata>
32592
32593 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r1.ebuild
32594 deleted file mode 100644
32595 index a97fdd7..0000000
32596 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r1.ebuild
32597 +++ /dev/null
32598 @@ -1,14 +0,0 @@
32599 -# Copyright 1999-2012 Gentoo Foundation
32600 -# Distributed under the terms of the GNU General Public License v2
32601 -# $Header: $
32602 -EAPI="4"
32603 -
32604 -IUSE=""
32605 -MODS="policykit"
32606 -BASEPOL="2.20120725-r1"
32607 -
32608 -inherit selinux-policy-2
32609 -
32610 -DESCRIPTION="SELinux policy for policykit"
32611 -
32612 -KEYWORDS="~amd64 ~x86"
32613
32614 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r2.ebuild
32615 deleted file mode 100644
32616 index 09f3699..0000000
32617 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r2.ebuild
32618 +++ /dev/null
32619 @@ -1,14 +0,0 @@
32620 -# Copyright 1999-2012 Gentoo Foundation
32621 -# Distributed under the terms of the GNU General Public License v2
32622 -# $Header: $
32623 -EAPI="4"
32624 -
32625 -IUSE=""
32626 -MODS="policykit"
32627 -BASEPOL="2.20120725-r2"
32628 -
32629 -inherit selinux-policy-2
32630 -
32631 -DESCRIPTION="SELinux policy for policykit"
32632 -
32633 -KEYWORDS="~amd64 ~x86"
32634
32635 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r3.ebuild
32636 deleted file mode 100644
32637 index 5f299a2..0000000
32638 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r3.ebuild
32639 +++ /dev/null
32640 @@ -1,14 +0,0 @@
32641 -# Copyright 1999-2012 Gentoo Foundation
32642 -# Distributed under the terms of the GNU General Public License v2
32643 -# $Header: $
32644 -EAPI="4"
32645 -
32646 -IUSE=""
32647 -MODS="policykit"
32648 -BASEPOL="2.20120725-r3"
32649 -
32650 -inherit selinux-policy-2
32651 -
32652 -DESCRIPTION="SELinux policy for policykit"
32653 -
32654 -KEYWORDS="~amd64 ~x86"
32655
32656 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r4.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r4.ebuild
32657 deleted file mode 100644
32658 index 2e995c3..0000000
32659 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r4.ebuild
32660 +++ /dev/null
32661 @@ -1,14 +0,0 @@
32662 -# Copyright 1999-2012 Gentoo Foundation
32663 -# Distributed under the terms of the GNU General Public License v2
32664 -# $Header: $
32665 -EAPI="4"
32666 -
32667 -IUSE=""
32668 -MODS="policykit"
32669 -BASEPOL="2.20120725-r4"
32670 -
32671 -inherit selinux-policy-2
32672 -
32673 -DESCRIPTION="SELinux policy for policykit"
32674 -
32675 -KEYWORDS="~amd64 ~x86"
32676
32677 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild
32678 deleted file mode 100644
32679 index 44224fb..0000000
32680 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild
32681 +++ /dev/null
32682 @@ -1,14 +0,0 @@
32683 -# Copyright 1999-2012 Gentoo Foundation
32684 -# Distributed under the terms of the GNU General Public License v2
32685 -# $Header: $
32686 -EAPI="4"
32687 -
32688 -IUSE=""
32689 -MODS="policykit"
32690 -BASEPOL="2.20120725-r5"
32691 -
32692 -inherit selinux-policy-2
32693 -
32694 -DESCRIPTION="SELinux policy for policykit"
32695 -
32696 -KEYWORDS="~amd64 ~x86"
32697
32698 diff --git a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
32699 deleted file mode 100644
32700 index d867407..0000000
32701 --- a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
32702 +++ /dev/null
32703 @@ -1,14 +0,0 @@
32704 -# Copyright 1999-2012 Gentoo Foundation
32705 -# Distributed under the terms of the GNU General Public License v2
32706 -# $Header: $
32707 -EAPI="4"
32708 -
32709 -IUSE=""
32710 -MODS="policykit"
32711 -BASEPOL="9999"
32712 -
32713 -inherit selinux-policy-2
32714 -
32715 -DESCRIPTION="SELinux policy for policykit"
32716 -
32717 -KEYWORDS=""
32718
32719 diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
32720 deleted file mode 100644
32721 index c04b293..0000000
32722 --- a/sec-policy/selinux-portmap/ChangeLog
32723 +++ /dev/null
32724 @@ -1,138 +0,0 @@
32725 -# ChangeLog for sec-policy/selinux-portmap
32726 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
32727 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
32728 -
32729 -*selinux-portmap-2.20120215-r1 (27 Jun 2012)
32730 -
32731 - 27 Jun 2012; <swift@g.o> +selinux-portmap-2.20120215-r1.ebuild:
32732 - Bump to revision 13
32733 -
32734 - 13 May 2012; <swift@g.o> -selinux-portmap-2.20110726.ebuild:
32735 - Removing deprecated ebuilds (cleanup)
32736 -
32737 - 29 Apr 2012; <swift@g.o> selinux-portmap-2.20120215.ebuild:
32738 - Stabilizing revision 7
32739 -
32740 -*selinux-portmap-2.20120215 (31 Mar 2012)
32741 -
32742 - 31 Mar 2012; <swift@g.o> +selinux-portmap-2.20120215.ebuild:
32743 - Bumping to 2.20120215 policies
32744 -
32745 - 12 Nov 2011; <swift@g.o> -selinux-portmap-2.20101213.ebuild:
32746 - Removing old policies
32747 -
32748 - 23 Oct 2011; <swift@g.o> selinux-portmap-2.20110726.ebuild:
32749 - Stabilization (tracker #384231)
32750 -
32751 -*selinux-portmap-2.20110726 (28 Aug 2011)
32752 -
32753 - 28 Aug 2011; <swift@g.o> +selinux-portmap-2.20110726.ebuild:
32754 - Updating policy builds to refpolicy 20110726
32755 -
32756 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
32757 - -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
32758 - -selinux-portmap-20080525.ebuild:
32759 - Removed deprecated policies
32760 -
32761 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
32762 - selinux-portmap-2.20101213.ebuild:
32763 - Stable amd64 x86
32764 -
32765 -*selinux-portmap-2.20101213 (05 Feb 2011)
32766 -
32767 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
32768 - +selinux-portmap-2.20101213.ebuild:
32769 - New upstream policy.
32770 -
32771 -*selinux-portmap-2.20091215 (16 Dec 2009)
32772 -
32773 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
32774 - +selinux-portmap-2.20091215.ebuild:
32775 - New upstream release.
32776 -
32777 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
32778 - -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
32779 - selinux-portmap-20080525.ebuild:
32780 - Mark 20080525 stable, clear old ebuilds.
32781 -
32782 -*selinux-portmap-2.20090730 (03 Aug 2009)
32783 -
32784 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
32785 - +selinux-portmap-2.20090730.ebuild:
32786 - New upstream release.
32787 -
32788 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
32789 - selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
32790 - selinux-portmap-20080525.ebuild:
32791 - Drop alpha, mips, ppc, sparc selinux support.
32792 -
32793 -*selinux-portmap-20080525 (25 May 2008)
32794 -
32795 - 25 May 2008; Chris PeBenito <pebenito@g.o>
32796 - +selinux-portmap-20080525.ebuild:
32797 - New SVN snapshot.
32798 -
32799 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
32800 - -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
32801 - -selinux-portmap-20061114.ebuild:
32802 - Remove old ebuilds.
32803 -
32804 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
32805 - selinux-portmap-20070928.ebuild:
32806 - Mark stable.
32807 -
32808 -*selinux-portmap-20070928 (26 Nov 2007)
32809 -
32810 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
32811 - +selinux-portmap-20070928.ebuild:
32812 - New SVN snapshot.
32813 -
32814 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
32815 - selinux-portmap-20070329.ebuild:
32816 - Mark stable.
32817 -
32818 -*selinux-portmap-20070329 (29 Mar 2007)
32819 -
32820 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
32821 - +selinux-portmap-20070329.ebuild:
32822 - New SVN snapshot.
32823 -
32824 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
32825 - Redigest for Manifest2
32826 -
32827 -*selinux-portmap-20061114 (15 Nov 2006)
32828 -
32829 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
32830 - +selinux-portmap-20061114.ebuild:
32831 - New SVN snapshot.
32832 -
32833 -*selinux-portmap-20061008 (10 Oct 2006)
32834 -
32835 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
32836 - +selinux-portmap-20061008.ebuild:
32837 - First mainstream reference policy testing release.
32838 -
32839 - 09 Oct 2005; Stephen Bennett <spb@g.o>
32840 - selinux-portmap-20050908.ebuild:
32841 - Marked stable
32842 -
32843 -*selinux-portmap-20050908 (08 Sep 2005)
32844 -
32845 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
32846 - +selinux-portmap-20050908.ebuild:
32847 - New release to add new perms from 2.6.12.
32848 -
32849 - 23 May 2005; Stephen Bennett <spb@g.o>
32850 - selinux-portmap-20030811.ebuild:
32851 - ~mips keywords
32852 -
32853 - 09 Apr 2004; Chris PeBenito <pebenito@g.o>
32854 - selinux-portmap-20030811.ebuild:
32855 - Add missing ppc and sparc keywords
32856 -
32857 -*selinux-portmap-20030811 (11 Aug 2003)
32858 -
32859 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
32860 - selinux-portmap-20030811.ebuild:
32861 - Initial commit
32862 -
32863
32864 diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
32865 deleted file mode 100644
32866 index f7193df..0000000
32867 --- a/sec-policy/selinux-portmap/metadata.xml
32868 +++ /dev/null
32869 @@ -1,6 +0,0 @@
32870 -<?xml version="1.0" encoding="UTF-8"?>
32871 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
32872 -<pkgmetadata>
32873 - <herd>selinux</herd>
32874 - <longdescription>Gentoo SELinux policy for portmap</longdescription>
32875 -</pkgmetadata>
32876
32877 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r1.ebuild
32878 deleted file mode 100644
32879 index 6148582..0000000
32880 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r1.ebuild
32881 +++ /dev/null
32882 @@ -1,14 +0,0 @@
32883 -# Copyright 1999-2012 Gentoo Foundation
32884 -# Distributed under the terms of the GNU General Public License v2
32885 -# $Header: $
32886 -EAPI="4"
32887 -
32888 -IUSE=""
32889 -MODS="portmap"
32890 -BASEPOL="2.20120725-r1"
32891 -
32892 -inherit selinux-policy-2
32893 -
32894 -DESCRIPTION="SELinux policy for portmap"
32895 -
32896 -KEYWORDS="~amd64 ~x86"
32897
32898 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r2.ebuild
32899 deleted file mode 100644
32900 index c7e0875..0000000
32901 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r2.ebuild
32902 +++ /dev/null
32903 @@ -1,14 +0,0 @@
32904 -# Copyright 1999-2012 Gentoo Foundation
32905 -# Distributed under the terms of the GNU General Public License v2
32906 -# $Header: $
32907 -EAPI="4"
32908 -
32909 -IUSE=""
32910 -MODS="portmap"
32911 -BASEPOL="2.20120725-r2"
32912 -
32913 -inherit selinux-policy-2
32914 -
32915 -DESCRIPTION="SELinux policy for portmap"
32916 -
32917 -KEYWORDS="~amd64 ~x86"
32918
32919 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r3.ebuild
32920 deleted file mode 100644
32921 index 9f9f686..0000000
32922 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r3.ebuild
32923 +++ /dev/null
32924 @@ -1,14 +0,0 @@
32925 -# Copyright 1999-2012 Gentoo Foundation
32926 -# Distributed under the terms of the GNU General Public License v2
32927 -# $Header: $
32928 -EAPI="4"
32929 -
32930 -IUSE=""
32931 -MODS="portmap"
32932 -BASEPOL="2.20120725-r3"
32933 -
32934 -inherit selinux-policy-2
32935 -
32936 -DESCRIPTION="SELinux policy for portmap"
32937 -
32938 -KEYWORDS="~amd64 ~x86"
32939
32940 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r4.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r4.ebuild
32941 deleted file mode 100644
32942 index 6dc4a07..0000000
32943 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r4.ebuild
32944 +++ /dev/null
32945 @@ -1,14 +0,0 @@
32946 -# Copyright 1999-2012 Gentoo Foundation
32947 -# Distributed under the terms of the GNU General Public License v2
32948 -# $Header: $
32949 -EAPI="4"
32950 -
32951 -IUSE=""
32952 -MODS="portmap"
32953 -BASEPOL="2.20120725-r4"
32954 -
32955 -inherit selinux-policy-2
32956 -
32957 -DESCRIPTION="SELinux policy for portmap"
32958 -
32959 -KEYWORDS="~amd64 ~x86"
32960
32961 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild
32962 deleted file mode 100644
32963 index 3dadc47..0000000
32964 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild
32965 +++ /dev/null
32966 @@ -1,14 +0,0 @@
32967 -# Copyright 1999-2012 Gentoo Foundation
32968 -# Distributed under the terms of the GNU General Public License v2
32969 -# $Header: $
32970 -EAPI="4"
32971 -
32972 -IUSE=""
32973 -MODS="portmap"
32974 -BASEPOL="2.20120725-r5"
32975 -
32976 -inherit selinux-policy-2
32977 -
32978 -DESCRIPTION="SELinux policy for portmap"
32979 -
32980 -KEYWORDS="~amd64 ~x86"
32981
32982 diff --git a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
32983 deleted file mode 100644
32984 index ceb9f0e..0000000
32985 --- a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
32986 +++ /dev/null
32987 @@ -1,14 +0,0 @@
32988 -# Copyright 1999-2012 Gentoo Foundation
32989 -# Distributed under the terms of the GNU General Public License v2
32990 -# $Header: $
32991 -EAPI="4"
32992 -
32993 -IUSE=""
32994 -MODS="portmap"
32995 -BASEPOL="9999"
32996 -
32997 -inherit selinux-policy-2
32998 -
32999 -DESCRIPTION="SELinux policy for portmap"
33000 -
33001 -KEYWORDS=""
33002
33003 diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
33004 deleted file mode 100644
33005 index 0510734..0000000
33006 --- a/sec-policy/selinux-postfix/ChangeLog
33007 +++ /dev/null
33008 @@ -1,238 +0,0 @@
33009 -# ChangeLog for sec-policy/selinux-postfix
33010 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
33011 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
33012 -
33013 -*selinux-postfix-2.20120215-r2 (27 Jun 2012)
33014 -
33015 - 27 Jun 2012; <swift@g.o> +selinux-postfix-2.20120215-r2.ebuild:
33016 - Bump to revision 13
33017 -
33018 -*selinux-postfix-2.20120215-r1 (20 May 2012)
33019 -
33020 - 20 May 2012; <swift@g.o> +selinux-postfix-2.20120215-r1.ebuild:
33021 - Bumping to rev 9
33022 -
33023 - 13 May 2012; <swift@g.o> -selinux-postfix-2.20110726-r1.ebuild,
33024 - -selinux-postfix-2.20110726-r2.ebuild:
33025 - Removing deprecated ebuilds (cleanup)
33026 -
33027 - 29 Apr 2012; <swift@g.o> selinux-postfix-2.20120215.ebuild:
33028 - Stabilizing revision 7
33029 -
33030 -*selinux-postfix-2.20120215 (31 Mar 2012)
33031 -
33032 - 31 Mar 2012; <swift@g.o> +selinux-postfix-2.20120215.ebuild:
33033 - Bumping to 2.20120215 policies
33034 -
33035 - 23 Feb 2012; <swift@g.o> selinux-postfix-2.20110726-r2.ebuild:
33036 - Stabilizing
33037 -
33038 -*selinux-postfix-2.20110726-r2 (14 Jan 2012)
33039 -
33040 - 14 Jan 2012; <swift@g.o> +selinux-postfix-2.20110726-r2.ebuild:
33041 - Allow startup to create necessary directories, spool, etc.
33042 -
33043 - 12 Nov 2011; <swift@g.o> -files/fix-services-postfix-r1.patch,
33044 - -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
33045 - -selinux-postfix-2.20101213-r3.ebuild:
33046 - Removing old policies
33047 -
33048 - 23 Oct 2011; <swift@g.o> selinux-postfix-2.20110726-r1.ebuild:
33049 - Stabilization (tracker #384231)
33050 -
33051 -*selinux-postfix-2.20110726-r1 (28 Aug 2011)
33052 -
33053 - 28 Aug 2011; <swift@g.o> +selinux-postfix-2.20110726-r1.ebuild:
33054 - Updating policy builds to refpolicy 20110726
33055 -
33056 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
33057 - -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
33058 - -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
33059 - -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
33060 - Removed deprecated policies
33061 -
33062 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
33063 - selinux-postfix-2.20101213-r3.ebuild:
33064 - Stable amd64 x86
33065 -
33066 -*selinux-postfix-2.20101213-r3 (16 Apr 2011)
33067 -*selinux-postfix-2.20101213-r2 (16 Apr 2011)
33068 -
33069 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
33070 - +files/fix-services-postfix-r2.patch,
33071 - +selinux-postfix-2.20101213-r2.ebuild,
33072 - +files/fix-services-postfix-r3.patch,
33073 - +selinux-postfix-2.20101213-r3.ebuild:
33074 - Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
33075 - (-r3)
33076 -
33077 -*selinux-postfix-2.20101213-r1 (07 Mar 2011)
33078 -
33079 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
33080 - +files/fix-services-postfix-r1.patch,
33081 - +selinux-postfix-2.20101213-r1.ebuild:
33082 - Fix filecontexts
33083 -
33084 -*selinux-postfix-2.20101213 (05 Feb 2011)
33085 -
33086 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
33087 - +selinux-postfix-2.20101213.ebuild:
33088 - New upstream policy.
33089 -
33090 -*selinux-postfix-2.20091215 (16 Dec 2009)
33091 -
33092 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
33093 - +selinux-postfix-2.20091215.ebuild:
33094 - New upstream release.
33095 -
33096 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
33097 - -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
33098 - selinux-postfix-20080525.ebuild:
33099 - Mark 20080525 stable, clear old ebuilds.
33100 -
33101 -*selinux-postfix-2.20090730 (03 Aug 2009)
33102 -
33103 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
33104 - +selinux-postfix-2.20090730.ebuild:
33105 - New upstream release.
33106 -
33107 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
33108 - selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
33109 - selinux-postfix-20080525.ebuild:
33110 - Drop alpha, mips, ppc, sparc selinux support.
33111 -
33112 -*selinux-postfix-20080525 (25 May 2008)
33113 -
33114 - 25 May 2008; Chris PeBenito <pebenito@g.o>
33115 - +selinux-postfix-20080525.ebuild:
33116 - New SVN snapshot.
33117 -
33118 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
33119 - -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
33120 - -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
33121 - -selinux-postfix-20061114.ebuild:
33122 - Remove old ebuilds.
33123 -
33124 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
33125 - selinux-postfix-20070928.ebuild:
33126 - Mark stable.
33127 -
33128 -*selinux-postfix-20070928 (26 Nov 2007)
33129 -
33130 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
33131 - +selinux-postfix-20070928.ebuild:
33132 - New SVN snapshot.
33133 -
33134 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
33135 - selinux-postfix-20070329.ebuild:
33136 - Mark stable.
33137 -
33138 -*selinux-postfix-20070329 (29 Mar 2007)
33139 -
33140 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
33141 - +selinux-postfix-20070329.ebuild:
33142 - New SVN snapshot.
33143 -
33144 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
33145 - Redigest for Manifest2
33146 -
33147 -*selinux-postfix-20061114 (15 Nov 2006)
33148 -
33149 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
33150 - +selinux-postfix-20061114.ebuild:
33151 - New SVN snapshot.
33152 -
33153 -*selinux-postfix-20061008 (10 Oct 2006)
33154 -
33155 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
33156 - +selinux-postfix-20061008.ebuild:
33157 - First mainstream reference policy testing release.
33158 -
33159 -*selinux-postfix-20051122 (28 Nov 2005)
33160 -
33161 - 28 Nov 2005; petre rodan <kaiowas@g.o>
33162 - selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
33163 - marked stable on amd64 mips ppc sparc x86, merge with upstream
33164 -
33165 -*selinux-postfix-20051023 (24 Oct 2005)
33166 -
33167 - 24 Oct 2005; petre rodan <kaiowas@g.o>
33168 - +selinux-postfix-20051023.ebuild:
33169 - merge with upstream
33170 -
33171 - 18 Oct 2005; petre rodan <kaiowas@g.o>
33172 - selinux-postfix-20050918.ebuild:
33173 - mark stable
33174 -
33175 -*selinux-postfix-20050918 (18 Sep 2005)
33176 -
33177 - 18 Sep 2005; petre rodan <kaiowas@g.o>
33178 - -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
33179 - merge with upstream, added mips arch
33180 -
33181 - 26 Jun 2005; petre rodan <kaiowas@g.o>
33182 - selinux-postfix-20050626.ebuild:
33183 - mark stable
33184 -
33185 -*selinux-postfix-20050626 (26 Jun 2005)
33186 -
33187 - 26 Jun 2005; petre rodan <kaiowas@g.o>
33188 - -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
33189 - added name_connect rules
33190 -
33191 - 23 Apr 2005; petre rodan <kaiowas@g.o>
33192 - -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
33193 - mark stable
33194 -
33195 -*selinux-postfix-20050417 (16 Apr 2005)
33196 -
33197 - 16 Apr 2005; petre rodan <kaiowas@g.o>
33198 - +selinux-postfix-20050417.ebuild:
33199 - fix for bug #89321
33200 -
33201 - 23 Mar 2005; petre rodan <kaiowas@g.o>
33202 - selinux-postfix-20050219.ebuild:
33203 - mark stable
33204 -
33205 -*selinux-postfix-20050219 (25 Feb 2005)
33206 -
33207 - 25 Feb 2005; petre rodan <kaiowas@g.o>
33208 - +selinux-postfix-20050219.ebuild:
33209 - merge with upstream policy
33210 -
33211 -*selinux-postfix-20041211 (12 Dec 2004)
33212 -
33213 - 12 Dec 2004; petre rodan <kaiowas@g.o>
33214 - -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
33215 - -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
33216 - +selinux-postfix-20041211.ebuild:
33217 - removed old builds, small merge with upstream policy
33218 -
33219 - 23 Nov 2004; petre rodan <kaiowas@g.o>
33220 - selinux-postfix-20041120.ebuild:
33221 - mark stable
33222 -
33223 -*selinux-postfix-20041120 (22 Nov 2004)
33224 -
33225 - 22 Nov 2004; petre rodan <kaiowas@g.o>
33226 - +selinux-postfix-20041120.ebuild:
33227 - merge with nsa policy
33228 -
33229 -*selinux-postfix-20041109 (13 Nov 2004)
33230 -
33231 - 13 Nov 2004; petre rodan <kaiowas@g.o>
33232 - +selinux-postfix-20041109.ebuild:
33233 - merge with nsa policy
33234 -
33235 -*selinux-postfix-20041021 (27 Oct 2004)
33236 -
33237 - 27 Oct 2004; petre rodan <kaiowas@g.o>
33238 - +selinux-postfix-20041021.ebuild:
33239 - merge with nsa policy
33240 -
33241 -*selinux-postfix-20040427 (27 Apr 2004)
33242 -
33243 - 27 Apr 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
33244 - +selinux-postfix-20040427.ebuild:
33245 - Initial commit.
33246 -
33247
33248 diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
33249 deleted file mode 100644
33250 index 6cad3d5..0000000
33251 --- a/sec-policy/selinux-postfix/metadata.xml
33252 +++ /dev/null
33253 @@ -1,6 +0,0 @@
33254 -<?xml version="1.0" encoding="UTF-8"?>
33255 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
33256 -<pkgmetadata>
33257 - <herd>selinux</herd>
33258 - <longdescription>Gentoo SELinux policy for postfix</longdescription>
33259 -</pkgmetadata>
33260
33261 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r1.ebuild
33262 deleted file mode 100644
33263 index a3a3d4e..0000000
33264 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r1.ebuild
33265 +++ /dev/null
33266 @@ -1,14 +0,0 @@
33267 -# Copyright 1999-2012 Gentoo Foundation
33268 -# Distributed under the terms of the GNU General Public License v2
33269 -# $Header: $
33270 -EAPI="4"
33271 -
33272 -IUSE=""
33273 -MODS="postfix"
33274 -BASEPOL="2.20120725-r1"
33275 -
33276 -inherit selinux-policy-2
33277 -
33278 -DESCRIPTION="SELinux policy for postfix"
33279 -
33280 -KEYWORDS="~amd64 ~x86"
33281
33282 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r2.ebuild
33283 deleted file mode 100644
33284 index 847ec4b..0000000
33285 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r2.ebuild
33286 +++ /dev/null
33287 @@ -1,14 +0,0 @@
33288 -# Copyright 1999-2012 Gentoo Foundation
33289 -# Distributed under the terms of the GNU General Public License v2
33290 -# $Header: $
33291 -EAPI="4"
33292 -
33293 -IUSE=""
33294 -MODS="postfix"
33295 -BASEPOL="2.20120725-r2"
33296 -
33297 -inherit selinux-policy-2
33298 -
33299 -DESCRIPTION="SELinux policy for postfix"
33300 -
33301 -KEYWORDS="~amd64 ~x86"
33302
33303 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r3.ebuild
33304 deleted file mode 100644
33305 index 812a084..0000000
33306 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r3.ebuild
33307 +++ /dev/null
33308 @@ -1,14 +0,0 @@
33309 -# Copyright 1999-2012 Gentoo Foundation
33310 -# Distributed under the terms of the GNU General Public License v2
33311 -# $Header: $
33312 -EAPI="4"
33313 -
33314 -IUSE=""
33315 -MODS="postfix"
33316 -BASEPOL="2.20120725-r3"
33317 -
33318 -inherit selinux-policy-2
33319 -
33320 -DESCRIPTION="SELinux policy for postfix"
33321 -
33322 -KEYWORDS="~amd64 ~x86"
33323
33324 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r4.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r4.ebuild
33325 deleted file mode 100644
33326 index 3dc41b3..0000000
33327 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r4.ebuild
33328 +++ /dev/null
33329 @@ -1,14 +0,0 @@
33330 -# Copyright 1999-2012 Gentoo Foundation
33331 -# Distributed under the terms of the GNU General Public License v2
33332 -# $Header: $
33333 -EAPI="4"
33334 -
33335 -IUSE=""
33336 -MODS="postfix"
33337 -BASEPOL="2.20120725-r4"
33338 -
33339 -inherit selinux-policy-2
33340 -
33341 -DESCRIPTION="SELinux policy for postfix"
33342 -
33343 -KEYWORDS="~amd64 ~x86"
33344
33345 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild
33346 deleted file mode 100644
33347 index 3d647f1..0000000
33348 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild
33349 +++ /dev/null
33350 @@ -1,14 +0,0 @@
33351 -# Copyright 1999-2012 Gentoo Foundation
33352 -# Distributed under the terms of the GNU General Public License v2
33353 -# $Header: $
33354 -EAPI="4"
33355 -
33356 -IUSE=""
33357 -MODS="postfix"
33358 -BASEPOL="2.20120725-r5"
33359 -
33360 -inherit selinux-policy-2
33361 -
33362 -DESCRIPTION="SELinux policy for postfix"
33363 -
33364 -KEYWORDS="~amd64 ~x86"
33365
33366 diff --git a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
33367 deleted file mode 100644
33368 index 7a29a58..0000000
33369 --- a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
33370 +++ /dev/null
33371 @@ -1,14 +0,0 @@
33372 -# Copyright 1999-2012 Gentoo Foundation
33373 -# Distributed under the terms of the GNU General Public License v2
33374 -# $Header: $
33375 -EAPI="4"
33376 -
33377 -IUSE=""
33378 -MODS="postfix"
33379 -BASEPOL="9999"
33380 -
33381 -inherit selinux-policy-2
33382 -
33383 -DESCRIPTION="SELinux policy for postfix"
33384 -
33385 -KEYWORDS=""
33386
33387 diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
33388 deleted file mode 100644
33389 index bb568f6..0000000
33390 --- a/sec-policy/selinux-postgresql/ChangeLog
33391 +++ /dev/null
33392 @@ -1,200 +0,0 @@
33393 -# ChangeLog for sec-policy/selinux-postgresql
33394 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
33395 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
33396 -
33397 -*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
33398 -
33399 - 27 Jun 2012; <swift@g.o> +selinux-postgresql-2.20120215-r3.ebuild:
33400 - Bump to revision 13
33401 -
33402 -*selinux-postgresql-2.20120215-r1 (20 May 2012)
33403 -
33404 - 20 May 2012; <swift@g.o> +selinux-postgresql-2.20120215-r1.ebuild:
33405 - Bumping to rev 9
33406 -
33407 - 13 May 2012; <swift@g.o> -selinux-postgresql-2.20110726-r1.ebuild:
33408 - Removing deprecated ebuilds (cleanup)
33409 -
33410 - 29 Apr 2012; <swift@g.o> selinux-postgresql-2.20120215.ebuild:
33411 - Stabilizing revision 7
33412 -
33413 -*selinux-postgresql-2.20120215 (31 Mar 2012)
33414 -
33415 - 31 Mar 2012; <swift@g.o> +selinux-postgresql-2.20120215.ebuild:
33416 - Bumping to 2.20120215 policies
33417 -
33418 - 12 Nov 2011; <swift@g.o> -files/fix-services-postgresql-r1.patch,
33419 - -selinux-postgresql-2.20101213-r1.ebuild:
33420 - Removing old policies
33421 -
33422 - 23 Oct 2011; <swift@g.o> selinux-postgresql-2.20110726-r1.ebuild:
33423 - Stabilization (tracker #384231)
33424 -
33425 -*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
33426 -
33427 - 28 Aug 2011; <swift@g.o> +selinux-postgresql-2.20110726-r1.ebuild:
33428 - Updating policy builds to refpolicy 20110726
33429 -
33430 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
33431 - -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
33432 - -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
33433 - Removed deprecated policies
33434 -
33435 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
33436 - selinux-postgresql-2.20101213-r1.ebuild:
33437 - Stable amd64 x86
33438 -
33439 -*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
33440 -
33441 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
33442 - +files/fix-services-postgresql-r1.patch,
33443 - +selinux-postgresql-2.20101213-r1.ebuild:
33444 - Allow sysadm to manage postgresql
33445 -
33446 -*selinux-postgresql-2.20101213 (05 Feb 2011)
33447 -
33448 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
33449 - +selinux-postgresql-2.20101213.ebuild:
33450 - New upstream policy.
33451 -
33452 -*selinux-postgresql-2.20091215 (16 Dec 2009)
33453 -
33454 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
33455 - +selinux-postgresql-2.20091215.ebuild:
33456 - New upstream release.
33457 -
33458 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
33459 - -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
33460 - selinux-postgresql-20080525.ebuild:
33461 - Mark 20080525 stable, clear old ebuilds.
33462 -
33463 -*selinux-postgresql-2.20090730 (03 Aug 2009)
33464 -
33465 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
33466 - +selinux-postgresql-2.20090730.ebuild:
33467 - New upstream release.
33468 -
33469 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
33470 - selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
33471 - selinux-postgresql-20080525.ebuild:
33472 - Drop alpha, mips, ppc, sparc selinux support.
33473 -
33474 -*selinux-postgresql-20080525 (25 May 2008)
33475 -
33476 - 25 May 2008; Chris PeBenito <pebenito@g.o>
33477 - +selinux-postgresql-20080525.ebuild:
33478 - New SVN snapshot.
33479 -
33480 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
33481 - -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
33482 - -selinux-postgresql-20061114.ebuild:
33483 - Remove old ebuilds.
33484 -
33485 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
33486 - selinux-postgresql-20070928.ebuild:
33487 - Mark stable.
33488 -
33489 -*selinux-postgresql-20070928 (26 Nov 2007)
33490 -
33491 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
33492 - +selinux-postgresql-20070928.ebuild:
33493 - New SVN snapshot.
33494 -
33495 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
33496 - Removing kaiowas from metadata due to his retirement (see #61930 for
33497 - reference).
33498 -
33499 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
33500 - selinux-postgresql-20070329.ebuild:
33501 - Mark stable.
33502 -
33503 -*selinux-postgresql-20070329 (29 Mar 2007)
33504 -
33505 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
33506 - +selinux-postgresql-20070329.ebuild:
33507 - New SVN snapshot.
33508 -
33509 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
33510 - Redigest for Manifest2
33511 -
33512 -*selinux-postgresql-20061114 (15 Nov 2006)
33513 -
33514 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
33515 - +selinux-postgresql-20061114.ebuild:
33516 - New SVN snapshot.
33517 -
33518 -*selinux-postgresql-20061008 (10 Oct 2006)
33519 -
33520 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
33521 - +selinux-postgresql-20061008.ebuild:
33522 - First mainstream reference policy testing release.
33523 -
33524 - 18 Oct 2005; petre rodan <kaiowas@g.o>
33525 - selinux-postgresql-20050813.ebuild:
33526 - mark stable
33527 -
33528 -*selinux-postgresql-20050813 (20 Aug 2005)
33529 -
33530 - 20 Aug 2005; petre rodan <kaiowas@g.o>
33531 - +selinux-postgresql-20050813.ebuild:
33532 - merge with upstream
33533 -
33534 - 07 May 2005; petre rodan <kaiowas@g.o>
33535 - selinux-postgresql-20050408.ebuild:
33536 - mark stable
33537 -
33538 -*selinux-postgresql-20050408 (23 Apr 2005)
33539 -
33540 - 23 Apr 2005; petre rodan <kaiowas@g.o>
33541 - -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
33542 - merge with upstream
33543 -
33544 - 23 Mar 2005; petre rodan <kaiowas@g.o>
33545 - selinux-postgresql-20050219.ebuild:
33546 - mark stable
33547 -
33548 -*selinux-postgresql-20050219 (25 Feb 2005)
33549 -
33550 - 25 Feb 2005; petre rodan <kaiowas@g.o>
33551 - -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
33552 - merge with upstream policy
33553 -
33554 -*selinux-postgresql-20050119 (20 Jan 2005)
33555 -
33556 - 20 Jan 2005; petre rodan <kaiowas@g.o>
33557 - +selinux-postgresql-20050119.ebuild:
33558 - merge with upstream policy
33559 -
33560 - 20 Jan 2005; petre rodan <kaiowas@g.o>
33561 - -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
33562 - mark stable
33563 -
33564 -*selinux-postgresql-20041211 (12 Dec 2004)
33565 -
33566 - 12 Dec 2004; petre rodan <kaiowas@g.o>
33567 - -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
33568 - +selinux-postgresql-20041211.ebuild:
33569 - merge with upstream policy
33570 -
33571 - 23 Nov 2004; petre rodan <kaiowas@g.o>
33572 - selinux-postgresql-20041120.ebuild:
33573 - mark stable
33574 -
33575 -*selinux-postgresql-20041120 (22 Nov 2004)
33576 -
33577 - 22 Nov 2004; petre rodan <kaiowas@g.o>
33578 - +selinux-postgresql-20041120.ebuild:
33579 - merge with nsa policy
33580 -
33581 -*selinux-postgresql-20041028 (13 Nov 2004)
33582 -
33583 - 13 Nov 2004; petre rodan <kaiowas@g.o>
33584 - +selinux-postgresql-20041028.ebuild:
33585 - merge with nsa policy
33586 -
33587 -*selinux-postgresql-20041002 (23 Oct 2004)
33588 -
33589 - 23 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
33590 - +selinux-postgresql-20041002.ebuild:
33591 - initial commit
33592 -
33593
33594 diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
33595 deleted file mode 100644
33596 index 4b6eb97..0000000
33597 --- a/sec-policy/selinux-postgresql/metadata.xml
33598 +++ /dev/null
33599 @@ -1,6 +0,0 @@
33600 -<?xml version="1.0" encoding="UTF-8"?>
33601 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
33602 -<pkgmetadata>
33603 - <herd>selinux</herd>
33604 - <longdescription>Gentoo SELinux policy for postgresql</longdescription>
33605 -</pkgmetadata>
33606
33607 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r1.ebuild
33608 deleted file mode 100644
33609 index e21c3b9..0000000
33610 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r1.ebuild
33611 +++ /dev/null
33612 @@ -1,14 +0,0 @@
33613 -# Copyright 1999-2012 Gentoo Foundation
33614 -# Distributed under the terms of the GNU General Public License v2
33615 -# $Header: $
33616 -EAPI="4"
33617 -
33618 -IUSE=""
33619 -MODS="postgresql"
33620 -BASEPOL="2.20120725-r1"
33621 -
33622 -inherit selinux-policy-2
33623 -
33624 -DESCRIPTION="SELinux policy for postgresql"
33625 -
33626 -KEYWORDS="~amd64 ~x86"
33627
33628 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r2.ebuild
33629 deleted file mode 100644
33630 index 0b63578..0000000
33631 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r2.ebuild
33632 +++ /dev/null
33633 @@ -1,14 +0,0 @@
33634 -# Copyright 1999-2012 Gentoo Foundation
33635 -# Distributed under the terms of the GNU General Public License v2
33636 -# $Header: $
33637 -EAPI="4"
33638 -
33639 -IUSE=""
33640 -MODS="postgresql"
33641 -BASEPOL="2.20120725-r2"
33642 -
33643 -inherit selinux-policy-2
33644 -
33645 -DESCRIPTION="SELinux policy for postgresql"
33646 -
33647 -KEYWORDS="~amd64 ~x86"
33648
33649 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r3.ebuild
33650 deleted file mode 100644
33651 index e62e764..0000000
33652 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r3.ebuild
33653 +++ /dev/null
33654 @@ -1,14 +0,0 @@
33655 -# Copyright 1999-2012 Gentoo Foundation
33656 -# Distributed under the terms of the GNU General Public License v2
33657 -# $Header: $
33658 -EAPI="4"
33659 -
33660 -IUSE=""
33661 -MODS="postgresql"
33662 -BASEPOL="2.20120725-r3"
33663 -
33664 -inherit selinux-policy-2
33665 -
33666 -DESCRIPTION="SELinux policy for postgresql"
33667 -
33668 -KEYWORDS="~amd64 ~x86"
33669
33670 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r4.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r4.ebuild
33671 deleted file mode 100644
33672 index 7f7e977..0000000
33673 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r4.ebuild
33674 +++ /dev/null
33675 @@ -1,14 +0,0 @@
33676 -# Copyright 1999-2012 Gentoo Foundation
33677 -# Distributed under the terms of the GNU General Public License v2
33678 -# $Header: $
33679 -EAPI="4"
33680 -
33681 -IUSE=""
33682 -MODS="postgresql"
33683 -BASEPOL="2.20120725-r4"
33684 -
33685 -inherit selinux-policy-2
33686 -
33687 -DESCRIPTION="SELinux policy for postgresql"
33688 -
33689 -KEYWORDS="~amd64 ~x86"
33690
33691 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild
33692 deleted file mode 100644
33693 index 191598e..0000000
33694 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild
33695 +++ /dev/null
33696 @@ -1,14 +0,0 @@
33697 -# Copyright 1999-2012 Gentoo Foundation
33698 -# Distributed under the terms of the GNU General Public License v2
33699 -# $Header: $
33700 -EAPI="4"
33701 -
33702 -IUSE=""
33703 -MODS="postgresql"
33704 -BASEPOL="2.20120725-r5"
33705 -
33706 -inherit selinux-policy-2
33707 -
33708 -DESCRIPTION="SELinux policy for postgresql"
33709 -
33710 -KEYWORDS="~amd64 ~x86"
33711
33712 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
33713 deleted file mode 100644
33714 index 1c2037b..0000000
33715 --- a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
33716 +++ /dev/null
33717 @@ -1,14 +0,0 @@
33718 -# Copyright 1999-2012 Gentoo Foundation
33719 -# Distributed under the terms of the GNU General Public License v2
33720 -# $Header: $
33721 -EAPI="4"
33722 -
33723 -IUSE=""
33724 -MODS="postgresql"
33725 -BASEPOL="9999"
33726 -
33727 -inherit selinux-policy-2
33728 -
33729 -DESCRIPTION="SELinux policy for postgresql"
33730 -
33731 -KEYWORDS=""
33732
33733 diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
33734 deleted file mode 100644
33735 index 317f3e1..0000000
33736 --- a/sec-policy/selinux-postgrey/ChangeLog
33737 +++ /dev/null
33738 @@ -1,38 +0,0 @@
33739 -# ChangeLog for sec-policy/selinux-postgrey
33740 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
33741 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
33742 -
33743 -*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
33744 -
33745 - 27 Jun 2012; <swift@g.o> +selinux-postgrey-2.20120215-r1.ebuild:
33746 - Bump to revision 13
33747 -
33748 - 13 May 2012; <swift@g.o> -selinux-postgrey-2.20110726.ebuild:
33749 - Removing deprecated ebuilds (cleanup)
33750 -
33751 - 29 Apr 2012; <swift@g.o> selinux-postgrey-2.20120215.ebuild:
33752 - Stabilizing revision 7
33753 -
33754 -*selinux-postgrey-2.20120215 (31 Mar 2012)
33755 -
33756 - 31 Mar 2012; <swift@g.o> +selinux-postgrey-2.20120215.ebuild:
33757 - Bumping to 2.20120215 policies
33758 -
33759 - 12 Nov 2011; <swift@g.o> -selinux-postgrey-2.20101213.ebuild:
33760 - Removing old policies
33761 -
33762 - 23 Oct 2011; <swift@g.o> selinux-postgrey-2.20110726.ebuild:
33763 - Stabilization (tracker #384231)
33764 -
33765 -*selinux-postgrey-2.20110726 (28 Aug 2011)
33766 -
33767 - 28 Aug 2011; <swift@g.o> +selinux-postgrey-2.20110726.ebuild:
33768 - Updating policy builds to refpolicy 20110726
33769 -
33770 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
33771 - selinux-postgrey-2.20101213.ebuild:
33772 - Stable amd64 x86
33773 -
33774 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
33775 - Initial commit to portage.
33776 -
33777
33778 diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
33779 deleted file mode 100644
33780 index fb1dfe3..0000000
33781 --- a/sec-policy/selinux-postgrey/metadata.xml
33782 +++ /dev/null
33783 @@ -1,6 +0,0 @@
33784 -<?xml version="1.0" encoding="UTF-8"?>
33785 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
33786 -<pkgmetadata>
33787 - <herd>selinux</herd>
33788 - <longdescription>Gentoo SELinux policy for postgrey</longdescription>
33789 -</pkgmetadata>
33790
33791 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r1.ebuild
33792 deleted file mode 100644
33793 index 9a9c37d..0000000
33794 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r1.ebuild
33795 +++ /dev/null
33796 @@ -1,14 +0,0 @@
33797 -# Copyright 1999-2012 Gentoo Foundation
33798 -# Distributed under the terms of the GNU General Public License v2
33799 -# $Header: $
33800 -EAPI="4"
33801 -
33802 -IUSE=""
33803 -MODS="postgrey"
33804 -BASEPOL="2.20120725-r1"
33805 -
33806 -inherit selinux-policy-2
33807 -
33808 -DESCRIPTION="SELinux policy for postgrey"
33809 -
33810 -KEYWORDS="~amd64 ~x86"
33811
33812 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r2.ebuild
33813 deleted file mode 100644
33814 index 315fe23..0000000
33815 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r2.ebuild
33816 +++ /dev/null
33817 @@ -1,14 +0,0 @@
33818 -# Copyright 1999-2012 Gentoo Foundation
33819 -# Distributed under the terms of the GNU General Public License v2
33820 -# $Header: $
33821 -EAPI="4"
33822 -
33823 -IUSE=""
33824 -MODS="postgrey"
33825 -BASEPOL="2.20120725-r2"
33826 -
33827 -inherit selinux-policy-2
33828 -
33829 -DESCRIPTION="SELinux policy for postgrey"
33830 -
33831 -KEYWORDS="~amd64 ~x86"
33832
33833 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r3.ebuild
33834 deleted file mode 100644
33835 index 2c481c7..0000000
33836 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r3.ebuild
33837 +++ /dev/null
33838 @@ -1,14 +0,0 @@
33839 -# Copyright 1999-2012 Gentoo Foundation
33840 -# Distributed under the terms of the GNU General Public License v2
33841 -# $Header: $
33842 -EAPI="4"
33843 -
33844 -IUSE=""
33845 -MODS="postgrey"
33846 -BASEPOL="2.20120725-r3"
33847 -
33848 -inherit selinux-policy-2
33849 -
33850 -DESCRIPTION="SELinux policy for postgrey"
33851 -
33852 -KEYWORDS="~amd64 ~x86"
33853
33854 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r4.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r4.ebuild
33855 deleted file mode 100644
33856 index e03fc3e..0000000
33857 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r4.ebuild
33858 +++ /dev/null
33859 @@ -1,14 +0,0 @@
33860 -# Copyright 1999-2012 Gentoo Foundation
33861 -# Distributed under the terms of the GNU General Public License v2
33862 -# $Header: $
33863 -EAPI="4"
33864 -
33865 -IUSE=""
33866 -MODS="postgrey"
33867 -BASEPOL="2.20120725-r4"
33868 -
33869 -inherit selinux-policy-2
33870 -
33871 -DESCRIPTION="SELinux policy for postgrey"
33872 -
33873 -KEYWORDS="~amd64 ~x86"
33874
33875 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild
33876 deleted file mode 100644
33877 index 03f9f96..0000000
33878 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild
33879 +++ /dev/null
33880 @@ -1,14 +0,0 @@
33881 -# Copyright 1999-2012 Gentoo Foundation
33882 -# Distributed under the terms of the GNU General Public License v2
33883 -# $Header: $
33884 -EAPI="4"
33885 -
33886 -IUSE=""
33887 -MODS="postgrey"
33888 -BASEPOL="2.20120725-r5"
33889 -
33890 -inherit selinux-policy-2
33891 -
33892 -DESCRIPTION="SELinux policy for postgrey"
33893 -
33894 -KEYWORDS="~amd64 ~x86"
33895
33896 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
33897 deleted file mode 100644
33898 index af2ea07..0000000
33899 --- a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
33900 +++ /dev/null
33901 @@ -1,14 +0,0 @@
33902 -# Copyright 1999-2012 Gentoo Foundation
33903 -# Distributed under the terms of the GNU General Public License v2
33904 -# $Header: $
33905 -EAPI="4"
33906 -
33907 -IUSE=""
33908 -MODS="postgrey"
33909 -BASEPOL="9999"
33910 -
33911 -inherit selinux-policy-2
33912 -
33913 -DESCRIPTION="SELinux policy for postgrey"
33914 -
33915 -KEYWORDS=""
33916
33917 diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
33918 deleted file mode 100644
33919 index cab295b..0000000
33920 --- a/sec-policy/selinux-ppp/ChangeLog
33921 +++ /dev/null
33922 @@ -1,93 +0,0 @@
33923 -# ChangeLog for sec-policy/selinux-ppp
33924 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
33925 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
33926 -
33927 -*selinux-ppp-2.20120215-r1 (27 Jun 2012)
33928 -
33929 - 27 Jun 2012; <swift@g.o> +selinux-ppp-2.20120215-r1.ebuild:
33930 - Bump to revision 13
33931 -
33932 - 13 May 2012; <swift@g.o> -selinux-ppp-2.20110726.ebuild:
33933 - Removing deprecated ebuilds (cleanup)
33934 -
33935 - 29 Apr 2012; <swift@g.o> selinux-ppp-2.20120215.ebuild:
33936 - Stabilizing revision 7
33937 -
33938 -*selinux-ppp-2.20120215 (31 Mar 2012)
33939 -
33940 - 31 Mar 2012; <swift@g.o> +selinux-ppp-2.20120215.ebuild:
33941 - Bumping to 2.20120215 policies
33942 -
33943 - 12 Nov 2011; <swift@g.o> -selinux-ppp-2.20101213.ebuild:
33944 - Removing old policies
33945 -
33946 - 23 Oct 2011; <swift@g.o> selinux-ppp-2.20110726.ebuild:
33947 - Stabilization (tracker #384231)
33948 -
33949 -*selinux-ppp-2.20110726 (28 Aug 2011)
33950 -
33951 - 28 Aug 2011; <swift@g.o> +selinux-ppp-2.20110726.ebuild:
33952 - Updating policy builds to refpolicy 20110726
33953 -
33954 - 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
33955 - Fixed manifest signing
33956 -
33957 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
33958 - -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
33959 - -selinux-ppp-20080525.ebuild:
33960 - Removed deprecated policies
33961 -
33962 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
33963 - selinux-ppp-2.20101213.ebuild:
33964 - Stable amd64 x86
33965 -
33966 -*selinux-ppp-2.20101213 (05 Feb 2011)
33967 -
33968 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
33969 - +selinux-ppp-2.20101213.ebuild:
33970 - New upstream policy.
33971 -
33972 -*selinux-ppp-2.20091215 (16 Dec 2009)
33973 -
33974 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
33975 - +selinux-ppp-2.20091215.ebuild:
33976 - New upstream release.
33977 -
33978 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
33979 - -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
33980 - selinux-ppp-20080525.ebuild:
33981 - Mark 20080525 stable, clear old ebuilds.
33982 -
33983 -*selinux-ppp-2.20090730 (03 Aug 2009)
33984 -
33985 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
33986 - +selinux-ppp-2.20090730.ebuild:
33987 - New upstream release.
33988 -
33989 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
33990 - selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
33991 - selinux-ppp-20080525.ebuild:
33992 - Drop alpha, mips, ppc, sparc selinux support.
33993 -
33994 -*selinux-ppp-20080525 (25 May 2008)
33995 -
33996 - 25 May 2008; Chris PeBenito <pebenito@g.o>
33997 - +selinux-ppp-20080525.ebuild:
33998 - New SVN snapshot.
33999 -
34000 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
34001 - selinux-ppp-20070928.ebuild:
34002 - Mark stable.
34003 -
34004 -*selinux-ppp-20070928 (26 Nov 2007)
34005 -
34006 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
34007 - +selinux-ppp-20070928.ebuild:
34008 - New SVN snapshot.
34009 -
34010 -*selinux-ppp-20070329 (11 Jun 2007)
34011 -
34012 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
34013 - +selinux-ppp-20070329.ebuild:
34014 - initial commit
34015 -
34016
34017 diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
34018 deleted file mode 100644
34019 index 7151d7c..0000000
34020 --- a/sec-policy/selinux-ppp/metadata.xml
34021 +++ /dev/null
34022 @@ -1,6 +0,0 @@
34023 -<?xml version="1.0" encoding="UTF-8"?>
34024 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
34025 -<pkgmetadata>
34026 - <herd>selinux</herd>
34027 - <longdescription>Gentoo SELinux policy for ppp</longdescription>
34028 -</pkgmetadata>
34029
34030 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r1.ebuild
34031 deleted file mode 100644
34032 index a8f9cba..0000000
34033 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r1.ebuild
34034 +++ /dev/null
34035 @@ -1,14 +0,0 @@
34036 -# Copyright 1999-2012 Gentoo Foundation
34037 -# Distributed under the terms of the GNU General Public License v2
34038 -# $Header: $
34039 -EAPI="4"
34040 -
34041 -IUSE=""
34042 -MODS="ppp"
34043 -BASEPOL="2.20120725-r1"
34044 -
34045 -inherit selinux-policy-2
34046 -
34047 -DESCRIPTION="SELinux policy for ppp"
34048 -
34049 -KEYWORDS="~amd64 ~x86"
34050
34051 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r2.ebuild
34052 deleted file mode 100644
34053 index 76026eb..0000000
34054 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r2.ebuild
34055 +++ /dev/null
34056 @@ -1,14 +0,0 @@
34057 -# Copyright 1999-2012 Gentoo Foundation
34058 -# Distributed under the terms of the GNU General Public License v2
34059 -# $Header: $
34060 -EAPI="4"
34061 -
34062 -IUSE=""
34063 -MODS="ppp"
34064 -BASEPOL="2.20120725-r2"
34065 -
34066 -inherit selinux-policy-2
34067 -
34068 -DESCRIPTION="SELinux policy for ppp"
34069 -
34070 -KEYWORDS="~amd64 ~x86"
34071
34072 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r3.ebuild
34073 deleted file mode 100644
34074 index 5fce495..0000000
34075 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r3.ebuild
34076 +++ /dev/null
34077 @@ -1,14 +0,0 @@
34078 -# Copyright 1999-2012 Gentoo Foundation
34079 -# Distributed under the terms of the GNU General Public License v2
34080 -# $Header: $
34081 -EAPI="4"
34082 -
34083 -IUSE=""
34084 -MODS="ppp"
34085 -BASEPOL="2.20120725-r3"
34086 -
34087 -inherit selinux-policy-2
34088 -
34089 -DESCRIPTION="SELinux policy for ppp"
34090 -
34091 -KEYWORDS="~amd64 ~x86"
34092
34093 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r4.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r4.ebuild
34094 deleted file mode 100644
34095 index 02f3b44..0000000
34096 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r4.ebuild
34097 +++ /dev/null
34098 @@ -1,14 +0,0 @@
34099 -# Copyright 1999-2012 Gentoo Foundation
34100 -# Distributed under the terms of the GNU General Public License v2
34101 -# $Header: $
34102 -EAPI="4"
34103 -
34104 -IUSE=""
34105 -MODS="ppp"
34106 -BASEPOL="2.20120725-r4"
34107 -
34108 -inherit selinux-policy-2
34109 -
34110 -DESCRIPTION="SELinux policy for ppp"
34111 -
34112 -KEYWORDS="~amd64 ~x86"
34113
34114 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild
34115 deleted file mode 100644
34116 index bf667b2..0000000
34117 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild
34118 +++ /dev/null
34119 @@ -1,14 +0,0 @@
34120 -# Copyright 1999-2012 Gentoo Foundation
34121 -# Distributed under the terms of the GNU General Public License v2
34122 -# $Header: $
34123 -EAPI="4"
34124 -
34125 -IUSE=""
34126 -MODS="ppp"
34127 -BASEPOL="2.20120725-r5"
34128 -
34129 -inherit selinux-policy-2
34130 -
34131 -DESCRIPTION="SELinux policy for ppp"
34132 -
34133 -KEYWORDS="~amd64 ~x86"
34134
34135 diff --git a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
34136 deleted file mode 100644
34137 index ff6a6ca..0000000
34138 --- a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
34139 +++ /dev/null
34140 @@ -1,14 +0,0 @@
34141 -# Copyright 1999-2012 Gentoo Foundation
34142 -# Distributed under the terms of the GNU General Public License v2
34143 -# $Header: $
34144 -EAPI="4"
34145 -
34146 -IUSE=""
34147 -MODS="ppp"
34148 -BASEPOL="9999"
34149 -
34150 -inherit selinux-policy-2
34151 -
34152 -DESCRIPTION="SELinux policy for ppp"
34153 -
34154 -KEYWORDS=""
34155
34156 diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
34157 deleted file mode 100644
34158 index 733f752..0000000
34159 --- a/sec-policy/selinux-prelink/ChangeLog
34160 +++ /dev/null
34161 @@ -1,38 +0,0 @@
34162 -# ChangeLog for sec-policy/selinux-prelink
34163 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
34164 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
34165 -
34166 -*selinux-prelink-2.20120215-r1 (27 Jun 2012)
34167 -
34168 - 27 Jun 2012; <swift@g.o> +selinux-prelink-2.20120215-r1.ebuild:
34169 - Bump to revision 13
34170 -
34171 - 13 May 2012; <swift@g.o> -selinux-prelink-2.20110726.ebuild:
34172 - Removing deprecated ebuilds (cleanup)
34173 -
34174 - 29 Apr 2012; <swift@g.o> selinux-prelink-2.20120215.ebuild:
34175 - Stabilizing revision 7
34176 -
34177 -*selinux-prelink-2.20120215 (31 Mar 2012)
34178 -
34179 - 31 Mar 2012; <swift@g.o> +selinux-prelink-2.20120215.ebuild:
34180 - Bumping to 2.20120215 policies
34181 -
34182 - 12 Nov 2011; <swift@g.o> -selinux-prelink-2.20101213.ebuild:
34183 - Removing old policies
34184 -
34185 - 23 Oct 2011; <swift@g.o> selinux-prelink-2.20110726.ebuild:
34186 - Stabilization (tracker #384231)
34187 -
34188 -*selinux-prelink-2.20110726 (28 Aug 2011)
34189 -
34190 - 28 Aug 2011; <swift@g.o> +selinux-prelink-2.20110726.ebuild:
34191 - Updating policy builds to refpolicy 20110726
34192 -
34193 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
34194 - selinux-prelink-2.20101213.ebuild:
34195 - Stable amd64 x86
34196 -
34197 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
34198 - Initial commit to portage.
34199 -
34200
34201 diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
34202 deleted file mode 100644
34203 index 32b1a2c..0000000
34204 --- a/sec-policy/selinux-prelink/metadata.xml
34205 +++ /dev/null
34206 @@ -1,6 +0,0 @@
34207 -<?xml version="1.0" encoding="UTF-8"?>
34208 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
34209 -<pkgmetadata>
34210 - <herd>selinux</herd>
34211 - <longdescription>Gentoo SELinux policy for prelink</longdescription>
34212 -</pkgmetadata>
34213
34214 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r1.ebuild
34215 deleted file mode 100644
34216 index 423d8b5..0000000
34217 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r1.ebuild
34218 +++ /dev/null
34219 @@ -1,14 +0,0 @@
34220 -# Copyright 1999-2012 Gentoo Foundation
34221 -# Distributed under the terms of the GNU General Public License v2
34222 -# $Header: $
34223 -EAPI="4"
34224 -
34225 -IUSE=""
34226 -MODS="prelink"
34227 -BASEPOL="2.20120725-r1"
34228 -
34229 -inherit selinux-policy-2
34230 -
34231 -DESCRIPTION="SELinux policy for prelink"
34232 -
34233 -KEYWORDS="~amd64 ~x86"
34234
34235 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r2.ebuild
34236 deleted file mode 100644
34237 index 2573201..0000000
34238 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r2.ebuild
34239 +++ /dev/null
34240 @@ -1,14 +0,0 @@
34241 -# Copyright 1999-2012 Gentoo Foundation
34242 -# Distributed under the terms of the GNU General Public License v2
34243 -# $Header: $
34244 -EAPI="4"
34245 -
34246 -IUSE=""
34247 -MODS="prelink"
34248 -BASEPOL="2.20120725-r2"
34249 -
34250 -inherit selinux-policy-2
34251 -
34252 -DESCRIPTION="SELinux policy for prelink"
34253 -
34254 -KEYWORDS="~amd64 ~x86"
34255
34256 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r3.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r3.ebuild
34257 deleted file mode 100644
34258 index 694357b..0000000
34259 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r3.ebuild
34260 +++ /dev/null
34261 @@ -1,14 +0,0 @@
34262 -# Copyright 1999-2012 Gentoo Foundation
34263 -# Distributed under the terms of the GNU General Public License v2
34264 -# $Header: $
34265 -EAPI="4"
34266 -
34267 -IUSE=""
34268 -MODS="prelink"
34269 -BASEPOL="2.20120725-r3"
34270 -
34271 -inherit selinux-policy-2
34272 -
34273 -DESCRIPTION="SELinux policy for prelink"
34274 -
34275 -KEYWORDS="~amd64 ~x86"
34276
34277 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r4.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r4.ebuild
34278 deleted file mode 100644
34279 index a1b90cd..0000000
34280 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r4.ebuild
34281 +++ /dev/null
34282 @@ -1,14 +0,0 @@
34283 -# Copyright 1999-2012 Gentoo Foundation
34284 -# Distributed under the terms of the GNU General Public License v2
34285 -# $Header: $
34286 -EAPI="4"
34287 -
34288 -IUSE=""
34289 -MODS="prelink"
34290 -BASEPOL="2.20120725-r4"
34291 -
34292 -inherit selinux-policy-2
34293 -
34294 -DESCRIPTION="SELinux policy for prelink"
34295 -
34296 -KEYWORDS="~amd64 ~x86"
34297
34298 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild
34299 deleted file mode 100644
34300 index bfa07a7..0000000
34301 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild
34302 +++ /dev/null
34303 @@ -1,14 +0,0 @@
34304 -# Copyright 1999-2012 Gentoo Foundation
34305 -# Distributed under the terms of the GNU General Public License v2
34306 -# $Header: $
34307 -EAPI="4"
34308 -
34309 -IUSE=""
34310 -MODS="prelink"
34311 -BASEPOL="2.20120725-r5"
34312 -
34313 -inherit selinux-policy-2
34314 -
34315 -DESCRIPTION="SELinux policy for prelink"
34316 -
34317 -KEYWORDS="~amd64 ~x86"
34318
34319 diff --git a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
34320 deleted file mode 100644
34321 index 4ca918b..0000000
34322 --- a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
34323 +++ /dev/null
34324 @@ -1,14 +0,0 @@
34325 -# Copyright 1999-2012 Gentoo Foundation
34326 -# Distributed under the terms of the GNU General Public License v2
34327 -# $Header: $
34328 -EAPI="4"
34329 -
34330 -IUSE=""
34331 -MODS="prelink"
34332 -BASEPOL="9999"
34333 -
34334 -inherit selinux-policy-2
34335 -
34336 -DESCRIPTION="SELinux policy for prelink"
34337 -
34338 -KEYWORDS=""
34339
34340 diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
34341 deleted file mode 100644
34342 index 155b09a..0000000
34343 --- a/sec-policy/selinux-prelude/ChangeLog
34344 +++ /dev/null
34345 @@ -1,41 +0,0 @@
34346 -# ChangeLog for sec-policy/selinux-prelude
34347 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
34348 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
34349 -
34350 -*selinux-prelude-2.20120215-r2 (27 Jun 2012)
34351 -
34352 - 27 Jun 2012; <swift@g.o> +selinux-prelude-2.20120215-r2.ebuild:
34353 - Bump to revision 13
34354 -
34355 - 09 Jun 2012; <swift@g.o> selinux-prelude-2.20120215.ebuild:
34356 - Adding dependency on selinux-apache, fixes build failure
34357 -
34358 - 13 May 2012; <swift@g.o> -selinux-prelude-2.20110726.ebuild:
34359 - Removing deprecated ebuilds (cleanup)
34360 -
34361 - 29 Apr 2012; <swift@g.o> selinux-prelude-2.20120215.ebuild:
34362 - Stabilizing revision 7
34363 -
34364 -*selinux-prelude-2.20120215 (31 Mar 2012)
34365 -
34366 - 31 Mar 2012; <swift@g.o> +selinux-prelude-2.20120215.ebuild:
34367 - Bumping to 2.20120215 policies
34368 -
34369 - 12 Nov 2011; <swift@g.o> -selinux-prelude-2.20101213.ebuild:
34370 - Removing old policies
34371 -
34372 - 23 Oct 2011; <swift@g.o> selinux-prelude-2.20110726.ebuild:
34373 - Stabilization (tracker #384231)
34374 -
34375 -*selinux-prelude-2.20110726 (28 Aug 2011)
34376 -
34377 - 28 Aug 2011; <swift@g.o> +selinux-prelude-2.20110726.ebuild:
34378 - Updating policy builds to refpolicy 20110726
34379 -
34380 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
34381 - selinux-prelude-2.20101213.ebuild:
34382 - Stable amd64 x86
34383 -
34384 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
34385 - Initial commit to portage.
34386 -
34387
34388 diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
34389 deleted file mode 100644
34390 index 53582b0..0000000
34391 --- a/sec-policy/selinux-prelude/metadata.xml
34392 +++ /dev/null
34393 @@ -1,6 +0,0 @@
34394 -<?xml version="1.0" encoding="UTF-8"?>
34395 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
34396 -<pkgmetadata>
34397 - <herd>selinux</herd>
34398 - <longdescription>Gentoo SELinux policy for prelude</longdescription>
34399 -</pkgmetadata>
34400
34401 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r1.ebuild
34402 deleted file mode 100644
34403 index 5655c8f..0000000
34404 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r1.ebuild
34405 +++ /dev/null
34406 @@ -1,18 +0,0 @@
34407 -# Copyright 1999-2012 Gentoo Foundation
34408 -# Distributed under the terms of the GNU General Public License v2
34409 -# $Header: $
34410 -EAPI="4"
34411 -
34412 -IUSE=""
34413 -MODS="prelude"
34414 -BASEPOL="2.20120725-r1"
34415 -
34416 -inherit selinux-policy-2
34417 -
34418 -DESCRIPTION="SELinux policy for prelude"
34419 -
34420 -KEYWORDS="~amd64 ~x86"
34421 -DEPEND="${DEPEND}
34422 - sec-policy/selinux-apache
34423 -"
34424 -RDEPEND="${DEPEND}"
34425
34426 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r2.ebuild
34427 deleted file mode 100644
34428 index 81ed4bc..0000000
34429 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r2.ebuild
34430 +++ /dev/null
34431 @@ -1,18 +0,0 @@
34432 -# Copyright 1999-2012 Gentoo Foundation
34433 -# Distributed under the terms of the GNU General Public License v2
34434 -# $Header: $
34435 -EAPI="4"
34436 -
34437 -IUSE=""
34438 -MODS="prelude"
34439 -BASEPOL="2.20120725-r2"
34440 -
34441 -inherit selinux-policy-2
34442 -
34443 -DESCRIPTION="SELinux policy for prelude"
34444 -
34445 -KEYWORDS="~amd64 ~x86"
34446 -DEPEND="${DEPEND}
34447 - sec-policy/selinux-apache
34448 -"
34449 -RDEPEND="${DEPEND}"
34450
34451 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r3.ebuild
34452 deleted file mode 100644
34453 index 100dc86..0000000
34454 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r3.ebuild
34455 +++ /dev/null
34456 @@ -1,18 +0,0 @@
34457 -# Copyright 1999-2012 Gentoo Foundation
34458 -# Distributed under the terms of the GNU General Public License v2
34459 -# $Header: $
34460 -EAPI="4"
34461 -
34462 -IUSE=""
34463 -MODS="prelude"
34464 -BASEPOL="2.20120725-r3"
34465 -
34466 -inherit selinux-policy-2
34467 -
34468 -DESCRIPTION="SELinux policy for prelude"
34469 -
34470 -KEYWORDS="~amd64 ~x86"
34471 -DEPEND="${DEPEND}
34472 - sec-policy/selinux-apache
34473 -"
34474 -RDEPEND="${DEPEND}"
34475
34476 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r4.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r4.ebuild
34477 deleted file mode 100644
34478 index 0d2e644..0000000
34479 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r4.ebuild
34480 +++ /dev/null
34481 @@ -1,18 +0,0 @@
34482 -# Copyright 1999-2012 Gentoo Foundation
34483 -# Distributed under the terms of the GNU General Public License v2
34484 -# $Header: $
34485 -EAPI="4"
34486 -
34487 -IUSE=""
34488 -MODS="prelude"
34489 -BASEPOL="2.20120725-r4"
34490 -
34491 -inherit selinux-policy-2
34492 -
34493 -DESCRIPTION="SELinux policy for prelude"
34494 -
34495 -KEYWORDS="~amd64 ~x86"
34496 -DEPEND="${DEPEND}
34497 - sec-policy/selinux-apache
34498 -"
34499 -RDEPEND="${DEPEND}"
34500
34501 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild
34502 deleted file mode 100644
34503 index 90b4efd..0000000
34504 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild
34505 +++ /dev/null
34506 @@ -1,18 +0,0 @@
34507 -# Copyright 1999-2012 Gentoo Foundation
34508 -# Distributed under the terms of the GNU General Public License v2
34509 -# $Header: $
34510 -EAPI="4"
34511 -
34512 -IUSE=""
34513 -MODS="prelude"
34514 -BASEPOL="2.20120725-r5"
34515 -
34516 -inherit selinux-policy-2
34517 -
34518 -DESCRIPTION="SELinux policy for prelude"
34519 -
34520 -KEYWORDS="~amd64 ~x86"
34521 -DEPEND="${DEPEND}
34522 - sec-policy/selinux-apache
34523 -"
34524 -RDEPEND="${DEPEND}"
34525
34526 diff --git a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
34527 deleted file mode 100644
34528 index cf725e1..0000000
34529 --- a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
34530 +++ /dev/null
34531 @@ -1,18 +0,0 @@
34532 -# Copyright 1999-2012 Gentoo Foundation
34533 -# Distributed under the terms of the GNU General Public License v2
34534 -# $Header: $
34535 -EAPI="4"
34536 -
34537 -IUSE=""
34538 -MODS="prelude"
34539 -BASEPOL="9999"
34540 -
34541 -inherit selinux-policy-2
34542 -
34543 -DESCRIPTION="SELinux policy for prelude"
34544 -
34545 -KEYWORDS=""
34546 -DEPEND="${DEPEND}
34547 - sec-policy/selinux-apache
34548 -"
34549 -RDEPEND="${DEPEND}"
34550
34551 diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
34552 deleted file mode 100644
34553 index e5c4e03..0000000
34554 --- a/sec-policy/selinux-privoxy/ChangeLog
34555 +++ /dev/null
34556 @@ -1,119 +0,0 @@
34557 -# ChangeLog for sec-policy/selinux-privoxy
34558 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
34559 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
34560 -
34561 -*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
34562 -
34563 - 27 Jun 2012; <swift@g.o> +selinux-privoxy-2.20120215-r1.ebuild:
34564 - Bump to revision 13
34565 -
34566 - 13 May 2012; <swift@g.o> -selinux-privoxy-2.20110726.ebuild:
34567 - Removing deprecated ebuilds (cleanup)
34568 -
34569 - 29 Apr 2012; <swift@g.o> selinux-privoxy-2.20120215.ebuild:
34570 - Stabilizing revision 7
34571 -
34572 -*selinux-privoxy-2.20120215 (31 Mar 2012)
34573 -
34574 - 31 Mar 2012; <swift@g.o> +selinux-privoxy-2.20120215.ebuild:
34575 - Bumping to 2.20120215 policies
34576 -
34577 - 12 Nov 2011; <swift@g.o> -selinux-privoxy-2.20101213.ebuild:
34578 - Removing old policies
34579 -
34580 - 23 Oct 2011; <swift@g.o> selinux-privoxy-2.20110726.ebuild:
34581 - Stabilization (tracker #384231)
34582 -
34583 -*selinux-privoxy-2.20110726 (28 Aug 2011)
34584 -
34585 - 28 Aug 2011; <swift@g.o> +selinux-privoxy-2.20110726.ebuild:
34586 - Updating policy builds to refpolicy 20110726
34587 -
34588 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
34589 - -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
34590 - -selinux-privoxy-20080525.ebuild:
34591 - Removed deprecated policies
34592 -
34593 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
34594 - selinux-privoxy-2.20101213.ebuild:
34595 - Stable amd64 x86
34596 -
34597 -*selinux-privoxy-2.20101213 (05 Feb 2011)
34598 -
34599 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
34600 - +selinux-privoxy-2.20101213.ebuild:
34601 - New upstream policy.
34602 -
34603 -*selinux-privoxy-2.20091215 (16 Dec 2009)
34604 -
34605 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
34606 - +selinux-privoxy-2.20091215.ebuild:
34607 - New upstream release.
34608 -
34609 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
34610 - -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
34611 - selinux-privoxy-20080525.ebuild:
34612 - Mark 20080525 stable, clear old ebuilds.
34613 -
34614 -*selinux-privoxy-2.20090730 (03 Aug 2009)
34615 -
34616 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
34617 - +selinux-privoxy-2.20090730.ebuild:
34618 - New upstream release.
34619 -
34620 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
34621 - selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
34622 - selinux-privoxy-20080525.ebuild:
34623 - Drop alpha, mips, ppc, sparc selinux support.
34624 -
34625 -*selinux-privoxy-20080525 (25 May 2008)
34626 -
34627 - 25 May 2008; Chris PeBenito <pebenito@g.o>
34628 - +selinux-privoxy-20080525.ebuild:
34629 - New SVN snapshot.
34630 -
34631 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
34632 - -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
34633 - Remove old ebuilds.
34634 -
34635 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
34636 - selinux-privoxy-20070928.ebuild:
34637 - Mark stable.
34638 -
34639 -*selinux-privoxy-20070928 (26 Nov 2007)
34640 -
34641 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
34642 - +selinux-privoxy-20070928.ebuild:
34643 - New SVN snapshot.
34644 -
34645 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
34646 - selinux-privoxy-20070329.ebuild:
34647 - Mark stable.
34648 -
34649 -*selinux-privoxy-20070329 (29 Mar 2007)
34650 -
34651 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
34652 - +selinux-privoxy-20070329.ebuild:
34653 - New SVN snapshot.
34654 -
34655 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
34656 - Redigest for Manifest2
34657 -
34658 -*selinux-privoxy-20061114 (15 Nov 2006)
34659 -
34660 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
34661 - +selinux-privoxy-20061114.ebuild:
34662 - New SVN snapshot.
34663 -
34664 -*selinux-privoxy-20061008 (10 Oct 2006)
34665 -
34666 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
34667 - +selinux-privoxy-20061008.ebuild:
34668 - First mainstream reference policy testing release.
34669 -
34670 -*selinux-privoxy-20030811 (11 Aug 2003)
34671 -
34672 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
34673 - selinux-privoxy-20030811.ebuild:
34674 - Initial commit
34675 -
34676
34677 diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
34678 deleted file mode 100644
34679 index 4978d46..0000000
34680 --- a/sec-policy/selinux-privoxy/metadata.xml
34681 +++ /dev/null
34682 @@ -1,6 +0,0 @@
34683 -<?xml version="1.0" encoding="UTF-8"?>
34684 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
34685 -<pkgmetadata>
34686 - <herd>selinux</herd>
34687 - <longdescription>Gentoo SELinux policy for privoxy</longdescription>
34688 -</pkgmetadata>
34689
34690 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r1.ebuild
34691 deleted file mode 100644
34692 index 3e9ff76..0000000
34693 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r1.ebuild
34694 +++ /dev/null
34695 @@ -1,14 +0,0 @@
34696 -# Copyright 1999-2012 Gentoo Foundation
34697 -# Distributed under the terms of the GNU General Public License v2
34698 -# $Header: $
34699 -EAPI="4"
34700 -
34701 -IUSE=""
34702 -MODS="privoxy"
34703 -BASEPOL="2.20120725-r1"
34704 -
34705 -inherit selinux-policy-2
34706 -
34707 -DESCRIPTION="SELinux policy for privoxy"
34708 -
34709 -KEYWORDS="~amd64 ~x86"
34710
34711 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r2.ebuild
34712 deleted file mode 100644
34713 index fd41fdb..0000000
34714 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r2.ebuild
34715 +++ /dev/null
34716 @@ -1,14 +0,0 @@
34717 -# Copyright 1999-2012 Gentoo Foundation
34718 -# Distributed under the terms of the GNU General Public License v2
34719 -# $Header: $
34720 -EAPI="4"
34721 -
34722 -IUSE=""
34723 -MODS="privoxy"
34724 -BASEPOL="2.20120725-r2"
34725 -
34726 -inherit selinux-policy-2
34727 -
34728 -DESCRIPTION="SELinux policy for privoxy"
34729 -
34730 -KEYWORDS="~amd64 ~x86"
34731
34732 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r3.ebuild
34733 deleted file mode 100644
34734 index af8a97b..0000000
34735 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r3.ebuild
34736 +++ /dev/null
34737 @@ -1,14 +0,0 @@
34738 -# Copyright 1999-2012 Gentoo Foundation
34739 -# Distributed under the terms of the GNU General Public License v2
34740 -# $Header: $
34741 -EAPI="4"
34742 -
34743 -IUSE=""
34744 -MODS="privoxy"
34745 -BASEPOL="2.20120725-r3"
34746 -
34747 -inherit selinux-policy-2
34748 -
34749 -DESCRIPTION="SELinux policy for privoxy"
34750 -
34751 -KEYWORDS="~amd64 ~x86"
34752
34753 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r4.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r4.ebuild
34754 deleted file mode 100644
34755 index 054b85d..0000000
34756 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r4.ebuild
34757 +++ /dev/null
34758 @@ -1,14 +0,0 @@
34759 -# Copyright 1999-2012 Gentoo Foundation
34760 -# Distributed under the terms of the GNU General Public License v2
34761 -# $Header: $
34762 -EAPI="4"
34763 -
34764 -IUSE=""
34765 -MODS="privoxy"
34766 -BASEPOL="2.20120725-r4"
34767 -
34768 -inherit selinux-policy-2
34769 -
34770 -DESCRIPTION="SELinux policy for privoxy"
34771 -
34772 -KEYWORDS="~amd64 ~x86"
34773
34774 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild
34775 deleted file mode 100644
34776 index 24b0a0f..0000000
34777 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild
34778 +++ /dev/null
34779 @@ -1,14 +0,0 @@
34780 -# Copyright 1999-2012 Gentoo Foundation
34781 -# Distributed under the terms of the GNU General Public License v2
34782 -# $Header: $
34783 -EAPI="4"
34784 -
34785 -IUSE=""
34786 -MODS="privoxy"
34787 -BASEPOL="2.20120725-r5"
34788 -
34789 -inherit selinux-policy-2
34790 -
34791 -DESCRIPTION="SELinux policy for privoxy"
34792 -
34793 -KEYWORDS="~amd64 ~x86"
34794
34795 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
34796 deleted file mode 100644
34797 index 4ee47bb..0000000
34798 --- a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
34799 +++ /dev/null
34800 @@ -1,14 +0,0 @@
34801 -# Copyright 1999-2012 Gentoo Foundation
34802 -# Distributed under the terms of the GNU General Public License v2
34803 -# $Header: $
34804 -EAPI="4"
34805 -
34806 -IUSE=""
34807 -MODS="privoxy"
34808 -BASEPOL="9999"
34809 -
34810 -inherit selinux-policy-2
34811 -
34812 -DESCRIPTION="SELinux policy for privoxy"
34813 -
34814 -KEYWORDS=""
34815
34816 diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
34817 deleted file mode 100644
34818 index 6c22a5a..0000000
34819 --- a/sec-policy/selinux-procmail/ChangeLog
34820 +++ /dev/null
34821 @@ -1,166 +0,0 @@
34822 -# ChangeLog for sec-policy/selinux-procmail
34823 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
34824 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
34825 -
34826 -*selinux-procmail-2.20120215-r1 (27 Jun 2012)
34827 -
34828 - 27 Jun 2012; <swift@g.o> +selinux-procmail-2.20120215-r1.ebuild:
34829 - Bump to revision 13
34830 -
34831 - 13 May 2012; <swift@g.o> -selinux-procmail-2.20110726.ebuild:
34832 - Removing deprecated ebuilds (cleanup)
34833 -
34834 - 29 Apr 2012; <swift@g.o> selinux-procmail-2.20120215.ebuild:
34835 - Stabilizing revision 7
34836 -
34837 -*selinux-procmail-2.20120215 (31 Mar 2012)
34838 -
34839 - 31 Mar 2012; <swift@g.o> +selinux-procmail-2.20120215.ebuild:
34840 - Bumping to 2.20120215 policies
34841 -
34842 - 12 Nov 2011; <swift@g.o> -selinux-procmail-2.20101213.ebuild:
34843 - Removing old policies
34844 -
34845 - 23 Oct 2011; <swift@g.o> selinux-procmail-2.20110726.ebuild:
34846 - Stabilization (tracker #384231)
34847 -
34848 -*selinux-procmail-2.20110726 (28 Aug 2011)
34849 -
34850 - 28 Aug 2011; <swift@g.o> +selinux-procmail-2.20110726.ebuild:
34851 - Updating policy builds to refpolicy 20110726
34852 -
34853 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
34854 - -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
34855 - -selinux-procmail-20080525.ebuild:
34856 - Removed deprecated policies
34857 -
34858 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
34859 - selinux-procmail-2.20101213.ebuild:
34860 - Stable amd64 x86
34861 -
34862 -*selinux-procmail-2.20101213 (05 Feb 2011)
34863 -
34864 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
34865 - +selinux-procmail-2.20101213.ebuild:
34866 - New upstream policy.
34867 -
34868 -*selinux-procmail-2.20091215 (16 Dec 2009)
34869 -
34870 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
34871 - +selinux-procmail-2.20091215.ebuild:
34872 - New upstream release.
34873 -
34874 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
34875 - -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
34876 - selinux-procmail-20080525.ebuild:
34877 - Mark 20080525 stable, clear old ebuilds.
34878 -
34879 -*selinux-procmail-2.20090730 (03 Aug 2009)
34880 -
34881 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
34882 - +selinux-procmail-2.20090730.ebuild:
34883 - New upstream release.
34884 -
34885 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
34886 - selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
34887 - selinux-procmail-20080525.ebuild:
34888 - Drop alpha, mips, ppc, sparc selinux support.
34889 -
34890 -*selinux-procmail-20080525 (25 May 2008)
34891 -
34892 - 25 May 2008; Chris PeBenito <pebenito@g.o>
34893 - +selinux-procmail-20080525.ebuild:
34894 - New SVN snapshot.
34895 -
34896 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
34897 - -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
34898 - -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
34899 - Remove old ebuilds.
34900 -
34901 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
34902 - selinux-procmail-20070928.ebuild:
34903 - Mark stable.
34904 -
34905 -*selinux-procmail-20070928 (26 Nov 2007)
34906 -
34907 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
34908 - +selinux-procmail-20070928.ebuild:
34909 - New SVN snapshot.
34910 -
34911 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
34912 - selinux-procmail-20070329.ebuild:
34913 - Mark stable.
34914 -
34915 -*selinux-procmail-20070329 (29 Mar 2007)
34916 -
34917 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
34918 - +selinux-procmail-20070329.ebuild:
34919 - New SVN snapshot.
34920 -
34921 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
34922 - Redigest for Manifest2
34923 -
34924 -*selinux-procmail-20061114 (15 Nov 2006)
34925 -
34926 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
34927 - +selinux-procmail-20061114.ebuild:
34928 - New SVN snapshot.
34929 -
34930 -*selinux-procmail-20061008 (10 Oct 2006)
34931 -
34932 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
34933 - +selinux-procmail-20061008.ebuild:
34934 - First mainstream reference policy testing release.
34935 -
34936 - 02 Dec 2005; petre rodan <kaiowas@g.o>
34937 - selinux-procmail-20051122.ebuild:
34938 - mark stable on amd64 mips ppc sparc x86
34939 -
34940 -*selinux-procmail-20051122 (28 Nov 2005)
34941 -
34942 - 28 Nov 2005; petre rodan <kaiowas@g.o>
34943 - selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
34944 - added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
34945 - upstream
34946 -
34947 -*selinux-procmail-20051023 (24 Oct 2005)
34948 -
34949 - 24 Oct 2005; petre rodan <kaiowas@g.o>
34950 - -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
34951 - minor fixes from upstream
34952 -
34953 - 27 Jun 2005; petre rodan <kaiowas@g.o>
34954 - selinux-procmail-20050605.ebuild:
34955 - mark stable
34956 -
34957 -*selinux-procmail-20050605 (26 Jun 2005)
34958 -
34959 - 26 Jun 2005; petre rodan <kaiowas@g.o>
34960 - -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
34961 - merge with upstream
34962 -
34963 - 23 Mar 2005; petre rodan <kaiowas@g.o>
34964 - selinux-procmail-20050219.ebuild:
34965 - mark stable
34966 -
34967 -*selinux-procmail-20050219 (25 Feb 2005)
34968 -
34969 - 25 Feb 2005; petre rodan <kaiowas@g.o>
34970 - -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
34971 - removed old build, merge with upstream
34972 -
34973 - 23 Nov 2004; petre rodan <kaiowas@g.o>
34974 - selinux-procmail-20041119.ebuild:
34975 - mark stable
34976 -
34977 -*selinux-procmail-20041119 (22 Nov 2004)
34978 -
34979 - 22 Nov 2004; petre rodan <kaiowas@g.o>
34980 - +selinux-procmail-20041119.ebuild:
34981 - merge with nsa policy
34982 -
34983 -*selinux-procmail-20041028 (13 Nov 2004)
34984 -
34985 - 13 Nov 2004; petre rodan <kaiowas@g.o>
34986 - -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
34987 - merge with nsa policy
34988
34989 diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
34990 deleted file mode 100644
34991 index c33e4c8..0000000
34992 --- a/sec-policy/selinux-procmail/metadata.xml
34993 +++ /dev/null
34994 @@ -1,6 +0,0 @@
34995 -<?xml version="1.0" encoding="UTF-8"?>
34996 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
34997 -<pkgmetadata>
34998 - <herd>selinux</herd>
34999 - <longdescription>Gentoo SELinux policy for procmail</longdescription>
35000 -</pkgmetadata>
35001
35002 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r1.ebuild
35003 deleted file mode 100644
35004 index 5611e09..0000000
35005 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r1.ebuild
35006 +++ /dev/null
35007 @@ -1,14 +0,0 @@
35008 -# Copyright 1999-2012 Gentoo Foundation
35009 -# Distributed under the terms of the GNU General Public License v2
35010 -# $Header: $
35011 -EAPI="4"
35012 -
35013 -IUSE=""
35014 -MODS="procmail"
35015 -BASEPOL="2.20120725-r1"
35016 -
35017 -inherit selinux-policy-2
35018 -
35019 -DESCRIPTION="SELinux policy for procmail"
35020 -
35021 -KEYWORDS="~amd64 ~x86"
35022
35023 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r2.ebuild
35024 deleted file mode 100644
35025 index 82ea144..0000000
35026 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r2.ebuild
35027 +++ /dev/null
35028 @@ -1,14 +0,0 @@
35029 -# Copyright 1999-2012 Gentoo Foundation
35030 -# Distributed under the terms of the GNU General Public License v2
35031 -# $Header: $
35032 -EAPI="4"
35033 -
35034 -IUSE=""
35035 -MODS="procmail"
35036 -BASEPOL="2.20120725-r2"
35037 -
35038 -inherit selinux-policy-2
35039 -
35040 -DESCRIPTION="SELinux policy for procmail"
35041 -
35042 -KEYWORDS="~amd64 ~x86"
35043
35044 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r3.ebuild
35045 deleted file mode 100644
35046 index 7ad0698..0000000
35047 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r3.ebuild
35048 +++ /dev/null
35049 @@ -1,14 +0,0 @@
35050 -# Copyright 1999-2012 Gentoo Foundation
35051 -# Distributed under the terms of the GNU General Public License v2
35052 -# $Header: $
35053 -EAPI="4"
35054 -
35055 -IUSE=""
35056 -MODS="procmail"
35057 -BASEPOL="2.20120725-r3"
35058 -
35059 -inherit selinux-policy-2
35060 -
35061 -DESCRIPTION="SELinux policy for procmail"
35062 -
35063 -KEYWORDS="~amd64 ~x86"
35064
35065 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r4.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r4.ebuild
35066 deleted file mode 100644
35067 index 350fe45..0000000
35068 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r4.ebuild
35069 +++ /dev/null
35070 @@ -1,14 +0,0 @@
35071 -# Copyright 1999-2012 Gentoo Foundation
35072 -# Distributed under the terms of the GNU General Public License v2
35073 -# $Header: $
35074 -EAPI="4"
35075 -
35076 -IUSE=""
35077 -MODS="procmail"
35078 -BASEPOL="2.20120725-r4"
35079 -
35080 -inherit selinux-policy-2
35081 -
35082 -DESCRIPTION="SELinux policy for procmail"
35083 -
35084 -KEYWORDS="~amd64 ~x86"
35085
35086 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild
35087 deleted file mode 100644
35088 index 4680c37..0000000
35089 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild
35090 +++ /dev/null
35091 @@ -1,14 +0,0 @@
35092 -# Copyright 1999-2012 Gentoo Foundation
35093 -# Distributed under the terms of the GNU General Public License v2
35094 -# $Header: $
35095 -EAPI="4"
35096 -
35097 -IUSE=""
35098 -MODS="procmail"
35099 -BASEPOL="2.20120725-r5"
35100 -
35101 -inherit selinux-policy-2
35102 -
35103 -DESCRIPTION="SELinux policy for procmail"
35104 -
35105 -KEYWORDS="~amd64 ~x86"
35106
35107 diff --git a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
35108 deleted file mode 100644
35109 index 9869d6a..0000000
35110 --- a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
35111 +++ /dev/null
35112 @@ -1,14 +0,0 @@
35113 -# Copyright 1999-2012 Gentoo Foundation
35114 -# Distributed under the terms of the GNU General Public License v2
35115 -# $Header: $
35116 -EAPI="4"
35117 -
35118 -IUSE=""
35119 -MODS="procmail"
35120 -BASEPOL="9999"
35121 -
35122 -inherit selinux-policy-2
35123 -
35124 -DESCRIPTION="SELinux policy for procmail"
35125 -
35126 -KEYWORDS=""
35127
35128 diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
35129 deleted file mode 100644
35130 index 4404e9e..0000000
35131 --- a/sec-policy/selinux-psad/ChangeLog
35132 +++ /dev/null
35133 @@ -1,38 +0,0 @@
35134 -# ChangeLog for sec-policy/selinux-psad
35135 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
35136 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
35137 -
35138 -*selinux-psad-2.20120215-r1 (27 Jun 2012)
35139 -
35140 - 27 Jun 2012; <swift@g.o> +selinux-psad-2.20120215-r1.ebuild:
35141 - Bump to revision 13
35142 -
35143 - 13 May 2012; <swift@g.o> -selinux-psad-2.20110726.ebuild:
35144 - Removing deprecated ebuilds (cleanup)
35145 -
35146 - 29 Apr 2012; <swift@g.o> selinux-psad-2.20120215.ebuild:
35147 - Stabilizing revision 7
35148 -
35149 -*selinux-psad-2.20120215 (31 Mar 2012)
35150 -
35151 - 31 Mar 2012; <swift@g.o> +selinux-psad-2.20120215.ebuild:
35152 - Bumping to 2.20120215 policies
35153 -
35154 - 12 Nov 2011; <swift@g.o> -selinux-psad-2.20101213.ebuild:
35155 - Removing old policies
35156 -
35157 - 23 Oct 2011; <swift@g.o> selinux-psad-2.20110726.ebuild:
35158 - Stabilization (tracker #384231)
35159 -
35160 -*selinux-psad-2.20110726 (28 Aug 2011)
35161 -
35162 - 28 Aug 2011; <swift@g.o> +selinux-psad-2.20110726.ebuild:
35163 - Updating policy builds to refpolicy 20110726
35164 -
35165 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
35166 - selinux-psad-2.20101213.ebuild:
35167 - Stable amd64 x86
35168 -
35169 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
35170 - Initial commit to portage.
35171 -
35172
35173 diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
35174 deleted file mode 100644
35175 index 5c07254..0000000
35176 --- a/sec-policy/selinux-psad/metadata.xml
35177 +++ /dev/null
35178 @@ -1,6 +0,0 @@
35179 -<?xml version="1.0" encoding="UTF-8"?>
35180 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
35181 -<pkgmetadata>
35182 - <herd>selinux</herd>
35183 - <longdescription>Gentoo SELinux policy for psad</longdescription>
35184 -</pkgmetadata>
35185
35186 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r1.ebuild
35187 deleted file mode 100644
35188 index 86071a0..0000000
35189 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r1.ebuild
35190 +++ /dev/null
35191 @@ -1,14 +0,0 @@
35192 -# Copyright 1999-2012 Gentoo Foundation
35193 -# Distributed under the terms of the GNU General Public License v2
35194 -# $Header: $
35195 -EAPI="4"
35196 -
35197 -IUSE=""
35198 -MODS="psad"
35199 -BASEPOL="2.20120725-r1"
35200 -
35201 -inherit selinux-policy-2
35202 -
35203 -DESCRIPTION="SELinux policy for psad"
35204 -
35205 -KEYWORDS="~amd64 ~x86"
35206
35207 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r2.ebuild
35208 deleted file mode 100644
35209 index a39cffc..0000000
35210 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r2.ebuild
35211 +++ /dev/null
35212 @@ -1,14 +0,0 @@
35213 -# Copyright 1999-2012 Gentoo Foundation
35214 -# Distributed under the terms of the GNU General Public License v2
35215 -# $Header: $
35216 -EAPI="4"
35217 -
35218 -IUSE=""
35219 -MODS="psad"
35220 -BASEPOL="2.20120725-r2"
35221 -
35222 -inherit selinux-policy-2
35223 -
35224 -DESCRIPTION="SELinux policy for psad"
35225 -
35226 -KEYWORDS="~amd64 ~x86"
35227
35228 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r3.ebuild
35229 deleted file mode 100644
35230 index cb60742..0000000
35231 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r3.ebuild
35232 +++ /dev/null
35233 @@ -1,14 +0,0 @@
35234 -# Copyright 1999-2012 Gentoo Foundation
35235 -# Distributed under the terms of the GNU General Public License v2
35236 -# $Header: $
35237 -EAPI="4"
35238 -
35239 -IUSE=""
35240 -MODS="psad"
35241 -BASEPOL="2.20120725-r3"
35242 -
35243 -inherit selinux-policy-2
35244 -
35245 -DESCRIPTION="SELinux policy for psad"
35246 -
35247 -KEYWORDS="~amd64 ~x86"
35248
35249 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r4.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r4.ebuild
35250 deleted file mode 100644
35251 index 4937354..0000000
35252 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r4.ebuild
35253 +++ /dev/null
35254 @@ -1,14 +0,0 @@
35255 -# Copyright 1999-2012 Gentoo Foundation
35256 -# Distributed under the terms of the GNU General Public License v2
35257 -# $Header: $
35258 -EAPI="4"
35259 -
35260 -IUSE=""
35261 -MODS="psad"
35262 -BASEPOL="2.20120725-r4"
35263 -
35264 -inherit selinux-policy-2
35265 -
35266 -DESCRIPTION="SELinux policy for psad"
35267 -
35268 -KEYWORDS="~amd64 ~x86"
35269
35270 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild
35271 deleted file mode 100644
35272 index eb97aaa..0000000
35273 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild
35274 +++ /dev/null
35275 @@ -1,14 +0,0 @@
35276 -# Copyright 1999-2012 Gentoo Foundation
35277 -# Distributed under the terms of the GNU General Public License v2
35278 -# $Header: $
35279 -EAPI="4"
35280 -
35281 -IUSE=""
35282 -MODS="psad"
35283 -BASEPOL="2.20120725-r5"
35284 -
35285 -inherit selinux-policy-2
35286 -
35287 -DESCRIPTION="SELinux policy for psad"
35288 -
35289 -KEYWORDS="~amd64 ~x86"
35290
35291 diff --git a/sec-policy/selinux-psad/selinux-psad-9999.ebuild b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
35292 deleted file mode 100644
35293 index 4c1b7f5..0000000
35294 --- a/sec-policy/selinux-psad/selinux-psad-9999.ebuild
35295 +++ /dev/null
35296 @@ -1,14 +0,0 @@
35297 -# Copyright 1999-2012 Gentoo Foundation
35298 -# Distributed under the terms of the GNU General Public License v2
35299 -# $Header: $
35300 -EAPI="4"
35301 -
35302 -IUSE=""
35303 -MODS="psad"
35304 -BASEPOL="9999"
35305 -
35306 -inherit selinux-policy-2
35307 -
35308 -DESCRIPTION="SELinux policy for psad"
35309 -
35310 -KEYWORDS=""
35311
35312 diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
35313 deleted file mode 100644
35314 index 5c40d6e..0000000
35315 --- a/sec-policy/selinux-publicfile/ChangeLog
35316 +++ /dev/null
35317 @@ -1,151 +0,0 @@
35318 -# ChangeLog for sec-policy/selinux-publicfile
35319 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
35320 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
35321 -
35322 -*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
35323 -
35324 - 27 Jun 2012; <swift@g.o> +selinux-publicfile-2.20120215-r1.ebuild:
35325 - Bump to revision 13
35326 -
35327 - 13 May 2012; <swift@g.o> -selinux-publicfile-2.20110726.ebuild:
35328 - Removing deprecated ebuilds (cleanup)
35329 -
35330 - 29 Apr 2012; <swift@g.o> selinux-publicfile-2.20120215.ebuild:
35331 - Stabilizing revision 7
35332 -
35333 -*selinux-publicfile-2.20120215 (31 Mar 2012)
35334 -
35335 - 31 Mar 2012; <swift@g.o> +selinux-publicfile-2.20120215.ebuild:
35336 - Bumping to 2.20120215 policies
35337 -
35338 - 12 Nov 2011; <swift@g.o> -selinux-publicfile-2.20101213.ebuild:
35339 - Removing old policies
35340 -
35341 - 23 Oct 2011; <swift@g.o> selinux-publicfile-2.20110726.ebuild:
35342 - Stabilization (tracker #384231)
35343 -
35344 -*selinux-publicfile-2.20110726 (28 Aug 2011)
35345 -
35346 - 28 Aug 2011; <swift@g.o> +selinux-publicfile-2.20110726.ebuild:
35347 - Updating policy builds to refpolicy 20110726
35348 -
35349 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
35350 - -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
35351 - -selinux-publicfile-20080525.ebuild:
35352 - Removed deprecated policies
35353 -
35354 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
35355 - selinux-publicfile-2.20101213.ebuild:
35356 - Stable amd64 x86
35357 -
35358 -*selinux-publicfile-2.20101213 (05 Feb 2011)
35359 -
35360 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
35361 - +selinux-publicfile-2.20101213.ebuild:
35362 - New upstream policy.
35363 -
35364 -*selinux-publicfile-2.20091215 (16 Dec 2009)
35365 -
35366 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
35367 - +selinux-publicfile-2.20091215.ebuild:
35368 - New upstream release.
35369 -
35370 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
35371 - -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
35372 - selinux-publicfile-20080525.ebuild:
35373 - Mark 20080525 stable, clear old ebuilds.
35374 -
35375 -*selinux-publicfile-2.20090730 (03 Aug 2009)
35376 -
35377 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
35378 - +selinux-publicfile-2.20090730.ebuild:
35379 - New upstream release.
35380 -
35381 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
35382 - selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
35383 - selinux-publicfile-20080525.ebuild:
35384 - Drop alpha, mips, ppc, sparc selinux support.
35385 -
35386 -*selinux-publicfile-20080525 (25 May 2008)
35387 -
35388 - 25 May 2008; Chris PeBenito <pebenito@g.o>
35389 - +selinux-publicfile-20080525.ebuild:
35390 - New SVN snapshot.
35391 -
35392 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
35393 - -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
35394 - -selinux-publicfile-20061114.ebuild:
35395 - Remove old ebuilds.
35396 -
35397 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
35398 - selinux-publicfile-20070928.ebuild:
35399 - Mark stable.
35400 -
35401 -*selinux-publicfile-20070928 (26 Nov 2007)
35402 -
35403 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
35404 - +selinux-publicfile-20070928.ebuild:
35405 - New SVN snapshot.
35406 -
35407 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
35408 - Removing kaiowas from metadata due to his retirement (see #61930 for
35409 - reference).
35410 -
35411 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
35412 - selinux-publicfile-20070329.ebuild:
35413 - Mark stable.
35414 -
35415 -*selinux-publicfile-20070329 (29 Mar 2007)
35416 -
35417 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
35418 - +selinux-publicfile-20070329.ebuild:
35419 - New SVN snapshot.
35420 -
35421 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
35422 - Redigest for Manifest2
35423 -
35424 -*selinux-publicfile-20061114 (15 Nov 2006)
35425 -
35426 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
35427 - +selinux-publicfile-20061114.ebuild:
35428 - New SVN snapshot.
35429 -
35430 -*selinux-publicfile-20061008 (10 Oct 2006)
35431 -
35432 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
35433 - +selinux-publicfile-20061008.ebuild:
35434 - First mainstream reference policy testing release.
35435 -
35436 - 02 Dec 2005; petre rodan <kaiowas@g.o>
35437 - selinux-publicfile-20051124.ebuild:
35438 - mark stable on amd64 mips ppc sparc x86
35439 -
35440 -*selinux-publicfile-20051124 (28 Nov 2005)
35441 -
35442 - 28 Nov 2005; petre rodan <kaiowas@g.o>
35443 - +selinux-publicfile-20051124.ebuild:
35444 - tiny policy fix
35445 -
35446 - 20 Jan 2005; petre rodan <kaiowas@g.o>
35447 - -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
35448 - selinux-publicfile-20041121.ebuild:
35449 - mark stable
35450 -
35451 -*selinux-publicfile-20041121 (22 Nov 2004)
35452 -
35453 - 22 Nov 2004; petre rodan <kaiowas@g.o>
35454 - +selinux-publicfile-20041121.ebuild:
35455 - added network-hooks related rules
35456 -
35457 -*selinux-publicfile-20041016 (24 Oct 2004)
35458 -
35459 - 24 Oct 2004; petre rodan <kaiowas@g.o>
35460 - selinux-publicfile-20041016.ebuild:
35461 - mark stable
35462 -
35463 -*selinux-publicfile-20031221 (21 Dec 2003)
35464 -
35465 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
35466 - selinux-publicfile-20031221.ebuild:
35467 - Initial commit. Submitted by Petre Rodan.
35468 -
35469
35470 diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
35471 deleted file mode 100644
35472 index e6548b5..0000000
35473 --- a/sec-policy/selinux-publicfile/metadata.xml
35474 +++ /dev/null
35475 @@ -1,6 +0,0 @@
35476 -<?xml version="1.0" encoding="UTF-8"?>
35477 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
35478 -<pkgmetadata>
35479 - <herd>selinux</herd>
35480 - <longdescription>Gentoo SELinux policy for publicfile</longdescription>
35481 -</pkgmetadata>
35482
35483 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r1.ebuild
35484 deleted file mode 100644
35485 index 353e0f0..0000000
35486 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r1.ebuild
35487 +++ /dev/null
35488 @@ -1,14 +0,0 @@
35489 -# Copyright 1999-2012 Gentoo Foundation
35490 -# Distributed under the terms of the GNU General Public License v2
35491 -# $Header: $
35492 -EAPI="4"
35493 -
35494 -IUSE=""
35495 -MODS="publicfile"
35496 -BASEPOL="2.20120725-r1"
35497 -
35498 -inherit selinux-policy-2
35499 -
35500 -DESCRIPTION="SELinux policy for publicfile"
35501 -
35502 -KEYWORDS="~amd64 ~x86"
35503
35504 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r2.ebuild
35505 deleted file mode 100644
35506 index 059ffb1..0000000
35507 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r2.ebuild
35508 +++ /dev/null
35509 @@ -1,14 +0,0 @@
35510 -# Copyright 1999-2012 Gentoo Foundation
35511 -# Distributed under the terms of the GNU General Public License v2
35512 -# $Header: $
35513 -EAPI="4"
35514 -
35515 -IUSE=""
35516 -MODS="publicfile"
35517 -BASEPOL="2.20120725-r2"
35518 -
35519 -inherit selinux-policy-2
35520 -
35521 -DESCRIPTION="SELinux policy for publicfile"
35522 -
35523 -KEYWORDS="~amd64 ~x86"
35524
35525 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r3.ebuild
35526 deleted file mode 100644
35527 index fcaf52c..0000000
35528 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r3.ebuild
35529 +++ /dev/null
35530 @@ -1,14 +0,0 @@
35531 -# Copyright 1999-2012 Gentoo Foundation
35532 -# Distributed under the terms of the GNU General Public License v2
35533 -# $Header: $
35534 -EAPI="4"
35535 -
35536 -IUSE=""
35537 -MODS="publicfile"
35538 -BASEPOL="2.20120725-r3"
35539 -
35540 -inherit selinux-policy-2
35541 -
35542 -DESCRIPTION="SELinux policy for publicfile"
35543 -
35544 -KEYWORDS="~amd64 ~x86"
35545
35546 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r4.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r4.ebuild
35547 deleted file mode 100644
35548 index bd78568..0000000
35549 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r4.ebuild
35550 +++ /dev/null
35551 @@ -1,14 +0,0 @@
35552 -# Copyright 1999-2012 Gentoo Foundation
35553 -# Distributed under the terms of the GNU General Public License v2
35554 -# $Header: $
35555 -EAPI="4"
35556 -
35557 -IUSE=""
35558 -MODS="publicfile"
35559 -BASEPOL="2.20120725-r4"
35560 -
35561 -inherit selinux-policy-2
35562 -
35563 -DESCRIPTION="SELinux policy for publicfile"
35564 -
35565 -KEYWORDS="~amd64 ~x86"
35566
35567 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild
35568 deleted file mode 100644
35569 index a6e97f2..0000000
35570 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild
35571 +++ /dev/null
35572 @@ -1,14 +0,0 @@
35573 -# Copyright 1999-2012 Gentoo Foundation
35574 -# Distributed under the terms of the GNU General Public License v2
35575 -# $Header: $
35576 -EAPI="4"
35577 -
35578 -IUSE=""
35579 -MODS="publicfile"
35580 -BASEPOL="2.20120725-r5"
35581 -
35582 -inherit selinux-policy-2
35583 -
35584 -DESCRIPTION="SELinux policy for publicfile"
35585 -
35586 -KEYWORDS="~amd64 ~x86"
35587
35588 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
35589 deleted file mode 100644
35590 index 8a15005..0000000
35591 --- a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
35592 +++ /dev/null
35593 @@ -1,14 +0,0 @@
35594 -# Copyright 1999-2012 Gentoo Foundation
35595 -# Distributed under the terms of the GNU General Public License v2
35596 -# $Header: $
35597 -EAPI="4"
35598 -
35599 -IUSE=""
35600 -MODS="publicfile"
35601 -BASEPOL="9999"
35602 -
35603 -inherit selinux-policy-2
35604 -
35605 -DESCRIPTION="SELinux policy for publicfile"
35606 -
35607 -KEYWORDS=""
35608
35609 diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
35610 deleted file mode 100644
35611 index 4169d09..0000000
35612 --- a/sec-policy/selinux-pulseaudio/ChangeLog
35613 +++ /dev/null
35614 @@ -1,38 +0,0 @@
35615 -# ChangeLog for sec-policy/selinux-pulseaudio
35616 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
35617 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
35618 -
35619 -*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
35620 -
35621 - 27 Jun 2012; <swift@g.o> +selinux-pulseaudio-2.20120215-r1.ebuild:
35622 - Bump to revision 13
35623 -
35624 - 13 May 2012; <swift@g.o> -selinux-pulseaudio-2.20110726.ebuild:
35625 - Removing deprecated ebuilds (cleanup)
35626 -
35627 - 29 Apr 2012; <swift@g.o> selinux-pulseaudio-2.20120215.ebuild:
35628 - Stabilizing revision 7
35629 -
35630 -*selinux-pulseaudio-2.20120215 (31 Mar 2012)
35631 -
35632 - 31 Mar 2012; <swift@g.o> +selinux-pulseaudio-2.20120215.ebuild:
35633 - Bumping to 2.20120215 policies
35634 -
35635 - 12 Nov 2011; <swift@g.o> -selinux-pulseaudio-2.20101213.ebuild:
35636 - Removing old policies
35637 -
35638 - 23 Oct 2011; <swift@g.o> selinux-pulseaudio-2.20110726.ebuild:
35639 - Stabilization (tracker #384231)
35640 -
35641 -*selinux-pulseaudio-2.20110726 (28 Aug 2011)
35642 -
35643 - 28 Aug 2011; <swift@g.o> +selinux-pulseaudio-2.20110726.ebuild:
35644 - Updating policy builds to refpolicy 20110726
35645 -
35646 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
35647 - selinux-pulseaudio-2.20101213.ebuild:
35648 - Stable amd64 x86
35649 -
35650 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
35651 - Initial commit to portage.
35652 -
35653
35654 diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
35655 deleted file mode 100644
35656 index 51d5726..0000000
35657 --- a/sec-policy/selinux-pulseaudio/metadata.xml
35658 +++ /dev/null
35659 @@ -1,6 +0,0 @@
35660 -<?xml version="1.0" encoding="UTF-8"?>
35661 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
35662 -<pkgmetadata>
35663 - <herd>selinux</herd>
35664 - <longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
35665 -</pkgmetadata>
35666
35667 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r1.ebuild
35668 deleted file mode 100644
35669 index eae3383..0000000
35670 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r1.ebuild
35671 +++ /dev/null
35672 @@ -1,14 +0,0 @@
35673 -# Copyright 1999-2012 Gentoo Foundation
35674 -# Distributed under the terms of the GNU General Public License v2
35675 -# $Header: $
35676 -EAPI="4"
35677 -
35678 -IUSE=""
35679 -MODS="pulseaudio"
35680 -BASEPOL="2.20120725-r1"
35681 -
35682 -inherit selinux-policy-2
35683 -
35684 -DESCRIPTION="SELinux policy for pulseaudio"
35685 -
35686 -KEYWORDS="~amd64 ~x86"
35687
35688 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r2.ebuild
35689 deleted file mode 100644
35690 index 13832b2..0000000
35691 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r2.ebuild
35692 +++ /dev/null
35693 @@ -1,14 +0,0 @@
35694 -# Copyright 1999-2012 Gentoo Foundation
35695 -# Distributed under the terms of the GNU General Public License v2
35696 -# $Header: $
35697 -EAPI="4"
35698 -
35699 -IUSE=""
35700 -MODS="pulseaudio"
35701 -BASEPOL="2.20120725-r2"
35702 -
35703 -inherit selinux-policy-2
35704 -
35705 -DESCRIPTION="SELinux policy for pulseaudio"
35706 -
35707 -KEYWORDS="~amd64 ~x86"
35708
35709 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r3.ebuild
35710 deleted file mode 100644
35711 index e2b17a6..0000000
35712 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r3.ebuild
35713 +++ /dev/null
35714 @@ -1,14 +0,0 @@
35715 -# Copyright 1999-2012 Gentoo Foundation
35716 -# Distributed under the terms of the GNU General Public License v2
35717 -# $Header: $
35718 -EAPI="4"
35719 -
35720 -IUSE=""
35721 -MODS="pulseaudio"
35722 -BASEPOL="2.20120725-r3"
35723 -
35724 -inherit selinux-policy-2
35725 -
35726 -DESCRIPTION="SELinux policy for pulseaudio"
35727 -
35728 -KEYWORDS="~amd64 ~x86"
35729
35730 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r4.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r4.ebuild
35731 deleted file mode 100644
35732 index 40060eb..0000000
35733 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r4.ebuild
35734 +++ /dev/null
35735 @@ -1,14 +0,0 @@
35736 -# Copyright 1999-2012 Gentoo Foundation
35737 -# Distributed under the terms of the GNU General Public License v2
35738 -# $Header: $
35739 -EAPI="4"
35740 -
35741 -IUSE=""
35742 -MODS="pulseaudio"
35743 -BASEPOL="2.20120725-r4"
35744 -
35745 -inherit selinux-policy-2
35746 -
35747 -DESCRIPTION="SELinux policy for pulseaudio"
35748 -
35749 -KEYWORDS="~amd64 ~x86"
35750
35751 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild
35752 deleted file mode 100644
35753 index d0c1426..0000000
35754 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild
35755 +++ /dev/null
35756 @@ -1,14 +0,0 @@
35757 -# Copyright 1999-2012 Gentoo Foundation
35758 -# Distributed under the terms of the GNU General Public License v2
35759 -# $Header: $
35760 -EAPI="4"
35761 -
35762 -IUSE=""
35763 -MODS="pulseaudio"
35764 -BASEPOL="2.20120725-r5"
35765 -
35766 -inherit selinux-policy-2
35767 -
35768 -DESCRIPTION="SELinux policy for pulseaudio"
35769 -
35770 -KEYWORDS="~amd64 ~x86"
35771
35772 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
35773 deleted file mode 100644
35774 index cff73a0..0000000
35775 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
35776 +++ /dev/null
35777 @@ -1,14 +0,0 @@
35778 -# Copyright 1999-2012 Gentoo Foundation
35779 -# Distributed under the terms of the GNU General Public License v2
35780 -# $Header: $
35781 -EAPI="4"
35782 -
35783 -IUSE=""
35784 -MODS="pulseaudio"
35785 -BASEPOL="9999"
35786 -
35787 -inherit selinux-policy-2
35788 -
35789 -DESCRIPTION="SELinux policy for pulseaudio"
35790 -
35791 -KEYWORDS=""
35792
35793 diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
35794 deleted file mode 100644
35795 index 3d7b9cc..0000000
35796 --- a/sec-policy/selinux-puppet/ChangeLog
35797 +++ /dev/null
35798 @@ -1,66 +0,0 @@
35799 -# ChangeLog for sec-policy/selinux-puppet
35800 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
35801 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
35802 -
35803 -*selinux-puppet-2.20120215-r2 (27 Jun 2012)
35804 -
35805 - 27 Jun 2012; <swift@g.o> +selinux-puppet-2.20120215-r2.ebuild:
35806 - Bump to revision 13
35807 -
35808 -*selinux-puppet-2.20120215-r1 (20 May 2012)
35809 -
35810 - 20 May 2012; <swift@g.o> +selinux-puppet-2.20120215-r1.ebuild:
35811 - Bumping to rev 9
35812 -
35813 - 13 May 2012; <swift@g.o> -selinux-puppet-2.20110726-r2.ebuild:
35814 - Removing deprecated ebuilds (cleanup)
35815 -
35816 - 29 Apr 2012; <swift@g.o> selinux-puppet-2.20120215.ebuild:
35817 - Stabilizing revision 7
35818 -
35819 -*selinux-puppet-2.20120215 (31 Mar 2012)
35820 -
35821 - 31 Mar 2012; <swift@g.o> +selinux-puppet-2.20120215.ebuild:
35822 - Bumping to 2.20120215 policies
35823 -
35824 - 12 Nov 2011; <swift@g.o> -files/fix-services-puppet-r1.patch,
35825 - -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
35826 - -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
35827 - -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
35828 - -selinux-puppet-2.20110726-r1.ebuild:
35829 - Removing old policies
35830 -
35831 - 23 Oct 2011; <swift@g.o> selinux-puppet-2.20110726-r2.ebuild:
35832 - Stabilization (tracker #384231)
35833 -
35834 -*selinux-puppet-2.20110726-r2 (17 Sep 2011)
35835 -
35836 - 17 Sep 2011; <swift@g.o> +selinux-puppet-2.20110726-r2.ebuild:
35837 - Fix the calls towards the portage domains, include support for the
35838 - portage_fetch_t domain
35839 -
35840 -*selinux-puppet-2.20110726-r1 (28 Aug 2011)
35841 -
35842 - 28 Aug 2011; <swift@g.o> +selinux-puppet-2.20110726-r1.ebuild:
35843 - Updating policy builds to refpolicy 20110726
35844 -
35845 -*selinux-puppet-2.20101213-r3 (25 Jul 2011)
35846 -*selinux-puppet-2.20101213-r2 (25 Jul 2011)
35847 -*selinux-puppet-2.20101213-r1 (25 Jul 2011)
35848 -
35849 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
35850 - +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
35851 - +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
35852 - +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
35853 - r3: Allow puppet to call portage domains and ensure that this is supported
35854 - through the system_r role
35855 - r2: Revert ugly initrc hack introduced in r1
35856 - r1: Extend puppet rights
35857 -
35858 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
35859 - selinux-puppet-2.20101213.ebuild:
35860 - Stable amd64 x86
35861 -
35862 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
35863 - Initial commit to portage.
35864 -
35865
35866 diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
35867 deleted file mode 100644
35868 index 9c13f0a..0000000
35869 --- a/sec-policy/selinux-puppet/metadata.xml
35870 +++ /dev/null
35871 @@ -1,6 +0,0 @@
35872 -<?xml version="1.0" encoding="UTF-8"?>
35873 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
35874 -<pkgmetadata>
35875 - <herd>selinux</herd>
35876 - <longdescription>Gentoo SELinux policy for puppet</longdescription>
35877 -</pkgmetadata>
35878
35879 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r1.ebuild
35880 deleted file mode 100644
35881 index 5aa0b7c..0000000
35882 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r1.ebuild
35883 +++ /dev/null
35884 @@ -1,14 +0,0 @@
35885 -# Copyright 1999-2012 Gentoo Foundation
35886 -# Distributed under the terms of the GNU General Public License v2
35887 -# $Header: $
35888 -EAPI="4"
35889 -
35890 -IUSE=""
35891 -MODS="puppet"
35892 -BASEPOL="2.20120725-r1"
35893 -
35894 -inherit selinux-policy-2
35895 -
35896 -DESCRIPTION="SELinux policy for puppet"
35897 -
35898 -KEYWORDS="~amd64 ~x86"
35899
35900 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r2.ebuild
35901 deleted file mode 100644
35902 index 8895816..0000000
35903 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r2.ebuild
35904 +++ /dev/null
35905 @@ -1,14 +0,0 @@
35906 -# Copyright 1999-2012 Gentoo Foundation
35907 -# Distributed under the terms of the GNU General Public License v2
35908 -# $Header: $
35909 -EAPI="4"
35910 -
35911 -IUSE=""
35912 -MODS="puppet"
35913 -BASEPOL="2.20120725-r2"
35914 -
35915 -inherit selinux-policy-2
35916 -
35917 -DESCRIPTION="SELinux policy for puppet"
35918 -
35919 -KEYWORDS="~amd64 ~x86"
35920
35921 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r3.ebuild
35922 deleted file mode 100644
35923 index 13d8e2b..0000000
35924 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r3.ebuild
35925 +++ /dev/null
35926 @@ -1,14 +0,0 @@
35927 -# Copyright 1999-2012 Gentoo Foundation
35928 -# Distributed under the terms of the GNU General Public License v2
35929 -# $Header: $
35930 -EAPI="4"
35931 -
35932 -IUSE=""
35933 -MODS="puppet"
35934 -BASEPOL="2.20120725-r3"
35935 -
35936 -inherit selinux-policy-2
35937 -
35938 -DESCRIPTION="SELinux policy for puppet"
35939 -
35940 -KEYWORDS="~amd64 ~x86"
35941
35942 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r4.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r4.ebuild
35943 deleted file mode 100644
35944 index 4a3cefd..0000000
35945 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r4.ebuild
35946 +++ /dev/null
35947 @@ -1,14 +0,0 @@
35948 -# Copyright 1999-2012 Gentoo Foundation
35949 -# Distributed under the terms of the GNU General Public License v2
35950 -# $Header: $
35951 -EAPI="4"
35952 -
35953 -IUSE=""
35954 -MODS="puppet"
35955 -BASEPOL="2.20120725-r4"
35956 -
35957 -inherit selinux-policy-2
35958 -
35959 -DESCRIPTION="SELinux policy for puppet"
35960 -
35961 -KEYWORDS="~amd64 ~x86"
35962
35963 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild
35964 deleted file mode 100644
35965 index 12e382b..0000000
35966 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild
35967 +++ /dev/null
35968 @@ -1,14 +0,0 @@
35969 -# Copyright 1999-2012 Gentoo Foundation
35970 -# Distributed under the terms of the GNU General Public License v2
35971 -# $Header: $
35972 -EAPI="4"
35973 -
35974 -IUSE=""
35975 -MODS="puppet"
35976 -BASEPOL="2.20120725-r5"
35977 -
35978 -inherit selinux-policy-2
35979 -
35980 -DESCRIPTION="SELinux policy for puppet"
35981 -
35982 -KEYWORDS="~amd64 ~x86"
35983
35984 diff --git a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
35985 deleted file mode 100644
35986 index 9ef2d19..0000000
35987 --- a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
35988 +++ /dev/null
35989 @@ -1,14 +0,0 @@
35990 -# Copyright 1999-2012 Gentoo Foundation
35991 -# Distributed under the terms of the GNU General Public License v2
35992 -# $Header: $
35993 -EAPI="4"
35994 -
35995 -IUSE=""
35996 -MODS="puppet"
35997 -BASEPOL="9999"
35998 -
35999 -inherit selinux-policy-2
36000 -
36001 -DESCRIPTION="SELinux policy for puppet"
36002 -
36003 -KEYWORDS=""
36004
36005 diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
36006 deleted file mode 100644
36007 index 0c3f4f8..0000000
36008 --- a/sec-policy/selinux-pyicqt/ChangeLog
36009 +++ /dev/null
36010 @@ -1,38 +0,0 @@
36011 -# ChangeLog for sec-policy/selinux-pyicqt
36012 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
36013 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
36014 -
36015 -*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
36016 -
36017 - 27 Jun 2012; <swift@g.o> +selinux-pyicqt-2.20120215-r1.ebuild:
36018 - Bump to revision 13
36019 -
36020 - 13 May 2012; <swift@g.o> -selinux-pyicqt-2.20110726.ebuild:
36021 - Removing deprecated ebuilds (cleanup)
36022 -
36023 - 29 Apr 2012; <swift@g.o> selinux-pyicqt-2.20120215.ebuild:
36024 - Stabilizing revision 7
36025 -
36026 -*selinux-pyicqt-2.20120215 (31 Mar 2012)
36027 -
36028 - 31 Mar 2012; <swift@g.o> +selinux-pyicqt-2.20120215.ebuild:
36029 - Bumping to 2.20120215 policies
36030 -
36031 - 12 Nov 2011; <swift@g.o> -selinux-pyicqt-2.20101213.ebuild:
36032 - Removing old policies
36033 -
36034 - 23 Oct 2011; <swift@g.o> selinux-pyicqt-2.20110726.ebuild:
36035 - Stabilization (tracker #384231)
36036 -
36037 -*selinux-pyicqt-2.20110726 (28 Aug 2011)
36038 -
36039 - 28 Aug 2011; <swift@g.o> +selinux-pyicqt-2.20110726.ebuild:
36040 - Updating policy builds to refpolicy 20110726
36041 -
36042 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
36043 - selinux-pyicqt-2.20101213.ebuild:
36044 - Stable amd64 x86
36045 -
36046 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
36047 - Initial commit to portage.
36048 -
36049
36050 diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
36051 deleted file mode 100644
36052 index bfb6814..0000000
36053 --- a/sec-policy/selinux-pyicqt/metadata.xml
36054 +++ /dev/null
36055 @@ -1,6 +0,0 @@
36056 -<?xml version="1.0" encoding="UTF-8"?>
36057 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
36058 -<pkgmetadata>
36059 - <herd>selinux</herd>
36060 - <longdescription>Gentoo SELinux policy for pyicqt</longdescription>
36061 -</pkgmetadata>
36062
36063 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r1.ebuild
36064 deleted file mode 100644
36065 index e09da10..0000000
36066 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r1.ebuild
36067 +++ /dev/null
36068 @@ -1,14 +0,0 @@
36069 -# Copyright 1999-2012 Gentoo Foundation
36070 -# Distributed under the terms of the GNU General Public License v2
36071 -# $Header: $
36072 -EAPI="4"
36073 -
36074 -IUSE=""
36075 -MODS="pyicqt"
36076 -BASEPOL="2.20120725-r1"
36077 -
36078 -inherit selinux-policy-2
36079 -
36080 -DESCRIPTION="SELinux policy for pyicqt"
36081 -
36082 -KEYWORDS="~amd64 ~x86"
36083
36084 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r2.ebuild
36085 deleted file mode 100644
36086 index 786eab4..0000000
36087 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r2.ebuild
36088 +++ /dev/null
36089 @@ -1,14 +0,0 @@
36090 -# Copyright 1999-2012 Gentoo Foundation
36091 -# Distributed under the terms of the GNU General Public License v2
36092 -# $Header: $
36093 -EAPI="4"
36094 -
36095 -IUSE=""
36096 -MODS="pyicqt"
36097 -BASEPOL="2.20120725-r2"
36098 -
36099 -inherit selinux-policy-2
36100 -
36101 -DESCRIPTION="SELinux policy for pyicqt"
36102 -
36103 -KEYWORDS="~amd64 ~x86"
36104
36105 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r3.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r3.ebuild
36106 deleted file mode 100644
36107 index 4fc62fb..0000000
36108 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r3.ebuild
36109 +++ /dev/null
36110 @@ -1,14 +0,0 @@
36111 -# Copyright 1999-2012 Gentoo Foundation
36112 -# Distributed under the terms of the GNU General Public License v2
36113 -# $Header: $
36114 -EAPI="4"
36115 -
36116 -IUSE=""
36117 -MODS="pyicqt"
36118 -BASEPOL="2.20120725-r3"
36119 -
36120 -inherit selinux-policy-2
36121 -
36122 -DESCRIPTION="SELinux policy for pyicqt"
36123 -
36124 -KEYWORDS="~amd64 ~x86"
36125
36126 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r4.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r4.ebuild
36127 deleted file mode 100644
36128 index 71c1f6f..0000000
36129 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r4.ebuild
36130 +++ /dev/null
36131 @@ -1,14 +0,0 @@
36132 -# Copyright 1999-2012 Gentoo Foundation
36133 -# Distributed under the terms of the GNU General Public License v2
36134 -# $Header: $
36135 -EAPI="4"
36136 -
36137 -IUSE=""
36138 -MODS="pyicqt"
36139 -BASEPOL="2.20120725-r4"
36140 -
36141 -inherit selinux-policy-2
36142 -
36143 -DESCRIPTION="SELinux policy for pyicqt"
36144 -
36145 -KEYWORDS="~amd64 ~x86"
36146
36147 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild
36148 deleted file mode 100644
36149 index e6c9e37..0000000
36150 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild
36151 +++ /dev/null
36152 @@ -1,14 +0,0 @@
36153 -# Copyright 1999-2012 Gentoo Foundation
36154 -# Distributed under the terms of the GNU General Public License v2
36155 -# $Header: $
36156 -EAPI="4"
36157 -
36158 -IUSE=""
36159 -MODS="pyicqt"
36160 -BASEPOL="2.20120725-r5"
36161 -
36162 -inherit selinux-policy-2
36163 -
36164 -DESCRIPTION="SELinux policy for pyicqt"
36165 -
36166 -KEYWORDS="~amd64 ~x86"
36167
36168 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
36169 deleted file mode 100644
36170 index 78b85df..0000000
36171 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
36172 +++ /dev/null
36173 @@ -1,14 +0,0 @@
36174 -# Copyright 1999-2012 Gentoo Foundation
36175 -# Distributed under the terms of the GNU General Public License v2
36176 -# $Header: $
36177 -EAPI="4"
36178 -
36179 -IUSE=""
36180 -MODS="pyicqt"
36181 -BASEPOL="9999"
36182 -
36183 -inherit selinux-policy-2
36184 -
36185 -DESCRIPTION="SELinux policy for pyicqt"
36186 -
36187 -KEYWORDS=""
36188
36189 diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
36190 deleted file mode 100644
36191 index 2dd3136..0000000
36192 --- a/sec-policy/selinux-pyzor/ChangeLog
36193 +++ /dev/null
36194 @@ -1,90 +0,0 @@
36195 -# ChangeLog for sec-policy/selinux-pyzor
36196 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
36197 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
36198 -
36199 -*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
36200 -
36201 - 27 Jun 2012; <swift@g.o> +selinux-pyzor-2.20120215-r1.ebuild:
36202 - Bump to revision 13
36203 -
36204 - 13 May 2012; <swift@g.o> -selinux-pyzor-2.20110726.ebuild:
36205 - Removing deprecated ebuilds (cleanup)
36206 -
36207 - 29 Apr 2012; <swift@g.o> selinux-pyzor-2.20120215.ebuild:
36208 - Stabilizing revision 7
36209 -
36210 -*selinux-pyzor-2.20120215 (31 Mar 2012)
36211 -
36212 - 31 Mar 2012; <swift@g.o> +selinux-pyzor-2.20120215.ebuild:
36213 - Bumping to 2.20120215 policies
36214 -
36215 - 12 Nov 2011; <swift@g.o> -selinux-pyzor-2.20101213.ebuild:
36216 - Removing old policies
36217 -
36218 - 23 Oct 2011; <swift@g.o> selinux-pyzor-2.20110726.ebuild:
36219 - Stabilization (tracker #384231)
36220 -
36221 -*selinux-pyzor-2.20110726 (28 Aug 2011)
36222 -
36223 - 28 Aug 2011; <swift@g.o> +selinux-pyzor-2.20110726.ebuild:
36224 - Updating policy builds to refpolicy 20110726
36225 -
36226 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
36227 - -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
36228 - -selinux-pyzor-20080525.ebuild:
36229 - Removed deprecated policies
36230 -
36231 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
36232 - selinux-pyzor-2.20101213.ebuild:
36233 - Stable amd64 x86
36234 -
36235 -*selinux-pyzor-2.20101213 (05 Feb 2011)
36236 -
36237 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
36238 - +selinux-pyzor-2.20101213.ebuild:
36239 - New upstream policy.
36240 -
36241 -*selinux-pyzor-2.20091215 (16 Dec 2009)
36242 -
36243 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
36244 - +selinux-pyzor-2.20091215.ebuild:
36245 - New upstream release.
36246 -
36247 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
36248 - -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
36249 - selinux-pyzor-20080525.ebuild:
36250 - Mark 20080525 stable, clear old ebuilds.
36251 -
36252 -*selinux-pyzor-2.20090730 (03 Aug 2009)
36253 -
36254 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
36255 - +selinux-pyzor-2.20090730.ebuild:
36256 - New upstream release.
36257 -
36258 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
36259 - selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
36260 - selinux-pyzor-20080525.ebuild:
36261 - Drop alpha, mips, ppc, sparc selinux support.
36262 -
36263 -*selinux-pyzor-20080525 (25 May 2008)
36264 -
36265 - 25 May 2008; Chris PeBenito <pebenito@g.o>
36266 - +selinux-pyzor-20080525.ebuild:
36267 - New SVN snapshot.
36268 -
36269 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
36270 - selinux-pyzor-20070928.ebuild:
36271 - Mark stable.
36272 -
36273 -*selinux-pyzor-20070928 (26 Nov 2007)
36274 -
36275 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
36276 - +selinux-pyzor-20070928.ebuild:
36277 - New SVN snapshot.
36278 -
36279 -*selinux-pyzor-20070329 (11 Jun 2007)
36280 -
36281 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
36282 - +selinux-pyzor-20070329.ebuild:
36283 - initial commit
36284 -
36285
36286 diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
36287 deleted file mode 100644
36288 index 9b0612a..0000000
36289 --- a/sec-policy/selinux-pyzor/metadata.xml
36290 +++ /dev/null
36291 @@ -1,6 +0,0 @@
36292 -<?xml version="1.0" encoding="UTF-8"?>
36293 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
36294 -<pkgmetadata>
36295 - <herd>selinux</herd>
36296 - <longdescription>Gentoo SELinux policy for pyzor</longdescription>
36297 -</pkgmetadata>
36298
36299 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r1.ebuild
36300 deleted file mode 100644
36301 index f82c81a..0000000
36302 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r1.ebuild
36303 +++ /dev/null
36304 @@ -1,14 +0,0 @@
36305 -# Copyright 1999-2012 Gentoo Foundation
36306 -# Distributed under the terms of the GNU General Public License v2
36307 -# $Header: $
36308 -EAPI="4"
36309 -
36310 -IUSE=""
36311 -MODS="pyzor"
36312 -BASEPOL="2.20120725-r1"
36313 -
36314 -inherit selinux-policy-2
36315 -
36316 -DESCRIPTION="SELinux policy for pyzor"
36317 -
36318 -KEYWORDS="~amd64 ~x86"
36319
36320 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r2.ebuild
36321 deleted file mode 100644
36322 index 1b02977..0000000
36323 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r2.ebuild
36324 +++ /dev/null
36325 @@ -1,14 +0,0 @@
36326 -# Copyright 1999-2012 Gentoo Foundation
36327 -# Distributed under the terms of the GNU General Public License v2
36328 -# $Header: $
36329 -EAPI="4"
36330 -
36331 -IUSE=""
36332 -MODS="pyzor"
36333 -BASEPOL="2.20120725-r2"
36334 -
36335 -inherit selinux-policy-2
36336 -
36337 -DESCRIPTION="SELinux policy for pyzor"
36338 -
36339 -KEYWORDS="~amd64 ~x86"
36340
36341 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r3.ebuild
36342 deleted file mode 100644
36343 index 91d7947..0000000
36344 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r3.ebuild
36345 +++ /dev/null
36346 @@ -1,14 +0,0 @@
36347 -# Copyright 1999-2012 Gentoo Foundation
36348 -# Distributed under the terms of the GNU General Public License v2
36349 -# $Header: $
36350 -EAPI="4"
36351 -
36352 -IUSE=""
36353 -MODS="pyzor"
36354 -BASEPOL="2.20120725-r3"
36355 -
36356 -inherit selinux-policy-2
36357 -
36358 -DESCRIPTION="SELinux policy for pyzor"
36359 -
36360 -KEYWORDS="~amd64 ~x86"
36361
36362 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r4.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r4.ebuild
36363 deleted file mode 100644
36364 index 7384eae..0000000
36365 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r4.ebuild
36366 +++ /dev/null
36367 @@ -1,14 +0,0 @@
36368 -# Copyright 1999-2012 Gentoo Foundation
36369 -# Distributed under the terms of the GNU General Public License v2
36370 -# $Header: $
36371 -EAPI="4"
36372 -
36373 -IUSE=""
36374 -MODS="pyzor"
36375 -BASEPOL="2.20120725-r4"
36376 -
36377 -inherit selinux-policy-2
36378 -
36379 -DESCRIPTION="SELinux policy for pyzor"
36380 -
36381 -KEYWORDS="~amd64 ~x86"
36382
36383 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild
36384 deleted file mode 100644
36385 index 5e2e4d6..0000000
36386 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild
36387 +++ /dev/null
36388 @@ -1,14 +0,0 @@
36389 -# Copyright 1999-2012 Gentoo Foundation
36390 -# Distributed under the terms of the GNU General Public License v2
36391 -# $Header: $
36392 -EAPI="4"
36393 -
36394 -IUSE=""
36395 -MODS="pyzor"
36396 -BASEPOL="2.20120725-r5"
36397 -
36398 -inherit selinux-policy-2
36399 -
36400 -DESCRIPTION="SELinux policy for pyzor"
36401 -
36402 -KEYWORDS="~amd64 ~x86"
36403
36404 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
36405 deleted file mode 100644
36406 index dab54be..0000000
36407 --- a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
36408 +++ /dev/null
36409 @@ -1,14 +0,0 @@
36410 -# Copyright 1999-2012 Gentoo Foundation
36411 -# Distributed under the terms of the GNU General Public License v2
36412 -# $Header: $
36413 -EAPI="4"
36414 -
36415 -IUSE=""
36416 -MODS="pyzor"
36417 -BASEPOL="9999"
36418 -
36419 -inherit selinux-policy-2
36420 -
36421 -DESCRIPTION="SELinux policy for pyzor"
36422 -
36423 -KEYWORDS=""
36424
36425 diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
36426 deleted file mode 100644
36427 index c062459..0000000
36428 --- a/sec-policy/selinux-qemu/ChangeLog
36429 +++ /dev/null
36430 @@ -1,69 +0,0 @@
36431 -# ChangeLog for sec-policy/selinux-qemu
36432 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
36433 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
36434 -
36435 -*selinux-qemu-2.20120215-r1 (27 Jun 2012)
36436 -
36437 - 27 Jun 2012; <swift@g.o> +selinux-qemu-2.20120215-r1.ebuild:
36438 - Bump to revision 13
36439 -
36440 - 13 May 2012; <swift@g.o> -selinux-qemu-2.20110726-r1.ebuild,
36441 - -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
36442 - Removing deprecated ebuilds (cleanup)
36443 -
36444 - 29 Apr 2012; <swift@g.o> selinux-qemu-2.20120215.ebuild:
36445 - Stabilizing revision 7
36446 -
36447 -*selinux-qemu-2.20120215 (31 Mar 2012)
36448 -
36449 - 31 Mar 2012; <swift@g.o> +selinux-qemu-2.20120215.ebuild:
36450 - Bumping to 2.20120215 policies
36451 -
36452 - 23 Feb 2012; <swift@g.o> selinux-qemu-2.20110726-r3.ebuild:
36453 - Stabilizing
36454 -
36455 - 29 Jan 2012; <swift@g.o> Manifest:
36456 - Updating manifest
36457 -
36458 - 29 Jan 2012; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
36459 - Stabilize
36460 -
36461 -*selinux-qemu-2.20110726-r3 (14 Jan 2012)
36462 -
36463 - 14 Jan 2012; <swift@g.o> +selinux-qemu-2.20110726-r3.ebuild:
36464 - Allow qemu to call itself
36465 -
36466 - 17 Dec 2011; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
36467 - Add dependency on selinux-virt; also add dontaudit statement for unneeded
36468 - calls to socket creation
36469 -
36470 -*selinux-qemu-2.20110726-r2 (04 Dec 2011)
36471 -
36472 - 04 Dec 2011; <swift@g.o> +selinux-qemu-2.20110726-r2.ebuild:
36473 - Mark vde connectivity optional
36474 -
36475 - 12 Nov 2011; <swift@g.o> -selinux-qemu-2.20101213.ebuild,
36476 - -files/fix-apps-qemu.patch:
36477 - Removing old policies
36478 -
36479 - 23 Oct 2011; <swift@g.o> selinux-qemu-2.20110726-r1.ebuild:
36480 - Stabilization (tracker #384231)
36481 -
36482 -*selinux-qemu-2.20110726-r1 (28 Aug 2011)
36483 -
36484 - 28 Aug 2011; <swift@g.o> +selinux-qemu-2.20110726-r1.ebuild:
36485 - Updating policy builds to refpolicy 20110726
36486 -
36487 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
36488 - selinux-qemu-2.20101213.ebuild:
36489 - Stable amd64 x86
36490 -
36491 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
36492 - Initial commit to portage.
36493 -
36494 -*selinux-qemu-2.20101213 (22 Jan 2011)
36495 -
36496 - 22 Jan 2011; <swift@g.o> +selinux-qemu-2.20101213.ebuild,
36497 - +files/fix-apps-qemu.patch, +metadata.xml:
36498 - Adding SELinux policy for QEMU
36499 -
36500
36501 diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
36502 deleted file mode 100644
36503 index b289b7d..0000000
36504 --- a/sec-policy/selinux-qemu/metadata.xml
36505 +++ /dev/null
36506 @@ -1,6 +0,0 @@
36507 -<?xml version="1.0" encoding="UTF-8"?>
36508 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
36509 -<pkgmetadata>
36510 - <herd>selinux</herd>
36511 - <longdescription>Gentoo SELinux policy for qemu</longdescription>
36512 -</pkgmetadata>
36513
36514 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r1.ebuild
36515 deleted file mode 100644
36516 index ca9f4a1..0000000
36517 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r1.ebuild
36518 +++ /dev/null
36519 @@ -1,18 +0,0 @@
36520 -# Copyright 1999-2012 Gentoo Foundation
36521 -# Distributed under the terms of the GNU General Public License v2
36522 -# $Header: $
36523 -EAPI="4"
36524 -
36525 -IUSE=""
36526 -MODS="qemu"
36527 -BASEPOL="2.20120725-r1"
36528 -
36529 -inherit selinux-policy-2
36530 -
36531 -DESCRIPTION="SELinux policy for qemu"
36532 -
36533 -KEYWORDS="~amd64 ~x86"
36534 -DEPEND="${DEPEND}
36535 - sec-policy/selinux-virt
36536 -"
36537 -RDEPEND="${DEPEND}"
36538
36539 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r2.ebuild
36540 deleted file mode 100644
36541 index 5ec9f07..0000000
36542 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r2.ebuild
36543 +++ /dev/null
36544 @@ -1,18 +0,0 @@
36545 -# Copyright 1999-2012 Gentoo Foundation
36546 -# Distributed under the terms of the GNU General Public License v2
36547 -# $Header: $
36548 -EAPI="4"
36549 -
36550 -IUSE=""
36551 -MODS="qemu"
36552 -BASEPOL="2.20120725-r2"
36553 -
36554 -inherit selinux-policy-2
36555 -
36556 -DESCRIPTION="SELinux policy for qemu"
36557 -
36558 -KEYWORDS="~amd64 ~x86"
36559 -DEPEND="${DEPEND}
36560 - sec-policy/selinux-virt
36561 -"
36562 -RDEPEND="${DEPEND}"
36563
36564 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r3.ebuild
36565 deleted file mode 100644
36566 index c7e64d7..0000000
36567 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r3.ebuild
36568 +++ /dev/null
36569 @@ -1,18 +0,0 @@
36570 -# Copyright 1999-2012 Gentoo Foundation
36571 -# Distributed under the terms of the GNU General Public License v2
36572 -# $Header: $
36573 -EAPI="4"
36574 -
36575 -IUSE=""
36576 -MODS="qemu"
36577 -BASEPOL="2.20120725-r3"
36578 -
36579 -inherit selinux-policy-2
36580 -
36581 -DESCRIPTION="SELinux policy for qemu"
36582 -
36583 -KEYWORDS="~amd64 ~x86"
36584 -DEPEND="${DEPEND}
36585 - sec-policy/selinux-virt
36586 -"
36587 -RDEPEND="${DEPEND}"
36588
36589 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r4.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r4.ebuild
36590 deleted file mode 100644
36591 index 8f70a6f..0000000
36592 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r4.ebuild
36593 +++ /dev/null
36594 @@ -1,18 +0,0 @@
36595 -# Copyright 1999-2012 Gentoo Foundation
36596 -# Distributed under the terms of the GNU General Public License v2
36597 -# $Header: $
36598 -EAPI="4"
36599 -
36600 -IUSE=""
36601 -MODS="qemu"
36602 -BASEPOL="2.20120725-r4"
36603 -
36604 -inherit selinux-policy-2
36605 -
36606 -DESCRIPTION="SELinux policy for qemu"
36607 -
36608 -KEYWORDS="~amd64 ~x86"
36609 -DEPEND="${DEPEND}
36610 - sec-policy/selinux-virt
36611 -"
36612 -RDEPEND="${DEPEND}"
36613
36614 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild
36615 deleted file mode 100644
36616 index 4c269ca..0000000
36617 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild
36618 +++ /dev/null
36619 @@ -1,18 +0,0 @@
36620 -# Copyright 1999-2012 Gentoo Foundation
36621 -# Distributed under the terms of the GNU General Public License v2
36622 -# $Header: $
36623 -EAPI="4"
36624 -
36625 -IUSE=""
36626 -MODS="qemu"
36627 -BASEPOL="2.20120725-r5"
36628 -
36629 -inherit selinux-policy-2
36630 -
36631 -DESCRIPTION="SELinux policy for qemu"
36632 -
36633 -KEYWORDS="~amd64 ~x86"
36634 -DEPEND="${DEPEND}
36635 - sec-policy/selinux-virt
36636 -"
36637 -RDEPEND="${DEPEND}"
36638
36639 diff --git a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
36640 deleted file mode 100644
36641 index fbc03be..0000000
36642 --- a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
36643 +++ /dev/null
36644 @@ -1,18 +0,0 @@
36645 -# Copyright 1999-2012 Gentoo Foundation
36646 -# Distributed under the terms of the GNU General Public License v2
36647 -# $Header: $
36648 -EAPI="4"
36649 -
36650 -IUSE=""
36651 -MODS="qemu"
36652 -BASEPOL="9999"
36653 -
36654 -inherit selinux-policy-2
36655 -
36656 -DESCRIPTION="SELinux policy for qemu"
36657 -
36658 -KEYWORDS=""
36659 -DEPEND="${DEPEND}
36660 - sec-policy/selinux-virt
36661 -"
36662 -RDEPEND="${DEPEND}"
36663
36664 diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
36665 deleted file mode 100644
36666 index cfa18e4..0000000
36667 --- a/sec-policy/selinux-qmail/ChangeLog
36668 +++ /dev/null
36669 @@ -1,164 +0,0 @@
36670 -# ChangeLog for sec-policy/selinux-qmail
36671 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
36672 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
36673 -
36674 -*selinux-qmail-2.20120215-r1 (27 Jun 2012)
36675 -
36676 - 27 Jun 2012; <swift@g.o> +selinux-qmail-2.20120215-r1.ebuild:
36677 - Bump to revision 13
36678 -
36679 - 13 May 2012; <swift@g.o> -selinux-qmail-2.20110726.ebuild:
36680 - Removing deprecated ebuilds (cleanup)
36681 -
36682 - 29 Apr 2012; <swift@g.o> selinux-qmail-2.20120215.ebuild:
36683 - Stabilizing revision 7
36684 -
36685 -*selinux-qmail-2.20120215 (31 Mar 2012)
36686 -
36687 - 31 Mar 2012; <swift@g.o> +selinux-qmail-2.20120215.ebuild:
36688 - Bumping to 2.20120215 policies
36689 -
36690 - 12 Nov 2011; <swift@g.o> -selinux-qmail-2.20101213.ebuild:
36691 - Removing old policies
36692 -
36693 - 23 Oct 2011; <swift@g.o> selinux-qmail-2.20110726.ebuild:
36694 - Stabilization (tracker #384231)
36695 -
36696 -*selinux-qmail-2.20110726 (28 Aug 2011)
36697 -
36698 - 28 Aug 2011; <swift@g.o> +selinux-qmail-2.20110726.ebuild:
36699 - Updating policy builds to refpolicy 20110726
36700 -
36701 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
36702 - -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
36703 - -selinux-qmail-20080525.ebuild:
36704 - Removed deprecated policies
36705 -
36706 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
36707 - selinux-qmail-2.20101213.ebuild:
36708 - Stable amd64 x86
36709 -
36710 -*selinux-qmail-2.20101213 (05 Feb 2011)
36711 -
36712 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
36713 - +selinux-qmail-2.20101213.ebuild:
36714 - New upstream policy.
36715 -
36716 -*selinux-qmail-2.20091215 (16 Dec 2009)
36717 -
36718 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
36719 - +selinux-qmail-2.20091215.ebuild:
36720 - New upstream release.
36721 -
36722 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
36723 - -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
36724 - selinux-qmail-20080525.ebuild:
36725 - Mark 20080525 stable, clear old ebuilds.
36726 -
36727 -*selinux-qmail-2.20090730 (03 Aug 2009)
36728 -
36729 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
36730 - +selinux-qmail-2.20090730.ebuild:
36731 - New upstream release.
36732 -
36733 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
36734 - selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
36735 - selinux-qmail-20080525.ebuild:
36736 - Drop alpha, mips, ppc, sparc selinux support.
36737 -
36738 -*selinux-qmail-20080525 (25 May 2008)
36739 -
36740 - 25 May 2008; Chris PeBenito <pebenito@g.o>
36741 - +selinux-qmail-20080525.ebuild:
36742 - New SVN snapshot.
36743 -
36744 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
36745 - -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
36746 - -selinux-qmail-20061114.ebuild:
36747 - Remove old ebuilds.
36748 -
36749 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
36750 - selinux-qmail-20070928.ebuild:
36751 - Mark stable.
36752 -
36753 -*selinux-qmail-20070928 (26 Nov 2007)
36754 -
36755 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
36756 - +selinux-qmail-20070928.ebuild:
36757 - New SVN snapshot.
36758 -
36759 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
36760 - Removing kaiowas from metadata due to his retirement (see #61930 for
36761 - reference).
36762 -
36763 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
36764 - selinux-qmail-20070329.ebuild:
36765 - Mark stable.
36766 -
36767 -*selinux-qmail-20070329 (29 Mar 2007)
36768 -
36769 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
36770 - +selinux-qmail-20070329.ebuild:
36771 - New SVN snapshot.
36772 -
36773 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
36774 - Redigest for Manifest2
36775 -
36776 -*selinux-qmail-20061114 (15 Nov 2006)
36777 -
36778 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
36779 - +selinux-qmail-20061114.ebuild:
36780 - New SVN snapshot.
36781 -
36782 -*selinux-qmail-20061008 (10 Oct 2006)
36783 -
36784 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
36785 - +selinux-qmail-20061008.ebuild:
36786 - First mainstream reference policy testing release.
36787 -
36788 - 18 Oct 2005; petre rodan <kaiowas@g.o>
36789 - selinux-qmail-20050917.ebuild:
36790 - mark stable
36791 -
36792 -*selinux-qmail-20050917 (18 Sep 2005)
36793 -
36794 - 18 Sep 2005; petre rodan <kaiowas@g.o>
36795 - +selinux-qmail-20050917.ebuild:
36796 - added rule needed by kernels >= 2.6.13, added mips arch
36797 -
36798 -*selinux-qmail-20041128 (12 Dec 2004)
36799 -
36800 - 12 Dec 2004; petre rodan <kaiowas@g.o>
36801 - -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
36802 - -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
36803 - removed old builds, added ssl-related fix from Andy Dustman
36804 -
36805 - 23 Nov 2004; petre rodan <kaiowas@g.o>
36806 - selinux-qmail-20041120.ebuild:
36807 - mark stable
36808 -
36809 -*selinux-qmail-20041120 (22 Nov 2004)
36810 -
36811 - 22 Nov 2004; petre rodan <kaiowas@g.o>
36812 - +selinux-qmail-20041120.ebuild:
36813 - added arpwatch-related block
36814 -
36815 -*selinux-qmail-20041018 (23 Oct 2004)
36816 -
36817 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
36818 - +selinux-qmail-20041018.ebuild:
36819 - major update based on #49275. added correct labels for /var/qmail/supervise/*
36820 -
36821 -*selinux-qmail-20040426 (26 Apr 2004)
36822 -
36823 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
36824 - +selinux-qmail-20040426.ebuild:
36825 - Fix for 2004.1
36826 -
36827 -*selinux-qmail-20040205 (05 Feb 2004)
36828 -
36829 - 05 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
36830 - selinux-qmail-20040205.ebuild:
36831 - Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
36832 - serialmail and qmail-pop3.
36833 -
36834
36835 diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
36836 deleted file mode 100644
36837 index 2562554..0000000
36838 --- a/sec-policy/selinux-qmail/metadata.xml
36839 +++ /dev/null
36840 @@ -1,6 +0,0 @@
36841 -<?xml version="1.0" encoding="UTF-8"?>
36842 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
36843 -<pkgmetadata>
36844 - <herd>selinux</herd>
36845 - <longdescription>Gentoo SELinux policy for qmail</longdescription>
36846 -</pkgmetadata>
36847
36848 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r1.ebuild
36849 deleted file mode 100644
36850 index ec214c0..0000000
36851 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r1.ebuild
36852 +++ /dev/null
36853 @@ -1,14 +0,0 @@
36854 -# Copyright 1999-2012 Gentoo Foundation
36855 -# Distributed under the terms of the GNU General Public License v2
36856 -# $Header: $
36857 -EAPI="4"
36858 -
36859 -IUSE=""
36860 -MODS="qmail"
36861 -BASEPOL="2.20120725-r1"
36862 -
36863 -inherit selinux-policy-2
36864 -
36865 -DESCRIPTION="SELinux policy for qmail"
36866 -
36867 -KEYWORDS="~amd64 ~x86"
36868
36869 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r2.ebuild
36870 deleted file mode 100644
36871 index 5bcd60b..0000000
36872 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r2.ebuild
36873 +++ /dev/null
36874 @@ -1,14 +0,0 @@
36875 -# Copyright 1999-2012 Gentoo Foundation
36876 -# Distributed under the terms of the GNU General Public License v2
36877 -# $Header: $
36878 -EAPI="4"
36879 -
36880 -IUSE=""
36881 -MODS="qmail"
36882 -BASEPOL="2.20120725-r2"
36883 -
36884 -inherit selinux-policy-2
36885 -
36886 -DESCRIPTION="SELinux policy for qmail"
36887 -
36888 -KEYWORDS="~amd64 ~x86"
36889
36890 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r3.ebuild
36891 deleted file mode 100644
36892 index dbfd825..0000000
36893 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r3.ebuild
36894 +++ /dev/null
36895 @@ -1,14 +0,0 @@
36896 -# Copyright 1999-2012 Gentoo Foundation
36897 -# Distributed under the terms of the GNU General Public License v2
36898 -# $Header: $
36899 -EAPI="4"
36900 -
36901 -IUSE=""
36902 -MODS="qmail"
36903 -BASEPOL="2.20120725-r3"
36904 -
36905 -inherit selinux-policy-2
36906 -
36907 -DESCRIPTION="SELinux policy for qmail"
36908 -
36909 -KEYWORDS="~amd64 ~x86"
36910
36911 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r4.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r4.ebuild
36912 deleted file mode 100644
36913 index fef0431..0000000
36914 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r4.ebuild
36915 +++ /dev/null
36916 @@ -1,14 +0,0 @@
36917 -# Copyright 1999-2012 Gentoo Foundation
36918 -# Distributed under the terms of the GNU General Public License v2
36919 -# $Header: $
36920 -EAPI="4"
36921 -
36922 -IUSE=""
36923 -MODS="qmail"
36924 -BASEPOL="2.20120725-r4"
36925 -
36926 -inherit selinux-policy-2
36927 -
36928 -DESCRIPTION="SELinux policy for qmail"
36929 -
36930 -KEYWORDS="~amd64 ~x86"
36931
36932 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild
36933 deleted file mode 100644
36934 index 95bed68..0000000
36935 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild
36936 +++ /dev/null
36937 @@ -1,14 +0,0 @@
36938 -# Copyright 1999-2012 Gentoo Foundation
36939 -# Distributed under the terms of the GNU General Public License v2
36940 -# $Header: $
36941 -EAPI="4"
36942 -
36943 -IUSE=""
36944 -MODS="qmail"
36945 -BASEPOL="2.20120725-r5"
36946 -
36947 -inherit selinux-policy-2
36948 -
36949 -DESCRIPTION="SELinux policy for qmail"
36950 -
36951 -KEYWORDS="~amd64 ~x86"
36952
36953 diff --git a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
36954 deleted file mode 100644
36955 index 96849c0..0000000
36956 --- a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
36957 +++ /dev/null
36958 @@ -1,14 +0,0 @@
36959 -# Copyright 1999-2012 Gentoo Foundation
36960 -# Distributed under the terms of the GNU General Public License v2
36961 -# $Header: $
36962 -EAPI="4"
36963 -
36964 -IUSE=""
36965 -MODS="qmail"
36966 -BASEPOL="9999"
36967 -
36968 -inherit selinux-policy-2
36969 -
36970 -DESCRIPTION="SELinux policy for qmail"
36971 -
36972 -KEYWORDS=""
36973
36974 diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
36975 deleted file mode 100644
36976 index a7677c8..0000000
36977 --- a/sec-policy/selinux-quota/ChangeLog
36978 +++ /dev/null
36979 @@ -1,38 +0,0 @@
36980 -# ChangeLog for sec-policy/selinux-quota
36981 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
36982 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
36983 -
36984 -*selinux-quota-2.20120215-r1 (27 Jun 2012)
36985 -
36986 - 27 Jun 2012; <swift@g.o> +selinux-quota-2.20120215-r1.ebuild:
36987 - Bump to revision 13
36988 -
36989 - 13 May 2012; <swift@g.o> -selinux-quota-2.20110726.ebuild:
36990 - Removing deprecated ebuilds (cleanup)
36991 -
36992 - 29 Apr 2012; <swift@g.o> selinux-quota-2.20120215.ebuild:
36993 - Stabilizing revision 7
36994 -
36995 -*selinux-quota-2.20120215 (31 Mar 2012)
36996 -
36997 - 31 Mar 2012; <swift@g.o> +selinux-quota-2.20120215.ebuild:
36998 - Bumping to 2.20120215 policies
36999 -
37000 - 12 Nov 2011; <swift@g.o> -selinux-quota-2.20101213.ebuild:
37001 - Removing old policies
37002 -
37003 - 23 Oct 2011; <swift@g.o> selinux-quota-2.20110726.ebuild:
37004 - Stabilization (tracker #384231)
37005 -
37006 -*selinux-quota-2.20110726 (28 Aug 2011)
37007 -
37008 - 28 Aug 2011; <swift@g.o> +selinux-quota-2.20110726.ebuild:
37009 - Updating policy builds to refpolicy 20110726
37010 -
37011 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
37012 - selinux-quota-2.20101213.ebuild:
37013 - Stable amd64 x86
37014 -
37015 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
37016 - Initial commit to portage.
37017 -
37018
37019 diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
37020 deleted file mode 100644
37021 index e285658..0000000
37022 --- a/sec-policy/selinux-quota/metadata.xml
37023 +++ /dev/null
37024 @@ -1,6 +0,0 @@
37025 -<?xml version="1.0" encoding="UTF-8"?>
37026 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
37027 -<pkgmetadata>
37028 - <herd>selinux</herd>
37029 - <longdescription>Gentoo SELinux policy for quota</longdescription>
37030 -</pkgmetadata>
37031
37032 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r1.ebuild
37033 deleted file mode 100644
37034 index 80f6bcc..0000000
37035 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r1.ebuild
37036 +++ /dev/null
37037 @@ -1,14 +0,0 @@
37038 -# Copyright 1999-2012 Gentoo Foundation
37039 -# Distributed under the terms of the GNU General Public License v2
37040 -# $Header: $
37041 -EAPI="4"
37042 -
37043 -IUSE=""
37044 -MODS="quota"
37045 -BASEPOL="2.20120725-r1"
37046 -
37047 -inherit selinux-policy-2
37048 -
37049 -DESCRIPTION="SELinux policy for quota"
37050 -
37051 -KEYWORDS="~amd64 ~x86"
37052
37053 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r2.ebuild
37054 deleted file mode 100644
37055 index 03d0adc..0000000
37056 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r2.ebuild
37057 +++ /dev/null
37058 @@ -1,14 +0,0 @@
37059 -# Copyright 1999-2012 Gentoo Foundation
37060 -# Distributed under the terms of the GNU General Public License v2
37061 -# $Header: $
37062 -EAPI="4"
37063 -
37064 -IUSE=""
37065 -MODS="quota"
37066 -BASEPOL="2.20120725-r2"
37067 -
37068 -inherit selinux-policy-2
37069 -
37070 -DESCRIPTION="SELinux policy for quota"
37071 -
37072 -KEYWORDS="~amd64 ~x86"
37073
37074 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r3.ebuild
37075 deleted file mode 100644
37076 index a8269dc..0000000
37077 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r3.ebuild
37078 +++ /dev/null
37079 @@ -1,14 +0,0 @@
37080 -# Copyright 1999-2012 Gentoo Foundation
37081 -# Distributed under the terms of the GNU General Public License v2
37082 -# $Header: $
37083 -EAPI="4"
37084 -
37085 -IUSE=""
37086 -MODS="quota"
37087 -BASEPOL="2.20120725-r3"
37088 -
37089 -inherit selinux-policy-2
37090 -
37091 -DESCRIPTION="SELinux policy for quota"
37092 -
37093 -KEYWORDS="~amd64 ~x86"
37094
37095 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r4.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r4.ebuild
37096 deleted file mode 100644
37097 index 5b59729..0000000
37098 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r4.ebuild
37099 +++ /dev/null
37100 @@ -1,14 +0,0 @@
37101 -# Copyright 1999-2012 Gentoo Foundation
37102 -# Distributed under the terms of the GNU General Public License v2
37103 -# $Header: $
37104 -EAPI="4"
37105 -
37106 -IUSE=""
37107 -MODS="quota"
37108 -BASEPOL="2.20120725-r4"
37109 -
37110 -inherit selinux-policy-2
37111 -
37112 -DESCRIPTION="SELinux policy for quota"
37113 -
37114 -KEYWORDS="~amd64 ~x86"
37115
37116 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild
37117 deleted file mode 100644
37118 index 70da3a6..0000000
37119 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild
37120 +++ /dev/null
37121 @@ -1,14 +0,0 @@
37122 -# Copyright 1999-2012 Gentoo Foundation
37123 -# Distributed under the terms of the GNU General Public License v2
37124 -# $Header: $
37125 -EAPI="4"
37126 -
37127 -IUSE=""
37128 -MODS="quota"
37129 -BASEPOL="2.20120725-r5"
37130 -
37131 -inherit selinux-policy-2
37132 -
37133 -DESCRIPTION="SELinux policy for quota"
37134 -
37135 -KEYWORDS="~amd64 ~x86"
37136
37137 diff --git a/sec-policy/selinux-quota/selinux-quota-9999.ebuild b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
37138 deleted file mode 100644
37139 index 73142ac..0000000
37140 --- a/sec-policy/selinux-quota/selinux-quota-9999.ebuild
37141 +++ /dev/null
37142 @@ -1,14 +0,0 @@
37143 -# Copyright 1999-2012 Gentoo Foundation
37144 -# Distributed under the terms of the GNU General Public License v2
37145 -# $Header: $
37146 -EAPI="4"
37147 -
37148 -IUSE=""
37149 -MODS="quota"
37150 -BASEPOL="9999"
37151 -
37152 -inherit selinux-policy-2
37153 -
37154 -DESCRIPTION="SELinux policy for quota"
37155 -
37156 -KEYWORDS=""
37157
37158 diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
37159 deleted file mode 100644
37160 index cc6bdd2..0000000
37161 --- a/sec-policy/selinux-radius/ChangeLog
37162 +++ /dev/null
37163 @@ -1,38 +0,0 @@
37164 -# ChangeLog for sec-policy/selinux-radius
37165 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
37166 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
37167 -
37168 -*selinux-radius-2.20120215-r1 (27 Jun 2012)
37169 -
37170 - 27 Jun 2012; <swift@g.o> +selinux-radius-2.20120215-r1.ebuild:
37171 - Bump to revision 13
37172 -
37173 - 13 May 2012; <swift@g.o> -selinux-radius-2.20110726.ebuild:
37174 - Removing deprecated ebuilds (cleanup)
37175 -
37176 - 29 Apr 2012; <swift@g.o> selinux-radius-2.20120215.ebuild:
37177 - Stabilizing revision 7
37178 -
37179 -*selinux-radius-2.20120215 (31 Mar 2012)
37180 -
37181 - 31 Mar 2012; <swift@g.o> +selinux-radius-2.20120215.ebuild:
37182 - Bumping to 2.20120215 policies
37183 -
37184 - 12 Nov 2011; <swift@g.o> -selinux-radius-2.20101213.ebuild:
37185 - Removing old policies
37186 -
37187 - 23 Oct 2011; <swift@g.o> selinux-radius-2.20110726.ebuild:
37188 - Stabilization (tracker #384231)
37189 -
37190 -*selinux-radius-2.20110726 (28 Aug 2011)
37191 -
37192 - 28 Aug 2011; <swift@g.o> +selinux-radius-2.20110726.ebuild:
37193 - Updating policy builds to refpolicy 20110726
37194 -
37195 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
37196 - selinux-radius-2.20101213.ebuild:
37197 - Stable amd64 x86
37198 -
37199 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
37200 - Initial commit to portage.
37201 -
37202
37203 diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
37204 deleted file mode 100644
37205 index ee6a97b..0000000
37206 --- a/sec-policy/selinux-radius/metadata.xml
37207 +++ /dev/null
37208 @@ -1,6 +0,0 @@
37209 -<?xml version="1.0" encoding="UTF-8"?>
37210 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
37211 -<pkgmetadata>
37212 - <herd>selinux</herd>
37213 - <longdescription>Gentoo SELinux policy for radius</longdescription>
37214 -</pkgmetadata>
37215
37216 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r1.ebuild
37217 deleted file mode 100644
37218 index 3510b2b..0000000
37219 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r1.ebuild
37220 +++ /dev/null
37221 @@ -1,14 +0,0 @@
37222 -# Copyright 1999-2012 Gentoo Foundation
37223 -# Distributed under the terms of the GNU General Public License v2
37224 -# $Header: $
37225 -EAPI="4"
37226 -
37227 -IUSE=""
37228 -MODS="radius"
37229 -BASEPOL="2.20120725-r1"
37230 -
37231 -inherit selinux-policy-2
37232 -
37233 -DESCRIPTION="SELinux policy for radius"
37234 -
37235 -KEYWORDS="~amd64 ~x86"
37236
37237 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r2.ebuild
37238 deleted file mode 100644
37239 index d51f52e..0000000
37240 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r2.ebuild
37241 +++ /dev/null
37242 @@ -1,14 +0,0 @@
37243 -# Copyright 1999-2012 Gentoo Foundation
37244 -# Distributed under the terms of the GNU General Public License v2
37245 -# $Header: $
37246 -EAPI="4"
37247 -
37248 -IUSE=""
37249 -MODS="radius"
37250 -BASEPOL="2.20120725-r2"
37251 -
37252 -inherit selinux-policy-2
37253 -
37254 -DESCRIPTION="SELinux policy for radius"
37255 -
37256 -KEYWORDS="~amd64 ~x86"
37257
37258 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r3.ebuild
37259 deleted file mode 100644
37260 index 5301d52..0000000
37261 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r3.ebuild
37262 +++ /dev/null
37263 @@ -1,14 +0,0 @@
37264 -# Copyright 1999-2012 Gentoo Foundation
37265 -# Distributed under the terms of the GNU General Public License v2
37266 -# $Header: $
37267 -EAPI="4"
37268 -
37269 -IUSE=""
37270 -MODS="radius"
37271 -BASEPOL="2.20120725-r3"
37272 -
37273 -inherit selinux-policy-2
37274 -
37275 -DESCRIPTION="SELinux policy for radius"
37276 -
37277 -KEYWORDS="~amd64 ~x86"
37278
37279 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r4.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r4.ebuild
37280 deleted file mode 100644
37281 index dfd1e07..0000000
37282 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r4.ebuild
37283 +++ /dev/null
37284 @@ -1,14 +0,0 @@
37285 -# Copyright 1999-2012 Gentoo Foundation
37286 -# Distributed under the terms of the GNU General Public License v2
37287 -# $Header: $
37288 -EAPI="4"
37289 -
37290 -IUSE=""
37291 -MODS="radius"
37292 -BASEPOL="2.20120725-r4"
37293 -
37294 -inherit selinux-policy-2
37295 -
37296 -DESCRIPTION="SELinux policy for radius"
37297 -
37298 -KEYWORDS="~amd64 ~x86"
37299
37300 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild
37301 deleted file mode 100644
37302 index ecdd036..0000000
37303 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild
37304 +++ /dev/null
37305 @@ -1,14 +0,0 @@
37306 -# Copyright 1999-2012 Gentoo Foundation
37307 -# Distributed under the terms of the GNU General Public License v2
37308 -# $Header: $
37309 -EAPI="4"
37310 -
37311 -IUSE=""
37312 -MODS="radius"
37313 -BASEPOL="2.20120725-r5"
37314 -
37315 -inherit selinux-policy-2
37316 -
37317 -DESCRIPTION="SELinux policy for radius"
37318 -
37319 -KEYWORDS="~amd64 ~x86"
37320
37321 diff --git a/sec-policy/selinux-radius/selinux-radius-9999.ebuild b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
37322 deleted file mode 100644
37323 index 35c107c..0000000
37324 --- a/sec-policy/selinux-radius/selinux-radius-9999.ebuild
37325 +++ /dev/null
37326 @@ -1,14 +0,0 @@
37327 -# Copyright 1999-2012 Gentoo Foundation
37328 -# Distributed under the terms of the GNU General Public License v2
37329 -# $Header: $
37330 -EAPI="4"
37331 -
37332 -IUSE=""
37333 -MODS="radius"
37334 -BASEPOL="9999"
37335 -
37336 -inherit selinux-policy-2
37337 -
37338 -DESCRIPTION="SELinux policy for radius"
37339 -
37340 -KEYWORDS=""
37341
37342 diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
37343 deleted file mode 100644
37344 index 725465f..0000000
37345 --- a/sec-policy/selinux-radvd/ChangeLog
37346 +++ /dev/null
37347 @@ -1,38 +0,0 @@
37348 -# ChangeLog for sec-policy/selinux-radvd
37349 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
37350 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
37351 -
37352 -*selinux-radvd-2.20120215-r1 (27 Jun 2012)
37353 -
37354 - 27 Jun 2012; <swift@g.o> +selinux-radvd-2.20120215-r1.ebuild:
37355 - Bump to revision 13
37356 -
37357 - 13 May 2012; <swift@g.o> -selinux-radvd-2.20110726.ebuild:
37358 - Removing deprecated ebuilds (cleanup)
37359 -
37360 - 29 Apr 2012; <swift@g.o> selinux-radvd-2.20120215.ebuild:
37361 - Stabilizing revision 7
37362 -
37363 -*selinux-radvd-2.20120215 (31 Mar 2012)
37364 -
37365 - 31 Mar 2012; <swift@g.o> +selinux-radvd-2.20120215.ebuild:
37366 - Bumping to 2.20120215 policies
37367 -
37368 - 12 Nov 2011; <swift@g.o> -selinux-radvd-2.20101213.ebuild:
37369 - Removing old policies
37370 -
37371 - 23 Oct 2011; <swift@g.o> selinux-radvd-2.20110726.ebuild:
37372 - Stabilization (tracker #384231)
37373 -
37374 -*selinux-radvd-2.20110726 (28 Aug 2011)
37375 -
37376 - 28 Aug 2011; <swift@g.o> +selinux-radvd-2.20110726.ebuild:
37377 - Updating policy builds to refpolicy 20110726
37378 -
37379 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
37380 - selinux-radvd-2.20101213.ebuild:
37381 - Stable amd64 x86
37382 -
37383 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
37384 - Initial commit to portage.
37385 -
37386
37387 diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
37388 deleted file mode 100644
37389 index 9c5fc13..0000000
37390 --- a/sec-policy/selinux-radvd/metadata.xml
37391 +++ /dev/null
37392 @@ -1,6 +0,0 @@
37393 -<?xml version="1.0" encoding="UTF-8"?>
37394 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
37395 -<pkgmetadata>
37396 - <herd>selinux</herd>
37397 - <longdescription>Gentoo SELinux policy for radvd</longdescription>
37398 -</pkgmetadata>
37399
37400 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r1.ebuild
37401 deleted file mode 100644
37402 index 18a0a40..0000000
37403 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r1.ebuild
37404 +++ /dev/null
37405 @@ -1,14 +0,0 @@
37406 -# Copyright 1999-2012 Gentoo Foundation
37407 -# Distributed under the terms of the GNU General Public License v2
37408 -# $Header: $
37409 -EAPI="4"
37410 -
37411 -IUSE=""
37412 -MODS="radvd"
37413 -BASEPOL="2.20120725-r1"
37414 -
37415 -inherit selinux-policy-2
37416 -
37417 -DESCRIPTION="SELinux policy for radvd"
37418 -
37419 -KEYWORDS="~amd64 ~x86"
37420
37421 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r2.ebuild
37422 deleted file mode 100644
37423 index 6e8d7a4..0000000
37424 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r2.ebuild
37425 +++ /dev/null
37426 @@ -1,14 +0,0 @@
37427 -# Copyright 1999-2012 Gentoo Foundation
37428 -# Distributed under the terms of the GNU General Public License v2
37429 -# $Header: $
37430 -EAPI="4"
37431 -
37432 -IUSE=""
37433 -MODS="radvd"
37434 -BASEPOL="2.20120725-r2"
37435 -
37436 -inherit selinux-policy-2
37437 -
37438 -DESCRIPTION="SELinux policy for radvd"
37439 -
37440 -KEYWORDS="~amd64 ~x86"
37441
37442 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r3.ebuild
37443 deleted file mode 100644
37444 index 23fc094..0000000
37445 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r3.ebuild
37446 +++ /dev/null
37447 @@ -1,14 +0,0 @@
37448 -# Copyright 1999-2012 Gentoo Foundation
37449 -# Distributed under the terms of the GNU General Public License v2
37450 -# $Header: $
37451 -EAPI="4"
37452 -
37453 -IUSE=""
37454 -MODS="radvd"
37455 -BASEPOL="2.20120725-r3"
37456 -
37457 -inherit selinux-policy-2
37458 -
37459 -DESCRIPTION="SELinux policy for radvd"
37460 -
37461 -KEYWORDS="~amd64 ~x86"
37462
37463 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r4.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r4.ebuild
37464 deleted file mode 100644
37465 index 42bfc20..0000000
37466 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r4.ebuild
37467 +++ /dev/null
37468 @@ -1,14 +0,0 @@
37469 -# Copyright 1999-2012 Gentoo Foundation
37470 -# Distributed under the terms of the GNU General Public License v2
37471 -# $Header: $
37472 -EAPI="4"
37473 -
37474 -IUSE=""
37475 -MODS="radvd"
37476 -BASEPOL="2.20120725-r4"
37477 -
37478 -inherit selinux-policy-2
37479 -
37480 -DESCRIPTION="SELinux policy for radvd"
37481 -
37482 -KEYWORDS="~amd64 ~x86"
37483
37484 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild
37485 deleted file mode 100644
37486 index 4a2abe1..0000000
37487 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild
37488 +++ /dev/null
37489 @@ -1,14 +0,0 @@
37490 -# Copyright 1999-2012 Gentoo Foundation
37491 -# Distributed under the terms of the GNU General Public License v2
37492 -# $Header: $
37493 -EAPI="4"
37494 -
37495 -IUSE=""
37496 -MODS="radvd"
37497 -BASEPOL="2.20120725-r5"
37498 -
37499 -inherit selinux-policy-2
37500 -
37501 -DESCRIPTION="SELinux policy for radvd"
37502 -
37503 -KEYWORDS="~amd64 ~x86"
37504
37505 diff --git a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
37506 deleted file mode 100644
37507 index a4cb3ef..0000000
37508 --- a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
37509 +++ /dev/null
37510 @@ -1,14 +0,0 @@
37511 -# Copyright 1999-2012 Gentoo Foundation
37512 -# Distributed under the terms of the GNU General Public License v2
37513 -# $Header: $
37514 -EAPI="4"
37515 -
37516 -IUSE=""
37517 -MODS="radvd"
37518 -BASEPOL="9999"
37519 -
37520 -inherit selinux-policy-2
37521 -
37522 -DESCRIPTION="SELinux policy for radvd"
37523 -
37524 -KEYWORDS=""
37525
37526 diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
37527 deleted file mode 100644
37528 index e0b3b15..0000000
37529 --- a/sec-policy/selinux-razor/ChangeLog
37530 +++ /dev/null
37531 @@ -1,90 +0,0 @@
37532 -# ChangeLog for sec-policy/selinux-razor
37533 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
37534 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
37535 -
37536 -*selinux-razor-2.20120215-r1 (27 Jun 2012)
37537 -
37538 - 27 Jun 2012; <swift@g.o> +selinux-razor-2.20120215-r1.ebuild:
37539 - Bump to revision 13
37540 -
37541 - 13 May 2012; <swift@g.o> -selinux-razor-2.20110726.ebuild:
37542 - Removing deprecated ebuilds (cleanup)
37543 -
37544 - 29 Apr 2012; <swift@g.o> selinux-razor-2.20120215.ebuild:
37545 - Stabilizing revision 7
37546 -
37547 -*selinux-razor-2.20120215 (31 Mar 2012)
37548 -
37549 - 31 Mar 2012; <swift@g.o> +selinux-razor-2.20120215.ebuild:
37550 - Bumping to 2.20120215 policies
37551 -
37552 - 12 Nov 2011; <swift@g.o> -selinux-razor-2.20101213.ebuild:
37553 - Removing old policies
37554 -
37555 - 23 Oct 2011; <swift@g.o> selinux-razor-2.20110726.ebuild:
37556 - Stabilization (tracker #384231)
37557 -
37558 -*selinux-razor-2.20110726 (28 Aug 2011)
37559 -
37560 - 28 Aug 2011; <swift@g.o> +selinux-razor-2.20110726.ebuild:
37561 - Updating policy builds to refpolicy 20110726
37562 -
37563 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
37564 - -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
37565 - -selinux-razor-20080525.ebuild:
37566 - Removed deprecated policies
37567 -
37568 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
37569 - selinux-razor-2.20101213.ebuild:
37570 - Stable amd64 x86
37571 -
37572 -*selinux-razor-2.20101213 (05 Feb 2011)
37573 -
37574 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
37575 - +selinux-razor-2.20101213.ebuild:
37576 - New upstream policy.
37577 -
37578 -*selinux-razor-2.20091215 (16 Dec 2009)
37579 -
37580 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
37581 - +selinux-razor-2.20091215.ebuild:
37582 - New upstream release.
37583 -
37584 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
37585 - -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
37586 - selinux-razor-20080525.ebuild:
37587 - Mark 20080525 stable, clear old ebuilds.
37588 -
37589 -*selinux-razor-2.20090730 (03 Aug 2009)
37590 -
37591 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
37592 - +selinux-razor-2.20090730.ebuild:
37593 - New upstream release.
37594 -
37595 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
37596 - selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
37597 - selinux-razor-20080525.ebuild:
37598 - Drop alpha, mips, ppc, sparc selinux support.
37599 -
37600 -*selinux-razor-20080525 (25 May 2008)
37601 -
37602 - 25 May 2008; Chris PeBenito <pebenito@g.o>
37603 - +selinux-razor-20080525.ebuild:
37604 - New SVN snapshot.
37605 -
37606 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
37607 - selinux-razor-20070928.ebuild:
37608 - Mark stable.
37609 -
37610 -*selinux-razor-20070928 (26 Nov 2007)
37611 -
37612 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
37613 - +selinux-razor-20070928.ebuild:
37614 - New SVN snapshot.
37615 -
37616 -*selinux-razor-20070329 (11 Jun 2007)
37617 -
37618 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
37619 - +selinux-razor-20070329.ebuild:
37620 - initial commit
37621 -
37622
37623 diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
37624 deleted file mode 100644
37625 index b6d5ad7..0000000
37626 --- a/sec-policy/selinux-razor/metadata.xml
37627 +++ /dev/null
37628 @@ -1,6 +0,0 @@
37629 -<?xml version="1.0" encoding="UTF-8"?>
37630 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
37631 -<pkgmetadata>
37632 - <herd>selinux</herd>
37633 - <longdescription>Gentoo SELinux policy for razor</longdescription>
37634 -</pkgmetadata>
37635
37636 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r1.ebuild
37637 deleted file mode 100644
37638 index a28ffdd..0000000
37639 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r1.ebuild
37640 +++ /dev/null
37641 @@ -1,14 +0,0 @@
37642 -# Copyright 1999-2012 Gentoo Foundation
37643 -# Distributed under the terms of the GNU General Public License v2
37644 -# $Header: $
37645 -EAPI="4"
37646 -
37647 -IUSE=""
37648 -MODS="razor"
37649 -BASEPOL="2.20120725-r1"
37650 -
37651 -inherit selinux-policy-2
37652 -
37653 -DESCRIPTION="SELinux policy for razor"
37654 -
37655 -KEYWORDS="~amd64 ~x86"
37656
37657 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r2.ebuild
37658 deleted file mode 100644
37659 index e9a3dde..0000000
37660 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r2.ebuild
37661 +++ /dev/null
37662 @@ -1,14 +0,0 @@
37663 -# Copyright 1999-2012 Gentoo Foundation
37664 -# Distributed under the terms of the GNU General Public License v2
37665 -# $Header: $
37666 -EAPI="4"
37667 -
37668 -IUSE=""
37669 -MODS="razor"
37670 -BASEPOL="2.20120725-r2"
37671 -
37672 -inherit selinux-policy-2
37673 -
37674 -DESCRIPTION="SELinux policy for razor"
37675 -
37676 -KEYWORDS="~amd64 ~x86"
37677
37678 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r3.ebuild
37679 deleted file mode 100644
37680 index c681b97..0000000
37681 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r3.ebuild
37682 +++ /dev/null
37683 @@ -1,14 +0,0 @@
37684 -# Copyright 1999-2012 Gentoo Foundation
37685 -# Distributed under the terms of the GNU General Public License v2
37686 -# $Header: $
37687 -EAPI="4"
37688 -
37689 -IUSE=""
37690 -MODS="razor"
37691 -BASEPOL="2.20120725-r3"
37692 -
37693 -inherit selinux-policy-2
37694 -
37695 -DESCRIPTION="SELinux policy for razor"
37696 -
37697 -KEYWORDS="~amd64 ~x86"
37698
37699 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r4.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r4.ebuild
37700 deleted file mode 100644
37701 index f3240ab..0000000
37702 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r4.ebuild
37703 +++ /dev/null
37704 @@ -1,14 +0,0 @@
37705 -# Copyright 1999-2012 Gentoo Foundation
37706 -# Distributed under the terms of the GNU General Public License v2
37707 -# $Header: $
37708 -EAPI="4"
37709 -
37710 -IUSE=""
37711 -MODS="razor"
37712 -BASEPOL="2.20120725-r4"
37713 -
37714 -inherit selinux-policy-2
37715 -
37716 -DESCRIPTION="SELinux policy for razor"
37717 -
37718 -KEYWORDS="~amd64 ~x86"
37719
37720 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild
37721 deleted file mode 100644
37722 index 876417f..0000000
37723 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild
37724 +++ /dev/null
37725 @@ -1,14 +0,0 @@
37726 -# Copyright 1999-2012 Gentoo Foundation
37727 -# Distributed under the terms of the GNU General Public License v2
37728 -# $Header: $
37729 -EAPI="4"
37730 -
37731 -IUSE=""
37732 -MODS="razor"
37733 -BASEPOL="2.20120725-r5"
37734 -
37735 -inherit selinux-policy-2
37736 -
37737 -DESCRIPTION="SELinux policy for razor"
37738 -
37739 -KEYWORDS="~amd64 ~x86"
37740
37741 diff --git a/sec-policy/selinux-razor/selinux-razor-9999.ebuild b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
37742 deleted file mode 100644
37743 index e130951..0000000
37744 --- a/sec-policy/selinux-razor/selinux-razor-9999.ebuild
37745 +++ /dev/null
37746 @@ -1,14 +0,0 @@
37747 -# Copyright 1999-2012 Gentoo Foundation
37748 -# Distributed under the terms of the GNU General Public License v2
37749 -# $Header: $
37750 -EAPI="4"
37751 -
37752 -IUSE=""
37753 -MODS="razor"
37754 -BASEPOL="9999"
37755 -
37756 -inherit selinux-policy-2
37757 -
37758 -DESCRIPTION="SELinux policy for razor"
37759 -
37760 -KEYWORDS=""
37761
37762 diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
37763 deleted file mode 100644
37764 index ee8e2b6..0000000
37765 --- a/sec-policy/selinux-remotelogin/ChangeLog
37766 +++ /dev/null
37767 @@ -1,32 +0,0 @@
37768 -# ChangeLog for sec-policy/selinux-remotelogin
37769 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
37770 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
37771 -
37772 -*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
37773 -
37774 - 27 Jun 2012; <swift@g.o> +selinux-remotelogin-2.20120215-r1.ebuild:
37775 - Bump to revision 13
37776 -
37777 - 13 May 2012; <swift@g.o> -selinux-remotelogin-2.20110726.ebuild:
37778 - Removing deprecated ebuilds (cleanup)
37779 -
37780 - 29 Apr 2012; <swift@g.o> selinux-remotelogin-2.20120215.ebuild:
37781 - Stabilizing revision 7
37782 -
37783 -*selinux-remotelogin-2.20120215 (31 Mar 2012)
37784 -
37785 - 31 Mar 2012; <swift@g.o> +selinux-remotelogin-2.20120215.ebuild:
37786 - Bumping to 2.20120215 policies
37787 -
37788 - 29 Jan 2012; <swift@g.o> Manifest:
37789 - Updating manifest
37790 -
37791 - 29 Jan 2012; <swift@g.o> selinux-remotelogin-2.20110726.ebuild:
37792 - Stabilize
37793 -
37794 -*selinux-remotelogin-2.20110726 (11 Dec 2011)
37795 -
37796 - 11 Dec 2011; <swift@g.o> +selinux-remotelogin-2.20110726.ebuild,
37797 - +metadata.xml:
37798 - Initial policy for remotelogin, needed by telnet
37799 -
37800
37801 diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
37802 deleted file mode 100644
37803 index 7aac438..0000000
37804 --- a/sec-policy/selinux-remotelogin/metadata.xml
37805 +++ /dev/null
37806 @@ -1,6 +0,0 @@
37807 -<?xml version="1.0" encoding="UTF-8"?>
37808 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
37809 -<pkgmetadata>
37810 - <herd>selinux</herd>
37811 - <longdescription>Gentoo SELinux policy for remotelogin</longdescription>
37812 -</pkgmetadata>
37813
37814 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r1.ebuild
37815 deleted file mode 100644
37816 index 8a761a0..0000000
37817 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r1.ebuild
37818 +++ /dev/null
37819 @@ -1,14 +0,0 @@
37820 -# Copyright 1999-2012 Gentoo Foundation
37821 -# Distributed under the terms of the GNU General Public License v2
37822 -# $Header: $
37823 -EAPI="4"
37824 -
37825 -IUSE=""
37826 -MODS="remotelogin"
37827 -BASEPOL="2.20120725-r1"
37828 -
37829 -inherit selinux-policy-2
37830 -
37831 -DESCRIPTION="SELinux policy for remotelogin"
37832 -
37833 -KEYWORDS="~amd64 ~x86"
37834
37835 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r2.ebuild
37836 deleted file mode 100644
37837 index 63a7697..0000000
37838 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r2.ebuild
37839 +++ /dev/null
37840 @@ -1,14 +0,0 @@
37841 -# Copyright 1999-2012 Gentoo Foundation
37842 -# Distributed under the terms of the GNU General Public License v2
37843 -# $Header: $
37844 -EAPI="4"
37845 -
37846 -IUSE=""
37847 -MODS="remotelogin"
37848 -BASEPOL="2.20120725-r2"
37849 -
37850 -inherit selinux-policy-2
37851 -
37852 -DESCRIPTION="SELinux policy for remotelogin"
37853 -
37854 -KEYWORDS="~amd64 ~x86"
37855
37856 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r3.ebuild
37857 deleted file mode 100644
37858 index 34549f5..0000000
37859 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r3.ebuild
37860 +++ /dev/null
37861 @@ -1,14 +0,0 @@
37862 -# Copyright 1999-2012 Gentoo Foundation
37863 -# Distributed under the terms of the GNU General Public License v2
37864 -# $Header: $
37865 -EAPI="4"
37866 -
37867 -IUSE=""
37868 -MODS="remotelogin"
37869 -BASEPOL="2.20120725-r3"
37870 -
37871 -inherit selinux-policy-2
37872 -
37873 -DESCRIPTION="SELinux policy for remotelogin"
37874 -
37875 -KEYWORDS="~amd64 ~x86"
37876
37877 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r4.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r4.ebuild
37878 deleted file mode 100644
37879 index 4352455..0000000
37880 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r4.ebuild
37881 +++ /dev/null
37882 @@ -1,14 +0,0 @@
37883 -# Copyright 1999-2012 Gentoo Foundation
37884 -# Distributed under the terms of the GNU General Public License v2
37885 -# $Header: $
37886 -EAPI="4"
37887 -
37888 -IUSE=""
37889 -MODS="remotelogin"
37890 -BASEPOL="2.20120725-r4"
37891 -
37892 -inherit selinux-policy-2
37893 -
37894 -DESCRIPTION="SELinux policy for remotelogin"
37895 -
37896 -KEYWORDS="~amd64 ~x86"
37897
37898 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild
37899 deleted file mode 100644
37900 index 8cc84e5..0000000
37901 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild
37902 +++ /dev/null
37903 @@ -1,14 +0,0 @@
37904 -# Copyright 1999-2012 Gentoo Foundation
37905 -# Distributed under the terms of the GNU General Public License v2
37906 -# $Header: $
37907 -EAPI="4"
37908 -
37909 -IUSE=""
37910 -MODS="remotelogin"
37911 -BASEPOL="2.20120725-r5"
37912 -
37913 -inherit selinux-policy-2
37914 -
37915 -DESCRIPTION="SELinux policy for remotelogin"
37916 -
37917 -KEYWORDS="~amd64 ~x86"
37918
37919 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
37920 deleted file mode 100644
37921 index 075603f..0000000
37922 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
37923 +++ /dev/null
37924 @@ -1,14 +0,0 @@
37925 -# Copyright 1999-2012 Gentoo Foundation
37926 -# Distributed under the terms of the GNU General Public License v2
37927 -# $Header: $
37928 -EAPI="4"
37929 -
37930 -IUSE=""
37931 -MODS="remotelogin"
37932 -BASEPOL="9999"
37933 -
37934 -inherit selinux-policy-2
37935 -
37936 -DESCRIPTION="SELinux policy for remotelogin"
37937 -
37938 -KEYWORDS=""
37939
37940 diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
37941 deleted file mode 100644
37942 index fd376df..0000000
37943 --- a/sec-policy/selinux-rgmanager/ChangeLog
37944 +++ /dev/null
37945 @@ -1,43 +0,0 @@
37946 -# ChangeLog for sec-policy/selinux-rgmanager
37947 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
37948 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
37949 -
37950 -*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
37951 -
37952 - 27 Jun 2012; <swift@g.o> +selinux-rgmanager-2.20120215-r2.ebuild:
37953 - Bump to revision 13
37954 -
37955 -*selinux-rgmanager-2.20120215-r1 (20 May 2012)
37956 -
37957 - 20 May 2012; <swift@g.o> +selinux-rgmanager-2.20120215-r1.ebuild:
37958 - Bumping to rev 9
37959 -
37960 - 13 May 2012; <swift@g.o> -selinux-rgmanager-2.20110726.ebuild:
37961 - Removing deprecated ebuilds (cleanup)
37962 -
37963 - 29 Apr 2012; <swift@g.o> selinux-rgmanager-2.20120215.ebuild:
37964 - Stabilizing revision 7
37965 -
37966 -*selinux-rgmanager-2.20120215 (31 Mar 2012)
37967 -
37968 - 31 Mar 2012; <swift@g.o> +selinux-rgmanager-2.20120215.ebuild:
37969 - Bumping to 2.20120215 policies
37970 -
37971 - 12 Nov 2011; <swift@g.o> -selinux-rgmanager-2.20101213.ebuild:
37972 - Removing old policies
37973 -
37974 - 23 Oct 2011; <swift@g.o> selinux-rgmanager-2.20110726.ebuild:
37975 - Stabilization (tracker #384231)
37976 -
37977 -*selinux-rgmanager-2.20110726 (28 Aug 2011)
37978 -
37979 - 28 Aug 2011; <swift@g.o> +selinux-rgmanager-2.20110726.ebuild:
37980 - Updating policy builds to refpolicy 20110726
37981 -
37982 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
37983 - selinux-rgmanager-2.20101213.ebuild:
37984 - Stable amd64 x86
37985 -
37986 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
37987 - Initial commit to portage.
37988 -
37989
37990 diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
37991 deleted file mode 100644
37992 index d111eac..0000000
37993 --- a/sec-policy/selinux-rgmanager/metadata.xml
37994 +++ /dev/null
37995 @@ -1,6 +0,0 @@
37996 -<?xml version="1.0" encoding="UTF-8"?>
37997 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
37998 -<pkgmetadata>
37999 - <herd>selinux</herd>
38000 - <longdescription>Gentoo SELinux policy for rgmanager</longdescription>
38001 -</pkgmetadata>
38002
38003 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r1.ebuild
38004 deleted file mode 100644
38005 index 100693f..0000000
38006 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r1.ebuild
38007 +++ /dev/null
38008 @@ -1,14 +0,0 @@
38009 -# Copyright 1999-2012 Gentoo Foundation
38010 -# Distributed under the terms of the GNU General Public License v2
38011 -# $Header: $
38012 -EAPI="4"
38013 -
38014 -IUSE=""
38015 -MODS="rgmanager"
38016 -BASEPOL="2.20120725-r1"
38017 -
38018 -inherit selinux-policy-2
38019 -
38020 -DESCRIPTION="SELinux policy for rgmanager"
38021 -
38022 -KEYWORDS="~amd64 ~x86"
38023
38024 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r2.ebuild
38025 deleted file mode 100644
38026 index 96337ae..0000000
38027 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r2.ebuild
38028 +++ /dev/null
38029 @@ -1,14 +0,0 @@
38030 -# Copyright 1999-2012 Gentoo Foundation
38031 -# Distributed under the terms of the GNU General Public License v2
38032 -# $Header: $
38033 -EAPI="4"
38034 -
38035 -IUSE=""
38036 -MODS="rgmanager"
38037 -BASEPOL="2.20120725-r2"
38038 -
38039 -inherit selinux-policy-2
38040 -
38041 -DESCRIPTION="SELinux policy for rgmanager"
38042 -
38043 -KEYWORDS="~amd64 ~x86"
38044
38045 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r3.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r3.ebuild
38046 deleted file mode 100644
38047 index 5fa8848..0000000
38048 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r3.ebuild
38049 +++ /dev/null
38050 @@ -1,14 +0,0 @@
38051 -# Copyright 1999-2012 Gentoo Foundation
38052 -# Distributed under the terms of the GNU General Public License v2
38053 -# $Header: $
38054 -EAPI="4"
38055 -
38056 -IUSE=""
38057 -MODS="rgmanager"
38058 -BASEPOL="2.20120725-r3"
38059 -
38060 -inherit selinux-policy-2
38061 -
38062 -DESCRIPTION="SELinux policy for rgmanager"
38063 -
38064 -KEYWORDS="~amd64 ~x86"
38065
38066 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r4.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r4.ebuild
38067 deleted file mode 100644
38068 index 56145b3..0000000
38069 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r4.ebuild
38070 +++ /dev/null
38071 @@ -1,14 +0,0 @@
38072 -# Copyright 1999-2012 Gentoo Foundation
38073 -# Distributed under the terms of the GNU General Public License v2
38074 -# $Header: $
38075 -EAPI="4"
38076 -
38077 -IUSE=""
38078 -MODS="rgmanager"
38079 -BASEPOL="2.20120725-r4"
38080 -
38081 -inherit selinux-policy-2
38082 -
38083 -DESCRIPTION="SELinux policy for rgmanager"
38084 -
38085 -KEYWORDS="~amd64 ~x86"
38086
38087 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild
38088 deleted file mode 100644
38089 index c3e2fb2..0000000
38090 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild
38091 +++ /dev/null
38092 @@ -1,14 +0,0 @@
38093 -# Copyright 1999-2012 Gentoo Foundation
38094 -# Distributed under the terms of the GNU General Public License v2
38095 -# $Header: $
38096 -EAPI="4"
38097 -
38098 -IUSE=""
38099 -MODS="rgmanager"
38100 -BASEPOL="2.20120725-r5"
38101 -
38102 -inherit selinux-policy-2
38103 -
38104 -DESCRIPTION="SELinux policy for rgmanager"
38105 -
38106 -KEYWORDS="~amd64 ~x86"
38107
38108 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
38109 deleted file mode 100644
38110 index b6514e8..0000000
38111 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
38112 +++ /dev/null
38113 @@ -1,14 +0,0 @@
38114 -# Copyright 1999-2012 Gentoo Foundation
38115 -# Distributed under the terms of the GNU General Public License v2
38116 -# $Header: $
38117 -EAPI="4"
38118 -
38119 -IUSE=""
38120 -MODS="rgmanager"
38121 -BASEPOL="9999"
38122 -
38123 -inherit selinux-policy-2
38124 -
38125 -DESCRIPTION="SELinux policy for rgmanager"
38126 -
38127 -KEYWORDS=""
38128
38129 diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
38130 deleted file mode 100644
38131 index 13495b5..0000000
38132 --- a/sec-policy/selinux-roundup/ChangeLog
38133 +++ /dev/null
38134 @@ -1,38 +0,0 @@
38135 -# ChangeLog for sec-policy/selinux-roundup
38136 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
38137 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
38138 -
38139 -*selinux-roundup-2.20120215-r1 (27 Jun 2012)
38140 -
38141 - 27 Jun 2012; <swift@g.o> +selinux-roundup-2.20120215-r1.ebuild:
38142 - Bump to revision 13
38143 -
38144 - 13 May 2012; <swift@g.o> -selinux-roundup-2.20110726.ebuild:
38145 - Removing deprecated ebuilds (cleanup)
38146 -
38147 - 29 Apr 2012; <swift@g.o> selinux-roundup-2.20120215.ebuild:
38148 - Stabilizing revision 7
38149 -
38150 -*selinux-roundup-2.20120215 (31 Mar 2012)
38151 -
38152 - 31 Mar 2012; <swift@g.o> +selinux-roundup-2.20120215.ebuild:
38153 - Bumping to 2.20120215 policies
38154 -
38155 - 12 Nov 2011; <swift@g.o> -selinux-roundup-2.20101213.ebuild:
38156 - Removing old policies
38157 -
38158 - 23 Oct 2011; <swift@g.o> selinux-roundup-2.20110726.ebuild:
38159 - Stabilization (tracker #384231)
38160 -
38161 -*selinux-roundup-2.20110726 (28 Aug 2011)
38162 -
38163 - 28 Aug 2011; <swift@g.o> +selinux-roundup-2.20110726.ebuild:
38164 - Updating policy builds to refpolicy 20110726
38165 -
38166 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
38167 - selinux-roundup-2.20101213.ebuild:
38168 - Stable amd64 x86
38169 -
38170 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
38171 - Initial commit to portage.
38172 -
38173
38174 diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
38175 deleted file mode 100644
38176 index 38cf0b4..0000000
38177 --- a/sec-policy/selinux-roundup/metadata.xml
38178 +++ /dev/null
38179 @@ -1,6 +0,0 @@
38180 -<?xml version="1.0" encoding="UTF-8"?>
38181 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
38182 -<pkgmetadata>
38183 - <herd>selinux</herd>
38184 - <longdescription>Gentoo SELinux policy for roundup</longdescription>
38185 -</pkgmetadata>
38186
38187 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r1.ebuild
38188 deleted file mode 100644
38189 index ea6302a..0000000
38190 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r1.ebuild
38191 +++ /dev/null
38192 @@ -1,14 +0,0 @@
38193 -# Copyright 1999-2012 Gentoo Foundation
38194 -# Distributed under the terms of the GNU General Public License v2
38195 -# $Header: $
38196 -EAPI="4"
38197 -
38198 -IUSE=""
38199 -MODS="roundup"
38200 -BASEPOL="2.20120725-r1"
38201 -
38202 -inherit selinux-policy-2
38203 -
38204 -DESCRIPTION="SELinux policy for roundup"
38205 -
38206 -KEYWORDS="~amd64 ~x86"
38207
38208 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r2.ebuild
38209 deleted file mode 100644
38210 index cae4f0f..0000000
38211 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r2.ebuild
38212 +++ /dev/null
38213 @@ -1,14 +0,0 @@
38214 -# Copyright 1999-2012 Gentoo Foundation
38215 -# Distributed under the terms of the GNU General Public License v2
38216 -# $Header: $
38217 -EAPI="4"
38218 -
38219 -IUSE=""
38220 -MODS="roundup"
38221 -BASEPOL="2.20120725-r2"
38222 -
38223 -inherit selinux-policy-2
38224 -
38225 -DESCRIPTION="SELinux policy for roundup"
38226 -
38227 -KEYWORDS="~amd64 ~x86"
38228
38229 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r3.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r3.ebuild
38230 deleted file mode 100644
38231 index 330396f..0000000
38232 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r3.ebuild
38233 +++ /dev/null
38234 @@ -1,14 +0,0 @@
38235 -# Copyright 1999-2012 Gentoo Foundation
38236 -# Distributed under the terms of the GNU General Public License v2
38237 -# $Header: $
38238 -EAPI="4"
38239 -
38240 -IUSE=""
38241 -MODS="roundup"
38242 -BASEPOL="2.20120725-r3"
38243 -
38244 -inherit selinux-policy-2
38245 -
38246 -DESCRIPTION="SELinux policy for roundup"
38247 -
38248 -KEYWORDS="~amd64 ~x86"
38249
38250 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r4.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r4.ebuild
38251 deleted file mode 100644
38252 index c48e012..0000000
38253 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r4.ebuild
38254 +++ /dev/null
38255 @@ -1,14 +0,0 @@
38256 -# Copyright 1999-2012 Gentoo Foundation
38257 -# Distributed under the terms of the GNU General Public License v2
38258 -# $Header: $
38259 -EAPI="4"
38260 -
38261 -IUSE=""
38262 -MODS="roundup"
38263 -BASEPOL="2.20120725-r4"
38264 -
38265 -inherit selinux-policy-2
38266 -
38267 -DESCRIPTION="SELinux policy for roundup"
38268 -
38269 -KEYWORDS="~amd64 ~x86"
38270
38271 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild
38272 deleted file mode 100644
38273 index 3066f56..0000000
38274 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild
38275 +++ /dev/null
38276 @@ -1,14 +0,0 @@
38277 -# Copyright 1999-2012 Gentoo Foundation
38278 -# Distributed under the terms of the GNU General Public License v2
38279 -# $Header: $
38280 -EAPI="4"
38281 -
38282 -IUSE=""
38283 -MODS="roundup"
38284 -BASEPOL="2.20120725-r5"
38285 -
38286 -inherit selinux-policy-2
38287 -
38288 -DESCRIPTION="SELinux policy for roundup"
38289 -
38290 -KEYWORDS="~amd64 ~x86"
38291
38292 diff --git a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
38293 deleted file mode 100644
38294 index e778786..0000000
38295 --- a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
38296 +++ /dev/null
38297 @@ -1,14 +0,0 @@
38298 -# Copyright 1999-2012 Gentoo Foundation
38299 -# Distributed under the terms of the GNU General Public License v2
38300 -# $Header: $
38301 -EAPI="4"
38302 -
38303 -IUSE=""
38304 -MODS="roundup"
38305 -BASEPOL="9999"
38306 -
38307 -inherit selinux-policy-2
38308 -
38309 -DESCRIPTION="SELinux policy for roundup"
38310 -
38311 -KEYWORDS=""
38312
38313 diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
38314 deleted file mode 100644
38315 index 12e68c0..0000000
38316 --- a/sec-policy/selinux-rpc/ChangeLog
38317 +++ /dev/null
38318 @@ -1,63 +0,0 @@
38319 -# ChangeLog for sec-policy/selinux-rpc
38320 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
38321 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
38322 -
38323 -*selinux-rpc-2.20120215-r2 (27 Jun 2012)
38324 -
38325 - 27 Jun 2012; <swift@g.o> +selinux-rpc-2.20120215-r2.ebuild:
38326 - Bump to revision 13
38327 -
38328 -*selinux-rpc-2.20120215-r1 (20 May 2012)
38329 -
38330 - 20 May 2012; <swift@g.o> +selinux-rpc-2.20120215-r1.ebuild:
38331 - Bumping to rev 9
38332 -
38333 - 13 May 2012; <swift@g.o> -selinux-rpc-2.20110726-r1.ebuild,
38334 - -selinux-rpc-2.20110726-r2.ebuild:
38335 - Removing deprecated ebuilds (cleanup)
38336 -
38337 - 29 Apr 2012; <swift@g.o> selinux-rpc-2.20120215.ebuild:
38338 - Stabilizing revision 7
38339 -
38340 - 31 Mar 2012; <swift@g.o> selinux-rpc-2.20110726-r2.ebuild:
38341 - Stabilizing
38342 -
38343 - 31 Mar 2012; <swift@g.o> selinux-rpc-2.20110726-r1.ebuild,
38344 - selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
38345 - Remove deprecated dependency
38346 -
38347 -*selinux-rpc-2.20120215 (31 Mar 2012)
38348 -
38349 - 31 Mar 2012; <swift@g.o> +selinux-rpc-2.20120215.ebuild:
38350 - Bumping to 2.20120215 policies
38351 -
38352 -*selinux-rpc-2.20110726-r2 (23 Feb 2012)
38353 -
38354 - 23 Feb 2012; <swift@g.o> +selinux-rpc-2.20110726-r2.ebuild:
38355 - State management must be able to write to dirs as well
38356 -
38357 - 12 Nov 2011; <swift@g.o> -files/fix-services-rpc-r1.patch,
38358 - -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
38359 - Removing old policies
38360 -
38361 - 23 Oct 2011; <swift@g.o> selinux-rpc-2.20110726-r1.ebuild:
38362 - Stabilization (tracker #384231)
38363 -
38364 -*selinux-rpc-2.20110726-r1 (28 Aug 2011)
38365 -
38366 - 28 Aug 2011; <swift@g.o> +selinux-rpc-2.20110726-r1.ebuild:
38367 - Updating policy builds to refpolicy 20110726
38368 -
38369 -*selinux-rpc-2.20101213-r1 (10 Jul 2011)
38370 -
38371 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
38372 - +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
38373 - Allow rpcd_t to listen on udp_socket, needed for NFSd to work
38374 -
38375 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
38376 - selinux-rpc-2.20101213.ebuild:
38377 - Stable amd64 x86
38378 -
38379 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
38380 - Initial commit to portage.
38381 -
38382
38383 diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
38384 deleted file mode 100644
38385 index 91a1ff8..0000000
38386 --- a/sec-policy/selinux-rpc/metadata.xml
38387 +++ /dev/null
38388 @@ -1,6 +0,0 @@
38389 -<?xml version="1.0" encoding="UTF-8"?>
38390 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
38391 -<pkgmetadata>
38392 - <herd>selinux</herd>
38393 - <longdescription>Gentoo SELinux policy for rpc</longdescription>
38394 -</pkgmetadata>
38395
38396 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r1.ebuild
38397 deleted file mode 100644
38398 index 4a561bc..0000000
38399 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r1.ebuild
38400 +++ /dev/null
38401 @@ -1,14 +0,0 @@
38402 -# Copyright 1999-2012 Gentoo Foundation
38403 -# Distributed under the terms of the GNU General Public License v2
38404 -# $Header: $
38405 -EAPI="4"
38406 -
38407 -IUSE=""
38408 -MODS="rpc"
38409 -BASEPOL="2.20120725-r1"
38410 -
38411 -inherit selinux-policy-2
38412 -
38413 -DESCRIPTION="SELinux policy for rpc"
38414 -
38415 -KEYWORDS="~amd64 ~x86"
38416
38417 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r2.ebuild
38418 deleted file mode 100644
38419 index 8a0003c..0000000
38420 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r2.ebuild
38421 +++ /dev/null
38422 @@ -1,14 +0,0 @@
38423 -# Copyright 1999-2012 Gentoo Foundation
38424 -# Distributed under the terms of the GNU General Public License v2
38425 -# $Header: $
38426 -EAPI="4"
38427 -
38428 -IUSE=""
38429 -MODS="rpc"
38430 -BASEPOL="2.20120725-r2"
38431 -
38432 -inherit selinux-policy-2
38433 -
38434 -DESCRIPTION="SELinux policy for rpc"
38435 -
38436 -KEYWORDS="~amd64 ~x86"
38437
38438 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r3.ebuild
38439 deleted file mode 100644
38440 index 8a2d261..0000000
38441 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r3.ebuild
38442 +++ /dev/null
38443 @@ -1,14 +0,0 @@
38444 -# Copyright 1999-2012 Gentoo Foundation
38445 -# Distributed under the terms of the GNU General Public License v2
38446 -# $Header: $
38447 -EAPI="4"
38448 -
38449 -IUSE=""
38450 -MODS="rpc"
38451 -BASEPOL="2.20120725-r3"
38452 -
38453 -inherit selinux-policy-2
38454 -
38455 -DESCRIPTION="SELinux policy for rpc"
38456 -
38457 -KEYWORDS="~amd64 ~x86"
38458
38459 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r4.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r4.ebuild
38460 deleted file mode 100644
38461 index 699ab24..0000000
38462 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r4.ebuild
38463 +++ /dev/null
38464 @@ -1,14 +0,0 @@
38465 -# Copyright 1999-2012 Gentoo Foundation
38466 -# Distributed under the terms of the GNU General Public License v2
38467 -# $Header: $
38468 -EAPI="4"
38469 -
38470 -IUSE=""
38471 -MODS="rpc"
38472 -BASEPOL="2.20120725-r4"
38473 -
38474 -inherit selinux-policy-2
38475 -
38476 -DESCRIPTION="SELinux policy for rpc"
38477 -
38478 -KEYWORDS="~amd64 ~x86"
38479
38480 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild
38481 deleted file mode 100644
38482 index 351174a..0000000
38483 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild
38484 +++ /dev/null
38485 @@ -1,14 +0,0 @@
38486 -# Copyright 1999-2012 Gentoo Foundation
38487 -# Distributed under the terms of the GNU General Public License v2
38488 -# $Header: $
38489 -EAPI="4"
38490 -
38491 -IUSE=""
38492 -MODS="rpc"
38493 -BASEPOL="2.20120725-r5"
38494 -
38495 -inherit selinux-policy-2
38496 -
38497 -DESCRIPTION="SELinux policy for rpc"
38498 -
38499 -KEYWORDS="~amd64 ~x86"
38500
38501 diff --git a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
38502 deleted file mode 100644
38503 index caaccf6..0000000
38504 --- a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
38505 +++ /dev/null
38506 @@ -1,14 +0,0 @@
38507 -# Copyright 1999-2012 Gentoo Foundation
38508 -# Distributed under the terms of the GNU General Public License v2
38509 -# $Header: $
38510 -EAPI="4"
38511 -
38512 -IUSE=""
38513 -MODS="rpc"
38514 -BASEPOL="9999"
38515 -
38516 -inherit selinux-policy-2
38517 -
38518 -DESCRIPTION="SELinux policy for rpc"
38519 -
38520 -KEYWORDS=""
38521
38522 diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
38523 deleted file mode 100644
38524 index dee183e..0000000
38525 --- a/sec-policy/selinux-rpcbind/ChangeLog
38526 +++ /dev/null
38527 @@ -1,38 +0,0 @@
38528 -# ChangeLog for sec-policy/selinux-rpcbind
38529 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
38530 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
38531 -
38532 -*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
38533 -
38534 - 27 Jun 2012; <swift@g.o> +selinux-rpcbind-2.20120215-r1.ebuild:
38535 - Bump to revision 13
38536 -
38537 - 13 May 2012; <swift@g.o> -selinux-rpcbind-2.20110726.ebuild:
38538 - Removing deprecated ebuilds (cleanup)
38539 -
38540 - 29 Apr 2012; <swift@g.o> selinux-rpcbind-2.20120215.ebuild:
38541 - Stabilizing revision 7
38542 -
38543 -*selinux-rpcbind-2.20120215 (31 Mar 2012)
38544 -
38545 - 31 Mar 2012; <swift@g.o> +selinux-rpcbind-2.20120215.ebuild:
38546 - Bumping to 2.20120215 policies
38547 -
38548 - 12 Nov 2011; <swift@g.o> -selinux-rpcbind-2.20101213.ebuild:
38549 - Removing old policies
38550 -
38551 - 23 Oct 2011; <swift@g.o> selinux-rpcbind-2.20110726.ebuild:
38552 - Stabilization (tracker #384231)
38553 -
38554 -*selinux-rpcbind-2.20110726 (28 Aug 2011)
38555 -
38556 - 28 Aug 2011; <swift@g.o> +selinux-rpcbind-2.20110726.ebuild:
38557 - Updating policy builds to refpolicy 20110726
38558 -
38559 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
38560 - selinux-rpcbind-2.20101213.ebuild:
38561 - Stable amd64 x86
38562 -
38563 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
38564 - Initial commit to portage.
38565 -
38566
38567 diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
38568 deleted file mode 100644
38569 index 6f34cdb..0000000
38570 --- a/sec-policy/selinux-rpcbind/metadata.xml
38571 +++ /dev/null
38572 @@ -1,6 +0,0 @@
38573 -<?xml version="1.0" encoding="UTF-8"?>
38574 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
38575 -<pkgmetadata>
38576 - <herd>selinux</herd>
38577 - <longdescription>Gentoo SELinux policy for rpcbind</longdescription>
38578 -</pkgmetadata>
38579
38580 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r1.ebuild
38581 deleted file mode 100644
38582 index 193abd9..0000000
38583 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r1.ebuild
38584 +++ /dev/null
38585 @@ -1,14 +0,0 @@
38586 -# Copyright 1999-2012 Gentoo Foundation
38587 -# Distributed under the terms of the GNU General Public License v2
38588 -# $Header: $
38589 -EAPI="4"
38590 -
38591 -IUSE=""
38592 -MODS="rpcbind"
38593 -BASEPOL="2.20120725-r1"
38594 -
38595 -inherit selinux-policy-2
38596 -
38597 -DESCRIPTION="SELinux policy for rpcbind"
38598 -
38599 -KEYWORDS="~amd64 ~x86"
38600
38601 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r2.ebuild
38602 deleted file mode 100644
38603 index 9fc9b34..0000000
38604 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r2.ebuild
38605 +++ /dev/null
38606 @@ -1,14 +0,0 @@
38607 -# Copyright 1999-2012 Gentoo Foundation
38608 -# Distributed under the terms of the GNU General Public License v2
38609 -# $Header: $
38610 -EAPI="4"
38611 -
38612 -IUSE=""
38613 -MODS="rpcbind"
38614 -BASEPOL="2.20120725-r2"
38615 -
38616 -inherit selinux-policy-2
38617 -
38618 -DESCRIPTION="SELinux policy for rpcbind"
38619 -
38620 -KEYWORDS="~amd64 ~x86"
38621
38622 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r3.ebuild
38623 deleted file mode 100644
38624 index 69012a2..0000000
38625 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r3.ebuild
38626 +++ /dev/null
38627 @@ -1,14 +0,0 @@
38628 -# Copyright 1999-2012 Gentoo Foundation
38629 -# Distributed under the terms of the GNU General Public License v2
38630 -# $Header: $
38631 -EAPI="4"
38632 -
38633 -IUSE=""
38634 -MODS="rpcbind"
38635 -BASEPOL="2.20120725-r3"
38636 -
38637 -inherit selinux-policy-2
38638 -
38639 -DESCRIPTION="SELinux policy for rpcbind"
38640 -
38641 -KEYWORDS="~amd64 ~x86"
38642
38643 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r4.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r4.ebuild
38644 deleted file mode 100644
38645 index c5e6913..0000000
38646 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r4.ebuild
38647 +++ /dev/null
38648 @@ -1,14 +0,0 @@
38649 -# Copyright 1999-2012 Gentoo Foundation
38650 -# Distributed under the terms of the GNU General Public License v2
38651 -# $Header: $
38652 -EAPI="4"
38653 -
38654 -IUSE=""
38655 -MODS="rpcbind"
38656 -BASEPOL="2.20120725-r4"
38657 -
38658 -inherit selinux-policy-2
38659 -
38660 -DESCRIPTION="SELinux policy for rpcbind"
38661 -
38662 -KEYWORDS="~amd64 ~x86"
38663
38664 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild
38665 deleted file mode 100644
38666 index d2241c1..0000000
38667 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild
38668 +++ /dev/null
38669 @@ -1,14 +0,0 @@
38670 -# Copyright 1999-2012 Gentoo Foundation
38671 -# Distributed under the terms of the GNU General Public License v2
38672 -# $Header: $
38673 -EAPI="4"
38674 -
38675 -IUSE=""
38676 -MODS="rpcbind"
38677 -BASEPOL="2.20120725-r5"
38678 -
38679 -inherit selinux-policy-2
38680 -
38681 -DESCRIPTION="SELinux policy for rpcbind"
38682 -
38683 -KEYWORDS="~amd64 ~x86"
38684
38685 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
38686 deleted file mode 100644
38687 index f895874..0000000
38688 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
38689 +++ /dev/null
38690 @@ -1,14 +0,0 @@
38691 -# Copyright 1999-2012 Gentoo Foundation
38692 -# Distributed under the terms of the GNU General Public License v2
38693 -# $Header: $
38694 -EAPI="4"
38695 -
38696 -IUSE=""
38697 -MODS="rpcbind"
38698 -BASEPOL="9999"
38699 -
38700 -inherit selinux-policy-2
38701 -
38702 -DESCRIPTION="SELinux policy for rpcbind"
38703 -
38704 -KEYWORDS=""
38705
38706 diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
38707 deleted file mode 100644
38708 index 55c1060..0000000
38709 --- a/sec-policy/selinux-rpm/ChangeLog
38710 +++ /dev/null
38711 @@ -1,37 +0,0 @@
38712 -# ChangeLog for sec-policy/selinux-rpm
38713 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
38714 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
38715 -
38716 -*selinux-rpm-2.20120215-r2 (27 Jun 2012)
38717 -
38718 - 27 Jun 2012; <swift@g.o> +selinux-rpm-2.20120215-r2.ebuild:
38719 - Bump to revision 13
38720 -
38721 -*selinux-rpm-2.20120215-r1 (20 May 2012)
38722 -
38723 - 20 May 2012; <swift@g.o> +selinux-rpm-2.20120215-r1.ebuild:
38724 - Bumping to rev 9
38725 -
38726 - 13 May 2012; <swift@g.o> -selinux-rpm-2.20110726.ebuild:
38727 - Removing deprecated ebuilds (cleanup)
38728 -
38729 - 29 Apr 2012; <swift@g.o> selinux-rpm-2.20120215.ebuild:
38730 - Stabilizing revision 7
38731 -
38732 -*selinux-rpm-2.20120215 (31 Mar 2012)
38733 -
38734 - 31 Mar 2012; <swift@g.o> +selinux-rpm-2.20120215.ebuild:
38735 - Bumping to 2.20120215 policies
38736 -
38737 - 29 Jan 2012; <swift@g.o> Manifest:
38738 - Updating manifest
38739 -
38740 - 29 Jan 2012; <swift@g.o> selinux-rpm-2.20110726.ebuild:
38741 - Stabilize
38742 -
38743 -*selinux-rpm-2.20110726 (04 Dec 2011)
38744 -
38745 - 04 Dec 2011; <swift@g.o> +selinux-rpm-2.20110726.ebuild,
38746 - +metadata.xml:
38747 - Adding SELinux module for rpm
38748 -
38749
38750 diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
38751 deleted file mode 100644
38752 index 97163ee..0000000
38753 --- a/sec-policy/selinux-rpm/metadata.xml
38754 +++ /dev/null
38755 @@ -1,6 +0,0 @@
38756 -<?xml version="1.0" encoding="UTF-8"?>
38757 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
38758 -<pkgmetadata>
38759 - <herd>selinux</herd>
38760 - <longdescription>Gentoo SELinux policy for rpm</longdescription>
38761 -</pkgmetadata>
38762
38763 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r1.ebuild
38764 deleted file mode 100644
38765 index 9cd1096..0000000
38766 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r1.ebuild
38767 +++ /dev/null
38768 @@ -1,14 +0,0 @@
38769 -# Copyright 1999-2012 Gentoo Foundation
38770 -# Distributed under the terms of the GNU General Public License v2
38771 -# $Header: $
38772 -EAPI="4"
38773 -
38774 -IUSE=""
38775 -MODS="rpm"
38776 -BASEPOL="2.20120725-r1"
38777 -
38778 -inherit selinux-policy-2
38779 -
38780 -DESCRIPTION="SELinux policy for rpm"
38781 -
38782 -KEYWORDS="~amd64 ~x86"
38783
38784 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r2.ebuild
38785 deleted file mode 100644
38786 index 0556504..0000000
38787 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r2.ebuild
38788 +++ /dev/null
38789 @@ -1,14 +0,0 @@
38790 -# Copyright 1999-2012 Gentoo Foundation
38791 -# Distributed under the terms of the GNU General Public License v2
38792 -# $Header: $
38793 -EAPI="4"
38794 -
38795 -IUSE=""
38796 -MODS="rpm"
38797 -BASEPOL="2.20120725-r2"
38798 -
38799 -inherit selinux-policy-2
38800 -
38801 -DESCRIPTION="SELinux policy for rpm"
38802 -
38803 -KEYWORDS="~amd64 ~x86"
38804
38805 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r3.ebuild
38806 deleted file mode 100644
38807 index 69d9be1..0000000
38808 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r3.ebuild
38809 +++ /dev/null
38810 @@ -1,14 +0,0 @@
38811 -# Copyright 1999-2012 Gentoo Foundation
38812 -# Distributed under the terms of the GNU General Public License v2
38813 -# $Header: $
38814 -EAPI="4"
38815 -
38816 -IUSE=""
38817 -MODS="rpm"
38818 -BASEPOL="2.20120725-r3"
38819 -
38820 -inherit selinux-policy-2
38821 -
38822 -DESCRIPTION="SELinux policy for rpm"
38823 -
38824 -KEYWORDS="~amd64 ~x86"
38825
38826 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r4.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r4.ebuild
38827 deleted file mode 100644
38828 index b06cfc1..0000000
38829 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r4.ebuild
38830 +++ /dev/null
38831 @@ -1,14 +0,0 @@
38832 -# Copyright 1999-2012 Gentoo Foundation
38833 -# Distributed under the terms of the GNU General Public License v2
38834 -# $Header: $
38835 -EAPI="4"
38836 -
38837 -IUSE=""
38838 -MODS="rpm"
38839 -BASEPOL="2.20120725-r4"
38840 -
38841 -inherit selinux-policy-2
38842 -
38843 -DESCRIPTION="SELinux policy for rpm"
38844 -
38845 -KEYWORDS="~amd64 ~x86"
38846
38847 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild
38848 deleted file mode 100644
38849 index c9d16a2..0000000
38850 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild
38851 +++ /dev/null
38852 @@ -1,14 +0,0 @@
38853 -# Copyright 1999-2012 Gentoo Foundation
38854 -# Distributed under the terms of the GNU General Public License v2
38855 -# $Header: $
38856 -EAPI="4"
38857 -
38858 -IUSE=""
38859 -MODS="rpm"
38860 -BASEPOL="2.20120725-r5"
38861 -
38862 -inherit selinux-policy-2
38863 -
38864 -DESCRIPTION="SELinux policy for rpm"
38865 -
38866 -KEYWORDS="~amd64 ~x86"
38867
38868 diff --git a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
38869 deleted file mode 100644
38870 index 1e11705..0000000
38871 --- a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
38872 +++ /dev/null
38873 @@ -1,14 +0,0 @@
38874 -# Copyright 1999-2012 Gentoo Foundation
38875 -# Distributed under the terms of the GNU General Public License v2
38876 -# $Header: $
38877 -EAPI="4"
38878 -
38879 -IUSE=""
38880 -MODS="rpm"
38881 -BASEPOL="9999"
38882 -
38883 -inherit selinux-policy-2
38884 -
38885 -DESCRIPTION="SELinux policy for rpm"
38886 -
38887 -KEYWORDS=""
38888
38889 diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
38890 deleted file mode 100644
38891 index b22b30c..0000000
38892 --- a/sec-policy/selinux-rssh/ChangeLog
38893 +++ /dev/null
38894 @@ -1,38 +0,0 @@
38895 -# ChangeLog for sec-policy/selinux-rssh
38896 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
38897 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
38898 -
38899 -*selinux-rssh-2.20120215-r1 (27 Jun 2012)
38900 -
38901 - 27 Jun 2012; <swift@g.o> +selinux-rssh-2.20120215-r1.ebuild:
38902 - Bump to revision 13
38903 -
38904 - 13 May 2012; <swift@g.o> -selinux-rssh-2.20110726.ebuild:
38905 - Removing deprecated ebuilds (cleanup)
38906 -
38907 - 29 Apr 2012; <swift@g.o> selinux-rssh-2.20120215.ebuild:
38908 - Stabilizing revision 7
38909 -
38910 -*selinux-rssh-2.20120215 (31 Mar 2012)
38911 -
38912 - 31 Mar 2012; <swift@g.o> +selinux-rssh-2.20120215.ebuild:
38913 - Bumping to 2.20120215 policies
38914 -
38915 - 12 Nov 2011; <swift@g.o> -selinux-rssh-2.20101213.ebuild:
38916 - Removing old policies
38917 -
38918 - 23 Oct 2011; <swift@g.o> selinux-rssh-2.20110726.ebuild:
38919 - Stabilization (tracker #384231)
38920 -
38921 -*selinux-rssh-2.20110726 (28 Aug 2011)
38922 -
38923 - 28 Aug 2011; <swift@g.o> +selinux-rssh-2.20110726.ebuild:
38924 - Updating policy builds to refpolicy 20110726
38925 -
38926 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
38927 - selinux-rssh-2.20101213.ebuild:
38928 - Stable amd64 x86
38929 -
38930 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
38931 - Initial commit to portage.
38932 -
38933
38934 diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
38935 deleted file mode 100644
38936 index ea4760c..0000000
38937 --- a/sec-policy/selinux-rssh/metadata.xml
38938 +++ /dev/null
38939 @@ -1,6 +0,0 @@
38940 -<?xml version="1.0" encoding="UTF-8"?>
38941 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
38942 -<pkgmetadata>
38943 - <herd>selinux</herd>
38944 - <longdescription>Gentoo SELinux policy for rssh</longdescription>
38945 -</pkgmetadata>
38946
38947 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r1.ebuild
38948 deleted file mode 100644
38949 index 34b862a..0000000
38950 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r1.ebuild
38951 +++ /dev/null
38952 @@ -1,14 +0,0 @@
38953 -# Copyright 1999-2012 Gentoo Foundation
38954 -# Distributed under the terms of the GNU General Public License v2
38955 -# $Header: $
38956 -EAPI="4"
38957 -
38958 -IUSE=""
38959 -MODS="rssh"
38960 -BASEPOL="2.20120725-r1"
38961 -
38962 -inherit selinux-policy-2
38963 -
38964 -DESCRIPTION="SELinux policy for rssh"
38965 -
38966 -KEYWORDS="~amd64 ~x86"
38967
38968 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r2.ebuild
38969 deleted file mode 100644
38970 index bd45a88..0000000
38971 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r2.ebuild
38972 +++ /dev/null
38973 @@ -1,14 +0,0 @@
38974 -# Copyright 1999-2012 Gentoo Foundation
38975 -# Distributed under the terms of the GNU General Public License v2
38976 -# $Header: $
38977 -EAPI="4"
38978 -
38979 -IUSE=""
38980 -MODS="rssh"
38981 -BASEPOL="2.20120725-r2"
38982 -
38983 -inherit selinux-policy-2
38984 -
38985 -DESCRIPTION="SELinux policy for rssh"
38986 -
38987 -KEYWORDS="~amd64 ~x86"
38988
38989 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r3.ebuild
38990 deleted file mode 100644
38991 index cdea4b2..0000000
38992 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r3.ebuild
38993 +++ /dev/null
38994 @@ -1,14 +0,0 @@
38995 -# Copyright 1999-2012 Gentoo Foundation
38996 -# Distributed under the terms of the GNU General Public License v2
38997 -# $Header: $
38998 -EAPI="4"
38999 -
39000 -IUSE=""
39001 -MODS="rssh"
39002 -BASEPOL="2.20120725-r3"
39003 -
39004 -inherit selinux-policy-2
39005 -
39006 -DESCRIPTION="SELinux policy for rssh"
39007 -
39008 -KEYWORDS="~amd64 ~x86"
39009
39010 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r4.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r4.ebuild
39011 deleted file mode 100644
39012 index ba963f4..0000000
39013 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r4.ebuild
39014 +++ /dev/null
39015 @@ -1,14 +0,0 @@
39016 -# Copyright 1999-2012 Gentoo Foundation
39017 -# Distributed under the terms of the GNU General Public License v2
39018 -# $Header: $
39019 -EAPI="4"
39020 -
39021 -IUSE=""
39022 -MODS="rssh"
39023 -BASEPOL="2.20120725-r4"
39024 -
39025 -inherit selinux-policy-2
39026 -
39027 -DESCRIPTION="SELinux policy for rssh"
39028 -
39029 -KEYWORDS="~amd64 ~x86"
39030
39031 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild
39032 deleted file mode 100644
39033 index 8238640..0000000
39034 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild
39035 +++ /dev/null
39036 @@ -1,14 +0,0 @@
39037 -# Copyright 1999-2012 Gentoo Foundation
39038 -# Distributed under the terms of the GNU General Public License v2
39039 -# $Header: $
39040 -EAPI="4"
39041 -
39042 -IUSE=""
39043 -MODS="rssh"
39044 -BASEPOL="2.20120725-r5"
39045 -
39046 -inherit selinux-policy-2
39047 -
39048 -DESCRIPTION="SELinux policy for rssh"
39049 -
39050 -KEYWORDS="~amd64 ~x86"
39051
39052 diff --git a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
39053 deleted file mode 100644
39054 index f894318..0000000
39055 --- a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
39056 +++ /dev/null
39057 @@ -1,14 +0,0 @@
39058 -# Copyright 1999-2012 Gentoo Foundation
39059 -# Distributed under the terms of the GNU General Public License v2
39060 -# $Header: $
39061 -EAPI="4"
39062 -
39063 -IUSE=""
39064 -MODS="rssh"
39065 -BASEPOL="9999"
39066 -
39067 -inherit selinux-policy-2
39068 -
39069 -DESCRIPTION="SELinux policy for rssh"
39070 -
39071 -KEYWORDS=""
39072
39073 diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
39074 deleted file mode 100644
39075 index 35e303d..0000000
39076 --- a/sec-policy/selinux-rtkit/ChangeLog
39077 +++ /dev/null
39078 @@ -1,41 +0,0 @@
39079 -# ChangeLog for sec-policy/selinux-rtkit
39080 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
39081 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
39082 -
39083 -*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
39084 -
39085 - 27 Jun 2012; <swift@g.o> +selinux-rtkit-2.20120215-r1.ebuild:
39086 - Bump to revision 13
39087 -
39088 - 31 May 2012; <swift@g.o> selinux-rtkit-2.20120215.ebuild:
39089 - Add dependency on selinux-dbus - fixes build failure
39090 -
39091 - 13 May 2012; <swift@g.o> -selinux-rtkit-2.20110726.ebuild:
39092 - Removing deprecated ebuilds (cleanup)
39093 -
39094 - 29 Apr 2012; <swift@g.o> selinux-rtkit-2.20120215.ebuild:
39095 - Stabilizing revision 7
39096 -
39097 -*selinux-rtkit-2.20120215 (31 Mar 2012)
39098 -
39099 - 31 Mar 2012; <swift@g.o> +selinux-rtkit-2.20120215.ebuild:
39100 - Bumping to 2.20120215 policies
39101 -
39102 - 12 Nov 2011; <swift@g.o> -selinux-rtkit-2.20101213.ebuild:
39103 - Removing old policies
39104 -
39105 - 23 Oct 2011; <swift@g.o> selinux-rtkit-2.20110726.ebuild:
39106 - Stabilization (tracker #384231)
39107 -
39108 -*selinux-rtkit-2.20110726 (28 Aug 2011)
39109 -
39110 - 28 Aug 2011; <swift@g.o> +selinux-rtkit-2.20110726.ebuild:
39111 - Updating policy builds to refpolicy 20110726
39112 -
39113 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
39114 - selinux-rtkit-2.20101213.ebuild:
39115 - Stable amd64 x86
39116 -
39117 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
39118 - Initial commit to portage.
39119 -
39120
39121 diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
39122 deleted file mode 100644
39123 index c5749e0..0000000
39124 --- a/sec-policy/selinux-rtkit/metadata.xml
39125 +++ /dev/null
39126 @@ -1,6 +0,0 @@
39127 -<?xml version="1.0" encoding="UTF-8"?>
39128 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
39129 -<pkgmetadata>
39130 - <herd>selinux</herd>
39131 - <longdescription>Gentoo SELinux policy for rtkit</longdescription>
39132 -</pkgmetadata>
39133
39134 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r1.ebuild
39135 deleted file mode 100644
39136 index 61bb461..0000000
39137 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r1.ebuild
39138 +++ /dev/null
39139 @@ -1,18 +0,0 @@
39140 -# Copyright 1999-2012 Gentoo Foundation
39141 -# Distributed under the terms of the GNU General Public License v2
39142 -# $Header: $
39143 -EAPI="4"
39144 -
39145 -IUSE=""
39146 -MODS="rtkit"
39147 -BASEPOL="2.20120725-r1"
39148 -
39149 -inherit selinux-policy-2
39150 -
39151 -DESCRIPTION="SELinux policy for rtkit"
39152 -
39153 -KEYWORDS="~amd64 ~x86"
39154 -DEPEND="${DEPEND}
39155 - sec-policy/selinux-dbus
39156 -"
39157 -RDEPEND="${DEPEND}"
39158
39159 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r2.ebuild
39160 deleted file mode 100644
39161 index 53d8bce..0000000
39162 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r2.ebuild
39163 +++ /dev/null
39164 @@ -1,18 +0,0 @@
39165 -# Copyright 1999-2012 Gentoo Foundation
39166 -# Distributed under the terms of the GNU General Public License v2
39167 -# $Header: $
39168 -EAPI="4"
39169 -
39170 -IUSE=""
39171 -MODS="rtkit"
39172 -BASEPOL="2.20120725-r2"
39173 -
39174 -inherit selinux-policy-2
39175 -
39176 -DESCRIPTION="SELinux policy for rtkit"
39177 -
39178 -KEYWORDS="~amd64 ~x86"
39179 -DEPEND="${DEPEND}
39180 - sec-policy/selinux-dbus
39181 -"
39182 -RDEPEND="${DEPEND}"
39183
39184 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r3.ebuild
39185 deleted file mode 100644
39186 index e79885c..0000000
39187 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r3.ebuild
39188 +++ /dev/null
39189 @@ -1,18 +0,0 @@
39190 -# Copyright 1999-2012 Gentoo Foundation
39191 -# Distributed under the terms of the GNU General Public License v2
39192 -# $Header: $
39193 -EAPI="4"
39194 -
39195 -IUSE=""
39196 -MODS="rtkit"
39197 -BASEPOL="2.20120725-r3"
39198 -
39199 -inherit selinux-policy-2
39200 -
39201 -DESCRIPTION="SELinux policy for rtkit"
39202 -
39203 -KEYWORDS="~amd64 ~x86"
39204 -DEPEND="${DEPEND}
39205 - sec-policy/selinux-dbus
39206 -"
39207 -RDEPEND="${DEPEND}"
39208
39209 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r4.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r4.ebuild
39210 deleted file mode 100644
39211 index d62d06c..0000000
39212 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r4.ebuild
39213 +++ /dev/null
39214 @@ -1,18 +0,0 @@
39215 -# Copyright 1999-2012 Gentoo Foundation
39216 -# Distributed under the terms of the GNU General Public License v2
39217 -# $Header: $
39218 -EAPI="4"
39219 -
39220 -IUSE=""
39221 -MODS="rtkit"
39222 -BASEPOL="2.20120725-r4"
39223 -
39224 -inherit selinux-policy-2
39225 -
39226 -DESCRIPTION="SELinux policy for rtkit"
39227 -
39228 -KEYWORDS="~amd64 ~x86"
39229 -DEPEND="${DEPEND}
39230 - sec-policy/selinux-dbus
39231 -"
39232 -RDEPEND="${DEPEND}"
39233
39234 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild
39235 deleted file mode 100644
39236 index 5c4141a..0000000
39237 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild
39238 +++ /dev/null
39239 @@ -1,18 +0,0 @@
39240 -# Copyright 1999-2012 Gentoo Foundation
39241 -# Distributed under the terms of the GNU General Public License v2
39242 -# $Header: $
39243 -EAPI="4"
39244 -
39245 -IUSE=""
39246 -MODS="rtkit"
39247 -BASEPOL="2.20120725-r5"
39248 -
39249 -inherit selinux-policy-2
39250 -
39251 -DESCRIPTION="SELinux policy for rtkit"
39252 -
39253 -KEYWORDS="~amd64 ~x86"
39254 -DEPEND="${DEPEND}
39255 - sec-policy/selinux-dbus
39256 -"
39257 -RDEPEND="${DEPEND}"
39258
39259 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
39260 deleted file mode 100644
39261 index 1221e81..0000000
39262 --- a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
39263 +++ /dev/null
39264 @@ -1,18 +0,0 @@
39265 -# Copyright 1999-2012 Gentoo Foundation
39266 -# Distributed under the terms of the GNU General Public License v2
39267 -# $Header: $
39268 -EAPI="4"
39269 -
39270 -IUSE=""
39271 -MODS="rtkit"
39272 -BASEPOL="9999"
39273 -
39274 -inherit selinux-policy-2
39275 -
39276 -DESCRIPTION="SELinux policy for rtkit"
39277 -
39278 -KEYWORDS=""
39279 -DEPEND="${DEPEND}
39280 - sec-policy/selinux-dbus
39281 -"
39282 -RDEPEND="${DEPEND}"
39283
39284 diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
39285 deleted file mode 100644
39286 index c417678..0000000
39287 --- a/sec-policy/selinux-samba/ChangeLog
39288 +++ /dev/null
39289 @@ -1,166 +0,0 @@
39290 -# ChangeLog for sec-policy/selinux-samba
39291 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
39292 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
39293 -
39294 -*selinux-samba-2.20120215-r2 (27 Jun 2012)
39295 -
39296 - 27 Jun 2012; <swift@g.o> +selinux-samba-2.20120215-r2.ebuild:
39297 - Bump to revision 13
39298 -
39299 -*selinux-samba-2.20120215-r1 (20 May 2012)
39300 -
39301 - 20 May 2012; <swift@g.o> +selinux-samba-2.20120215-r1.ebuild:
39302 - Bumping to rev 9
39303 -
39304 - 13 May 2012; <swift@g.o> -selinux-samba-2.20110726.ebuild:
39305 - Removing deprecated ebuilds (cleanup)
39306 -
39307 - 29 Apr 2012; <swift@g.o> selinux-samba-2.20120215.ebuild:
39308 - Stabilizing revision 7
39309 -
39310 -*selinux-samba-2.20120215 (31 Mar 2012)
39311 -
39312 - 31 Mar 2012; <swift@g.o> +selinux-samba-2.20120215.ebuild:
39313 - Bumping to 2.20120215 policies
39314 -
39315 - 12 Nov 2011; <swift@g.o> -selinux-samba-2.20101213.ebuild:
39316 - Removing old policies
39317 -
39318 - 23 Oct 2011; <swift@g.o> selinux-samba-2.20110726.ebuild:
39319 - Stabilization (tracker #384231)
39320 -
39321 -*selinux-samba-2.20110726 (28 Aug 2011)
39322 -
39323 - 28 Aug 2011; <swift@g.o> +selinux-samba-2.20110726.ebuild:
39324 - Updating policy builds to refpolicy 20110726
39325 -
39326 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
39327 - -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
39328 - -selinux-samba-20080525.ebuild:
39329 - Removed deprecated policies
39330 -
39331 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
39332 - selinux-samba-2.20101213.ebuild:
39333 - Stable amd64 x86
39334 -
39335 -*selinux-samba-2.20101213 (05 Feb 2011)
39336 -
39337 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
39338 - +selinux-samba-2.20101213.ebuild:
39339 - New upstream policy.
39340 -
39341 -*selinux-samba-2.20091215 (16 Dec 2009)
39342 -
39343 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
39344 - +selinux-samba-2.20091215.ebuild:
39345 - New upstream release.
39346 -
39347 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
39348 - -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
39349 - selinux-samba-20080525.ebuild:
39350 - Mark 20080525 stable, clear old ebuilds.
39351 -
39352 -*selinux-samba-2.20090730 (03 Aug 2009)
39353 -
39354 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
39355 - +selinux-samba-2.20090730.ebuild:
39356 - New upstream release.
39357 -
39358 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
39359 - selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
39360 - selinux-samba-20080525.ebuild:
39361 - Drop alpha, mips, ppc, sparc selinux support.
39362 -
39363 -*selinux-samba-20080525 (25 May 2008)
39364 -
39365 - 25 May 2008; Chris PeBenito <pebenito@g.o>
39366 - +selinux-samba-20080525.ebuild:
39367 - New SVN snapshot.
39368 -
39369 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
39370 - -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
39371 - -selinux-samba-20061114.ebuild:
39372 - Remove old ebuilds.
39373 -
39374 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
39375 - selinux-samba-20070928.ebuild:
39376 - Mark stable.
39377 -
39378 -*selinux-samba-20070928 (26 Nov 2007)
39379 -
39380 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
39381 - +selinux-samba-20070928.ebuild:
39382 - New SVN snapshot.
39383 -
39384 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
39385 - Removing kaiowas from metadata due to his retirement (see #61930 for
39386 - reference).
39387 -
39388 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
39389 - selinux-samba-20070329.ebuild:
39390 - Mark stable.
39391 -
39392 -*selinux-samba-20070329 (29 Mar 2007)
39393 -
39394 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
39395 - +selinux-samba-20070329.ebuild:
39396 - New SVN snapshot.
39397 -
39398 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
39399 - Redigest for Manifest2
39400 -
39401 -*selinux-samba-20061114 (15 Nov 2006)
39402 -
39403 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
39404 - +selinux-samba-20061114.ebuild:
39405 - New SVN snapshot.
39406 -
39407 -*selinux-samba-20061008 (10 Oct 2006)
39408 -
39409 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
39410 - +selinux-samba-20061008.ebuild:
39411 - First mainstream reference policy testing release.
39412 -
39413 - 26 Jun 2005; petre rodan <kaiowas@g.o>
39414 - selinux-samba-20050626.ebuild:
39415 - mark stable
39416 -
39417 -*selinux-samba-20050626 (26 Jun 2005)
39418 -
39419 - 26 Jun 2005; petre rodan <kaiowas@g.o>
39420 - -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
39421 - added name_connect rules
39422 -
39423 -*selinux-samba-20050526 (26 May 2005)
39424 -
39425 - 26 May 2005; petre rodan <kaiowas@g.o>
39426 - -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
39427 - +selinux-samba-20050526.ebuild:
39428 - merge with upstream policy to support smbfs (un)mounting
39429 -
39430 - 23 Nov 2004; petre rodan <kaiowas@g.o>
39431 - selinux-samba-20041117.ebuild:
39432 - mark stable
39433 -
39434 -*selinux-samba-20041117 (17 Nov 2004)
39435 -
39436 - 17 Nov 2004; petre rodan <kaiowas@g.o>
39437 - +selinux-samba-20041117.ebuild:
39438 - update for samba-3.0.8-r1
39439 -
39440 - 24 Oct 2004; petre rodan <kaiowas@g.o>
39441 - selinux-samba-20041016.ebuild:
39442 - mark stable
39443 -
39444 -*selinux-samba-20041016 (23 Oct 2004)
39445 -
39446 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
39447 - +selinux-samba-20041016.ebuild:
39448 - minor changes. updated primary maintainer
39449 -
39450 -*selinux-samba-20040406 (06 Apr 2004)
39451 -
39452 - 06 Apr 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
39453 - selinux-samba-20040406.ebuild:
39454 - Initial commit. Gentoo fixes and improvements from Petre Rodan.
39455 -
39456
39457 diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
39458 deleted file mode 100644
39459 index 277e4b1..0000000
39460 --- a/sec-policy/selinux-samba/metadata.xml
39461 +++ /dev/null
39462 @@ -1,6 +0,0 @@
39463 -<?xml version="1.0" encoding="UTF-8"?>
39464 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
39465 -<pkgmetadata>
39466 - <herd>selinux</herd>
39467 - <longdescription>Gentoo SELinux policy for samba</longdescription>
39468 -</pkgmetadata>
39469
39470 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r1.ebuild
39471 deleted file mode 100644
39472 index d12c37a..0000000
39473 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r1.ebuild
39474 +++ /dev/null
39475 @@ -1,14 +0,0 @@
39476 -# Copyright 1999-2012 Gentoo Foundation
39477 -# Distributed under the terms of the GNU General Public License v2
39478 -# $Header: $
39479 -EAPI="4"
39480 -
39481 -IUSE=""
39482 -MODS="samba"
39483 -BASEPOL="2.20120725-r1"
39484 -
39485 -inherit selinux-policy-2
39486 -
39487 -DESCRIPTION="SELinux policy for samba"
39488 -
39489 -KEYWORDS="~amd64 ~x86"
39490
39491 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r2.ebuild
39492 deleted file mode 100644
39493 index 27e6a67..0000000
39494 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r2.ebuild
39495 +++ /dev/null
39496 @@ -1,14 +0,0 @@
39497 -# Copyright 1999-2012 Gentoo Foundation
39498 -# Distributed under the terms of the GNU General Public License v2
39499 -# $Header: $
39500 -EAPI="4"
39501 -
39502 -IUSE=""
39503 -MODS="samba"
39504 -BASEPOL="2.20120725-r2"
39505 -
39506 -inherit selinux-policy-2
39507 -
39508 -DESCRIPTION="SELinux policy for samba"
39509 -
39510 -KEYWORDS="~amd64 ~x86"
39511
39512 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r3.ebuild
39513 deleted file mode 100644
39514 index 4e3e57e..0000000
39515 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r3.ebuild
39516 +++ /dev/null
39517 @@ -1,14 +0,0 @@
39518 -# Copyright 1999-2012 Gentoo Foundation
39519 -# Distributed under the terms of the GNU General Public License v2
39520 -# $Header: $
39521 -EAPI="4"
39522 -
39523 -IUSE=""
39524 -MODS="samba"
39525 -BASEPOL="2.20120725-r3"
39526 -
39527 -inherit selinux-policy-2
39528 -
39529 -DESCRIPTION="SELinux policy for samba"
39530 -
39531 -KEYWORDS="~amd64 ~x86"
39532
39533 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r4.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r4.ebuild
39534 deleted file mode 100644
39535 index f2b0119..0000000
39536 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r4.ebuild
39537 +++ /dev/null
39538 @@ -1,14 +0,0 @@
39539 -# Copyright 1999-2012 Gentoo Foundation
39540 -# Distributed under the terms of the GNU General Public License v2
39541 -# $Header: $
39542 -EAPI="4"
39543 -
39544 -IUSE=""
39545 -MODS="samba"
39546 -BASEPOL="2.20120725-r4"
39547 -
39548 -inherit selinux-policy-2
39549 -
39550 -DESCRIPTION="SELinux policy for samba"
39551 -
39552 -KEYWORDS="~amd64 ~x86"
39553
39554 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild
39555 deleted file mode 100644
39556 index dc2eea7..0000000
39557 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild
39558 +++ /dev/null
39559 @@ -1,14 +0,0 @@
39560 -# Copyright 1999-2012 Gentoo Foundation
39561 -# Distributed under the terms of the GNU General Public License v2
39562 -# $Header: $
39563 -EAPI="4"
39564 -
39565 -IUSE=""
39566 -MODS="samba"
39567 -BASEPOL="2.20120725-r5"
39568 -
39569 -inherit selinux-policy-2
39570 -
39571 -DESCRIPTION="SELinux policy for samba"
39572 -
39573 -KEYWORDS="~amd64 ~x86"
39574
39575 diff --git a/sec-policy/selinux-samba/selinux-samba-9999.ebuild b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
39576 deleted file mode 100644
39577 index 3f155c2..0000000
39578 --- a/sec-policy/selinux-samba/selinux-samba-9999.ebuild
39579 +++ /dev/null
39580 @@ -1,14 +0,0 @@
39581 -# Copyright 1999-2012 Gentoo Foundation
39582 -# Distributed under the terms of the GNU General Public License v2
39583 -# $Header: $
39584 -EAPI="4"
39585 -
39586 -IUSE=""
39587 -MODS="samba"
39588 -BASEPOL="9999"
39589 -
39590 -inherit selinux-policy-2
39591 -
39592 -DESCRIPTION="SELinux policy for samba"
39593 -
39594 -KEYWORDS=""
39595
39596 diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
39597 deleted file mode 100644
39598 index d2d5904..0000000
39599 --- a/sec-policy/selinux-sasl/ChangeLog
39600 +++ /dev/null
39601 @@ -1,57 +0,0 @@
39602 -# ChangeLog for sec-policy/selinux-sasl
39603 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
39604 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
39605 -
39606 -*selinux-sasl-2.20120215-r1 (27 Jun 2012)
39607 -
39608 - 27 Jun 2012; <swift@g.o> +selinux-sasl-2.20120215-r1.ebuild:
39609 - Bump to revision 13
39610 -
39611 - 13 May 2012; <swift@g.o> -selinux-sasl-2.20110726.ebuild:
39612 - Removing deprecated ebuilds (cleanup)
39613 -
39614 - 29 Apr 2012; <swift@g.o> selinux-sasl-2.20120215.ebuild:
39615 - Stabilizing revision 7
39616 -
39617 - 31 Mar 2012; <swift@g.o> selinux-sasl-2.20110726.ebuild,
39618 - +selinux-sasl-2.20120215.ebuild:
39619 - Remove deprecated dependency
39620 -
39621 -*selinux-sasl-2.20120215 (31 Mar 2012)
39622 -
39623 - 31 Mar 2012; <swift@g.o> +selinux-sasl-2.20120215.ebuild:
39624 - Bumping to 2.20120215 policies
39625 -
39626 - 12 Nov 2011; <swift@g.o> -files/fix-services-sasl-r1.patch,
39627 - -selinux-sasl-2.20101213-r1.ebuild:
39628 - Removing old policies
39629 -
39630 - 23 Oct 2011; <swift@g.o> selinux-sasl-2.20110726.ebuild:
39631 - Stabilization (tracker #384231)
39632 -
39633 -*selinux-sasl-2.20110726 (28 Aug 2011)
39634 -
39635 - 28 Aug 2011; <swift@g.o> +selinux-sasl-2.20110726.ebuild:
39636 - Updating policy builds to refpolicy 20110726
39637 -
39638 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
39639 - selinux-sasl-2.20101213-r1.ebuild:
39640 - Stable amd64 x86
39641 -
39642 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
39643 - +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
39644 - +metadata.xml:
39645 - Initial commit
39646 -
39647 -*selinux-sasl-2.20101213-r1 (04 Mar 2011)
39648 -
39649 - 04 Mar 2011; <swift@g.o> +files/fix-services-sasl-r1.patch,
39650 - +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
39651 - Add sasl module, fix file contexts
39652 -
39653 -*selinux-sasl-2.20101213 (03 Mar 2011)
39654 -
39655 - 03 Mar 2011; <swift@g.o> +selinux-sasl-2.20101213.ebuild,
39656 - +metadata.xml:
39657 - New ebuild
39658 -
39659
39660 diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
39661 deleted file mode 100644
39662 index ab2a750..0000000
39663 --- a/sec-policy/selinux-sasl/metadata.xml
39664 +++ /dev/null
39665 @@ -1,6 +0,0 @@
39666 -<?xml version="1.0" encoding="UTF-8"?>
39667 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
39668 -<pkgmetadata>
39669 - <herd>selinux</herd>
39670 - <longdescription>Gentoo SELinux policy for sasl</longdescription>
39671 -</pkgmetadata>
39672
39673 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r1.ebuild
39674 deleted file mode 100644
39675 index fe6dc9a..0000000
39676 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r1.ebuild
39677 +++ /dev/null
39678 @@ -1,14 +0,0 @@
39679 -# Copyright 1999-2012 Gentoo Foundation
39680 -# Distributed under the terms of the GNU General Public License v2
39681 -# $Header: $
39682 -EAPI="4"
39683 -
39684 -IUSE=""
39685 -MODS="sasl"
39686 -BASEPOL="2.20120725-r1"
39687 -
39688 -inherit selinux-policy-2
39689 -
39690 -DESCRIPTION="SELinux policy for sasl"
39691 -
39692 -KEYWORDS="~amd64 ~x86"
39693
39694 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r2.ebuild
39695 deleted file mode 100644
39696 index 322c4ed..0000000
39697 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r2.ebuild
39698 +++ /dev/null
39699 @@ -1,14 +0,0 @@
39700 -# Copyright 1999-2012 Gentoo Foundation
39701 -# Distributed under the terms of the GNU General Public License v2
39702 -# $Header: $
39703 -EAPI="4"
39704 -
39705 -IUSE=""
39706 -MODS="sasl"
39707 -BASEPOL="2.20120725-r2"
39708 -
39709 -inherit selinux-policy-2
39710 -
39711 -DESCRIPTION="SELinux policy for sasl"
39712 -
39713 -KEYWORDS="~amd64 ~x86"
39714
39715 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r3.ebuild
39716 deleted file mode 100644
39717 index 9bda572..0000000
39718 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r3.ebuild
39719 +++ /dev/null
39720 @@ -1,14 +0,0 @@
39721 -# Copyright 1999-2012 Gentoo Foundation
39722 -# Distributed under the terms of the GNU General Public License v2
39723 -# $Header: $
39724 -EAPI="4"
39725 -
39726 -IUSE=""
39727 -MODS="sasl"
39728 -BASEPOL="2.20120725-r3"
39729 -
39730 -inherit selinux-policy-2
39731 -
39732 -DESCRIPTION="SELinux policy for sasl"
39733 -
39734 -KEYWORDS="~amd64 ~x86"
39735
39736 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r4.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r4.ebuild
39737 deleted file mode 100644
39738 index b9874d7..0000000
39739 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r4.ebuild
39740 +++ /dev/null
39741 @@ -1,14 +0,0 @@
39742 -# Copyright 1999-2012 Gentoo Foundation
39743 -# Distributed under the terms of the GNU General Public License v2
39744 -# $Header: $
39745 -EAPI="4"
39746 -
39747 -IUSE=""
39748 -MODS="sasl"
39749 -BASEPOL="2.20120725-r4"
39750 -
39751 -inherit selinux-policy-2
39752 -
39753 -DESCRIPTION="SELinux policy for sasl"
39754 -
39755 -KEYWORDS="~amd64 ~x86"
39756
39757 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild
39758 deleted file mode 100644
39759 index a7f8df2..0000000
39760 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild
39761 +++ /dev/null
39762 @@ -1,14 +0,0 @@
39763 -# Copyright 1999-2012 Gentoo Foundation
39764 -# Distributed under the terms of the GNU General Public License v2
39765 -# $Header: $
39766 -EAPI="4"
39767 -
39768 -IUSE=""
39769 -MODS="sasl"
39770 -BASEPOL="2.20120725-r5"
39771 -
39772 -inherit selinux-policy-2
39773 -
39774 -DESCRIPTION="SELinux policy for sasl"
39775 -
39776 -KEYWORDS="~amd64 ~x86"
39777
39778 diff --git a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
39779 deleted file mode 100644
39780 index 7c96ed8..0000000
39781 --- a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
39782 +++ /dev/null
39783 @@ -1,14 +0,0 @@
39784 -# Copyright 1999-2012 Gentoo Foundation
39785 -# Distributed under the terms of the GNU General Public License v2
39786 -# $Header: $
39787 -EAPI="4"
39788 -
39789 -IUSE=""
39790 -MODS="sasl"
39791 -BASEPOL="9999"
39792 -
39793 -inherit selinux-policy-2
39794 -
39795 -DESCRIPTION="SELinux policy for sasl"
39796 -
39797 -KEYWORDS=""
39798
39799 diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
39800 deleted file mode 100644
39801 index ea2cf09..0000000
39802 --- a/sec-policy/selinux-screen/ChangeLog
39803 +++ /dev/null
39804 @@ -1,130 +0,0 @@
39805 -# ChangeLog for sec-policy/selinux-screen
39806 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
39807 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
39808 -
39809 -*selinux-screen-2.20120215-r1 (27 Jun 2012)
39810 -
39811 - 27 Jun 2012; <swift@g.o> +selinux-screen-2.20120215-r1.ebuild:
39812 - Bump to revision 13
39813 -
39814 - 13 May 2012; <swift@g.o> -selinux-screen-2.20110726.ebuild:
39815 - Removing deprecated ebuilds (cleanup)
39816 -
39817 - 29 Apr 2012; <swift@g.o> selinux-screen-2.20120215.ebuild:
39818 - Stabilizing revision 7
39819 -
39820 -*selinux-screen-2.20120215 (31 Mar 2012)
39821 -
39822 - 31 Mar 2012; <swift@g.o> +selinux-screen-2.20120215.ebuild:
39823 - Bumping to 2.20120215 policies
39824 -
39825 - 12 Nov 2011; <swift@g.o> -selinux-screen-2.20101213.ebuild:
39826 - Removing old policies
39827 -
39828 - 23 Oct 2011; <swift@g.o> selinux-screen-2.20110726.ebuild:
39829 - Stabilization (tracker #384231)
39830 -
39831 -*selinux-screen-2.20110726 (28 Aug 2011)
39832 -
39833 - 28 Aug 2011; <swift@g.o> +selinux-screen-2.20110726.ebuild:
39834 - Updating policy builds to refpolicy 20110726
39835 -
39836 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
39837 - -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
39838 - -selinux-screen-20080525.ebuild:
39839 - Removed deprecated policies
39840 -
39841 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
39842 - selinux-screen-2.20101213.ebuild:
39843 - Stable amd64 x86
39844 -
39845 -*selinux-screen-2.20101213 (05 Feb 2011)
39846 -
39847 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
39848 - +selinux-screen-2.20101213.ebuild:
39849 - New upstream policy.
39850 -
39851 -*selinux-screen-2.20091215 (16 Dec 2009)
39852 -
39853 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
39854 - +selinux-screen-2.20091215.ebuild:
39855 - New upstream release.
39856 -
39857 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
39858 - -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
39859 - selinux-screen-20080525.ebuild:
39860 - Mark 20080525 stable, clear old ebuilds.
39861 -
39862 -*selinux-screen-2.20090730 (03 Aug 2009)
39863 -
39864 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
39865 - +selinux-screen-2.20090730.ebuild:
39866 - New upstream release.
39867 -
39868 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
39869 - selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
39870 - selinux-screen-20080525.ebuild:
39871 - Drop alpha, mips, ppc, sparc selinux support.
39872 -
39873 -*selinux-screen-20080525 (25 May 2008)
39874 -
39875 - 25 May 2008; Chris PeBenito <pebenito@g.o>
39876 - +selinux-screen-20080525.ebuild:
39877 - New SVN snapshot.
39878 -
39879 - 28 Apr 2008; Christian Heim <phreak@g.o> metadata.xml:
39880 - Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
39881 -
39882 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
39883 - -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
39884 - Remove old ebuilds.
39885 -
39886 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
39887 - selinux-screen-20070928.ebuild:
39888 - Mark stable.
39889 -
39890 -*selinux-screen-20070928 (26 Nov 2007)
39891 -
39892 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
39893 - +selinux-screen-20070928.ebuild:
39894 - New SVN snapshot.
39895 -
39896 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
39897 - selinux-screen-20070329.ebuild:
39898 - Mark stable.
39899 -
39900 -*selinux-screen-20070329 (29 Mar 2007)
39901 -
39902 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
39903 - +selinux-screen-20070329.ebuild:
39904 - New SVN snapshot.
39905 -
39906 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
39907 - Redigest for Manifest2
39908 -
39909 -*selinux-screen-20061114 (15 Nov 2006)
39910 -
39911 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
39912 - +selinux-screen-20061114.ebuild:
39913 - New SVN snapshot.
39914 -
39915 -*selinux-screen-20061008 (10 Oct 2006)
39916 -
39917 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
39918 - +selinux-screen-20061008.ebuild:
39919 - First mainstream reference policy testing release.
39920 -
39921 - 22 Feb 2006; Stephen Bennett <spb@g.o>
39922 - selinux-screen-20050821.ebuild:
39923 - Added ~alpha
39924 -
39925 - 12 Sep 2005; Stephen Bennett <spb@g.o>
39926 - selinux-screen-20050821.ebuild:
39927 - Going stable.
39928 -
39929 -*selinux-screen-20050821 (21 Aug 2005)
39930 -
39931 - 21 Aug 2005; Stephen Bennett <spb@g.o> +metadata.xml,
39932 - +selinux-screen-20050821.ebuild:
39933 - Initial import.
39934 -
39935
39936 diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
39937 deleted file mode 100644
39938 index 1ab23b1..0000000
39939 --- a/sec-policy/selinux-screen/metadata.xml
39940 +++ /dev/null
39941 @@ -1,6 +0,0 @@
39942 -<?xml version="1.0" encoding="UTF-8"?>
39943 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
39944 -<pkgmetadata>
39945 - <herd>selinux</herd>
39946 - <longdescription>Gentoo SELinux policy for screen</longdescription>
39947 -</pkgmetadata>
39948
39949 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r1.ebuild
39950 deleted file mode 100644
39951 index 4818b6a..0000000
39952 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r1.ebuild
39953 +++ /dev/null
39954 @@ -1,14 +0,0 @@
39955 -# Copyright 1999-2012 Gentoo Foundation
39956 -# Distributed under the terms of the GNU General Public License v2
39957 -# $Header: $
39958 -EAPI="4"
39959 -
39960 -IUSE=""
39961 -MODS="screen"
39962 -BASEPOL="2.20120725-r1"
39963 -
39964 -inherit selinux-policy-2
39965 -
39966 -DESCRIPTION="SELinux policy for screen"
39967 -
39968 -KEYWORDS="~amd64 ~x86"
39969
39970 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r2.ebuild
39971 deleted file mode 100644
39972 index 46f1221..0000000
39973 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r2.ebuild
39974 +++ /dev/null
39975 @@ -1,14 +0,0 @@
39976 -# Copyright 1999-2012 Gentoo Foundation
39977 -# Distributed under the terms of the GNU General Public License v2
39978 -# $Header: $
39979 -EAPI="4"
39980 -
39981 -IUSE=""
39982 -MODS="screen"
39983 -BASEPOL="2.20120725-r2"
39984 -
39985 -inherit selinux-policy-2
39986 -
39987 -DESCRIPTION="SELinux policy for screen"
39988 -
39989 -KEYWORDS="~amd64 ~x86"
39990
39991 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r3.ebuild
39992 deleted file mode 100644
39993 index 0b06785..0000000
39994 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r3.ebuild
39995 +++ /dev/null
39996 @@ -1,14 +0,0 @@
39997 -# Copyright 1999-2012 Gentoo Foundation
39998 -# Distributed under the terms of the GNU General Public License v2
39999 -# $Header: $
40000 -EAPI="4"
40001 -
40002 -IUSE=""
40003 -MODS="screen"
40004 -BASEPOL="2.20120725-r3"
40005 -
40006 -inherit selinux-policy-2
40007 -
40008 -DESCRIPTION="SELinux policy for screen"
40009 -
40010 -KEYWORDS="~amd64 ~x86"
40011
40012 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r4.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r4.ebuild
40013 deleted file mode 100644
40014 index 4df9246..0000000
40015 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r4.ebuild
40016 +++ /dev/null
40017 @@ -1,14 +0,0 @@
40018 -# Copyright 1999-2012 Gentoo Foundation
40019 -# Distributed under the terms of the GNU General Public License v2
40020 -# $Header: $
40021 -EAPI="4"
40022 -
40023 -IUSE=""
40024 -MODS="screen"
40025 -BASEPOL="2.20120725-r4"
40026 -
40027 -inherit selinux-policy-2
40028 -
40029 -DESCRIPTION="SELinux policy for screen"
40030 -
40031 -KEYWORDS="~amd64 ~x86"
40032
40033 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild
40034 deleted file mode 100644
40035 index 9c35b76..0000000
40036 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild
40037 +++ /dev/null
40038 @@ -1,14 +0,0 @@
40039 -# Copyright 1999-2012 Gentoo Foundation
40040 -# Distributed under the terms of the GNU General Public License v2
40041 -# $Header: $
40042 -EAPI="4"
40043 -
40044 -IUSE=""
40045 -MODS="screen"
40046 -BASEPOL="2.20120725-r5"
40047 -
40048 -inherit selinux-policy-2
40049 -
40050 -DESCRIPTION="SELinux policy for screen"
40051 -
40052 -KEYWORDS="~amd64 ~x86"
40053
40054 diff --git a/sec-policy/selinux-screen/selinux-screen-9999.ebuild b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
40055 deleted file mode 100644
40056 index 438a355..0000000
40057 --- a/sec-policy/selinux-screen/selinux-screen-9999.ebuild
40058 +++ /dev/null
40059 @@ -1,14 +0,0 @@
40060 -# Copyright 1999-2012 Gentoo Foundation
40061 -# Distributed under the terms of the GNU General Public License v2
40062 -# $Header: $
40063 -EAPI="4"
40064 -
40065 -IUSE=""
40066 -MODS="screen"
40067 -BASEPOL="9999"
40068 -
40069 -inherit selinux-policy-2
40070 -
40071 -DESCRIPTION="SELinux policy for screen"
40072 -
40073 -KEYWORDS=""
40074
40075 diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
40076 deleted file mode 100644
40077 index a19e096..0000000
40078 --- a/sec-policy/selinux-sendmail/ChangeLog
40079 +++ /dev/null
40080 @@ -1,38 +0,0 @@
40081 -# ChangeLog for sec-policy/selinux-sendmail
40082 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
40083 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
40084 -
40085 -*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
40086 -
40087 - 27 Jun 2012; <swift@g.o> +selinux-sendmail-2.20120215-r1.ebuild:
40088 - Bump to revision 13
40089 -
40090 - 13 May 2012; <swift@g.o> -selinux-sendmail-2.20110726.ebuild:
40091 - Removing deprecated ebuilds (cleanup)
40092 -
40093 - 29 Apr 2012; <swift@g.o> selinux-sendmail-2.20120215.ebuild:
40094 - Stabilizing revision 7
40095 -
40096 -*selinux-sendmail-2.20120215 (31 Mar 2012)
40097 -
40098 - 31 Mar 2012; <swift@g.o> +selinux-sendmail-2.20120215.ebuild:
40099 - Bumping to 2.20120215 policies
40100 -
40101 - 12 Nov 2011; <swift@g.o> -selinux-sendmail-2.20101213.ebuild:
40102 - Removing old policies
40103 -
40104 - 23 Oct 2011; <swift@g.o> selinux-sendmail-2.20110726.ebuild:
40105 - Stabilization (tracker #384231)
40106 -
40107 -*selinux-sendmail-2.20110726 (28 Aug 2011)
40108 -
40109 - 28 Aug 2011; <swift@g.o> +selinux-sendmail-2.20110726.ebuild:
40110 - Updating policy builds to refpolicy 20110726
40111 -
40112 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
40113 - selinux-sendmail-2.20101213.ebuild:
40114 - Stable amd64 x86
40115 -
40116 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
40117 - Initial commit to portage.
40118 -
40119
40120 diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
40121 deleted file mode 100644
40122 index ec0386f..0000000
40123 --- a/sec-policy/selinux-sendmail/metadata.xml
40124 +++ /dev/null
40125 @@ -1,6 +0,0 @@
40126 -<?xml version="1.0" encoding="UTF-8"?>
40127 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
40128 -<pkgmetadata>
40129 - <herd>selinux</herd>
40130 - <longdescription>Gentoo SELinux policy for sendmail</longdescription>
40131 -</pkgmetadata>
40132
40133 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r1.ebuild
40134 deleted file mode 100644
40135 index 87067ab..0000000
40136 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r1.ebuild
40137 +++ /dev/null
40138 @@ -1,14 +0,0 @@
40139 -# Copyright 1999-2012 Gentoo Foundation
40140 -# Distributed under the terms of the GNU General Public License v2
40141 -# $Header: $
40142 -EAPI="4"
40143 -
40144 -IUSE=""
40145 -MODS="sendmail"
40146 -BASEPOL="2.20120725-r1"
40147 -
40148 -inherit selinux-policy-2
40149 -
40150 -DESCRIPTION="SELinux policy for sendmail"
40151 -
40152 -KEYWORDS="~amd64 ~x86"
40153
40154 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r2.ebuild
40155 deleted file mode 100644
40156 index e332836..0000000
40157 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r2.ebuild
40158 +++ /dev/null
40159 @@ -1,14 +0,0 @@
40160 -# Copyright 1999-2012 Gentoo Foundation
40161 -# Distributed under the terms of the GNU General Public License v2
40162 -# $Header: $
40163 -EAPI="4"
40164 -
40165 -IUSE=""
40166 -MODS="sendmail"
40167 -BASEPOL="2.20120725-r2"
40168 -
40169 -inherit selinux-policy-2
40170 -
40171 -DESCRIPTION="SELinux policy for sendmail"
40172 -
40173 -KEYWORDS="~amd64 ~x86"
40174
40175 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r3.ebuild
40176 deleted file mode 100644
40177 index 37f3227..0000000
40178 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r3.ebuild
40179 +++ /dev/null
40180 @@ -1,14 +0,0 @@
40181 -# Copyright 1999-2012 Gentoo Foundation
40182 -# Distributed under the terms of the GNU General Public License v2
40183 -# $Header: $
40184 -EAPI="4"
40185 -
40186 -IUSE=""
40187 -MODS="sendmail"
40188 -BASEPOL="2.20120725-r3"
40189 -
40190 -inherit selinux-policy-2
40191 -
40192 -DESCRIPTION="SELinux policy for sendmail"
40193 -
40194 -KEYWORDS="~amd64 ~x86"
40195
40196 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r4.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r4.ebuild
40197 deleted file mode 100644
40198 index 29e65ca..0000000
40199 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r4.ebuild
40200 +++ /dev/null
40201 @@ -1,14 +0,0 @@
40202 -# Copyright 1999-2012 Gentoo Foundation
40203 -# Distributed under the terms of the GNU General Public License v2
40204 -# $Header: $
40205 -EAPI="4"
40206 -
40207 -IUSE=""
40208 -MODS="sendmail"
40209 -BASEPOL="2.20120725-r4"
40210 -
40211 -inherit selinux-policy-2
40212 -
40213 -DESCRIPTION="SELinux policy for sendmail"
40214 -
40215 -KEYWORDS="~amd64 ~x86"
40216
40217 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild
40218 deleted file mode 100644
40219 index 9ecacf0..0000000
40220 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild
40221 +++ /dev/null
40222 @@ -1,14 +0,0 @@
40223 -# Copyright 1999-2012 Gentoo Foundation
40224 -# Distributed under the terms of the GNU General Public License v2
40225 -# $Header: $
40226 -EAPI="4"
40227 -
40228 -IUSE=""
40229 -MODS="sendmail"
40230 -BASEPOL="2.20120725-r5"
40231 -
40232 -inherit selinux-policy-2
40233 -
40234 -DESCRIPTION="SELinux policy for sendmail"
40235 -
40236 -KEYWORDS="~amd64 ~x86"
40237
40238 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
40239 deleted file mode 100644
40240 index 3aba3f4..0000000
40241 --- a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
40242 +++ /dev/null
40243 @@ -1,14 +0,0 @@
40244 -# Copyright 1999-2012 Gentoo Foundation
40245 -# Distributed under the terms of the GNU General Public License v2
40246 -# $Header: $
40247 -EAPI="4"
40248 -
40249 -IUSE=""
40250 -MODS="sendmail"
40251 -BASEPOL="9999"
40252 -
40253 -inherit selinux-policy-2
40254 -
40255 -DESCRIPTION="SELinux policy for sendmail"
40256 -
40257 -KEYWORDS=""
40258
40259 diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
40260 deleted file mode 100644
40261 index 4e078d1..0000000
40262 --- a/sec-policy/selinux-shorewall/ChangeLog
40263 +++ /dev/null
40264 @@ -1,38 +0,0 @@
40265 -# ChangeLog for sec-policy/selinux-shorewall
40266 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
40267 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
40268 -
40269 -*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
40270 -
40271 - 27 Jun 2012; <swift@g.o> +selinux-shorewall-2.20120215-r1.ebuild:
40272 - Bump to revision 13
40273 -
40274 - 13 May 2012; <swift@g.o> -selinux-shorewall-2.20110726.ebuild:
40275 - Removing deprecated ebuilds (cleanup)
40276 -
40277 - 29 Apr 2012; <swift@g.o> selinux-shorewall-2.20120215.ebuild:
40278 - Stabilizing revision 7
40279 -
40280 -*selinux-shorewall-2.20120215 (31 Mar 2012)
40281 -
40282 - 31 Mar 2012; <swift@g.o> +selinux-shorewall-2.20120215.ebuild:
40283 - Bumping to 2.20120215 policies
40284 -
40285 - 12 Nov 2011; <swift@g.o> -selinux-shorewall-2.20101213.ebuild:
40286 - Removing old policies
40287 -
40288 - 23 Oct 2011; <swift@g.o> selinux-shorewall-2.20110726.ebuild:
40289 - Stabilization (tracker #384231)
40290 -
40291 -*selinux-shorewall-2.20110726 (28 Aug 2011)
40292 -
40293 - 28 Aug 2011; <swift@g.o> +selinux-shorewall-2.20110726.ebuild:
40294 - Updating policy builds to refpolicy 20110726
40295 -
40296 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
40297 - selinux-shorewall-2.20101213.ebuild:
40298 - Stable amd64 x86
40299 -
40300 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
40301 - Initial commit to portage.
40302 -
40303
40304 diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
40305 deleted file mode 100644
40306 index b1f12aa..0000000
40307 --- a/sec-policy/selinux-shorewall/metadata.xml
40308 +++ /dev/null
40309 @@ -1,6 +0,0 @@
40310 -<?xml version="1.0" encoding="UTF-8"?>
40311 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
40312 -<pkgmetadata>
40313 - <herd>selinux</herd>
40314 - <longdescription>Gentoo SELinux policy for shorewall</longdescription>
40315 -</pkgmetadata>
40316
40317 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r1.ebuild
40318 deleted file mode 100644
40319 index 991c4cc..0000000
40320 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r1.ebuild
40321 +++ /dev/null
40322 @@ -1,14 +0,0 @@
40323 -# Copyright 1999-2012 Gentoo Foundation
40324 -# Distributed under the terms of the GNU General Public License v2
40325 -# $Header: $
40326 -EAPI="4"
40327 -
40328 -IUSE=""
40329 -MODS="shorewall"
40330 -BASEPOL="2.20120725-r1"
40331 -
40332 -inherit selinux-policy-2
40333 -
40334 -DESCRIPTION="SELinux policy for shorewall"
40335 -
40336 -KEYWORDS="~amd64 ~x86"
40337
40338 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r2.ebuild
40339 deleted file mode 100644
40340 index 5506e8b..0000000
40341 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r2.ebuild
40342 +++ /dev/null
40343 @@ -1,14 +0,0 @@
40344 -# Copyright 1999-2012 Gentoo Foundation
40345 -# Distributed under the terms of the GNU General Public License v2
40346 -# $Header: $
40347 -EAPI="4"
40348 -
40349 -IUSE=""
40350 -MODS="shorewall"
40351 -BASEPOL="2.20120725-r2"
40352 -
40353 -inherit selinux-policy-2
40354 -
40355 -DESCRIPTION="SELinux policy for shorewall"
40356 -
40357 -KEYWORDS="~amd64 ~x86"
40358
40359 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r3.ebuild
40360 deleted file mode 100644
40361 index edda3dc..0000000
40362 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r3.ebuild
40363 +++ /dev/null
40364 @@ -1,14 +0,0 @@
40365 -# Copyright 1999-2012 Gentoo Foundation
40366 -# Distributed under the terms of the GNU General Public License v2
40367 -# $Header: $
40368 -EAPI="4"
40369 -
40370 -IUSE=""
40371 -MODS="shorewall"
40372 -BASEPOL="2.20120725-r3"
40373 -
40374 -inherit selinux-policy-2
40375 -
40376 -DESCRIPTION="SELinux policy for shorewall"
40377 -
40378 -KEYWORDS="~amd64 ~x86"
40379
40380 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r4.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r4.ebuild
40381 deleted file mode 100644
40382 index ff5e249..0000000
40383 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r4.ebuild
40384 +++ /dev/null
40385 @@ -1,14 +0,0 @@
40386 -# Copyright 1999-2012 Gentoo Foundation
40387 -# Distributed under the terms of the GNU General Public License v2
40388 -# $Header: $
40389 -EAPI="4"
40390 -
40391 -IUSE=""
40392 -MODS="shorewall"
40393 -BASEPOL="2.20120725-r4"
40394 -
40395 -inherit selinux-policy-2
40396 -
40397 -DESCRIPTION="SELinux policy for shorewall"
40398 -
40399 -KEYWORDS="~amd64 ~x86"
40400
40401 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild
40402 deleted file mode 100644
40403 index 1157215..0000000
40404 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild
40405 +++ /dev/null
40406 @@ -1,14 +0,0 @@
40407 -# Copyright 1999-2012 Gentoo Foundation
40408 -# Distributed under the terms of the GNU General Public License v2
40409 -# $Header: $
40410 -EAPI="4"
40411 -
40412 -IUSE=""
40413 -MODS="shorewall"
40414 -BASEPOL="2.20120725-r5"
40415 -
40416 -inherit selinux-policy-2
40417 -
40418 -DESCRIPTION="SELinux policy for shorewall"
40419 -
40420 -KEYWORDS="~amd64 ~x86"
40421
40422 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
40423 deleted file mode 100644
40424 index d9abebd..0000000
40425 --- a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
40426 +++ /dev/null
40427 @@ -1,14 +0,0 @@
40428 -# Copyright 1999-2012 Gentoo Foundation
40429 -# Distributed under the terms of the GNU General Public License v2
40430 -# $Header: $
40431 -EAPI="4"
40432 -
40433 -IUSE=""
40434 -MODS="shorewall"
40435 -BASEPOL="9999"
40436 -
40437 -inherit selinux-policy-2
40438 -
40439 -DESCRIPTION="SELinux policy for shorewall"
40440 -
40441 -KEYWORDS=""
40442
40443 diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
40444 deleted file mode 100644
40445 index ef60caf..0000000
40446 --- a/sec-policy/selinux-shutdown/ChangeLog
40447 +++ /dev/null
40448 @@ -1,38 +0,0 @@
40449 -# ChangeLog for sec-policy/selinux-shutdown
40450 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
40451 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
40452 -
40453 -*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
40454 -
40455 - 27 Jun 2012; <swift@g.o> +selinux-shutdown-2.20120215-r1.ebuild:
40456 - Bump to revision 13
40457 -
40458 - 13 May 2012; <swift@g.o> -selinux-shutdown-2.20110726.ebuild:
40459 - Removing deprecated ebuilds (cleanup)
40460 -
40461 - 29 Apr 2012; <swift@g.o> selinux-shutdown-2.20120215.ebuild:
40462 - Stabilizing revision 7
40463 -
40464 -*selinux-shutdown-2.20120215 (31 Mar 2012)
40465 -
40466 - 31 Mar 2012; <swift@g.o> +selinux-shutdown-2.20120215.ebuild:
40467 - Bumping to 2.20120215 policies
40468 -
40469 - 12 Nov 2011; <swift@g.o> -selinux-shutdown-2.20101213.ebuild:
40470 - Removing old policies
40471 -
40472 - 23 Oct 2011; <swift@g.o> selinux-shutdown-2.20110726.ebuild:
40473 - Stabilization (tracker #384231)
40474 -
40475 -*selinux-shutdown-2.20110726 (28 Aug 2011)
40476 -
40477 - 28 Aug 2011; <swift@g.o> +selinux-shutdown-2.20110726.ebuild:
40478 - Updating policy builds to refpolicy 20110726
40479 -
40480 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
40481 - selinux-shutdown-2.20101213.ebuild:
40482 - Stable amd64 x86
40483 -
40484 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
40485 - Initial commit to portage.
40486 -
40487
40488 diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
40489 deleted file mode 100644
40490 index 899b9bc..0000000
40491 --- a/sec-policy/selinux-shutdown/metadata.xml
40492 +++ /dev/null
40493 @@ -1,6 +0,0 @@
40494 -<?xml version="1.0" encoding="UTF-8"?>
40495 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
40496 -<pkgmetadata>
40497 - <herd>selinux</herd>
40498 - <longdescription>Gentoo SELinux policy for shutdown</longdescription>
40499 -</pkgmetadata>
40500
40501 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r1.ebuild
40502 deleted file mode 100644
40503 index 23e4e85..0000000
40504 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r1.ebuild
40505 +++ /dev/null
40506 @@ -1,14 +0,0 @@
40507 -# Copyright 1999-2012 Gentoo Foundation
40508 -# Distributed under the terms of the GNU General Public License v2
40509 -# $Header: $
40510 -EAPI="4"
40511 -
40512 -IUSE=""
40513 -MODS="shutdown"
40514 -BASEPOL="2.20120725-r1"
40515 -
40516 -inherit selinux-policy-2
40517 -
40518 -DESCRIPTION="SELinux policy for shutdown"
40519 -
40520 -KEYWORDS="~amd64 ~x86"
40521
40522 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r2.ebuild
40523 deleted file mode 100644
40524 index a7e786e..0000000
40525 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r2.ebuild
40526 +++ /dev/null
40527 @@ -1,14 +0,0 @@
40528 -# Copyright 1999-2012 Gentoo Foundation
40529 -# Distributed under the terms of the GNU General Public License v2
40530 -# $Header: $
40531 -EAPI="4"
40532 -
40533 -IUSE=""
40534 -MODS="shutdown"
40535 -BASEPOL="2.20120725-r2"
40536 -
40537 -inherit selinux-policy-2
40538 -
40539 -DESCRIPTION="SELinux policy for shutdown"
40540 -
40541 -KEYWORDS="~amd64 ~x86"
40542
40543 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r3.ebuild
40544 deleted file mode 100644
40545 index f2ae1bc..0000000
40546 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r3.ebuild
40547 +++ /dev/null
40548 @@ -1,14 +0,0 @@
40549 -# Copyright 1999-2012 Gentoo Foundation
40550 -# Distributed under the terms of the GNU General Public License v2
40551 -# $Header: $
40552 -EAPI="4"
40553 -
40554 -IUSE=""
40555 -MODS="shutdown"
40556 -BASEPOL="2.20120725-r3"
40557 -
40558 -inherit selinux-policy-2
40559 -
40560 -DESCRIPTION="SELinux policy for shutdown"
40561 -
40562 -KEYWORDS="~amd64 ~x86"
40563
40564 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r4.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r4.ebuild
40565 deleted file mode 100644
40566 index 4ed5304..0000000
40567 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r4.ebuild
40568 +++ /dev/null
40569 @@ -1,14 +0,0 @@
40570 -# Copyright 1999-2012 Gentoo Foundation
40571 -# Distributed under the terms of the GNU General Public License v2
40572 -# $Header: $
40573 -EAPI="4"
40574 -
40575 -IUSE=""
40576 -MODS="shutdown"
40577 -BASEPOL="2.20120725-r4"
40578 -
40579 -inherit selinux-policy-2
40580 -
40581 -DESCRIPTION="SELinux policy for shutdown"
40582 -
40583 -KEYWORDS="~amd64 ~x86"
40584
40585 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild
40586 deleted file mode 100644
40587 index 6506c84..0000000
40588 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild
40589 +++ /dev/null
40590 @@ -1,14 +0,0 @@
40591 -# Copyright 1999-2012 Gentoo Foundation
40592 -# Distributed under the terms of the GNU General Public License v2
40593 -# $Header: $
40594 -EAPI="4"
40595 -
40596 -IUSE=""
40597 -MODS="shutdown"
40598 -BASEPOL="2.20120725-r5"
40599 -
40600 -inherit selinux-policy-2
40601 -
40602 -DESCRIPTION="SELinux policy for shutdown"
40603 -
40604 -KEYWORDS="~amd64 ~x86"
40605
40606 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
40607 deleted file mode 100644
40608 index cef21f9..0000000
40609 --- a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
40610 +++ /dev/null
40611 @@ -1,14 +0,0 @@
40612 -# Copyright 1999-2012 Gentoo Foundation
40613 -# Distributed under the terms of the GNU General Public License v2
40614 -# $Header: $
40615 -EAPI="4"
40616 -
40617 -IUSE=""
40618 -MODS="shutdown"
40619 -BASEPOL="9999"
40620 -
40621 -inherit selinux-policy-2
40622 -
40623 -DESCRIPTION="SELinux policy for shutdown"
40624 -
40625 -KEYWORDS=""
40626
40627 diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
40628 deleted file mode 100644
40629 index bcb2021..0000000
40630 --- a/sec-policy/selinux-skype/ChangeLog
40631 +++ /dev/null
40632 @@ -1,83 +0,0 @@
40633 -# ChangeLog for sec-policy/selinux-skype
40634 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
40635 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
40636 -
40637 -*selinux-skype-2.20120215-r1 (27 Jun 2012)
40638 -
40639 - 27 Jun 2012; <swift@g.o> +selinux-skype-2.20120215-r1.ebuild:
40640 - Bump to revision 13
40641 -
40642 - 31 May 2012; <swift@g.o> selinux-skype-2.20120215.ebuild:
40643 - Add dependency on selinux-xserver, fixes build failure
40644 -
40645 - 13 May 2012; <swift@g.o> -selinux-skype-2.20110726-r1.ebuild,
40646 - -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
40647 - Removing deprecated ebuilds (cleanup)
40648 -
40649 - 29 Apr 2012; <swift@g.o> selinux-skype-2.20120215.ebuild:
40650 - Stabilizing revision 7
40651 -
40652 -*selinux-skype-2.20120215 (31 Mar 2012)
40653 -
40654 - 31 Mar 2012; <swift@g.o> +selinux-skype-2.20120215.ebuild:
40655 - Bumping to 2.20120215 policies
40656 -
40657 - 23 Feb 2012; <swift@g.o> selinux-skype-2.20110726-r3.ebuild:
40658 - Stabilizing
40659 -
40660 -*selinux-skype-2.20110726-r3 (14 Jan 2012)
40661 -
40662 - 14 Jan 2012; <swift@g.o> +selinux-skype-2.20110726-r3.ebuild:
40663 - Allow network state reading as well as writing to xdg_config_home_t
40664 -
40665 - 27 Nov 2011; <swift@g.o> selinux-skype-2.20110726-r2.ebuild:
40666 - Stable on amd64/x86
40667 -
40668 - 12 Nov 2011; <swift@g.o> -selinux-skype-2.20101213-r2.ebuild,
40669 - -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
40670 - -files/add-apps-skype-r2.patch, -files/add-skype.patch,
40671 - -files/fix-apps-skype-r3.patch:
40672 - Removing old policies
40673 -
40674 - 23 Oct 2011; <swift@g.o> selinux-skype-2.20110726-r1.ebuild:
40675 - Stabilization (tracker #384231)
40676 -
40677 -*selinux-skype-2.20110726-r2 (23 Oct 2011)
40678 -
40679 - 23 Oct 2011; <swift@g.o> +selinux-skype-2.20110726-r2.ebuild:
40680 - Add support for XDG types
40681 -
40682 -*selinux-skype-2.20110726-r1 (28 Aug 2011)
40683 -
40684 - 28 Aug 2011; <swift@g.o> +selinux-skype-2.20110726-r1.ebuild:
40685 - Updating policy builds to refpolicy 20110726
40686 -
40687 -*selinux-skype-2.20101213-r3 (07 Aug 2011)
40688 -
40689 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
40690 - +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
40691 - Improve policy style, do not require libs_use_ld_so
40692 -
40693 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
40694 - -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
40695 - Removed deprecated policies
40696 -
40697 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
40698 - selinux-skype-2.20101213-r2.ebuild:
40699 - Stable amd64 x86
40700 -
40701 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
40702 - Initial commit to portage.
40703 -
40704 -*selinux-skype-2.20101213-r2 (31 Jan 2011)
40705 -
40706 - 31 Jan 2011; <swift@g.o> +files/add-apps-skype-r2.patch,
40707 - +selinux-skype-2.20101213-r2.ebuild:
40708 - Allow userhome access, set some dontaudits etc.
40709 -
40710 -*selinux-skype-2.20101213-r1 (22 Jan 2011)
40711 -
40712 - 22 Jan 2011; <swift@g.o> +selinux-skype-2.20101213-r1.ebuild,
40713 - +files/add-apps-skype.patch:
40714 - Update skype module to 'comply' with suggested approach for domains
40715 -
40716
40717 diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
40718 deleted file mode 100644
40719 index 810b563..0000000
40720 --- a/sec-policy/selinux-skype/metadata.xml
40721 +++ /dev/null
40722 @@ -1,6 +0,0 @@
40723 -<?xml version="1.0" encoding="UTF-8"?>
40724 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
40725 -<pkgmetadata>
40726 - <herd>selinux</herd>
40727 - <longdescription>Gentoo SELinux policy for skype</longdescription>
40728 -</pkgmetadata>
40729
40730 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r1.ebuild
40731 deleted file mode 100644
40732 index 657c5b2..0000000
40733 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r1.ebuild
40734 +++ /dev/null
40735 @@ -1,18 +0,0 @@
40736 -# Copyright 1999-2012 Gentoo Foundation
40737 -# Distributed under the terms of the GNU General Public License v2
40738 -# $Header: $
40739 -EAPI="4"
40740 -
40741 -IUSE=""
40742 -MODS="skype"
40743 -BASEPOL="2.20120725-r1"
40744 -
40745 -inherit selinux-policy-2
40746 -
40747 -DESCRIPTION="SELinux policy for skype"
40748 -
40749 -KEYWORDS="~amd64 ~x86"
40750 -DEPEND="${DEPEND}
40751 - sec-policy/selinux-xserver
40752 -"
40753 -RDEPEND="${DEPEND}"
40754
40755 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r2.ebuild
40756 deleted file mode 100644
40757 index 4fea061..0000000
40758 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r2.ebuild
40759 +++ /dev/null
40760 @@ -1,18 +0,0 @@
40761 -# Copyright 1999-2012 Gentoo Foundation
40762 -# Distributed under the terms of the GNU General Public License v2
40763 -# $Header: $
40764 -EAPI="4"
40765 -
40766 -IUSE=""
40767 -MODS="skype"
40768 -BASEPOL="2.20120725-r2"
40769 -
40770 -inherit selinux-policy-2
40771 -
40772 -DESCRIPTION="SELinux policy for skype"
40773 -
40774 -KEYWORDS="~amd64 ~x86"
40775 -DEPEND="${DEPEND}
40776 - sec-policy/selinux-xserver
40777 -"
40778 -RDEPEND="${DEPEND}"
40779
40780 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r3.ebuild
40781 deleted file mode 100644
40782 index 1e1b97c..0000000
40783 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r3.ebuild
40784 +++ /dev/null
40785 @@ -1,18 +0,0 @@
40786 -# Copyright 1999-2012 Gentoo Foundation
40787 -# Distributed under the terms of the GNU General Public License v2
40788 -# $Header: $
40789 -EAPI="4"
40790 -
40791 -IUSE=""
40792 -MODS="skype"
40793 -BASEPOL="2.20120725-r3"
40794 -
40795 -inherit selinux-policy-2
40796 -
40797 -DESCRIPTION="SELinux policy for skype"
40798 -
40799 -KEYWORDS="~amd64 ~x86"
40800 -DEPEND="${DEPEND}
40801 - sec-policy/selinux-xserver
40802 -"
40803 -RDEPEND="${DEPEND}"
40804
40805 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r4.ebuild
40806 deleted file mode 100644
40807 index 1a3b4a2..0000000
40808 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r4.ebuild
40809 +++ /dev/null
40810 @@ -1,18 +0,0 @@
40811 -# Copyright 1999-2012 Gentoo Foundation
40812 -# Distributed under the terms of the GNU General Public License v2
40813 -# $Header: $
40814 -EAPI="4"
40815 -
40816 -IUSE=""
40817 -MODS="skype"
40818 -BASEPOL="2.20120725-r4"
40819 -
40820 -inherit selinux-policy-2
40821 -
40822 -DESCRIPTION="SELinux policy for skype"
40823 -
40824 -KEYWORDS="~amd64 ~x86"
40825 -DEPEND="${DEPEND}
40826 - sec-policy/selinux-xserver
40827 -"
40828 -RDEPEND="${DEPEND}"
40829
40830 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild
40831 deleted file mode 100644
40832 index 3120adc..0000000
40833 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild
40834 +++ /dev/null
40835 @@ -1,18 +0,0 @@
40836 -# Copyright 1999-2012 Gentoo Foundation
40837 -# Distributed under the terms of the GNU General Public License v2
40838 -# $Header: $
40839 -EAPI="4"
40840 -
40841 -IUSE=""
40842 -MODS="skype"
40843 -BASEPOL="2.20120725-r5"
40844 -
40845 -inherit selinux-policy-2
40846 -
40847 -DESCRIPTION="SELinux policy for skype"
40848 -
40849 -KEYWORDS="~amd64 ~x86"
40850 -DEPEND="${DEPEND}
40851 - sec-policy/selinux-xserver
40852 -"
40853 -RDEPEND="${DEPEND}"
40854
40855 diff --git a/sec-policy/selinux-skype/selinux-skype-9999.ebuild b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
40856 deleted file mode 100644
40857 index f633d8e..0000000
40858 --- a/sec-policy/selinux-skype/selinux-skype-9999.ebuild
40859 +++ /dev/null
40860 @@ -1,18 +0,0 @@
40861 -# Copyright 1999-2012 Gentoo Foundation
40862 -# Distributed under the terms of the GNU General Public License v2
40863 -# $Header: $
40864 -EAPI="4"
40865 -
40866 -IUSE=""
40867 -MODS="skype"
40868 -BASEPOL="9999"
40869 -
40870 -inherit selinux-policy-2
40871 -
40872 -DESCRIPTION="SELinux policy for skype"
40873 -
40874 -KEYWORDS=""
40875 -DEPEND="${DEPEND}
40876 - sec-policy/selinux-xserver
40877 -"
40878 -RDEPEND="${DEPEND}"
40879
40880 diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
40881 deleted file mode 100644
40882 index 686cfe0..0000000
40883 --- a/sec-policy/selinux-slocate/ChangeLog
40884 +++ /dev/null
40885 @@ -1,38 +0,0 @@
40886 -# ChangeLog for sec-policy/selinux-slocate
40887 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
40888 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
40889 -
40890 -*selinux-slocate-2.20120215-r1 (27 Jun 2012)
40891 -
40892 - 27 Jun 2012; <swift@g.o> +selinux-slocate-2.20120215-r1.ebuild:
40893 - Bump to revision 13
40894 -
40895 - 13 May 2012; <swift@g.o> -selinux-slocate-2.20110726.ebuild:
40896 - Removing deprecated ebuilds (cleanup)
40897 -
40898 - 29 Apr 2012; <swift@g.o> selinux-slocate-2.20120215.ebuild:
40899 - Stabilizing revision 7
40900 -
40901 -*selinux-slocate-2.20120215 (31 Mar 2012)
40902 -
40903 - 31 Mar 2012; <swift@g.o> +selinux-slocate-2.20120215.ebuild:
40904 - Bumping to 2.20120215 policies
40905 -
40906 - 12 Nov 2011; <swift@g.o> -selinux-slocate-2.20101213.ebuild:
40907 - Removing old policies
40908 -
40909 - 23 Oct 2011; <swift@g.o> selinux-slocate-2.20110726.ebuild:
40910 - Stabilization (tracker #384231)
40911 -
40912 -*selinux-slocate-2.20110726 (28 Aug 2011)
40913 -
40914 - 28 Aug 2011; <swift@g.o> +selinux-slocate-2.20110726.ebuild:
40915 - Updating policy builds to refpolicy 20110726
40916 -
40917 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
40918 - selinux-slocate-2.20101213.ebuild:
40919 - Stable amd64 x86
40920 -
40921 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
40922 - Initial commit to portage.
40923 -
40924
40925 diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
40926 deleted file mode 100644
40927 index 9c7ca1f..0000000
40928 --- a/sec-policy/selinux-slocate/metadata.xml
40929 +++ /dev/null
40930 @@ -1,6 +0,0 @@
40931 -<?xml version="1.0" encoding="UTF-8"?>
40932 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
40933 -<pkgmetadata>
40934 - <herd>selinux</herd>
40935 - <longdescription>Gentoo SELinux policy for slocate</longdescription>
40936 -</pkgmetadata>
40937
40938 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r1.ebuild
40939 deleted file mode 100644
40940 index e361794..0000000
40941 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r1.ebuild
40942 +++ /dev/null
40943 @@ -1,14 +0,0 @@
40944 -# Copyright 1999-2012 Gentoo Foundation
40945 -# Distributed under the terms of the GNU General Public License v2
40946 -# $Header: $
40947 -EAPI="4"
40948 -
40949 -IUSE=""
40950 -MODS="slocate"
40951 -BASEPOL="2.20120725-r1"
40952 -
40953 -inherit selinux-policy-2
40954 -
40955 -DESCRIPTION="SELinux policy for slocate"
40956 -
40957 -KEYWORDS="~amd64 ~x86"
40958
40959 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r2.ebuild
40960 deleted file mode 100644
40961 index 1c8a7d5..0000000
40962 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r2.ebuild
40963 +++ /dev/null
40964 @@ -1,14 +0,0 @@
40965 -# Copyright 1999-2012 Gentoo Foundation
40966 -# Distributed under the terms of the GNU General Public License v2
40967 -# $Header: $
40968 -EAPI="4"
40969 -
40970 -IUSE=""
40971 -MODS="slocate"
40972 -BASEPOL="2.20120725-r2"
40973 -
40974 -inherit selinux-policy-2
40975 -
40976 -DESCRIPTION="SELinux policy for slocate"
40977 -
40978 -KEYWORDS="~amd64 ~x86"
40979
40980 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r3.ebuild
40981 deleted file mode 100644
40982 index 8261088..0000000
40983 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r3.ebuild
40984 +++ /dev/null
40985 @@ -1,14 +0,0 @@
40986 -# Copyright 1999-2012 Gentoo Foundation
40987 -# Distributed under the terms of the GNU General Public License v2
40988 -# $Header: $
40989 -EAPI="4"
40990 -
40991 -IUSE=""
40992 -MODS="slocate"
40993 -BASEPOL="2.20120725-r3"
40994 -
40995 -inherit selinux-policy-2
40996 -
40997 -DESCRIPTION="SELinux policy for slocate"
40998 -
40999 -KEYWORDS="~amd64 ~x86"
41000
41001 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r4.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r4.ebuild
41002 deleted file mode 100644
41003 index 9058904..0000000
41004 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r4.ebuild
41005 +++ /dev/null
41006 @@ -1,14 +0,0 @@
41007 -# Copyright 1999-2012 Gentoo Foundation
41008 -# Distributed under the terms of the GNU General Public License v2
41009 -# $Header: $
41010 -EAPI="4"
41011 -
41012 -IUSE=""
41013 -MODS="slocate"
41014 -BASEPOL="2.20120725-r4"
41015 -
41016 -inherit selinux-policy-2
41017 -
41018 -DESCRIPTION="SELinux policy for slocate"
41019 -
41020 -KEYWORDS="~amd64 ~x86"
41021
41022 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild
41023 deleted file mode 100644
41024 index 14bef17..0000000
41025 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild
41026 +++ /dev/null
41027 @@ -1,14 +0,0 @@
41028 -# Copyright 1999-2012 Gentoo Foundation
41029 -# Distributed under the terms of the GNU General Public License v2
41030 -# $Header: $
41031 -EAPI="4"
41032 -
41033 -IUSE=""
41034 -MODS="slocate"
41035 -BASEPOL="2.20120725-r5"
41036 -
41037 -inherit selinux-policy-2
41038 -
41039 -DESCRIPTION="SELinux policy for slocate"
41040 -
41041 -KEYWORDS="~amd64 ~x86"
41042
41043 diff --git a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
41044 deleted file mode 100644
41045 index e6072de..0000000
41046 --- a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
41047 +++ /dev/null
41048 @@ -1,14 +0,0 @@
41049 -# Copyright 1999-2012 Gentoo Foundation
41050 -# Distributed under the terms of the GNU General Public License v2
41051 -# $Header: $
41052 -EAPI="4"
41053 -
41054 -IUSE=""
41055 -MODS="slocate"
41056 -BASEPOL="9999"
41057 -
41058 -inherit selinux-policy-2
41059 -
41060 -DESCRIPTION="SELinux policy for slocate"
41061 -
41062 -KEYWORDS=""
41063
41064 diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
41065 deleted file mode 100644
41066 index 4cb3b57..0000000
41067 --- a/sec-policy/selinux-slrnpull/ChangeLog
41068 +++ /dev/null
41069 @@ -1,38 +0,0 @@
41070 -# ChangeLog for sec-policy/selinux-slrnpull
41071 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
41072 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
41073 -
41074 -*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
41075 -
41076 - 27 Jun 2012; <swift@g.o> +selinux-slrnpull-2.20120215-r1.ebuild:
41077 - Bump to revision 13
41078 -
41079 - 13 May 2012; <swift@g.o> -selinux-slrnpull-2.20110726.ebuild:
41080 - Removing deprecated ebuilds (cleanup)
41081 -
41082 - 29 Apr 2012; <swift@g.o> selinux-slrnpull-2.20120215.ebuild:
41083 - Stabilizing revision 7
41084 -
41085 -*selinux-slrnpull-2.20120215 (31 Mar 2012)
41086 -
41087 - 31 Mar 2012; <swift@g.o> +selinux-slrnpull-2.20120215.ebuild:
41088 - Bumping to 2.20120215 policies
41089 -
41090 - 12 Nov 2011; <swift@g.o> -selinux-slrnpull-2.20101213.ebuild:
41091 - Removing old policies
41092 -
41093 - 23 Oct 2011; <swift@g.o> selinux-slrnpull-2.20110726.ebuild:
41094 - Stabilization (tracker #384231)
41095 -
41096 -*selinux-slrnpull-2.20110726 (28 Aug 2011)
41097 -
41098 - 28 Aug 2011; <swift@g.o> +selinux-slrnpull-2.20110726.ebuild:
41099 - Updating policy builds to refpolicy 20110726
41100 -
41101 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
41102 - selinux-slrnpull-2.20101213.ebuild:
41103 - Stable amd64 x86
41104 -
41105 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
41106 - Initial commit to portage.
41107 -
41108
41109 diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
41110 deleted file mode 100644
41111 index 135fbcf..0000000
41112 --- a/sec-policy/selinux-slrnpull/metadata.xml
41113 +++ /dev/null
41114 @@ -1,6 +0,0 @@
41115 -<?xml version="1.0" encoding="UTF-8"?>
41116 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
41117 -<pkgmetadata>
41118 - <herd>selinux</herd>
41119 - <longdescription>Gentoo SELinux policy for slrnpull</longdescription>
41120 -</pkgmetadata>
41121
41122 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r1.ebuild
41123 deleted file mode 100644
41124 index 24ecaf6..0000000
41125 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r1.ebuild
41126 +++ /dev/null
41127 @@ -1,14 +0,0 @@
41128 -# Copyright 1999-2012 Gentoo Foundation
41129 -# Distributed under the terms of the GNU General Public License v2
41130 -# $Header: $
41131 -EAPI="4"
41132 -
41133 -IUSE=""
41134 -MODS="slrnpull"
41135 -BASEPOL="2.20120725-r1"
41136 -
41137 -inherit selinux-policy-2
41138 -
41139 -DESCRIPTION="SELinux policy for slrnpull"
41140 -
41141 -KEYWORDS="~amd64 ~x86"
41142
41143 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r2.ebuild
41144 deleted file mode 100644
41145 index e631437..0000000
41146 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r2.ebuild
41147 +++ /dev/null
41148 @@ -1,14 +0,0 @@
41149 -# Copyright 1999-2012 Gentoo Foundation
41150 -# Distributed under the terms of the GNU General Public License v2
41151 -# $Header: $
41152 -EAPI="4"
41153 -
41154 -IUSE=""
41155 -MODS="slrnpull"
41156 -BASEPOL="2.20120725-r2"
41157 -
41158 -inherit selinux-policy-2
41159 -
41160 -DESCRIPTION="SELinux policy for slrnpull"
41161 -
41162 -KEYWORDS="~amd64 ~x86"
41163
41164 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r3.ebuild
41165 deleted file mode 100644
41166 index 7a72459..0000000
41167 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r3.ebuild
41168 +++ /dev/null
41169 @@ -1,14 +0,0 @@
41170 -# Copyright 1999-2012 Gentoo Foundation
41171 -# Distributed under the terms of the GNU General Public License v2
41172 -# $Header: $
41173 -EAPI="4"
41174 -
41175 -IUSE=""
41176 -MODS="slrnpull"
41177 -BASEPOL="2.20120725-r3"
41178 -
41179 -inherit selinux-policy-2
41180 -
41181 -DESCRIPTION="SELinux policy for slrnpull"
41182 -
41183 -KEYWORDS="~amd64 ~x86"
41184
41185 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r4.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r4.ebuild
41186 deleted file mode 100644
41187 index b9e9b58..0000000
41188 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r4.ebuild
41189 +++ /dev/null
41190 @@ -1,14 +0,0 @@
41191 -# Copyright 1999-2012 Gentoo Foundation
41192 -# Distributed under the terms of the GNU General Public License v2
41193 -# $Header: $
41194 -EAPI="4"
41195 -
41196 -IUSE=""
41197 -MODS="slrnpull"
41198 -BASEPOL="2.20120725-r4"
41199 -
41200 -inherit selinux-policy-2
41201 -
41202 -DESCRIPTION="SELinux policy for slrnpull"
41203 -
41204 -KEYWORDS="~amd64 ~x86"
41205
41206 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild
41207 deleted file mode 100644
41208 index 86ce190..0000000
41209 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild
41210 +++ /dev/null
41211 @@ -1,14 +0,0 @@
41212 -# Copyright 1999-2012 Gentoo Foundation
41213 -# Distributed under the terms of the GNU General Public License v2
41214 -# $Header: $
41215 -EAPI="4"
41216 -
41217 -IUSE=""
41218 -MODS="slrnpull"
41219 -BASEPOL="2.20120725-r5"
41220 -
41221 -inherit selinux-policy-2
41222 -
41223 -DESCRIPTION="SELinux policy for slrnpull"
41224 -
41225 -KEYWORDS="~amd64 ~x86"
41226
41227 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
41228 deleted file mode 100644
41229 index 1f72a22..0000000
41230 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
41231 +++ /dev/null
41232 @@ -1,14 +0,0 @@
41233 -# Copyright 1999-2012 Gentoo Foundation
41234 -# Distributed under the terms of the GNU General Public License v2
41235 -# $Header: $
41236 -EAPI="4"
41237 -
41238 -IUSE=""
41239 -MODS="slrnpull"
41240 -BASEPOL="9999"
41241 -
41242 -inherit selinux-policy-2
41243 -
41244 -DESCRIPTION="SELinux policy for slrnpull"
41245 -
41246 -KEYWORDS=""
41247
41248 diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
41249 deleted file mode 100644
41250 index bf23adb..0000000
41251 --- a/sec-policy/selinux-smartmon/ChangeLog
41252 +++ /dev/null
41253 @@ -1,38 +0,0 @@
41254 -# ChangeLog for sec-policy/selinux-smartmon
41255 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
41256 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
41257 -
41258 -*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
41259 -
41260 - 27 Jun 2012; <swift@g.o> +selinux-smartmon-2.20120215-r1.ebuild:
41261 - Bump to revision 13
41262 -
41263 - 13 May 2012; <swift@g.o> -selinux-smartmon-2.20110726.ebuild:
41264 - Removing deprecated ebuilds (cleanup)
41265 -
41266 - 29 Apr 2012; <swift@g.o> selinux-smartmon-2.20120215.ebuild:
41267 - Stabilizing revision 7
41268 -
41269 -*selinux-smartmon-2.20120215 (31 Mar 2012)
41270 -
41271 - 31 Mar 2012; <swift@g.o> +selinux-smartmon-2.20120215.ebuild:
41272 - Bumping to 2.20120215 policies
41273 -
41274 - 12 Nov 2011; <swift@g.o> -selinux-smartmon-2.20101213.ebuild:
41275 - Removing old policies
41276 -
41277 - 23 Oct 2011; <swift@g.o> selinux-smartmon-2.20110726.ebuild:
41278 - Stabilization (tracker #384231)
41279 -
41280 -*selinux-smartmon-2.20110726 (28 Aug 2011)
41281 -
41282 - 28 Aug 2011; <swift@g.o> +selinux-smartmon-2.20110726.ebuild:
41283 - Updating policy builds to refpolicy 20110726
41284 -
41285 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
41286 - selinux-smartmon-2.20101213.ebuild:
41287 - Stable amd64 x86
41288 -
41289 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
41290 - Initial commit to portage.
41291 -
41292
41293 diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
41294 deleted file mode 100644
41295 index 8422bf3..0000000
41296 --- a/sec-policy/selinux-smartmon/metadata.xml
41297 +++ /dev/null
41298 @@ -1,6 +0,0 @@
41299 -<?xml version="1.0" encoding="UTF-8"?>
41300 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
41301 -<pkgmetadata>
41302 - <herd>selinux</herd>
41303 - <longdescription>Gentoo SELinux policy for smartmon</longdescription>
41304 -</pkgmetadata>
41305
41306 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r1.ebuild
41307 deleted file mode 100644
41308 index 0d88df9..0000000
41309 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r1.ebuild
41310 +++ /dev/null
41311 @@ -1,14 +0,0 @@
41312 -# Copyright 1999-2012 Gentoo Foundation
41313 -# Distributed under the terms of the GNU General Public License v2
41314 -# $Header: $
41315 -EAPI="4"
41316 -
41317 -IUSE=""
41318 -MODS="smartmon"
41319 -BASEPOL="2.20120725-r1"
41320 -
41321 -inherit selinux-policy-2
41322 -
41323 -DESCRIPTION="SELinux policy for smartmon"
41324 -
41325 -KEYWORDS="~amd64 ~x86"
41326
41327 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r2.ebuild
41328 deleted file mode 100644
41329 index c6092de..0000000
41330 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r2.ebuild
41331 +++ /dev/null
41332 @@ -1,14 +0,0 @@
41333 -# Copyright 1999-2012 Gentoo Foundation
41334 -# Distributed under the terms of the GNU General Public License v2
41335 -# $Header: $
41336 -EAPI="4"
41337 -
41338 -IUSE=""
41339 -MODS="smartmon"
41340 -BASEPOL="2.20120725-r2"
41341 -
41342 -inherit selinux-policy-2
41343 -
41344 -DESCRIPTION="SELinux policy for smartmon"
41345 -
41346 -KEYWORDS="~amd64 ~x86"
41347
41348 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r3.ebuild
41349 deleted file mode 100644
41350 index dcdcf87..0000000
41351 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r3.ebuild
41352 +++ /dev/null
41353 @@ -1,14 +0,0 @@
41354 -# Copyright 1999-2012 Gentoo Foundation
41355 -# Distributed under the terms of the GNU General Public License v2
41356 -# $Header: $
41357 -EAPI="4"
41358 -
41359 -IUSE=""
41360 -MODS="smartmon"
41361 -BASEPOL="2.20120725-r3"
41362 -
41363 -inherit selinux-policy-2
41364 -
41365 -DESCRIPTION="SELinux policy for smartmon"
41366 -
41367 -KEYWORDS="~amd64 ~x86"
41368
41369 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r4.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r4.ebuild
41370 deleted file mode 100644
41371 index d46428c..0000000
41372 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r4.ebuild
41373 +++ /dev/null
41374 @@ -1,14 +0,0 @@
41375 -# Copyright 1999-2012 Gentoo Foundation
41376 -# Distributed under the terms of the GNU General Public License v2
41377 -# $Header: $
41378 -EAPI="4"
41379 -
41380 -IUSE=""
41381 -MODS="smartmon"
41382 -BASEPOL="2.20120725-r4"
41383 -
41384 -inherit selinux-policy-2
41385 -
41386 -DESCRIPTION="SELinux policy for smartmon"
41387 -
41388 -KEYWORDS="~amd64 ~x86"
41389
41390 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild
41391 deleted file mode 100644
41392 index a098d5a..0000000
41393 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild
41394 +++ /dev/null
41395 @@ -1,14 +0,0 @@
41396 -# Copyright 1999-2012 Gentoo Foundation
41397 -# Distributed under the terms of the GNU General Public License v2
41398 -# $Header: $
41399 -EAPI="4"
41400 -
41401 -IUSE=""
41402 -MODS="smartmon"
41403 -BASEPOL="2.20120725-r5"
41404 -
41405 -inherit selinux-policy-2
41406 -
41407 -DESCRIPTION="SELinux policy for smartmon"
41408 -
41409 -KEYWORDS="~amd64 ~x86"
41410
41411 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
41412 deleted file mode 100644
41413 index 4fbe1c6..0000000
41414 --- a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
41415 +++ /dev/null
41416 @@ -1,14 +0,0 @@
41417 -# Copyright 1999-2012 Gentoo Foundation
41418 -# Distributed under the terms of the GNU General Public License v2
41419 -# $Header: $
41420 -EAPI="4"
41421 -
41422 -IUSE=""
41423 -MODS="smartmon"
41424 -BASEPOL="9999"
41425 -
41426 -inherit selinux-policy-2
41427 -
41428 -DESCRIPTION="SELinux policy for smartmon"
41429 -
41430 -KEYWORDS=""
41431
41432 diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
41433 deleted file mode 100644
41434 index fc9cbb1..0000000
41435 --- a/sec-policy/selinux-smokeping/ChangeLog
41436 +++ /dev/null
41437 @@ -1,41 +0,0 @@
41438 -# ChangeLog for sec-policy/selinux-smokeping
41439 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
41440 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
41441 -
41442 -*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
41443 -
41444 - 27 Jun 2012; <swift@g.o> +selinux-smokeping-2.20120215-r1.ebuild:
41445 - Bump to revision 13
41446 -
41447 - 09 Jun 2012; <swift@g.o> selinux-smokeping-2.20120215.ebuild:
41448 - Adding dependency on selinux-apache, fixes build failure
41449 -
41450 - 13 May 2012; <swift@g.o> -selinux-smokeping-2.20110726.ebuild:
41451 - Removing deprecated ebuilds (cleanup)
41452 -
41453 - 29 Apr 2012; <swift@g.o> selinux-smokeping-2.20120215.ebuild:
41454 - Stabilizing revision 7
41455 -
41456 -*selinux-smokeping-2.20120215 (31 Mar 2012)
41457 -
41458 - 31 Mar 2012; <swift@g.o> +selinux-smokeping-2.20120215.ebuild:
41459 - Bumping to 2.20120215 policies
41460 -
41461 - 12 Nov 2011; <swift@g.o> -selinux-smokeping-2.20101213.ebuild:
41462 - Removing old policies
41463 -
41464 - 23 Oct 2011; <swift@g.o> selinux-smokeping-2.20110726.ebuild:
41465 - Stabilization (tracker #384231)
41466 -
41467 -*selinux-smokeping-2.20110726 (28 Aug 2011)
41468 -
41469 - 28 Aug 2011; <swift@g.o> +selinux-smokeping-2.20110726.ebuild:
41470 - Updating policy builds to refpolicy 20110726
41471 -
41472 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
41473 - selinux-smokeping-2.20101213.ebuild:
41474 - Stable amd64 x86
41475 -
41476 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
41477 - Initial commit to portage.
41478 -
41479
41480 diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
41481 deleted file mode 100644
41482 index 1fc6b7e..0000000
41483 --- a/sec-policy/selinux-smokeping/metadata.xml
41484 +++ /dev/null
41485 @@ -1,6 +0,0 @@
41486 -<?xml version="1.0" encoding="UTF-8"?>
41487 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
41488 -<pkgmetadata>
41489 - <herd>selinux</herd>
41490 - <longdescription>Gentoo SELinux policy for smokeping</longdescription>
41491 -</pkgmetadata>
41492
41493 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r1.ebuild
41494 deleted file mode 100644
41495 index 8eb99af..0000000
41496 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r1.ebuild
41497 +++ /dev/null
41498 @@ -1,18 +0,0 @@
41499 -# Copyright 1999-2012 Gentoo Foundation
41500 -# Distributed under the terms of the GNU General Public License v2
41501 -# $Header: $
41502 -EAPI="4"
41503 -
41504 -IUSE=""
41505 -MODS="smokeping"
41506 -BASEPOL="2.20120725-r1"
41507 -
41508 -inherit selinux-policy-2
41509 -
41510 -DESCRIPTION="SELinux policy for smokeping"
41511 -
41512 -KEYWORDS="~amd64 ~x86"
41513 -DEPEND="${DEPEND}
41514 - sec-policy/selinux-apache
41515 -"
41516 -RDEPEND="${DEPEND}"
41517
41518 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r2.ebuild
41519 deleted file mode 100644
41520 index 0b95e67..0000000
41521 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r2.ebuild
41522 +++ /dev/null
41523 @@ -1,18 +0,0 @@
41524 -# Copyright 1999-2012 Gentoo Foundation
41525 -# Distributed under the terms of the GNU General Public License v2
41526 -# $Header: $
41527 -EAPI="4"
41528 -
41529 -IUSE=""
41530 -MODS="smokeping"
41531 -BASEPOL="2.20120725-r2"
41532 -
41533 -inherit selinux-policy-2
41534 -
41535 -DESCRIPTION="SELinux policy for smokeping"
41536 -
41537 -KEYWORDS="~amd64 ~x86"
41538 -DEPEND="${DEPEND}
41539 - sec-policy/selinux-apache
41540 -"
41541 -RDEPEND="${DEPEND}"
41542
41543 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r3.ebuild
41544 deleted file mode 100644
41545 index 06b527b..0000000
41546 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r3.ebuild
41547 +++ /dev/null
41548 @@ -1,18 +0,0 @@
41549 -# Copyright 1999-2012 Gentoo Foundation
41550 -# Distributed under the terms of the GNU General Public License v2
41551 -# $Header: $
41552 -EAPI="4"
41553 -
41554 -IUSE=""
41555 -MODS="smokeping"
41556 -BASEPOL="2.20120725-r3"
41557 -
41558 -inherit selinux-policy-2
41559 -
41560 -DESCRIPTION="SELinux policy for smokeping"
41561 -
41562 -KEYWORDS="~amd64 ~x86"
41563 -DEPEND="${DEPEND}
41564 - sec-policy/selinux-apache
41565 -"
41566 -RDEPEND="${DEPEND}"
41567
41568 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r4.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r4.ebuild
41569 deleted file mode 100644
41570 index 8158902..0000000
41571 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r4.ebuild
41572 +++ /dev/null
41573 @@ -1,18 +0,0 @@
41574 -# Copyright 1999-2012 Gentoo Foundation
41575 -# Distributed under the terms of the GNU General Public License v2
41576 -# $Header: $
41577 -EAPI="4"
41578 -
41579 -IUSE=""
41580 -MODS="smokeping"
41581 -BASEPOL="2.20120725-r4"
41582 -
41583 -inherit selinux-policy-2
41584 -
41585 -DESCRIPTION="SELinux policy for smokeping"
41586 -
41587 -KEYWORDS="~amd64 ~x86"
41588 -DEPEND="${DEPEND}
41589 - sec-policy/selinux-apache
41590 -"
41591 -RDEPEND="${DEPEND}"
41592
41593 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild
41594 deleted file mode 100644
41595 index f719f16..0000000
41596 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild
41597 +++ /dev/null
41598 @@ -1,18 +0,0 @@
41599 -# Copyright 1999-2012 Gentoo Foundation
41600 -# Distributed under the terms of the GNU General Public License v2
41601 -# $Header: $
41602 -EAPI="4"
41603 -
41604 -IUSE=""
41605 -MODS="smokeping"
41606 -BASEPOL="2.20120725-r5"
41607 -
41608 -inherit selinux-policy-2
41609 -
41610 -DESCRIPTION="SELinux policy for smokeping"
41611 -
41612 -KEYWORDS="~amd64 ~x86"
41613 -DEPEND="${DEPEND}
41614 - sec-policy/selinux-apache
41615 -"
41616 -RDEPEND="${DEPEND}"
41617
41618 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
41619 deleted file mode 100644
41620 index 1f0ed9a..0000000
41621 --- a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
41622 +++ /dev/null
41623 @@ -1,18 +0,0 @@
41624 -# Copyright 1999-2012 Gentoo Foundation
41625 -# Distributed under the terms of the GNU General Public License v2
41626 -# $Header: $
41627 -EAPI="4"
41628 -
41629 -IUSE=""
41630 -MODS="smokeping"
41631 -BASEPOL="9999"
41632 -
41633 -inherit selinux-policy-2
41634 -
41635 -DESCRIPTION="SELinux policy for smokeping"
41636 -
41637 -KEYWORDS=""
41638 -DEPEND="${DEPEND}
41639 - sec-policy/selinux-apache
41640 -"
41641 -RDEPEND="${DEPEND}"
41642
41643 diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
41644 deleted file mode 100644
41645 index cef2f70..0000000
41646 --- a/sec-policy/selinux-snmp/ChangeLog
41647 +++ /dev/null
41648 @@ -1,38 +0,0 @@
41649 -# ChangeLog for sec-policy/selinux-snmp
41650 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
41651 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
41652 -
41653 -*selinux-snmp-2.20120215-r2 (27 Jun 2012)
41654 -
41655 - 27 Jun 2012; <swift@g.o> +selinux-snmp-2.20120215-r2.ebuild:
41656 - Bump to revision 13
41657 -
41658 -*selinux-snmp-2.20120215-r1 (20 May 2012)
41659 -
41660 - 20 May 2012; <swift@g.o> +selinux-snmp-2.20120215-r1.ebuild:
41661 - Bumping to rev 9
41662 -
41663 - 13 May 2012; <swift@g.o> -selinux-snmp-2.20110726.ebuild:
41664 - Removing deprecated ebuilds (cleanup)
41665 -
41666 - 29 Apr 2012; <swift@g.o> selinux-snmp-2.20120215.ebuild:
41667 - Stabilizing revision 7
41668 -
41669 - 31 Mar 2012; <swift@g.o> selinux-snmp-2.20110726.ebuild,
41670 - +selinux-snmp-2.20120215.ebuild:
41671 - Remove deprecated dependency
41672 -
41673 -*selinux-snmp-2.20120215 (31 Mar 2012)
41674 -
41675 - 31 Mar 2012; <swift@g.o> +selinux-snmp-2.20120215.ebuild:
41676 - Bumping to 2.20120215 policies
41677 -
41678 - 23 Oct 2011; <swift@g.o> selinux-snmp-2.20110726.ebuild:
41679 - Stabilization (tracker #384231)
41680 -
41681 -*selinux-snmp-2.20110726 (28 Aug 2011)
41682 -
41683 - 28 Aug 2011; <swift@g.o> +selinux-snmp-2.20110726.ebuild,
41684 - +metadata.xml:
41685 - New policy based on refpolicy 20110726 sources
41686 -
41687
41688 diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
41689 deleted file mode 100644
41690 index ebce23d..0000000
41691 --- a/sec-policy/selinux-snmp/metadata.xml
41692 +++ /dev/null
41693 @@ -1,6 +0,0 @@
41694 -<?xml version="1.0" encoding="UTF-8"?>
41695 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
41696 -<pkgmetadata>
41697 - <herd>selinux</herd>
41698 - <longdescription>Gentoo SELinux policy for SNMP</longdescription>
41699 -</pkgmetadata>
41700
41701 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r1.ebuild
41702 deleted file mode 100644
41703 index fc42f37..0000000
41704 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r1.ebuild
41705 +++ /dev/null
41706 @@ -1,14 +0,0 @@
41707 -# Copyright 1999-2012 Gentoo Foundation
41708 -# Distributed under the terms of the GNU General Public License v2
41709 -# $Header: $
41710 -EAPI="4"
41711 -
41712 -IUSE=""
41713 -MODS="snmp"
41714 -BASEPOL="2.20120725-r1"
41715 -
41716 -inherit selinux-policy-2
41717 -
41718 -DESCRIPTION="SELinux policy for snmp"
41719 -
41720 -KEYWORDS="~amd64 ~x86"
41721
41722 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r2.ebuild
41723 deleted file mode 100644
41724 index bd50ec8..0000000
41725 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r2.ebuild
41726 +++ /dev/null
41727 @@ -1,14 +0,0 @@
41728 -# Copyright 1999-2012 Gentoo Foundation
41729 -# Distributed under the terms of the GNU General Public License v2
41730 -# $Header: $
41731 -EAPI="4"
41732 -
41733 -IUSE=""
41734 -MODS="snmp"
41735 -BASEPOL="2.20120725-r2"
41736 -
41737 -inherit selinux-policy-2
41738 -
41739 -DESCRIPTION="SELinux policy for snmp"
41740 -
41741 -KEYWORDS="~amd64 ~x86"
41742
41743 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r3.ebuild
41744 deleted file mode 100644
41745 index 31cb4fd..0000000
41746 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r3.ebuild
41747 +++ /dev/null
41748 @@ -1,14 +0,0 @@
41749 -# Copyright 1999-2012 Gentoo Foundation
41750 -# Distributed under the terms of the GNU General Public License v2
41751 -# $Header: $
41752 -EAPI="4"
41753 -
41754 -IUSE=""
41755 -MODS="snmp"
41756 -BASEPOL="2.20120725-r3"
41757 -
41758 -inherit selinux-policy-2
41759 -
41760 -DESCRIPTION="SELinux policy for snmp"
41761 -
41762 -KEYWORDS="~amd64 ~x86"
41763
41764 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r4.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r4.ebuild
41765 deleted file mode 100644
41766 index 63f500f..0000000
41767 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r4.ebuild
41768 +++ /dev/null
41769 @@ -1,14 +0,0 @@
41770 -# Copyright 1999-2012 Gentoo Foundation
41771 -# Distributed under the terms of the GNU General Public License v2
41772 -# $Header: $
41773 -EAPI="4"
41774 -
41775 -IUSE=""
41776 -MODS="snmp"
41777 -BASEPOL="2.20120725-r4"
41778 -
41779 -inherit selinux-policy-2
41780 -
41781 -DESCRIPTION="SELinux policy for snmp"
41782 -
41783 -KEYWORDS="~amd64 ~x86"
41784
41785 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild
41786 deleted file mode 100644
41787 index 6d7f787..0000000
41788 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild
41789 +++ /dev/null
41790 @@ -1,14 +0,0 @@
41791 -# Copyright 1999-2012 Gentoo Foundation
41792 -# Distributed under the terms of the GNU General Public License v2
41793 -# $Header: $
41794 -EAPI="4"
41795 -
41796 -IUSE=""
41797 -MODS="snmp"
41798 -BASEPOL="2.20120725-r5"
41799 -
41800 -inherit selinux-policy-2
41801 -
41802 -DESCRIPTION="SELinux policy for snmp"
41803 -
41804 -KEYWORDS="~amd64 ~x86"
41805
41806 diff --git a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
41807 deleted file mode 100644
41808 index 4ab59f7..0000000
41809 --- a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
41810 +++ /dev/null
41811 @@ -1,14 +0,0 @@
41812 -# Copyright 1999-2012 Gentoo Foundation
41813 -# Distributed under the terms of the GNU General Public License v2
41814 -# $Header: $
41815 -EAPI="4"
41816 -
41817 -IUSE=""
41818 -MODS="snmp"
41819 -BASEPOL="9999"
41820 -
41821 -inherit selinux-policy-2
41822 -
41823 -DESCRIPTION="SELinux policy for snmp"
41824 -
41825 -KEYWORDS=""
41826
41827 diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
41828 deleted file mode 100644
41829 index c469a35..0000000
41830 --- a/sec-policy/selinux-snort/ChangeLog
41831 +++ /dev/null
41832 @@ -1,144 +0,0 @@
41833 -# ChangeLog for sec-policy/selinux-snort
41834 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
41835 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
41836 -
41837 -*selinux-snort-2.20120215-r1 (27 Jun 2012)
41838 -
41839 - 27 Jun 2012; <swift@g.o> +selinux-snort-2.20120215-r1.ebuild:
41840 - Bump to revision 13
41841 -
41842 - 13 May 2012; <swift@g.o> -selinux-snort-2.20110726.ebuild:
41843 - Removing deprecated ebuilds (cleanup)
41844 -
41845 - 29 Apr 2012; <swift@g.o> selinux-snort-2.20120215.ebuild:
41846 - Stabilizing revision 7
41847 -
41848 -*selinux-snort-2.20120215 (31 Mar 2012)
41849 -
41850 - 31 Mar 2012; <swift@g.o> +selinux-snort-2.20120215.ebuild:
41851 - Bumping to 2.20120215 policies
41852 -
41853 - 12 Nov 2011; <swift@g.o> -selinux-snort-2.20101213.ebuild:
41854 - Removing old policies
41855 -
41856 - 23 Oct 2011; <swift@g.o> selinux-snort-2.20110726.ebuild:
41857 - Stabilization (tracker #384231)
41858 -
41859 -*selinux-snort-2.20110726 (28 Aug 2011)
41860 -
41861 - 28 Aug 2011; <swift@g.o> +selinux-snort-2.20110726.ebuild:
41862 - Updating policy builds to refpolicy 20110726
41863 -
41864 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
41865 - -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
41866 - -selinux-snort-20080525.ebuild:
41867 - Removed deprecated policies
41868 -
41869 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
41870 - selinux-snort-2.20101213.ebuild:
41871 - Stable amd64 x86
41872 -
41873 -*selinux-snort-2.20101213 (05 Feb 2011)
41874 -
41875 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
41876 - +selinux-snort-2.20101213.ebuild:
41877 - New upstream policy.
41878 -
41879 -*selinux-snort-2.20091215 (16 Dec 2009)
41880 -
41881 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
41882 - +selinux-snort-2.20091215.ebuild:
41883 - New upstream release.
41884 -
41885 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
41886 - -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
41887 - selinux-snort-20080525.ebuild:
41888 - Mark 20080525 stable, clear old ebuilds.
41889 -
41890 -*selinux-snort-2.20090730 (03 Aug 2009)
41891 -
41892 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
41893 - +selinux-snort-2.20090730.ebuild:
41894 - New upstream release.
41895 -
41896 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
41897 - selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
41898 - selinux-snort-20080525.ebuild:
41899 - Drop alpha, mips, ppc, sparc selinux support.
41900 -
41901 -*selinux-snort-20080525 (25 May 2008)
41902 -
41903 - 25 May 2008; Chris PeBenito <pebenito@g.o>
41904 - +selinux-snort-20080525.ebuild:
41905 - New SVN snapshot.
41906 -
41907 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
41908 - -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
41909 - -selinux-snort-20061114.ebuild:
41910 - Remove old ebuilds.
41911 -
41912 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
41913 - selinux-snort-20070928.ebuild:
41914 - Mark stable.
41915 -
41916 -*selinux-snort-20070928 (26 Nov 2007)
41917 -
41918 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
41919 - +selinux-snort-20070928.ebuild:
41920 - New SVN snapshot.
41921 -
41922 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
41923 - selinux-snort-20070329.ebuild:
41924 - Mark stable.
41925 -
41926 -*selinux-snort-20070329 (29 Mar 2007)
41927 -
41928 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
41929 - +selinux-snort-20070329.ebuild:
41930 - New SVN snapshot.
41931 -
41932 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
41933 - Redigest for Manifest2
41934 -
41935 -*selinux-snort-20061114 (15 Nov 2006)
41936 -
41937 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
41938 - +selinux-snort-20061114.ebuild:
41939 - New SVN snapshot.
41940 -
41941 -*selinux-snort-20061008 (10 Oct 2006)
41942 -
41943 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
41944 - +selinux-snort-20061008.ebuild:
41945 - First mainstream reference policy testing release.
41946 -
41947 - 27 Jun 2005; petre rodan <kaiowas@g.o>
41948 - selinux-snort-20050605.ebuild:
41949 - mark stable
41950 -
41951 - 23 Mar 2005; petre rodan <kaiowas@g.o>
41952 - selinux-snort-20050219.ebuild:
41953 - mark stable
41954 -
41955 -*selinux-snort-20050219 (25 Feb 2005)
41956 -
41957 - 25 Feb 2005; petre rodan <kaiowas@g.o>
41958 - -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
41959 - merge with upstream policy
41960 -
41961 - 23 Nov 2004; petre rodan <kaiowas@g.o>
41962 - selinux-snort-20041117.ebuild:
41963 - mark stable
41964 -
41965 -*selinux-snort-20041117 (22 Nov 2004)
41966 -
41967 - 22 Nov 2004; petre rodan <kaiowas@g.o>
41968 - +selinux-snort-20041117.ebuild:
41969 - merge with nsa policy
41970 -
41971 -*selinux-snort-20041028 (13 Nov 2004)
41972 -
41973 - 13 Nov 2004; petre rodan <kaiowas@g.o>
41974 - -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
41975 - merge with nsa policy, cleanup
41976 -
41977
41978 diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
41979 deleted file mode 100644
41980 index 87677ad..0000000
41981 --- a/sec-policy/selinux-snort/metadata.xml
41982 +++ /dev/null
41983 @@ -1,6 +0,0 @@
41984 -<?xml version="1.0" encoding="UTF-8"?>
41985 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
41986 -<pkgmetadata>
41987 - <herd>selinux</herd>
41988 - <longdescription>Gentoo SELinux policy for snort</longdescription>
41989 -</pkgmetadata>
41990
41991 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r1.ebuild
41992 deleted file mode 100644
41993 index a66c499..0000000
41994 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r1.ebuild
41995 +++ /dev/null
41996 @@ -1,14 +0,0 @@
41997 -# Copyright 1999-2012 Gentoo Foundation
41998 -# Distributed under the terms of the GNU General Public License v2
41999 -# $Header: $
42000 -EAPI="4"
42001 -
42002 -IUSE=""
42003 -MODS="snort"
42004 -BASEPOL="2.20120725-r1"
42005 -
42006 -inherit selinux-policy-2
42007 -
42008 -DESCRIPTION="SELinux policy for snort"
42009 -
42010 -KEYWORDS="~amd64 ~x86"
42011
42012 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r2.ebuild
42013 deleted file mode 100644
42014 index 1f6838a..0000000
42015 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r2.ebuild
42016 +++ /dev/null
42017 @@ -1,14 +0,0 @@
42018 -# Copyright 1999-2012 Gentoo Foundation
42019 -# Distributed under the terms of the GNU General Public License v2
42020 -# $Header: $
42021 -EAPI="4"
42022 -
42023 -IUSE=""
42024 -MODS="snort"
42025 -BASEPOL="2.20120725-r2"
42026 -
42027 -inherit selinux-policy-2
42028 -
42029 -DESCRIPTION="SELinux policy for snort"
42030 -
42031 -KEYWORDS="~amd64 ~x86"
42032
42033 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r3.ebuild
42034 deleted file mode 100644
42035 index c27d323..0000000
42036 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r3.ebuild
42037 +++ /dev/null
42038 @@ -1,14 +0,0 @@
42039 -# Copyright 1999-2012 Gentoo Foundation
42040 -# Distributed under the terms of the GNU General Public License v2
42041 -# $Header: $
42042 -EAPI="4"
42043 -
42044 -IUSE=""
42045 -MODS="snort"
42046 -BASEPOL="2.20120725-r3"
42047 -
42048 -inherit selinux-policy-2
42049 -
42050 -DESCRIPTION="SELinux policy for snort"
42051 -
42052 -KEYWORDS="~amd64 ~x86"
42053
42054 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r4.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r4.ebuild
42055 deleted file mode 100644
42056 index ddb0870..0000000
42057 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r4.ebuild
42058 +++ /dev/null
42059 @@ -1,14 +0,0 @@
42060 -# Copyright 1999-2012 Gentoo Foundation
42061 -# Distributed under the terms of the GNU General Public License v2
42062 -# $Header: $
42063 -EAPI="4"
42064 -
42065 -IUSE=""
42066 -MODS="snort"
42067 -BASEPOL="2.20120725-r4"
42068 -
42069 -inherit selinux-policy-2
42070 -
42071 -DESCRIPTION="SELinux policy for snort"
42072 -
42073 -KEYWORDS="~amd64 ~x86"
42074
42075 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild
42076 deleted file mode 100644
42077 index 8315a7a..0000000
42078 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild
42079 +++ /dev/null
42080 @@ -1,14 +0,0 @@
42081 -# Copyright 1999-2012 Gentoo Foundation
42082 -# Distributed under the terms of the GNU General Public License v2
42083 -# $Header: $
42084 -EAPI="4"
42085 -
42086 -IUSE=""
42087 -MODS="snort"
42088 -BASEPOL="2.20120725-r5"
42089 -
42090 -inherit selinux-policy-2
42091 -
42092 -DESCRIPTION="SELinux policy for snort"
42093 -
42094 -KEYWORDS="~amd64 ~x86"
42095
42096 diff --git a/sec-policy/selinux-snort/selinux-snort-9999.ebuild b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
42097 deleted file mode 100644
42098 index 9edc9b4..0000000
42099 --- a/sec-policy/selinux-snort/selinux-snort-9999.ebuild
42100 +++ /dev/null
42101 @@ -1,14 +0,0 @@
42102 -# Copyright 1999-2012 Gentoo Foundation
42103 -# Distributed under the terms of the GNU General Public License v2
42104 -# $Header: $
42105 -EAPI="4"
42106 -
42107 -IUSE=""
42108 -MODS="snort"
42109 -BASEPOL="9999"
42110 -
42111 -inherit selinux-policy-2
42112 -
42113 -DESCRIPTION="SELinux policy for snort"
42114 -
42115 -KEYWORDS=""
42116
42117 diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
42118 deleted file mode 100644
42119 index a3b96d9..0000000
42120 --- a/sec-policy/selinux-soundserver/ChangeLog
42121 +++ /dev/null
42122 @@ -1,38 +0,0 @@
42123 -# ChangeLog for sec-policy/selinux-soundserver
42124 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
42125 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
42126 -
42127 -*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
42128 -
42129 - 27 Jun 2012; <swift@g.o> +selinux-soundserver-2.20120215-r1.ebuild:
42130 - Bump to revision 13
42131 -
42132 - 13 May 2012; <swift@g.o> -selinux-soundserver-2.20110726.ebuild:
42133 - Removing deprecated ebuilds (cleanup)
42134 -
42135 - 29 Apr 2012; <swift@g.o> selinux-soundserver-2.20120215.ebuild:
42136 - Stabilizing revision 7
42137 -
42138 -*selinux-soundserver-2.20120215 (31 Mar 2012)
42139 -
42140 - 31 Mar 2012; <swift@g.o> +selinux-soundserver-2.20120215.ebuild:
42141 - Bumping to 2.20120215 policies
42142 -
42143 - 12 Nov 2011; <swift@g.o> -selinux-soundserver-2.20101213.ebuild:
42144 - Removing old policies
42145 -
42146 - 23 Oct 2011; <swift@g.o> selinux-soundserver-2.20110726.ebuild:
42147 - Stabilization (tracker #384231)
42148 -
42149 -*selinux-soundserver-2.20110726 (28 Aug 2011)
42150 -
42151 - 28 Aug 2011; <swift@g.o> +selinux-soundserver-2.20110726.ebuild:
42152 - Updating policy builds to refpolicy 20110726
42153 -
42154 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
42155 - selinux-soundserver-2.20101213.ebuild:
42156 - Stable amd64 x86
42157 -
42158 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
42159 - Initial commit to portage.
42160 -
42161
42162 diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
42163 deleted file mode 100644
42164 index 9e7dfbc..0000000
42165 --- a/sec-policy/selinux-soundserver/metadata.xml
42166 +++ /dev/null
42167 @@ -1,6 +0,0 @@
42168 -<?xml version="1.0" encoding="UTF-8"?>
42169 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
42170 -<pkgmetadata>
42171 - <herd>selinux</herd>
42172 - <longdescription>Gentoo SELinux policy for soundserver</longdescription>
42173 -</pkgmetadata>
42174
42175 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r1.ebuild
42176 deleted file mode 100644
42177 index e48e889..0000000
42178 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r1.ebuild
42179 +++ /dev/null
42180 @@ -1,14 +0,0 @@
42181 -# Copyright 1999-2012 Gentoo Foundation
42182 -# Distributed under the terms of the GNU General Public License v2
42183 -# $Header: $
42184 -EAPI="4"
42185 -
42186 -IUSE=""
42187 -MODS="soundserver"
42188 -BASEPOL="2.20120725-r1"
42189 -
42190 -inherit selinux-policy-2
42191 -
42192 -DESCRIPTION="SELinux policy for soundserver"
42193 -
42194 -KEYWORDS="~amd64 ~x86"
42195
42196 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r2.ebuild
42197 deleted file mode 100644
42198 index a903680..0000000
42199 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r2.ebuild
42200 +++ /dev/null
42201 @@ -1,14 +0,0 @@
42202 -# Copyright 1999-2012 Gentoo Foundation
42203 -# Distributed under the terms of the GNU General Public License v2
42204 -# $Header: $
42205 -EAPI="4"
42206 -
42207 -IUSE=""
42208 -MODS="soundserver"
42209 -BASEPOL="2.20120725-r2"
42210 -
42211 -inherit selinux-policy-2
42212 -
42213 -DESCRIPTION="SELinux policy for soundserver"
42214 -
42215 -KEYWORDS="~amd64 ~x86"
42216
42217 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r3.ebuild
42218 deleted file mode 100644
42219 index eb7ad46..0000000
42220 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r3.ebuild
42221 +++ /dev/null
42222 @@ -1,14 +0,0 @@
42223 -# Copyright 1999-2012 Gentoo Foundation
42224 -# Distributed under the terms of the GNU General Public License v2
42225 -# $Header: $
42226 -EAPI="4"
42227 -
42228 -IUSE=""
42229 -MODS="soundserver"
42230 -BASEPOL="2.20120725-r3"
42231 -
42232 -inherit selinux-policy-2
42233 -
42234 -DESCRIPTION="SELinux policy for soundserver"
42235 -
42236 -KEYWORDS="~amd64 ~x86"
42237
42238 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r4.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r4.ebuild
42239 deleted file mode 100644
42240 index 51aba39..0000000
42241 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r4.ebuild
42242 +++ /dev/null
42243 @@ -1,14 +0,0 @@
42244 -# Copyright 1999-2012 Gentoo Foundation
42245 -# Distributed under the terms of the GNU General Public License v2
42246 -# $Header: $
42247 -EAPI="4"
42248 -
42249 -IUSE=""
42250 -MODS="soundserver"
42251 -BASEPOL="2.20120725-r4"
42252 -
42253 -inherit selinux-policy-2
42254 -
42255 -DESCRIPTION="SELinux policy for soundserver"
42256 -
42257 -KEYWORDS="~amd64 ~x86"
42258
42259 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild
42260 deleted file mode 100644
42261 index 86f1952..0000000
42262 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild
42263 +++ /dev/null
42264 @@ -1,14 +0,0 @@
42265 -# Copyright 1999-2012 Gentoo Foundation
42266 -# Distributed under the terms of the GNU General Public License v2
42267 -# $Header: $
42268 -EAPI="4"
42269 -
42270 -IUSE=""
42271 -MODS="soundserver"
42272 -BASEPOL="2.20120725-r5"
42273 -
42274 -inherit selinux-policy-2
42275 -
42276 -DESCRIPTION="SELinux policy for soundserver"
42277 -
42278 -KEYWORDS="~amd64 ~x86"
42279
42280 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
42281 deleted file mode 100644
42282 index 0f88f45..0000000
42283 --- a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
42284 +++ /dev/null
42285 @@ -1,14 +0,0 @@
42286 -# Copyright 1999-2012 Gentoo Foundation
42287 -# Distributed under the terms of the GNU General Public License v2
42288 -# $Header: $
42289 -EAPI="4"
42290 -
42291 -IUSE=""
42292 -MODS="soundserver"
42293 -BASEPOL="9999"
42294 -
42295 -inherit selinux-policy-2
42296 -
42297 -DESCRIPTION="SELinux policy for soundserver"
42298 -
42299 -KEYWORDS=""
42300
42301 diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
42302 deleted file mode 100644
42303 index 661b213..0000000
42304 --- a/sec-policy/selinux-spamassassin/ChangeLog
42305 +++ /dev/null
42306 @@ -1,201 +0,0 @@
42307 -# ChangeLog for sec-policy/selinux-spamassassin
42308 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
42309 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
42310 -
42311 -*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
42312 -
42313 - 27 Jun 2012; <swift@g.o> +selinux-spamassassin-2.20120215-r1.ebuild:
42314 - Bump to revision 13
42315 -
42316 - 13 May 2012; <swift@g.o> -selinux-spamassassin-2.20110726.ebuild:
42317 - Removing deprecated ebuilds (cleanup)
42318 -
42319 - 29 Apr 2012; <swift@g.o> selinux-spamassassin-2.20120215.ebuild:
42320 - Stabilizing revision 7
42321 -
42322 -*selinux-spamassassin-2.20120215 (31 Mar 2012)
42323 -
42324 - 31 Mar 2012; <swift@g.o> +selinux-spamassassin-2.20120215.ebuild:
42325 - Bumping to 2.20120215 policies
42326 -
42327 - 12 Nov 2011; <swift@g.o> -selinux-spamassassin-2.20101213.ebuild:
42328 - Removing old policies
42329 -
42330 - 23 Oct 2011; <swift@g.o> selinux-spamassassin-2.20110726.ebuild:
42331 - Stabilization (tracker #384231)
42332 -
42333 -*selinux-spamassassin-2.20110726 (28 Aug 2011)
42334 -
42335 - 28 Aug 2011; <swift@g.o> +selinux-spamassassin-2.20110726.ebuild:
42336 - Updating policy builds to refpolicy 20110726
42337 -
42338 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
42339 - -selinux-spamassassin-2.20090730.ebuild,
42340 - -selinux-spamassassin-2.20091215.ebuild,
42341 - -selinux-spamassassin-20080525.ebuild:
42342 - Removed deprecated policies
42343 -
42344 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
42345 - selinux-spamassassin-2.20101213.ebuild:
42346 - Stable amd64 x86
42347 -
42348 -*selinux-spamassassin-2.20101213 (05 Feb 2011)
42349 -
42350 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
42351 - +selinux-spamassassin-2.20101213.ebuild:
42352 - New upstream policy.
42353 -
42354 -*selinux-spamassassin-2.20091215 (16 Dec 2009)
42355 -
42356 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
42357 - +selinux-spamassassin-2.20091215.ebuild:
42358 - New upstream release.
42359 -
42360 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
42361 - -selinux-spamassassin-20070329.ebuild,
42362 - -selinux-spamassassin-20070928.ebuild,
42363 - selinux-spamassassin-20080525.ebuild:
42364 - Mark 20080525 stable, clear old ebuilds.
42365 -
42366 -*selinux-spamassassin-2.20090730 (03 Aug 2009)
42367 -
42368 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
42369 - +selinux-spamassassin-2.20090730.ebuild:
42370 - New upstream release.
42371 -
42372 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
42373 - selinux-spamassassin-20070329.ebuild,
42374 - selinux-spamassassin-20070928.ebuild,
42375 - selinux-spamassassin-20080525.ebuild:
42376 - Drop alpha, mips, ppc, sparc selinux support.
42377 -
42378 -*selinux-spamassassin-20080525 (25 May 2008)
42379 -
42380 - 25 May 2008; Chris PeBenito <pebenito@g.o>
42381 - +selinux-spamassassin-20080525.ebuild:
42382 - New SVN snapshot.
42383 -
42384 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
42385 - -selinux-spamassassin-20050813.ebuild,
42386 - -selinux-spamassassin-20051124.ebuild,
42387 - -selinux-spamassassin-20061114.ebuild:
42388 - Remove old ebuilds.
42389 -
42390 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
42391 - selinux-spamassassin-20070928.ebuild:
42392 - Mark stable.
42393 -
42394 -*selinux-spamassassin-20070928 (26 Nov 2007)
42395 -
42396 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
42397 - +selinux-spamassassin-20070928.ebuild:
42398 - New SVN snapshot.
42399 -
42400 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
42401 - selinux-spamassassin-20070329.ebuild:
42402 - Mark stable.
42403 -
42404 -*selinux-spamassassin-20070329 (29 Mar 2007)
42405 -
42406 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
42407 - +selinux-spamassassin-20070329.ebuild:
42408 - New SVN snapshot.
42409 -
42410 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
42411 - Redigest for Manifest2
42412 -
42413 -*selinux-spamassassin-20061114 (15 Nov 2006)
42414 -
42415 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
42416 - +selinux-spamassassin-20061114.ebuild:
42417 - New SVN snapshot.
42418 -
42419 -*selinux-spamassassin-20061008 (10 Oct 2006)
42420 -
42421 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
42422 - +selinux-spamassassin-20061008.ebuild:
42423 - First mainstream reference policy testing release.
42424 -
42425 - 02 Dec 2005; petre rodan <kaiowas@g.o>
42426 - selinux-spamassassin-20051124.ebuild:
42427 - mark stable on amd64 mips ppc sparc x86
42428 -
42429 -*selinux-spamassassin-20051124 (28 Nov 2005)
42430 -
42431 - 28 Nov 2005; petre rodan <kaiowas@g.o>
42432 - -selinux-spamassassin-20050219.ebuild,
42433 - -selinux-spamassassin-20050626.ebuild,
42434 - +selinux-spamassassin-20051124.ebuild:
42435 - merge with upstream
42436 -
42437 - 18 Sep 2005; petre rodan <kaiowas@g.o>
42438 - selinux-spamassassin-20050219.ebuild,
42439 - selinux-spamassassin-20050626.ebuild,
42440 - selinux-spamassassin-20050813.ebuild:
42441 - mark stable, added mips arch
42442 -
42443 -*selinux-spamassassin-20050813 (20 Aug 2005)
42444 -
42445 - 20 Aug 2005; petre rodan <kaiowas@g.o>
42446 - +selinux-spamassassin-20050813.ebuild:
42447 - merge with upstream
42448 -
42449 - 26 Jun 2005; petre rodan <kaiowas@g.o>
42450 - selinux-spamassassin-20050626.ebuild:
42451 - mark stable
42452 -
42453 -*selinux-spamassassin-20050626 (26 Jun 2005)
42454 -
42455 - 26 Jun 2005; petre rodan <kaiowas@g.o>
42456 - -selinux-spamassassin-20050516.ebuild,
42457 - +selinux-spamassassin-20050626.ebuild:
42458 - added name_connect rules
42459 -
42460 -*selinux-spamassassin-20050516 (16 May 2005)
42461 -
42462 - 16 May 2005; petre rodan <kaiowas@g.o>
42463 - -selinux-spamassassin-20050502.ebuild,
42464 - +selinux-spamassassin-20050516.ebuild:
42465 - spamd_var_run_t:sock_file fix
42466 -
42467 -*selinux-spamassassin-20050502 (05 May 2005)
42468 -
42469 - 05 May 2005; petre rodan <kaiowas@g.o>
42470 - -selinux-spamassassin-20050408.ebuild,
42471 - +selinux-spamassassin-20050502.ebuild:
42472 - small policy fixes
42473 -
42474 -*selinux-spamassassin-20050408 (23 Apr 2005)
42475 -
42476 - 23 Apr 2005; petre rodan <kaiowas@g.o>
42477 - -selinux-spamassassin-20041119.ebuild,
42478 - +selinux-spamassassin-20050408.ebuild:
42479 - merge with upstream
42480 -
42481 - 23 Mar 2005; petre rodan <kaiowas@g.o>
42482 - selinux-spamassassin-20050219.ebuild:
42483 - mark stable
42484 -
42485 -*selinux-spamassassin-20050219 (25 Feb 2005)
42486 -
42487 - 25 Feb 2005; petre rodan <kaiowas@g.o>
42488 - -selinux-spamassassin-20040704.ebuild,
42489 - +selinux-spamassassin-20050219.ebuild:
42490 - merge with upstream policy
42491 -
42492 - 20 Jan 2005; petre rodan <kaiowas@g.o>
42493 - selinux-spamassassin-20041119.ebuild:
42494 - mark stable
42495 -
42496 -*selinux-spamassassin-20041119 (22 Nov 2004)
42497 -
42498 - 22 Nov 2004; petre rodan <kaiowas@g.o>
42499 - +selinux-spamassassin-20041119.ebuild:
42500 - merge with nsa policy
42501 -
42502 -*selinux-spamassassin-20040704 (04 Jul 2004)
42503 -
42504 - 04 Jul 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
42505 - +selinux-spamassassin-20040704.ebuild:
42506 - Initial commit
42507 -
42508
42509 diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
42510 deleted file mode 100644
42511 index fad91b4..0000000
42512 --- a/sec-policy/selinux-spamassassin/metadata.xml
42513 +++ /dev/null
42514 @@ -1,6 +0,0 @@
42515 -<?xml version="1.0" encoding="UTF-8"?>
42516 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
42517 -<pkgmetadata>
42518 - <herd>selinux</herd>
42519 - <longdescription>Gentoo SELinux policy for spamassassin</longdescription>
42520 -</pkgmetadata>
42521
42522 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r1.ebuild
42523 deleted file mode 100644
42524 index 7b977c4..0000000
42525 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r1.ebuild
42526 +++ /dev/null
42527 @@ -1,14 +0,0 @@
42528 -# Copyright 1999-2012 Gentoo Foundation
42529 -# Distributed under the terms of the GNU General Public License v2
42530 -# $Header: $
42531 -EAPI="4"
42532 -
42533 -IUSE=""
42534 -MODS="spamassassin"
42535 -BASEPOL="2.20120725-r1"
42536 -
42537 -inherit selinux-policy-2
42538 -
42539 -DESCRIPTION="SELinux policy for spamassassin"
42540 -
42541 -KEYWORDS="~amd64 ~x86"
42542
42543 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r2.ebuild
42544 deleted file mode 100644
42545 index e2ee876..0000000
42546 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r2.ebuild
42547 +++ /dev/null
42548 @@ -1,14 +0,0 @@
42549 -# Copyright 1999-2012 Gentoo Foundation
42550 -# Distributed under the terms of the GNU General Public License v2
42551 -# $Header: $
42552 -EAPI="4"
42553 -
42554 -IUSE=""
42555 -MODS="spamassassin"
42556 -BASEPOL="2.20120725-r2"
42557 -
42558 -inherit selinux-policy-2
42559 -
42560 -DESCRIPTION="SELinux policy for spamassassin"
42561 -
42562 -KEYWORDS="~amd64 ~x86"
42563
42564 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r3.ebuild
42565 deleted file mode 100644
42566 index c95bdb6..0000000
42567 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r3.ebuild
42568 +++ /dev/null
42569 @@ -1,14 +0,0 @@
42570 -# Copyright 1999-2012 Gentoo Foundation
42571 -# Distributed under the terms of the GNU General Public License v2
42572 -# $Header: $
42573 -EAPI="4"
42574 -
42575 -IUSE=""
42576 -MODS="spamassassin"
42577 -BASEPOL="2.20120725-r3"
42578 -
42579 -inherit selinux-policy-2
42580 -
42581 -DESCRIPTION="SELinux policy for spamassassin"
42582 -
42583 -KEYWORDS="~amd64 ~x86"
42584
42585 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r4.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r4.ebuild
42586 deleted file mode 100644
42587 index 2a7b24b..0000000
42588 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r4.ebuild
42589 +++ /dev/null
42590 @@ -1,14 +0,0 @@
42591 -# Copyright 1999-2012 Gentoo Foundation
42592 -# Distributed under the terms of the GNU General Public License v2
42593 -# $Header: $
42594 -EAPI="4"
42595 -
42596 -IUSE=""
42597 -MODS="spamassassin"
42598 -BASEPOL="2.20120725-r4"
42599 -
42600 -inherit selinux-policy-2
42601 -
42602 -DESCRIPTION="SELinux policy for spamassassin"
42603 -
42604 -KEYWORDS="~amd64 ~x86"
42605
42606 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild
42607 deleted file mode 100644
42608 index df7f564..0000000
42609 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild
42610 +++ /dev/null
42611 @@ -1,14 +0,0 @@
42612 -# Copyright 1999-2012 Gentoo Foundation
42613 -# Distributed under the terms of the GNU General Public License v2
42614 -# $Header: $
42615 -EAPI="4"
42616 -
42617 -IUSE=""
42618 -MODS="spamassassin"
42619 -BASEPOL="2.20120725-r5"
42620 -
42621 -inherit selinux-policy-2
42622 -
42623 -DESCRIPTION="SELinux policy for spamassassin"
42624 -
42625 -KEYWORDS="~amd64 ~x86"
42626
42627 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
42628 deleted file mode 100644
42629 index 5d04739..0000000
42630 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
42631 +++ /dev/null
42632 @@ -1,14 +0,0 @@
42633 -# Copyright 1999-2012 Gentoo Foundation
42634 -# Distributed under the terms of the GNU General Public License v2
42635 -# $Header: $
42636 -EAPI="4"
42637 -
42638 -IUSE=""
42639 -MODS="spamassassin"
42640 -BASEPOL="9999"
42641 -
42642 -inherit selinux-policy-2
42643 -
42644 -DESCRIPTION="SELinux policy for spamassassin"
42645 -
42646 -KEYWORDS=""
42647
42648 diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
42649 deleted file mode 100644
42650 index a67d518..0000000
42651 --- a/sec-policy/selinux-speedtouch/ChangeLog
42652 +++ /dev/null
42653 @@ -1,38 +0,0 @@
42654 -# ChangeLog for sec-policy/selinux-speedtouch
42655 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
42656 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
42657 -
42658 -*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
42659 -
42660 - 27 Jun 2012; <swift@g.o> +selinux-speedtouch-2.20120215-r1.ebuild:
42661 - Bump to revision 13
42662 -
42663 - 13 May 2012; <swift@g.o> -selinux-speedtouch-2.20110726.ebuild:
42664 - Removing deprecated ebuilds (cleanup)
42665 -
42666 - 29 Apr 2012; <swift@g.o> selinux-speedtouch-2.20120215.ebuild:
42667 - Stabilizing revision 7
42668 -
42669 -*selinux-speedtouch-2.20120215 (31 Mar 2012)
42670 -
42671 - 31 Mar 2012; <swift@g.o> +selinux-speedtouch-2.20120215.ebuild:
42672 - Bumping to 2.20120215 policies
42673 -
42674 - 12 Nov 2011; <swift@g.o> -selinux-speedtouch-2.20101213.ebuild:
42675 - Removing old policies
42676 -
42677 - 23 Oct 2011; <swift@g.o> selinux-speedtouch-2.20110726.ebuild:
42678 - Stabilization (tracker #384231)
42679 -
42680 -*selinux-speedtouch-2.20110726 (28 Aug 2011)
42681 -
42682 - 28 Aug 2011; <swift@g.o> +selinux-speedtouch-2.20110726.ebuild:
42683 - Updating policy builds to refpolicy 20110726
42684 -
42685 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
42686 - selinux-speedtouch-2.20101213.ebuild:
42687 - Stable amd64 x86
42688 -
42689 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
42690 - Initial commit to portage.
42691 -
42692
42693 diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
42694 deleted file mode 100644
42695 index 6dc3c2b..0000000
42696 --- a/sec-policy/selinux-speedtouch/metadata.xml
42697 +++ /dev/null
42698 @@ -1,6 +0,0 @@
42699 -<?xml version="1.0" encoding="UTF-8"?>
42700 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
42701 -<pkgmetadata>
42702 - <herd>selinux</herd>
42703 - <longdescription>Gentoo SELinux policy for speedtouch</longdescription>
42704 -</pkgmetadata>
42705
42706 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r1.ebuild
42707 deleted file mode 100644
42708 index 5a0b575..0000000
42709 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r1.ebuild
42710 +++ /dev/null
42711 @@ -1,14 +0,0 @@
42712 -# Copyright 1999-2012 Gentoo Foundation
42713 -# Distributed under the terms of the GNU General Public License v2
42714 -# $Header: $
42715 -EAPI="4"
42716 -
42717 -IUSE=""
42718 -MODS="speedtouch"
42719 -BASEPOL="2.20120725-r1"
42720 -
42721 -inherit selinux-policy-2
42722 -
42723 -DESCRIPTION="SELinux policy for speedtouch"
42724 -
42725 -KEYWORDS="~amd64 ~x86"
42726
42727 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r2.ebuild
42728 deleted file mode 100644
42729 index 9b4bfc3..0000000
42730 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r2.ebuild
42731 +++ /dev/null
42732 @@ -1,14 +0,0 @@
42733 -# Copyright 1999-2012 Gentoo Foundation
42734 -# Distributed under the terms of the GNU General Public License v2
42735 -# $Header: $
42736 -EAPI="4"
42737 -
42738 -IUSE=""
42739 -MODS="speedtouch"
42740 -BASEPOL="2.20120725-r2"
42741 -
42742 -inherit selinux-policy-2
42743 -
42744 -DESCRIPTION="SELinux policy for speedtouch"
42745 -
42746 -KEYWORDS="~amd64 ~x86"
42747
42748 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r3.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r3.ebuild
42749 deleted file mode 100644
42750 index 9219d46..0000000
42751 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r3.ebuild
42752 +++ /dev/null
42753 @@ -1,14 +0,0 @@
42754 -# Copyright 1999-2012 Gentoo Foundation
42755 -# Distributed under the terms of the GNU General Public License v2
42756 -# $Header: $
42757 -EAPI="4"
42758 -
42759 -IUSE=""
42760 -MODS="speedtouch"
42761 -BASEPOL="2.20120725-r3"
42762 -
42763 -inherit selinux-policy-2
42764 -
42765 -DESCRIPTION="SELinux policy for speedtouch"
42766 -
42767 -KEYWORDS="~amd64 ~x86"
42768
42769 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r4.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r4.ebuild
42770 deleted file mode 100644
42771 index 4cb62d2..0000000
42772 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r4.ebuild
42773 +++ /dev/null
42774 @@ -1,14 +0,0 @@
42775 -# Copyright 1999-2012 Gentoo Foundation
42776 -# Distributed under the terms of the GNU General Public License v2
42777 -# $Header: $
42778 -EAPI="4"
42779 -
42780 -IUSE=""
42781 -MODS="speedtouch"
42782 -BASEPOL="2.20120725-r4"
42783 -
42784 -inherit selinux-policy-2
42785 -
42786 -DESCRIPTION="SELinux policy for speedtouch"
42787 -
42788 -KEYWORDS="~amd64 ~x86"
42789
42790 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild
42791 deleted file mode 100644
42792 index 234de09..0000000
42793 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild
42794 +++ /dev/null
42795 @@ -1,14 +0,0 @@
42796 -# Copyright 1999-2012 Gentoo Foundation
42797 -# Distributed under the terms of the GNU General Public License v2
42798 -# $Header: $
42799 -EAPI="4"
42800 -
42801 -IUSE=""
42802 -MODS="speedtouch"
42803 -BASEPOL="2.20120725-r5"
42804 -
42805 -inherit selinux-policy-2
42806 -
42807 -DESCRIPTION="SELinux policy for speedtouch"
42808 -
42809 -KEYWORDS="~amd64 ~x86"
42810
42811 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
42812 deleted file mode 100644
42813 index f6b3905..0000000
42814 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
42815 +++ /dev/null
42816 @@ -1,14 +0,0 @@
42817 -# Copyright 1999-2012 Gentoo Foundation
42818 -# Distributed under the terms of the GNU General Public License v2
42819 -# $Header: $
42820 -EAPI="4"
42821 -
42822 -IUSE=""
42823 -MODS="speedtouch"
42824 -BASEPOL="9999"
42825 -
42826 -inherit selinux-policy-2
42827 -
42828 -DESCRIPTION="SELinux policy for speedtouch"
42829 -
42830 -KEYWORDS=""
42831
42832 diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
42833 deleted file mode 100644
42834 index 2e8e9c0..0000000
42835 --- a/sec-policy/selinux-squid/ChangeLog
42836 +++ /dev/null
42837 @@ -1,214 +0,0 @@
42838 -# ChangeLog for sec-policy/selinux-squid
42839 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
42840 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
42841 -
42842 -*selinux-squid-2.20120215-r3 (27 Jun 2012)
42843 -
42844 - 27 Jun 2012; <swift@g.o> +selinux-squid-2.20120215-r3.ebuild:
42845 - Bump to revision 13
42846 -
42847 -*selinux-squid-2.20120215-r2 (20 May 2012)
42848 -
42849 - 20 May 2012; <swift@g.o> +selinux-squid-2.20120215-r2.ebuild:
42850 - Bumping to rev 9
42851 -
42852 - 13 May 2012; <swift@g.o> -selinux-squid-2.20110726.ebuild:
42853 - Removing deprecated ebuilds (cleanup)
42854 -
42855 - 29 Apr 2012; <swift@g.o> selinux-squid-2.20120215-r1.ebuild:
42856 - Stabilizing revision 7
42857 -
42858 -*selinux-squid-2.20120215-r1 (31 Mar 2012)
42859 -
42860 - 31 Mar 2012; <swift@g.o> +selinux-squid-2.20120215-r1.ebuild:
42861 - Bumping to 2.20120215 policies
42862 -
42863 - 12 Nov 2011; <swift@g.o> -selinux-squid-2.20101213-r1.ebuild:
42864 - Removing old policies
42865 -
42866 - 23 Oct 2011; <swift@g.o> selinux-squid-2.20110726.ebuild:
42867 - Stabilization (tracker #384231)
42868 -
42869 -*selinux-squid-2.20110726 (28 Aug 2011)
42870 -
42871 - 28 Aug 2011; <swift@g.o> +selinux-squid-2.20110726.ebuild:
42872 - Updating policy builds to refpolicy 20110726
42873 -
42874 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
42875 - -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
42876 - -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
42877 - Removed deprecated policies
42878 -
42879 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
42880 - selinux-squid-2.20101213-r1.ebuild:
42881 - Stable amd64 x86
42882 -
42883 -*selinux-squid-2.20101213-r1 (20 May 2011)
42884 -
42885 - 20 May 2011; Anthony G. Basile <blueness@g.o>
42886 - +selinux-squid-2.20101213-r1.ebuild:
42887 - Depending on selinux-apache as squid uses domains defined in apache
42888 -
42889 -*selinux-squid-2.20101213 (05 Feb 2011)
42890 -
42891 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
42892 - +selinux-squid-2.20101213.ebuild:
42893 - New upstream policy.
42894 -
42895 -*selinux-squid-2.20091215 (16 Dec 2009)
42896 -
42897 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
42898 - +selinux-squid-2.20091215.ebuild:
42899 - New upstream release.
42900 -
42901 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
42902 - -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
42903 - selinux-squid-20080525.ebuild:
42904 - Mark 20080525 stable, clear old ebuilds.
42905 -
42906 -*selinux-squid-2.20090730 (03 Aug 2009)
42907 -
42908 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
42909 - +selinux-squid-2.20090730.ebuild:
42910 - New upstream release.
42911 -
42912 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
42913 - selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
42914 - selinux-squid-20080525.ebuild:
42915 - Drop alpha, mips, ppc, sparc selinux support.
42916 -
42917 -*selinux-squid-20080525 (25 May 2008)
42918 -
42919 - 25 May 2008; Chris PeBenito <pebenito@g.o>
42920 - +selinux-squid-20080525.ebuild:
42921 - New SVN snapshot.
42922 -
42923 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
42924 - -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
42925 - -selinux-squid-20061114.ebuild:
42926 - Remove old ebuilds.
42927 -
42928 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
42929 - selinux-squid-20070928.ebuild:
42930 - Mark stable.
42931 -
42932 -*selinux-squid-20070928 (26 Nov 2007)
42933 -
42934 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
42935 - +selinux-squid-20070928.ebuild:
42936 - New SVN snapshot.
42937 -
42938 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
42939 - Removing kaiowas from metadata due to his retirement (see #61930 for
42940 - reference).
42941 -
42942 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
42943 - selinux-squid-20070329.ebuild:
42944 - Mark stable.
42945 -
42946 -*selinux-squid-20070329 (29 Mar 2007)
42947 -
42948 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
42949 - +selinux-squid-20070329.ebuild:
42950 - New SVN snapshot.
42951 -
42952 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
42953 - Redigest for Manifest2
42954 -
42955 -*selinux-squid-20061114 (15 Nov 2006)
42956 -
42957 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
42958 - +selinux-squid-20061114.ebuild:
42959 - New SVN snapshot.
42960 -
42961 -*selinux-squid-20061008 (10 Oct 2006)
42962 -
42963 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
42964 - +selinux-squid-20061008.ebuild:
42965 - First mainstream reference policy testing release.
42966 -
42967 - 02 Dec 2005; petre rodan <kaiowas@g.o>
42968 - selinux-squid-20051122.ebuild:
42969 - mark stable on amd64 mips ppc sparc x86
42970 -
42971 -*selinux-squid-20051122 (28 Nov 2005)
42972 -
42973 - 28 Nov 2005; petre rodan <kaiowas@g.o>
42974 - -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
42975 - merge with upstream
42976 -
42977 - 27 Oct 2005; petre rodan <kaiowas@g.o>
42978 - selinux-squid-20051023.ebuild:
42979 - mark stable on amd64 mips ppc sparc x86
42980 -
42981 -*selinux-squid-20051023 (24 Oct 2005)
42982 -
42983 - 24 Oct 2005; petre rodan <kaiowas@g.o>
42984 - -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
42985 - added mips keyword, merge with upstream
42986 -
42987 -*selinux-squid-20050626 (26 Jun 2005)
42988 -
42989 - 26 Jun 2005; petre rodan <kaiowas@g.o>
42990 - -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
42991 - added name_connect rules, mark stable
42992 -
42993 - 07 May 2005; petre rodan <kaiowas@g.o>
42994 - selinux-squid-20050408.ebuild:
42995 - mark stable
42996 -
42997 -*selinux-squid-20050408 (23 Apr 2005)
42998 -
42999 - 23 Apr 2005; petre rodan <kaiowas@g.o>
43000 - -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
43001 - merge with upstream
43002 -
43003 - 23 Mar 2005; petre rodan <kaiowas@g.o>
43004 - selinux-squid-20050219.ebuild:
43005 - mark stable
43006 -
43007 -*selinux-squid-20050219 (25 Feb 2005)
43008 -
43009 - 25 Feb 2005; petre rodan <kaiowas@g.o>
43010 - +selinux-squid-20050219.ebuild:
43011 - merge with upstream policy
43012 -
43013 - 12 Dec 2004; petre rodan <kaiowas@g.o>
43014 - -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
43015 - removed old builds
43016 -
43017 - 23 Nov 2004; petre rodan <kaiowas@g.o>
43018 - selinux-squid-20041120.ebuild:
43019 - mark stable
43020 -
43021 -*selinux-squid-20041120 (22 Nov 2004)
43022 -
43023 - 22 Nov 2004; petre rodan <kaiowas@g.o>
43024 - +selinux-squid-20041120.ebuild:
43025 - merge with nsa policy
43026 -
43027 -*selinux-squid-20041109 (13 Nov 2004)
43028 -
43029 - 13 Nov 2004; petre rodan <kaiowas@g.o>
43030 - -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
43031 - +selinux-squid-20041109.ebuild:
43032 - merge with nsa policy
43033 -
43034 -*selinux-squid-20041024 (27 Oct 2004)
43035 -
43036 - 27 Oct 2004; petre rodan <kaiowas@g.o>
43037 - +selinux-squid-20041024.ebuild:
43038 - merge with nsa policy
43039 -
43040 -*selinux-squid-20040925 (23 Oct 2004)
43041 -
43042 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
43043 - +selinux-squid-20040925.ebuild:
43044 - update needed by base-policy-20041023
43045 -
43046 -*selinux-squid-20040106 (06 Jan 2004)
43047 -
43048 - 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
43049 - selinux-squid-20040106.ebuild:
43050 - Initial commit. Fixed up by Petre Rodan.
43051 -
43052
43053 diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
43054 deleted file mode 100644
43055 index 0d92577..0000000
43056 --- a/sec-policy/selinux-squid/metadata.xml
43057 +++ /dev/null
43058 @@ -1,6 +0,0 @@
43059 -<?xml version="1.0" encoding="UTF-8"?>
43060 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
43061 -<pkgmetadata>
43062 - <herd>selinux</herd>
43063 - <longdescription>Gentoo SELinux policy for squid</longdescription>
43064 -</pkgmetadata>
43065
43066 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r1.ebuild
43067 deleted file mode 100644
43068 index 4866b06..0000000
43069 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r1.ebuild
43070 +++ /dev/null
43071 @@ -1,18 +0,0 @@
43072 -# Copyright 1999-2012 Gentoo Foundation
43073 -# Distributed under the terms of the GNU General Public License v2
43074 -# $Header: $
43075 -EAPI="4"
43076 -
43077 -IUSE=""
43078 -MODS="squid"
43079 -BASEPOL="2.20120725-r1"
43080 -
43081 -inherit selinux-policy-2
43082 -
43083 -DESCRIPTION="SELinux policy for squid"
43084 -
43085 -KEYWORDS="~amd64 ~x86"
43086 -DEPEND="${DEPEND}
43087 - sec-policy/selinux-apache
43088 -"
43089 -RDEPEND="${DEPEND}"
43090
43091 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r2.ebuild
43092 deleted file mode 100644
43093 index 26b55b0..0000000
43094 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r2.ebuild
43095 +++ /dev/null
43096 @@ -1,18 +0,0 @@
43097 -# Copyright 1999-2012 Gentoo Foundation
43098 -# Distributed under the terms of the GNU General Public License v2
43099 -# $Header: $
43100 -EAPI="4"
43101 -
43102 -IUSE=""
43103 -MODS="squid"
43104 -BASEPOL="2.20120725-r2"
43105 -
43106 -inherit selinux-policy-2
43107 -
43108 -DESCRIPTION="SELinux policy for squid"
43109 -
43110 -KEYWORDS="~amd64 ~x86"
43111 -DEPEND="${DEPEND}
43112 - sec-policy/selinux-apache
43113 -"
43114 -RDEPEND="${DEPEND}"
43115
43116 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r3.ebuild
43117 deleted file mode 100644
43118 index a9383f5..0000000
43119 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r3.ebuild
43120 +++ /dev/null
43121 @@ -1,18 +0,0 @@
43122 -# Copyright 1999-2012 Gentoo Foundation
43123 -# Distributed under the terms of the GNU General Public License v2
43124 -# $Header: $
43125 -EAPI="4"
43126 -
43127 -IUSE=""
43128 -MODS="squid"
43129 -BASEPOL="2.20120725-r3"
43130 -
43131 -inherit selinux-policy-2
43132 -
43133 -DESCRIPTION="SELinux policy for squid"
43134 -
43135 -KEYWORDS="~amd64 ~x86"
43136 -DEPEND="${DEPEND}
43137 - sec-policy/selinux-apache
43138 -"
43139 -RDEPEND="${DEPEND}"
43140
43141 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r4.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r4.ebuild
43142 deleted file mode 100644
43143 index f0910c7..0000000
43144 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r4.ebuild
43145 +++ /dev/null
43146 @@ -1,18 +0,0 @@
43147 -# Copyright 1999-2012 Gentoo Foundation
43148 -# Distributed under the terms of the GNU General Public License v2
43149 -# $Header: $
43150 -EAPI="4"
43151 -
43152 -IUSE=""
43153 -MODS="squid"
43154 -BASEPOL="2.20120725-r4"
43155 -
43156 -inherit selinux-policy-2
43157 -
43158 -DESCRIPTION="SELinux policy for squid"
43159 -
43160 -KEYWORDS="~amd64 ~x86"
43161 -DEPEND="${DEPEND}
43162 - sec-policy/selinux-apache
43163 -"
43164 -RDEPEND="${DEPEND}"
43165
43166 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild
43167 deleted file mode 100644
43168 index 13b2dec..0000000
43169 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild
43170 +++ /dev/null
43171 @@ -1,18 +0,0 @@
43172 -# Copyright 1999-2012 Gentoo Foundation
43173 -# Distributed under the terms of the GNU General Public License v2
43174 -# $Header: $
43175 -EAPI="4"
43176 -
43177 -IUSE=""
43178 -MODS="squid"
43179 -BASEPOL="2.20120725-r5"
43180 -
43181 -inherit selinux-policy-2
43182 -
43183 -DESCRIPTION="SELinux policy for squid"
43184 -
43185 -KEYWORDS="~amd64 ~x86"
43186 -DEPEND="${DEPEND}
43187 - sec-policy/selinux-apache
43188 -"
43189 -RDEPEND="${DEPEND}"
43190
43191 diff --git a/sec-policy/selinux-squid/selinux-squid-9999.ebuild b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
43192 deleted file mode 100644
43193 index ff68206..0000000
43194 --- a/sec-policy/selinux-squid/selinux-squid-9999.ebuild
43195 +++ /dev/null
43196 @@ -1,18 +0,0 @@
43197 -# Copyright 1999-2012 Gentoo Foundation
43198 -# Distributed under the terms of the GNU General Public License v2
43199 -# $Header: $
43200 -EAPI="4"
43201 -
43202 -IUSE=""
43203 -MODS="squid"
43204 -BASEPOL="9999"
43205 -
43206 -inherit selinux-policy-2
43207 -
43208 -DESCRIPTION="SELinux policy for squid"
43209 -
43210 -KEYWORDS=""
43211 -DEPEND="${DEPEND}
43212 - sec-policy/selinux-apache
43213 -"
43214 -RDEPEND="${DEPEND}"
43215
43216 diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
43217 deleted file mode 100644
43218 index 9735bb0..0000000
43219 --- a/sec-policy/selinux-sssd/ChangeLog
43220 +++ /dev/null
43221 @@ -1,22 +0,0 @@
43222 -# ChangeLog for sec-policy/selinux-sssd
43223 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
43224 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
43225 -
43226 -*selinux-sssd-2.20120215-r1 (27 Jun 2012)
43227 -
43228 - 27 Jun 2012; <swift@g.o> +selinux-sssd-2.20120215-r1.ebuild:
43229 - Bump to revision 13
43230 -
43231 - 29 Apr 2012; <swift@g.o> selinux-sssd-2.20120215.ebuild:
43232 - Stabilizing revision 7
43233 -
43234 - 31 Mar 2012; <swift@g.o> +selinux-sssd-2.20120215.ebuild,
43235 - +metadata.xml:
43236 - Bumping to 2.20120215 policies
43237 -
43238 -*selinux-sssd-2.20120215 (31 Mar 2012)
43239 -
43240 - 31 Mar 2012; <swift@g.o> +selinux-sssd-2.20120215.ebuild,
43241 - +metadata.xml:
43242 - SELinux policy for sssd
43243 -
43244
43245 diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
43246 deleted file mode 100644
43247 index b914999..0000000
43248 --- a/sec-policy/selinux-sssd/metadata.xml
43249 +++ /dev/null
43250 @@ -1,6 +0,0 @@
43251 -<?xml version="1.0" encoding="UTF-8"?>
43252 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
43253 -<pkgmetadata>
43254 - <herd>selinux</herd>
43255 - <longdescription>Gentoo SELinux policy for SSSD</longdescription>
43256 -</pkgmetadata>
43257
43258 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r1.ebuild
43259 deleted file mode 100644
43260 index 58ceb12..0000000
43261 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r1.ebuild
43262 +++ /dev/null
43263 @@ -1,14 +0,0 @@
43264 -# Copyright 1999-2012 Gentoo Foundation
43265 -# Distributed under the terms of the GNU General Public License v2
43266 -# $Header: $
43267 -EAPI="4"
43268 -
43269 -IUSE=""
43270 -MODS="sssd"
43271 -BASEPOL="2.20120725-r1"
43272 -
43273 -inherit selinux-policy-2
43274 -
43275 -DESCRIPTION="SELinux policy for sssd"
43276 -
43277 -KEYWORDS="~amd64 ~x86"
43278
43279 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r2.ebuild
43280 deleted file mode 100644
43281 index 6b2a6d5..0000000
43282 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r2.ebuild
43283 +++ /dev/null
43284 @@ -1,14 +0,0 @@
43285 -# Copyright 1999-2012 Gentoo Foundation
43286 -# Distributed under the terms of the GNU General Public License v2
43287 -# $Header: $
43288 -EAPI="4"
43289 -
43290 -IUSE=""
43291 -MODS="sssd"
43292 -BASEPOL="2.20120725-r2"
43293 -
43294 -inherit selinux-policy-2
43295 -
43296 -DESCRIPTION="SELinux policy for sssd"
43297 -
43298 -KEYWORDS="~amd64 ~x86"
43299
43300 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r3.ebuild
43301 deleted file mode 100644
43302 index 830c1ba..0000000
43303 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r3.ebuild
43304 +++ /dev/null
43305 @@ -1,14 +0,0 @@
43306 -# Copyright 1999-2012 Gentoo Foundation
43307 -# Distributed under the terms of the GNU General Public License v2
43308 -# $Header: $
43309 -EAPI="4"
43310 -
43311 -IUSE=""
43312 -MODS="sssd"
43313 -BASEPOL="2.20120725-r3"
43314 -
43315 -inherit selinux-policy-2
43316 -
43317 -DESCRIPTION="SELinux policy for sssd"
43318 -
43319 -KEYWORDS="~amd64 ~x86"
43320
43321 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r4.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r4.ebuild
43322 deleted file mode 100644
43323 index b875d22..0000000
43324 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r4.ebuild
43325 +++ /dev/null
43326 @@ -1,14 +0,0 @@
43327 -# Copyright 1999-2012 Gentoo Foundation
43328 -# Distributed under the terms of the GNU General Public License v2
43329 -# $Header: $
43330 -EAPI="4"
43331 -
43332 -IUSE=""
43333 -MODS="sssd"
43334 -BASEPOL="2.20120725-r4"
43335 -
43336 -inherit selinux-policy-2
43337 -
43338 -DESCRIPTION="SELinux policy for sssd"
43339 -
43340 -KEYWORDS="~amd64 ~x86"
43341
43342 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild
43343 deleted file mode 100644
43344 index cd1ed3a..0000000
43345 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild
43346 +++ /dev/null
43347 @@ -1,14 +0,0 @@
43348 -# Copyright 1999-2012 Gentoo Foundation
43349 -# Distributed under the terms of the GNU General Public License v2
43350 -# $Header: $
43351 -EAPI="4"
43352 -
43353 -IUSE=""
43354 -MODS="sssd"
43355 -BASEPOL="2.20120725-r5"
43356 -
43357 -inherit selinux-policy-2
43358 -
43359 -DESCRIPTION="SELinux policy for sssd"
43360 -
43361 -KEYWORDS="~amd64 ~x86"
43362
43363 diff --git a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
43364 deleted file mode 100644
43365 index b968097..0000000
43366 --- a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
43367 +++ /dev/null
43368 @@ -1,14 +0,0 @@
43369 -# Copyright 1999-2012 Gentoo Foundation
43370 -# Distributed under the terms of the GNU General Public License v2
43371 -# $Header: $
43372 -EAPI="4"
43373 -
43374 -IUSE=""
43375 -MODS="sssd"
43376 -BASEPOL="9999"
43377 -
43378 -inherit selinux-policy-2
43379 -
43380 -DESCRIPTION="SELinux policy for sssd"
43381 -
43382 -KEYWORDS=""
43383
43384 diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
43385 deleted file mode 100644
43386 index 54c5850..0000000
43387 --- a/sec-policy/selinux-stunnel/ChangeLog
43388 +++ /dev/null
43389 @@ -1,154 +0,0 @@
43390 -# ChangeLog for sec-policy/selinux-stunnel
43391 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
43392 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
43393 -
43394 -*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
43395 -
43396 - 27 Jun 2012; <swift@g.o> +selinux-stunnel-2.20120215-r1.ebuild:
43397 - Bump to revision 13
43398 -
43399 - 13 May 2012; <swift@g.o> -selinux-stunnel-2.20110726.ebuild:
43400 - Removing deprecated ebuilds (cleanup)
43401 -
43402 - 29 Apr 2012; <swift@g.o> selinux-stunnel-2.20120215.ebuild:
43403 - Stabilizing revision 7
43404 -
43405 -*selinux-stunnel-2.20120215 (31 Mar 2012)
43406 -
43407 - 31 Mar 2012; <swift@g.o> +selinux-stunnel-2.20120215.ebuild:
43408 - Bumping to 2.20120215 policies
43409 -
43410 - 12 Nov 2011; <swift@g.o> -selinux-stunnel-2.20101213.ebuild:
43411 - Removing old policies
43412 -
43413 - 23 Oct 2011; <swift@g.o> selinux-stunnel-2.20110726.ebuild:
43414 - Stabilization (tracker #384231)
43415 -
43416 -*selinux-stunnel-2.20110726 (28 Aug 2011)
43417 -
43418 - 28 Aug 2011; <swift@g.o> +selinux-stunnel-2.20110726.ebuild:
43419 - Updating policy builds to refpolicy 20110726
43420 -
43421 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
43422 - -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
43423 - -selinux-stunnel-20080525.ebuild:
43424 - Removed deprecated policies
43425 -
43426 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
43427 - selinux-stunnel-2.20101213.ebuild:
43428 - Stable amd64 x86
43429 -
43430 -*selinux-stunnel-2.20101213 (05 Feb 2011)
43431 -
43432 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
43433 - +selinux-stunnel-2.20101213.ebuild:
43434 - New upstream policy.
43435 -
43436 -*selinux-stunnel-2.20091215 (16 Dec 2009)
43437 -
43438 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
43439 - +selinux-stunnel-2.20091215.ebuild:
43440 - New upstream release.
43441 -
43442 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
43443 - -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
43444 - selinux-stunnel-20080525.ebuild:
43445 - Mark 20080525 stable, clear old ebuilds.
43446 -
43447 -*selinux-stunnel-2.20090730 (03 Aug 2009)
43448 -
43449 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
43450 - +selinux-stunnel-2.20090730.ebuild:
43451 - New upstream release.
43452 -
43453 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
43454 - selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
43455 - selinux-stunnel-20080525.ebuild:
43456 - Drop alpha, mips, ppc, sparc selinux support.
43457 -
43458 -*selinux-stunnel-20080525 (25 May 2008)
43459 -
43460 - 25 May 2008; Chris PeBenito <pebenito@g.o>
43461 - +selinux-stunnel-20080525.ebuild:
43462 - New SVN snapshot.
43463 -
43464 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
43465 - -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
43466 - -selinux-stunnel-20061114.ebuild:
43467 - Remove old ebuilds.
43468 -
43469 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
43470 - selinux-stunnel-20070928.ebuild:
43471 - Mark stable.
43472 -
43473 -*selinux-stunnel-20070928 (26 Nov 2007)
43474 -
43475 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
43476 - +selinux-stunnel-20070928.ebuild:
43477 - New SVN snapshot.
43478 -
43479 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
43480 - Removing kaiowas from metadata due to his retirement (see #61930 for
43481 - reference).
43482 -
43483 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
43484 - selinux-stunnel-20070329.ebuild:
43485 - Mark stable.
43486 -
43487 -*selinux-stunnel-20070329 (29 Mar 2007)
43488 -
43489 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
43490 - +selinux-stunnel-20070329.ebuild:
43491 - New SVN snapshot.
43492 -
43493 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
43494 - Redigest for Manifest2
43495 -
43496 -*selinux-stunnel-20061114 (15 Nov 2006)
43497 -
43498 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
43499 - +selinux-stunnel-20061114.ebuild:
43500 - New SVN snapshot.
43501 -
43502 -*selinux-stunnel-20061008 (10 Oct 2006)
43503 -
43504 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
43505 - +selinux-stunnel-20061008.ebuild:
43506 - First mainstream reference policy testing release.
43507 -
43508 - 26 Jun 2005; petre rodan <kaiowas@g.o>
43509 - selinux-stunnel-20050626.ebuild:
43510 - mark stable
43511 -
43512 -*selinux-stunnel-20050626 (26 Jun 2005)
43513 -
43514 - 26 Jun 2005; petre rodan <kaiowas@g.o>
43515 - +selinux-stunnel-20050626.ebuild:
43516 - added name_connect rules
43517 -
43518 - 20 Jan 2005; petre rodan <kaiowas@g.o>
43519 - -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
43520 - mark stable
43521 -
43522 -*selinux-stunnel-20041128 (12 Dec 2004)
43523 -
43524 - 12 Dec 2004; petre rodan <kaiowas@g.o>
43525 - -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
43526 - merge with upstream policy
43527 -
43528 - 23 Nov 2004; petre rodan <kaiowas@g.o>
43529 - selinux-stunnel-20041119.ebuild:
43530 - mark stable
43531 -
43532 -*selinux-stunnel-20041119 (22 Nov 2004)
43533 -
43534 - 22 Nov 2004; petre rodan <kaiowas@g.o>
43535 - +selinux-stunnel-20041119.ebuild:
43536 - trivial cleanup
43537 -
43538 -*selinux-stunnel-20041112 (14 Nov 2004)
43539 -
43540 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
43541 - +selinux-stunnel-20041112.ebuild:
43542 - initial commit
43543 -
43544
43545 diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
43546 deleted file mode 100644
43547 index afd6269..0000000
43548 --- a/sec-policy/selinux-stunnel/metadata.xml
43549 +++ /dev/null
43550 @@ -1,6 +0,0 @@
43551 -<?xml version="1.0" encoding="UTF-8"?>
43552 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
43553 -<pkgmetadata>
43554 - <herd>selinux</herd>
43555 - <longdescription>Gentoo SELinux policy for stunnel</longdescription>
43556 -</pkgmetadata>
43557
43558 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r1.ebuild
43559 deleted file mode 100644
43560 index b4a2fe7..0000000
43561 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r1.ebuild
43562 +++ /dev/null
43563 @@ -1,14 +0,0 @@
43564 -# Copyright 1999-2012 Gentoo Foundation
43565 -# Distributed under the terms of the GNU General Public License v2
43566 -# $Header: $
43567 -EAPI="4"
43568 -
43569 -IUSE=""
43570 -MODS="stunnel"
43571 -BASEPOL="2.20120725-r1"
43572 -
43573 -inherit selinux-policy-2
43574 -
43575 -DESCRIPTION="SELinux policy for stunnel"
43576 -
43577 -KEYWORDS="~amd64 ~x86"
43578
43579 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r2.ebuild
43580 deleted file mode 100644
43581 index 8f0ed31..0000000
43582 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r2.ebuild
43583 +++ /dev/null
43584 @@ -1,14 +0,0 @@
43585 -# Copyright 1999-2012 Gentoo Foundation
43586 -# Distributed under the terms of the GNU General Public License v2
43587 -# $Header: $
43588 -EAPI="4"
43589 -
43590 -IUSE=""
43591 -MODS="stunnel"
43592 -BASEPOL="2.20120725-r2"
43593 -
43594 -inherit selinux-policy-2
43595 -
43596 -DESCRIPTION="SELinux policy for stunnel"
43597 -
43598 -KEYWORDS="~amd64 ~x86"
43599
43600 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r3.ebuild
43601 deleted file mode 100644
43602 index 08df5ff..0000000
43603 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r3.ebuild
43604 +++ /dev/null
43605 @@ -1,14 +0,0 @@
43606 -# Copyright 1999-2012 Gentoo Foundation
43607 -# Distributed under the terms of the GNU General Public License v2
43608 -# $Header: $
43609 -EAPI="4"
43610 -
43611 -IUSE=""
43612 -MODS="stunnel"
43613 -BASEPOL="2.20120725-r3"
43614 -
43615 -inherit selinux-policy-2
43616 -
43617 -DESCRIPTION="SELinux policy for stunnel"
43618 -
43619 -KEYWORDS="~amd64 ~x86"
43620
43621 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r4.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r4.ebuild
43622 deleted file mode 100644
43623 index 8ccf40f..0000000
43624 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r4.ebuild
43625 +++ /dev/null
43626 @@ -1,14 +0,0 @@
43627 -# Copyright 1999-2012 Gentoo Foundation
43628 -# Distributed under the terms of the GNU General Public License v2
43629 -# $Header: $
43630 -EAPI="4"
43631 -
43632 -IUSE=""
43633 -MODS="stunnel"
43634 -BASEPOL="2.20120725-r4"
43635 -
43636 -inherit selinux-policy-2
43637 -
43638 -DESCRIPTION="SELinux policy for stunnel"
43639 -
43640 -KEYWORDS="~amd64 ~x86"
43641
43642 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild
43643 deleted file mode 100644
43644 index 3b7a5ed..0000000
43645 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild
43646 +++ /dev/null
43647 @@ -1,14 +0,0 @@
43648 -# Copyright 1999-2012 Gentoo Foundation
43649 -# Distributed under the terms of the GNU General Public License v2
43650 -# $Header: $
43651 -EAPI="4"
43652 -
43653 -IUSE=""
43654 -MODS="stunnel"
43655 -BASEPOL="2.20120725-r5"
43656 -
43657 -inherit selinux-policy-2
43658 -
43659 -DESCRIPTION="SELinux policy for stunnel"
43660 -
43661 -KEYWORDS="~amd64 ~x86"
43662
43663 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
43664 deleted file mode 100644
43665 index 463709b..0000000
43666 --- a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
43667 +++ /dev/null
43668 @@ -1,14 +0,0 @@
43669 -# Copyright 1999-2012 Gentoo Foundation
43670 -# Distributed under the terms of the GNU General Public License v2
43671 -# $Header: $
43672 -EAPI="4"
43673 -
43674 -IUSE=""
43675 -MODS="stunnel"
43676 -BASEPOL="9999"
43677 -
43678 -inherit selinux-policy-2
43679 -
43680 -DESCRIPTION="SELinux policy for stunnel"
43681 -
43682 -KEYWORDS=""
43683
43684 diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
43685 deleted file mode 100644
43686 index 4c4e161..0000000
43687 --- a/sec-policy/selinux-sudo/ChangeLog
43688 +++ /dev/null
43689 @@ -1,164 +0,0 @@
43690 -# ChangeLog for sec-policy/selinux-sudo
43691 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
43692 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
43693 -
43694 -*selinux-sudo-2.20120215-r1 (27 Jun 2012)
43695 -
43696 - 27 Jun 2012; <swift@g.o> +selinux-sudo-2.20120215-r1.ebuild:
43697 - Bump to revision 13
43698 -
43699 - 13 May 2012; <swift@g.o> -selinux-sudo-2.20110726.ebuild,
43700 - -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
43701 - Removing deprecated ebuilds (cleanup)
43702 -
43703 - 29 Apr 2012; <swift@g.o> selinux-sudo-2.20120215.ebuild:
43704 - Stabilizing revision 7
43705 -
43706 -*selinux-sudo-2.20120215 (31 Mar 2012)
43707 -
43708 - 31 Mar 2012; <swift@g.o> +selinux-sudo-2.20120215.ebuild:
43709 - Bumping to 2.20120215 policies
43710 -
43711 - 23 Feb 2012; <swift@g.o> selinux-sudo-2.20110726-r2.ebuild:
43712 - Stabilizing
43713 -
43714 - 29 Jan 2012; <swift@g.o> Manifest:
43715 - Updating manifest
43716 -
43717 - 29 Jan 2012; <swift@g.o> selinux-sudo-2.20110726-r1.ebuild:
43718 - Stabilize
43719 -
43720 -*selinux-sudo-2.20110726-r2 (14 Jan 2012)
43721 -
43722 - 14 Jan 2012; <swift@g.o> +selinux-sudo-2.20110726-r2.ebuild:
43723 - Support integrated SELinux support within sudo
43724 -
43725 -*selinux-sudo-2.20110726-r1 (17 Dec 2011)
43726 -
43727 - 17 Dec 2011; <swift@g.o> +selinux-sudo-2.20110726-r1.ebuild:
43728 - Introduce dontaudit for user_home_dir searches
43729 -
43730 - 12 Nov 2011; <swift@g.o> -selinux-sudo-2.20101213-r2.ebuild,
43731 - -files/fix-sudo.patch:
43732 - Removing old policies
43733 -
43734 - 23 Oct 2011; <swift@g.o> selinux-sudo-2.20110726.ebuild:
43735 - Stabilization (tracker #384231)
43736 -
43737 -*selinux-sudo-2.20110726 (28 Aug 2011)
43738 -
43739 - 28 Aug 2011; <swift@g.o> +selinux-sudo-2.20110726.ebuild:
43740 - Updating policy builds to refpolicy 20110726
43741 -
43742 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
43743 - -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
43744 - -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
43745 - -selinux-sudo-20080525.ebuild:
43746 - Removed deprecated policies
43747 -
43748 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
43749 - selinux-sudo-2.20101213-r2.ebuild:
43750 - Stable amd64 x86
43751 -
43752 -*selinux-sudo-2.20101213-r2 (07 Mar 2011)
43753 -
43754 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
43755 - +selinux-sudo-2.20101213-r2.ebuild:
43756 - Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
43757 -
43758 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
43759 - +files/fix-sudo.patch:
43760 - Added patch to fix sudo policy.
43761 -
43762 -*selinux-sudo-2.20101213-r1 (05 Feb 2011)
43763 -*selinux-sudo-2.20101213 (05 Feb 2011)
43764 -
43765 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
43766 - +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
43767 - New upstream policy.
43768 -
43769 -*selinux-sudo-2.20091215 (16 Dec 2009)
43770 -
43771 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
43772 - +selinux-sudo-2.20091215.ebuild:
43773 - New upstream release.
43774 -
43775 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
43776 - -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
43777 - selinux-sudo-20080525.ebuild:
43778 - Mark 20080525 stable, clear old ebuilds.
43779 -
43780 -*selinux-sudo-2.20090730 (03 Aug 2009)
43781 -
43782 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
43783 - +selinux-sudo-2.20090730.ebuild:
43784 - New upstream release.
43785 -
43786 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
43787 - selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
43788 - selinux-sudo-20080525.ebuild:
43789 - Drop alpha, mips, ppc, sparc selinux support.
43790 -
43791 -*selinux-sudo-20080525 (25 May 2008)
43792 -
43793 - 25 May 2008; Chris PeBenito <pebenito@g.o>
43794 - +selinux-sudo-20080525.ebuild:
43795 - New SVN snapshot.
43796 -
43797 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
43798 - -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
43799 - Remove old ebuilds.
43800 -
43801 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
43802 - selinux-sudo-20070928.ebuild:
43803 - Mark stable.
43804 -
43805 -*selinux-sudo-20070928 (26 Nov 2007)
43806 -
43807 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
43808 - +selinux-sudo-20070928.ebuild:
43809 - New SVN snapshot.
43810 -
43811 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
43812 - Removing kaiowas from metadata due to his retirement (see #61930 for
43813 - reference).
43814 -
43815 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
43816 - selinux-sudo-20070329.ebuild:
43817 - Mark stable.
43818 -
43819 -*selinux-sudo-20070329 (29 Mar 2007)
43820 -
43821 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
43822 - +selinux-sudo-20070329.ebuild:
43823 - New SVN snapshot.
43824 -
43825 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
43826 - Redigest for Manifest2
43827 -
43828 -*selinux-sudo-20061114 (15 Nov 2006)
43829 -
43830 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
43831 - +selinux-sudo-20061114.ebuild:
43832 - New SVN snapshot.
43833 -
43834 -*selinux-sudo-20061008 (10 Oct 2006)
43835 -
43836 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
43837 - +selinux-sudo-20061008.ebuild:
43838 - First mainstream reference policy testing release.
43839 -
43840 - 22 Feb 2006; Stephen Bennett <spb@g.o>
43841 - selinux-sudo-20050716.ebuild:
43842 - Added ~alpha
43843 -
43844 - 18 Sep 2005; petre rodan <kaiowas@g.o>
43845 - selinux-sudo-20050716.ebuild:
43846 - mark stable
43847 -
43848 -*selinux-sudo-20050716 (23 Aug 2005)
43849 -
43850 - 23 Aug 2005; petre rodan <kaiowas@g.o> +metadata.xml,
43851 - +selinux-sudo-20050716.ebuild:
43852 - initial commit
43853 -
43854
43855 diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
43856 deleted file mode 100644
43857 index d843f2e..0000000
43858 --- a/sec-policy/selinux-sudo/metadata.xml
43859 +++ /dev/null
43860 @@ -1,6 +0,0 @@
43861 -<?xml version="1.0" encoding="UTF-8"?>
43862 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
43863 -<pkgmetadata>
43864 - <herd>selinux</herd>
43865 - <longdescription>Gentoo SELinux policy for sudo</longdescription>
43866 -</pkgmetadata>
43867
43868 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r1.ebuild
43869 deleted file mode 100644
43870 index 931db6f..0000000
43871 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r1.ebuild
43872 +++ /dev/null
43873 @@ -1,14 +0,0 @@
43874 -# Copyright 1999-2012 Gentoo Foundation
43875 -# Distributed under the terms of the GNU General Public License v2
43876 -# $Header: $
43877 -EAPI="4"
43878 -
43879 -IUSE=""
43880 -MODS="sudo"
43881 -BASEPOL="2.20120725-r1"
43882 -
43883 -inherit selinux-policy-2
43884 -
43885 -DESCRIPTION="SELinux policy for sudo"
43886 -
43887 -KEYWORDS="~amd64 ~x86"
43888
43889 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r2.ebuild
43890 deleted file mode 100644
43891 index 809b837..0000000
43892 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r2.ebuild
43893 +++ /dev/null
43894 @@ -1,14 +0,0 @@
43895 -# Copyright 1999-2012 Gentoo Foundation
43896 -# Distributed under the terms of the GNU General Public License v2
43897 -# $Header: $
43898 -EAPI="4"
43899 -
43900 -IUSE=""
43901 -MODS="sudo"
43902 -BASEPOL="2.20120725-r2"
43903 -
43904 -inherit selinux-policy-2
43905 -
43906 -DESCRIPTION="SELinux policy for sudo"
43907 -
43908 -KEYWORDS="~amd64 ~x86"
43909
43910 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r3.ebuild
43911 deleted file mode 100644
43912 index 3ce75af..0000000
43913 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r3.ebuild
43914 +++ /dev/null
43915 @@ -1,14 +0,0 @@
43916 -# Copyright 1999-2012 Gentoo Foundation
43917 -# Distributed under the terms of the GNU General Public License v2
43918 -# $Header: $
43919 -EAPI="4"
43920 -
43921 -IUSE=""
43922 -MODS="sudo"
43923 -BASEPOL="2.20120725-r3"
43924 -
43925 -inherit selinux-policy-2
43926 -
43927 -DESCRIPTION="SELinux policy for sudo"
43928 -
43929 -KEYWORDS="~amd64 ~x86"
43930
43931 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r4.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r4.ebuild
43932 deleted file mode 100644
43933 index a331ff1..0000000
43934 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r4.ebuild
43935 +++ /dev/null
43936 @@ -1,14 +0,0 @@
43937 -# Copyright 1999-2012 Gentoo Foundation
43938 -# Distributed under the terms of the GNU General Public License v2
43939 -# $Header: $
43940 -EAPI="4"
43941 -
43942 -IUSE=""
43943 -MODS="sudo"
43944 -BASEPOL="2.20120725-r4"
43945 -
43946 -inherit selinux-policy-2
43947 -
43948 -DESCRIPTION="SELinux policy for sudo"
43949 -
43950 -KEYWORDS="~amd64 ~x86"
43951
43952 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild
43953 deleted file mode 100644
43954 index 8068b01..0000000
43955 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild
43956 +++ /dev/null
43957 @@ -1,14 +0,0 @@
43958 -# Copyright 1999-2012 Gentoo Foundation
43959 -# Distributed under the terms of the GNU General Public License v2
43960 -# $Header: $
43961 -EAPI="4"
43962 -
43963 -IUSE=""
43964 -MODS="sudo"
43965 -BASEPOL="2.20120725-r5"
43966 -
43967 -inherit selinux-policy-2
43968 -
43969 -DESCRIPTION="SELinux policy for sudo"
43970 -
43971 -KEYWORDS="~amd64 ~x86"
43972
43973 diff --git a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
43974 deleted file mode 100644
43975 index 328fbea..0000000
43976 --- a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
43977 +++ /dev/null
43978 @@ -1,14 +0,0 @@
43979 -# Copyright 1999-2012 Gentoo Foundation
43980 -# Distributed under the terms of the GNU General Public License v2
43981 -# $Header: $
43982 -EAPI="4"
43983 -
43984 -IUSE=""
43985 -MODS="sudo"
43986 -BASEPOL="9999"
43987 -
43988 -inherit selinux-policy-2
43989 -
43990 -DESCRIPTION="SELinux policy for sudo"
43991 -
43992 -KEYWORDS=""
43993
43994 diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
43995 deleted file mode 100644
43996 index 4f63f7f..0000000
43997 --- a/sec-policy/selinux-sxid/ChangeLog
43998 +++ /dev/null
43999 @@ -1,43 +0,0 @@
44000 -# ChangeLog for sec-policy/selinux-sxid
44001 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
44002 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
44003 -
44004 -*selinux-sxid-2.20120215-r2 (27 Jun 2012)
44005 -
44006 - 27 Jun 2012; <swift@g.o> +selinux-sxid-2.20120215-r2.ebuild:
44007 - Bump to revision 13
44008 -
44009 -*selinux-sxid-2.20120215-r1 (20 May 2012)
44010 -
44011 - 20 May 2012; <swift@g.o> +selinux-sxid-2.20120215-r1.ebuild:
44012 - Bumping to rev 9
44013 -
44014 - 13 May 2012; <swift@g.o> -selinux-sxid-2.20110726.ebuild:
44015 - Removing deprecated ebuilds (cleanup)
44016 -
44017 - 29 Apr 2012; <swift@g.o> selinux-sxid-2.20120215.ebuild:
44018 - Stabilizing revision 7
44019 -
44020 -*selinux-sxid-2.20120215 (31 Mar 2012)
44021 -
44022 - 31 Mar 2012; <swift@g.o> +selinux-sxid-2.20120215.ebuild:
44023 - Bumping to 2.20120215 policies
44024 -
44025 - 12 Nov 2011; <swift@g.o> -selinux-sxid-2.20101213.ebuild:
44026 - Removing old policies
44027 -
44028 - 23 Oct 2011; <swift@g.o> selinux-sxid-2.20110726.ebuild:
44029 - Stabilization (tracker #384231)
44030 -
44031 -*selinux-sxid-2.20110726 (28 Aug 2011)
44032 -
44033 - 28 Aug 2011; <swift@g.o> +selinux-sxid-2.20110726.ebuild:
44034 - Updating policy builds to refpolicy 20110726
44035 -
44036 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
44037 - selinux-sxid-2.20101213.ebuild:
44038 - Stable amd64 x86
44039 -
44040 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
44041 - Initial commit to portage.
44042 -
44043
44044 diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
44045 deleted file mode 100644
44046 index 7eaa3c1..0000000
44047 --- a/sec-policy/selinux-sxid/metadata.xml
44048 +++ /dev/null
44049 @@ -1,6 +0,0 @@
44050 -<?xml version="1.0" encoding="UTF-8"?>
44051 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
44052 -<pkgmetadata>
44053 - <herd>selinux</herd>
44054 - <longdescription>Gentoo SELinux policy for sxid</longdescription>
44055 -</pkgmetadata>
44056
44057 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r1.ebuild
44058 deleted file mode 100644
44059 index 5cfab6f..0000000
44060 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r1.ebuild
44061 +++ /dev/null
44062 @@ -1,14 +0,0 @@
44063 -# Copyright 1999-2012 Gentoo Foundation
44064 -# Distributed under the terms of the GNU General Public License v2
44065 -# $Header: $
44066 -EAPI="4"
44067 -
44068 -IUSE=""
44069 -MODS="sxid"
44070 -BASEPOL="2.20120725-r1"
44071 -
44072 -inherit selinux-policy-2
44073 -
44074 -DESCRIPTION="SELinux policy for sxid"
44075 -
44076 -KEYWORDS="~amd64 ~x86"
44077
44078 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r2.ebuild
44079 deleted file mode 100644
44080 index 8bdc3ce..0000000
44081 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r2.ebuild
44082 +++ /dev/null
44083 @@ -1,14 +0,0 @@
44084 -# Copyright 1999-2012 Gentoo Foundation
44085 -# Distributed under the terms of the GNU General Public License v2
44086 -# $Header: $
44087 -EAPI="4"
44088 -
44089 -IUSE=""
44090 -MODS="sxid"
44091 -BASEPOL="2.20120725-r2"
44092 -
44093 -inherit selinux-policy-2
44094 -
44095 -DESCRIPTION="SELinux policy for sxid"
44096 -
44097 -KEYWORDS="~amd64 ~x86"
44098
44099 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r3.ebuild
44100 deleted file mode 100644
44101 index e241629..0000000
44102 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r3.ebuild
44103 +++ /dev/null
44104 @@ -1,14 +0,0 @@
44105 -# Copyright 1999-2012 Gentoo Foundation
44106 -# Distributed under the terms of the GNU General Public License v2
44107 -# $Header: $
44108 -EAPI="4"
44109 -
44110 -IUSE=""
44111 -MODS="sxid"
44112 -BASEPOL="2.20120725-r3"
44113 -
44114 -inherit selinux-policy-2
44115 -
44116 -DESCRIPTION="SELinux policy for sxid"
44117 -
44118 -KEYWORDS="~amd64 ~x86"
44119
44120 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r4.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r4.ebuild
44121 deleted file mode 100644
44122 index 80ff4c9..0000000
44123 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r4.ebuild
44124 +++ /dev/null
44125 @@ -1,14 +0,0 @@
44126 -# Copyright 1999-2012 Gentoo Foundation
44127 -# Distributed under the terms of the GNU General Public License v2
44128 -# $Header: $
44129 -EAPI="4"
44130 -
44131 -IUSE=""
44132 -MODS="sxid"
44133 -BASEPOL="2.20120725-r4"
44134 -
44135 -inherit selinux-policy-2
44136 -
44137 -DESCRIPTION="SELinux policy for sxid"
44138 -
44139 -KEYWORDS="~amd64 ~x86"
44140
44141 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild
44142 deleted file mode 100644
44143 index 3483f6e..0000000
44144 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild
44145 +++ /dev/null
44146 @@ -1,14 +0,0 @@
44147 -# Copyright 1999-2012 Gentoo Foundation
44148 -# Distributed under the terms of the GNU General Public License v2
44149 -# $Header: $
44150 -EAPI="4"
44151 -
44152 -IUSE=""
44153 -MODS="sxid"
44154 -BASEPOL="2.20120725-r5"
44155 -
44156 -inherit selinux-policy-2
44157 -
44158 -DESCRIPTION="SELinux policy for sxid"
44159 -
44160 -KEYWORDS="~amd64 ~x86"
44161
44162 diff --git a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
44163 deleted file mode 100644
44164 index dc4fbb2..0000000
44165 --- a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
44166 +++ /dev/null
44167 @@ -1,14 +0,0 @@
44168 -# Copyright 1999-2012 Gentoo Foundation
44169 -# Distributed under the terms of the GNU General Public License v2
44170 -# $Header: $
44171 -EAPI="4"
44172 -
44173 -IUSE=""
44174 -MODS="sxid"
44175 -BASEPOL="9999"
44176 -
44177 -inherit selinux-policy-2
44178 -
44179 -DESCRIPTION="SELinux policy for sxid"
44180 -
44181 -KEYWORDS=""
44182
44183 diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
44184 deleted file mode 100644
44185 index 407f6b7..0000000
44186 --- a/sec-policy/selinux-sysstat/ChangeLog
44187 +++ /dev/null
44188 @@ -1,43 +0,0 @@
44189 -# ChangeLog for sec-policy/selinux-sysstat
44190 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
44191 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
44192 -
44193 -*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
44194 -
44195 - 27 Jun 2012; <swift@g.o> +selinux-sysstat-2.20120215-r2.ebuild:
44196 - Bump to revision 13
44197 -
44198 -*selinux-sysstat-2.20120215-r1 (20 May 2012)
44199 -
44200 - 20 May 2012; <swift@g.o> +selinux-sysstat-2.20120215-r1.ebuild:
44201 - Bumping to rev 9
44202 -
44203 - 13 May 2012; <swift@g.o> -selinux-sysstat-2.20110726.ebuild:
44204 - Removing deprecated ebuilds (cleanup)
44205 -
44206 - 29 Apr 2012; <swift@g.o> selinux-sysstat-2.20120215.ebuild:
44207 - Stabilizing revision 7
44208 -
44209 -*selinux-sysstat-2.20120215 (31 Mar 2012)
44210 -
44211 - 31 Mar 2012; <swift@g.o> +selinux-sysstat-2.20120215.ebuild:
44212 - Bumping to 2.20120215 policies
44213 -
44214 - 12 Nov 2011; <swift@g.o> -selinux-sysstat-2.20101213.ebuild:
44215 - Removing old policies
44216 -
44217 - 23 Oct 2011; <swift@g.o> selinux-sysstat-2.20110726.ebuild:
44218 - Stabilization (tracker #384231)
44219 -
44220 -*selinux-sysstat-2.20110726 (28 Aug 2011)
44221 -
44222 - 28 Aug 2011; <swift@g.o> +selinux-sysstat-2.20110726.ebuild:
44223 - Updating policy builds to refpolicy 20110726
44224 -
44225 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
44226 - selinux-sysstat-2.20101213.ebuild:
44227 - Stable amd64 x86
44228 -
44229 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
44230 - Initial commit to portage.
44231 -
44232
44233 diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
44234 deleted file mode 100644
44235 index 2f0198b..0000000
44236 --- a/sec-policy/selinux-sysstat/metadata.xml
44237 +++ /dev/null
44238 @@ -1,6 +0,0 @@
44239 -<?xml version="1.0" encoding="UTF-8"?>
44240 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
44241 -<pkgmetadata>
44242 - <herd>selinux</herd>
44243 - <longdescription>Gentoo SELinux policy for sysstat</longdescription>
44244 -</pkgmetadata>
44245
44246 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r1.ebuild
44247 deleted file mode 100644
44248 index 412d2c7..0000000
44249 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r1.ebuild
44250 +++ /dev/null
44251 @@ -1,14 +0,0 @@
44252 -# Copyright 1999-2012 Gentoo Foundation
44253 -# Distributed under the terms of the GNU General Public License v2
44254 -# $Header: $
44255 -EAPI="4"
44256 -
44257 -IUSE=""
44258 -MODS="sysstat"
44259 -BASEPOL="2.20120725-r1"
44260 -
44261 -inherit selinux-policy-2
44262 -
44263 -DESCRIPTION="SELinux policy for sysstat"
44264 -
44265 -KEYWORDS="~amd64 ~x86"
44266
44267 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r2.ebuild
44268 deleted file mode 100644
44269 index 421f46f..0000000
44270 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r2.ebuild
44271 +++ /dev/null
44272 @@ -1,14 +0,0 @@
44273 -# Copyright 1999-2012 Gentoo Foundation
44274 -# Distributed under the terms of the GNU General Public License v2
44275 -# $Header: $
44276 -EAPI="4"
44277 -
44278 -IUSE=""
44279 -MODS="sysstat"
44280 -BASEPOL="2.20120725-r2"
44281 -
44282 -inherit selinux-policy-2
44283 -
44284 -DESCRIPTION="SELinux policy for sysstat"
44285 -
44286 -KEYWORDS="~amd64 ~x86"
44287
44288 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r3.ebuild
44289 deleted file mode 100644
44290 index 98b63fa..0000000
44291 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r3.ebuild
44292 +++ /dev/null
44293 @@ -1,14 +0,0 @@
44294 -# Copyright 1999-2012 Gentoo Foundation
44295 -# Distributed under the terms of the GNU General Public License v2
44296 -# $Header: $
44297 -EAPI="4"
44298 -
44299 -IUSE=""
44300 -MODS="sysstat"
44301 -BASEPOL="2.20120725-r3"
44302 -
44303 -inherit selinux-policy-2
44304 -
44305 -DESCRIPTION="SELinux policy for sysstat"
44306 -
44307 -KEYWORDS="~amd64 ~x86"
44308
44309 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r4.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r4.ebuild
44310 deleted file mode 100644
44311 index cea1313..0000000
44312 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r4.ebuild
44313 +++ /dev/null
44314 @@ -1,14 +0,0 @@
44315 -# Copyright 1999-2012 Gentoo Foundation
44316 -# Distributed under the terms of the GNU General Public License v2
44317 -# $Header: $
44318 -EAPI="4"
44319 -
44320 -IUSE=""
44321 -MODS="sysstat"
44322 -BASEPOL="2.20120725-r4"
44323 -
44324 -inherit selinux-policy-2
44325 -
44326 -DESCRIPTION="SELinux policy for sysstat"
44327 -
44328 -KEYWORDS="~amd64 ~x86"
44329
44330 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild
44331 deleted file mode 100644
44332 index 3c4e859..0000000
44333 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild
44334 +++ /dev/null
44335 @@ -1,14 +0,0 @@
44336 -# Copyright 1999-2012 Gentoo Foundation
44337 -# Distributed under the terms of the GNU General Public License v2
44338 -# $Header: $
44339 -EAPI="4"
44340 -
44341 -IUSE=""
44342 -MODS="sysstat"
44343 -BASEPOL="2.20120725-r5"
44344 -
44345 -inherit selinux-policy-2
44346 -
44347 -DESCRIPTION="SELinux policy for sysstat"
44348 -
44349 -KEYWORDS="~amd64 ~x86"
44350
44351 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
44352 deleted file mode 100644
44353 index aa693b1..0000000
44354 --- a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
44355 +++ /dev/null
44356 @@ -1,14 +0,0 @@
44357 -# Copyright 1999-2012 Gentoo Foundation
44358 -# Distributed under the terms of the GNU General Public License v2
44359 -# $Header: $
44360 -EAPI="4"
44361 -
44362 -IUSE=""
44363 -MODS="sysstat"
44364 -BASEPOL="9999"
44365 -
44366 -inherit selinux-policy-2
44367 -
44368 -DESCRIPTION="SELinux policy for sysstat"
44369 -
44370 -KEYWORDS=""
44371
44372 diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
44373 deleted file mode 100644
44374 index 8fe11f1..0000000
44375 --- a/sec-policy/selinux-tcpd/ChangeLog
44376 +++ /dev/null
44377 @@ -1,90 +0,0 @@
44378 -# ChangeLog for sec-policy/selinux-tcpd
44379 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
44380 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
44381 -
44382 -*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
44383 -
44384 - 27 Jun 2012; <swift@g.o> +selinux-tcpd-2.20120215-r1.ebuild:
44385 - Bump to revision 13
44386 -
44387 - 13 May 2012; <swift@g.o> -selinux-tcpd-2.20110726.ebuild:
44388 - Removing deprecated ebuilds (cleanup)
44389 -
44390 - 29 Apr 2012; <swift@g.o> selinux-tcpd-2.20120215.ebuild:
44391 - Stabilizing revision 7
44392 -
44393 -*selinux-tcpd-2.20120215 (31 Mar 2012)
44394 -
44395 - 31 Mar 2012; <swift@g.o> +selinux-tcpd-2.20120215.ebuild:
44396 - Bumping to 2.20120215 policies
44397 -
44398 - 12 Nov 2011; <swift@g.o> -selinux-tcpd-2.20101213.ebuild:
44399 - Removing old policies
44400 -
44401 - 23 Oct 2011; <swift@g.o> selinux-tcpd-2.20110726.ebuild:
44402 - Stabilization (tracker #384231)
44403 -
44404 -*selinux-tcpd-2.20110726 (28 Aug 2011)
44405 -
44406 - 28 Aug 2011; <swift@g.o> +selinux-tcpd-2.20110726.ebuild:
44407 - Updating policy builds to refpolicy 20110726
44408 -
44409 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
44410 - -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
44411 - -selinux-tcpd-20080525.ebuild:
44412 - Removed deprecated policies
44413 -
44414 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
44415 - selinux-tcpd-2.20101213.ebuild:
44416 - Stable amd64 x86
44417 -
44418 -*selinux-tcpd-2.20101213 (05 Feb 2011)
44419 -
44420 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
44421 - +selinux-tcpd-2.20101213.ebuild:
44422 - New upstream policy.
44423 -
44424 -*selinux-tcpd-2.20091215 (16 Dec 2009)
44425 -
44426 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
44427 - +selinux-tcpd-2.20091215.ebuild:
44428 - New upstream release.
44429 -
44430 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
44431 - -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
44432 - selinux-tcpd-20080525.ebuild:
44433 - Mark 20080525 stable, clear old ebuilds.
44434 -
44435 -*selinux-tcpd-2.20090730 (03 Aug 2009)
44436 -
44437 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
44438 - +selinux-tcpd-2.20090730.ebuild:
44439 - New upstream release.
44440 -
44441 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
44442 - selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
44443 - selinux-tcpd-20080525.ebuild:
44444 - Drop alpha, mips, ppc, sparc selinux support.
44445 -
44446 -*selinux-tcpd-20080525 (25 May 2008)
44447 -
44448 - 25 May 2008; Chris PeBenito <pebenito@g.o>
44449 - +selinux-tcpd-20080525.ebuild:
44450 - New SVN snapshot.
44451 -
44452 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
44453 - selinux-tcpd-20070928.ebuild:
44454 - Mark stable.
44455 -
44456 -*selinux-tcpd-20070928 (26 Nov 2007)
44457 -
44458 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
44459 - +selinux-tcpd-20070928.ebuild:
44460 - New SVN snapshot.
44461 -
44462 -*selinux-tcpd-20070329 (11 Jun 2007)
44463 -
44464 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
44465 - +selinux-tcpd-20070329.ebuild:
44466 - initial commit
44467 -
44468
44469 diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
44470 deleted file mode 100644
44471 index 9f56ad5..0000000
44472 --- a/sec-policy/selinux-tcpd/metadata.xml
44473 +++ /dev/null
44474 @@ -1,6 +0,0 @@
44475 -<?xml version="1.0" encoding="UTF-8"?>
44476 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
44477 -<pkgmetadata>
44478 - <herd>selinux</herd>
44479 - <longdescription>Gentoo SELinux policy for tcpd</longdescription>
44480 -</pkgmetadata>
44481
44482 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild
44483 deleted file mode 100644
44484 index e4c870a..0000000
44485 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild
44486 +++ /dev/null
44487 @@ -1,18 +0,0 @@
44488 -# Copyright 1999-2012 Gentoo Foundation
44489 -# Distributed under the terms of the GNU General Public License v2
44490 -# $Header: $
44491 -EAPI="4"
44492 -
44493 -IUSE=""
44494 -MODS="tcpd"
44495 -BASEPOL="2.20120725-r1"
44496 -
44497 -inherit selinux-policy-2
44498 -
44499 -DESCRIPTION="SELinux policy for tcpd"
44500 -
44501 -KEYWORDS="~amd64 ~x86"
44502 -DEPEND="${DEPEND}
44503 - sec-policy/selinux-inetd
44504 -"
44505 -RDEPEND="${DEPEND}"
44506
44507 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r2.ebuild
44508 deleted file mode 100644
44509 index 281ec4b..0000000
44510 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r2.ebuild
44511 +++ /dev/null
44512 @@ -1,18 +0,0 @@
44513 -# Copyright 1999-2012 Gentoo Foundation
44514 -# Distributed under the terms of the GNU General Public License v2
44515 -# $Header: $
44516 -EAPI="4"
44517 -
44518 -IUSE=""
44519 -MODS="tcpd"
44520 -BASEPOL="2.20120725-r2"
44521 -
44522 -inherit selinux-policy-2
44523 -
44524 -DESCRIPTION="SELinux policy for tcpd"
44525 -
44526 -KEYWORDS="~amd64 ~x86"
44527 -DEPEND="${DEPEND}
44528 - sec-policy/selinux-inetd
44529 -"
44530 -RDEPEND="${DEPEND}"
44531
44532 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r3.ebuild
44533 deleted file mode 100644
44534 index e70a181..0000000
44535 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r3.ebuild
44536 +++ /dev/null
44537 @@ -1,18 +0,0 @@
44538 -# Copyright 1999-2012 Gentoo Foundation
44539 -# Distributed under the terms of the GNU General Public License v2
44540 -# $Header: $
44541 -EAPI="4"
44542 -
44543 -IUSE=""
44544 -MODS="tcpd"
44545 -BASEPOL="2.20120725-r3"
44546 -
44547 -inherit selinux-policy-2
44548 -
44549 -DESCRIPTION="SELinux policy for tcpd"
44550 -
44551 -KEYWORDS="~amd64 ~x86"
44552 -DEPEND="${DEPEND}
44553 - sec-policy/selinux-inetd
44554 -"
44555 -RDEPEND="${DEPEND}"
44556
44557 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r4.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r4.ebuild
44558 deleted file mode 100644
44559 index db6fa87..0000000
44560 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r4.ebuild
44561 +++ /dev/null
44562 @@ -1,18 +0,0 @@
44563 -# Copyright 1999-2012 Gentoo Foundation
44564 -# Distributed under the terms of the GNU General Public License v2
44565 -# $Header: $
44566 -EAPI="4"
44567 -
44568 -IUSE=""
44569 -MODS="tcpd"
44570 -BASEPOL="2.20120725-r4"
44571 -
44572 -inherit selinux-policy-2
44573 -
44574 -DESCRIPTION="SELinux policy for tcpd"
44575 -
44576 -KEYWORDS="~amd64 ~x86"
44577 -DEPEND="${DEPEND}
44578 - sec-policy/selinux-inetd
44579 -"
44580 -RDEPEND="${DEPEND}"
44581
44582 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild
44583 deleted file mode 100644
44584 index a2c42d1..0000000
44585 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild
44586 +++ /dev/null
44587 @@ -1,18 +0,0 @@
44588 -# Copyright 1999-2012 Gentoo Foundation
44589 -# Distributed under the terms of the GNU General Public License v2
44590 -# $Header: $
44591 -EAPI="4"
44592 -
44593 -IUSE=""
44594 -MODS="tcpd"
44595 -BASEPOL="2.20120725-r5"
44596 -
44597 -inherit selinux-policy-2
44598 -
44599 -DESCRIPTION="SELinux policy for tcpd"
44600 -
44601 -KEYWORDS="~amd64 ~x86"
44602 -DEPEND="${DEPEND}
44603 - sec-policy/selinux-inetd
44604 -"
44605 -RDEPEND="${DEPEND}"
44606
44607 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
44608 deleted file mode 100644
44609 index 5b92b0a..0000000
44610 --- a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
44611 +++ /dev/null
44612 @@ -1,18 +0,0 @@
44613 -# Copyright 1999-2012 Gentoo Foundation
44614 -# Distributed under the terms of the GNU General Public License v2
44615 -# $Header: $
44616 -EAPI="4"
44617 -
44618 -IUSE=""
44619 -MODS="tcpd"
44620 -BASEPOL="9999"
44621 -
44622 -inherit selinux-policy-2
44623 -
44624 -DESCRIPTION="SELinux policy for tcpd"
44625 -
44626 -KEYWORDS=""
44627 -DEPEND="${DEPEND}
44628 - sec-policy/selinux-inetd
44629 -"
44630 -RDEPEND="${DEPEND}"
44631
44632 diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
44633 deleted file mode 100644
44634 index 682e3b7..0000000
44635 --- a/sec-policy/selinux-telnet/ChangeLog
44636 +++ /dev/null
44637 @@ -1,50 +0,0 @@
44638 -# ChangeLog for sec-policy/selinux-telnet
44639 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
44640 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
44641 -
44642 -*selinux-telnet-2.20120215-r2 (27 Jun 2012)
44643 -
44644 - 27 Jun 2012; <swift@g.o> +selinux-telnet-2.20120215-r2.ebuild:
44645 - Bump to revision 13
44646 -
44647 - 13 May 2012; <swift@g.o> -selinux-telnet-2.20110726.ebuild,
44648 - -selinux-telnet-2.20110726-r1.ebuild:
44649 - Removing deprecated ebuilds (cleanup)
44650 -
44651 - 29 Apr 2012; <swift@g.o> selinux-telnet-2.20120215.ebuild:
44652 - Stabilizing revision 7
44653 -
44654 -*selinux-telnet-2.20120215 (31 Mar 2012)
44655 -
44656 - 31 Mar 2012; <swift@g.o> +selinux-telnet-2.20120215.ebuild:
44657 - Bumping to 2.20120215 policies
44658 -
44659 - 29 Jan 2012; <swift@g.o> Manifest:
44660 - Updating manifest
44661 -
44662 - 29 Jan 2012; <swift@g.o> selinux-telnet-2.20110726-r1.ebuild:
44663 - Stabilize
44664 -
44665 -*selinux-telnet-2.20110726-r1 (17 Dec 2011)
44666 -
44667 - 17 Dec 2011; <swift@g.o> +selinux-telnet-2.20110726-r1.ebuild:
44668 - Mark the remotelogin_domtrans call as an optional policy
44669 -
44670 - 12 Nov 2011; <swift@g.o> -selinux-telnet-2.20101213.ebuild:
44671 - Removing old policies
44672 -
44673 - 23 Oct 2011; <swift@g.o> selinux-telnet-2.20110726.ebuild:
44674 - Stabilization (tracker #384231)
44675 -
44676 -*selinux-telnet-2.20110726 (28 Aug 2011)
44677 -
44678 - 28 Aug 2011; <swift@g.o> +selinux-telnet-2.20110726.ebuild:
44679 - Updating policy builds to refpolicy 20110726
44680 -
44681 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
44682 - selinux-telnet-2.20101213.ebuild:
44683 - Stable amd64 x86
44684 -
44685 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
44686 - Initial commit to portage.
44687 -
44688
44689 diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
44690 deleted file mode 100644
44691 index 366689f..0000000
44692 --- a/sec-policy/selinux-telnet/metadata.xml
44693 +++ /dev/null
44694 @@ -1,6 +0,0 @@
44695 -<?xml version="1.0" encoding="UTF-8"?>
44696 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
44697 -<pkgmetadata>
44698 - <herd>selinux</herd>
44699 - <longdescription>Gentoo SELinux policy for telnet</longdescription>
44700 -</pkgmetadata>
44701
44702 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r1.ebuild
44703 deleted file mode 100644
44704 index c3faf62..0000000
44705 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r1.ebuild
44706 +++ /dev/null
44707 @@ -1,18 +0,0 @@
44708 -# Copyright 1999-2012 Gentoo Foundation
44709 -# Distributed under the terms of the GNU General Public License v2
44710 -# $Header: $
44711 -EAPI="4"
44712 -
44713 -IUSE=""
44714 -MODS="telnet"
44715 -BASEPOL="2.20120725-r1"
44716 -
44717 -inherit selinux-policy-2
44718 -
44719 -DESCRIPTION="SELinux policy for telnet"
44720 -
44721 -KEYWORDS="~amd64 ~x86"
44722 -DEPEND="${DEPEND}
44723 - sec-policy/selinux-remotelogin
44724 -"
44725 -RDEPEND="${DEPEND}"
44726
44727 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r2.ebuild
44728 deleted file mode 100644
44729 index 23fde03..0000000
44730 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r2.ebuild
44731 +++ /dev/null
44732 @@ -1,18 +0,0 @@
44733 -# Copyright 1999-2012 Gentoo Foundation
44734 -# Distributed under the terms of the GNU General Public License v2
44735 -# $Header: $
44736 -EAPI="4"
44737 -
44738 -IUSE=""
44739 -MODS="telnet"
44740 -BASEPOL="2.20120725-r2"
44741 -
44742 -inherit selinux-policy-2
44743 -
44744 -DESCRIPTION="SELinux policy for telnet"
44745 -
44746 -KEYWORDS="~amd64 ~x86"
44747 -DEPEND="${DEPEND}
44748 - sec-policy/selinux-remotelogin
44749 -"
44750 -RDEPEND="${DEPEND}"
44751
44752 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r3.ebuild
44753 deleted file mode 100644
44754 index b57edcb..0000000
44755 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r3.ebuild
44756 +++ /dev/null
44757 @@ -1,18 +0,0 @@
44758 -# Copyright 1999-2012 Gentoo Foundation
44759 -# Distributed under the terms of the GNU General Public License v2
44760 -# $Header: $
44761 -EAPI="4"
44762 -
44763 -IUSE=""
44764 -MODS="telnet"
44765 -BASEPOL="2.20120725-r3"
44766 -
44767 -inherit selinux-policy-2
44768 -
44769 -DESCRIPTION="SELinux policy for telnet"
44770 -
44771 -KEYWORDS="~amd64 ~x86"
44772 -DEPEND="${DEPEND}
44773 - sec-policy/selinux-remotelogin
44774 -"
44775 -RDEPEND="${DEPEND}"
44776
44777 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r4.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r4.ebuild
44778 deleted file mode 100644
44779 index 174e813..0000000
44780 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r4.ebuild
44781 +++ /dev/null
44782 @@ -1,18 +0,0 @@
44783 -# Copyright 1999-2012 Gentoo Foundation
44784 -# Distributed under the terms of the GNU General Public License v2
44785 -# $Header: $
44786 -EAPI="4"
44787 -
44788 -IUSE=""
44789 -MODS="telnet"
44790 -BASEPOL="2.20120725-r4"
44791 -
44792 -inherit selinux-policy-2
44793 -
44794 -DESCRIPTION="SELinux policy for telnet"
44795 -
44796 -KEYWORDS="~amd64 ~x86"
44797 -DEPEND="${DEPEND}
44798 - sec-policy/selinux-remotelogin
44799 -"
44800 -RDEPEND="${DEPEND}"
44801
44802 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild
44803 deleted file mode 100644
44804 index d01df2d..0000000
44805 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild
44806 +++ /dev/null
44807 @@ -1,18 +0,0 @@
44808 -# Copyright 1999-2012 Gentoo Foundation
44809 -# Distributed under the terms of the GNU General Public License v2
44810 -# $Header: $
44811 -EAPI="4"
44812 -
44813 -IUSE=""
44814 -MODS="telnet"
44815 -BASEPOL="2.20120725-r5"
44816 -
44817 -inherit selinux-policy-2
44818 -
44819 -DESCRIPTION="SELinux policy for telnet"
44820 -
44821 -KEYWORDS="~amd64 ~x86"
44822 -DEPEND="${DEPEND}
44823 - sec-policy/selinux-remotelogin
44824 -"
44825 -RDEPEND="${DEPEND}"
44826
44827 diff --git a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
44828 deleted file mode 100644
44829 index 15f2361..0000000
44830 --- a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
44831 +++ /dev/null
44832 @@ -1,18 +0,0 @@
44833 -# Copyright 1999-2012 Gentoo Foundation
44834 -# Distributed under the terms of the GNU General Public License v2
44835 -# $Header: $
44836 -EAPI="4"
44837 -
44838 -IUSE=""
44839 -MODS="telnet"
44840 -BASEPOL="9999"
44841 -
44842 -inherit selinux-policy-2
44843 -
44844 -DESCRIPTION="SELinux policy for telnet"
44845 -
44846 -KEYWORDS=""
44847 -DEPEND="${DEPEND}
44848 - sec-policy/selinux-remotelogin
44849 -"
44850 -RDEPEND="${DEPEND}"
44851
44852 diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
44853 deleted file mode 100644
44854 index 0cc19d4..0000000
44855 --- a/sec-policy/selinux-tftp/ChangeLog
44856 +++ /dev/null
44857 @@ -1,29 +0,0 @@
44858 -# ChangeLog for sec-policy/selinux-tftp
44859 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
44860 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
44861 -
44862 -*selinux-tftp-2.20120215-r1 (27 Jun 2012)
44863 -
44864 - 27 Jun 2012; <swift@g.o> +selinux-tftp-2.20120215-r1.ebuild:
44865 - Bump to revision 13
44866 -
44867 - 13 May 2012; <swift@g.o> -selinux-tftp-2.20110726.ebuild:
44868 - Removing deprecated ebuilds (cleanup)
44869 -
44870 - 29 Apr 2012; <swift@g.o> selinux-tftp-2.20120215.ebuild:
44871 - Stabilizing revision 7
44872 -
44873 -*selinux-tftp-2.20120215 (31 Mar 2012)
44874 -
44875 - 31 Mar 2012; <swift@g.o> +selinux-tftp-2.20120215.ebuild:
44876 - Bumping to 2.20120215 policies
44877 -
44878 - 20 Dec 2011; <swift@g.o> selinux-tftp-2.20110726.ebuild:
44879 - Stabilization
44880 -
44881 -*selinux-tftp-2.20110726 (15 Nov 2011)
44882 -
44883 - 15 Nov 2011; <swift@g.o> +selinux-tftp-2.20110726.ebuild,
44884 - +metadata.xml:
44885 - Adding selinux-tftp module (rename from selinux-tftpd)
44886 -
44887
44888 diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
44889 deleted file mode 100644
44890 index 5519139..0000000
44891 --- a/sec-policy/selinux-tftp/metadata.xml
44892 +++ /dev/null
44893 @@ -1,6 +0,0 @@
44894 -<?xml version="1.0" encoding="UTF-8"?>
44895 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
44896 -<pkgmetadata>
44897 - <herd>selinux</herd>
44898 - <longdescription>Gentoo SELinux policy for tftp</longdescription>
44899 -</pkgmetadata>
44900
44901 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r1.ebuild
44902 deleted file mode 100644
44903 index c64d3bb..0000000
44904 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r1.ebuild
44905 +++ /dev/null
44906 @@ -1,14 +0,0 @@
44907 -# Copyright 1999-2012 Gentoo Foundation
44908 -# Distributed under the terms of the GNU General Public License v2
44909 -# $Header: $
44910 -EAPI="4"
44911 -
44912 -IUSE=""
44913 -MODS="tftp"
44914 -BASEPOL="2.20120725-r1"
44915 -
44916 -inherit selinux-policy-2
44917 -
44918 -DESCRIPTION="SELinux policy for tftp"
44919 -
44920 -KEYWORDS="~amd64 ~x86"
44921
44922 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r2.ebuild
44923 deleted file mode 100644
44924 index 0fbf24f..0000000
44925 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r2.ebuild
44926 +++ /dev/null
44927 @@ -1,14 +0,0 @@
44928 -# Copyright 1999-2012 Gentoo Foundation
44929 -# Distributed under the terms of the GNU General Public License v2
44930 -# $Header: $
44931 -EAPI="4"
44932 -
44933 -IUSE=""
44934 -MODS="tftp"
44935 -BASEPOL="2.20120725-r2"
44936 -
44937 -inherit selinux-policy-2
44938 -
44939 -DESCRIPTION="SELinux policy for tftp"
44940 -
44941 -KEYWORDS="~amd64 ~x86"
44942
44943 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r3.ebuild
44944 deleted file mode 100644
44945 index 59405e9..0000000
44946 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r3.ebuild
44947 +++ /dev/null
44948 @@ -1,14 +0,0 @@
44949 -# Copyright 1999-2012 Gentoo Foundation
44950 -# Distributed under the terms of the GNU General Public License v2
44951 -# $Header: $
44952 -EAPI="4"
44953 -
44954 -IUSE=""
44955 -MODS="tftp"
44956 -BASEPOL="2.20120725-r3"
44957 -
44958 -inherit selinux-policy-2
44959 -
44960 -DESCRIPTION="SELinux policy for tftp"
44961 -
44962 -KEYWORDS="~amd64 ~x86"
44963
44964 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r4.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r4.ebuild
44965 deleted file mode 100644
44966 index 641e350..0000000
44967 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r4.ebuild
44968 +++ /dev/null
44969 @@ -1,14 +0,0 @@
44970 -# Copyright 1999-2012 Gentoo Foundation
44971 -# Distributed under the terms of the GNU General Public License v2
44972 -# $Header: $
44973 -EAPI="4"
44974 -
44975 -IUSE=""
44976 -MODS="tftp"
44977 -BASEPOL="2.20120725-r4"
44978 -
44979 -inherit selinux-policy-2
44980 -
44981 -DESCRIPTION="SELinux policy for tftp"
44982 -
44983 -KEYWORDS="~amd64 ~x86"
44984
44985 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild
44986 deleted file mode 100644
44987 index 8342649..0000000
44988 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild
44989 +++ /dev/null
44990 @@ -1,14 +0,0 @@
44991 -# Copyright 1999-2012 Gentoo Foundation
44992 -# Distributed under the terms of the GNU General Public License v2
44993 -# $Header: $
44994 -EAPI="4"
44995 -
44996 -IUSE=""
44997 -MODS="tftp"
44998 -BASEPOL="2.20120725-r5"
44999 -
45000 -inherit selinux-policy-2
45001 -
45002 -DESCRIPTION="SELinux policy for tftp"
45003 -
45004 -KEYWORDS="~amd64 ~x86"
45005
45006 diff --git a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
45007 deleted file mode 100644
45008 index 0d50dbe..0000000
45009 --- a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
45010 +++ /dev/null
45011 @@ -1,14 +0,0 @@
45012 -# Copyright 1999-2012 Gentoo Foundation
45013 -# Distributed under the terms of the GNU General Public License v2
45014 -# $Header: $
45015 -EAPI="4"
45016 -
45017 -IUSE=""
45018 -MODS="tftp"
45019 -BASEPOL="9999"
45020 -
45021 -inherit selinux-policy-2
45022 -
45023 -DESCRIPTION="SELinux policy for tftp"
45024 -
45025 -KEYWORDS=""
45026
45027 diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
45028 deleted file mode 100644
45029 index a49f524..0000000
45030 --- a/sec-policy/selinux-tgtd/ChangeLog
45031 +++ /dev/null
45032 @@ -1,38 +0,0 @@
45033 -# ChangeLog for sec-policy/selinux-tgtd
45034 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
45035 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
45036 -
45037 -*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
45038 -
45039 - 27 Jun 2012; <swift@g.o> +selinux-tgtd-2.20120215-r1.ebuild:
45040 - Bump to revision 13
45041 -
45042 - 13 May 2012; <swift@g.o> -selinux-tgtd-2.20110726.ebuild:
45043 - Removing deprecated ebuilds (cleanup)
45044 -
45045 - 29 Apr 2012; <swift@g.o> selinux-tgtd-2.20120215.ebuild:
45046 - Stabilizing revision 7
45047 -
45048 -*selinux-tgtd-2.20120215 (31 Mar 2012)
45049 -
45050 - 31 Mar 2012; <swift@g.o> +selinux-tgtd-2.20120215.ebuild:
45051 - Bumping to 2.20120215 policies
45052 -
45053 - 12 Nov 2011; <swift@g.o> -selinux-tgtd-2.20101213.ebuild:
45054 - Removing old policies
45055 -
45056 - 23 Oct 2011; <swift@g.o> selinux-tgtd-2.20110726.ebuild:
45057 - Stabilization (tracker #384231)
45058 -
45059 -*selinux-tgtd-2.20110726 (28 Aug 2011)
45060 -
45061 - 28 Aug 2011; <swift@g.o> +selinux-tgtd-2.20110726.ebuild:
45062 - Updating policy builds to refpolicy 20110726
45063 -
45064 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
45065 - selinux-tgtd-2.20101213.ebuild:
45066 - Stable amd64 x86
45067 -
45068 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
45069 - Initial commit to portage.
45070 -
45071
45072 diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
45073 deleted file mode 100644
45074 index 9d243e0..0000000
45075 --- a/sec-policy/selinux-tgtd/metadata.xml
45076 +++ /dev/null
45077 @@ -1,6 +0,0 @@
45078 -<?xml version="1.0" encoding="UTF-8"?>
45079 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
45080 -<pkgmetadata>
45081 - <herd>selinux</herd>
45082 - <longdescription>Gentoo SELinux policy for tgtd</longdescription>
45083 -</pkgmetadata>
45084
45085 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild
45086 deleted file mode 100644
45087 index e3b656f..0000000
45088 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild
45089 +++ /dev/null
45090 @@ -1,14 +0,0 @@
45091 -# Copyright 1999-2012 Gentoo Foundation
45092 -# Distributed under the terms of the GNU General Public License v2
45093 -# $Header: $
45094 -EAPI="4"
45095 -
45096 -IUSE=""
45097 -MODS="tgtd"
45098 -BASEPOL="2.20120725-r1"
45099 -
45100 -inherit selinux-policy-2
45101 -
45102 -DESCRIPTION="SELinux policy for tgtd"
45103 -
45104 -KEYWORDS="~amd64 ~x86"
45105
45106 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r2.ebuild
45107 deleted file mode 100644
45108 index 17daba1..0000000
45109 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r2.ebuild
45110 +++ /dev/null
45111 @@ -1,14 +0,0 @@
45112 -# Copyright 1999-2012 Gentoo Foundation
45113 -# Distributed under the terms of the GNU General Public License v2
45114 -# $Header: $
45115 -EAPI="4"
45116 -
45117 -IUSE=""
45118 -MODS="tgtd"
45119 -BASEPOL="2.20120725-r2"
45120 -
45121 -inherit selinux-policy-2
45122 -
45123 -DESCRIPTION="SELinux policy for tgtd"
45124 -
45125 -KEYWORDS="~amd64 ~x86"
45126
45127 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r3.ebuild
45128 deleted file mode 100644
45129 index 2252240..0000000
45130 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r3.ebuild
45131 +++ /dev/null
45132 @@ -1,14 +0,0 @@
45133 -# Copyright 1999-2012 Gentoo Foundation
45134 -# Distributed under the terms of the GNU General Public License v2
45135 -# $Header: $
45136 -EAPI="4"
45137 -
45138 -IUSE=""
45139 -MODS="tgtd"
45140 -BASEPOL="2.20120725-r3"
45141 -
45142 -inherit selinux-policy-2
45143 -
45144 -DESCRIPTION="SELinux policy for tgtd"
45145 -
45146 -KEYWORDS="~amd64 ~x86"
45147
45148 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r4.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r4.ebuild
45149 deleted file mode 100644
45150 index d7e2f26..0000000
45151 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r4.ebuild
45152 +++ /dev/null
45153 @@ -1,14 +0,0 @@
45154 -# Copyright 1999-2012 Gentoo Foundation
45155 -# Distributed under the terms of the GNU General Public License v2
45156 -# $Header: $
45157 -EAPI="4"
45158 -
45159 -IUSE=""
45160 -MODS="tgtd"
45161 -BASEPOL="2.20120725-r4"
45162 -
45163 -inherit selinux-policy-2
45164 -
45165 -DESCRIPTION="SELinux policy for tgtd"
45166 -
45167 -KEYWORDS="~amd64 ~x86"
45168
45169 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild
45170 deleted file mode 100644
45171 index fc6fba5..0000000
45172 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild
45173 +++ /dev/null
45174 @@ -1,14 +0,0 @@
45175 -# Copyright 1999-2012 Gentoo Foundation
45176 -# Distributed under the terms of the GNU General Public License v2
45177 -# $Header: $
45178 -EAPI="4"
45179 -
45180 -IUSE=""
45181 -MODS="tgtd"
45182 -BASEPOL="2.20120725-r5"
45183 -
45184 -inherit selinux-policy-2
45185 -
45186 -DESCRIPTION="SELinux policy for tgtd"
45187 -
45188 -KEYWORDS="~amd64 ~x86"
45189
45190 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
45191 deleted file mode 100644
45192 index 24e9ae5..0000000
45193 --- a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
45194 +++ /dev/null
45195 @@ -1,14 +0,0 @@
45196 -# Copyright 1999-2012 Gentoo Foundation
45197 -# Distributed under the terms of the GNU General Public License v2
45198 -# $Header: $
45199 -EAPI="4"
45200 -
45201 -IUSE=""
45202 -MODS="tgtd"
45203 -BASEPOL="9999"
45204 -
45205 -inherit selinux-policy-2
45206 -
45207 -DESCRIPTION="SELinux policy for tgtd"
45208 -
45209 -KEYWORDS=""
45210
45211 diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
45212 deleted file mode 100644
45213 index c8b90b5..0000000
45214 --- a/sec-policy/selinux-thunderbird/ChangeLog
45215 +++ /dev/null
45216 @@ -1,41 +0,0 @@
45217 -# ChangeLog for sec-policy/selinux-thunderbird
45218 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
45219 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
45220 -
45221 -*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
45222 -
45223 - 27 Jun 2012; <swift@g.o> +selinux-thunderbird-2.20120215-r1.ebuild:
45224 - Bump to revision 13
45225 -
45226 - 31 May 2012; <swift@g.o> selinux-thunderbird-2.20120215.ebuild:
45227 - Adding dependency on selinux-xserver, fixes build failure
45228 -
45229 - 13 May 2012; <swift@g.o> -selinux-thunderbird-2.20110726.ebuild:
45230 - Removing deprecated ebuilds (cleanup)
45231 -
45232 - 29 Apr 2012; <swift@g.o> selinux-thunderbird-2.20120215.ebuild:
45233 - Stabilizing revision 7
45234 -
45235 -*selinux-thunderbird-2.20120215 (31 Mar 2012)
45236 -
45237 - 31 Mar 2012; <swift@g.o> +selinux-thunderbird-2.20120215.ebuild:
45238 - Bumping to 2.20120215 policies
45239 -
45240 - 12 Nov 2011; <swift@g.o> -selinux-thunderbird-2.20101213.ebuild:
45241 - Removing old policies
45242 -
45243 - 23 Oct 2011; <swift@g.o> selinux-thunderbird-2.20110726.ebuild:
45244 - Stabilization (tracker #384231)
45245 -
45246 -*selinux-thunderbird-2.20110726 (28 Aug 2011)
45247 -
45248 - 28 Aug 2011; <swift@g.o> +selinux-thunderbird-2.20110726.ebuild:
45249 - Updating policy builds to refpolicy 20110726
45250 -
45251 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
45252 - selinux-thunderbird-2.20101213.ebuild:
45253 - Stable amd64 x86
45254 -
45255 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
45256 - Initial commit to portage.
45257 -
45258
45259 diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
45260 deleted file mode 100644
45261 index c29f2b2..0000000
45262 --- a/sec-policy/selinux-thunderbird/metadata.xml
45263 +++ /dev/null
45264 @@ -1,6 +0,0 @@
45265 -<?xml version="1.0" encoding="UTF-8"?>
45266 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
45267 -<pkgmetadata>
45268 - <herd>selinux</herd>
45269 - <longdescription>Gentoo SELinux policy for thunderbird</longdescription>
45270 -</pkgmetadata>
45271
45272 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r1.ebuild
45273 deleted file mode 100644
45274 index 1d9072b..0000000
45275 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r1.ebuild
45276 +++ /dev/null
45277 @@ -1,18 +0,0 @@
45278 -# Copyright 1999-2012 Gentoo Foundation
45279 -# Distributed under the terms of the GNU General Public License v2
45280 -# $Header: $
45281 -EAPI="4"
45282 -
45283 -IUSE=""
45284 -MODS="thunderbird"
45285 -BASEPOL="2.20120725-r1"
45286 -
45287 -inherit selinux-policy-2
45288 -
45289 -DESCRIPTION="SELinux policy for thunderbird"
45290 -
45291 -KEYWORDS="~amd64 ~x86"
45292 -DEPEND="${DEPEND}
45293 - sec-policy/selinux-xserver
45294 -"
45295 -RDEPEND="${DEPEND}"
45296
45297 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r2.ebuild
45298 deleted file mode 100644
45299 index 40cba61..0000000
45300 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r2.ebuild
45301 +++ /dev/null
45302 @@ -1,18 +0,0 @@
45303 -# Copyright 1999-2012 Gentoo Foundation
45304 -# Distributed under the terms of the GNU General Public License v2
45305 -# $Header: $
45306 -EAPI="4"
45307 -
45308 -IUSE=""
45309 -MODS="thunderbird"
45310 -BASEPOL="2.20120725-r2"
45311 -
45312 -inherit selinux-policy-2
45313 -
45314 -DESCRIPTION="SELinux policy for thunderbird"
45315 -
45316 -KEYWORDS="~amd64 ~x86"
45317 -DEPEND="${DEPEND}
45318 - sec-policy/selinux-xserver
45319 -"
45320 -RDEPEND="${DEPEND}"
45321
45322 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r3.ebuild
45323 deleted file mode 100644
45324 index a5f618e..0000000
45325 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r3.ebuild
45326 +++ /dev/null
45327 @@ -1,18 +0,0 @@
45328 -# Copyright 1999-2012 Gentoo Foundation
45329 -# Distributed under the terms of the GNU General Public License v2
45330 -# $Header: $
45331 -EAPI="4"
45332 -
45333 -IUSE=""
45334 -MODS="thunderbird"
45335 -BASEPOL="2.20120725-r3"
45336 -
45337 -inherit selinux-policy-2
45338 -
45339 -DESCRIPTION="SELinux policy for thunderbird"
45340 -
45341 -KEYWORDS="~amd64 ~x86"
45342 -DEPEND="${DEPEND}
45343 - sec-policy/selinux-xserver
45344 -"
45345 -RDEPEND="${DEPEND}"
45346
45347 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r4.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r4.ebuild
45348 deleted file mode 100644
45349 index ba75bc9..0000000
45350 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r4.ebuild
45351 +++ /dev/null
45352 @@ -1,18 +0,0 @@
45353 -# Copyright 1999-2012 Gentoo Foundation
45354 -# Distributed under the terms of the GNU General Public License v2
45355 -# $Header: $
45356 -EAPI="4"
45357 -
45358 -IUSE=""
45359 -MODS="thunderbird"
45360 -BASEPOL="2.20120725-r4"
45361 -
45362 -inherit selinux-policy-2
45363 -
45364 -DESCRIPTION="SELinux policy for thunderbird"
45365 -
45366 -KEYWORDS="~amd64 ~x86"
45367 -DEPEND="${DEPEND}
45368 - sec-policy/selinux-xserver
45369 -"
45370 -RDEPEND="${DEPEND}"
45371
45372 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild
45373 deleted file mode 100644
45374 index 1d34265..0000000
45375 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild
45376 +++ /dev/null
45377 @@ -1,18 +0,0 @@
45378 -# Copyright 1999-2012 Gentoo Foundation
45379 -# Distributed under the terms of the GNU General Public License v2
45380 -# $Header: $
45381 -EAPI="4"
45382 -
45383 -IUSE=""
45384 -MODS="thunderbird"
45385 -BASEPOL="2.20120725-r5"
45386 -
45387 -inherit selinux-policy-2
45388 -
45389 -DESCRIPTION="SELinux policy for thunderbird"
45390 -
45391 -KEYWORDS="~amd64 ~x86"
45392 -DEPEND="${DEPEND}
45393 - sec-policy/selinux-xserver
45394 -"
45395 -RDEPEND="${DEPEND}"
45396
45397 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
45398 deleted file mode 100644
45399 index 42ce246..0000000
45400 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
45401 +++ /dev/null
45402 @@ -1,18 +0,0 @@
45403 -# Copyright 1999-2012 Gentoo Foundation
45404 -# Distributed under the terms of the GNU General Public License v2
45405 -# $Header: $
45406 -EAPI="4"
45407 -
45408 -IUSE=""
45409 -MODS="thunderbird"
45410 -BASEPOL="9999"
45411 -
45412 -inherit selinux-policy-2
45413 -
45414 -DESCRIPTION="SELinux policy for thunderbird"
45415 -
45416 -KEYWORDS=""
45417 -DEPEND="${DEPEND}
45418 - sec-policy/selinux-xserver
45419 -"
45420 -RDEPEND="${DEPEND}"
45421
45422 diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
45423 deleted file mode 100644
45424 index 04673f7..0000000
45425 --- a/sec-policy/selinux-timidity/ChangeLog
45426 +++ /dev/null
45427 @@ -1,38 +0,0 @@
45428 -# ChangeLog for sec-policy/selinux-timidity
45429 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
45430 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
45431 -
45432 -*selinux-timidity-2.20120215-r1 (27 Jun 2012)
45433 -
45434 - 27 Jun 2012; <swift@g.o> +selinux-timidity-2.20120215-r1.ebuild:
45435 - Bump to revision 13
45436 -
45437 - 13 May 2012; <swift@g.o> -selinux-timidity-2.20110726.ebuild:
45438 - Removing deprecated ebuilds (cleanup)
45439 -
45440 - 29 Apr 2012; <swift@g.o> selinux-timidity-2.20120215.ebuild:
45441 - Stabilizing revision 7
45442 -
45443 -*selinux-timidity-2.20120215 (31 Mar 2012)
45444 -
45445 - 31 Mar 2012; <swift@g.o> +selinux-timidity-2.20120215.ebuild:
45446 - Bumping to 2.20120215 policies
45447 -
45448 - 12 Nov 2011; <swift@g.o> -selinux-timidity-2.20101213.ebuild:
45449 - Removing old policies
45450 -
45451 - 23 Oct 2011; <swift@g.o> selinux-timidity-2.20110726.ebuild:
45452 - Stabilization (tracker #384231)
45453 -
45454 -*selinux-timidity-2.20110726 (28 Aug 2011)
45455 -
45456 - 28 Aug 2011; <swift@g.o> +selinux-timidity-2.20110726.ebuild:
45457 - Updating policy builds to refpolicy 20110726
45458 -
45459 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
45460 - selinux-timidity-2.20101213.ebuild:
45461 - Stable amd64 x86
45462 -
45463 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
45464 - Initial commit to portage.
45465 -
45466
45467 diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
45468 deleted file mode 100644
45469 index 3bf29bf..0000000
45470 --- a/sec-policy/selinux-timidity/metadata.xml
45471 +++ /dev/null
45472 @@ -1,6 +0,0 @@
45473 -<?xml version="1.0" encoding="UTF-8"?>
45474 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
45475 -<pkgmetadata>
45476 - <herd>selinux</herd>
45477 - <longdescription>Gentoo SELinux policy for timidity</longdescription>
45478 -</pkgmetadata>
45479
45480 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r1.ebuild
45481 deleted file mode 100644
45482 index d0c0f60..0000000
45483 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r1.ebuild
45484 +++ /dev/null
45485 @@ -1,14 +0,0 @@
45486 -# Copyright 1999-2012 Gentoo Foundation
45487 -# Distributed under the terms of the GNU General Public License v2
45488 -# $Header: $
45489 -EAPI="4"
45490 -
45491 -IUSE=""
45492 -MODS="timidity"
45493 -BASEPOL="2.20120725-r1"
45494 -
45495 -inherit selinux-policy-2
45496 -
45497 -DESCRIPTION="SELinux policy for timidity"
45498 -
45499 -KEYWORDS="~amd64 ~x86"
45500
45501 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r2.ebuild
45502 deleted file mode 100644
45503 index c331ddd..0000000
45504 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r2.ebuild
45505 +++ /dev/null
45506 @@ -1,14 +0,0 @@
45507 -# Copyright 1999-2012 Gentoo Foundation
45508 -# Distributed under the terms of the GNU General Public License v2
45509 -# $Header: $
45510 -EAPI="4"
45511 -
45512 -IUSE=""
45513 -MODS="timidity"
45514 -BASEPOL="2.20120725-r2"
45515 -
45516 -inherit selinux-policy-2
45517 -
45518 -DESCRIPTION="SELinux policy for timidity"
45519 -
45520 -KEYWORDS="~amd64 ~x86"
45521
45522 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r3.ebuild
45523 deleted file mode 100644
45524 index 76929e6..0000000
45525 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r3.ebuild
45526 +++ /dev/null
45527 @@ -1,14 +0,0 @@
45528 -# Copyright 1999-2012 Gentoo Foundation
45529 -# Distributed under the terms of the GNU General Public License v2
45530 -# $Header: $
45531 -EAPI="4"
45532 -
45533 -IUSE=""
45534 -MODS="timidity"
45535 -BASEPOL="2.20120725-r3"
45536 -
45537 -inherit selinux-policy-2
45538 -
45539 -DESCRIPTION="SELinux policy for timidity"
45540 -
45541 -KEYWORDS="~amd64 ~x86"
45542
45543 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r4.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r4.ebuild
45544 deleted file mode 100644
45545 index 8f770f1..0000000
45546 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r4.ebuild
45547 +++ /dev/null
45548 @@ -1,14 +0,0 @@
45549 -# Copyright 1999-2012 Gentoo Foundation
45550 -# Distributed under the terms of the GNU General Public License v2
45551 -# $Header: $
45552 -EAPI="4"
45553 -
45554 -IUSE=""
45555 -MODS="timidity"
45556 -BASEPOL="2.20120725-r4"
45557 -
45558 -inherit selinux-policy-2
45559 -
45560 -DESCRIPTION="SELinux policy for timidity"
45561 -
45562 -KEYWORDS="~amd64 ~x86"
45563
45564 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild
45565 deleted file mode 100644
45566 index b8aa72f..0000000
45567 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild
45568 +++ /dev/null
45569 @@ -1,14 +0,0 @@
45570 -# Copyright 1999-2012 Gentoo Foundation
45571 -# Distributed under the terms of the GNU General Public License v2
45572 -# $Header: $
45573 -EAPI="4"
45574 -
45575 -IUSE=""
45576 -MODS="timidity"
45577 -BASEPOL="2.20120725-r5"
45578 -
45579 -inherit selinux-policy-2
45580 -
45581 -DESCRIPTION="SELinux policy for timidity"
45582 -
45583 -KEYWORDS="~amd64 ~x86"
45584
45585 diff --git a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
45586 deleted file mode 100644
45587 index 0eff234..0000000
45588 --- a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
45589 +++ /dev/null
45590 @@ -1,14 +0,0 @@
45591 -# Copyright 1999-2012 Gentoo Foundation
45592 -# Distributed under the terms of the GNU General Public License v2
45593 -# $Header: $
45594 -EAPI="4"
45595 -
45596 -IUSE=""
45597 -MODS="timidity"
45598 -BASEPOL="9999"
45599 -
45600 -inherit selinux-policy-2
45601 -
45602 -DESCRIPTION="SELinux policy for timidity"
45603 -
45604 -KEYWORDS=""
45605
45606 diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
45607 deleted file mode 100644
45608 index e243fbc..0000000
45609 --- a/sec-policy/selinux-tmpreaper/ChangeLog
45610 +++ /dev/null
45611 @@ -1,38 +0,0 @@
45612 -# ChangeLog for sec-policy/selinux-tmpreaper
45613 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
45614 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
45615 -
45616 -*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
45617 -
45618 - 27 Jun 2012; <swift@g.o> +selinux-tmpreaper-2.20120215-r1.ebuild:
45619 - Bump to revision 13
45620 -
45621 - 13 May 2012; <swift@g.o> -selinux-tmpreaper-2.20110726.ebuild:
45622 - Removing deprecated ebuilds (cleanup)
45623 -
45624 - 29 Apr 2012; <swift@g.o> selinux-tmpreaper-2.20120215.ebuild:
45625 - Stabilizing revision 7
45626 -
45627 -*selinux-tmpreaper-2.20120215 (31 Mar 2012)
45628 -
45629 - 31 Mar 2012; <swift@g.o> +selinux-tmpreaper-2.20120215.ebuild:
45630 - Bumping to 2.20120215 policies
45631 -
45632 - 12 Nov 2011; <swift@g.o> -selinux-tmpreaper-2.20101213.ebuild:
45633 - Removing old policies
45634 -
45635 - 23 Oct 2011; <swift@g.o> selinux-tmpreaper-2.20110726.ebuild:
45636 - Stabilization (tracker #384231)
45637 -
45638 -*selinux-tmpreaper-2.20110726 (28 Aug 2011)
45639 -
45640 - 28 Aug 2011; <swift@g.o> +selinux-tmpreaper-2.20110726.ebuild:
45641 - Updating policy builds to refpolicy 20110726
45642 -
45643 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
45644 - selinux-tmpreaper-2.20101213.ebuild:
45645 - Stable amd64 x86
45646 -
45647 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
45648 - Initial commit to portage.
45649 -
45650
45651 diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
45652 deleted file mode 100644
45653 index a0e1e8c..0000000
45654 --- a/sec-policy/selinux-tmpreaper/metadata.xml
45655 +++ /dev/null
45656 @@ -1,6 +0,0 @@
45657 -<?xml version="1.0" encoding="UTF-8"?>
45658 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
45659 -<pkgmetadata>
45660 - <herd>selinux</herd>
45661 - <longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
45662 -</pkgmetadata>
45663
45664 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r1.ebuild
45665 deleted file mode 100644
45666 index e7de29f..0000000
45667 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r1.ebuild
45668 +++ /dev/null
45669 @@ -1,14 +0,0 @@
45670 -# Copyright 1999-2012 Gentoo Foundation
45671 -# Distributed under the terms of the GNU General Public License v2
45672 -# $Header: $
45673 -EAPI="4"
45674 -
45675 -IUSE=""
45676 -MODS="tmpreaper"
45677 -BASEPOL="2.20120725-r1"
45678 -
45679 -inherit selinux-policy-2
45680 -
45681 -DESCRIPTION="SELinux policy for tmpreaper"
45682 -
45683 -KEYWORDS="~amd64 ~x86"
45684
45685 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r2.ebuild
45686 deleted file mode 100644
45687 index 7066f00..0000000
45688 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r2.ebuild
45689 +++ /dev/null
45690 @@ -1,14 +0,0 @@
45691 -# Copyright 1999-2012 Gentoo Foundation
45692 -# Distributed under the terms of the GNU General Public License v2
45693 -# $Header: $
45694 -EAPI="4"
45695 -
45696 -IUSE=""
45697 -MODS="tmpreaper"
45698 -BASEPOL="2.20120725-r2"
45699 -
45700 -inherit selinux-policy-2
45701 -
45702 -DESCRIPTION="SELinux policy for tmpreaper"
45703 -
45704 -KEYWORDS="~amd64 ~x86"
45705
45706 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r3.ebuild
45707 deleted file mode 100644
45708 index 28c35aa..0000000
45709 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r3.ebuild
45710 +++ /dev/null
45711 @@ -1,14 +0,0 @@
45712 -# Copyright 1999-2012 Gentoo Foundation
45713 -# Distributed under the terms of the GNU General Public License v2
45714 -# $Header: $
45715 -EAPI="4"
45716 -
45717 -IUSE=""
45718 -MODS="tmpreaper"
45719 -BASEPOL="2.20120725-r3"
45720 -
45721 -inherit selinux-policy-2
45722 -
45723 -DESCRIPTION="SELinux policy for tmpreaper"
45724 -
45725 -KEYWORDS="~amd64 ~x86"
45726
45727 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r4.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r4.ebuild
45728 deleted file mode 100644
45729 index 0fac817..0000000
45730 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r4.ebuild
45731 +++ /dev/null
45732 @@ -1,14 +0,0 @@
45733 -# Copyright 1999-2012 Gentoo Foundation
45734 -# Distributed under the terms of the GNU General Public License v2
45735 -# $Header: $
45736 -EAPI="4"
45737 -
45738 -IUSE=""
45739 -MODS="tmpreaper"
45740 -BASEPOL="2.20120725-r4"
45741 -
45742 -inherit selinux-policy-2
45743 -
45744 -DESCRIPTION="SELinux policy for tmpreaper"
45745 -
45746 -KEYWORDS="~amd64 ~x86"
45747
45748 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild
45749 deleted file mode 100644
45750 index a2d0aab..0000000
45751 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild
45752 +++ /dev/null
45753 @@ -1,14 +0,0 @@
45754 -# Copyright 1999-2012 Gentoo Foundation
45755 -# Distributed under the terms of the GNU General Public License v2
45756 -# $Header: $
45757 -EAPI="4"
45758 -
45759 -IUSE=""
45760 -MODS="tmpreaper"
45761 -BASEPOL="2.20120725-r5"
45762 -
45763 -inherit selinux-policy-2
45764 -
45765 -DESCRIPTION="SELinux policy for tmpreaper"
45766 -
45767 -KEYWORDS="~amd64 ~x86"
45768
45769 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
45770 deleted file mode 100644
45771 index cb555cc..0000000
45772 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
45773 +++ /dev/null
45774 @@ -1,14 +0,0 @@
45775 -# Copyright 1999-2012 Gentoo Foundation
45776 -# Distributed under the terms of the GNU General Public License v2
45777 -# $Header: $
45778 -EAPI="4"
45779 -
45780 -IUSE=""
45781 -MODS="tmpreaper"
45782 -BASEPOL="9999"
45783 -
45784 -inherit selinux-policy-2
45785 -
45786 -DESCRIPTION="SELinux policy for tmpreaper"
45787 -
45788 -KEYWORDS=""
45789
45790 diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
45791 deleted file mode 100644
45792 index 7fe1ad0..0000000
45793 --- a/sec-policy/selinux-tor/ChangeLog
45794 +++ /dev/null
45795 @@ -1,38 +0,0 @@
45796 -# ChangeLog for sec-policy/selinux-tor
45797 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
45798 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
45799 -
45800 -*selinux-tor-2.20120215-r1 (27 Jun 2012)
45801 -
45802 - 27 Jun 2012; <swift@g.o> +selinux-tor-2.20120215-r1.ebuild:
45803 - Bump to revision 13
45804 -
45805 - 13 May 2012; <swift@g.o> -selinux-tor-2.20110726.ebuild:
45806 - Removing deprecated ebuilds (cleanup)
45807 -
45808 - 29 Apr 2012; <swift@g.o> selinux-tor-2.20120215.ebuild:
45809 - Stabilizing revision 7
45810 -
45811 -*selinux-tor-2.20120215 (31 Mar 2012)
45812 -
45813 - 31 Mar 2012; <swift@g.o> +selinux-tor-2.20120215.ebuild:
45814 - Bumping to 2.20120215 policies
45815 -
45816 - 12 Nov 2011; <swift@g.o> -selinux-tor-2.20101213.ebuild:
45817 - Removing old policies
45818 -
45819 - 23 Oct 2011; <swift@g.o> selinux-tor-2.20110726.ebuild:
45820 - Stabilization (tracker #384231)
45821 -
45822 -*selinux-tor-2.20110726 (28 Aug 2011)
45823 -
45824 - 28 Aug 2011; <swift@g.o> +selinux-tor-2.20110726.ebuild:
45825 - Updating policy builds to refpolicy 20110726
45826 -
45827 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
45828 - selinux-tor-2.20101213.ebuild:
45829 - Stable amd64 x86
45830 -
45831 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
45832 - Initial commit to portage.
45833 -
45834
45835 diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
45836 deleted file mode 100644
45837 index 666faf3..0000000
45838 --- a/sec-policy/selinux-tor/metadata.xml
45839 +++ /dev/null
45840 @@ -1,6 +0,0 @@
45841 -<?xml version="1.0" encoding="UTF-8"?>
45842 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
45843 -<pkgmetadata>
45844 - <herd>selinux</herd>
45845 - <longdescription>Gentoo SELinux policy for tor</longdescription>
45846 -</pkgmetadata>
45847
45848 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r1.ebuild
45849 deleted file mode 100644
45850 index 96ae65a..0000000
45851 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r1.ebuild
45852 +++ /dev/null
45853 @@ -1,14 +0,0 @@
45854 -# Copyright 1999-2012 Gentoo Foundation
45855 -# Distributed under the terms of the GNU General Public License v2
45856 -# $Header: $
45857 -EAPI="4"
45858 -
45859 -IUSE=""
45860 -MODS="tor"
45861 -BASEPOL="2.20120725-r1"
45862 -
45863 -inherit selinux-policy-2
45864 -
45865 -DESCRIPTION="SELinux policy for tor"
45866 -
45867 -KEYWORDS="~amd64 ~x86"
45868
45869 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r2.ebuild
45870 deleted file mode 100644
45871 index 580da44..0000000
45872 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r2.ebuild
45873 +++ /dev/null
45874 @@ -1,14 +0,0 @@
45875 -# Copyright 1999-2012 Gentoo Foundation
45876 -# Distributed under the terms of the GNU General Public License v2
45877 -# $Header: $
45878 -EAPI="4"
45879 -
45880 -IUSE=""
45881 -MODS="tor"
45882 -BASEPOL="2.20120725-r2"
45883 -
45884 -inherit selinux-policy-2
45885 -
45886 -DESCRIPTION="SELinux policy for tor"
45887 -
45888 -KEYWORDS="~amd64 ~x86"
45889
45890 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r3.ebuild
45891 deleted file mode 100644
45892 index 46e03d4..0000000
45893 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r3.ebuild
45894 +++ /dev/null
45895 @@ -1,14 +0,0 @@
45896 -# Copyright 1999-2012 Gentoo Foundation
45897 -# Distributed under the terms of the GNU General Public License v2
45898 -# $Header: $
45899 -EAPI="4"
45900 -
45901 -IUSE=""
45902 -MODS="tor"
45903 -BASEPOL="2.20120725-r3"
45904 -
45905 -inherit selinux-policy-2
45906 -
45907 -DESCRIPTION="SELinux policy for tor"
45908 -
45909 -KEYWORDS="~amd64 ~x86"
45910
45911 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r4.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r4.ebuild
45912 deleted file mode 100644
45913 index 648bfd0..0000000
45914 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r4.ebuild
45915 +++ /dev/null
45916 @@ -1,14 +0,0 @@
45917 -# Copyright 1999-2012 Gentoo Foundation
45918 -# Distributed under the terms of the GNU General Public License v2
45919 -# $Header: $
45920 -EAPI="4"
45921 -
45922 -IUSE=""
45923 -MODS="tor"
45924 -BASEPOL="2.20120725-r4"
45925 -
45926 -inherit selinux-policy-2
45927 -
45928 -DESCRIPTION="SELinux policy for tor"
45929 -
45930 -KEYWORDS="~amd64 ~x86"
45931
45932 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild
45933 deleted file mode 100644
45934 index 322af39..0000000
45935 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild
45936 +++ /dev/null
45937 @@ -1,14 +0,0 @@
45938 -# Copyright 1999-2012 Gentoo Foundation
45939 -# Distributed under the terms of the GNU General Public License v2
45940 -# $Header: $
45941 -EAPI="4"
45942 -
45943 -IUSE=""
45944 -MODS="tor"
45945 -BASEPOL="2.20120725-r5"
45946 -
45947 -inherit selinux-policy-2
45948 -
45949 -DESCRIPTION="SELinux policy for tor"
45950 -
45951 -KEYWORDS="~amd64 ~x86"
45952
45953 diff --git a/sec-policy/selinux-tor/selinux-tor-9999.ebuild b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
45954 deleted file mode 100644
45955 index f2cf2e5..0000000
45956 --- a/sec-policy/selinux-tor/selinux-tor-9999.ebuild
45957 +++ /dev/null
45958 @@ -1,14 +0,0 @@
45959 -# Copyright 1999-2012 Gentoo Foundation
45960 -# Distributed under the terms of the GNU General Public License v2
45961 -# $Header: $
45962 -EAPI="4"
45963 -
45964 -IUSE=""
45965 -MODS="tor"
45966 -BASEPOL="9999"
45967 -
45968 -inherit selinux-policy-2
45969 -
45970 -DESCRIPTION="SELinux policy for tor"
45971 -
45972 -KEYWORDS=""
45973
45974 diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
45975 deleted file mode 100644
45976 index c1aee26..0000000
45977 --- a/sec-policy/selinux-tripwire/ChangeLog
45978 +++ /dev/null
45979 @@ -1,38 +0,0 @@
45980 -# ChangeLog for sec-policy/selinux-tripwire
45981 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
45982 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
45983 -
45984 -*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
45985 -
45986 - 27 Jun 2012; <swift@g.o> +selinux-tripwire-2.20120215-r1.ebuild:
45987 - Bump to revision 13
45988 -
45989 - 13 May 2012; <swift@g.o> -selinux-tripwire-2.20110726.ebuild:
45990 - Removing deprecated ebuilds (cleanup)
45991 -
45992 - 29 Apr 2012; <swift@g.o> selinux-tripwire-2.20120215.ebuild:
45993 - Stabilizing revision 7
45994 -
45995 -*selinux-tripwire-2.20120215 (31 Mar 2012)
45996 -
45997 - 31 Mar 2012; <swift@g.o> +selinux-tripwire-2.20120215.ebuild:
45998 - Bumping to 2.20120215 policies
45999 -
46000 - 12 Nov 2011; <swift@g.o> -selinux-tripwire-2.20101213.ebuild:
46001 - Removing old policies
46002 -
46003 - 23 Oct 2011; <swift@g.o> selinux-tripwire-2.20110726.ebuild:
46004 - Stabilization (tracker #384231)
46005 -
46006 -*selinux-tripwire-2.20110726 (28 Aug 2011)
46007 -
46008 - 28 Aug 2011; <swift@g.o> +selinux-tripwire-2.20110726.ebuild:
46009 - Updating policy builds to refpolicy 20110726
46010 -
46011 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
46012 - selinux-tripwire-2.20101213.ebuild:
46013 - Stable amd64 x86
46014 -
46015 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
46016 - Initial commit to portage.
46017 -
46018
46019 diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
46020 deleted file mode 100644
46021 index 23fb25c..0000000
46022 --- a/sec-policy/selinux-tripwire/metadata.xml
46023 +++ /dev/null
46024 @@ -1,6 +0,0 @@
46025 -<?xml version="1.0" encoding="UTF-8"?>
46026 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
46027 -<pkgmetadata>
46028 - <herd>selinux</herd>
46029 - <longdescription>Gentoo SELinux policy for tripwire</longdescription>
46030 -</pkgmetadata>
46031
46032 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r1.ebuild
46033 deleted file mode 100644
46034 index f879039..0000000
46035 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r1.ebuild
46036 +++ /dev/null
46037 @@ -1,14 +0,0 @@
46038 -# Copyright 1999-2012 Gentoo Foundation
46039 -# Distributed under the terms of the GNU General Public License v2
46040 -# $Header: $
46041 -EAPI="4"
46042 -
46043 -IUSE=""
46044 -MODS="tripwire"
46045 -BASEPOL="2.20120725-r1"
46046 -
46047 -inherit selinux-policy-2
46048 -
46049 -DESCRIPTION="SELinux policy for tripwire"
46050 -
46051 -KEYWORDS="~amd64 ~x86"
46052
46053 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r2.ebuild
46054 deleted file mode 100644
46055 index 7eb0a25..0000000
46056 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r2.ebuild
46057 +++ /dev/null
46058 @@ -1,14 +0,0 @@
46059 -# Copyright 1999-2012 Gentoo Foundation
46060 -# Distributed under the terms of the GNU General Public License v2
46061 -# $Header: $
46062 -EAPI="4"
46063 -
46064 -IUSE=""
46065 -MODS="tripwire"
46066 -BASEPOL="2.20120725-r2"
46067 -
46068 -inherit selinux-policy-2
46069 -
46070 -DESCRIPTION="SELinux policy for tripwire"
46071 -
46072 -KEYWORDS="~amd64 ~x86"
46073
46074 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r3.ebuild
46075 deleted file mode 100644
46076 index 20101bc..0000000
46077 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r3.ebuild
46078 +++ /dev/null
46079 @@ -1,14 +0,0 @@
46080 -# Copyright 1999-2012 Gentoo Foundation
46081 -# Distributed under the terms of the GNU General Public License v2
46082 -# $Header: $
46083 -EAPI="4"
46084 -
46085 -IUSE=""
46086 -MODS="tripwire"
46087 -BASEPOL="2.20120725-r3"
46088 -
46089 -inherit selinux-policy-2
46090 -
46091 -DESCRIPTION="SELinux policy for tripwire"
46092 -
46093 -KEYWORDS="~amd64 ~x86"
46094
46095 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r4.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r4.ebuild
46096 deleted file mode 100644
46097 index 88f4ff4..0000000
46098 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r4.ebuild
46099 +++ /dev/null
46100 @@ -1,14 +0,0 @@
46101 -# Copyright 1999-2012 Gentoo Foundation
46102 -# Distributed under the terms of the GNU General Public License v2
46103 -# $Header: $
46104 -EAPI="4"
46105 -
46106 -IUSE=""
46107 -MODS="tripwire"
46108 -BASEPOL="2.20120725-r4"
46109 -
46110 -inherit selinux-policy-2
46111 -
46112 -DESCRIPTION="SELinux policy for tripwire"
46113 -
46114 -KEYWORDS="~amd64 ~x86"
46115
46116 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild
46117 deleted file mode 100644
46118 index 900a1d2..0000000
46119 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild
46120 +++ /dev/null
46121 @@ -1,14 +0,0 @@
46122 -# Copyright 1999-2012 Gentoo Foundation
46123 -# Distributed under the terms of the GNU General Public License v2
46124 -# $Header: $
46125 -EAPI="4"
46126 -
46127 -IUSE=""
46128 -MODS="tripwire"
46129 -BASEPOL="2.20120725-r5"
46130 -
46131 -inherit selinux-policy-2
46132 -
46133 -DESCRIPTION="SELinux policy for tripwire"
46134 -
46135 -KEYWORDS="~amd64 ~x86"
46136
46137 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
46138 deleted file mode 100644
46139 index c0b7fa0..0000000
46140 --- a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
46141 +++ /dev/null
46142 @@ -1,14 +0,0 @@
46143 -# Copyright 1999-2012 Gentoo Foundation
46144 -# Distributed under the terms of the GNU General Public License v2
46145 -# $Header: $
46146 -EAPI="4"
46147 -
46148 -IUSE=""
46149 -MODS="tripwire"
46150 -BASEPOL="9999"
46151 -
46152 -inherit selinux-policy-2
46153 -
46154 -DESCRIPTION="SELinux policy for tripwire"
46155 -
46156 -KEYWORDS=""
46157
46158 diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
46159 deleted file mode 100644
46160 index 1a0fc8a..0000000
46161 --- a/sec-policy/selinux-tvtime/ChangeLog
46162 +++ /dev/null
46163 @@ -1,38 +0,0 @@
46164 -# ChangeLog for sec-policy/selinux-tvtime
46165 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
46166 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
46167 -
46168 -*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
46169 -
46170 - 27 Jun 2012; <swift@g.o> +selinux-tvtime-2.20120215-r1.ebuild:
46171 - Bump to revision 13
46172 -
46173 - 13 May 2012; <swift@g.o> -selinux-tvtime-2.20110726.ebuild:
46174 - Removing deprecated ebuilds (cleanup)
46175 -
46176 - 29 Apr 2012; <swift@g.o> selinux-tvtime-2.20120215.ebuild:
46177 - Stabilizing revision 7
46178 -
46179 -*selinux-tvtime-2.20120215 (31 Mar 2012)
46180 -
46181 - 31 Mar 2012; <swift@g.o> +selinux-tvtime-2.20120215.ebuild:
46182 - Bumping to 2.20120215 policies
46183 -
46184 - 12 Nov 2011; <swift@g.o> -selinux-tvtime-2.20101213.ebuild:
46185 - Removing old policies
46186 -
46187 - 23 Oct 2011; <swift@g.o> selinux-tvtime-2.20110726.ebuild:
46188 - Stabilization (tracker #384231)
46189 -
46190 -*selinux-tvtime-2.20110726 (28 Aug 2011)
46191 -
46192 - 28 Aug 2011; <swift@g.o> +selinux-tvtime-2.20110726.ebuild:
46193 - Updating policy builds to refpolicy 20110726
46194 -
46195 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
46196 - selinux-tvtime-2.20101213.ebuild:
46197 - Stable amd64 x86
46198 -
46199 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
46200 - Initial commit to portage.
46201 -
46202
46203 diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
46204 deleted file mode 100644
46205 index 422a640..0000000
46206 --- a/sec-policy/selinux-tvtime/metadata.xml
46207 +++ /dev/null
46208 @@ -1,6 +0,0 @@
46209 -<?xml version="1.0" encoding="UTF-8"?>
46210 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
46211 -<pkgmetadata>
46212 - <herd>selinux</herd>
46213 - <longdescription>Gentoo SELinux policy for tvtime</longdescription>
46214 -</pkgmetadata>
46215
46216 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r1.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r1.ebuild
46217 deleted file mode 100644
46218 index cb1db92..0000000
46219 --- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r1.ebuild
46220 +++ /dev/null
46221 @@ -1,14 +0,0 @@
46222 -# Copyright 1999-2012 Gentoo Foundation
46223 -# Distributed under the terms of the GNU General Public License v2
46224 -# $Header: $
46225 -EAPI="4"
46226 -
46227 -IUSE=""
46228 -MODS="tvtime"
46229 -BASEPOL="2.20120725-r1"
46230 -
46231 -inherit selinux-policy-2
46232 -
46233 -DESCRIPTION="SELinux policy for tvtime"
46234 -
46235 -KEYWORDS="~amd64 ~x86"
46236
46237 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r2.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r2.ebuild
46238 deleted file mode 100644
46239 index 805f7c3..0000000
46240 --- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r2.ebuild
46241 +++ /dev/null
46242 @@ -1,14 +0,0 @@
46243 -# Copyright 1999-2012 Gentoo Foundation
46244 -# Distributed under the terms of the GNU General Public License v2
46245 -# $Header: $
46246 -EAPI="4"
46247 -
46248 -IUSE=""
46249 -MODS="tvtime"
46250 -BASEPOL="2.20120725-r2"
46251 -
46252 -inherit selinux-policy-2
46253 -
46254 -DESCRIPTION="SELinux policy for tvtime"
46255 -
46256 -KEYWORDS="~amd64 ~x86"
46257
46258 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r3.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r3.ebuild
46259 deleted file mode 100644
46260 index d9ac0e3..0000000
46261 --- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r3.ebuild
46262 +++ /dev/null
46263 @@ -1,14 +0,0 @@
46264 -# Copyright 1999-2012 Gentoo Foundation
46265 -# Distributed under the terms of the GNU General Public License v2
46266 -# $Header: $
46267 -EAPI="4"
46268 -
46269 -IUSE=""
46270 -MODS="tvtime"
46271 -BASEPOL="2.20120725-r3"
46272 -
46273 -inherit selinux-policy-2
46274 -
46275 -DESCRIPTION="SELinux policy for tvtime"
46276 -
46277 -KEYWORDS="~amd64 ~x86"
46278
46279 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r4.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r4.ebuild
46280 deleted file mode 100644
46281 index dbfa13f..0000000
46282 --- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r4.ebuild
46283 +++ /dev/null
46284 @@ -1,14 +0,0 @@
46285 -# Copyright 1999-2012 Gentoo Foundation
46286 -# Distributed under the terms of the GNU General Public License v2
46287 -# $Header: $
46288 -EAPI="4"
46289 -
46290 -IUSE=""
46291 -MODS="tvtime"
46292 -BASEPOL="2.20120725-r4"
46293 -
46294 -inherit selinux-policy-2
46295 -
46296 -DESCRIPTION="SELinux policy for tvtime"
46297 -
46298 -KEYWORDS="~amd64 ~x86"
46299
46300 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r5.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r5.ebuild
46301 deleted file mode 100644
46302 index 5ae9a7d..0000000
46303 --- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r5.ebuild
46304 +++ /dev/null
46305 @@ -1,14 +0,0 @@
46306 -# Copyright 1999-2012 Gentoo Foundation
46307 -# Distributed under the terms of the GNU General Public License v2
46308 -# $Header: $
46309 -EAPI="4"
46310 -
46311 -IUSE=""
46312 -MODS="tvtime"
46313 -BASEPOL="2.20120725-r5"
46314 -
46315 -inherit selinux-policy-2
46316 -
46317 -DESCRIPTION="SELinux policy for tvtime"
46318 -
46319 -KEYWORDS="~amd64 ~x86"
46320
46321 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild
46322 deleted file mode 100644
46323 index 084ca5f..0000000
46324 --- a/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild
46325 +++ /dev/null
46326 @@ -1,14 +0,0 @@
46327 -# Copyright 1999-2012 Gentoo Foundation
46328 -# Distributed under the terms of the GNU General Public License v2
46329 -# $Header: $
46330 -EAPI="4"
46331 -
46332 -IUSE=""
46333 -MODS="tvtime"
46334 -BASEPOL="9999"
46335 -
46336 -inherit selinux-policy-2
46337 -
46338 -DESCRIPTION="SELinux policy for tvtime"
46339 -
46340 -KEYWORDS=""
46341
46342 diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
46343 deleted file mode 100644
46344 index 2f382fa..0000000
46345 --- a/sec-policy/selinux-ucspitcp/ChangeLog
46346 +++ /dev/null
46347 @@ -1,39 +0,0 @@
46348 -# ChangeLog for sec-policy/selinux-ucspitcp
46349 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
46350 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
46351 -
46352 -*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
46353 -
46354 - 27 Jun 2012; <swift@g.o> +selinux-ucspitcp-2.20120215-r1.ebuild:
46355 - Bump to revision 13
46356 -
46357 - 13 May 2012; <swift@g.o> -selinux-ucspitcp-2.20110726.ebuild,
46358 - -selinux-ucspitcp-2.20110726-r1.ebuild:
46359 - Removing deprecated ebuilds (cleanup)
46360 -
46361 - 29 Apr 2012; <swift@g.o> selinux-ucspitcp-2.20120215.ebuild:
46362 - Stabilizing revision 7
46363 -
46364 -*selinux-ucspitcp-2.20120215 (31 Mar 2012)
46365 -
46366 - 31 Mar 2012; <swift@g.o> +selinux-ucspitcp-2.20120215.ebuild:
46367 - Bumping to 2.20120215 policies
46368 -
46369 - 29 Jan 2012; <swift@g.o> Manifest:
46370 - Updating manifest
46371 -
46372 - 29 Jan 2012; <swift@g.o> selinux-ucspitcp-2.20110726-r1.ebuild:
46373 - Stabilize
46374 -
46375 -*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
46376 -
46377 - 17 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726-r1.ebuild:
46378 - Block on the ucspi-tcp installation
46379 -
46380 -*selinux-ucspitcp-2.20110726 (04 Dec 2011)
46381 -
46382 - 04 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726.ebuild,
46383 - +metadata.xml:
46384 - Adding SELinux module for ucspitcp
46385 -
46386 -
46387
46388 diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
46389 deleted file mode 100644
46390 index 0b51f5c..0000000
46391 --- a/sec-policy/selinux-ucspitcp/metadata.xml
46392 +++ /dev/null
46393 @@ -1,6 +0,0 @@
46394 -<?xml version="1.0" encoding="UTF-8"?>
46395 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
46396 -<pkgmetadata>
46397 - <herd>selinux</herd>
46398 - <longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
46399 -</pkgmetadata>
46400
46401 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r1.ebuild
46402 deleted file mode 100644
46403 index d5e0851..0000000
46404 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r1.ebuild
46405 +++ /dev/null
46406 @@ -1,14 +0,0 @@
46407 -# Copyright 1999-2012 Gentoo Foundation
46408 -# Distributed under the terms of the GNU General Public License v2
46409 -# $Header: $
46410 -EAPI="4"
46411 -
46412 -IUSE=""
46413 -MODS="ucspitcp"
46414 -BASEPOL="2.20120725-r1"
46415 -
46416 -inherit selinux-policy-2
46417 -
46418 -DESCRIPTION="SELinux policy for ucspitcp"
46419 -
46420 -KEYWORDS="~amd64 ~x86"
46421
46422 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r2.ebuild
46423 deleted file mode 100644
46424 index a97a713..0000000
46425 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r2.ebuild
46426 +++ /dev/null
46427 @@ -1,14 +0,0 @@
46428 -# Copyright 1999-2012 Gentoo Foundation
46429 -# Distributed under the terms of the GNU General Public License v2
46430 -# $Header: $
46431 -EAPI="4"
46432 -
46433 -IUSE=""
46434 -MODS="ucspitcp"
46435 -BASEPOL="2.20120725-r2"
46436 -
46437 -inherit selinux-policy-2
46438 -
46439 -DESCRIPTION="SELinux policy for ucspitcp"
46440 -
46441 -KEYWORDS="~amd64 ~x86"
46442
46443 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r3.ebuild
46444 deleted file mode 100644
46445 index 1a946fa..0000000
46446 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r3.ebuild
46447 +++ /dev/null
46448 @@ -1,14 +0,0 @@
46449 -# Copyright 1999-2012 Gentoo Foundation
46450 -# Distributed under the terms of the GNU General Public License v2
46451 -# $Header: $
46452 -EAPI="4"
46453 -
46454 -IUSE=""
46455 -MODS="ucspitcp"
46456 -BASEPOL="2.20120725-r3"
46457 -
46458 -inherit selinux-policy-2
46459 -
46460 -DESCRIPTION="SELinux policy for ucspitcp"
46461 -
46462 -KEYWORDS="~amd64 ~x86"
46463
46464 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r4.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r4.ebuild
46465 deleted file mode 100644
46466 index 88a3cce..0000000
46467 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r4.ebuild
46468 +++ /dev/null
46469 @@ -1,14 +0,0 @@
46470 -# Copyright 1999-2012 Gentoo Foundation
46471 -# Distributed under the terms of the GNU General Public License v2
46472 -# $Header: $
46473 -EAPI="4"
46474 -
46475 -IUSE=""
46476 -MODS="ucspitcp"
46477 -BASEPOL="2.20120725-r4"
46478 -
46479 -inherit selinux-policy-2
46480 -
46481 -DESCRIPTION="SELinux policy for ucspitcp"
46482 -
46483 -KEYWORDS="~amd64 ~x86"
46484
46485 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild
46486 deleted file mode 100644
46487 index 6308c37..0000000
46488 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild
46489 +++ /dev/null
46490 @@ -1,14 +0,0 @@
46491 -# Copyright 1999-2012 Gentoo Foundation
46492 -# Distributed under the terms of the GNU General Public License v2
46493 -# $Header: $
46494 -EAPI="4"
46495 -
46496 -IUSE=""
46497 -MODS="ucspitcp"
46498 -BASEPOL="2.20120725-r5"
46499 -
46500 -inherit selinux-policy-2
46501 -
46502 -DESCRIPTION="SELinux policy for ucspitcp"
46503 -
46504 -KEYWORDS="~amd64 ~x86"
46505
46506 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
46507 deleted file mode 100644
46508 index 34490b4..0000000
46509 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
46510 +++ /dev/null
46511 @@ -1,14 +0,0 @@
46512 -# Copyright 1999-2012 Gentoo Foundation
46513 -# Distributed under the terms of the GNU General Public License v2
46514 -# $Header: $
46515 -EAPI="4"
46516 -
46517 -IUSE=""
46518 -MODS="ucspitcp"
46519 -BASEPOL="9999"
46520 -
46521 -inherit selinux-policy-2
46522 -
46523 -DESCRIPTION="SELinux policy for ucspitcp"
46524 -
46525 -KEYWORDS=""
46526
46527 diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
46528 deleted file mode 100644
46529 index 5eb2356..0000000
46530 --- a/sec-policy/selinux-ulogd/ChangeLog
46531 +++ /dev/null
46532 @@ -1,38 +0,0 @@
46533 -# ChangeLog for sec-policy/selinux-ulogd
46534 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
46535 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
46536 -
46537 -*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
46538 -
46539 - 27 Jun 2012; <swift@g.o> +selinux-ulogd-2.20120215-r1.ebuild:
46540 - Bump to revision 13
46541 -
46542 - 13 May 2012; <swift@g.o> -selinux-ulogd-2.20110726.ebuild:
46543 - Removing deprecated ebuilds (cleanup)
46544 -
46545 - 29 Apr 2012; <swift@g.o> selinux-ulogd-2.20120215.ebuild:
46546 - Stabilizing revision 7
46547 -
46548 -*selinux-ulogd-2.20120215 (31 Mar 2012)
46549 -
46550 - 31 Mar 2012; <swift@g.o> +selinux-ulogd-2.20120215.ebuild:
46551 - Bumping to 2.20120215 policies
46552 -
46553 - 12 Nov 2011; <swift@g.o> -selinux-ulogd-2.20101213.ebuild:
46554 - Removing old policies
46555 -
46556 - 23 Oct 2011; <swift@g.o> selinux-ulogd-2.20110726.ebuild:
46557 - Stabilization (tracker #384231)
46558 -
46559 -*selinux-ulogd-2.20110726 (28 Aug 2011)
46560 -
46561 - 28 Aug 2011; <swift@g.o> +selinux-ulogd-2.20110726.ebuild:
46562 - Updating policy builds to refpolicy 20110726
46563 -
46564 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
46565 - selinux-ulogd-2.20101213.ebuild:
46566 - Stable amd64 x86
46567 -
46568 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
46569 - Initial commit to portage.
46570 -
46571
46572 diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
46573 deleted file mode 100644
46574 index eb5d64e..0000000
46575 --- a/sec-policy/selinux-ulogd/metadata.xml
46576 +++ /dev/null
46577 @@ -1,6 +0,0 @@
46578 -<?xml version="1.0" encoding="UTF-8"?>
46579 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
46580 -<pkgmetadata>
46581 - <herd>selinux</herd>
46582 - <longdescription>Gentoo SELinux policy for ulogd</longdescription>
46583 -</pkgmetadata>
46584
46585 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r1.ebuild
46586 deleted file mode 100644
46587 index 279af0a..0000000
46588 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r1.ebuild
46589 +++ /dev/null
46590 @@ -1,14 +0,0 @@
46591 -# Copyright 1999-2012 Gentoo Foundation
46592 -# Distributed under the terms of the GNU General Public License v2
46593 -# $Header: $
46594 -EAPI="4"
46595 -
46596 -IUSE=""
46597 -MODS="ulogd"
46598 -BASEPOL="2.20120725-r1"
46599 -
46600 -inherit selinux-policy-2
46601 -
46602 -DESCRIPTION="SELinux policy for ulogd"
46603 -
46604 -KEYWORDS="~amd64 ~x86"
46605
46606 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r2.ebuild
46607 deleted file mode 100644
46608 index 4d33304..0000000
46609 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r2.ebuild
46610 +++ /dev/null
46611 @@ -1,14 +0,0 @@
46612 -# Copyright 1999-2012 Gentoo Foundation
46613 -# Distributed under the terms of the GNU General Public License v2
46614 -# $Header: $
46615 -EAPI="4"
46616 -
46617 -IUSE=""
46618 -MODS="ulogd"
46619 -BASEPOL="2.20120725-r2"
46620 -
46621 -inherit selinux-policy-2
46622 -
46623 -DESCRIPTION="SELinux policy for ulogd"
46624 -
46625 -KEYWORDS="~amd64 ~x86"
46626
46627 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r3.ebuild
46628 deleted file mode 100644
46629 index d57971b..0000000
46630 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r3.ebuild
46631 +++ /dev/null
46632 @@ -1,14 +0,0 @@
46633 -# Copyright 1999-2012 Gentoo Foundation
46634 -# Distributed under the terms of the GNU General Public License v2
46635 -# $Header: $
46636 -EAPI="4"
46637 -
46638 -IUSE=""
46639 -MODS="ulogd"
46640 -BASEPOL="2.20120725-r3"
46641 -
46642 -inherit selinux-policy-2
46643 -
46644 -DESCRIPTION="SELinux policy for ulogd"
46645 -
46646 -KEYWORDS="~amd64 ~x86"
46647
46648 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r4.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r4.ebuild
46649 deleted file mode 100644
46650 index c58cde0..0000000
46651 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r4.ebuild
46652 +++ /dev/null
46653 @@ -1,14 +0,0 @@
46654 -# Copyright 1999-2012 Gentoo Foundation
46655 -# Distributed under the terms of the GNU General Public License v2
46656 -# $Header: $
46657 -EAPI="4"
46658 -
46659 -IUSE=""
46660 -MODS="ulogd"
46661 -BASEPOL="2.20120725-r4"
46662 -
46663 -inherit selinux-policy-2
46664 -
46665 -DESCRIPTION="SELinux policy for ulogd"
46666 -
46667 -KEYWORDS="~amd64 ~x86"
46668
46669 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild
46670 deleted file mode 100644
46671 index 3831c6e..0000000
46672 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild
46673 +++ /dev/null
46674 @@ -1,14 +0,0 @@
46675 -# Copyright 1999-2012 Gentoo Foundation
46676 -# Distributed under the terms of the GNU General Public License v2
46677 -# $Header: $
46678 -EAPI="4"
46679 -
46680 -IUSE=""
46681 -MODS="ulogd"
46682 -BASEPOL="2.20120725-r5"
46683 -
46684 -inherit selinux-policy-2
46685 -
46686 -DESCRIPTION="SELinux policy for ulogd"
46687 -
46688 -KEYWORDS="~amd64 ~x86"
46689
46690 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
46691 deleted file mode 100644
46692 index a88ecbf..0000000
46693 --- a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
46694 +++ /dev/null
46695 @@ -1,14 +0,0 @@
46696 -# Copyright 1999-2012 Gentoo Foundation
46697 -# Distributed under the terms of the GNU General Public License v2
46698 -# $Header: $
46699 -EAPI="4"
46700 -
46701 -IUSE=""
46702 -MODS="ulogd"
46703 -BASEPOL="9999"
46704 -
46705 -inherit selinux-policy-2
46706 -
46707 -DESCRIPTION="SELinux policy for ulogd"
46708 -
46709 -KEYWORDS=""
46710
46711 diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
46712 deleted file mode 100644
46713 index d08b05e..0000000
46714 --- a/sec-policy/selinux-uml/ChangeLog
46715 +++ /dev/null
46716 @@ -1,38 +0,0 @@
46717 -# ChangeLog for sec-policy/selinux-uml
46718 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
46719 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
46720 -
46721 -*selinux-uml-2.20120215-r1 (27 Jun 2012)
46722 -
46723 - 27 Jun 2012; <swift@g.o> +selinux-uml-2.20120215-r1.ebuild:
46724 - Bump to revision 13
46725 -
46726 - 13 May 2012; <swift@g.o> -selinux-uml-2.20110726.ebuild:
46727 - Removing deprecated ebuilds (cleanup)
46728 -
46729 - 29 Apr 2012; <swift@g.o> selinux-uml-2.20120215.ebuild:
46730 - Stabilizing revision 7
46731 -
46732 -*selinux-uml-2.20120215 (31 Mar 2012)
46733 -
46734 - 31 Mar 2012; <swift@g.o> +selinux-uml-2.20120215.ebuild:
46735 - Bumping to 2.20120215 policies
46736 -
46737 - 12 Nov 2011; <swift@g.o> -selinux-uml-2.20101213.ebuild:
46738 - Removing old policies
46739 -
46740 - 23 Oct 2011; <swift@g.o> selinux-uml-2.20110726.ebuild:
46741 - Stabilization (tracker #384231)
46742 -
46743 -*selinux-uml-2.20110726 (28 Aug 2011)
46744 -
46745 - 28 Aug 2011; <swift@g.o> +selinux-uml-2.20110726.ebuild:
46746 - Updating policy builds to refpolicy 20110726
46747 -
46748 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
46749 - selinux-uml-2.20101213.ebuild:
46750 - Stable amd64 x86
46751 -
46752 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
46753 - Initial commit to portage.
46754 -
46755
46756 diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
46757 deleted file mode 100644
46758 index f246b18..0000000
46759 --- a/sec-policy/selinux-uml/metadata.xml
46760 +++ /dev/null
46761 @@ -1,6 +0,0 @@
46762 -<?xml version="1.0" encoding="UTF-8"?>
46763 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
46764 -<pkgmetadata>
46765 - <herd>selinux</herd>
46766 - <longdescription>Gentoo SELinux policy for uml</longdescription>
46767 -</pkgmetadata>
46768
46769 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r1.ebuild
46770 deleted file mode 100644
46771 index b86bf57..0000000
46772 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r1.ebuild
46773 +++ /dev/null
46774 @@ -1,14 +0,0 @@
46775 -# Copyright 1999-2012 Gentoo Foundation
46776 -# Distributed under the terms of the GNU General Public License v2
46777 -# $Header: $
46778 -EAPI="4"
46779 -
46780 -IUSE=""
46781 -MODS="uml"
46782 -BASEPOL="2.20120725-r1"
46783 -
46784 -inherit selinux-policy-2
46785 -
46786 -DESCRIPTION="SELinux policy for uml"
46787 -
46788 -KEYWORDS="~amd64 ~x86"
46789
46790 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r2.ebuild
46791 deleted file mode 100644
46792 index 8b1bde7..0000000
46793 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r2.ebuild
46794 +++ /dev/null
46795 @@ -1,14 +0,0 @@
46796 -# Copyright 1999-2012 Gentoo Foundation
46797 -# Distributed under the terms of the GNU General Public License v2
46798 -# $Header: $
46799 -EAPI="4"
46800 -
46801 -IUSE=""
46802 -MODS="uml"
46803 -BASEPOL="2.20120725-r2"
46804 -
46805 -inherit selinux-policy-2
46806 -
46807 -DESCRIPTION="SELinux policy for uml"
46808 -
46809 -KEYWORDS="~amd64 ~x86"
46810
46811 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r3.ebuild
46812 deleted file mode 100644
46813 index 121d94b..0000000
46814 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r3.ebuild
46815 +++ /dev/null
46816 @@ -1,14 +0,0 @@
46817 -# Copyright 1999-2012 Gentoo Foundation
46818 -# Distributed under the terms of the GNU General Public License v2
46819 -# $Header: $
46820 -EAPI="4"
46821 -
46822 -IUSE=""
46823 -MODS="uml"
46824 -BASEPOL="2.20120725-r3"
46825 -
46826 -inherit selinux-policy-2
46827 -
46828 -DESCRIPTION="SELinux policy for uml"
46829 -
46830 -KEYWORDS="~amd64 ~x86"
46831
46832 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r4.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r4.ebuild
46833 deleted file mode 100644
46834 index 1a3ca5c..0000000
46835 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r4.ebuild
46836 +++ /dev/null
46837 @@ -1,14 +0,0 @@
46838 -# Copyright 1999-2012 Gentoo Foundation
46839 -# Distributed under the terms of the GNU General Public License v2
46840 -# $Header: $
46841 -EAPI="4"
46842 -
46843 -IUSE=""
46844 -MODS="uml"
46845 -BASEPOL="2.20120725-r4"
46846 -
46847 -inherit selinux-policy-2
46848 -
46849 -DESCRIPTION="SELinux policy for uml"
46850 -
46851 -KEYWORDS="~amd64 ~x86"
46852
46853 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild
46854 deleted file mode 100644
46855 index 9dfca3f..0000000
46856 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild
46857 +++ /dev/null
46858 @@ -1,14 +0,0 @@
46859 -# Copyright 1999-2012 Gentoo Foundation
46860 -# Distributed under the terms of the GNU General Public License v2
46861 -# $Header: $
46862 -EAPI="4"
46863 -
46864 -IUSE=""
46865 -MODS="uml"
46866 -BASEPOL="2.20120725-r5"
46867 -
46868 -inherit selinux-policy-2
46869 -
46870 -DESCRIPTION="SELinux policy for uml"
46871 -
46872 -KEYWORDS="~amd64 ~x86"
46873
46874 diff --git a/sec-policy/selinux-uml/selinux-uml-9999.ebuild b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
46875 deleted file mode 100644
46876 index 9493349..0000000
46877 --- a/sec-policy/selinux-uml/selinux-uml-9999.ebuild
46878 +++ /dev/null
46879 @@ -1,14 +0,0 @@
46880 -# Copyright 1999-2012 Gentoo Foundation
46881 -# Distributed under the terms of the GNU General Public License v2
46882 -# $Header: $
46883 -EAPI="4"
46884 -
46885 -IUSE=""
46886 -MODS="uml"
46887 -BASEPOL="9999"
46888 -
46889 -inherit selinux-policy-2
46890 -
46891 -DESCRIPTION="SELinux policy for uml"
46892 -
46893 -KEYWORDS=""
46894
46895 diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
46896 deleted file mode 100644
46897 index a414595..0000000
46898 --- a/sec-policy/selinux-unconfined/ChangeLog
46899 +++ /dev/null
46900 @@ -1,27 +0,0 @@
46901 -# ChangeLog for sec-policy/selinux-unconfined
46902 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
46903 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
46904 -
46905 -*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
46906 -
46907 - 27 Jun 2012; <swift@g.o> +selinux-unconfined-2.20120215-r2.ebuild:
46908 - Bump to revision 13
46909 -
46910 -*selinux-unconfined-2.20120215-r1 (20 May 2012)
46911 -
46912 - 20 May 2012; <swift@g.o> +selinux-unconfined-2.20120215-r1.ebuild:
46913 - Bumping to rev 9
46914 -
46915 - 29 Apr 2012; <swift@g.o> selinux-unconfined-2.20120215.ebuild:
46916 - Stabilizing revision 7
46917 -
46918 - 31 Mar 2012; <swift@g.o> +selinux-unconfined-2.20120215.ebuild,
46919 - +metadata.xml:
46920 - Bumping to 2.20120215 policies
46921 -
46922 -*selinux-unconfined-2.20120215 (31 Mar 2012)
46923 -
46924 - 31 Mar 2012; <swift@g.o> +selinux-unconfined-2.20120215.ebuild,
46925 - +metadata.xml:
46926 - Initial SELinux policy for unconfined domain
46927 -
46928
46929 diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
46930 deleted file mode 100644
46931 index 2fd988d..0000000
46932 --- a/sec-policy/selinux-unconfined/metadata.xml
46933 +++ /dev/null
46934 @@ -1,6 +0,0 @@
46935 -<?xml version="1.0" encoding="UTF-8"?>
46936 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
46937 -<pkgmetadata>
46938 - <herd>selinux</herd>
46939 - <longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
46940 -</pkgmetadata>
46941
46942 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r1.ebuild
46943 deleted file mode 100644
46944 index 21a99bc..0000000
46945 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r1.ebuild
46946 +++ /dev/null
46947 @@ -1,14 +0,0 @@
46948 -# Copyright 1999-2012 Gentoo Foundation
46949 -# Distributed under the terms of the GNU General Public License v2
46950 -# $Header: $
46951 -EAPI="4"
46952 -
46953 -IUSE=""
46954 -MODS="unconfined"
46955 -BASEPOL="2.20120725-r1"
46956 -
46957 -inherit selinux-policy-2
46958 -
46959 -DESCRIPTION="SELinux policy for unconfined"
46960 -
46961 -KEYWORDS="~amd64 ~x86"
46962
46963 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r2.ebuild
46964 deleted file mode 100644
46965 index 74f7e9f..0000000
46966 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r2.ebuild
46967 +++ /dev/null
46968 @@ -1,14 +0,0 @@
46969 -# Copyright 1999-2012 Gentoo Foundation
46970 -# Distributed under the terms of the GNU General Public License v2
46971 -# $Header: $
46972 -EAPI="4"
46973 -
46974 -IUSE=""
46975 -MODS="unconfined"
46976 -BASEPOL="2.20120725-r2"
46977 -
46978 -inherit selinux-policy-2
46979 -
46980 -DESCRIPTION="SELinux policy for unconfined"
46981 -
46982 -KEYWORDS="~amd64 ~x86"
46983
46984 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r3.ebuild
46985 deleted file mode 100644
46986 index 88a924f..0000000
46987 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r3.ebuild
46988 +++ /dev/null
46989 @@ -1,14 +0,0 @@
46990 -# Copyright 1999-2012 Gentoo Foundation
46991 -# Distributed under the terms of the GNU General Public License v2
46992 -# $Header: $
46993 -EAPI="4"
46994 -
46995 -IUSE=""
46996 -MODS="unconfined"
46997 -BASEPOL="2.20120725-r3"
46998 -
46999 -inherit selinux-policy-2
47000 -
47001 -DESCRIPTION="SELinux policy for unconfined"
47002 -
47003 -KEYWORDS="~amd64 ~x86"
47004
47005 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r4.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r4.ebuild
47006 deleted file mode 100644
47007 index fb68d2a..0000000
47008 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r4.ebuild
47009 +++ /dev/null
47010 @@ -1,14 +0,0 @@
47011 -# Copyright 1999-2012 Gentoo Foundation
47012 -# Distributed under the terms of the GNU General Public License v2
47013 -# $Header: $
47014 -EAPI="4"
47015 -
47016 -IUSE=""
47017 -MODS="unconfined"
47018 -BASEPOL="2.20120725-r4"
47019 -
47020 -inherit selinux-policy-2
47021 -
47022 -DESCRIPTION="SELinux policy for unconfined"
47023 -
47024 -KEYWORDS="~amd64 ~x86"
47025
47026 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild
47027 deleted file mode 100644
47028 index aa3b855..0000000
47029 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild
47030 +++ /dev/null
47031 @@ -1,14 +0,0 @@
47032 -# Copyright 1999-2012 Gentoo Foundation
47033 -# Distributed under the terms of the GNU General Public License v2
47034 -# $Header: $
47035 -EAPI="4"
47036 -
47037 -IUSE=""
47038 -MODS="unconfined"
47039 -BASEPOL="2.20120725-r5"
47040 -
47041 -inherit selinux-policy-2
47042 -
47043 -DESCRIPTION="SELinux policy for unconfined"
47044 -
47045 -KEYWORDS="~amd64 ~x86"
47046
47047 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
47048 deleted file mode 100644
47049 index 153a74d..0000000
47050 --- a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
47051 +++ /dev/null
47052 @@ -1,14 +0,0 @@
47053 -# Copyright 1999-2012 Gentoo Foundation
47054 -# Distributed under the terms of the GNU General Public License v2
47055 -# $Header: $
47056 -EAPI="4"
47057 -
47058 -IUSE=""
47059 -MODS="unconfined"
47060 -BASEPOL="9999"
47061 -
47062 -inherit selinux-policy-2
47063 -
47064 -DESCRIPTION="SELinux policy for unconfined"
47065 -
47066 -KEYWORDS=""
47067
47068 diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
47069 deleted file mode 100644
47070 index 7a5f8bb..0000000
47071 --- a/sec-policy/selinux-uptime/ChangeLog
47072 +++ /dev/null
47073 @@ -1,38 +0,0 @@
47074 -# ChangeLog for sec-policy/selinux-uptime
47075 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
47076 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
47077 -
47078 -*selinux-uptime-2.20120215-r1 (27 Jun 2012)
47079 -
47080 - 27 Jun 2012; <swift@g.o> +selinux-uptime-2.20120215-r1.ebuild:
47081 - Bump to revision 13
47082 -
47083 - 13 May 2012; <swift@g.o> -selinux-uptime-2.20110726.ebuild:
47084 - Removing deprecated ebuilds (cleanup)
47085 -
47086 - 29 Apr 2012; <swift@g.o> selinux-uptime-2.20120215.ebuild:
47087 - Stabilizing revision 7
47088 -
47089 -*selinux-uptime-2.20120215 (31 Mar 2012)
47090 -
47091 - 31 Mar 2012; <swift@g.o> +selinux-uptime-2.20120215.ebuild:
47092 - Bumping to 2.20120215 policies
47093 -
47094 - 12 Nov 2011; <swift@g.o> -selinux-uptime-2.20101213.ebuild:
47095 - Removing old policies
47096 -
47097 - 23 Oct 2011; <swift@g.o> selinux-uptime-2.20110726.ebuild:
47098 - Stabilization (tracker #384231)
47099 -
47100 -*selinux-uptime-2.20110726 (28 Aug 2011)
47101 -
47102 - 28 Aug 2011; <swift@g.o> +selinux-uptime-2.20110726.ebuild:
47103 - Updating policy builds to refpolicy 20110726
47104 -
47105 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
47106 - selinux-uptime-2.20101213.ebuild:
47107 - Stable amd64 x86
47108 -
47109 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
47110 - Initial commit to portage.
47111 -
47112
47113 diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
47114 deleted file mode 100644
47115 index dc6080a..0000000
47116 --- a/sec-policy/selinux-uptime/metadata.xml
47117 +++ /dev/null
47118 @@ -1,6 +0,0 @@
47119 -<?xml version="1.0" encoding="UTF-8"?>
47120 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
47121 -<pkgmetadata>
47122 - <herd>selinux</herd>
47123 - <longdescription>Gentoo SELinux policy for uptime</longdescription>
47124 -</pkgmetadata>
47125
47126 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r1.ebuild
47127 deleted file mode 100644
47128 index fc3f0f9..0000000
47129 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r1.ebuild
47130 +++ /dev/null
47131 @@ -1,14 +0,0 @@
47132 -# Copyright 1999-2012 Gentoo Foundation
47133 -# Distributed under the terms of the GNU General Public License v2
47134 -# $Header: $
47135 -EAPI="4"
47136 -
47137 -IUSE=""
47138 -MODS="uptime"
47139 -BASEPOL="2.20120725-r1"
47140 -
47141 -inherit selinux-policy-2
47142 -
47143 -DESCRIPTION="SELinux policy for uptime"
47144 -
47145 -KEYWORDS="~amd64 ~x86"
47146
47147 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r2.ebuild
47148 deleted file mode 100644
47149 index 7bcf6a8..0000000
47150 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r2.ebuild
47151 +++ /dev/null
47152 @@ -1,14 +0,0 @@
47153 -# Copyright 1999-2012 Gentoo Foundation
47154 -# Distributed under the terms of the GNU General Public License v2
47155 -# $Header: $
47156 -EAPI="4"
47157 -
47158 -IUSE=""
47159 -MODS="uptime"
47160 -BASEPOL="2.20120725-r2"
47161 -
47162 -inherit selinux-policy-2
47163 -
47164 -DESCRIPTION="SELinux policy for uptime"
47165 -
47166 -KEYWORDS="~amd64 ~x86"
47167
47168 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r3.ebuild
47169 deleted file mode 100644
47170 index b1a0067..0000000
47171 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r3.ebuild
47172 +++ /dev/null
47173 @@ -1,14 +0,0 @@
47174 -# Copyright 1999-2012 Gentoo Foundation
47175 -# Distributed under the terms of the GNU General Public License v2
47176 -# $Header: $
47177 -EAPI="4"
47178 -
47179 -IUSE=""
47180 -MODS="uptime"
47181 -BASEPOL="2.20120725-r3"
47182 -
47183 -inherit selinux-policy-2
47184 -
47185 -DESCRIPTION="SELinux policy for uptime"
47186 -
47187 -KEYWORDS="~amd64 ~x86"
47188
47189 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r4.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r4.ebuild
47190 deleted file mode 100644
47191 index e8a4561..0000000
47192 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r4.ebuild
47193 +++ /dev/null
47194 @@ -1,14 +0,0 @@
47195 -# Copyright 1999-2012 Gentoo Foundation
47196 -# Distributed under the terms of the GNU General Public License v2
47197 -# $Header: $
47198 -EAPI="4"
47199 -
47200 -IUSE=""
47201 -MODS="uptime"
47202 -BASEPOL="2.20120725-r4"
47203 -
47204 -inherit selinux-policy-2
47205 -
47206 -DESCRIPTION="SELinux policy for uptime"
47207 -
47208 -KEYWORDS="~amd64 ~x86"
47209
47210 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild
47211 deleted file mode 100644
47212 index 8cd804a..0000000
47213 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild
47214 +++ /dev/null
47215 @@ -1,14 +0,0 @@
47216 -# Copyright 1999-2012 Gentoo Foundation
47217 -# Distributed under the terms of the GNU General Public License v2
47218 -# $Header: $
47219 -EAPI="4"
47220 -
47221 -IUSE=""
47222 -MODS="uptime"
47223 -BASEPOL="2.20120725-r5"
47224 -
47225 -inherit selinux-policy-2
47226 -
47227 -DESCRIPTION="SELinux policy for uptime"
47228 -
47229 -KEYWORDS="~amd64 ~x86"
47230
47231 diff --git a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
47232 deleted file mode 100644
47233 index 16f7cb9..0000000
47234 --- a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
47235 +++ /dev/null
47236 @@ -1,14 +0,0 @@
47237 -# Copyright 1999-2012 Gentoo Foundation
47238 -# Distributed under the terms of the GNU General Public License v2
47239 -# $Header: $
47240 -EAPI="4"
47241 -
47242 -IUSE=""
47243 -MODS="uptime"
47244 -BASEPOL="9999"
47245 -
47246 -inherit selinux-policy-2
47247 -
47248 -DESCRIPTION="SELinux policy for uptime"
47249 -
47250 -KEYWORDS=""
47251
47252 diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
47253 deleted file mode 100644
47254 index b3c0be1..0000000
47255 --- a/sec-policy/selinux-usbmuxd/ChangeLog
47256 +++ /dev/null
47257 @@ -1,38 +0,0 @@
47258 -# ChangeLog for sec-policy/selinux-usbmuxd
47259 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
47260 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
47261 -
47262 -*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
47263 -
47264 - 27 Jun 2012; <swift@g.o> +selinux-usbmuxd-2.20120215-r1.ebuild:
47265 - Bump to revision 13
47266 -
47267 - 13 May 2012; <swift@g.o> -selinux-usbmuxd-2.20110726.ebuild:
47268 - Removing deprecated ebuilds (cleanup)
47269 -
47270 - 29 Apr 2012; <swift@g.o> selinux-usbmuxd-2.20120215.ebuild:
47271 - Stabilizing revision 7
47272 -
47273 -*selinux-usbmuxd-2.20120215 (31 Mar 2012)
47274 -
47275 - 31 Mar 2012; <swift@g.o> +selinux-usbmuxd-2.20120215.ebuild:
47276 - Bumping to 2.20120215 policies
47277 -
47278 - 12 Nov 2011; <swift@g.o> -selinux-usbmuxd-2.20101213.ebuild:
47279 - Removing old policies
47280 -
47281 - 23 Oct 2011; <swift@g.o> selinux-usbmuxd-2.20110726.ebuild:
47282 - Stabilization (tracker #384231)
47283 -
47284 -*selinux-usbmuxd-2.20110726 (28 Aug 2011)
47285 -
47286 - 28 Aug 2011; <swift@g.o> +selinux-usbmuxd-2.20110726.ebuild:
47287 - Updating policy builds to refpolicy 20110726
47288 -
47289 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
47290 - selinux-usbmuxd-2.20101213.ebuild:
47291 - Stable amd64 x86
47292 -
47293 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
47294 - Initial commit to portage.
47295 -
47296
47297 diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
47298 deleted file mode 100644
47299 index cf16630..0000000
47300 --- a/sec-policy/selinux-usbmuxd/metadata.xml
47301 +++ /dev/null
47302 @@ -1,6 +0,0 @@
47303 -<?xml version="1.0" encoding="UTF-8"?>
47304 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
47305 -<pkgmetadata>
47306 - <herd>selinux</herd>
47307 - <longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
47308 -</pkgmetadata>
47309
47310 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r1.ebuild
47311 deleted file mode 100644
47312 index acec71f..0000000
47313 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r1.ebuild
47314 +++ /dev/null
47315 @@ -1,14 +0,0 @@
47316 -# Copyright 1999-2012 Gentoo Foundation
47317 -# Distributed under the terms of the GNU General Public License v2
47318 -# $Header: $
47319 -EAPI="4"
47320 -
47321 -IUSE=""
47322 -MODS="usbmuxd"
47323 -BASEPOL="2.20120725-r1"
47324 -
47325 -inherit selinux-policy-2
47326 -
47327 -DESCRIPTION="SELinux policy for usbmuxd"
47328 -
47329 -KEYWORDS="~amd64 ~x86"
47330
47331 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r2.ebuild
47332 deleted file mode 100644
47333 index 8e2206a..0000000
47334 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r2.ebuild
47335 +++ /dev/null
47336 @@ -1,14 +0,0 @@
47337 -# Copyright 1999-2012 Gentoo Foundation
47338 -# Distributed under the terms of the GNU General Public License v2
47339 -# $Header: $
47340 -EAPI="4"
47341 -
47342 -IUSE=""
47343 -MODS="usbmuxd"
47344 -BASEPOL="2.20120725-r2"
47345 -
47346 -inherit selinux-policy-2
47347 -
47348 -DESCRIPTION="SELinux policy for usbmuxd"
47349 -
47350 -KEYWORDS="~amd64 ~x86"
47351
47352 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r3.ebuild
47353 deleted file mode 100644
47354 index c4795c6..0000000
47355 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r3.ebuild
47356 +++ /dev/null
47357 @@ -1,14 +0,0 @@
47358 -# Copyright 1999-2012 Gentoo Foundation
47359 -# Distributed under the terms of the GNU General Public License v2
47360 -# $Header: $
47361 -EAPI="4"
47362 -
47363 -IUSE=""
47364 -MODS="usbmuxd"
47365 -BASEPOL="2.20120725-r3"
47366 -
47367 -inherit selinux-policy-2
47368 -
47369 -DESCRIPTION="SELinux policy for usbmuxd"
47370 -
47371 -KEYWORDS="~amd64 ~x86"
47372
47373 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r4.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r4.ebuild
47374 deleted file mode 100644
47375 index ed5ea5d..0000000
47376 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r4.ebuild
47377 +++ /dev/null
47378 @@ -1,14 +0,0 @@
47379 -# Copyright 1999-2012 Gentoo Foundation
47380 -# Distributed under the terms of the GNU General Public License v2
47381 -# $Header: $
47382 -EAPI="4"
47383 -
47384 -IUSE=""
47385 -MODS="usbmuxd"
47386 -BASEPOL="2.20120725-r4"
47387 -
47388 -inherit selinux-policy-2
47389 -
47390 -DESCRIPTION="SELinux policy for usbmuxd"
47391 -
47392 -KEYWORDS="~amd64 ~x86"
47393
47394 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild
47395 deleted file mode 100644
47396 index 5978a93..0000000
47397 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild
47398 +++ /dev/null
47399 @@ -1,14 +0,0 @@
47400 -# Copyright 1999-2012 Gentoo Foundation
47401 -# Distributed under the terms of the GNU General Public License v2
47402 -# $Header: $
47403 -EAPI="4"
47404 -
47405 -IUSE=""
47406 -MODS="usbmuxd"
47407 -BASEPOL="2.20120725-r5"
47408 -
47409 -inherit selinux-policy-2
47410 -
47411 -DESCRIPTION="SELinux policy for usbmuxd"
47412 -
47413 -KEYWORDS="~amd64 ~x86"
47414
47415 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
47416 deleted file mode 100644
47417 index c5b5978..0000000
47418 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
47419 +++ /dev/null
47420 @@ -1,14 +0,0 @@
47421 -# Copyright 1999-2012 Gentoo Foundation
47422 -# Distributed under the terms of the GNU General Public License v2
47423 -# $Header: $
47424 -EAPI="4"
47425 -
47426 -IUSE=""
47427 -MODS="usbmuxd"
47428 -BASEPOL="9999"
47429 -
47430 -inherit selinux-policy-2
47431 -
47432 -DESCRIPTION="SELinux policy for usbmuxd"
47433 -
47434 -KEYWORDS=""
47435
47436 diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
47437 deleted file mode 100644
47438 index 9612717..0000000
47439 --- a/sec-policy/selinux-uucp/ChangeLog
47440 +++ /dev/null
47441 @@ -1,35 +0,0 @@
47442 -# ChangeLog for sec-policy/selinux-uucp
47443 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
47444 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
47445 -
47446 -*selinux-uucp-2.20120215-r1 (27 Jun 2012)
47447 -
47448 - 27 Jun 2012; <swift@g.o> +selinux-uucp-2.20120215-r1.ebuild:
47449 - Bump to revision 13
47450 -
47451 - 04 Jun 2012; <swift@g.o> selinux-uucp-2.20120215.ebuild:
47452 - Add dependency on selinux-inetd
47453 -
47454 - 13 May 2012; <swift@g.o> -selinux-uucp-2.20110726.ebuild:
47455 - Removing deprecated ebuilds (cleanup)
47456 -
47457 - 29 Apr 2012; <swift@g.o> selinux-uucp-2.20120215.ebuild:
47458 - Stabilizing revision 7
47459 -
47460 -*selinux-uucp-2.20120215 (31 Mar 2012)
47461 -
47462 - 31 Mar 2012; <swift@g.o> +selinux-uucp-2.20120215.ebuild:
47463 - Bumping to 2.20120215 policies
47464 -
47465 - 29 Jan 2012; <swift@g.o> Manifest:
47466 - Updating manifest
47467 -
47468 - 29 Jan 2012; <swift@g.o> selinux-uucp-2.20110726.ebuild:
47469 - Stabilize
47470 -
47471 -*selinux-uucp-2.20110726 (04 Dec 2011)
47472 -
47473 - 04 Dec 2011; <swift@g.o> +selinux-uucp-2.20110726.ebuild,
47474 - +metadata.xml:
47475 - Adding SELinux module for uucp
47476 -
47477
47478 diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
47479 deleted file mode 100644
47480 index 81b3601..0000000
47481 --- a/sec-policy/selinux-uucp/metadata.xml
47482 +++ /dev/null
47483 @@ -1,6 +0,0 @@
47484 -<?xml version="1.0" encoding="UTF-8"?>
47485 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
47486 -<pkgmetadata>
47487 - <herd>selinux</herd>
47488 - <longdescription>Gentoo SELinux policy for uucp</longdescription>
47489 -</pkgmetadata>
47490
47491 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r1.ebuild
47492 deleted file mode 100644
47493 index b76ac0b..0000000
47494 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r1.ebuild
47495 +++ /dev/null
47496 @@ -1,18 +0,0 @@
47497 -# Copyright 1999-2012 Gentoo Foundation
47498 -# Distributed under the terms of the GNU General Public License v2
47499 -# $Header: $
47500 -EAPI="4"
47501 -
47502 -IUSE=""
47503 -MODS="uucp"
47504 -BASEPOL="2.20120725-r1"
47505 -
47506 -inherit selinux-policy-2
47507 -
47508 -DESCRIPTION="SELinux policy for uucp"
47509 -
47510 -KEYWORDS="~amd64 ~x86"
47511 -DEPEND="${DEPEND}
47512 - sec-policy/selinux-inetd
47513 -"
47514 -RDEPEND="${DEPEND}"
47515
47516 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r2.ebuild
47517 deleted file mode 100644
47518 index 98504c2..0000000
47519 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r2.ebuild
47520 +++ /dev/null
47521 @@ -1,18 +0,0 @@
47522 -# Copyright 1999-2012 Gentoo Foundation
47523 -# Distributed under the terms of the GNU General Public License v2
47524 -# $Header: $
47525 -EAPI="4"
47526 -
47527 -IUSE=""
47528 -MODS="uucp"
47529 -BASEPOL="2.20120725-r2"
47530 -
47531 -inherit selinux-policy-2
47532 -
47533 -DESCRIPTION="SELinux policy for uucp"
47534 -
47535 -KEYWORDS="~amd64 ~x86"
47536 -DEPEND="${DEPEND}
47537 - sec-policy/selinux-inetd
47538 -"
47539 -RDEPEND="${DEPEND}"
47540
47541 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r3.ebuild
47542 deleted file mode 100644
47543 index eb3c5af..0000000
47544 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r3.ebuild
47545 +++ /dev/null
47546 @@ -1,18 +0,0 @@
47547 -# Copyright 1999-2012 Gentoo Foundation
47548 -# Distributed under the terms of the GNU General Public License v2
47549 -# $Header: $
47550 -EAPI="4"
47551 -
47552 -IUSE=""
47553 -MODS="uucp"
47554 -BASEPOL="2.20120725-r3"
47555 -
47556 -inherit selinux-policy-2
47557 -
47558 -DESCRIPTION="SELinux policy for uucp"
47559 -
47560 -KEYWORDS="~amd64 ~x86"
47561 -DEPEND="${DEPEND}
47562 - sec-policy/selinux-inetd
47563 -"
47564 -RDEPEND="${DEPEND}"
47565
47566 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r4.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r4.ebuild
47567 deleted file mode 100644
47568 index aab82d7..0000000
47569 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r4.ebuild
47570 +++ /dev/null
47571 @@ -1,18 +0,0 @@
47572 -# Copyright 1999-2012 Gentoo Foundation
47573 -# Distributed under the terms of the GNU General Public License v2
47574 -# $Header: $
47575 -EAPI="4"
47576 -
47577 -IUSE=""
47578 -MODS="uucp"
47579 -BASEPOL="2.20120725-r4"
47580 -
47581 -inherit selinux-policy-2
47582 -
47583 -DESCRIPTION="SELinux policy for uucp"
47584 -
47585 -KEYWORDS="~amd64 ~x86"
47586 -DEPEND="${DEPEND}
47587 - sec-policy/selinux-inetd
47588 -"
47589 -RDEPEND="${DEPEND}"
47590
47591 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild
47592 deleted file mode 100644
47593 index 5dd5522..0000000
47594 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild
47595 +++ /dev/null
47596 @@ -1,18 +0,0 @@
47597 -# Copyright 1999-2012 Gentoo Foundation
47598 -# Distributed under the terms of the GNU General Public License v2
47599 -# $Header: $
47600 -EAPI="4"
47601 -
47602 -IUSE=""
47603 -MODS="uucp"
47604 -BASEPOL="2.20120725-r5"
47605 -
47606 -inherit selinux-policy-2
47607 -
47608 -DESCRIPTION="SELinux policy for uucp"
47609 -
47610 -KEYWORDS="~amd64 ~x86"
47611 -DEPEND="${DEPEND}
47612 - sec-policy/selinux-inetd
47613 -"
47614 -RDEPEND="${DEPEND}"
47615
47616 diff --git a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
47617 deleted file mode 100644
47618 index 7c96087..0000000
47619 --- a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
47620 +++ /dev/null
47621 @@ -1,18 +0,0 @@
47622 -# Copyright 1999-2012 Gentoo Foundation
47623 -# Distributed under the terms of the GNU General Public License v2
47624 -# $Header: $
47625 -EAPI="4"
47626 -
47627 -IUSE=""
47628 -MODS="uucp"
47629 -BASEPOL="9999"
47630 -
47631 -inherit selinux-policy-2
47632 -
47633 -DESCRIPTION="SELinux policy for uucp"
47634 -
47635 -KEYWORDS=""
47636 -DEPEND="${DEPEND}
47637 - sec-policy/selinux-inetd
47638 -"
47639 -RDEPEND="${DEPEND}"
47640
47641 diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
47642 deleted file mode 100644
47643 index 1d13453..0000000
47644 --- a/sec-policy/selinux-uwimap/ChangeLog
47645 +++ /dev/null
47646 @@ -1,29 +0,0 @@
47647 -# ChangeLog for sec-policy/selinux-uwimap
47648 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
47649 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
47650 -
47651 -*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
47652 -
47653 - 27 Jun 2012; <swift@g.o> +selinux-uwimap-2.20120215-r1.ebuild:
47654 - Bump to revision 13
47655 -
47656 - 13 May 2012; <swift@g.o> -selinux-uwimap-2.20110726.ebuild:
47657 - Removing deprecated ebuilds (cleanup)
47658 -
47659 - 29 Apr 2012; <swift@g.o> selinux-uwimap-2.20120215.ebuild:
47660 - Stabilizing revision 7
47661 -
47662 -*selinux-uwimap-2.20120215 (31 Mar 2012)
47663 -
47664 - 31 Mar 2012; <swift@g.o> +selinux-uwimap-2.20120215.ebuild:
47665 - Bumping to 2.20120215 policies
47666 -
47667 - 19 Dec 2011; <swift@g.o> selinux-uwimap-2.20110726.ebuild:
47668 - Stabilize rev6
47669 -
47670 -*selinux-uwimap-2.20110726 (15 Nov 2011)
47671 -
47672 - 15 Nov 2011; <swift@g.o> +selinux-uwimap-2.20110726.ebuild,
47673 - +metadata.xml:
47674 - Adding new SELinux policy (uwimap)
47675 -
47676
47677 diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
47678 deleted file mode 100644
47679 index 43c5a79..0000000
47680 --- a/sec-policy/selinux-uwimap/metadata.xml
47681 +++ /dev/null
47682 @@ -1,6 +0,0 @@
47683 -<?xml version="1.0" encoding="UTF-8"?>
47684 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
47685 -<pkgmetadata>
47686 - <herd>selinux</herd>
47687 - <longdescription>Gentoo SELinux policy for uwimap</longdescription>
47688 -</pkgmetadata>
47689
47690 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r1.ebuild
47691 deleted file mode 100644
47692 index 90404c8..0000000
47693 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r1.ebuild
47694 +++ /dev/null
47695 @@ -1,14 +0,0 @@
47696 -# Copyright 1999-2012 Gentoo Foundation
47697 -# Distributed under the terms of the GNU General Public License v2
47698 -# $Header: $
47699 -EAPI="4"
47700 -
47701 -IUSE=""
47702 -MODS="uwimap"
47703 -BASEPOL="2.20120725-r1"
47704 -
47705 -inherit selinux-policy-2
47706 -
47707 -DESCRIPTION="SELinux policy for uwimap"
47708 -
47709 -KEYWORDS="~amd64 ~x86"
47710
47711 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r2.ebuild
47712 deleted file mode 100644
47713 index dba8570..0000000
47714 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r2.ebuild
47715 +++ /dev/null
47716 @@ -1,14 +0,0 @@
47717 -# Copyright 1999-2012 Gentoo Foundation
47718 -# Distributed under the terms of the GNU General Public License v2
47719 -# $Header: $
47720 -EAPI="4"
47721 -
47722 -IUSE=""
47723 -MODS="uwimap"
47724 -BASEPOL="2.20120725-r2"
47725 -
47726 -inherit selinux-policy-2
47727 -
47728 -DESCRIPTION="SELinux policy for uwimap"
47729 -
47730 -KEYWORDS="~amd64 ~x86"
47731
47732 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r3.ebuild
47733 deleted file mode 100644
47734 index a317cb4..0000000
47735 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r3.ebuild
47736 +++ /dev/null
47737 @@ -1,14 +0,0 @@
47738 -# Copyright 1999-2012 Gentoo Foundation
47739 -# Distributed under the terms of the GNU General Public License v2
47740 -# $Header: $
47741 -EAPI="4"
47742 -
47743 -IUSE=""
47744 -MODS="uwimap"
47745 -BASEPOL="2.20120725-r3"
47746 -
47747 -inherit selinux-policy-2
47748 -
47749 -DESCRIPTION="SELinux policy for uwimap"
47750 -
47751 -KEYWORDS="~amd64 ~x86"
47752
47753 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r4.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r4.ebuild
47754 deleted file mode 100644
47755 index 1e7f034..0000000
47756 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r4.ebuild
47757 +++ /dev/null
47758 @@ -1,14 +0,0 @@
47759 -# Copyright 1999-2012 Gentoo Foundation
47760 -# Distributed under the terms of the GNU General Public License v2
47761 -# $Header: $
47762 -EAPI="4"
47763 -
47764 -IUSE=""
47765 -MODS="uwimap"
47766 -BASEPOL="2.20120725-r4"
47767 -
47768 -inherit selinux-policy-2
47769 -
47770 -DESCRIPTION="SELinux policy for uwimap"
47771 -
47772 -KEYWORDS="~amd64 ~x86"
47773
47774 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild
47775 deleted file mode 100644
47776 index 7375e25..0000000
47777 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild
47778 +++ /dev/null
47779 @@ -1,14 +0,0 @@
47780 -# Copyright 1999-2012 Gentoo Foundation
47781 -# Distributed under the terms of the GNU General Public License v2
47782 -# $Header: $
47783 -EAPI="4"
47784 -
47785 -IUSE=""
47786 -MODS="uwimap"
47787 -BASEPOL="2.20120725-r5"
47788 -
47789 -inherit selinux-policy-2
47790 -
47791 -DESCRIPTION="SELinux policy for uwimap"
47792 -
47793 -KEYWORDS="~amd64 ~x86"
47794
47795 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
47796 deleted file mode 100644
47797 index 504bf51..0000000
47798 --- a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
47799 +++ /dev/null
47800 @@ -1,14 +0,0 @@
47801 -# Copyright 1999-2012 Gentoo Foundation
47802 -# Distributed under the terms of the GNU General Public License v2
47803 -# $Header: $
47804 -EAPI="4"
47805 -
47806 -IUSE=""
47807 -MODS="uwimap"
47808 -BASEPOL="9999"
47809 -
47810 -inherit selinux-policy-2
47811 -
47812 -DESCRIPTION="SELinux policy for uwimap"
47813 -
47814 -KEYWORDS=""
47815
47816 diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
47817 deleted file mode 100644
47818 index 12669cf..0000000
47819 --- a/sec-policy/selinux-varnishd/ChangeLog
47820 +++ /dev/null
47821 @@ -1,38 +0,0 @@
47822 -# ChangeLog for sec-policy/selinux-varnishd
47823 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
47824 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
47825 -
47826 -*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
47827 -
47828 - 27 Jun 2012; <swift@g.o> +selinux-varnishd-2.20120215-r1.ebuild:
47829 - Bump to revision 13
47830 -
47831 - 13 May 2012; <swift@g.o> -selinux-varnishd-2.20110726.ebuild:
47832 - Removing deprecated ebuilds (cleanup)
47833 -
47834 - 29 Apr 2012; <swift@g.o> selinux-varnishd-2.20120215.ebuild:
47835 - Stabilizing revision 7
47836 -
47837 -*selinux-varnishd-2.20120215 (31 Mar 2012)
47838 -
47839 - 31 Mar 2012; <swift@g.o> +selinux-varnishd-2.20120215.ebuild:
47840 - Bumping to 2.20120215 policies
47841 -
47842 - 12 Nov 2011; <swift@g.o> -selinux-varnishd-2.20101213.ebuild:
47843 - Removing old policies
47844 -
47845 - 23 Oct 2011; <swift@g.o> selinux-varnishd-2.20110726.ebuild:
47846 - Stabilization (tracker #384231)
47847 -
47848 -*selinux-varnishd-2.20110726 (28 Aug 2011)
47849 -
47850 - 28 Aug 2011; <swift@g.o> +selinux-varnishd-2.20110726.ebuild:
47851 - Updating policy builds to refpolicy 20110726
47852 -
47853 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
47854 - selinux-varnishd-2.20101213.ebuild:
47855 - Stable amd64 x86
47856 -
47857 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
47858 - Initial commit to portage.
47859 -
47860
47861 diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
47862 deleted file mode 100644
47863 index 2503e91..0000000
47864 --- a/sec-policy/selinux-varnishd/metadata.xml
47865 +++ /dev/null
47866 @@ -1,6 +0,0 @@
47867 -<?xml version="1.0" encoding="UTF-8"?>
47868 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
47869 -<pkgmetadata>
47870 - <herd>selinux</herd>
47871 - <longdescription>Gentoo SELinux policy for varnishd</longdescription>
47872 -</pkgmetadata>
47873
47874 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r1.ebuild
47875 deleted file mode 100644
47876 index d375523..0000000
47877 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r1.ebuild
47878 +++ /dev/null
47879 @@ -1,14 +0,0 @@
47880 -# Copyright 1999-2012 Gentoo Foundation
47881 -# Distributed under the terms of the GNU General Public License v2
47882 -# $Header: $
47883 -EAPI="4"
47884 -
47885 -IUSE=""
47886 -MODS="varnishd"
47887 -BASEPOL="2.20120725-r1"
47888 -
47889 -inherit selinux-policy-2
47890 -
47891 -DESCRIPTION="SELinux policy for varnishd"
47892 -
47893 -KEYWORDS="~amd64 ~x86"
47894
47895 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r2.ebuild
47896 deleted file mode 100644
47897 index b751c22..0000000
47898 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r2.ebuild
47899 +++ /dev/null
47900 @@ -1,14 +0,0 @@
47901 -# Copyright 1999-2012 Gentoo Foundation
47902 -# Distributed under the terms of the GNU General Public License v2
47903 -# $Header: $
47904 -EAPI="4"
47905 -
47906 -IUSE=""
47907 -MODS="varnishd"
47908 -BASEPOL="2.20120725-r2"
47909 -
47910 -inherit selinux-policy-2
47911 -
47912 -DESCRIPTION="SELinux policy for varnishd"
47913 -
47914 -KEYWORDS="~amd64 ~x86"
47915
47916 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r3.ebuild
47917 deleted file mode 100644
47918 index 8bb1349..0000000
47919 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r3.ebuild
47920 +++ /dev/null
47921 @@ -1,14 +0,0 @@
47922 -# Copyright 1999-2012 Gentoo Foundation
47923 -# Distributed under the terms of the GNU General Public License v2
47924 -# $Header: $
47925 -EAPI="4"
47926 -
47927 -IUSE=""
47928 -MODS="varnishd"
47929 -BASEPOL="2.20120725-r3"
47930 -
47931 -inherit selinux-policy-2
47932 -
47933 -DESCRIPTION="SELinux policy for varnishd"
47934 -
47935 -KEYWORDS="~amd64 ~x86"
47936
47937 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r4.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r4.ebuild
47938 deleted file mode 100644
47939 index b087cf3..0000000
47940 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r4.ebuild
47941 +++ /dev/null
47942 @@ -1,14 +0,0 @@
47943 -# Copyright 1999-2012 Gentoo Foundation
47944 -# Distributed under the terms of the GNU General Public License v2
47945 -# $Header: $
47946 -EAPI="4"
47947 -
47948 -IUSE=""
47949 -MODS="varnishd"
47950 -BASEPOL="2.20120725-r4"
47951 -
47952 -inherit selinux-policy-2
47953 -
47954 -DESCRIPTION="SELinux policy for varnishd"
47955 -
47956 -KEYWORDS="~amd64 ~x86"
47957
47958 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild
47959 deleted file mode 100644
47960 index 9544b2f..0000000
47961 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild
47962 +++ /dev/null
47963 @@ -1,14 +0,0 @@
47964 -# Copyright 1999-2012 Gentoo Foundation
47965 -# Distributed under the terms of the GNU General Public License v2
47966 -# $Header: $
47967 -EAPI="4"
47968 -
47969 -IUSE=""
47970 -MODS="varnishd"
47971 -BASEPOL="2.20120725-r5"
47972 -
47973 -inherit selinux-policy-2
47974 -
47975 -DESCRIPTION="SELinux policy for varnishd"
47976 -
47977 -KEYWORDS="~amd64 ~x86"
47978
47979 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
47980 deleted file mode 100644
47981 index 79f9653..0000000
47982 --- a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
47983 +++ /dev/null
47984 @@ -1,14 +0,0 @@
47985 -# Copyright 1999-2012 Gentoo Foundation
47986 -# Distributed under the terms of the GNU General Public License v2
47987 -# $Header: $
47988 -EAPI="4"
47989 -
47990 -IUSE=""
47991 -MODS="varnishd"
47992 -BASEPOL="9999"
47993 -
47994 -inherit selinux-policy-2
47995 -
47996 -DESCRIPTION="SELinux policy for varnishd"
47997 -
47998 -KEYWORDS=""
47999
48000 diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
48001 deleted file mode 100644
48002 index 156ae3c..0000000
48003 --- a/sec-policy/selinux-vbetool/ChangeLog
48004 +++ /dev/null
48005 @@ -1,38 +0,0 @@
48006 -# ChangeLog for sec-policy/selinux-vbetool
48007 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
48008 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
48009 -
48010 -*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
48011 -
48012 - 27 Jun 2012; <swift@g.o> +selinux-vbetool-2.20120215-r1.ebuild:
48013 - Bump to revision 13
48014 -
48015 - 13 May 2012; <swift@g.o> -selinux-vbetool-2.20110726.ebuild:
48016 - Removing deprecated ebuilds (cleanup)
48017 -
48018 - 29 Apr 2012; <swift@g.o> selinux-vbetool-2.20120215.ebuild:
48019 - Stabilizing revision 7
48020 -
48021 -*selinux-vbetool-2.20120215 (31 Mar 2012)
48022 -
48023 - 31 Mar 2012; <swift@g.o> +selinux-vbetool-2.20120215.ebuild:
48024 - Bumping to 2.20120215 policies
48025 -
48026 - 12 Nov 2011; <swift@g.o> -selinux-vbetool-2.20101213.ebuild:
48027 - Removing old policies
48028 -
48029 - 23 Oct 2011; <swift@g.o> selinux-vbetool-2.20110726.ebuild:
48030 - Stabilization (tracker #384231)
48031 -
48032 -*selinux-vbetool-2.20110726 (28 Aug 2011)
48033 -
48034 - 28 Aug 2011; <swift@g.o> +selinux-vbetool-2.20110726.ebuild:
48035 - Updating policy builds to refpolicy 20110726
48036 -
48037 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
48038 - selinux-vbetool-2.20101213.ebuild:
48039 - Stable amd64 x86
48040 -
48041 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
48042 - Initial commit to portage.
48043 -
48044
48045 diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
48046 deleted file mode 100644
48047 index 7833201..0000000
48048 --- a/sec-policy/selinux-vbetool/metadata.xml
48049 +++ /dev/null
48050 @@ -1,6 +0,0 @@
48051 -<?xml version="1.0" encoding="UTF-8"?>
48052 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
48053 -<pkgmetadata>
48054 - <herd>selinux</herd>
48055 - <longdescription>Gentoo SELinux policy for vbetool</longdescription>
48056 -</pkgmetadata>
48057
48058 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r1.ebuild
48059 deleted file mode 100644
48060 index 504682d..0000000
48061 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r1.ebuild
48062 +++ /dev/null
48063 @@ -1,14 +0,0 @@
48064 -# Copyright 1999-2012 Gentoo Foundation
48065 -# Distributed under the terms of the GNU General Public License v2
48066 -# $Header: $
48067 -EAPI="4"
48068 -
48069 -IUSE=""
48070 -MODS="vbetool"
48071 -BASEPOL="2.20120725-r1"
48072 -
48073 -inherit selinux-policy-2
48074 -
48075 -DESCRIPTION="SELinux policy for vbetool"
48076 -
48077 -KEYWORDS="~amd64 ~x86"
48078
48079 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r2.ebuild
48080 deleted file mode 100644
48081 index f79bbfb..0000000
48082 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r2.ebuild
48083 +++ /dev/null
48084 @@ -1,14 +0,0 @@
48085 -# Copyright 1999-2012 Gentoo Foundation
48086 -# Distributed under the terms of the GNU General Public License v2
48087 -# $Header: $
48088 -EAPI="4"
48089 -
48090 -IUSE=""
48091 -MODS="vbetool"
48092 -BASEPOL="2.20120725-r2"
48093 -
48094 -inherit selinux-policy-2
48095 -
48096 -DESCRIPTION="SELinux policy for vbetool"
48097 -
48098 -KEYWORDS="~amd64 ~x86"
48099
48100 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r3.ebuild
48101 deleted file mode 100644
48102 index 8cde110..0000000
48103 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r3.ebuild
48104 +++ /dev/null
48105 @@ -1,14 +0,0 @@
48106 -# Copyright 1999-2012 Gentoo Foundation
48107 -# Distributed under the terms of the GNU General Public License v2
48108 -# $Header: $
48109 -EAPI="4"
48110 -
48111 -IUSE=""
48112 -MODS="vbetool"
48113 -BASEPOL="2.20120725-r3"
48114 -
48115 -inherit selinux-policy-2
48116 -
48117 -DESCRIPTION="SELinux policy for vbetool"
48118 -
48119 -KEYWORDS="~amd64 ~x86"
48120
48121 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r4.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r4.ebuild
48122 deleted file mode 100644
48123 index 1806d2f..0000000
48124 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r4.ebuild
48125 +++ /dev/null
48126 @@ -1,14 +0,0 @@
48127 -# Copyright 1999-2012 Gentoo Foundation
48128 -# Distributed under the terms of the GNU General Public License v2
48129 -# $Header: $
48130 -EAPI="4"
48131 -
48132 -IUSE=""
48133 -MODS="vbetool"
48134 -BASEPOL="2.20120725-r4"
48135 -
48136 -inherit selinux-policy-2
48137 -
48138 -DESCRIPTION="SELinux policy for vbetool"
48139 -
48140 -KEYWORDS="~amd64 ~x86"
48141
48142 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild
48143 deleted file mode 100644
48144 index f7b7e92..0000000
48145 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild
48146 +++ /dev/null
48147 @@ -1,14 +0,0 @@
48148 -# Copyright 1999-2012 Gentoo Foundation
48149 -# Distributed under the terms of the GNU General Public License v2
48150 -# $Header: $
48151 -EAPI="4"
48152 -
48153 -IUSE=""
48154 -MODS="vbetool"
48155 -BASEPOL="2.20120725-r5"
48156 -
48157 -inherit selinux-policy-2
48158 -
48159 -DESCRIPTION="SELinux policy for vbetool"
48160 -
48161 -KEYWORDS="~amd64 ~x86"
48162
48163 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
48164 deleted file mode 100644
48165 index bfce824..0000000
48166 --- a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
48167 +++ /dev/null
48168 @@ -1,14 +0,0 @@
48169 -# Copyright 1999-2012 Gentoo Foundation
48170 -# Distributed under the terms of the GNU General Public License v2
48171 -# $Header: $
48172 -EAPI="4"
48173 -
48174 -IUSE=""
48175 -MODS="vbetool"
48176 -BASEPOL="9999"
48177 -
48178 -inherit selinux-policy-2
48179 -
48180 -DESCRIPTION="SELinux policy for vbetool"
48181 -
48182 -KEYWORDS=""
48183
48184 diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
48185 deleted file mode 100644
48186 index 65afc5b..0000000
48187 --- a/sec-policy/selinux-vdagent/ChangeLog
48188 +++ /dev/null
48189 @@ -1,5 +0,0 @@
48190 -# ChangeLog for sec-policy/selinux-vde
48191 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
48192 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
48193 -
48194 -
48195
48196 diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
48197 deleted file mode 100644
48198 index 614543c..0000000
48199 --- a/sec-policy/selinux-vdagent/metadata.xml
48200 +++ /dev/null
48201 @@ -1,6 +0,0 @@
48202 -<?xml version="1.0" encoding="UTF-8"?>
48203 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
48204 -<pkgmetadata>
48205 - <herd>selinux</herd>
48206 - <longdescription>Gentoo SELinux policy for vdagent</longdescription>
48207 -</pkgmetadata>
48208
48209 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r4.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r4.ebuild
48210 deleted file mode 100644
48211 index bfcaee5..0000000
48212 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r4.ebuild
48213 +++ /dev/null
48214 @@ -1,14 +0,0 @@
48215 -# Copyright 1999-2012 Gentoo Foundation
48216 -# Distributed under the terms of the GNU General Public License v2
48217 -# $Header: $
48218 -EAPI="4"
48219 -
48220 -IUSE=""
48221 -MODS="vdagent"
48222 -BASEPOL="2.20120725-r4"
48223 -
48224 -inherit selinux-policy-2
48225 -
48226 -DESCRIPTION="SELinux policy for vdagent"
48227 -
48228 -KEYWORDS="~amd64 ~x86"
48229
48230 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild
48231 deleted file mode 100644
48232 index 4e8cfcd..0000000
48233 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild
48234 +++ /dev/null
48235 @@ -1,14 +0,0 @@
48236 -# Copyright 1999-2012 Gentoo Foundation
48237 -# Distributed under the terms of the GNU General Public License v2
48238 -# $Header: $
48239 -EAPI="4"
48240 -
48241 -IUSE=""
48242 -MODS="vdagent"
48243 -BASEPOL="2.20120725-r5"
48244 -
48245 -inherit selinux-policy-2
48246 -
48247 -DESCRIPTION="SELinux policy for vdagent"
48248 -
48249 -KEYWORDS="~amd64 ~x86"
48250
48251 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
48252 deleted file mode 100644
48253 index d45f78f..0000000
48254 --- a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
48255 +++ /dev/null
48256 @@ -1,14 +0,0 @@
48257 -# Copyright 1999-2012 Gentoo Foundation
48258 -# Distributed under the terms of the GNU General Public License v2
48259 -# $Header: $
48260 -EAPI="4"
48261 -
48262 -IUSE=""
48263 -MODS="vdagent"
48264 -BASEPOL="9999"
48265 -
48266 -inherit selinux-policy-2
48267 -
48268 -DESCRIPTION="SELinux policy for vdagent"
48269 -
48270 -KEYWORDS=""
48271
48272 diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
48273 deleted file mode 100644
48274 index 9cee229..0000000
48275 --- a/sec-policy/selinux-vde/ChangeLog
48276 +++ /dev/null
48277 @@ -1,57 +0,0 @@
48278 -# ChangeLog for sec-policy/selinux-vde
48279 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
48280 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
48281 -
48282 -*selinux-vde-2.20120215-r1 (27 Jun 2012)
48283 -
48284 - 27 Jun 2012; <swift@g.o> +selinux-vde-2.20120215-r1.ebuild:
48285 - Bump to revision 13
48286 -
48287 - 13 May 2012; <swift@g.o> -selinux-vde-2.20110726-r1.ebuild,
48288 - -selinux-vde-2.20110726-r2.ebuild:
48289 - Removing deprecated ebuilds (cleanup)
48290 -
48291 - 29 Apr 2012; <swift@g.o> selinux-vde-2.20120215.ebuild:
48292 - Stabilizing revision 7
48293 -
48294 -*selinux-vde-2.20120215 (31 Mar 2012)
48295 -
48296 - 31 Mar 2012; <swift@g.o> +selinux-vde-2.20120215.ebuild:
48297 - Bumping to 2.20120215 policies
48298 -
48299 - 29 Jan 2012; <swift@g.o> Manifest:
48300 - Updating manifest
48301 -
48302 - 29 Jan 2012; <swift@g.o> selinux-vde-2.20110726-r2.ebuild:
48303 - Stabilize
48304 -
48305 -*selinux-vde-2.20110726-r2 (17 Dec 2011)
48306 -
48307 - 17 Dec 2011; <swift@g.o> +selinux-vde-2.20110726-r2.ebuild:
48308 - Add dontaudit for user_home_dir searches
48309 -
48310 - 12 Nov 2011; <swift@g.o> -selinux-vde-2.20101213.ebuild,
48311 - -files/add-services-vde.patch:
48312 - Removing old policies
48313 -
48314 - 23 Oct 2011; <swift@g.o> selinux-vde-2.20110726-r1.ebuild:
48315 - Stabilization (tracker #384231)
48316 -
48317 -*selinux-vde-2.20110726-r1 (28 Aug 2011)
48318 -
48319 - 28 Aug 2011; <swift@g.o> +selinux-vde-2.20110726-r1.ebuild:
48320 - Updating policy builds to refpolicy 20110726
48321 -
48322 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
48323 - selinux-vde-2.20101213.ebuild:
48324 - Stable amd64 x86
48325 -
48326 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
48327 - Initial commit to portage.
48328 -
48329 -*selinux-vde-2.20101213 (22 Jan 2011)
48330 -
48331 - 22 Jan 2011; <swift@g.o> +selinux-vde-2.20101213.ebuild,
48332 - +files/add-services-vde.patch, +metadata.xml:
48333 - Adding SELinux policy module for VDE
48334 -
48335
48336 diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
48337 deleted file mode 100644
48338 index 1c55fb9..0000000
48339 --- a/sec-policy/selinux-vde/metadata.xml
48340 +++ /dev/null
48341 @@ -1,6 +0,0 @@
48342 -<?xml version="1.0" encoding="UTF-8"?>
48343 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
48344 -<pkgmetadata>
48345 - <herd>selinux</herd>
48346 - <longdescription>Gentoo SELinux policy for vde</longdescription>
48347 -</pkgmetadata>
48348
48349 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r1.ebuild
48350 deleted file mode 100644
48351 index 5ec03cc..0000000
48352 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r1.ebuild
48353 +++ /dev/null
48354 @@ -1,14 +0,0 @@
48355 -# Copyright 1999-2012 Gentoo Foundation
48356 -# Distributed under the terms of the GNU General Public License v2
48357 -# $Header: $
48358 -EAPI="4"
48359 -
48360 -IUSE=""
48361 -MODS="vde"
48362 -BASEPOL="2.20120725-r1"
48363 -
48364 -inherit selinux-policy-2
48365 -
48366 -DESCRIPTION="SELinux policy for vde"
48367 -
48368 -KEYWORDS="~amd64 ~x86"
48369
48370 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r2.ebuild
48371 deleted file mode 100644
48372 index 835674c..0000000
48373 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r2.ebuild
48374 +++ /dev/null
48375 @@ -1,14 +0,0 @@
48376 -# Copyright 1999-2012 Gentoo Foundation
48377 -# Distributed under the terms of the GNU General Public License v2
48378 -# $Header: $
48379 -EAPI="4"
48380 -
48381 -IUSE=""
48382 -MODS="vde"
48383 -BASEPOL="2.20120725-r2"
48384 -
48385 -inherit selinux-policy-2
48386 -
48387 -DESCRIPTION="SELinux policy for vde"
48388 -
48389 -KEYWORDS="~amd64 ~x86"
48390
48391 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r3.ebuild
48392 deleted file mode 100644
48393 index dd8c460..0000000
48394 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r3.ebuild
48395 +++ /dev/null
48396 @@ -1,14 +0,0 @@
48397 -# Copyright 1999-2012 Gentoo Foundation
48398 -# Distributed under the terms of the GNU General Public License v2
48399 -# $Header: $
48400 -EAPI="4"
48401 -
48402 -IUSE=""
48403 -MODS="vde"
48404 -BASEPOL="2.20120725-r3"
48405 -
48406 -inherit selinux-policy-2
48407 -
48408 -DESCRIPTION="SELinux policy for vde"
48409 -
48410 -KEYWORDS="~amd64 ~x86"
48411
48412 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r4.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r4.ebuild
48413 deleted file mode 100644
48414 index d868864..0000000
48415 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r4.ebuild
48416 +++ /dev/null
48417 @@ -1,14 +0,0 @@
48418 -# Copyright 1999-2012 Gentoo Foundation
48419 -# Distributed under the terms of the GNU General Public License v2
48420 -# $Header: $
48421 -EAPI="4"
48422 -
48423 -IUSE=""
48424 -MODS="vde"
48425 -BASEPOL="2.20120725-r4"
48426 -
48427 -inherit selinux-policy-2
48428 -
48429 -DESCRIPTION="SELinux policy for vde"
48430 -
48431 -KEYWORDS="~amd64 ~x86"
48432
48433 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild
48434 deleted file mode 100644
48435 index b55a49d..0000000
48436 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild
48437 +++ /dev/null
48438 @@ -1,14 +0,0 @@
48439 -# Copyright 1999-2012 Gentoo Foundation
48440 -# Distributed under the terms of the GNU General Public License v2
48441 -# $Header: $
48442 -EAPI="4"
48443 -
48444 -IUSE=""
48445 -MODS="vde"
48446 -BASEPOL="2.20120725-r5"
48447 -
48448 -inherit selinux-policy-2
48449 -
48450 -DESCRIPTION="SELinux policy for vde"
48451 -
48452 -KEYWORDS="~amd64 ~x86"
48453
48454 diff --git a/sec-policy/selinux-vde/selinux-vde-9999.ebuild b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
48455 deleted file mode 100644
48456 index 18a20bc..0000000
48457 --- a/sec-policy/selinux-vde/selinux-vde-9999.ebuild
48458 +++ /dev/null
48459 @@ -1,14 +0,0 @@
48460 -# Copyright 1999-2012 Gentoo Foundation
48461 -# Distributed under the terms of the GNU General Public License v2
48462 -# $Header: $
48463 -EAPI="4"
48464 -
48465 -IUSE=""
48466 -MODS="vde"
48467 -BASEPOL="9999"
48468 -
48469 -inherit selinux-policy-2
48470 -
48471 -DESCRIPTION="SELinux policy for vde"
48472 -
48473 -KEYWORDS=""
48474
48475 diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
48476 deleted file mode 100644
48477 index a32d682..0000000
48478 --- a/sec-policy/selinux-virt/ChangeLog
48479 +++ /dev/null
48480 @@ -1,61 +0,0 @@
48481 -# ChangeLog for sec-policy/selinux-virt
48482 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
48483 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
48484 -
48485 -*selinux-virt-2.20120215-r1 (27 Jun 2012)
48486 -
48487 - 27 Jun 2012; <swift@g.o> +selinux-virt-2.20120215-r1.ebuild:
48488 - Bump to revision 13
48489 -
48490 - 13 May 2012; <swift@g.o> -selinux-virt-2.20110726.ebuild,
48491 - -selinux-virt-2.20110726-r1.ebuild:
48492 - Removing deprecated ebuilds (cleanup)
48493 -
48494 - 29 Apr 2012; <swift@g.o> selinux-virt-2.20120215.ebuild:
48495 - Stabilizing revision 7
48496 -
48497 -*selinux-virt-2.20120215 (31 Mar 2012)
48498 -
48499 - 31 Mar 2012; <swift@g.o> +selinux-virt-2.20120215.ebuild:
48500 - Bumping to 2.20120215 policies
48501 -
48502 - 23 Feb 2012; <swift@g.o> selinux-virt-2.20110726-r1.ebuild:
48503 - Stabilizing
48504 -
48505 -*selinux-virt-2.20110726-r1 (14 Jan 2012)
48506 -
48507 - 14 Jan 2012; <swift@g.o> +selinux-virt-2.20110726-r1.ebuild:
48508 - Fix bug #330767 to support libvirt better in gentoo
48509 -
48510 - 12 Nov 2011; <swift@g.o> -selinux-virt-2.20101213.ebuild:
48511 - Removing old policies
48512 -
48513 - 23 Oct 2011; <swift@g.o> selinux-virt-2.20110726.ebuild:
48514 - Stabilization (tracker #384231)
48515 -
48516 -*selinux-virt-2.20110726 (28 Aug 2011)
48517 -
48518 - 28 Aug 2011; <swift@g.o> +selinux-virt-2.20110726.ebuild:
48519 - Updating policy builds to refpolicy 20110726
48520 -
48521 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
48522 - selinux-virt-2.20101213.ebuild:
48523 - Stable amd64 x86
48524 -
48525 - 06 Feb 2011; Anthony G. Basile <blueness@g.o>
48526 - selinux-virt-2.20101213.ebuild:
48527 - Fixed unquoted variable.
48528 -
48529 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
48530 - Initial commit to portage.
48531 -
48532 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
48533 - +selinux-virt-2.20101213.ebuild, +metadata.xml:
48534 - New upstream release
48535 -
48536 -*selinux-virt-2.20101213 (01 Jan 2011)
48537 -
48538 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
48539 - +selinux-virt-2.20101213.ebuild, +metadata.xml:
48540 - Initial commit
48541 -
48542
48543 diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
48544 deleted file mode 100644
48545 index 58b7e06..0000000
48546 --- a/sec-policy/selinux-virt/metadata.xml
48547 +++ /dev/null
48548 @@ -1,6 +0,0 @@
48549 -<?xml version="1.0" encoding="UTF-8"?>
48550 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
48551 -<pkgmetadata>
48552 - <herd>selinux</herd>
48553 - <longdescription>Gentoo SELinux policy for virt</longdescription>
48554 -</pkgmetadata>
48555
48556 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r1.ebuild
48557 deleted file mode 100644
48558 index 7278aea..0000000
48559 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r1.ebuild
48560 +++ /dev/null
48561 @@ -1,14 +0,0 @@
48562 -# Copyright 1999-2012 Gentoo Foundation
48563 -# Distributed under the terms of the GNU General Public License v2
48564 -# $Header: $
48565 -EAPI="4"
48566 -
48567 -IUSE=""
48568 -MODS="virt"
48569 -BASEPOL="2.20120725-r1"
48570 -
48571 -inherit selinux-policy-2
48572 -
48573 -DESCRIPTION="SELinux policy for virt"
48574 -
48575 -KEYWORDS="~amd64 ~x86"
48576
48577 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r2.ebuild
48578 deleted file mode 100644
48579 index 207be2f..0000000
48580 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r2.ebuild
48581 +++ /dev/null
48582 @@ -1,14 +0,0 @@
48583 -# Copyright 1999-2012 Gentoo Foundation
48584 -# Distributed under the terms of the GNU General Public License v2
48585 -# $Header: $
48586 -EAPI="4"
48587 -
48588 -IUSE=""
48589 -MODS="virt"
48590 -BASEPOL="2.20120725-r2"
48591 -
48592 -inherit selinux-policy-2
48593 -
48594 -DESCRIPTION="SELinux policy for virt"
48595 -
48596 -KEYWORDS="~amd64 ~x86"
48597
48598 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r3.ebuild
48599 deleted file mode 100644
48600 index 0c9e711..0000000
48601 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r3.ebuild
48602 +++ /dev/null
48603 @@ -1,14 +0,0 @@
48604 -# Copyright 1999-2012 Gentoo Foundation
48605 -# Distributed under the terms of the GNU General Public License v2
48606 -# $Header: $
48607 -EAPI="4"
48608 -
48609 -IUSE=""
48610 -MODS="virt"
48611 -BASEPOL="2.20120725-r3"
48612 -
48613 -inherit selinux-policy-2
48614 -
48615 -DESCRIPTION="SELinux policy for virt"
48616 -
48617 -KEYWORDS="~amd64 ~x86"
48618
48619 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r4.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r4.ebuild
48620 deleted file mode 100644
48621 index 72ba0fc..0000000
48622 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r4.ebuild
48623 +++ /dev/null
48624 @@ -1,14 +0,0 @@
48625 -# Copyright 1999-2012 Gentoo Foundation
48626 -# Distributed under the terms of the GNU General Public License v2
48627 -# $Header: $
48628 -EAPI="4"
48629 -
48630 -IUSE=""
48631 -MODS="virt"
48632 -BASEPOL="2.20120725-r4"
48633 -
48634 -inherit selinux-policy-2
48635 -
48636 -DESCRIPTION="SELinux policy for virt"
48637 -
48638 -KEYWORDS="~amd64 ~x86"
48639
48640 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild
48641 deleted file mode 100644
48642 index cd90fe5..0000000
48643 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild
48644 +++ /dev/null
48645 @@ -1,14 +0,0 @@
48646 -# Copyright 1999-2012 Gentoo Foundation
48647 -# Distributed under the terms of the GNU General Public License v2
48648 -# $Header: $
48649 -EAPI="4"
48650 -
48651 -IUSE=""
48652 -MODS="virt"
48653 -BASEPOL="2.20120725-r5"
48654 -
48655 -inherit selinux-policy-2
48656 -
48657 -DESCRIPTION="SELinux policy for virt"
48658 -
48659 -KEYWORDS="~amd64 ~x86"
48660
48661 diff --git a/sec-policy/selinux-virt/selinux-virt-9999.ebuild b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
48662 deleted file mode 100644
48663 index 9772cb8..0000000
48664 --- a/sec-policy/selinux-virt/selinux-virt-9999.ebuild
48665 +++ /dev/null
48666 @@ -1,14 +0,0 @@
48667 -# Copyright 1999-2012 Gentoo Foundation
48668 -# Distributed under the terms of the GNU General Public License v2
48669 -# $Header: $
48670 -EAPI="4"
48671 -
48672 -IUSE=""
48673 -MODS="virt"
48674 -BASEPOL="9999"
48675 -
48676 -inherit selinux-policy-2
48677 -
48678 -DESCRIPTION="SELinux policy for virt"
48679 -
48680 -KEYWORDS=""
48681
48682 diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
48683 deleted file mode 100644
48684 index 9ba2cdf..0000000
48685 --- a/sec-policy/selinux-vlock/ChangeLog
48686 +++ /dev/null
48687 @@ -1,38 +0,0 @@
48688 -# ChangeLog for sec-policy/selinux-vlock
48689 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
48690 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
48691 -
48692 -*selinux-vlock-2.20120215-r1 (27 Jun 2012)
48693 -
48694 - 27 Jun 2012; <swift@g.o> +selinux-vlock-2.20120215-r1.ebuild:
48695 - Bump to revision 13
48696 -
48697 - 13 May 2012; <swift@g.o> -selinux-vlock-2.20110726.ebuild:
48698 - Removing deprecated ebuilds (cleanup)
48699 -
48700 - 29 Apr 2012; <swift@g.o> selinux-vlock-2.20120215.ebuild:
48701 - Stabilizing revision 7
48702 -
48703 -*selinux-vlock-2.20120215 (31 Mar 2012)
48704 -
48705 - 31 Mar 2012; <swift@g.o> +selinux-vlock-2.20120215.ebuild:
48706 - Bumping to 2.20120215 policies
48707 -
48708 - 12 Nov 2011; <swift@g.o> -selinux-vlock-2.20101213.ebuild:
48709 - Removing old policies
48710 -
48711 - 23 Oct 2011; <swift@g.o> selinux-vlock-2.20110726.ebuild:
48712 - Stabilization (tracker #384231)
48713 -
48714 -*selinux-vlock-2.20110726 (28 Aug 2011)
48715 -
48716 - 28 Aug 2011; <swift@g.o> +selinux-vlock-2.20110726.ebuild:
48717 - Updating policy builds to refpolicy 20110726
48718 -
48719 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
48720 - selinux-vlock-2.20101213.ebuild:
48721 - Stable amd64 x86
48722 -
48723 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
48724 - Initial commit to portage.
48725 -
48726
48727 diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
48728 deleted file mode 100644
48729 index b076a3f..0000000
48730 --- a/sec-policy/selinux-vlock/metadata.xml
48731 +++ /dev/null
48732 @@ -1,6 +0,0 @@
48733 -<?xml version="1.0" encoding="UTF-8"?>
48734 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
48735 -<pkgmetadata>
48736 - <herd>selinux</herd>
48737 - <longdescription>Gentoo SELinux policy for vlock</longdescription>
48738 -</pkgmetadata>
48739
48740 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r1.ebuild
48741 deleted file mode 100644
48742 index 34ba879..0000000
48743 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r1.ebuild
48744 +++ /dev/null
48745 @@ -1,14 +0,0 @@
48746 -# Copyright 1999-2012 Gentoo Foundation
48747 -# Distributed under the terms of the GNU General Public License v2
48748 -# $Header: $
48749 -EAPI="4"
48750 -
48751 -IUSE=""
48752 -MODS="vlock"
48753 -BASEPOL="2.20120725-r1"
48754 -
48755 -inherit selinux-policy-2
48756 -
48757 -DESCRIPTION="SELinux policy for vlock"
48758 -
48759 -KEYWORDS="~amd64 ~x86"
48760
48761 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r2.ebuild
48762 deleted file mode 100644
48763 index 7c5c2c0..0000000
48764 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r2.ebuild
48765 +++ /dev/null
48766 @@ -1,14 +0,0 @@
48767 -# Copyright 1999-2012 Gentoo Foundation
48768 -# Distributed under the terms of the GNU General Public License v2
48769 -# $Header: $
48770 -EAPI="4"
48771 -
48772 -IUSE=""
48773 -MODS="vlock"
48774 -BASEPOL="2.20120725-r2"
48775 -
48776 -inherit selinux-policy-2
48777 -
48778 -DESCRIPTION="SELinux policy for vlock"
48779 -
48780 -KEYWORDS="~amd64 ~x86"
48781
48782 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r3.ebuild
48783 deleted file mode 100644
48784 index 94e4142..0000000
48785 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r3.ebuild
48786 +++ /dev/null
48787 @@ -1,14 +0,0 @@
48788 -# Copyright 1999-2012 Gentoo Foundation
48789 -# Distributed under the terms of the GNU General Public License v2
48790 -# $Header: $
48791 -EAPI="4"
48792 -
48793 -IUSE=""
48794 -MODS="vlock"
48795 -BASEPOL="2.20120725-r3"
48796 -
48797 -inherit selinux-policy-2
48798 -
48799 -DESCRIPTION="SELinux policy for vlock"
48800 -
48801 -KEYWORDS="~amd64 ~x86"
48802
48803 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r4.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r4.ebuild
48804 deleted file mode 100644
48805 index f5ad980..0000000
48806 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r4.ebuild
48807 +++ /dev/null
48808 @@ -1,14 +0,0 @@
48809 -# Copyright 1999-2012 Gentoo Foundation
48810 -# Distributed under the terms of the GNU General Public License v2
48811 -# $Header: $
48812 -EAPI="4"
48813 -
48814 -IUSE=""
48815 -MODS="vlock"
48816 -BASEPOL="2.20120725-r4"
48817 -
48818 -inherit selinux-policy-2
48819 -
48820 -DESCRIPTION="SELinux policy for vlock"
48821 -
48822 -KEYWORDS="~amd64 ~x86"
48823
48824 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild
48825 deleted file mode 100644
48826 index 2b94f6f..0000000
48827 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild
48828 +++ /dev/null
48829 @@ -1,14 +0,0 @@
48830 -# Copyright 1999-2012 Gentoo Foundation
48831 -# Distributed under the terms of the GNU General Public License v2
48832 -# $Header: $
48833 -EAPI="4"
48834 -
48835 -IUSE=""
48836 -MODS="vlock"
48837 -BASEPOL="2.20120725-r5"
48838 -
48839 -inherit selinux-policy-2
48840 -
48841 -DESCRIPTION="SELinux policy for vlock"
48842 -
48843 -KEYWORDS="~amd64 ~x86"
48844
48845 diff --git a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
48846 deleted file mode 100644
48847 index 20ea5b2..0000000
48848 --- a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
48849 +++ /dev/null
48850 @@ -1,14 +0,0 @@
48851 -# Copyright 1999-2012 Gentoo Foundation
48852 -# Distributed under the terms of the GNU General Public License v2
48853 -# $Header: $
48854 -EAPI="4"
48855 -
48856 -IUSE=""
48857 -MODS="vlock"
48858 -BASEPOL="9999"
48859 -
48860 -inherit selinux-policy-2
48861 -
48862 -DESCRIPTION="SELinux policy for vlock"
48863 -
48864 -KEYWORDS=""
48865
48866 diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
48867 deleted file mode 100644
48868 index 63d9f21..0000000
48869 --- a/sec-policy/selinux-vmware/ChangeLog
48870 +++ /dev/null
48871 @@ -1,56 +0,0 @@
48872 -# ChangeLog for sec-policy/selinux-vmware
48873 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
48874 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
48875 -
48876 -*selinux-vmware-2.20120215-r2 (27 Jun 2012)
48877 -
48878 - 27 Jun 2012; <swift@g.o> +selinux-vmware-2.20120215-r2.ebuild:
48879 - Bump to revision 13
48880 -
48881 - 31 May 2012; <swift@g.o> selinux-vmware-2.20120215-r1.ebuild:
48882 - Depend on xserver policy, fixes build failure
48883 -
48884 -*selinux-vmware-2.20120215-r1 (20 May 2012)
48885 -
48886 - 20 May 2012; <swift@g.o> +selinux-vmware-2.20120215-r1.ebuild:
48887 - Bumping to rev 9
48888 -
48889 - 13 May 2012; <swift@g.o> -selinux-vmware-2.20110726.ebuild:
48890 - Removing deprecated ebuilds (cleanup)
48891 -
48892 - 29 Apr 2012; <swift@g.o> selinux-vmware-2.20120215.ebuild:
48893 - Stabilizing revision 7
48894 -
48895 -*selinux-vmware-2.20120215 (31 Mar 2012)
48896 -
48897 - 31 Mar 2012; <swift@g.o> +selinux-vmware-2.20120215.ebuild:
48898 - Bumping to 2.20120215 policies
48899 -
48900 - 12 Nov 2011; <swift@g.o> -selinux-vmware-2.20101213.ebuild:
48901 - Removing old policies
48902 -
48903 - 23 Oct 2011; <swift@g.o> selinux-vmware-2.20110726.ebuild:
48904 - Stabilization (tracker #384231)
48905 -
48906 -*selinux-vmware-2.20110726 (28 Aug 2011)
48907 -
48908 - 28 Aug 2011; <swift@g.o> +selinux-vmware-2.20110726.ebuild:
48909 - Updating policy builds to refpolicy 20110726
48910 -
48911 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
48912 - selinux-vmware-2.20101213.ebuild:
48913 - Stable amd64 x86
48914 -
48915 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
48916 - Initial commit to portage.
48917 -
48918 - 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
48919 - +selinux-vmware-2.20101213.ebuild, +metadata.xml:
48920 - New upstream release
48921 -
48922 -*selinux-vmware-2.20101213 (02 Jan 2011)
48923 -
48924 - 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
48925 - +selinux-vmware-2.20101213.ebuild, +metadata.xml:
48926 - Initial commit
48927 -
48928
48929 diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
48930 deleted file mode 100644
48931 index c603d1b..0000000
48932 --- a/sec-policy/selinux-vmware/metadata.xml
48933 +++ /dev/null
48934 @@ -1,6 +0,0 @@
48935 -<?xml version="1.0" encoding="UTF-8"?>
48936 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
48937 -<pkgmetadata>
48938 - <herd>selinux</herd>
48939 - <longdescription>Gentoo SELinux policy for vmware</longdescription>
48940 -</pkgmetadata>
48941
48942 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r1.ebuild
48943 deleted file mode 100644
48944 index eb2cff9..0000000
48945 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r1.ebuild
48946 +++ /dev/null
48947 @@ -1,18 +0,0 @@
48948 -# Copyright 1999-2012 Gentoo Foundation
48949 -# Distributed under the terms of the GNU General Public License v2
48950 -# $Header: $
48951 -EAPI="4"
48952 -
48953 -IUSE=""
48954 -MODS="vmware"
48955 -BASEPOL="2.20120725-r1"
48956 -
48957 -inherit selinux-policy-2
48958 -
48959 -DESCRIPTION="SELinux policy for vmware"
48960 -
48961 -KEYWORDS="~amd64 ~x86"
48962 -DEPEND="${DEPEND}
48963 - sec-policy/selinux-xserver
48964 -"
48965 -RDEPEND="${DEPEND}"
48966
48967 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r2.ebuild
48968 deleted file mode 100644
48969 index 72ee592..0000000
48970 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r2.ebuild
48971 +++ /dev/null
48972 @@ -1,18 +0,0 @@
48973 -# Copyright 1999-2012 Gentoo Foundation
48974 -# Distributed under the terms of the GNU General Public License v2
48975 -# $Header: $
48976 -EAPI="4"
48977 -
48978 -IUSE=""
48979 -MODS="vmware"
48980 -BASEPOL="2.20120725-r2"
48981 -
48982 -inherit selinux-policy-2
48983 -
48984 -DESCRIPTION="SELinux policy for vmware"
48985 -
48986 -KEYWORDS="~amd64 ~x86"
48987 -DEPEND="${DEPEND}
48988 - sec-policy/selinux-xserver
48989 -"
48990 -RDEPEND="${DEPEND}"
48991
48992 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r3.ebuild
48993 deleted file mode 100644
48994 index 4446207..0000000
48995 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r3.ebuild
48996 +++ /dev/null
48997 @@ -1,18 +0,0 @@
48998 -# Copyright 1999-2012 Gentoo Foundation
48999 -# Distributed under the terms of the GNU General Public License v2
49000 -# $Header: $
49001 -EAPI="4"
49002 -
49003 -IUSE=""
49004 -MODS="vmware"
49005 -BASEPOL="2.20120725-r3"
49006 -
49007 -inherit selinux-policy-2
49008 -
49009 -DESCRIPTION="SELinux policy for vmware"
49010 -
49011 -KEYWORDS="~amd64 ~x86"
49012 -DEPEND="${DEPEND}
49013 - sec-policy/selinux-xserver
49014 -"
49015 -RDEPEND="${DEPEND}"
49016
49017 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r4.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r4.ebuild
49018 deleted file mode 100644
49019 index 669b2c0..0000000
49020 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r4.ebuild
49021 +++ /dev/null
49022 @@ -1,18 +0,0 @@
49023 -# Copyright 1999-2012 Gentoo Foundation
49024 -# Distributed under the terms of the GNU General Public License v2
49025 -# $Header: $
49026 -EAPI="4"
49027 -
49028 -IUSE=""
49029 -MODS="vmware"
49030 -BASEPOL="2.20120725-r4"
49031 -
49032 -inherit selinux-policy-2
49033 -
49034 -DESCRIPTION="SELinux policy for vmware"
49035 -
49036 -KEYWORDS="~amd64 ~x86"
49037 -DEPEND="${DEPEND}
49038 - sec-policy/selinux-xserver
49039 -"
49040 -RDEPEND="${DEPEND}"
49041
49042 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild
49043 deleted file mode 100644
49044 index 212dc54..0000000
49045 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild
49046 +++ /dev/null
49047 @@ -1,18 +0,0 @@
49048 -# Copyright 1999-2012 Gentoo Foundation
49049 -# Distributed under the terms of the GNU General Public License v2
49050 -# $Header: $
49051 -EAPI="4"
49052 -
49053 -IUSE=""
49054 -MODS="vmware"
49055 -BASEPOL="2.20120725-r5"
49056 -
49057 -inherit selinux-policy-2
49058 -
49059 -DESCRIPTION="SELinux policy for vmware"
49060 -
49061 -KEYWORDS="~amd64 ~x86"
49062 -DEPEND="${DEPEND}
49063 - sec-policy/selinux-xserver
49064 -"
49065 -RDEPEND="${DEPEND}"
49066
49067 diff --git a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
49068 deleted file mode 100644
49069 index 64db259..0000000
49070 --- a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
49071 +++ /dev/null
49072 @@ -1,18 +0,0 @@
49073 -# Copyright 1999-2012 Gentoo Foundation
49074 -# Distributed under the terms of the GNU General Public License v2
49075 -# $Header: $
49076 -EAPI="4"
49077 -
49078 -IUSE=""
49079 -MODS="vmware"
49080 -BASEPOL="9999"
49081 -
49082 -inherit selinux-policy-2
49083 -
49084 -DESCRIPTION="SELinux policy for vmware"
49085 -
49086 -KEYWORDS=""
49087 -DEPEND="${DEPEND}
49088 - sec-policy/selinux-xserver
49089 -"
49090 -RDEPEND="${DEPEND}"
49091
49092 diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
49093 deleted file mode 100644
49094 index 4931d04..0000000
49095 --- a/sec-policy/selinux-vnstatd/ChangeLog
49096 +++ /dev/null
49097 @@ -1,32 +0,0 @@
49098 -# ChangeLog for sec-policy/selinux-vnstatd
49099 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
49100 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
49101 -
49102 -*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
49103 -
49104 - 27 Jun 2012; <swift@g.o> +selinux-vnstatd-2.20120215-r1.ebuild:
49105 - Bump to revision 13
49106 -
49107 - 13 May 2012; <swift@g.o> -selinux-vnstatd-2.20110726.ebuild:
49108 - Removing deprecated ebuilds (cleanup)
49109 -
49110 - 29 Apr 2012; <swift@g.o> selinux-vnstatd-2.20120215.ebuild:
49111 - Stabilizing revision 7
49112 -
49113 -*selinux-vnstatd-2.20120215 (31 Mar 2012)
49114 -
49115 - 31 Mar 2012; <swift@g.o> +selinux-vnstatd-2.20120215.ebuild:
49116 - Bumping to 2.20120215 policies
49117 -
49118 - 29 Jan 2012; <swift@g.o> Manifest:
49119 - Updating manifest
49120 -
49121 - 29 Jan 2012; <swift@g.o> selinux-vnstatd-2.20110726.ebuild:
49122 - Stabilize
49123 -
49124 -*selinux-vnstatd-2.20110726 (04 Dec 2011)
49125 -
49126 - 04 Dec 2011; <swift@g.o> +selinux-vnstatd-2.20110726.ebuild,
49127 - +metadata.xml:
49128 - Adding SELinux module for vnstatd
49129 -
49130
49131 diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
49132 deleted file mode 100644
49133 index 78279e2..0000000
49134 --- a/sec-policy/selinux-vnstatd/metadata.xml
49135 +++ /dev/null
49136 @@ -1,6 +0,0 @@
49137 -<?xml version="1.0" encoding="UTF-8"?>
49138 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
49139 -<pkgmetadata>
49140 - <herd>selinux</herd>
49141 - <longdescription>Gentoo SELinux policy for vnstatd</longdescription>
49142 -</pkgmetadata>
49143
49144 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r1.ebuild
49145 deleted file mode 100644
49146 index 7e29a32..0000000
49147 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r1.ebuild
49148 +++ /dev/null
49149 @@ -1,14 +0,0 @@
49150 -# Copyright 1999-2012 Gentoo Foundation
49151 -# Distributed under the terms of the GNU General Public License v2
49152 -# $Header: $
49153 -EAPI="4"
49154 -
49155 -IUSE=""
49156 -MODS="vnstatd"
49157 -BASEPOL="2.20120725-r1"
49158 -
49159 -inherit selinux-policy-2
49160 -
49161 -DESCRIPTION="SELinux policy for vnstatd"
49162 -
49163 -KEYWORDS="~amd64 ~x86"
49164
49165 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r2.ebuild
49166 deleted file mode 100644
49167 index 48b9d83..0000000
49168 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r2.ebuild
49169 +++ /dev/null
49170 @@ -1,14 +0,0 @@
49171 -# Copyright 1999-2012 Gentoo Foundation
49172 -# Distributed under the terms of the GNU General Public License v2
49173 -# $Header: $
49174 -EAPI="4"
49175 -
49176 -IUSE=""
49177 -MODS="vnstatd"
49178 -BASEPOL="2.20120725-r2"
49179 -
49180 -inherit selinux-policy-2
49181 -
49182 -DESCRIPTION="SELinux policy for vnstatd"
49183 -
49184 -KEYWORDS="~amd64 ~x86"
49185
49186 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r3.ebuild
49187 deleted file mode 100644
49188 index 90ad67a..0000000
49189 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r3.ebuild
49190 +++ /dev/null
49191 @@ -1,14 +0,0 @@
49192 -# Copyright 1999-2012 Gentoo Foundation
49193 -# Distributed under the terms of the GNU General Public License v2
49194 -# $Header: $
49195 -EAPI="4"
49196 -
49197 -IUSE=""
49198 -MODS="vnstatd"
49199 -BASEPOL="2.20120725-r3"
49200 -
49201 -inherit selinux-policy-2
49202 -
49203 -DESCRIPTION="SELinux policy for vnstatd"
49204 -
49205 -KEYWORDS="~amd64 ~x86"
49206
49207 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r4.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r4.ebuild
49208 deleted file mode 100644
49209 index b204526..0000000
49210 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r4.ebuild
49211 +++ /dev/null
49212 @@ -1,14 +0,0 @@
49213 -# Copyright 1999-2012 Gentoo Foundation
49214 -# Distributed under the terms of the GNU General Public License v2
49215 -# $Header: $
49216 -EAPI="4"
49217 -
49218 -IUSE=""
49219 -MODS="vnstatd"
49220 -BASEPOL="2.20120725-r4"
49221 -
49222 -inherit selinux-policy-2
49223 -
49224 -DESCRIPTION="SELinux policy for vnstatd"
49225 -
49226 -KEYWORDS="~amd64 ~x86"
49227
49228 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild
49229 deleted file mode 100644
49230 index 5a96b86..0000000
49231 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild
49232 +++ /dev/null
49233 @@ -1,14 +0,0 @@
49234 -# Copyright 1999-2012 Gentoo Foundation
49235 -# Distributed under the terms of the GNU General Public License v2
49236 -# $Header: $
49237 -EAPI="4"
49238 -
49239 -IUSE=""
49240 -MODS="vnstatd"
49241 -BASEPOL="2.20120725-r5"
49242 -
49243 -inherit selinux-policy-2
49244 -
49245 -DESCRIPTION="SELinux policy for vnstatd"
49246 -
49247 -KEYWORDS="~amd64 ~x86"
49248
49249 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
49250 deleted file mode 100644
49251 index 81e9b6d..0000000
49252 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
49253 +++ /dev/null
49254 @@ -1,14 +0,0 @@
49255 -# Copyright 1999-2012 Gentoo Foundation
49256 -# Distributed under the terms of the GNU General Public License v2
49257 -# $Header: $
49258 -EAPI="4"
49259 -
49260 -IUSE=""
49261 -MODS="vnstatd"
49262 -BASEPOL="9999"
49263 -
49264 -inherit selinux-policy-2
49265 -
49266 -DESCRIPTION="SELinux policy for vnstatd"
49267 -
49268 -KEYWORDS=""
49269
49270 diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
49271 deleted file mode 100644
49272 index 7e065d4..0000000
49273 --- a/sec-policy/selinux-vpn/ChangeLog
49274 +++ /dev/null
49275 @@ -1,38 +0,0 @@
49276 -# ChangeLog for sec-policy/selinux-vpn
49277 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
49278 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
49279 -
49280 -*selinux-vpn-2.20120215-r1 (27 Jun 2012)
49281 -
49282 - 27 Jun 2012; <swift@g.o> +selinux-vpn-2.20120215-r1.ebuild:
49283 - Bump to revision 13
49284 -
49285 - 13 May 2012; <swift@g.o> -selinux-vpn-2.20110726.ebuild:
49286 - Removing deprecated ebuilds (cleanup)
49287 -
49288 - 29 Apr 2012; <swift@g.o> selinux-vpn-2.20120215.ebuild:
49289 - Stabilizing revision 7
49290 -
49291 -*selinux-vpn-2.20120215 (31 Mar 2012)
49292 -
49293 - 31 Mar 2012; <swift@g.o> +selinux-vpn-2.20120215.ebuild:
49294 - Bumping to 2.20120215 policies
49295 -
49296 - 12 Nov 2011; <swift@g.o> -selinux-vpn-2.20101213.ebuild:
49297 - Removing old policies
49298 -
49299 - 23 Oct 2011; <swift@g.o> selinux-vpn-2.20110726.ebuild:
49300 - Stabilization (tracker #384231)
49301 -
49302 -*selinux-vpn-2.20110726 (28 Aug 2011)
49303 -
49304 - 28 Aug 2011; <swift@g.o> +selinux-vpn-2.20110726.ebuild:
49305 - Updating policy builds to refpolicy 20110726
49306 -
49307 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
49308 - selinux-vpn-2.20101213.ebuild:
49309 - Stable amd64 x86
49310 -
49311 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
49312 - Initial commit to portage.
49313 -
49314
49315 diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
49316 deleted file mode 100644
49317 index d8ec4b6..0000000
49318 --- a/sec-policy/selinux-vpn/metadata.xml
49319 +++ /dev/null
49320 @@ -1,6 +0,0 @@
49321 -<?xml version="1.0" encoding="UTF-8"?>
49322 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
49323 -<pkgmetadata>
49324 - <herd>selinux</herd>
49325 - <longdescription>Gentoo SELinux policy for vpn</longdescription>
49326 -</pkgmetadata>
49327
49328 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r1.ebuild
49329 deleted file mode 100644
49330 index bbbf17e..0000000
49331 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r1.ebuild
49332 +++ /dev/null
49333 @@ -1,14 +0,0 @@
49334 -# Copyright 1999-2012 Gentoo Foundation
49335 -# Distributed under the terms of the GNU General Public License v2
49336 -# $Header: $
49337 -EAPI="4"
49338 -
49339 -IUSE=""
49340 -MODS="vpn"
49341 -BASEPOL="2.20120725-r1"
49342 -
49343 -inherit selinux-policy-2
49344 -
49345 -DESCRIPTION="SELinux policy for vpn"
49346 -
49347 -KEYWORDS="~amd64 ~x86"
49348
49349 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r2.ebuild
49350 deleted file mode 100644
49351 index 263b2ce..0000000
49352 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r2.ebuild
49353 +++ /dev/null
49354 @@ -1,14 +0,0 @@
49355 -# Copyright 1999-2012 Gentoo Foundation
49356 -# Distributed under the terms of the GNU General Public License v2
49357 -# $Header: $
49358 -EAPI="4"
49359 -
49360 -IUSE=""
49361 -MODS="vpn"
49362 -BASEPOL="2.20120725-r2"
49363 -
49364 -inherit selinux-policy-2
49365 -
49366 -DESCRIPTION="SELinux policy for vpn"
49367 -
49368 -KEYWORDS="~amd64 ~x86"
49369
49370 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r3.ebuild
49371 deleted file mode 100644
49372 index 241d4f2..0000000
49373 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r3.ebuild
49374 +++ /dev/null
49375 @@ -1,14 +0,0 @@
49376 -# Copyright 1999-2012 Gentoo Foundation
49377 -# Distributed under the terms of the GNU General Public License v2
49378 -# $Header: $
49379 -EAPI="4"
49380 -
49381 -IUSE=""
49382 -MODS="vpn"
49383 -BASEPOL="2.20120725-r3"
49384 -
49385 -inherit selinux-policy-2
49386 -
49387 -DESCRIPTION="SELinux policy for vpn"
49388 -
49389 -KEYWORDS="~amd64 ~x86"
49390
49391 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r4.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r4.ebuild
49392 deleted file mode 100644
49393 index 3e95a27..0000000
49394 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r4.ebuild
49395 +++ /dev/null
49396 @@ -1,14 +0,0 @@
49397 -# Copyright 1999-2012 Gentoo Foundation
49398 -# Distributed under the terms of the GNU General Public License v2
49399 -# $Header: $
49400 -EAPI="4"
49401 -
49402 -IUSE=""
49403 -MODS="vpn"
49404 -BASEPOL="2.20120725-r4"
49405 -
49406 -inherit selinux-policy-2
49407 -
49408 -DESCRIPTION="SELinux policy for vpn"
49409 -
49410 -KEYWORDS="~amd64 ~x86"
49411
49412 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild
49413 deleted file mode 100644
49414 index 0e4d337..0000000
49415 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild
49416 +++ /dev/null
49417 @@ -1,14 +0,0 @@
49418 -# Copyright 1999-2012 Gentoo Foundation
49419 -# Distributed under the terms of the GNU General Public License v2
49420 -# $Header: $
49421 -EAPI="4"
49422 -
49423 -IUSE=""
49424 -MODS="vpn"
49425 -BASEPOL="2.20120725-r5"
49426 -
49427 -inherit selinux-policy-2
49428 -
49429 -DESCRIPTION="SELinux policy for vpn"
49430 -
49431 -KEYWORDS="~amd64 ~x86"
49432
49433 diff --git a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
49434 deleted file mode 100644
49435 index ed57855..0000000
49436 --- a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
49437 +++ /dev/null
49438 @@ -1,14 +0,0 @@
49439 -# Copyright 1999-2012 Gentoo Foundation
49440 -# Distributed under the terms of the GNU General Public License v2
49441 -# $Header: $
49442 -EAPI="4"
49443 -
49444 -IUSE=""
49445 -MODS="vpn"
49446 -BASEPOL="9999"
49447 -
49448 -inherit selinux-policy-2
49449 -
49450 -DESCRIPTION="SELinux policy for vpn"
49451 -
49452 -KEYWORDS=""
49453
49454 diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
49455 deleted file mode 100644
49456 index 3447813..0000000
49457 --- a/sec-policy/selinux-watchdog/ChangeLog
49458 +++ /dev/null
49459 @@ -1,38 +0,0 @@
49460 -# ChangeLog for sec-policy/selinux-watchdog
49461 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
49462 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
49463 -
49464 -*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
49465 -
49466 - 27 Jun 2012; <swift@g.o> +selinux-watchdog-2.20120215-r1.ebuild:
49467 - Bump to revision 13
49468 -
49469 - 13 May 2012; <swift@g.o> -selinux-watchdog-2.20110726.ebuild:
49470 - Removing deprecated ebuilds (cleanup)
49471 -
49472 - 29 Apr 2012; <swift@g.o> selinux-watchdog-2.20120215.ebuild:
49473 - Stabilizing revision 7
49474 -
49475 -*selinux-watchdog-2.20120215 (31 Mar 2012)
49476 -
49477 - 31 Mar 2012; <swift@g.o> +selinux-watchdog-2.20120215.ebuild:
49478 - Bumping to 2.20120215 policies
49479 -
49480 - 12 Nov 2011; <swift@g.o> -selinux-watchdog-2.20101213.ebuild:
49481 - Removing old policies
49482 -
49483 - 23 Oct 2011; <swift@g.o> selinux-watchdog-2.20110726.ebuild:
49484 - Stabilization (tracker #384231)
49485 -
49486 -*selinux-watchdog-2.20110726 (28 Aug 2011)
49487 -
49488 - 28 Aug 2011; <swift@g.o> +selinux-watchdog-2.20110726.ebuild:
49489 - Updating policy builds to refpolicy 20110726
49490 -
49491 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
49492 - selinux-watchdog-2.20101213.ebuild:
49493 - Stable amd64 x86
49494 -
49495 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
49496 - Initial commit to portage.
49497 -
49498
49499 diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
49500 deleted file mode 100644
49501 index c71dafe..0000000
49502 --- a/sec-policy/selinux-watchdog/metadata.xml
49503 +++ /dev/null
49504 @@ -1,6 +0,0 @@
49505 -<?xml version="1.0" encoding="UTF-8"?>
49506 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
49507 -<pkgmetadata>
49508 - <herd>selinux</herd>
49509 - <longdescription>Gentoo SELinux policy for watchdog</longdescription>
49510 -</pkgmetadata>
49511
49512 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r1.ebuild
49513 deleted file mode 100644
49514 index a3e95b9..0000000
49515 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r1.ebuild
49516 +++ /dev/null
49517 @@ -1,14 +0,0 @@
49518 -# Copyright 1999-2012 Gentoo Foundation
49519 -# Distributed under the terms of the GNU General Public License v2
49520 -# $Header: $
49521 -EAPI="4"
49522 -
49523 -IUSE=""
49524 -MODS="watchdog"
49525 -BASEPOL="2.20120725-r1"
49526 -
49527 -inherit selinux-policy-2
49528 -
49529 -DESCRIPTION="SELinux policy for watchdog"
49530 -
49531 -KEYWORDS="~amd64 ~x86"
49532
49533 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r2.ebuild
49534 deleted file mode 100644
49535 index 99c0f06..0000000
49536 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r2.ebuild
49537 +++ /dev/null
49538 @@ -1,14 +0,0 @@
49539 -# Copyright 1999-2012 Gentoo Foundation
49540 -# Distributed under the terms of the GNU General Public License v2
49541 -# $Header: $
49542 -EAPI="4"
49543 -
49544 -IUSE=""
49545 -MODS="watchdog"
49546 -BASEPOL="2.20120725-r2"
49547 -
49548 -inherit selinux-policy-2
49549 -
49550 -DESCRIPTION="SELinux policy for watchdog"
49551 -
49552 -KEYWORDS="~amd64 ~x86"
49553
49554 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r3.ebuild
49555 deleted file mode 100644
49556 index 864daf1..0000000
49557 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r3.ebuild
49558 +++ /dev/null
49559 @@ -1,14 +0,0 @@
49560 -# Copyright 1999-2012 Gentoo Foundation
49561 -# Distributed under the terms of the GNU General Public License v2
49562 -# $Header: $
49563 -EAPI="4"
49564 -
49565 -IUSE=""
49566 -MODS="watchdog"
49567 -BASEPOL="2.20120725-r3"
49568 -
49569 -inherit selinux-policy-2
49570 -
49571 -DESCRIPTION="SELinux policy for watchdog"
49572 -
49573 -KEYWORDS="~amd64 ~x86"
49574
49575 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r4.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r4.ebuild
49576 deleted file mode 100644
49577 index 5afb754..0000000
49578 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r4.ebuild
49579 +++ /dev/null
49580 @@ -1,14 +0,0 @@
49581 -# Copyright 1999-2012 Gentoo Foundation
49582 -# Distributed under the terms of the GNU General Public License v2
49583 -# $Header: $
49584 -EAPI="4"
49585 -
49586 -IUSE=""
49587 -MODS="watchdog"
49588 -BASEPOL="2.20120725-r4"
49589 -
49590 -inherit selinux-policy-2
49591 -
49592 -DESCRIPTION="SELinux policy for watchdog"
49593 -
49594 -KEYWORDS="~amd64 ~x86"
49595
49596 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild
49597 deleted file mode 100644
49598 index 71b2042..0000000
49599 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild
49600 +++ /dev/null
49601 @@ -1,14 +0,0 @@
49602 -# Copyright 1999-2012 Gentoo Foundation
49603 -# Distributed under the terms of the GNU General Public License v2
49604 -# $Header: $
49605 -EAPI="4"
49606 -
49607 -IUSE=""
49608 -MODS="watchdog"
49609 -BASEPOL="2.20120725-r5"
49610 -
49611 -inherit selinux-policy-2
49612 -
49613 -DESCRIPTION="SELinux policy for watchdog"
49614 -
49615 -KEYWORDS="~amd64 ~x86"
49616
49617 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
49618 deleted file mode 100644
49619 index f983052..0000000
49620 --- a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
49621 +++ /dev/null
49622 @@ -1,14 +0,0 @@
49623 -# Copyright 1999-2012 Gentoo Foundation
49624 -# Distributed under the terms of the GNU General Public License v2
49625 -# $Header: $
49626 -EAPI="4"
49627 -
49628 -IUSE=""
49629 -MODS="watchdog"
49630 -BASEPOL="9999"
49631 -
49632 -inherit selinux-policy-2
49633 -
49634 -DESCRIPTION="SELinux policy for watchdog"
49635 -
49636 -KEYWORDS=""
49637
49638 diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
49639 deleted file mode 100644
49640 index 701720e..0000000
49641 --- a/sec-policy/selinux-webalizer/ChangeLog
49642 +++ /dev/null
49643 @@ -1,38 +0,0 @@
49644 -# ChangeLog for sec-policy/selinux-webalizer
49645 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
49646 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
49647 -
49648 -*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
49649 -
49650 - 27 Jun 2012; <swift@g.o> +selinux-webalizer-2.20120215-r2.ebuild:
49651 - Bump to revision 13
49652 -
49653 - 13 May 2012; <swift@g.o> -selinux-webalizer-2.20110726.ebuild:
49654 - Removing deprecated ebuilds (cleanup)
49655 -
49656 - 29 Apr 2012; <swift@g.o> selinux-webalizer-2.20120215.ebuild:
49657 - Stabilizing revision 7
49658 -
49659 -*selinux-webalizer-2.20120215 (31 Mar 2012)
49660 -
49661 - 31 Mar 2012; <swift@g.o> +selinux-webalizer-2.20120215.ebuild:
49662 - Bumping to 2.20120215 policies
49663 -
49664 - 12 Nov 2011; <swift@g.o> -selinux-webalizer-2.20101213.ebuild:
49665 - Removing old policies
49666 -
49667 - 23 Oct 2011; <swift@g.o> selinux-webalizer-2.20110726.ebuild:
49668 - Stabilization (tracker #384231)
49669 -
49670 -*selinux-webalizer-2.20110726 (28 Aug 2011)
49671 -
49672 - 28 Aug 2011; <swift@g.o> +selinux-webalizer-2.20110726.ebuild:
49673 - Updating policy builds to refpolicy 20110726
49674 -
49675 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
49676 - selinux-webalizer-2.20101213.ebuild:
49677 - Stable amd64 x86
49678 -
49679 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
49680 - Initial commit to portage.
49681 -
49682
49683 diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
49684 deleted file mode 100644
49685 index 1fc37de..0000000
49686 --- a/sec-policy/selinux-webalizer/metadata.xml
49687 +++ /dev/null
49688 @@ -1,6 +0,0 @@
49689 -<?xml version="1.0" encoding="UTF-8"?>
49690 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
49691 -<pkgmetadata>
49692 - <herd>selinux</herd>
49693 - <longdescription>Gentoo SELinux policy for webalizer</longdescription>
49694 -</pkgmetadata>
49695
49696 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r1.ebuild
49697 deleted file mode 100644
49698 index 42af5da..0000000
49699 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r1.ebuild
49700 +++ /dev/null
49701 @@ -1,14 +0,0 @@
49702 -# Copyright 1999-2012 Gentoo Foundation
49703 -# Distributed under the terms of the GNU General Public License v2
49704 -# $Header: $
49705 -EAPI="4"
49706 -
49707 -IUSE=""
49708 -MODS="webalizer"
49709 -BASEPOL="2.20120725-r1"
49710 -
49711 -inherit selinux-policy-2
49712 -
49713 -DESCRIPTION="SELinux policy for webalizer"
49714 -
49715 -KEYWORDS="~amd64 ~x86"
49716
49717 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r2.ebuild
49718 deleted file mode 100644
49719 index 29d50a4..0000000
49720 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r2.ebuild
49721 +++ /dev/null
49722 @@ -1,14 +0,0 @@
49723 -# Copyright 1999-2012 Gentoo Foundation
49724 -# Distributed under the terms of the GNU General Public License v2
49725 -# $Header: $
49726 -EAPI="4"
49727 -
49728 -IUSE=""
49729 -MODS="webalizer"
49730 -BASEPOL="2.20120725-r2"
49731 -
49732 -inherit selinux-policy-2
49733 -
49734 -DESCRIPTION="SELinux policy for webalizer"
49735 -
49736 -KEYWORDS="~amd64 ~x86"
49737
49738 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r3.ebuild
49739 deleted file mode 100644
49740 index 149004e..0000000
49741 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r3.ebuild
49742 +++ /dev/null
49743 @@ -1,14 +0,0 @@
49744 -# Copyright 1999-2012 Gentoo Foundation
49745 -# Distributed under the terms of the GNU General Public License v2
49746 -# $Header: $
49747 -EAPI="4"
49748 -
49749 -IUSE=""
49750 -MODS="webalizer"
49751 -BASEPOL="2.20120725-r3"
49752 -
49753 -inherit selinux-policy-2
49754 -
49755 -DESCRIPTION="SELinux policy for webalizer"
49756 -
49757 -KEYWORDS="~amd64 ~x86"
49758
49759 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r4.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r4.ebuild
49760 deleted file mode 100644
49761 index fbfe949..0000000
49762 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r4.ebuild
49763 +++ /dev/null
49764 @@ -1,14 +0,0 @@
49765 -# Copyright 1999-2012 Gentoo Foundation
49766 -# Distributed under the terms of the GNU General Public License v2
49767 -# $Header: $
49768 -EAPI="4"
49769 -
49770 -IUSE=""
49771 -MODS="webalizer"
49772 -BASEPOL="2.20120725-r4"
49773 -
49774 -inherit selinux-policy-2
49775 -
49776 -DESCRIPTION="SELinux policy for webalizer"
49777 -
49778 -KEYWORDS="~amd64 ~x86"
49779
49780 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild
49781 deleted file mode 100644
49782 index 2205cdb..0000000
49783 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild
49784 +++ /dev/null
49785 @@ -1,14 +0,0 @@
49786 -# Copyright 1999-2012 Gentoo Foundation
49787 -# Distributed under the terms of the GNU General Public License v2
49788 -# $Header: $
49789 -EAPI="4"
49790 -
49791 -IUSE=""
49792 -MODS="webalizer"
49793 -BASEPOL="2.20120725-r5"
49794 -
49795 -inherit selinux-policy-2
49796 -
49797 -DESCRIPTION="SELinux policy for webalizer"
49798 -
49799 -KEYWORDS="~amd64 ~x86"
49800
49801 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
49802 deleted file mode 100644
49803 index d7d219e..0000000
49804 --- a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
49805 +++ /dev/null
49806 @@ -1,14 +0,0 @@
49807 -# Copyright 1999-2012 Gentoo Foundation
49808 -# Distributed under the terms of the GNU General Public License v2
49809 -# $Header: $
49810 -EAPI="4"
49811 -
49812 -IUSE=""
49813 -MODS="webalizer"
49814 -BASEPOL="9999"
49815 -
49816 -inherit selinux-policy-2
49817 -
49818 -DESCRIPTION="SELinux policy for webalizer"
49819 -
49820 -KEYWORDS=""
49821
49822 diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
49823 deleted file mode 100644
49824 index 30b3f39..0000000
49825 --- a/sec-policy/selinux-wine/ChangeLog
49826 +++ /dev/null
49827 @@ -1,38 +0,0 @@
49828 -# ChangeLog for sec-policy/selinux-wine
49829 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
49830 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
49831 -
49832 -*selinux-wine-2.20120215-r1 (27 Jun 2012)
49833 -
49834 - 27 Jun 2012; <swift@g.o> +selinux-wine-2.20120215-r1.ebuild:
49835 - Bump to revision 13
49836 -
49837 - 13 May 2012; <swift@g.o> -selinux-wine-2.20110726.ebuild:
49838 - Removing deprecated ebuilds (cleanup)
49839 -
49840 - 29 Apr 2012; <swift@g.o> selinux-wine-2.20120215.ebuild:
49841 - Stabilizing revision 7
49842 -
49843 -*selinux-wine-2.20120215 (31 Mar 2012)
49844 -
49845 - 31 Mar 2012; <swift@g.o> +selinux-wine-2.20120215.ebuild:
49846 - Bumping to 2.20120215 policies
49847 -
49848 - 12 Nov 2011; <swift@g.o> -selinux-wine-2.20101213.ebuild:
49849 - Removing old policies
49850 -
49851 - 23 Oct 2011; <swift@g.o> selinux-wine-2.20110726.ebuild:
49852 - Stabilization (tracker #384231)
49853 -
49854 -*selinux-wine-2.20110726 (28 Aug 2011)
49855 -
49856 - 28 Aug 2011; <swift@g.o> +selinux-wine-2.20110726.ebuild:
49857 - Updating policy builds to refpolicy 20110726
49858 -
49859 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
49860 - selinux-wine-2.20101213.ebuild:
49861 - Stable amd64 x86
49862 -
49863 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
49864 - Initial commit to portage.
49865 -
49866
49867 diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
49868 deleted file mode 100644
49869 index 4957ab9..0000000
49870 --- a/sec-policy/selinux-wine/metadata.xml
49871 +++ /dev/null
49872 @@ -1,6 +0,0 @@
49873 -<?xml version="1.0" encoding="UTF-8"?>
49874 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
49875 -<pkgmetadata>
49876 - <herd>selinux</herd>
49877 - <longdescription>Gentoo SELinux policy for wine</longdescription>
49878 -</pkgmetadata>
49879
49880 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r1.ebuild
49881 deleted file mode 100644
49882 index 6aeada0..0000000
49883 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r1.ebuild
49884 +++ /dev/null
49885 @@ -1,14 +0,0 @@
49886 -# Copyright 1999-2012 Gentoo Foundation
49887 -# Distributed under the terms of the GNU General Public License v2
49888 -# $Header: $
49889 -EAPI="4"
49890 -
49891 -IUSE=""
49892 -MODS="wine"
49893 -BASEPOL="2.20120725-r1"
49894 -
49895 -inherit selinux-policy-2
49896 -
49897 -DESCRIPTION="SELinux policy for wine"
49898 -
49899 -KEYWORDS="~amd64 ~x86"
49900
49901 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r2.ebuild
49902 deleted file mode 100644
49903 index f9ecbfe..0000000
49904 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r2.ebuild
49905 +++ /dev/null
49906 @@ -1,14 +0,0 @@
49907 -# Copyright 1999-2012 Gentoo Foundation
49908 -# Distributed under the terms of the GNU General Public License v2
49909 -# $Header: $
49910 -EAPI="4"
49911 -
49912 -IUSE=""
49913 -MODS="wine"
49914 -BASEPOL="2.20120725-r2"
49915 -
49916 -inherit selinux-policy-2
49917 -
49918 -DESCRIPTION="SELinux policy for wine"
49919 -
49920 -KEYWORDS="~amd64 ~x86"
49921
49922 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r3.ebuild
49923 deleted file mode 100644
49924 index a59f2c6..0000000
49925 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r3.ebuild
49926 +++ /dev/null
49927 @@ -1,14 +0,0 @@
49928 -# Copyright 1999-2012 Gentoo Foundation
49929 -# Distributed under the terms of the GNU General Public License v2
49930 -# $Header: $
49931 -EAPI="4"
49932 -
49933 -IUSE=""
49934 -MODS="wine"
49935 -BASEPOL="2.20120725-r3"
49936 -
49937 -inherit selinux-policy-2
49938 -
49939 -DESCRIPTION="SELinux policy for wine"
49940 -
49941 -KEYWORDS="~amd64 ~x86"
49942
49943 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r4.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r4.ebuild
49944 deleted file mode 100644
49945 index d5a314b..0000000
49946 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r4.ebuild
49947 +++ /dev/null
49948 @@ -1,14 +0,0 @@
49949 -# Copyright 1999-2012 Gentoo Foundation
49950 -# Distributed under the terms of the GNU General Public License v2
49951 -# $Header: $
49952 -EAPI="4"
49953 -
49954 -IUSE=""
49955 -MODS="wine"
49956 -BASEPOL="2.20120725-r4"
49957 -
49958 -inherit selinux-policy-2
49959 -
49960 -DESCRIPTION="SELinux policy for wine"
49961 -
49962 -KEYWORDS="~amd64 ~x86"
49963
49964 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild
49965 deleted file mode 100644
49966 index c035492..0000000
49967 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild
49968 +++ /dev/null
49969 @@ -1,14 +0,0 @@
49970 -# Copyright 1999-2012 Gentoo Foundation
49971 -# Distributed under the terms of the GNU General Public License v2
49972 -# $Header: $
49973 -EAPI="4"
49974 -
49975 -IUSE=""
49976 -MODS="wine"
49977 -BASEPOL="2.20120725-r5"
49978 -
49979 -inherit selinux-policy-2
49980 -
49981 -DESCRIPTION="SELinux policy for wine"
49982 -
49983 -KEYWORDS="~amd64 ~x86"
49984
49985 diff --git a/sec-policy/selinux-wine/selinux-wine-9999.ebuild b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
49986 deleted file mode 100644
49987 index 8253979..0000000
49988 --- a/sec-policy/selinux-wine/selinux-wine-9999.ebuild
49989 +++ /dev/null
49990 @@ -1,14 +0,0 @@
49991 -# Copyright 1999-2012 Gentoo Foundation
49992 -# Distributed under the terms of the GNU General Public License v2
49993 -# $Header: $
49994 -EAPI="4"
49995 -
49996 -IUSE=""
49997 -MODS="wine"
49998 -BASEPOL="9999"
49999 -
50000 -inherit selinux-policy-2
50001 -
50002 -DESCRIPTION="SELinux policy for wine"
50003 -
50004 -KEYWORDS=""
50005
50006 diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
50007 deleted file mode 100644
50008 index de0e3ed..0000000
50009 --- a/sec-policy/selinux-wireshark/ChangeLog
50010 +++ /dev/null
50011 @@ -1,103 +0,0 @@
50012 -# ChangeLog for sec-policy/selinux-wireshark
50013 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
50014 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
50015 -
50016 -*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
50017 -
50018 - 27 Jun 2012; <swift@g.o> +selinux-wireshark-2.20120215-r1.ebuild:
50019 - Bump to revision 13
50020 -
50021 - 13 May 2012; <swift@g.o> -selinux-wireshark-2.20110726-r2.ebuild:
50022 - Removing deprecated ebuilds (cleanup)
50023 -
50024 - 29 Apr 2012; <swift@g.o> selinux-wireshark-2.20120215.ebuild:
50025 - Stabilizing revision 7
50026 -
50027 -*selinux-wireshark-2.20120215 (31 Mar 2012)
50028 -
50029 - 31 Mar 2012; <swift@g.o> +selinux-wireshark-2.20120215.ebuild:
50030 - Bumping to 2.20120215 policies
50031 -
50032 - 12 Nov 2011; <swift@g.o> -files/fix-apps-wireshark-r1.patch,
50033 - -selinux-wireshark-2.20101213-r1.ebuild,
50034 - -selinux-wireshark-2.20110726-r1.ebuild:
50035 - Removing old policies
50036 -
50037 - 23 Oct 2011; <swift@g.o> selinux-wireshark-2.20110726-r2.ebuild:
50038 - Stabilization (tracker #384231)
50039 -
50040 -*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
50041 -
50042 - 17 Sep 2011; <swift@g.o> +selinux-wireshark-2.20110726-r2.ebuild:
50043 - Drop the libffi hack that we introduced (to get it to work now, build with
50044 - USE without python) as it introduces a potential security risk. Other patches
50045 - have been rewritten and accepted by refpolicy.
50046 -
50047 -*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
50048 -
50049 - 28 Aug 2011; <swift@g.o> +selinux-wireshark-2.20110726-r1.ebuild:
50050 - Updating policy builds to refpolicy 20110726
50051 -
50052 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
50053 - -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
50054 - -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
50055 - Removed deprecated policies
50056 -
50057 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
50058 - selinux-wireshark-2.20101213-r1.ebuild:
50059 - Stable amd64 x86
50060 -
50061 -*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
50062 -
50063 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
50064 - +files/fix-apps-wireshark-r1.patch,
50065 - +selinux-wireshark-2.20101213-r1.ebuild:
50066 - Allow wireshark to execute files in the users' home directory (needed for
50067 - libffi/python)
50068 -
50069 -*selinux-wireshark-2.20101213 (05 Feb 2011)
50070 -
50071 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
50072 - +selinux-wireshark-2.20101213.ebuild:
50073 - New upstream policy.
50074 -
50075 -*selinux-wireshark-2.20091215 (16 Dec 2009)
50076 -
50077 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
50078 - +selinux-wireshark-2.20091215.ebuild:
50079 - New upstream release.
50080 -
50081 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
50082 - -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
50083 - Mark 20080525 stable, clear old ebuilds.
50084 -
50085 -*selinux-wireshark-2.20090730 (03 Aug 2009)
50086 -
50087 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
50088 - +selinux-wireshark-2.20090730.ebuild:
50089 - New upstream release.
50090 -
50091 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
50092 - selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
50093 - Drop alpha, mips, ppc, sparc selinux support.
50094 -
50095 -*selinux-wireshark-20080525 (25 May 2008)
50096 -
50097 - 25 May 2008; Chris PeBenito <pebenito@g.o>
50098 - +selinux-wireshark-20080525.ebuild:
50099 - New SVN snapshot.
50100 -
50101 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
50102 - Removing kaiowas from metadata due to his retirement (see #61930 for
50103 - reference).
50104 -
50105 - 20 Jul 2006; Petre Rodan <kaiowas@g.o>
50106 - selinux-wireshark-20060720.ebuild:
50107 - marked stable on amd64 mips ppc sparc x86
50108 -
50109 -*selinux-wireshark-20060720 (20 Jul 2006)
50110 -
50111 - 20 Jul 2006; Petre Rodan <kaiowas@g.o> +metadata.xml,
50112 - +selinux-wireshark-20060720.ebuild:
50113 - initial commit, as per bug# 141156
50114 -
50115
50116 diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
50117 deleted file mode 100644
50118 index 624d4cf..0000000
50119 --- a/sec-policy/selinux-wireshark/metadata.xml
50120 +++ /dev/null
50121 @@ -1,6 +0,0 @@
50122 -<?xml version="1.0" encoding="UTF-8"?>
50123 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
50124 -<pkgmetadata>
50125 - <herd>selinux</herd>
50126 - <longdescription>Gentoo SELinux policy for wireshark</longdescription>
50127 -</pkgmetadata>
50128
50129 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r1.ebuild
50130 deleted file mode 100644
50131 index 7851611..0000000
50132 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r1.ebuild
50133 +++ /dev/null
50134 @@ -1,14 +0,0 @@
50135 -# Copyright 1999-2012 Gentoo Foundation
50136 -# Distributed under the terms of the GNU General Public License v2
50137 -# $Header: $
50138 -EAPI="4"
50139 -
50140 -IUSE=""
50141 -MODS="wireshark"
50142 -BASEPOL="2.20120725-r1"
50143 -
50144 -inherit selinux-policy-2
50145 -
50146 -DESCRIPTION="SELinux policy for wireshark"
50147 -
50148 -KEYWORDS="~amd64 ~x86"
50149
50150 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r2.ebuild
50151 deleted file mode 100644
50152 index d89b1ce..0000000
50153 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r2.ebuild
50154 +++ /dev/null
50155 @@ -1,14 +0,0 @@
50156 -# Copyright 1999-2012 Gentoo Foundation
50157 -# Distributed under the terms of the GNU General Public License v2
50158 -# $Header: $
50159 -EAPI="4"
50160 -
50161 -IUSE=""
50162 -MODS="wireshark"
50163 -BASEPOL="2.20120725-r2"
50164 -
50165 -inherit selinux-policy-2
50166 -
50167 -DESCRIPTION="SELinux policy for wireshark"
50168 -
50169 -KEYWORDS="~amd64 ~x86"
50170
50171 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r3.ebuild
50172 deleted file mode 100644
50173 index 91195e7..0000000
50174 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r3.ebuild
50175 +++ /dev/null
50176 @@ -1,14 +0,0 @@
50177 -# Copyright 1999-2012 Gentoo Foundation
50178 -# Distributed under the terms of the GNU General Public License v2
50179 -# $Header: $
50180 -EAPI="4"
50181 -
50182 -IUSE=""
50183 -MODS="wireshark"
50184 -BASEPOL="2.20120725-r3"
50185 -
50186 -inherit selinux-policy-2
50187 -
50188 -DESCRIPTION="SELinux policy for wireshark"
50189 -
50190 -KEYWORDS="~amd64 ~x86"
50191
50192 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r4.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r4.ebuild
50193 deleted file mode 100644
50194 index d81abcc..0000000
50195 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r4.ebuild
50196 +++ /dev/null
50197 @@ -1,14 +0,0 @@
50198 -# Copyright 1999-2012 Gentoo Foundation
50199 -# Distributed under the terms of the GNU General Public License v2
50200 -# $Header: $
50201 -EAPI="4"
50202 -
50203 -IUSE=""
50204 -MODS="wireshark"
50205 -BASEPOL="2.20120725-r4"
50206 -
50207 -inherit selinux-policy-2
50208 -
50209 -DESCRIPTION="SELinux policy for wireshark"
50210 -
50211 -KEYWORDS="~amd64 ~x86"
50212
50213 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild
50214 deleted file mode 100644
50215 index b30c659..0000000
50216 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild
50217 +++ /dev/null
50218 @@ -1,14 +0,0 @@
50219 -# Copyright 1999-2012 Gentoo Foundation
50220 -# Distributed under the terms of the GNU General Public License v2
50221 -# $Header: $
50222 -EAPI="4"
50223 -
50224 -IUSE=""
50225 -MODS="wireshark"
50226 -BASEPOL="2.20120725-r5"
50227 -
50228 -inherit selinux-policy-2
50229 -
50230 -DESCRIPTION="SELinux policy for wireshark"
50231 -
50232 -KEYWORDS="~amd64 ~x86"
50233
50234 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
50235 deleted file mode 100644
50236 index 56d9fc5..0000000
50237 --- a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
50238 +++ /dev/null
50239 @@ -1,14 +0,0 @@
50240 -# Copyright 1999-2012 Gentoo Foundation
50241 -# Distributed under the terms of the GNU General Public License v2
50242 -# $Header: $
50243 -EAPI="4"
50244 -
50245 -IUSE=""
50246 -MODS="wireshark"
50247 -BASEPOL="9999"
50248 -
50249 -inherit selinux-policy-2
50250 -
50251 -DESCRIPTION="SELinux policy for wireshark"
50252 -
50253 -KEYWORDS=""
50254
50255 diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
50256 deleted file mode 100644
50257 index 5ad7ee2..0000000
50258 --- a/sec-policy/selinux-wm/ChangeLog
50259 +++ /dev/null
50260 @@ -1,31 +0,0 @@
50261 -# ChangeLog for sec-policy/selinux-wm
50262 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
50263 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
50264 -
50265 -*selinux-wm-2.20120215-r1 (27 Jun 2012)
50266 -
50267 - 27 Jun 2012; <swift@g.o> +selinux-wm-2.20120215-r1.ebuild:
50268 - Bump to revision 13
50269 -
50270 - 13 May 2012; <swift@g.o> -selinux-wm-2.20110726.ebuild:
50271 - Removing deprecated ebuilds (cleanup)
50272 -
50273 - 29 Apr 2012; <swift@g.o> selinux-wm-2.20120215.ebuild:
50274 - Stabilizing revision 7
50275 -
50276 -*selinux-wm-2.20120215 (31 Mar 2012)
50277 -
50278 - 31 Mar 2012; <swift@g.o> +selinux-wm-2.20120215.ebuild:
50279 - Bumping to 2.20120215 policies
50280 -
50281 - 29 Jan 2012; <swift@g.o> Manifest:
50282 - Updating manifest
50283 -
50284 - 29 Jan 2012; <swift@g.o> selinux-wm-2.20110726.ebuild:
50285 - Stabilize
50286 -
50287 -*selinux-wm-2.20110726 (04 Dec 2011)
50288 -
50289 - 04 Dec 2011; <swift@g.o> +selinux-wm-2.20110726.ebuild, +metadata.xml:
50290 - Adding SELinux module for wm
50291 -
50292
50293 diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
50294 deleted file mode 100644
50295 index abb4afe..0000000
50296 --- a/sec-policy/selinux-wm/metadata.xml
50297 +++ /dev/null
50298 @@ -1,6 +0,0 @@
50299 -<?xml version="1.0" encoding="UTF-8"?>
50300 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
50301 -<pkgmetadata>
50302 - <herd>selinux</herd>
50303 - <longdescription>Gentoo SELinux policy for wm</longdescription>
50304 -</pkgmetadata>
50305
50306 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r1.ebuild
50307 deleted file mode 100644
50308 index 9f0e097..0000000
50309 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r1.ebuild
50310 +++ /dev/null
50311 @@ -1,14 +0,0 @@
50312 -# Copyright 1999-2012 Gentoo Foundation
50313 -# Distributed under the terms of the GNU General Public License v2
50314 -# $Header: $
50315 -EAPI="4"
50316 -
50317 -IUSE=""
50318 -MODS="wm"
50319 -BASEPOL="2.20120725-r1"
50320 -
50321 -inherit selinux-policy-2
50322 -
50323 -DESCRIPTION="SELinux policy for wm"
50324 -
50325 -KEYWORDS="~amd64 ~x86"
50326
50327 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r2.ebuild
50328 deleted file mode 100644
50329 index b234cd5..0000000
50330 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r2.ebuild
50331 +++ /dev/null
50332 @@ -1,14 +0,0 @@
50333 -# Copyright 1999-2012 Gentoo Foundation
50334 -# Distributed under the terms of the GNU General Public License v2
50335 -# $Header: $
50336 -EAPI="4"
50337 -
50338 -IUSE=""
50339 -MODS="wm"
50340 -BASEPOL="2.20120725-r2"
50341 -
50342 -inherit selinux-policy-2
50343 -
50344 -DESCRIPTION="SELinux policy for wm"
50345 -
50346 -KEYWORDS="~amd64 ~x86"
50347
50348 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r3.ebuild
50349 deleted file mode 100644
50350 index 626ca66..0000000
50351 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r3.ebuild
50352 +++ /dev/null
50353 @@ -1,14 +0,0 @@
50354 -# Copyright 1999-2012 Gentoo Foundation
50355 -# Distributed under the terms of the GNU General Public License v2
50356 -# $Header: $
50357 -EAPI="4"
50358 -
50359 -IUSE=""
50360 -MODS="wm"
50361 -BASEPOL="2.20120725-r3"
50362 -
50363 -inherit selinux-policy-2
50364 -
50365 -DESCRIPTION="SELinux policy for wm"
50366 -
50367 -KEYWORDS="~amd64 ~x86"
50368
50369 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r4.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r4.ebuild
50370 deleted file mode 100644
50371 index 0e67b21..0000000
50372 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r4.ebuild
50373 +++ /dev/null
50374 @@ -1,14 +0,0 @@
50375 -# Copyright 1999-2012 Gentoo Foundation
50376 -# Distributed under the terms of the GNU General Public License v2
50377 -# $Header: $
50378 -EAPI="4"
50379 -
50380 -IUSE=""
50381 -MODS="wm"
50382 -BASEPOL="2.20120725-r4"
50383 -
50384 -inherit selinux-policy-2
50385 -
50386 -DESCRIPTION="SELinux policy for wm"
50387 -
50388 -KEYWORDS="~amd64 ~x86"
50389
50390 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild
50391 deleted file mode 100644
50392 index 0417c72..0000000
50393 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild
50394 +++ /dev/null
50395 @@ -1,14 +0,0 @@
50396 -# Copyright 1999-2012 Gentoo Foundation
50397 -# Distributed under the terms of the GNU General Public License v2
50398 -# $Header: $
50399 -EAPI="4"
50400 -
50401 -IUSE=""
50402 -MODS="wm"
50403 -BASEPOL="2.20120725-r5"
50404 -
50405 -inherit selinux-policy-2
50406 -
50407 -DESCRIPTION="SELinux policy for wm"
50408 -
50409 -KEYWORDS="~amd64 ~x86"
50410
50411 diff --git a/sec-policy/selinux-wm/selinux-wm-9999.ebuild b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
50412 deleted file mode 100644
50413 index 7ed225e..0000000
50414 --- a/sec-policy/selinux-wm/selinux-wm-9999.ebuild
50415 +++ /dev/null
50416 @@ -1,14 +0,0 @@
50417 -# Copyright 1999-2012 Gentoo Foundation
50418 -# Distributed under the terms of the GNU General Public License v2
50419 -# $Header: $
50420 -EAPI="4"
50421 -
50422 -IUSE=""
50423 -MODS="wm"
50424 -BASEPOL="9999"
50425 -
50426 -inherit selinux-policy-2
50427 -
50428 -DESCRIPTION="SELinux policy for wm"
50429 -
50430 -KEYWORDS=""
50431
50432 diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
50433 deleted file mode 100644
50434 index cfb30ac..0000000
50435 --- a/sec-policy/selinux-xen/ChangeLog
50436 +++ /dev/null
50437 @@ -1,53 +0,0 @@
50438 -# ChangeLog for sec-policy/selinux-xen
50439 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
50440 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
50441 -
50442 -*selinux-xen-2.20120215-r2 (27 Jun 2012)
50443 -
50444 - 27 Jun 2012; <swift@g.o> +selinux-xen-2.20120215-r2.ebuild:
50445 - Bump to revision 13
50446 -
50447 -*selinux-xen-2.20120215-r1 (20 May 2012)
50448 -
50449 - 20 May 2012; <swift@g.o> +selinux-xen-2.20120215-r1.ebuild:
50450 - Bumping to rev 9
50451 -
50452 - 13 May 2012; <swift@g.o> -selinux-xen-2.20110726.ebuild:
50453 - Removing deprecated ebuilds (cleanup)
50454 -
50455 - 29 Apr 2012; <swift@g.o> selinux-xen-2.20120215.ebuild:
50456 - Stabilizing revision 7
50457 -
50458 -*selinux-xen-2.20120215 (31 Mar 2012)
50459 -
50460 - 31 Mar 2012; <swift@g.o> +selinux-xen-2.20120215.ebuild:
50461 - Bumping to 2.20120215 policies
50462 -
50463 - 12 Nov 2011; <swift@g.o> -selinux-xen-2.20101213.ebuild:
50464 - Removing old policies
50465 -
50466 - 23 Oct 2011; <swift@g.o> selinux-xen-2.20110726.ebuild:
50467 - Stabilization (tracker #384231)
50468 -
50469 -*selinux-xen-2.20110726 (28 Aug 2011)
50470 -
50471 - 28 Aug 2011; <swift@g.o> +selinux-xen-2.20110726.ebuild:
50472 - Updating policy builds to refpolicy 20110726
50473 -
50474 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
50475 - selinux-xen-2.20101213.ebuild:
50476 - Stable amd64 x86
50477 -
50478 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
50479 - Initial commit to portage.
50480 -
50481 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
50482 - +selinux-xen-2.20101213.ebuild, +metadata.xml:
50483 - New upstream release
50484 -
50485 -*selinux-xen-2.20101213 (01 Jan 2011)
50486 -
50487 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
50488 - +selinux-xen-2.20101213.ebuild, +metadata.xml:
50489 - Initial commit
50490 -
50491
50492 diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
50493 deleted file mode 100644
50494 index 3999f44..0000000
50495 --- a/sec-policy/selinux-xen/metadata.xml
50496 +++ /dev/null
50497 @@ -1,6 +0,0 @@
50498 -<?xml version="1.0" encoding="UTF-8"?>
50499 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
50500 -<pkgmetadata>
50501 - <herd>selinux</herd>
50502 - <longdescription>Gentoo SELinux policy for xen</longdescription>
50503 -</pkgmetadata>
50504
50505 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r1.ebuild
50506 deleted file mode 100644
50507 index 0a7139d..0000000
50508 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r1.ebuild
50509 +++ /dev/null
50510 @@ -1,14 +0,0 @@
50511 -# Copyright 1999-2012 Gentoo Foundation
50512 -# Distributed under the terms of the GNU General Public License v2
50513 -# $Header: $
50514 -EAPI="4"
50515 -
50516 -IUSE=""
50517 -MODS="xen"
50518 -BASEPOL="2.20120725-r1"
50519 -
50520 -inherit selinux-policy-2
50521 -
50522 -DESCRIPTION="SELinux policy for xen"
50523 -
50524 -KEYWORDS="~amd64 ~x86"
50525
50526 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r2.ebuild
50527 deleted file mode 100644
50528 index ff90c8b..0000000
50529 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r2.ebuild
50530 +++ /dev/null
50531 @@ -1,14 +0,0 @@
50532 -# Copyright 1999-2012 Gentoo Foundation
50533 -# Distributed under the terms of the GNU General Public License v2
50534 -# $Header: $
50535 -EAPI="4"
50536 -
50537 -IUSE=""
50538 -MODS="xen"
50539 -BASEPOL="2.20120725-r2"
50540 -
50541 -inherit selinux-policy-2
50542 -
50543 -DESCRIPTION="SELinux policy for xen"
50544 -
50545 -KEYWORDS="~amd64 ~x86"
50546
50547 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r3.ebuild
50548 deleted file mode 100644
50549 index 6bd0fb2..0000000
50550 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r3.ebuild
50551 +++ /dev/null
50552 @@ -1,14 +0,0 @@
50553 -# Copyright 1999-2012 Gentoo Foundation
50554 -# Distributed under the terms of the GNU General Public License v2
50555 -# $Header: $
50556 -EAPI="4"
50557 -
50558 -IUSE=""
50559 -MODS="xen"
50560 -BASEPOL="2.20120725-r3"
50561 -
50562 -inherit selinux-policy-2
50563 -
50564 -DESCRIPTION="SELinux policy for xen"
50565 -
50566 -KEYWORDS="~amd64 ~x86"
50567
50568 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r4.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r4.ebuild
50569 deleted file mode 100644
50570 index cac08bc..0000000
50571 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r4.ebuild
50572 +++ /dev/null
50573 @@ -1,14 +0,0 @@
50574 -# Copyright 1999-2012 Gentoo Foundation
50575 -# Distributed under the terms of the GNU General Public License v2
50576 -# $Header: $
50577 -EAPI="4"
50578 -
50579 -IUSE=""
50580 -MODS="xen"
50581 -BASEPOL="2.20120725-r4"
50582 -
50583 -inherit selinux-policy-2
50584 -
50585 -DESCRIPTION="SELinux policy for xen"
50586 -
50587 -KEYWORDS="~amd64 ~x86"
50588
50589 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild
50590 deleted file mode 100644
50591 index 715ba30..0000000
50592 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild
50593 +++ /dev/null
50594 @@ -1,14 +0,0 @@
50595 -# Copyright 1999-2012 Gentoo Foundation
50596 -# Distributed under the terms of the GNU General Public License v2
50597 -# $Header: $
50598 -EAPI="4"
50599 -
50600 -IUSE=""
50601 -MODS="xen"
50602 -BASEPOL="2.20120725-r5"
50603 -
50604 -inherit selinux-policy-2
50605 -
50606 -DESCRIPTION="SELinux policy for xen"
50607 -
50608 -KEYWORDS="~amd64 ~x86"
50609
50610 diff --git a/sec-policy/selinux-xen/selinux-xen-9999.ebuild b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
50611 deleted file mode 100644
50612 index 3a3bfac..0000000
50613 --- a/sec-policy/selinux-xen/selinux-xen-9999.ebuild
50614 +++ /dev/null
50615 @@ -1,14 +0,0 @@
50616 -# Copyright 1999-2012 Gentoo Foundation
50617 -# Distributed under the terms of the GNU General Public License v2
50618 -# $Header: $
50619 -EAPI="4"
50620 -
50621 -IUSE=""
50622 -MODS="xen"
50623 -BASEPOL="9999"
50624 -
50625 -inherit selinux-policy-2
50626 -
50627 -DESCRIPTION="SELinux policy for xen"
50628 -
50629 -KEYWORDS=""
50630
50631 diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
50632 deleted file mode 100644
50633 index 246b13c..0000000
50634 --- a/sec-policy/selinux-xfs/ChangeLog
50635 +++ /dev/null
50636 @@ -1,38 +0,0 @@
50637 -# ChangeLog for sec-policy/selinux-xfs
50638 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
50639 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
50640 -
50641 -*selinux-xfs-2.20120215-r1 (27 Jun 2012)
50642 -
50643 - 27 Jun 2012; <swift@g.o> +selinux-xfs-2.20120215-r1.ebuild:
50644 - Bump to revision 13
50645 -
50646 - 13 May 2012; <swift@g.o> -selinux-xfs-2.20110726.ebuild:
50647 - Removing deprecated ebuilds (cleanup)
50648 -
50649 - 29 Apr 2012; <swift@g.o> selinux-xfs-2.20120215.ebuild:
50650 - Stabilizing revision 7
50651 -
50652 -*selinux-xfs-2.20120215 (31 Mar 2012)
50653 -
50654 - 31 Mar 2012; <swift@g.o> +selinux-xfs-2.20120215.ebuild:
50655 - Bumping to 2.20120215 policies
50656 -
50657 - 12 Nov 2011; <swift@g.o> -selinux-xfs-2.20101213.ebuild:
50658 - Removing old policies
50659 -
50660 - 23 Oct 2011; <swift@g.o> selinux-xfs-2.20110726.ebuild:
50661 - Stabilization (tracker #384231)
50662 -
50663 -*selinux-xfs-2.20110726 (28 Aug 2011)
50664 -
50665 - 28 Aug 2011; <swift@g.o> +selinux-xfs-2.20110726.ebuild:
50666 - Updating policy builds to refpolicy 20110726
50667 -
50668 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
50669 - selinux-xfs-2.20101213.ebuild:
50670 - Stable amd64 x86
50671 -
50672 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
50673 - Initial commit to portage.
50674 -
50675
50676 diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
50677 deleted file mode 100644
50678 index d1f8f28..0000000
50679 --- a/sec-policy/selinux-xfs/metadata.xml
50680 +++ /dev/null
50681 @@ -1,6 +0,0 @@
50682 -<?xml version="1.0" encoding="UTF-8"?>
50683 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
50684 -<pkgmetadata>
50685 - <herd>selinux</herd>
50686 - <longdescription>Gentoo SELinux policy for xfs</longdescription>
50687 -</pkgmetadata>
50688
50689 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r1.ebuild
50690 deleted file mode 100644
50691 index d916135..0000000
50692 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r1.ebuild
50693 +++ /dev/null
50694 @@ -1,14 +0,0 @@
50695 -# Copyright 1999-2012 Gentoo Foundation
50696 -# Distributed under the terms of the GNU General Public License v2
50697 -# $Header: $
50698 -EAPI="4"
50699 -
50700 -IUSE=""
50701 -MODS="xfs"
50702 -BASEPOL="2.20120725-r1"
50703 -
50704 -inherit selinux-policy-2
50705 -
50706 -DESCRIPTION="SELinux policy for xfs"
50707 -
50708 -KEYWORDS="~amd64 ~x86"
50709
50710 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r2.ebuild
50711 deleted file mode 100644
50712 index 5c1936f..0000000
50713 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r2.ebuild
50714 +++ /dev/null
50715 @@ -1,14 +0,0 @@
50716 -# Copyright 1999-2012 Gentoo Foundation
50717 -# Distributed under the terms of the GNU General Public License v2
50718 -# $Header: $
50719 -EAPI="4"
50720 -
50721 -IUSE=""
50722 -MODS="xfs"
50723 -BASEPOL="2.20120725-r2"
50724 -
50725 -inherit selinux-policy-2
50726 -
50727 -DESCRIPTION="SELinux policy for xfs"
50728 -
50729 -KEYWORDS="~amd64 ~x86"
50730
50731 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r3.ebuild
50732 deleted file mode 100644
50733 index b8c4488..0000000
50734 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r3.ebuild
50735 +++ /dev/null
50736 @@ -1,14 +0,0 @@
50737 -# Copyright 1999-2012 Gentoo Foundation
50738 -# Distributed under the terms of the GNU General Public License v2
50739 -# $Header: $
50740 -EAPI="4"
50741 -
50742 -IUSE=""
50743 -MODS="xfs"
50744 -BASEPOL="2.20120725-r3"
50745 -
50746 -inherit selinux-policy-2
50747 -
50748 -DESCRIPTION="SELinux policy for xfs"
50749 -
50750 -KEYWORDS="~amd64 ~x86"
50751
50752 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r4.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r4.ebuild
50753 deleted file mode 100644
50754 index 35e37aa..0000000
50755 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r4.ebuild
50756 +++ /dev/null
50757 @@ -1,14 +0,0 @@
50758 -# Copyright 1999-2012 Gentoo Foundation
50759 -# Distributed under the terms of the GNU General Public License v2
50760 -# $Header: $
50761 -EAPI="4"
50762 -
50763 -IUSE=""
50764 -MODS="xfs"
50765 -BASEPOL="2.20120725-r4"
50766 -
50767 -inherit selinux-policy-2
50768 -
50769 -DESCRIPTION="SELinux policy for xfs"
50770 -
50771 -KEYWORDS="~amd64 ~x86"
50772
50773 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild
50774 deleted file mode 100644
50775 index 54a2b83..0000000
50776 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild
50777 +++ /dev/null
50778 @@ -1,14 +0,0 @@
50779 -# Copyright 1999-2012 Gentoo Foundation
50780 -# Distributed under the terms of the GNU General Public License v2
50781 -# $Header: $
50782 -EAPI="4"
50783 -
50784 -IUSE=""
50785 -MODS="xfs"
50786 -BASEPOL="2.20120725-r5"
50787 -
50788 -inherit selinux-policy-2
50789 -
50790 -DESCRIPTION="SELinux policy for xfs"
50791 -
50792 -KEYWORDS="~amd64 ~x86"
50793
50794 diff --git a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
50795 deleted file mode 100644
50796 index f448a32..0000000
50797 --- a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
50798 +++ /dev/null
50799 @@ -1,14 +0,0 @@
50800 -# Copyright 1999-2012 Gentoo Foundation
50801 -# Distributed under the terms of the GNU General Public License v2
50802 -# $Header: $
50803 -EAPI="4"
50804 -
50805 -IUSE=""
50806 -MODS="xfs"
50807 -BASEPOL="9999"
50808 -
50809 -inherit selinux-policy-2
50810 -
50811 -DESCRIPTION="SELinux policy for xfs"
50812 -
50813 -KEYWORDS=""
50814
50815 diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
50816 deleted file mode 100644
50817 index 1a62116..0000000
50818 --- a/sec-policy/selinux-xprint/ChangeLog
50819 +++ /dev/null
50820 @@ -1,32 +0,0 @@
50821 -# ChangeLog for sec-policy/selinux-xprint
50822 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
50823 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
50824 -
50825 -*selinux-xprint-2.20120215-r1 (27 Jun 2012)
50826 -
50827 - 27 Jun 2012; <swift@g.o> +selinux-xprint-2.20120215-r1.ebuild:
50828 - Bump to revision 13
50829 -
50830 - 13 May 2012; <swift@g.o> -selinux-xprint-2.20110726.ebuild:
50831 - Removing deprecated ebuilds (cleanup)
50832 -
50833 - 29 Apr 2012; <swift@g.o> selinux-xprint-2.20120215.ebuild:
50834 - Stabilizing revision 7
50835 -
50836 -*selinux-xprint-2.20120215 (31 Mar 2012)
50837 -
50838 - 31 Mar 2012; <swift@g.o> +selinux-xprint-2.20120215.ebuild:
50839 - Bumping to 2.20120215 policies
50840 -
50841 - 29 Jan 2012; <swift@g.o> Manifest:
50842 - Updating manifest
50843 -
50844 - 29 Jan 2012; <swift@g.o> selinux-xprint-2.20110726.ebuild:
50845 - Stabilize
50846 -
50847 -*selinux-xprint-2.20110726 (04 Dec 2011)
50848 -
50849 - 04 Dec 2011; <swift@g.o> +selinux-xprint-2.20110726.ebuild,
50850 - +metadata.xml:
50851 - Adding SELinux module for xprint
50852 -
50853
50854 diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
50855 deleted file mode 100644
50856 index 859bf93..0000000
50857 --- a/sec-policy/selinux-xprint/metadata.xml
50858 +++ /dev/null
50859 @@ -1,6 +0,0 @@
50860 -<?xml version="1.0" encoding="UTF-8"?>
50861 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
50862 -<pkgmetadata>
50863 - <herd>selinux</herd>
50864 - <longdescription>Gentoo SELinux policy for xprint</longdescription>
50865 -</pkgmetadata>
50866
50867 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r1.ebuild
50868 deleted file mode 100644
50869 index e2e84c9..0000000
50870 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r1.ebuild
50871 +++ /dev/null
50872 @@ -1,14 +0,0 @@
50873 -# Copyright 1999-2012 Gentoo Foundation
50874 -# Distributed under the terms of the GNU General Public License v2
50875 -# $Header: $
50876 -EAPI="4"
50877 -
50878 -IUSE=""
50879 -MODS="xprint"
50880 -BASEPOL="2.20120725-r1"
50881 -
50882 -inherit selinux-policy-2
50883 -
50884 -DESCRIPTION="SELinux policy for xprint"
50885 -
50886 -KEYWORDS="~amd64 ~x86"
50887
50888 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r2.ebuild
50889 deleted file mode 100644
50890 index e1fe2f6..0000000
50891 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r2.ebuild
50892 +++ /dev/null
50893 @@ -1,14 +0,0 @@
50894 -# Copyright 1999-2012 Gentoo Foundation
50895 -# Distributed under the terms of the GNU General Public License v2
50896 -# $Header: $
50897 -EAPI="4"
50898 -
50899 -IUSE=""
50900 -MODS="xprint"
50901 -BASEPOL="2.20120725-r2"
50902 -
50903 -inherit selinux-policy-2
50904 -
50905 -DESCRIPTION="SELinux policy for xprint"
50906 -
50907 -KEYWORDS="~amd64 ~x86"
50908
50909 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r3.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r3.ebuild
50910 deleted file mode 100644
50911 index 16d129d..0000000
50912 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r3.ebuild
50913 +++ /dev/null
50914 @@ -1,14 +0,0 @@
50915 -# Copyright 1999-2012 Gentoo Foundation
50916 -# Distributed under the terms of the GNU General Public License v2
50917 -# $Header: $
50918 -EAPI="4"
50919 -
50920 -IUSE=""
50921 -MODS="xprint"
50922 -BASEPOL="2.20120725-r3"
50923 -
50924 -inherit selinux-policy-2
50925 -
50926 -DESCRIPTION="SELinux policy for xprint"
50927 -
50928 -KEYWORDS="~amd64 ~x86"
50929
50930 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r4.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r4.ebuild
50931 deleted file mode 100644
50932 index 97c8d4b..0000000
50933 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r4.ebuild
50934 +++ /dev/null
50935 @@ -1,14 +0,0 @@
50936 -# Copyright 1999-2012 Gentoo Foundation
50937 -# Distributed under the terms of the GNU General Public License v2
50938 -# $Header: $
50939 -EAPI="4"
50940 -
50941 -IUSE=""
50942 -MODS="xprint"
50943 -BASEPOL="2.20120725-r4"
50944 -
50945 -inherit selinux-policy-2
50946 -
50947 -DESCRIPTION="SELinux policy for xprint"
50948 -
50949 -KEYWORDS="~amd64 ~x86"
50950
50951 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild
50952 deleted file mode 100644
50953 index 09b1621..0000000
50954 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild
50955 +++ /dev/null
50956 @@ -1,14 +0,0 @@
50957 -# Copyright 1999-2012 Gentoo Foundation
50958 -# Distributed under the terms of the GNU General Public License v2
50959 -# $Header: $
50960 -EAPI="4"
50961 -
50962 -IUSE=""
50963 -MODS="xprint"
50964 -BASEPOL="2.20120725-r5"
50965 -
50966 -inherit selinux-policy-2
50967 -
50968 -DESCRIPTION="SELinux policy for xprint"
50969 -
50970 -KEYWORDS="~amd64 ~x86"
50971
50972 diff --git a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
50973 deleted file mode 100644
50974 index 12e10b5..0000000
50975 --- a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
50976 +++ /dev/null
50977 @@ -1,14 +0,0 @@
50978 -# Copyright 1999-2012 Gentoo Foundation
50979 -# Distributed under the terms of the GNU General Public License v2
50980 -# $Header: $
50981 -EAPI="4"
50982 -
50983 -IUSE=""
50984 -MODS="xprint"
50985 -BASEPOL="9999"
50986 -
50987 -inherit selinux-policy-2
50988 -
50989 -DESCRIPTION="SELinux policy for xprint"
50990 -
50991 -KEYWORDS=""
50992
50993 diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
50994 deleted file mode 100644
50995 index 1fbeecb..0000000
50996 --- a/sec-policy/selinux-xscreensaver/ChangeLog
50997 +++ /dev/null
50998 @@ -1,41 +0,0 @@
50999 -# ChangeLog for sec-policy/selinux-xscreensaver
51000 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
51001 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
51002 -
51003 -*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
51004 -
51005 - 27 Jun 2012; <swift@g.o> +selinux-xscreensaver-2.20120215-r1.ebuild:
51006 - Bump to revision 13
51007 -
51008 - 30 May 2012; <swift@g.o> selinux-xscreensaver-2.20120215.ebuild:
51009 - Add dependency on selinux-xserver, needed to fix build failure
51010 -
51011 - 13 May 2012; <swift@g.o> -selinux-xscreensaver-2.20110726.ebuild:
51012 - Removing deprecated ebuilds (cleanup)
51013 -
51014 - 29 Apr 2012; <swift@g.o> selinux-xscreensaver-2.20120215.ebuild:
51015 - Stabilizing revision 7
51016 -
51017 -*selinux-xscreensaver-2.20120215 (31 Mar 2012)
51018 -
51019 - 31 Mar 2012; <swift@g.o> +selinux-xscreensaver-2.20120215.ebuild:
51020 - Bumping to 2.20120215 policies
51021 -
51022 - 12 Nov 2011; <swift@g.o> -selinux-xscreensaver-2.20101213.ebuild:
51023 - Removing old policies
51024 -
51025 - 23 Oct 2011; <swift@g.o> selinux-xscreensaver-2.20110726.ebuild:
51026 - Stabilization (tracker #384231)
51027 -
51028 -*selinux-xscreensaver-2.20110726 (28 Aug 2011)
51029 -
51030 - 28 Aug 2011; <swift@g.o> +selinux-xscreensaver-2.20110726.ebuild:
51031 - Updating policy builds to refpolicy 20110726
51032 -
51033 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
51034 - selinux-xscreensaver-2.20101213.ebuild:
51035 - Stable amd64 x86
51036 -
51037 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
51038 - Initial commit to portage.
51039 -
51040
51041 diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
51042 deleted file mode 100644
51043 index bc9c09d..0000000
51044 --- a/sec-policy/selinux-xscreensaver/metadata.xml
51045 +++ /dev/null
51046 @@ -1,6 +0,0 @@
51047 -<?xml version="1.0" encoding="UTF-8"?>
51048 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
51049 -<pkgmetadata>
51050 - <herd>selinux</herd>
51051 - <longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
51052 -</pkgmetadata>
51053
51054 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r1.ebuild
51055 deleted file mode 100644
51056 index 568a13a..0000000
51057 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r1.ebuild
51058 +++ /dev/null
51059 @@ -1,18 +0,0 @@
51060 -# Copyright 1999-2012 Gentoo Foundation
51061 -# Distributed under the terms of the GNU General Public License v2
51062 -# $Header: $
51063 -EAPI="4"
51064 -
51065 -IUSE=""
51066 -MODS="xscreensaver"
51067 -BASEPOL="2.20120725-r1"
51068 -
51069 -inherit selinux-policy-2
51070 -
51071 -DESCRIPTION="SELinux policy for xscreensaver"
51072 -
51073 -KEYWORDS="~amd64 ~x86"
51074 -DEPEND="${DEPEND}
51075 - sec-policy/selinux-xserver
51076 -"
51077 -RDEPEND="${DEPEND}"
51078
51079 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r2.ebuild
51080 deleted file mode 100644
51081 index f8ebf5e..0000000
51082 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r2.ebuild
51083 +++ /dev/null
51084 @@ -1,18 +0,0 @@
51085 -# Copyright 1999-2012 Gentoo Foundation
51086 -# Distributed under the terms of the GNU General Public License v2
51087 -# $Header: $
51088 -EAPI="4"
51089 -
51090 -IUSE=""
51091 -MODS="xscreensaver"
51092 -BASEPOL="2.20120725-r2"
51093 -
51094 -inherit selinux-policy-2
51095 -
51096 -DESCRIPTION="SELinux policy for xscreensaver"
51097 -
51098 -KEYWORDS="~amd64 ~x86"
51099 -DEPEND="${DEPEND}
51100 - sec-policy/selinux-xserver
51101 -"
51102 -RDEPEND="${DEPEND}"
51103
51104 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r3.ebuild
51105 deleted file mode 100644
51106 index 98f2c1a..0000000
51107 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r3.ebuild
51108 +++ /dev/null
51109 @@ -1,18 +0,0 @@
51110 -# Copyright 1999-2012 Gentoo Foundation
51111 -# Distributed under the terms of the GNU General Public License v2
51112 -# $Header: $
51113 -EAPI="4"
51114 -
51115 -IUSE=""
51116 -MODS="xscreensaver"
51117 -BASEPOL="2.20120725-r3"
51118 -
51119 -inherit selinux-policy-2
51120 -
51121 -DESCRIPTION="SELinux policy for xscreensaver"
51122 -
51123 -KEYWORDS="~amd64 ~x86"
51124 -DEPEND="${DEPEND}
51125 - sec-policy/selinux-xserver
51126 -"
51127 -RDEPEND="${DEPEND}"
51128
51129 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r4.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r4.ebuild
51130 deleted file mode 100644
51131 index 112caf8..0000000
51132 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r4.ebuild
51133 +++ /dev/null
51134 @@ -1,18 +0,0 @@
51135 -# Copyright 1999-2012 Gentoo Foundation
51136 -# Distributed under the terms of the GNU General Public License v2
51137 -# $Header: $
51138 -EAPI="4"
51139 -
51140 -IUSE=""
51141 -MODS="xscreensaver"
51142 -BASEPOL="2.20120725-r4"
51143 -
51144 -inherit selinux-policy-2
51145 -
51146 -DESCRIPTION="SELinux policy for xscreensaver"
51147 -
51148 -KEYWORDS="~amd64 ~x86"
51149 -DEPEND="${DEPEND}
51150 - sec-policy/selinux-xserver
51151 -"
51152 -RDEPEND="${DEPEND}"
51153
51154 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild
51155 deleted file mode 100644
51156 index 35b6711..0000000
51157 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild
51158 +++ /dev/null
51159 @@ -1,18 +0,0 @@
51160 -# Copyright 1999-2012 Gentoo Foundation
51161 -# Distributed under the terms of the GNU General Public License v2
51162 -# $Header: $
51163 -EAPI="4"
51164 -
51165 -IUSE=""
51166 -MODS="xscreensaver"
51167 -BASEPOL="2.20120725-r5"
51168 -
51169 -inherit selinux-policy-2
51170 -
51171 -DESCRIPTION="SELinux policy for xscreensaver"
51172 -
51173 -KEYWORDS="~amd64 ~x86"
51174 -DEPEND="${DEPEND}
51175 - sec-policy/selinux-xserver
51176 -"
51177 -RDEPEND="${DEPEND}"
51178
51179 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
51180 deleted file mode 100644
51181 index b5f0a63..0000000
51182 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
51183 +++ /dev/null
51184 @@ -1,18 +0,0 @@
51185 -# Copyright 1999-2012 Gentoo Foundation
51186 -# Distributed under the terms of the GNU General Public License v2
51187 -# $Header: $
51188 -EAPI="4"
51189 -
51190 -IUSE=""
51191 -MODS="xscreensaver"
51192 -BASEPOL="9999"
51193 -
51194 -inherit selinux-policy-2
51195 -
51196 -DESCRIPTION="SELinux policy for xscreensaver"
51197 -
51198 -KEYWORDS=""
51199 -DEPEND="${DEPEND}
51200 - sec-policy/selinux-xserver
51201 -"
51202 -RDEPEND="${DEPEND}"
51203
51204 diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
51205 deleted file mode 100644
51206 index b9b1779..0000000
51207 --- a/sec-policy/selinux-xserver/ChangeLog
51208 +++ /dev/null
51209 @@ -1,81 +0,0 @@
51210 -# ChangeLog for sec-policy/selinux-xserver
51211 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
51212 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
51213 -
51214 -*selinux-xserver-2.20120215-r2 (27 Jun 2012)
51215 -
51216 - 27 Jun 2012; <swift@g.o> +selinux-xserver-2.20120215-r2.ebuild:
51217 - Bump to revision 13
51218 -
51219 -*selinux-xserver-2.20120215-r1 (20 May 2012)
51220 -
51221 - 20 May 2012; <swift@g.o> +selinux-xserver-2.20120215-r1.ebuild:
51222 - Bumping to rev 9
51223 -
51224 - 13 May 2012; <swift@g.o> -selinux-xserver-2.20110726.ebuild,
51225 - -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
51226 - Removing deprecated ebuilds (cleanup)
51227 -
51228 - 29 Apr 2012; <swift@g.o> selinux-xserver-2.20120215.ebuild:
51229 - Stabilizing revision 7
51230 -
51231 -*selinux-xserver-2.20120215 (31 Mar 2012)
51232 -
51233 - 31 Mar 2012; <swift@g.o> +selinux-xserver-2.20120215.ebuild:
51234 - Bumping to 2.20120215 policies
51235 -
51236 - 23 Feb 2012; <swift@g.o> selinux-xserver-2.20110726-r2.ebuild:
51237 - Stabilizing
51238 -
51239 - 29 Jan 2012; <swift@g.o> Manifest:
51240 - Updating manifest
51241 -
51242 - 29 Jan 2012; <swift@g.o> selinux-xserver-2.20110726-r1.ebuild:
51243 - Stabilize
51244 -
51245 -*selinux-xserver-2.20110726-r2 (14 Jan 2012)
51246 -
51247 - 14 Jan 2012; <swift@g.o> +selinux-xserver-2.20110726-r2.ebuild:
51248 - Dontaudit domain state queries
51249 -
51250 -*selinux-xserver-2.20110726-r1 (17 Dec 2011)
51251 -
51252 - 17 Dec 2011; <swift@g.o> +selinux-xserver-2.20110726-r1.ebuild:
51253 - Introduce context for lxdm and slim
51254 -
51255 - 12 Nov 2011; <swift@g.o> -files/fix-services-xserver-r1.patch,
51256 - -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
51257 - -files/fix-xserver.patch:
51258 - Removing old policies
51259 -
51260 - 23 Oct 2011; <swift@g.o> selinux-xserver-2.20110726.ebuild:
51261 - Stabilization (tracker #384231)
51262 -
51263 -*selinux-xserver-2.20110726 (28 Aug 2011)
51264 -
51265 - 28 Aug 2011; <swift@g.o> +selinux-xserver-2.20110726.ebuild:
51266 - Updating policy builds to refpolicy 20110726
51267 -
51268 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
51269 - -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
51270 - Removed deprecated policies
51271 -
51272 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
51273 - selinux-xserver-2.20101213-r2.ebuild:
51274 - Stable amd64 x86
51275 -
51276 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
51277 - Initial commit to portage.
51278 -
51279 -*selinux-xserver-2.20101213-r2 (02 Feb 2011)
51280 -
51281 - 02 Feb 2011; <swift@g.o> +files/fix-services-xserver-r2.patch,
51282 - +selinux-xserver-2.20101213-r2.ebuild:
51283 - Allow use of ttys (improves console logging)
51284 -
51285 -*selinux-xserver-2.20101213-r1 (31 Jan 2011)
51286 -
51287 - 31 Jan 2011; <swift@g.o> +files/fix-services-xserver-r1.patch,
51288 - +selinux-xserver-2.20101213-r1.ebuild:
51289 - Fix large timewait issues with xserver policy
51290 -
51291
51292 diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
51293 deleted file mode 100644
51294 index c45c3a6..0000000
51295 --- a/sec-policy/selinux-xserver/metadata.xml
51296 +++ /dev/null
51297 @@ -1,6 +0,0 @@
51298 -<?xml version="1.0" encoding="UTF-8"?>
51299 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
51300 -<pkgmetadata>
51301 - <herd>selinux</herd>
51302 - <longdescription>Gentoo SELinux policy for xserver</longdescription>
51303 -</pkgmetadata>
51304
51305 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r1.ebuild
51306 deleted file mode 100644
51307 index b404c16..0000000
51308 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r1.ebuild
51309 +++ /dev/null
51310 @@ -1,14 +0,0 @@
51311 -# Copyright 1999-2012 Gentoo Foundation
51312 -# Distributed under the terms of the GNU General Public License v2
51313 -# $Header: $
51314 -EAPI="4"
51315 -
51316 -IUSE=""
51317 -MODS="xserver"
51318 -BASEPOL="2.20120725-r1"
51319 -
51320 -inherit selinux-policy-2
51321 -
51322 -DESCRIPTION="SELinux policy for xserver"
51323 -
51324 -KEYWORDS="~amd64 ~x86"
51325
51326 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r2.ebuild
51327 deleted file mode 100644
51328 index fe49fa4..0000000
51329 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r2.ebuild
51330 +++ /dev/null
51331 @@ -1,14 +0,0 @@
51332 -# Copyright 1999-2012 Gentoo Foundation
51333 -# Distributed under the terms of the GNU General Public License v2
51334 -# $Header: $
51335 -EAPI="4"
51336 -
51337 -IUSE=""
51338 -MODS="xserver"
51339 -BASEPOL="2.20120725-r2"
51340 -
51341 -inherit selinux-policy-2
51342 -
51343 -DESCRIPTION="SELinux policy for xserver"
51344 -
51345 -KEYWORDS="~amd64 ~x86"
51346
51347 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r3.ebuild
51348 deleted file mode 100644
51349 index 0459769..0000000
51350 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r3.ebuild
51351 +++ /dev/null
51352 @@ -1,14 +0,0 @@
51353 -# Copyright 1999-2012 Gentoo Foundation
51354 -# Distributed under the terms of the GNU General Public License v2
51355 -# $Header: $
51356 -EAPI="4"
51357 -
51358 -IUSE=""
51359 -MODS="xserver"
51360 -BASEPOL="2.20120725-r3"
51361 -
51362 -inherit selinux-policy-2
51363 -
51364 -DESCRIPTION="SELinux policy for xserver"
51365 -
51366 -KEYWORDS="~amd64 ~x86"
51367
51368 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r4.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r4.ebuild
51369 deleted file mode 100644
51370 index 88aa533..0000000
51371 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r4.ebuild
51372 +++ /dev/null
51373 @@ -1,14 +0,0 @@
51374 -# Copyright 1999-2012 Gentoo Foundation
51375 -# Distributed under the terms of the GNU General Public License v2
51376 -# $Header: $
51377 -EAPI="4"
51378 -
51379 -IUSE=""
51380 -MODS="xserver"
51381 -BASEPOL="2.20120725-r4"
51382 -
51383 -inherit selinux-policy-2
51384 -
51385 -DESCRIPTION="SELinux policy for xserver"
51386 -
51387 -KEYWORDS="~amd64 ~x86"
51388
51389 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild
51390 deleted file mode 100644
51391 index b5ee0c7..0000000
51392 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild
51393 +++ /dev/null
51394 @@ -1,14 +0,0 @@
51395 -# Copyright 1999-2012 Gentoo Foundation
51396 -# Distributed under the terms of the GNU General Public License v2
51397 -# $Header: $
51398 -EAPI="4"
51399 -
51400 -IUSE=""
51401 -MODS="xserver"
51402 -BASEPOL="2.20120725-r5"
51403 -
51404 -inherit selinux-policy-2
51405 -
51406 -DESCRIPTION="SELinux policy for xserver"
51407 -
51408 -KEYWORDS="~amd64 ~x86"
51409
51410 diff --git a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
51411 deleted file mode 100644
51412 index 246a34d..0000000
51413 --- a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
51414 +++ /dev/null
51415 @@ -1,14 +0,0 @@
51416 -# Copyright 1999-2012 Gentoo Foundation
51417 -# Distributed under the terms of the GNU General Public License v2
51418 -# $Header: $
51419 -EAPI="4"
51420 -
51421 -IUSE=""
51422 -MODS="xserver"
51423 -BASEPOL="9999"
51424 -
51425 -inherit selinux-policy-2
51426 -
51427 -DESCRIPTION="SELinux policy for xserver"
51428 -
51429 -KEYWORDS=""
51430
51431 diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
51432 deleted file mode 100644
51433 index 38db420..0000000
51434 --- a/sec-policy/selinux-zabbix/ChangeLog
51435 +++ /dev/null
51436 @@ -1,45 +0,0 @@
51437 -# ChangeLog for sec-policy/selinux-zabbix
51438 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
51439 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
51440 -
51441 -*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
51442 -
51443 - 27 Jun 2012; <swift@g.o> +selinux-zabbix-2.20120215-r1.ebuild:
51444 - Bump to revision 13
51445 -
51446 - 13 May 2012; <swift@g.o> -selinux-zabbix-2.20110726-r2.ebuild:
51447 - Removing deprecated ebuilds (cleanup)
51448 -
51449 - 29 Apr 2012; <swift@g.o> selinux-zabbix-2.20120215.ebuild:
51450 - Stabilizing revision 7
51451 -
51452 -*selinux-zabbix-2.20120215 (31 Mar 2012)
51453 -
51454 - 31 Mar 2012; <swift@g.o> +selinux-zabbix-2.20120215.ebuild:
51455 - Bumping to 2.20120215 policies
51456 -
51457 - 12 Nov 2011; <swift@g.o> -files/fix-services-zabbix-r1.patch,
51458 - -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
51459 - Removing old policies
51460 -
51461 - 23 Oct 2011; <swift@g.o> selinux-zabbix-2.20110726-r2.ebuild:
51462 - Stabilization (tracker #384231)
51463 -
51464 -*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
51465 -
51466 - 28 Aug 2011; <swift@g.o> +selinux-zabbix-2.20110726-r2.ebuild:
51467 - Updating policy builds to refpolicy 20110726
51468 -
51469 -*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
51470 -
51471 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
51472 - +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
51473 - Make sure zabbix agent works, bump to EAPI=4
51474 -
51475 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
51476 - selinux-zabbix-2.20101213.ebuild:
51477 - Stable amd64 x86
51478 -
51479 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
51480 - Initial commit to portage.
51481 -
51482
51483 diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
51484 deleted file mode 100644
51485 index 0232f85..0000000
51486 --- a/sec-policy/selinux-zabbix/metadata.xml
51487 +++ /dev/null
51488 @@ -1,6 +0,0 @@
51489 -<?xml version="1.0" encoding="UTF-8"?>
51490 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
51491 -<pkgmetadata>
51492 - <herd>selinux</herd>
51493 - <longdescription>Gentoo SELinux policy for zabbix</longdescription>
51494 -</pkgmetadata>
51495
51496 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r1.ebuild
51497 deleted file mode 100644
51498 index b29ed1b..0000000
51499 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r1.ebuild
51500 +++ /dev/null
51501 @@ -1,14 +0,0 @@
51502 -# Copyright 1999-2012 Gentoo Foundation
51503 -# Distributed under the terms of the GNU General Public License v2
51504 -# $Header: $
51505 -EAPI="4"
51506 -
51507 -IUSE=""
51508 -MODS="zabbix"
51509 -BASEPOL="2.20120725-r1"
51510 -
51511 -inherit selinux-policy-2
51512 -
51513 -DESCRIPTION="SELinux policy for zabbix"
51514 -
51515 -KEYWORDS="~amd64 ~x86"
51516
51517 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r2.ebuild
51518 deleted file mode 100644
51519 index 0e8a688..0000000
51520 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r2.ebuild
51521 +++ /dev/null
51522 @@ -1,14 +0,0 @@
51523 -# Copyright 1999-2012 Gentoo Foundation
51524 -# Distributed under the terms of the GNU General Public License v2
51525 -# $Header: $
51526 -EAPI="4"
51527 -
51528 -IUSE=""
51529 -MODS="zabbix"
51530 -BASEPOL="2.20120725-r2"
51531 -
51532 -inherit selinux-policy-2
51533 -
51534 -DESCRIPTION="SELinux policy for zabbix"
51535 -
51536 -KEYWORDS="~amd64 ~x86"
51537
51538 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r3.ebuild
51539 deleted file mode 100644
51540 index d5e5fb9..0000000
51541 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r3.ebuild
51542 +++ /dev/null
51543 @@ -1,14 +0,0 @@
51544 -# Copyright 1999-2012 Gentoo Foundation
51545 -# Distributed under the terms of the GNU General Public License v2
51546 -# $Header: $
51547 -EAPI="4"
51548 -
51549 -IUSE=""
51550 -MODS="zabbix"
51551 -BASEPOL="2.20120725-r3"
51552 -
51553 -inherit selinux-policy-2
51554 -
51555 -DESCRIPTION="SELinux policy for zabbix"
51556 -
51557 -KEYWORDS="~amd64 ~x86"
51558
51559 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r4.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r4.ebuild
51560 deleted file mode 100644
51561 index c32f20f..0000000
51562 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r4.ebuild
51563 +++ /dev/null
51564 @@ -1,14 +0,0 @@
51565 -# Copyright 1999-2012 Gentoo Foundation
51566 -# Distributed under the terms of the GNU General Public License v2
51567 -# $Header: $
51568 -EAPI="4"
51569 -
51570 -IUSE=""
51571 -MODS="zabbix"
51572 -BASEPOL="2.20120725-r4"
51573 -
51574 -inherit selinux-policy-2
51575 -
51576 -DESCRIPTION="SELinux policy for zabbix"
51577 -
51578 -KEYWORDS="~amd64 ~x86"
51579
51580 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild
51581 deleted file mode 100644
51582 index 9af394e..0000000
51583 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild
51584 +++ /dev/null
51585 @@ -1,14 +0,0 @@
51586 -# Copyright 1999-2012 Gentoo Foundation
51587 -# Distributed under the terms of the GNU General Public License v2
51588 -# $Header: $
51589 -EAPI="4"
51590 -
51591 -IUSE=""
51592 -MODS="zabbix"
51593 -BASEPOL="2.20120725-r5"
51594 -
51595 -inherit selinux-policy-2
51596 -
51597 -DESCRIPTION="SELinux policy for zabbix"
51598 -
51599 -KEYWORDS="~amd64 ~x86"
51600
51601 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
51602 deleted file mode 100644
51603 index 1428c28..0000000
51604 --- a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
51605 +++ /dev/null
51606 @@ -1,14 +0,0 @@
51607 -# Copyright 1999-2012 Gentoo Foundation
51608 -# Distributed under the terms of the GNU General Public License v2
51609 -# $Header: $
51610 -EAPI="4"
51611 -
51612 -IUSE=""
51613 -MODS="zabbix"
51614 -BASEPOL="9999"
51615 -
51616 -inherit selinux-policy-2
51617 -
51618 -DESCRIPTION="SELinux policy for zabbix"
51619 -
51620 -KEYWORDS=""