Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
Date: Sat, 29 Sep 2012 17:02:41
Message-Id: 1348938038.5cdb34ec0177ddf155371224b5ad7c68b2166d0d.SwifT@gentoo
1 commit: 5cdb34ec0177ddf155371224b5ad7c68b2166d0d
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Sat Sep 29 17:00:38 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Sat Sep 29 17:00:38 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=5cdb34ec
7
8 Moved back live ebuilds
9
10 ---
11 sec-policy/selinux-acct/ChangeLog | 38 ++
12 sec-policy/selinux-acct/metadata.xml | 6 +
13 sec-policy/selinux-acct/selinux-acct-9999.ebuild | 14 +
14 sec-policy/selinux-ada/ChangeLog | 38 ++
15 sec-policy/selinux-ada/metadata.xml | 6 +
16 sec-policy/selinux-ada/selinux-ada-9999.ebuild | 14 +
17 sec-policy/selinux-afs/ChangeLog | 38 ++
18 sec-policy/selinux-afs/metadata.xml | 6 +
19 sec-policy/selinux-afs/selinux-afs-9999.ebuild | 14 +
20 sec-policy/selinux-aide/ChangeLog | 38 ++
21 sec-policy/selinux-aide/metadata.xml | 6 +
22 sec-policy/selinux-aide/selinux-aide-9999.ebuild | 14 +
23 sec-policy/selinux-alsa/ChangeLog | 52 ++
24 sec-policy/selinux-alsa/metadata.xml | 6 +
25 sec-policy/selinux-alsa/selinux-alsa-9999.ebuild | 14 +
26 sec-policy/selinux-amanda/ChangeLog | 46 ++
27 sec-policy/selinux-amanda/metadata.xml | 6 +
28 .../selinux-amanda/selinux-amanda-9999.ebuild | 18 +
29 sec-policy/selinux-amavis/ChangeLog | 62 ++
30 sec-policy/selinux-amavis/metadata.xml | 6 +
31 .../selinux-amavis/selinux-amavis-9999.ebuild | 14 +
32 sec-policy/selinux-apache/ChangeLog | 178 ++++++
33 sec-policy/selinux-apache/metadata.xml | 6 +
34 .../selinux-apache/selinux-apache-9999.ebuild | 18 +
35 sec-policy/selinux-apcupsd/ChangeLog | 41 ++
36 sec-policy/selinux-apcupsd/metadata.xml | 6 +
37 .../selinux-apcupsd/selinux-apcupsd-9999.ebuild | 18 +
38 sec-policy/selinux-apm/ChangeLog | 42 ++
39 sec-policy/selinux-apm/metadata.xml | 6 +
40 sec-policy/selinux-apm/selinux-apm-9999.ebuild | 14 +
41 sec-policy/selinux-arpwatch/ChangeLog | 153 +++++
42 sec-policy/selinux-arpwatch/metadata.xml | 6 +
43 .../selinux-arpwatch/selinux-arpwatch-9999.ebuild | 14 +
44 sec-policy/selinux-asterisk/ChangeLog | 138 +++++
45 sec-policy/selinux-asterisk/metadata.xml | 6 +
46 .../selinux-asterisk/selinux-asterisk-9999.ebuild | 14 +
47 sec-policy/selinux-automount/ChangeLog | 38 ++
48 sec-policy/selinux-automount/metadata.xml | 6 +
49 .../selinux-automount-9999.ebuild | 14 +
50 sec-policy/selinux-avahi/ChangeLog | 104 ++++
51 sec-policy/selinux-avahi/metadata.xml | 6 +
52 sec-policy/selinux-avahi/selinux-avahi-9999.ebuild | 14 +
53 sec-policy/selinux-awstats/ChangeLog | 41 ++
54 sec-policy/selinux-awstats/metadata.xml | 6 +
55 .../selinux-awstats/selinux-awstats-9999.ebuild | 18 +
56 sec-policy/selinux-bacula/ChangeLog | 29 +
57 sec-policy/selinux-bacula/metadata.xml | 6 +
58 .../selinux-bacula/selinux-bacula-9999.ebuild | 14 +
59 sec-policy/selinux-base-policy/ChangeLog | 10 +
60 sec-policy/selinux-base-policy/metadata.xml | 6 +
61 .../selinux-base-policy-9999.ebuild | 110 ++++
62 sec-policy/selinux-base/ChangeLog | 626 ++++++++++++++++++++
63 sec-policy/selinux-base/files/config | 15 +
64 sec-policy/selinux-base/metadata.xml | 14 +
65 sec-policy/selinux-base/selinux-base-9999.ebuild | 144 +++++
66 sec-policy/selinux-bind/ChangeLog | 186 ++++++
67 sec-policy/selinux-bind/metadata.xml | 6 +
68 sec-policy/selinux-bind/selinux-bind-9999.ebuild | 14 +
69 sec-policy/selinux-bitlbee/ChangeLog | 35 ++
70 sec-policy/selinux-bitlbee/metadata.xml | 6 +
71 .../selinux-bitlbee/selinux-bitlbee-9999.ebuild | 14 +
72 sec-policy/selinux-bluetooth/ChangeLog | 42 ++
73 sec-policy/selinux-bluetooth/metadata.xml | 6 +
74 .../selinux-bluetooth-9999.ebuild | 14 +
75 sec-policy/selinux-brctl/ChangeLog | 38 ++
76 sec-policy/selinux-brctl/metadata.xml | 6 +
77 sec-policy/selinux-brctl/selinux-brctl-9999.ebuild | 14 +
78 sec-policy/selinux-calamaris/ChangeLog | 38 ++
79 sec-policy/selinux-calamaris/metadata.xml | 6 +
80 .../selinux-calamaris-9999.ebuild | 14 +
81 sec-policy/selinux-canna/ChangeLog | 38 ++
82 sec-policy/selinux-canna/metadata.xml | 6 +
83 sec-policy/selinux-canna/selinux-canna-9999.ebuild | 14 +
84 sec-policy/selinux-ccs/ChangeLog | 38 ++
85 sec-policy/selinux-ccs/metadata.xml | 6 +
86 sec-policy/selinux-ccs/selinux-ccs-9999.ebuild | 14 +
87 sec-policy/selinux-cdrecord/ChangeLog | 38 ++
88 sec-policy/selinux-cdrecord/metadata.xml | 6 +
89 .../selinux-cdrecord/selinux-cdrecord-9999.ebuild | 14 +
90 sec-policy/selinux-cgroup/ChangeLog | 38 ++
91 sec-policy/selinux-cgroup/metadata.xml | 6 +
92 .../selinux-cgroup/selinux-cgroup-9999.ebuild | 14 +
93 sec-policy/selinux-chromium/metadata.xml | 6 +
94 .../selinux-chromium/selinux-chromium-9999.ebuild | 14 +
95 sec-policy/selinux-chronyd/ChangeLog | 38 ++
96 sec-policy/selinux-chronyd/metadata.xml | 6 +
97 .../selinux-chronyd/selinux-chronyd-9999.ebuild | 14 +
98 sec-policy/selinux-clamav/ChangeLog | 160 +++++
99 sec-policy/selinux-clamav/metadata.xml | 6 +
100 .../selinux-clamav/selinux-clamav-9999.ebuild | 14 +
101 sec-policy/selinux-clockspeed/ChangeLog | 168 ++++++
102 sec-policy/selinux-clockspeed/metadata.xml | 6 +
103 .../selinux-clockspeed-9999.ebuild | 14 +
104 sec-policy/selinux-consolekit/ChangeLog | 38 ++
105 sec-policy/selinux-consolekit/metadata.xml | 6 +
106 .../selinux-consolekit-9999.ebuild | 14 +
107 sec-policy/selinux-corosync/ChangeLog | 38 ++
108 sec-policy/selinux-corosync/metadata.xml | 6 +
109 .../selinux-corosync/selinux-corosync-9999.ebuild | 14 +
110 sec-policy/selinux-courier/ChangeLog | 234 ++++++++
111 sec-policy/selinux-courier/metadata.xml | 6 +
112 .../selinux-courier/selinux-courier-9999.ebuild | 14 +
113 sec-policy/selinux-cpucontrol/ChangeLog | 38 ++
114 sec-policy/selinux-cpucontrol/metadata.xml | 6 +
115 .../selinux-cpucontrol-9999.ebuild | 14 +
116 sec-policy/selinux-cpufreqselector/ChangeLog | 39 ++
117 sec-policy/selinux-cpufreqselector/metadata.xml | 6 +
118 .../selinux-cpufreqselector-9999.ebuild | 14 +
119 sec-policy/selinux-cups/ChangeLog | 98 +++
120 sec-policy/selinux-cups/metadata.xml | 6 +
121 sec-policy/selinux-cups/selinux-cups-9999.ebuild | 18 +
122 sec-policy/selinux-cvs/ChangeLog | 38 ++
123 sec-policy/selinux-cvs/metadata.xml | 6 +
124 sec-policy/selinux-cvs/selinux-cvs-9999.ebuild | 18 +
125 sec-policy/selinux-cyphesis/ChangeLog | 38 ++
126 sec-policy/selinux-cyphesis/metadata.xml | 6 +
127 .../selinux-cyphesis/selinux-cyphesis-9999.ebuild | 14 +
128 sec-policy/selinux-daemontools/ChangeLog | 214 +++++++
129 sec-policy/selinux-daemontools/metadata.xml | 6 +
130 .../selinux-daemontools-9999.ebuild | 14 +
131 sec-policy/selinux-dante/ChangeLog | 164 +++++
132 sec-policy/selinux-dante/metadata.xml | 6 +
133 sec-policy/selinux-dante/selinux-dante-9999.ebuild | 14 +
134 sec-policy/selinux-dbskk/ChangeLog | 41 ++
135 sec-policy/selinux-dbskk/metadata.xml | 6 +
136 sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild | 18 +
137 sec-policy/selinux-dbus/ChangeLog | 126 ++++
138 sec-policy/selinux-dbus/metadata.xml | 6 +
139 sec-policy/selinux-dbus/selinux-dbus-9999.ebuild | 14 +
140 sec-policy/selinux-dcc/ChangeLog | 38 ++
141 sec-policy/selinux-dcc/metadata.xml | 6 +
142 sec-policy/selinux-dcc/selinux-dcc-9999.ebuild | 14 +
143 sec-policy/selinux-ddclient/ChangeLog | 38 ++
144 sec-policy/selinux-ddclient/metadata.xml | 6 +
145 .../selinux-ddclient/selinux-ddclient-9999.ebuild | 14 +
146 sec-policy/selinux-ddcprobe/ChangeLog | 38 ++
147 sec-policy/selinux-ddcprobe/metadata.xml | 6 +
148 .../selinux-ddcprobe/selinux-ddcprobe-9999.ebuild | 14 +
149 sec-policy/selinux-denyhosts/ChangeLog | 32 +
150 sec-policy/selinux-denyhosts/metadata.xml | 6 +
151 .../selinux-denyhosts-9999.ebuild | 14 +
152 sec-policy/selinux-devicekit/ChangeLog | 4 +
153 sec-policy/selinux-devicekit/metadata.xml | 6 +
154 .../selinux-devicekit-9999.ebuild | 14 +
155 sec-policy/selinux-dhcp/ChangeLog | 229 +++++++
156 sec-policy/selinux-dhcp/metadata.xml | 6 +
157 sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild | 14 +
158 sec-policy/selinux-dictd/ChangeLog | 38 ++
159 sec-policy/selinux-dictd/metadata.xml | 6 +
160 sec-policy/selinux-dictd/selinux-dictd-9999.ebuild | 14 +
161 sec-policy/selinux-distcc/ChangeLog | 135 +++++
162 sec-policy/selinux-distcc/metadata.xml | 6 +
163 .../selinux-distcc/selinux-distcc-9999.ebuild | 14 +
164 sec-policy/selinux-djbdns/ChangeLog | 158 +++++
165 sec-policy/selinux-djbdns/metadata.xml | 6 +
166 .../selinux-djbdns/selinux-djbdns-9999.ebuild | 18 +
167 sec-policy/selinux-dkim/ChangeLog | 38 ++
168 sec-policy/selinux-dkim/metadata.xml | 6 +
169 sec-policy/selinux-dkim/selinux-dkim-9999.ebuild | 14 +
170 sec-policy/selinux-dmidecode/ChangeLog | 38 ++
171 sec-policy/selinux-dmidecode/metadata.xml | 6 +
172 .../selinux-dmidecode-9999.ebuild | 14 +
173 sec-policy/selinux-dnsmasq/ChangeLog | 90 +++
174 sec-policy/selinux-dnsmasq/metadata.xml | 6 +
175 .../selinux-dnsmasq/selinux-dnsmasq-9999.ebuild | 14 +
176 sec-policy/selinux-dovecot/ChangeLog | 38 ++
177 sec-policy/selinux-dovecot/metadata.xml | 6 +
178 .../selinux-dovecot/selinux-dovecot-9999.ebuild | 14 +
179 sec-policy/selinux-dpkg/ChangeLog | 32 +
180 sec-policy/selinux-dpkg/metadata.xml | 6 +
181 sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild | 14 +
182 sec-policy/selinux-dracut/ChangeLog | 29 +
183 sec-policy/selinux-dracut/metadata.xml | 6 +
184 .../selinux-dracut/selinux-dracut-9999.ebuild | 14 +
185 sec-policy/selinux-entropyd/ChangeLog | 33 +
186 sec-policy/selinux-entropyd/metadata.xml | 6 +
187 .../selinux-entropyd/selinux-entropyd-9999.ebuild | 14 +
188 sec-policy/selinux-evolution/ChangeLog | 41 ++
189 sec-policy/selinux-evolution/metadata.xml | 6 +
190 .../selinux-evolution-9999.ebuild | 18 +
191 sec-policy/selinux-exim/ChangeLog | 38 ++
192 sec-policy/selinux-exim/metadata.xml | 6 +
193 sec-policy/selinux-exim/selinux-exim-9999.ebuild | 14 +
194 sec-policy/selinux-fail2ban/ChangeLog | 59 ++
195 sec-policy/selinux-fail2ban/metadata.xml | 6 +
196 .../selinux-fail2ban/selinux-fail2ban-9999.ebuild | 14 +
197 sec-policy/selinux-fetchmail/ChangeLog | 38 ++
198 sec-policy/selinux-fetchmail/metadata.xml | 6 +
199 .../selinux-fetchmail-9999.ebuild | 14 +
200 sec-policy/selinux-finger/ChangeLog | 38 ++
201 sec-policy/selinux-finger/metadata.xml | 6 +
202 .../selinux-finger/selinux-finger-9999.ebuild | 14 +
203 sec-policy/selinux-flash/ChangeLog | 10 +
204 sec-policy/selinux-flash/metadata.xml | 6 +
205 sec-policy/selinux-flash/selinux-flash-9999.ebuild | 14 +
206 sec-policy/selinux-fprintd/ChangeLog | 41 ++
207 sec-policy/selinux-fprintd/metadata.xml | 6 +
208 .../selinux-fprintd/selinux-fprintd-9999.ebuild | 18 +
209 sec-policy/selinux-ftp/ChangeLog | 38 ++
210 sec-policy/selinux-ftp/metadata.xml | 6 +
211 sec-policy/selinux-ftp/selinux-ftp-9999.ebuild | 14 +
212 sec-policy/selinux-games/ChangeLog | 90 +++
213 sec-policy/selinux-games/metadata.xml | 6 +
214 sec-policy/selinux-games/selinux-games-9999.ebuild | 14 +
215 sec-policy/selinux-gatekeeper/ChangeLog | 38 ++
216 sec-policy/selinux-gatekeeper/metadata.xml | 6 +
217 .../selinux-gatekeeper-9999.ebuild | 14 +
218 sec-policy/selinux-gift/ChangeLog | 38 ++
219 sec-policy/selinux-gift/metadata.xml | 6 +
220 sec-policy/selinux-gift/selinux-gift-9999.ebuild | 14 +
221 sec-policy/selinux-gitosis/ChangeLog | 38 ++
222 sec-policy/selinux-gitosis/metadata.xml | 6 +
223 .../selinux-gitosis/selinux-gitosis-9999.ebuild | 14 +
224 sec-policy/selinux-gnome/ChangeLog | 44 ++
225 sec-policy/selinux-gnome/metadata.xml | 6 +
226 sec-policy/selinux-gnome/selinux-gnome-9999.ebuild | 14 +
227 sec-policy/selinux-gorg/ChangeLog | 57 ++
228 sec-policy/selinux-gorg/metadata.xml | 6 +
229 sec-policy/selinux-gorg/selinux-gorg-9999.ebuild | 14 +
230 sec-policy/selinux-gpg/ChangeLog | 78 +++
231 sec-policy/selinux-gpg/metadata.xml | 6 +
232 sec-policy/selinux-gpg/selinux-gpg-9999.ebuild | 14 +
233 sec-policy/selinux-gpm/ChangeLog | 140 +++++
234 sec-policy/selinux-gpm/metadata.xml | 6 +
235 sec-policy/selinux-gpm/selinux-gpm-9999.ebuild | 14 +
236 sec-policy/selinux-gpsd/ChangeLog | 38 ++
237 sec-policy/selinux-gpsd/metadata.xml | 6 +
238 sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild | 14 +
239 sec-policy/selinux-hddtemp/ChangeLog | 38 ++
240 sec-policy/selinux-hddtemp/metadata.xml | 6 +
241 .../selinux-hddtemp/selinux-hddtemp-9999.ebuild | 14 +
242 sec-policy/selinux-howl/ChangeLog | 32 +
243 sec-policy/selinux-howl/metadata.xml | 6 +
244 sec-policy/selinux-howl/selinux-howl-9999.ebuild | 14 +
245 sec-policy/selinux-icecast/ChangeLog | 38 ++
246 sec-policy/selinux-icecast/metadata.xml | 6 +
247 .../selinux-icecast/selinux-icecast-9999.ebuild | 14 +
248 sec-policy/selinux-ifplugd/ChangeLog | 38 ++
249 sec-policy/selinux-ifplugd/metadata.xml | 6 +
250 .../selinux-ifplugd/selinux-ifplugd-9999.ebuild | 14 +
251 sec-policy/selinux-imaze/ChangeLog | 38 ++
252 sec-policy/selinux-imaze/metadata.xml | 6 +
253 sec-policy/selinux-imaze/selinux-imaze-9999.ebuild | 14 +
254 sec-policy/selinux-inetd/ChangeLog | 110 ++++
255 sec-policy/selinux-inetd/metadata.xml | 6 +
256 sec-policy/selinux-inetd/selinux-inetd-9999.ebuild | 14 +
257 sec-policy/selinux-inn/ChangeLog | 43 ++
258 sec-policy/selinux-inn/metadata.xml | 6 +
259 sec-policy/selinux-inn/selinux-inn-9999.ebuild | 14 +
260 sec-policy/selinux-ipsec/ChangeLog | 38 ++
261 sec-policy/selinux-ipsec/metadata.xml | 6 +
262 sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild | 14 +
263 sec-policy/selinux-irc/ChangeLog | 26 +
264 sec-policy/selinux-irc/metadata.xml | 6 +
265 sec-policy/selinux-irc/selinux-irc-9999.ebuild | 14 +
266 sec-policy/selinux-ircd/ChangeLog | 38 ++
267 sec-policy/selinux-ircd/metadata.xml | 6 +
268 sec-policy/selinux-ircd/selinux-ircd-9999.ebuild | 14 +
269 sec-policy/selinux-irqbalance/ChangeLog | 38 ++
270 sec-policy/selinux-irqbalance/metadata.xml | 6 +
271 .../selinux-irqbalance-9999.ebuild | 14 +
272 sec-policy/selinux-jabber/ChangeLog | 33 +
273 sec-policy/selinux-jabber/metadata.xml | 6 +
274 .../selinux-jabber/selinux-jabber-9999.ebuild | 14 +
275 sec-policy/selinux-java/ChangeLog | 43 ++
276 sec-policy/selinux-java/metadata.xml | 6 +
277 sec-policy/selinux-java/selinux-java-9999.ebuild | 14 +
278 sec-policy/selinux-kdump/ChangeLog | 38 ++
279 sec-policy/selinux-kdump/metadata.xml | 6 +
280 sec-policy/selinux-kdump/selinux-kdump-9999.ebuild | 14 +
281 sec-policy/selinux-kerberos/ChangeLog | 123 ++++
282 sec-policy/selinux-kerberos/metadata.xml | 6 +
283 .../selinux-kerberos/selinux-kerberos-9999.ebuild | 14 +
284 sec-policy/selinux-kerneloops/ChangeLog | 38 ++
285 sec-policy/selinux-kerneloops/metadata.xml | 6 +
286 .../selinux-kerneloops-9999.ebuild | 14 +
287 sec-policy/selinux-kismet/ChangeLog | 38 ++
288 sec-policy/selinux-kismet/metadata.xml | 6 +
289 .../selinux-kismet/selinux-kismet-9999.ebuild | 14 +
290 sec-policy/selinux-ksmtuned/ChangeLog | 38 ++
291 sec-policy/selinux-ksmtuned/metadata.xml | 6 +
292 .../selinux-ksmtuned/selinux-ksmtuned-9999.ebuild | 14 +
293 sec-policy/selinux-kudzu/ChangeLog | 38 ++
294 sec-policy/selinux-kudzu/metadata.xml | 6 +
295 sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild | 14 +
296 sec-policy/selinux-ldap/ChangeLog | 146 +++++
297 sec-policy/selinux-ldap/metadata.xml | 6 +
298 sec-policy/selinux-ldap/selinux-ldap-9999.ebuild | 14 +
299 sec-policy/selinux-links/ChangeLog | 45 ++
300 sec-policy/selinux-links/metadata.xml | 6 +
301 sec-policy/selinux-links/selinux-links-9999.ebuild | 14 +
302 sec-policy/selinux-lircd/ChangeLog | 38 ++
303 sec-policy/selinux-lircd/metadata.xml | 6 +
304 sec-policy/selinux-lircd/selinux-lircd-9999.ebuild | 14 +
305 sec-policy/selinux-loadkeys/ChangeLog | 38 ++
306 sec-policy/selinux-loadkeys/metadata.xml | 6 +
307 .../selinux-loadkeys/selinux-loadkeys-9999.ebuild | 14 +
308 sec-policy/selinux-lockdev/ChangeLog | 38 ++
309 sec-policy/selinux-lockdev/metadata.xml | 6 +
310 .../selinux-lockdev/selinux-lockdev-9999.ebuild | 14 +
311 sec-policy/selinux-logrotate/ChangeLog | 166 ++++++
312 sec-policy/selinux-logrotate/metadata.xml | 6 +
313 .../selinux-logrotate-9999.ebuild | 14 +
314 sec-policy/selinux-logwatch/ChangeLog | 38 ++
315 sec-policy/selinux-logwatch/metadata.xml | 6 +
316 .../selinux-logwatch/selinux-logwatch-9999.ebuild | 14 +
317 sec-policy/selinux-lpd/ChangeLog | 90 +++
318 sec-policy/selinux-lpd/metadata.xml | 6 +
319 sec-policy/selinux-lpd/selinux-lpd-9999.ebuild | 14 +
320 sec-policy/selinux-mailman/ChangeLog | 43 ++
321 sec-policy/selinux-mailman/metadata.xml | 6 +
322 .../selinux-mailman/selinux-mailman-9999.ebuild | 14 +
323 sec-policy/selinux-mcelog/ChangeLog | 38 ++
324 sec-policy/selinux-mcelog/metadata.xml | 6 +
325 .../selinux-mcelog/selinux-mcelog-9999.ebuild | 14 +
326 sec-policy/selinux-memcached/ChangeLog | 38 ++
327 sec-policy/selinux-memcached/metadata.xml | 6 +
328 .../selinux-memcached-9999.ebuild | 14 +
329 sec-policy/selinux-milter/ChangeLog | 38 ++
330 sec-policy/selinux-milter/metadata.xml | 6 +
331 .../selinux-milter/selinux-milter-9999.ebuild | 14 +
332 sec-policy/selinux-modemmanager/ChangeLog | 38 ++
333 sec-policy/selinux-modemmanager/metadata.xml | 6 +
334 .../selinux-modemmanager-9999.ebuild | 18 +
335 sec-policy/selinux-mono/ChangeLog | 38 ++
336 sec-policy/selinux-mono/metadata.xml | 6 +
337 sec-policy/selinux-mono/selinux-mono-9999.ebuild | 14 +
338 sec-policy/selinux-mozilla/ChangeLog | 121 ++++
339 sec-policy/selinux-mozilla/metadata.xml | 6 +
340 .../selinux-mozilla/selinux-mozilla-9999.ebuild | 18 +
341 sec-policy/selinux-mpd/ChangeLog | 32 +
342 sec-policy/selinux-mpd/metadata.xml | 6 +
343 sec-policy/selinux-mpd/selinux-mpd-9999.ebuild | 14 +
344 sec-policy/selinux-mplayer/ChangeLog | 45 ++
345 sec-policy/selinux-mplayer/metadata.xml | 6 +
346 .../selinux-mplayer/selinux-mplayer-9999.ebuild | 14 +
347 sec-policy/selinux-mrtg/ChangeLog | 38 ++
348 sec-policy/selinux-mrtg/metadata.xml | 6 +
349 sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild | 14 +
350 sec-policy/selinux-munin/ChangeLog | 98 +++
351 sec-policy/selinux-munin/metadata.xml | 6 +
352 sec-policy/selinux-munin/selinux-munin-9999.ebuild | 18 +
353 sec-policy/selinux-mutt/ChangeLog | 79 +++
354 sec-policy/selinux-mutt/metadata.xml | 6 +
355 sec-policy/selinux-mutt/selinux-mutt-9999.ebuild | 14 +
356 sec-policy/selinux-mysql/ChangeLog | 209 +++++++
357 sec-policy/selinux-mysql/metadata.xml | 6 +
358 sec-policy/selinux-mysql/selinux-mysql-9999.ebuild | 14 +
359 sec-policy/selinux-nagios/ChangeLog | 55 ++
360 sec-policy/selinux-nagios/metadata.xml | 6 +
361 .../selinux-nagios/selinux-nagios-9999.ebuild | 18 +
362 sec-policy/selinux-ncftool/ChangeLog | 32 +
363 sec-policy/selinux-ncftool/metadata.xml | 6 +
364 .../selinux-ncftool/selinux-ncftool-9999.ebuild | 14 +
365 sec-policy/selinux-nessus/ChangeLog | 43 ++
366 sec-policy/selinux-nessus/metadata.xml | 6 +
367 .../selinux-nessus/selinux-nessus-9999.ebuild | 14 +
368 sec-policy/selinux-networkmanager/ChangeLog | 60 ++
369 sec-policy/selinux-networkmanager/metadata.xml | 6 +
370 .../selinux-networkmanager-9999.ebuild | 14 +
371 sec-policy/selinux-nginx/ChangeLog | 54 ++
372 sec-policy/selinux-nginx/metadata.xml | 6 +
373 sec-policy/selinux-nginx/selinux-nginx-9999.ebuild | 18 +
374 sec-policy/selinux-nslcd/ChangeLog | 10 +
375 sec-policy/selinux-nslcd/metadata.xml | 6 +
376 sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild | 14 +
377 sec-policy/selinux-ntop/ChangeLog | 128 ++++
378 sec-policy/selinux-ntop/metadata.xml | 6 +
379 sec-policy/selinux-ntop/selinux-ntop-9999.ebuild | 14 +
380 sec-policy/selinux-ntp/ChangeLog | 200 +++++++
381 sec-policy/selinux-ntp/metadata.xml | 6 +
382 sec-policy/selinux-ntp/selinux-ntp-9999.ebuild | 14 +
383 sec-policy/selinux-nut/ChangeLog | 41 ++
384 sec-policy/selinux-nut/metadata.xml | 6 +
385 sec-policy/selinux-nut/selinux-nut-9999.ebuild | 18 +
386 sec-policy/selinux-nx/ChangeLog | 38 ++
387 sec-policy/selinux-nx/metadata.xml | 6 +
388 sec-policy/selinux-nx/selinux-nx-9999.ebuild | 14 +
389 sec-policy/selinux-oddjob/ChangeLog | 34 ++
390 sec-policy/selinux-oddjob/metadata.xml | 6 +
391 .../selinux-oddjob/selinux-oddjob-9999.ebuild | 14 +
392 sec-policy/selinux-oident/ChangeLog | 32 +
393 sec-policy/selinux-oident/metadata.xml | 6 +
394 .../selinux-oident/selinux-oident-9999.ebuild | 14 +
395 sec-policy/selinux-openct/ChangeLog | 38 ++
396 sec-policy/selinux-openct/metadata.xml | 6 +
397 .../selinux-openct/selinux-openct-9999.ebuild | 14 +
398 sec-policy/selinux-openvpn/ChangeLog | 127 ++++
399 sec-policy/selinux-openvpn/metadata.xml | 6 +
400 .../selinux-openvpn/selinux-openvpn-9999.ebuild | 14 +
401 sec-policy/selinux-pan/ChangeLog | 49 ++
402 sec-policy/selinux-pan/metadata.xml | 6 +
403 sec-policy/selinux-pan/selinux-pan-9999.ebuild | 18 +
404 sec-policy/selinux-pcmcia/ChangeLog | 104 ++++
405 sec-policy/selinux-pcmcia/metadata.xml | 6 +
406 .../selinux-pcmcia/selinux-pcmcia-9999.ebuild | 14 +
407 sec-policy/selinux-perdition/ChangeLog | 38 ++
408 sec-policy/selinux-perdition/metadata.xml | 6 +
409 .../selinux-perdition-9999.ebuild | 14 +
410 sec-policy/selinux-phpfpm/ChangeLog | 16 +
411 sec-policy/selinux-phpfpm/metadata.xml | 6 +
412 .../selinux-phpfpm/selinux-phpfpm-9999.ebuild | 18 +
413 sec-policy/selinux-plymouthd/ChangeLog | 32 +
414 sec-policy/selinux-plymouthd/metadata.xml | 6 +
415 .../selinux-plymouthd-9999.ebuild | 14 +
416 sec-policy/selinux-podsleuth/ChangeLog | 38 ++
417 sec-policy/selinux-podsleuth/metadata.xml | 6 +
418 .../selinux-podsleuth-9999.ebuild | 14 +
419 sec-policy/selinux-policykit/ChangeLog | 38 ++
420 sec-policy/selinux-policykit/metadata.xml | 6 +
421 .../selinux-policykit-9999.ebuild | 14 +
422 sec-policy/selinux-portmap/ChangeLog | 138 +++++
423 sec-policy/selinux-portmap/metadata.xml | 6 +
424 .../selinux-portmap/selinux-portmap-9999.ebuild | 14 +
425 sec-policy/selinux-postfix/ChangeLog | 238 ++++++++
426 sec-policy/selinux-postfix/metadata.xml | 6 +
427 .../selinux-postfix/selinux-postfix-9999.ebuild | 14 +
428 sec-policy/selinux-postgresql/ChangeLog | 200 +++++++
429 sec-policy/selinux-postgresql/metadata.xml | 6 +
430 .../selinux-postgresql-9999.ebuild | 14 +
431 sec-policy/selinux-postgrey/ChangeLog | 38 ++
432 sec-policy/selinux-postgrey/metadata.xml | 6 +
433 .../selinux-postgrey/selinux-postgrey-9999.ebuild | 14 +
434 sec-policy/selinux-ppp/ChangeLog | 93 +++
435 sec-policy/selinux-ppp/metadata.xml | 6 +
436 sec-policy/selinux-ppp/selinux-ppp-9999.ebuild | 14 +
437 sec-policy/selinux-prelink/ChangeLog | 38 ++
438 sec-policy/selinux-prelink/metadata.xml | 6 +
439 .../selinux-prelink/selinux-prelink-9999.ebuild | 14 +
440 sec-policy/selinux-prelude/ChangeLog | 41 ++
441 sec-policy/selinux-prelude/metadata.xml | 6 +
442 .../selinux-prelude/selinux-prelude-9999.ebuild | 18 +
443 sec-policy/selinux-privoxy/ChangeLog | 119 ++++
444 sec-policy/selinux-privoxy/metadata.xml | 6 +
445 .../selinux-privoxy/selinux-privoxy-9999.ebuild | 14 +
446 sec-policy/selinux-procmail/ChangeLog | 166 ++++++
447 sec-policy/selinux-procmail/metadata.xml | 6 +
448 .../selinux-procmail/selinux-procmail-9999.ebuild | 14 +
449 sec-policy/selinux-psad/ChangeLog | 38 ++
450 sec-policy/selinux-psad/metadata.xml | 6 +
451 sec-policy/selinux-psad/selinux-psad-9999.ebuild | 14 +
452 sec-policy/selinux-publicfile/ChangeLog | 151 +++++
453 sec-policy/selinux-publicfile/metadata.xml | 6 +
454 .../selinux-publicfile-9999.ebuild | 14 +
455 sec-policy/selinux-pulseaudio/ChangeLog | 38 ++
456 sec-policy/selinux-pulseaudio/metadata.xml | 6 +
457 .../selinux-pulseaudio-9999.ebuild | 14 +
458 sec-policy/selinux-puppet/ChangeLog | 66 ++
459 sec-policy/selinux-puppet/metadata.xml | 6 +
460 .../selinux-puppet/selinux-puppet-9999.ebuild | 14 +
461 sec-policy/selinux-pyicqt/ChangeLog | 38 ++
462 sec-policy/selinux-pyicqt/metadata.xml | 6 +
463 .../selinux-pyicqt/selinux-pyicqt-9999.ebuild | 14 +
464 sec-policy/selinux-pyzor/ChangeLog | 90 +++
465 sec-policy/selinux-pyzor/metadata.xml | 6 +
466 sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild | 14 +
467 sec-policy/selinux-qemu/ChangeLog | 69 +++
468 sec-policy/selinux-qemu/metadata.xml | 6 +
469 sec-policy/selinux-qemu/selinux-qemu-9999.ebuild | 18 +
470 sec-policy/selinux-qmail/ChangeLog | 164 +++++
471 sec-policy/selinux-qmail/metadata.xml | 6 +
472 sec-policy/selinux-qmail/selinux-qmail-9999.ebuild | 14 +
473 sec-policy/selinux-quota/ChangeLog | 38 ++
474 sec-policy/selinux-quota/metadata.xml | 6 +
475 sec-policy/selinux-quota/selinux-quota-9999.ebuild | 14 +
476 sec-policy/selinux-radius/ChangeLog | 38 ++
477 sec-policy/selinux-radius/metadata.xml | 6 +
478 .../selinux-radius/selinux-radius-9999.ebuild | 14 +
479 sec-policy/selinux-radvd/ChangeLog | 38 ++
480 sec-policy/selinux-radvd/metadata.xml | 6 +
481 sec-policy/selinux-radvd/selinux-radvd-9999.ebuild | 14 +
482 sec-policy/selinux-razor/ChangeLog | 90 +++
483 sec-policy/selinux-razor/metadata.xml | 6 +
484 sec-policy/selinux-razor/selinux-razor-9999.ebuild | 14 +
485 sec-policy/selinux-remotelogin/ChangeLog | 32 +
486 sec-policy/selinux-remotelogin/metadata.xml | 6 +
487 .../selinux-remotelogin-9999.ebuild | 14 +
488 sec-policy/selinux-rgmanager/ChangeLog | 43 ++
489 sec-policy/selinux-rgmanager/metadata.xml | 6 +
490 .../selinux-rgmanager-9999.ebuild | 14 +
491 sec-policy/selinux-roundup/ChangeLog | 38 ++
492 sec-policy/selinux-roundup/metadata.xml | 6 +
493 .../selinux-roundup/selinux-roundup-9999.ebuild | 14 +
494 sec-policy/selinux-rpc/ChangeLog | 63 ++
495 sec-policy/selinux-rpc/metadata.xml | 6 +
496 sec-policy/selinux-rpc/selinux-rpc-9999.ebuild | 14 +
497 sec-policy/selinux-rpcbind/ChangeLog | 38 ++
498 sec-policy/selinux-rpcbind/metadata.xml | 6 +
499 .../selinux-rpcbind/selinux-rpcbind-9999.ebuild | 14 +
500 sec-policy/selinux-rpm/ChangeLog | 37 ++
501 sec-policy/selinux-rpm/metadata.xml | 6 +
502 sec-policy/selinux-rpm/selinux-rpm-9999.ebuild | 14 +
503 sec-policy/selinux-rssh/ChangeLog | 38 ++
504 sec-policy/selinux-rssh/metadata.xml | 6 +
505 sec-policy/selinux-rssh/selinux-rssh-9999.ebuild | 14 +
506 sec-policy/selinux-rtkit/ChangeLog | 41 ++
507 sec-policy/selinux-rtkit/metadata.xml | 6 +
508 sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild | 18 +
509 sec-policy/selinux-rtorrent/ChangeLog | 9 +
510 sec-policy/selinux-rtorrent/metadata.xml | 6 +
511 .../selinux-rtorrent/selinux-rtorrent-9999.ebuild | 14 +
512 sec-policy/selinux-samba/ChangeLog | 166 ++++++
513 sec-policy/selinux-samba/metadata.xml | 6 +
514 sec-policy/selinux-samba/selinux-samba-9999.ebuild | 14 +
515 sec-policy/selinux-sasl/ChangeLog | 57 ++
516 sec-policy/selinux-sasl/metadata.xml | 6 +
517 sec-policy/selinux-sasl/selinux-sasl-9999.ebuild | 14 +
518 sec-policy/selinux-screen/ChangeLog | 130 ++++
519 sec-policy/selinux-screen/metadata.xml | 6 +
520 .../selinux-screen/selinux-screen-9999.ebuild | 14 +
521 sec-policy/selinux-sendmail/ChangeLog | 38 ++
522 sec-policy/selinux-sendmail/metadata.xml | 6 +
523 .../selinux-sendmail/selinux-sendmail-9999.ebuild | 14 +
524 sec-policy/selinux-shorewall/ChangeLog | 38 ++
525 sec-policy/selinux-shorewall/metadata.xml | 6 +
526 .../selinux-shorewall-9999.ebuild | 14 +
527 sec-policy/selinux-shutdown/ChangeLog | 38 ++
528 sec-policy/selinux-shutdown/metadata.xml | 6 +
529 .../selinux-shutdown/selinux-shutdown-9999.ebuild | 14 +
530 sec-policy/selinux-skype/ChangeLog | 83 +++
531 sec-policy/selinux-skype/metadata.xml | 6 +
532 sec-policy/selinux-skype/selinux-skype-9999.ebuild | 18 +
533 sec-policy/selinux-slocate/ChangeLog | 38 ++
534 sec-policy/selinux-slocate/metadata.xml | 6 +
535 .../selinux-slocate/selinux-slocate-9999.ebuild | 14 +
536 sec-policy/selinux-slrnpull/ChangeLog | 38 ++
537 sec-policy/selinux-slrnpull/metadata.xml | 6 +
538 .../selinux-slrnpull/selinux-slrnpull-9999.ebuild | 14 +
539 sec-policy/selinux-smartmon/ChangeLog | 38 ++
540 sec-policy/selinux-smartmon/metadata.xml | 6 +
541 .../selinux-smartmon/selinux-smartmon-9999.ebuild | 14 +
542 sec-policy/selinux-smokeping/ChangeLog | 41 ++
543 sec-policy/selinux-smokeping/metadata.xml | 6 +
544 .../selinux-smokeping-9999.ebuild | 18 +
545 sec-policy/selinux-snmp/ChangeLog | 38 ++
546 sec-policy/selinux-snmp/metadata.xml | 6 +
547 sec-policy/selinux-snmp/selinux-snmp-9999.ebuild | 14 +
548 sec-policy/selinux-snort/ChangeLog | 144 +++++
549 sec-policy/selinux-snort/metadata.xml | 6 +
550 sec-policy/selinux-snort/selinux-snort-9999.ebuild | 14 +
551 sec-policy/selinux-soundserver/ChangeLog | 38 ++
552 sec-policy/selinux-soundserver/metadata.xml | 6 +
553 .../selinux-soundserver-9999.ebuild | 14 +
554 sec-policy/selinux-spamassassin/ChangeLog | 201 +++++++
555 sec-policy/selinux-spamassassin/metadata.xml | 6 +
556 .../selinux-spamassassin-9999.ebuild | 14 +
557 sec-policy/selinux-speedtouch/ChangeLog | 38 ++
558 sec-policy/selinux-speedtouch/metadata.xml | 6 +
559 .../selinux-speedtouch-9999.ebuild | 14 +
560 sec-policy/selinux-squid/ChangeLog | 214 +++++++
561 sec-policy/selinux-squid/metadata.xml | 6 +
562 sec-policy/selinux-squid/selinux-squid-9999.ebuild | 18 +
563 sec-policy/selinux-sssd/ChangeLog | 22 +
564 sec-policy/selinux-sssd/metadata.xml | 6 +
565 sec-policy/selinux-sssd/selinux-sssd-9999.ebuild | 14 +
566 sec-policy/selinux-stunnel/ChangeLog | 154 +++++
567 sec-policy/selinux-stunnel/metadata.xml | 6 +
568 .../selinux-stunnel/selinux-stunnel-9999.ebuild | 14 +
569 sec-policy/selinux-sudo/ChangeLog | 164 +++++
570 sec-policy/selinux-sudo/metadata.xml | 6 +
571 sec-policy/selinux-sudo/selinux-sudo-9999.ebuild | 14 +
572 sec-policy/selinux-sxid/ChangeLog | 43 ++
573 sec-policy/selinux-sxid/metadata.xml | 6 +
574 sec-policy/selinux-sxid/selinux-sxid-9999.ebuild | 14 +
575 sec-policy/selinux-sysstat/ChangeLog | 43 ++
576 sec-policy/selinux-sysstat/metadata.xml | 6 +
577 .../selinux-sysstat/selinux-sysstat-9999.ebuild | 14 +
578 sec-policy/selinux-tcpd/ChangeLog | 90 +++
579 sec-policy/selinux-tcpd/metadata.xml | 6 +
580 sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild | 18 +
581 sec-policy/selinux-telnet/ChangeLog | 50 ++
582 sec-policy/selinux-telnet/metadata.xml | 6 +
583 .../selinux-telnet/selinux-telnet-9999.ebuild | 18 +
584 sec-policy/selinux-tftp/ChangeLog | 29 +
585 sec-policy/selinux-tftp/metadata.xml | 6 +
586 sec-policy/selinux-tftp/selinux-tftp-9999.ebuild | 14 +
587 sec-policy/selinux-tgtd/ChangeLog | 38 ++
588 sec-policy/selinux-tgtd/metadata.xml | 6 +
589 sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild | 14 +
590 sec-policy/selinux-thunderbird/ChangeLog | 41 ++
591 sec-policy/selinux-thunderbird/metadata.xml | 6 +
592 .../selinux-thunderbird-9999.ebuild | 18 +
593 sec-policy/selinux-timidity/ChangeLog | 38 ++
594 sec-policy/selinux-timidity/metadata.xml | 6 +
595 .../selinux-timidity/selinux-timidity-9999.ebuild | 14 +
596 sec-policy/selinux-tmpreaper/ChangeLog | 38 ++
597 sec-policy/selinux-tmpreaper/metadata.xml | 6 +
598 .../selinux-tmpreaper-9999.ebuild | 14 +
599 sec-policy/selinux-tor/ChangeLog | 38 ++
600 sec-policy/selinux-tor/metadata.xml | 6 +
601 sec-policy/selinux-tor/selinux-tor-9999.ebuild | 14 +
602 sec-policy/selinux-tripwire/ChangeLog | 38 ++
603 sec-policy/selinux-tripwire/metadata.xml | 6 +
604 .../selinux-tripwire/selinux-tripwire-9999.ebuild | 14 +
605 sec-policy/selinux-tvtime/ChangeLog | 38 ++
606 sec-policy/selinux-tvtime/metadata.xml | 6 +
607 .../selinux-tvtime/selinux-tvtime-9999.ebuild | 14 +
608 sec-policy/selinux-ucspitcp/ChangeLog | 39 ++
609 sec-policy/selinux-ucspitcp/metadata.xml | 6 +
610 .../selinux-ucspitcp/selinux-ucspitcp-9999.ebuild | 14 +
611 sec-policy/selinux-ulogd/ChangeLog | 38 ++
612 sec-policy/selinux-ulogd/metadata.xml | 6 +
613 sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild | 14 +
614 sec-policy/selinux-uml/ChangeLog | 38 ++
615 sec-policy/selinux-uml/metadata.xml | 6 +
616 sec-policy/selinux-uml/selinux-uml-9999.ebuild | 14 +
617 sec-policy/selinux-unconfined/ChangeLog | 27 +
618 sec-policy/selinux-unconfined/metadata.xml | 6 +
619 .../selinux-unconfined-9999.ebuild | 14 +
620 sec-policy/selinux-uptime/ChangeLog | 38 ++
621 sec-policy/selinux-uptime/metadata.xml | 6 +
622 .../selinux-uptime/selinux-uptime-9999.ebuild | 14 +
623 sec-policy/selinux-usbmuxd/ChangeLog | 38 ++
624 sec-policy/selinux-usbmuxd/metadata.xml | 6 +
625 .../selinux-usbmuxd/selinux-usbmuxd-9999.ebuild | 14 +
626 sec-policy/selinux-uucp/ChangeLog | 35 ++
627 sec-policy/selinux-uucp/metadata.xml | 6 +
628 sec-policy/selinux-uucp/selinux-uucp-9999.ebuild | 18 +
629 sec-policy/selinux-uwimap/ChangeLog | 29 +
630 sec-policy/selinux-uwimap/metadata.xml | 6 +
631 .../selinux-uwimap/selinux-uwimap-9999.ebuild | 14 +
632 sec-policy/selinux-varnishd/ChangeLog | 38 ++
633 sec-policy/selinux-varnishd/metadata.xml | 6 +
634 .../selinux-varnishd/selinux-varnishd-9999.ebuild | 14 +
635 sec-policy/selinux-vbetool/ChangeLog | 38 ++
636 sec-policy/selinux-vbetool/metadata.xml | 6 +
637 .../selinux-vbetool/selinux-vbetool-9999.ebuild | 14 +
638 sec-policy/selinux-vdagent/ChangeLog | 5 +
639 sec-policy/selinux-vdagent/metadata.xml | 6 +
640 .../selinux-vdagent/selinux-vdagent-9999.ebuild | 14 +
641 sec-policy/selinux-vde/ChangeLog | 57 ++
642 sec-policy/selinux-vde/metadata.xml | 6 +
643 sec-policy/selinux-vde/selinux-vde-9999.ebuild | 14 +
644 sec-policy/selinux-virt/ChangeLog | 61 ++
645 sec-policy/selinux-virt/metadata.xml | 6 +
646 sec-policy/selinux-virt/selinux-virt-9999.ebuild | 14 +
647 sec-policy/selinux-vlock/ChangeLog | 38 ++
648 sec-policy/selinux-vlock/metadata.xml | 6 +
649 sec-policy/selinux-vlock/selinux-vlock-9999.ebuild | 14 +
650 sec-policy/selinux-vmware/ChangeLog | 56 ++
651 sec-policy/selinux-vmware/metadata.xml | 6 +
652 .../selinux-vmware/selinux-vmware-9999.ebuild | 18 +
653 sec-policy/selinux-vnstatd/ChangeLog | 32 +
654 sec-policy/selinux-vnstatd/metadata.xml | 6 +
655 .../selinux-vnstatd/selinux-vnstatd-9999.ebuild | 14 +
656 sec-policy/selinux-vpn/ChangeLog | 38 ++
657 sec-policy/selinux-vpn/metadata.xml | 6 +
658 sec-policy/selinux-vpn/selinux-vpn-9999.ebuild | 14 +
659 sec-policy/selinux-watchdog/ChangeLog | 38 ++
660 sec-policy/selinux-watchdog/metadata.xml | 6 +
661 .../selinux-watchdog/selinux-watchdog-9999.ebuild | 14 +
662 sec-policy/selinux-webalizer/ChangeLog | 38 ++
663 sec-policy/selinux-webalizer/metadata.xml | 6 +
664 .../selinux-webalizer-9999.ebuild | 14 +
665 sec-policy/selinux-wine/ChangeLog | 38 ++
666 sec-policy/selinux-wine/metadata.xml | 6 +
667 sec-policy/selinux-wine/selinux-wine-9999.ebuild | 14 +
668 sec-policy/selinux-wireshark/ChangeLog | 103 ++++
669 sec-policy/selinux-wireshark/metadata.xml | 6 +
670 .../selinux-wireshark-9999.ebuild | 14 +
671 sec-policy/selinux-wm/ChangeLog | 31 +
672 sec-policy/selinux-wm/metadata.xml | 6 +
673 sec-policy/selinux-wm/selinux-wm-9999.ebuild | 14 +
674 sec-policy/selinux-xen/ChangeLog | 53 ++
675 sec-policy/selinux-xen/metadata.xml | 6 +
676 sec-policy/selinux-xen/selinux-xen-9999.ebuild | 14 +
677 sec-policy/selinux-xfs/ChangeLog | 38 ++
678 sec-policy/selinux-xfs/metadata.xml | 6 +
679 sec-policy/selinux-xfs/selinux-xfs-9999.ebuild | 14 +
680 sec-policy/selinux-xprint/ChangeLog | 32 +
681 sec-policy/selinux-xprint/metadata.xml | 6 +
682 .../selinux-xprint/selinux-xprint-9999.ebuild | 14 +
683 sec-policy/selinux-xscreensaver/ChangeLog | 41 ++
684 sec-policy/selinux-xscreensaver/metadata.xml | 6 +
685 .../selinux-xscreensaver-9999.ebuild | 18 +
686 sec-policy/selinux-xserver/ChangeLog | 81 +++
687 sec-policy/selinux-xserver/metadata.xml | 6 +
688 .../selinux-xserver/selinux-xserver-9999.ebuild | 14 +
689 sec-policy/selinux-zabbix/ChangeLog | 45 ++
690 sec-policy/selinux-zabbix/metadata.xml | 6 +
691 .../selinux-zabbix/selinux-zabbix-9999.ebuild | 14 +
692 681 files changed, 19676 insertions(+), 0 deletions(-)
693
694 diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
695 new file mode 100644
696 index 0000000..3d8a272
697 --- /dev/null
698 +++ b/sec-policy/selinux-acct/ChangeLog
699 @@ -0,0 +1,38 @@
700 +# ChangeLog for sec-policy/selinux-acct
701 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
702 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
703 +
704 +*selinux-acct-2.20120215-r1 (27 Jun 2012)
705 +
706 + 27 Jun 2012; <swift@g.o> +selinux-acct-2.20120215-r1.ebuild:
707 + Bump to revision 13
708 +
709 + 13 May 2012; <swift@g.o> -selinux-acct-2.20110726.ebuild:
710 + Removing deprecated ebuilds (cleanup)
711 +
712 + 29 Apr 2012; <swift@g.o> selinux-acct-2.20120215.ebuild:
713 + Stabilizing revision 7
714 +
715 +*selinux-acct-2.20120215 (31 Mar 2012)
716 +
717 + 31 Mar 2012; <swift@g.o> +selinux-acct-2.20120215.ebuild:
718 + Bumping to 2.20120215 policies
719 +
720 + 12 Nov 2011; <swift@g.o> -selinux-acct-2.20101213.ebuild:
721 + Removing old policies
722 +
723 + 23 Oct 2011; <swift@g.o> selinux-acct-2.20110726.ebuild:
724 + Stabilization (tracker #384231)
725 +
726 +*selinux-acct-2.20110726 (28 Aug 2011)
727 +
728 + 28 Aug 2011; <swift@g.o> +selinux-acct-2.20110726.ebuild:
729 + Updating policy builds to refpolicy 20110726
730 +
731 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
732 + selinux-acct-2.20101213.ebuild:
733 + Stable amd64 x86
734 +
735 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
736 + Initial commit to portage.
737 +
738
739 diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
740 new file mode 100644
741 index 0000000..8ec916a
742 --- /dev/null
743 +++ b/sec-policy/selinux-acct/metadata.xml
744 @@ -0,0 +1,6 @@
745 +<?xml version="1.0" encoding="UTF-8"?>
746 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
747 +<pkgmetadata>
748 + <herd>selinux</herd>
749 + <longdescription>Gentoo SELinux policy for acct</longdescription>
750 +</pkgmetadata>
751
752 diff --git a/sec-policy/selinux-acct/selinux-acct-9999.ebuild b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
753 new file mode 100644
754 index 0000000..cfdb01e
755 --- /dev/null
756 +++ b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
757 @@ -0,0 +1,14 @@
758 +# Copyright 1999-2012 Gentoo Foundation
759 +# Distributed under the terms of the GNU General Public License v2
760 +# $Header: $
761 +EAPI="4"
762 +
763 +IUSE=""
764 +MODS="acct"
765 +BASEPOL="9999"
766 +
767 +inherit selinux-policy-2
768 +
769 +DESCRIPTION="SELinux policy for acct"
770 +
771 +KEYWORDS=""
772
773 diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
774 new file mode 100644
775 index 0000000..6c46b62
776 --- /dev/null
777 +++ b/sec-policy/selinux-ada/ChangeLog
778 @@ -0,0 +1,38 @@
779 +# ChangeLog for sec-policy/selinux-ada
780 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
781 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
782 +
783 +*selinux-ada-2.20120215-r1 (27 Jun 2012)
784 +
785 + 27 Jun 2012; <swift@g.o> +selinux-ada-2.20120215-r1.ebuild:
786 + Bump to revision 13
787 +
788 + 13 May 2012; <swift@g.o> -selinux-ada-2.20110726.ebuild:
789 + Removing deprecated ebuilds (cleanup)
790 +
791 + 29 Apr 2012; <swift@g.o> selinux-ada-2.20120215.ebuild:
792 + Stabilizing revision 7
793 +
794 +*selinux-ada-2.20120215 (31 Mar 2012)
795 +
796 + 31 Mar 2012; <swift@g.o> +selinux-ada-2.20120215.ebuild:
797 + Bumping to 2.20120215 policies
798 +
799 + 12 Nov 2011; <swift@g.o> -selinux-ada-2.20101213.ebuild:
800 + Removing old policies
801 +
802 + 23 Oct 2011; <swift@g.o> selinux-ada-2.20110726.ebuild:
803 + Stabilization (tracker #384231)
804 +
805 +*selinux-ada-2.20110726 (28 Aug 2011)
806 +
807 + 28 Aug 2011; <swift@g.o> +selinux-ada-2.20110726.ebuild:
808 + Updating policy builds to refpolicy 20110726
809 +
810 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
811 + selinux-ada-2.20101213.ebuild:
812 + Stable amd64 x86
813 +
814 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
815 + Initial commit to portage.
816 +
817
818 diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
819 new file mode 100644
820 index 0000000..5da0209
821 --- /dev/null
822 +++ b/sec-policy/selinux-ada/metadata.xml
823 @@ -0,0 +1,6 @@
824 +<?xml version="1.0" encoding="UTF-8"?>
825 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
826 +<pkgmetadata>
827 + <herd>selinux</herd>
828 + <longdescription>Gentoo SELinux policy for ada</longdescription>
829 +</pkgmetadata>
830
831 diff --git a/sec-policy/selinux-ada/selinux-ada-9999.ebuild b/sec-policy/selinux-ada/selinux-ada-9999.ebuild
832 new file mode 100644
833 index 0000000..86f7cde
834 --- /dev/null
835 +++ b/sec-policy/selinux-ada/selinux-ada-9999.ebuild
836 @@ -0,0 +1,14 @@
837 +# Copyright 1999-2012 Gentoo Foundation
838 +# Distributed under the terms of the GNU General Public License v2
839 +# $Header: $
840 +EAPI="4"
841 +
842 +IUSE=""
843 +MODS="ada"
844 +BASEPOL="9999"
845 +
846 +inherit selinux-policy-2
847 +
848 +DESCRIPTION="SELinux policy for ada"
849 +
850 +KEYWORDS=""
851
852 diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
853 new file mode 100644
854 index 0000000..dde08e2
855 --- /dev/null
856 +++ b/sec-policy/selinux-afs/ChangeLog
857 @@ -0,0 +1,38 @@
858 +# ChangeLog for sec-policy/selinux-afs
859 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
860 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
861 +
862 +*selinux-afs-2.20120215-r1 (27 Jun 2012)
863 +
864 + 27 Jun 2012; <swift@g.o> +selinux-afs-2.20120215-r1.ebuild:
865 + Bump to revision 13
866 +
867 + 13 May 2012; <swift@g.o> -selinux-afs-2.20110726.ebuild:
868 + Removing deprecated ebuilds (cleanup)
869 +
870 + 29 Apr 2012; <swift@g.o> selinux-afs-2.20120215.ebuild:
871 + Stabilizing revision 7
872 +
873 +*selinux-afs-2.20120215 (31 Mar 2012)
874 +
875 + 31 Mar 2012; <swift@g.o> +selinux-afs-2.20120215.ebuild:
876 + Bumping to 2.20120215 policies
877 +
878 + 12 Nov 2011; <swift@g.o> -selinux-afs-2.20101213.ebuild:
879 + Removing old policies
880 +
881 + 23 Oct 2011; <swift@g.o> selinux-afs-2.20110726.ebuild:
882 + Stabilization (tracker #384231)
883 +
884 +*selinux-afs-2.20110726 (28 Aug 2011)
885 +
886 + 28 Aug 2011; <swift@g.o> +selinux-afs-2.20110726.ebuild:
887 + Updating policy builds to refpolicy 20110726
888 +
889 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
890 + selinux-afs-2.20101213.ebuild:
891 + Stable amd64 x86
892 +
893 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
894 + Initial commit to portage.
895 +
896
897 diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
898 new file mode 100644
899 index 0000000..6c382d8
900 --- /dev/null
901 +++ b/sec-policy/selinux-afs/metadata.xml
902 @@ -0,0 +1,6 @@
903 +<?xml version="1.0" encoding="UTF-8"?>
904 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
905 +<pkgmetadata>
906 + <herd>selinux</herd>
907 + <longdescription>Gentoo SELinux policy for afs</longdescription>
908 +</pkgmetadata>
909
910 diff --git a/sec-policy/selinux-afs/selinux-afs-9999.ebuild b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
911 new file mode 100644
912 index 0000000..d432295
913 --- /dev/null
914 +++ b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
915 @@ -0,0 +1,14 @@
916 +# Copyright 1999-2012 Gentoo Foundation
917 +# Distributed under the terms of the GNU General Public License v2
918 +# $Header: $
919 +EAPI="4"
920 +
921 +IUSE=""
922 +MODS="afs"
923 +BASEPOL="9999"
924 +
925 +inherit selinux-policy-2
926 +
927 +DESCRIPTION="SELinux policy for afs"
928 +
929 +KEYWORDS=""
930
931 diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
932 new file mode 100644
933 index 0000000..40e7ca1
934 --- /dev/null
935 +++ b/sec-policy/selinux-aide/ChangeLog
936 @@ -0,0 +1,38 @@
937 +# ChangeLog for sec-policy/selinux-aide
938 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
939 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
940 +
941 +*selinux-aide-2.20120215-r1 (27 Jun 2012)
942 +
943 + 27 Jun 2012; <swift@g.o> +selinux-aide-2.20120215-r1.ebuild:
944 + Bump to revision 13
945 +
946 + 13 May 2012; <swift@g.o> -selinux-aide-2.20110726.ebuild:
947 + Removing deprecated ebuilds (cleanup)
948 +
949 + 29 Apr 2012; <swift@g.o> selinux-aide-2.20120215.ebuild:
950 + Stabilizing revision 7
951 +
952 +*selinux-aide-2.20120215 (31 Mar 2012)
953 +
954 + 31 Mar 2012; <swift@g.o> +selinux-aide-2.20120215.ebuild:
955 + Bumping to 2.20120215 policies
956 +
957 + 12 Nov 2011; <swift@g.o> -selinux-aide-2.20101213.ebuild:
958 + Removing old policies
959 +
960 + 23 Oct 2011; <swift@g.o> selinux-aide-2.20110726.ebuild:
961 + Stabilization (tracker #384231)
962 +
963 +*selinux-aide-2.20110726 (28 Aug 2011)
964 +
965 + 28 Aug 2011; <swift@g.o> +selinux-aide-2.20110726.ebuild:
966 + Updating policy builds to refpolicy 20110726
967 +
968 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
969 + selinux-aide-2.20101213.ebuild:
970 + Stable amd64 x86
971 +
972 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
973 + Initial commit to portage.
974 +
975
976 diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
977 new file mode 100644
978 index 0000000..d0773e8
979 --- /dev/null
980 +++ b/sec-policy/selinux-aide/metadata.xml
981 @@ -0,0 +1,6 @@
982 +<?xml version="1.0" encoding="UTF-8"?>
983 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
984 +<pkgmetadata>
985 + <herd>selinux</herd>
986 + <longdescription>Gentoo SELinux policy for aide</longdescription>
987 +</pkgmetadata>
988
989 diff --git a/sec-policy/selinux-aide/selinux-aide-9999.ebuild b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
990 new file mode 100644
991 index 0000000..d0d5b70
992 --- /dev/null
993 +++ b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
994 @@ -0,0 +1,14 @@
995 +# Copyright 1999-2012 Gentoo Foundation
996 +# Distributed under the terms of the GNU General Public License v2
997 +# $Header: $
998 +EAPI="4"
999 +
1000 +IUSE=""
1001 +MODS="aide"
1002 +BASEPOL="9999"
1003 +
1004 +inherit selinux-policy-2
1005 +
1006 +DESCRIPTION="SELinux policy for aide"
1007 +
1008 +KEYWORDS=""
1009
1010 diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
1011 new file mode 100644
1012 index 0000000..1f6b08b
1013 --- /dev/null
1014 +++ b/sec-policy/selinux-alsa/ChangeLog
1015 @@ -0,0 +1,52 @@
1016 +# ChangeLog for sec-policy/selinux-alsa
1017 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1018 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
1019 +
1020 +*selinux-alsa-2.20120215-r1 (27 Jun 2012)
1021 +
1022 + 27 Jun 2012; <swift@g.o> +selinux-alsa-2.20120215-r1.ebuild:
1023 + Bump to revision 13
1024 +
1025 + 13 May 2012; <swift@g.o> -selinux-alsa-2.20110726.ebuild:
1026 + Removing deprecated ebuilds (cleanup)
1027 +
1028 + 29 Apr 2012; <swift@g.o> selinux-alsa-2.20120215.ebuild:
1029 + Stabilizing revision 7
1030 +
1031 +*selinux-alsa-2.20120215 (31 Mar 2012)
1032 +
1033 + 31 Mar 2012; <swift@g.o> +selinux-alsa-2.20120215.ebuild:
1034 + Bumping to 2.20120215 policies
1035 +
1036 + 12 Nov 2011; <swift@g.o> -selinux-alsa-2.20101213-r1.ebuild,
1037 + -files/fix-alsa.patch:
1038 + Removing old policies
1039 +
1040 + 23 Oct 2011; <swift@g.o> selinux-alsa-2.20110726.ebuild:
1041 + Stabilization (tracker #384231)
1042 +
1043 +*selinux-alsa-2.20110726 (28 Aug 2011)
1044 +
1045 + 28 Aug 2011; <swift@g.o> +selinux-alsa-2.20110726.ebuild:
1046 + Updating policy builds to refpolicy 20110726
1047 +
1048 + 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1049 + Fixed signing manifest
1050 +
1051 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1052 + -selinux-alsa-2.20101213.ebuild:
1053 + Removed deprecated policies
1054 +
1055 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1056 + selinux-alsa-2.20101213-r1.ebuild:
1057 + Stable amd64 x86
1058 +
1059 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1060 + Initial commit to portage.
1061 +
1062 +*selinux-alsa-2.20101213-r1 (22 Jan 2011)
1063 +
1064 + 22 Jan 2011; <swift@g.o> +selinux-alsa-2.20101213-r1.ebuild,
1065 + +files/fix-alsa.patch:
1066 + Correct file context for alsactl command
1067 +
1068
1069 diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
1070 new file mode 100644
1071 index 0000000..310fb01
1072 --- /dev/null
1073 +++ b/sec-policy/selinux-alsa/metadata.xml
1074 @@ -0,0 +1,6 @@
1075 +<?xml version="1.0" encoding="UTF-8"?>
1076 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1077 +<pkgmetadata>
1078 + <herd>selinux</herd>
1079 + <longdescription>Gentoo SELinux policy for alsa</longdescription>
1080 +</pkgmetadata>
1081
1082 diff --git a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
1083 new file mode 100644
1084 index 0000000..39dd757
1085 --- /dev/null
1086 +++ b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
1087 @@ -0,0 +1,14 @@
1088 +# Copyright 1999-2012 Gentoo Foundation
1089 +# Distributed under the terms of the GNU General Public License v2
1090 +# $Header: $
1091 +EAPI="4"
1092 +
1093 +IUSE=""
1094 +MODS="alsa"
1095 +BASEPOL="9999"
1096 +
1097 +inherit selinux-policy-2
1098 +
1099 +DESCRIPTION="SELinux policy for alsa"
1100 +
1101 +KEYWORDS=""
1102
1103 diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
1104 new file mode 100644
1105 index 0000000..fd72d2c
1106 --- /dev/null
1107 +++ b/sec-policy/selinux-amanda/ChangeLog
1108 @@ -0,0 +1,46 @@
1109 +# ChangeLog for sec-policy/selinux-amanda
1110 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1111 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
1112 +
1113 +*selinux-amanda-2.20120215-r2 (27 Jun 2012)
1114 +
1115 + 27 Jun 2012; <swift@g.o> +selinux-amanda-2.20120215-r2.ebuild:
1116 + Bump to revision 13
1117 +
1118 + 09 Jun 2012; <swift@g.o> selinux-amanda-2.20120215-r1.ebuild:
1119 + Add dependency on selinux-inetd, fixes build failure
1120 +
1121 +*selinux-amanda-2.20120215-r1 (20 May 2012)
1122 +
1123 + 20 May 2012; <swift@g.o> +selinux-amanda-2.20120215-r1.ebuild:
1124 + Bumping to rev 9
1125 +
1126 + 13 May 2012; <swift@g.o> -selinux-amanda-2.20110726.ebuild:
1127 + Removing deprecated ebuilds (cleanup)
1128 +
1129 + 29 Apr 2012; <swift@g.o> selinux-amanda-2.20120215.ebuild:
1130 + Stabilizing revision 7
1131 +
1132 +*selinux-amanda-2.20120215 (31 Mar 2012)
1133 +
1134 + 31 Mar 2012; <swift@g.o> +selinux-amanda-2.20120215.ebuild:
1135 + Bumping to 2.20120215 policies
1136 +
1137 + 12 Nov 2011; <swift@g.o> -selinux-amanda-2.20101213.ebuild:
1138 + Removing old policies
1139 +
1140 + 23 Oct 2011; <swift@g.o> selinux-amanda-2.20110726.ebuild:
1141 + Stabilization (tracker #384231)
1142 +
1143 +*selinux-amanda-2.20110726 (28 Aug 2011)
1144 +
1145 + 28 Aug 2011; <swift@g.o> +selinux-amanda-2.20110726.ebuild:
1146 + Updating policy builds to refpolicy 20110726
1147 +
1148 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1149 + selinux-amanda-2.20101213.ebuild:
1150 + Stable amd64 x86
1151 +
1152 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1153 + Initial commit to portage.
1154 +
1155
1156 diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
1157 new file mode 100644
1158 index 0000000..b77f18e
1159 --- /dev/null
1160 +++ b/sec-policy/selinux-amanda/metadata.xml
1161 @@ -0,0 +1,6 @@
1162 +<?xml version="1.0" encoding="UTF-8"?>
1163 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1164 +<pkgmetadata>
1165 + <herd>selinux</herd>
1166 + <longdescription>Gentoo SELinux policy for amanda</longdescription>
1167 +</pkgmetadata>
1168
1169 diff --git a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
1170 new file mode 100644
1171 index 0000000..43801e0
1172 --- /dev/null
1173 +++ b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
1174 @@ -0,0 +1,18 @@
1175 +# Copyright 1999-2012 Gentoo Foundation
1176 +# Distributed under the terms of the GNU General Public License v2
1177 +# $Header: $
1178 +EAPI="4"
1179 +
1180 +IUSE=""
1181 +MODS="amanda"
1182 +BASEPOL="9999"
1183 +
1184 +inherit selinux-policy-2
1185 +
1186 +DESCRIPTION="SELinux policy for amanda"
1187 +
1188 +KEYWORDS=""
1189 +DEPEND="${DEPEND}
1190 + sec-policy/selinux-inetd
1191 +"
1192 +RDEPEND="${DEPEND}"
1193
1194 diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
1195 new file mode 100644
1196 index 0000000..d5793ee
1197 --- /dev/null
1198 +++ b/sec-policy/selinux-amavis/ChangeLog
1199 @@ -0,0 +1,62 @@
1200 +# ChangeLog for sec-policy/selinux-amavis
1201 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1202 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
1203 +
1204 +*selinux-amavis-2.20120215-r2 (27 Jun 2012)
1205 +
1206 + 27 Jun 2012; <swift@g.o> +selinux-amavis-2.20120215-r2.ebuild:
1207 + Bump to revision 13
1208 +
1209 +*selinux-amavis-2.20120215-r1 (20 May 2012)
1210 +
1211 + 20 May 2012; <swift@g.o> +selinux-amavis-2.20120215-r1.ebuild:
1212 + Bumping to rev 9
1213 +
1214 + 13 May 2012; <swift@g.o> -selinux-amavis-2.20110726.ebuild,
1215 + -selinux-amavis-2.20110726-r1.ebuild:
1216 + Removing deprecated ebuilds (cleanup)
1217 +
1218 + 29 Apr 2012; <swift@g.o> selinux-amavis-2.20120215.ebuild:
1219 + Stabilizing revision 7
1220 +
1221 +*selinux-amavis-2.20120215 (31 Mar 2012)
1222 +
1223 + 31 Mar 2012; <swift@g.o> +selinux-amavis-2.20120215.ebuild:
1224 + Bumping to 2.20120215 policies
1225 +
1226 + 19 Dec 2011; <swift@g.o> selinux-amavis-2.20110726-r1.ebuild:
1227 + Stabilize rev6
1228 +
1229 +*selinux-amavis-2.20110726-r1 (15 Nov 2011)
1230 +
1231 + 15 Nov 2011; <swift@g.o> +selinux-amavis-2.20110726-r1.ebuild:
1232 + Fix file context for amavis configuration file
1233 +
1234 + 12 Nov 2011; <swift@g.o> -selinux-amavis-2.20101213.ebuild:
1235 + Removing old policies
1236 +
1237 + 23 Oct 2011; <swift@g.o> selinux-amavis-2.20110726.ebuild:
1238 + Stabilization (tracker #384231)
1239 +
1240 +*selinux-amavis-2.20110726 (28 Aug 2011)
1241 +
1242 + 28 Aug 2011; <swift@g.o> +selinux-amavis-2.20110726.ebuild:
1243 + Updating policy builds to refpolicy 20110726
1244 +
1245 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1246 + selinux-amavis-2.20101213.ebuild:
1247 + Stable amd64 x86
1248 +
1249 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1250 + Initial commit to portage.
1251 +
1252 + 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
1253 + +selinux-amavis-2.20101213.ebuild, +metadata.xml:
1254 + New upstream release
1255 +
1256 +*selinux-amavis-2.20101213 (01 Jan 2011)
1257 +
1258 + 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
1259 + +selinux-amavis-2.20101213.ebuild, +metadata.xml:
1260 + Initial commit
1261 +
1262
1263 diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
1264 new file mode 100644
1265 index 0000000..e378579
1266 --- /dev/null
1267 +++ b/sec-policy/selinux-amavis/metadata.xml
1268 @@ -0,0 +1,6 @@
1269 +<?xml version="1.0" encoding="UTF-8"?>
1270 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1271 +<pkgmetadata>
1272 + <herd>selinux</herd>
1273 + <longdescription>Gentoo SELinux policy for amavis</longdescription>
1274 +</pkgmetadata>
1275
1276 diff --git a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
1277 new file mode 100644
1278 index 0000000..7bae924
1279 --- /dev/null
1280 +++ b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
1281 @@ -0,0 +1,14 @@
1282 +# Copyright 1999-2012 Gentoo Foundation
1283 +# Distributed under the terms of the GNU General Public License v2
1284 +# $Header: $
1285 +EAPI="4"
1286 +
1287 +IUSE=""
1288 +MODS="amavis"
1289 +BASEPOL="9999"
1290 +
1291 +inherit selinux-policy-2
1292 +
1293 +DESCRIPTION="SELinux policy for amavis"
1294 +
1295 +KEYWORDS=""
1296
1297 diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
1298 new file mode 100644
1299 index 0000000..89ff05e
1300 --- /dev/null
1301 +++ b/sec-policy/selinux-apache/ChangeLog
1302 @@ -0,0 +1,178 @@
1303 +# ChangeLog for sec-policy/selinux-apache
1304 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1305 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
1306 +
1307 +*selinux-apache-2.20120215-r3 (27 Jun 2012)
1308 +
1309 + 27 Jun 2012; <swift@g.o> +selinux-apache-2.20120215-r3.ebuild:
1310 + Bump to revision 13
1311 +
1312 +*selinux-apache-2.20120215-r2 (20 May 2012)
1313 +
1314 + 20 May 2012; <swift@g.o> +selinux-apache-2.20120215-r2.ebuild:
1315 + Bumping to rev 9
1316 +
1317 + 13 May 2012; <swift@g.o> -selinux-apache-2.20110726-r1.ebuild,
1318 + -selinux-apache-2.20110726-r2.ebuild:
1319 + Removing deprecated ebuilds (cleanup)
1320 +
1321 + 01 May 2012; <swift@g.o> selinux-apache-2.20120215-r1.ebuild:
1322 + Pull inherit somewhat down, BASEPOL needs to be mentioned up front
1323 +
1324 + 29 Apr 2012; <swift@g.o> selinux-apache-2.20120215.ebuild:
1325 + Stabilizing revision 7
1326 +
1327 +*selinux-apache-2.20120215-r1 (26 Apr 2012)
1328 +
1329 + 26 Apr 2012; <swift@g.o> +selinux-apache-2.20120215-r1.ebuild:
1330 + Support httpd_setrlimit (bug #411149)
1331 +
1332 +*selinux-apache-2.20120215 (31 Mar 2012)
1333 +
1334 + 31 Mar 2012; <swift@g.o> +selinux-apache-2.20120215.ebuild:
1335 + Bumping to 2.20120215 policies
1336 +
1337 + 23 Feb 2012; <swift@g.o> selinux-apache-2.20110726-r2.ebuild:
1338 + Stabilizing
1339 +
1340 +*selinux-apache-2.20110726-r2 (14 Jan 2012)
1341 +
1342 + 14 Jan 2012; <swift@g.o> +selinux-apache-2.20110726-r2.ebuild:
1343 + Adding aggregated types for use by other web server domains
1344 +
1345 + 12 Nov 2011; <swift@g.o> -selinux-apache-2.20101213-r1.ebuild:
1346 + Removing old policies
1347 +
1348 + 23 Oct 2011; <swift@g.o> selinux-apache-2.20110726-r1.ebuild:
1349 + Stabilization (tracker #384231)
1350 +
1351 +*selinux-apache-2.20110726-r1 (28 Aug 2011)
1352 +
1353 + 28 Aug 2011; <swift@g.o> +selinux-apache-2.20110726-r1.ebuild:
1354 + Updating policy builds to refpolicy 20110726
1355 +
1356 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1357 + -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
1358 + -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
1359 + Removed deprecated policies
1360 +
1361 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1362 + selinux-apache-2.20101213-r1.ebuild:
1363 + Stable amd64 x86
1364 +
1365 +*selinux-apache-2.20101213-r1 (05 Feb 2011)
1366 +*selinux-apache-2.20101213 (05 Feb 2011)
1367 +
1368 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1369 + +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
1370 + New upstream policy.
1371 +
1372 +*selinux-apache-2.20091215 (16 Dec 2009)
1373 +
1374 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1375 + +selinux-apache-2.20091215.ebuild:
1376 + New upstream release.
1377 +
1378 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1379 + -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
1380 + selinux-apache-20080525.ebuild:
1381 + Mark 20080525 stable, clear old ebuilds.
1382 +
1383 +*selinux-apache-2.20090730 (03 Aug 2009)
1384 +
1385 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1386 + +selinux-apache-2.20090730.ebuild:
1387 + New upstream release.
1388 +
1389 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1390 + selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
1391 + selinux-apache-20080525.ebuild:
1392 + Drop alpha, mips, ppc, sparc selinux support.
1393 +
1394 +*selinux-apache-20080525 (25 May 2008)
1395 +
1396 + 25 May 2008; Chris PeBenito <pebenito@g.o>
1397 + +selinux-apache-20080525.ebuild:
1398 + New SVN snapshot.
1399 +
1400 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1401 + -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
1402 + -selinux-apache-20061114.ebuild:
1403 + Remove old ebuilds.
1404 +
1405 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1406 + selinux-apache-20070928.ebuild:
1407 + Mark stable.
1408 +
1409 +*selinux-apache-20070928 (26 Nov 2007)
1410 +
1411 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1412 + +selinux-apache-20070928.ebuild:
1413 + New SVN snapshot.
1414 +
1415 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1416 + Removing kaiowas from metadata due to his retirement (see #61930 for
1417 + reference).
1418 +
1419 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1420 + selinux-apache-20070329.ebuild:
1421 + Mark stable.
1422 +
1423 +*selinux-apache-20070329 (29 Mar 2007)
1424 +
1425 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1426 + +selinux-apache-20070329.ebuild:
1427 + New SVN snapshot.
1428 +
1429 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1430 + Redigest for Manifest2
1431 +
1432 +*selinux-apache-20061114 (15 Nov 2006)
1433 +
1434 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1435 + +selinux-apache-20061114.ebuild:
1436 + New SVN snapshot.
1437 +
1438 +*selinux-apache-20061008 (09 Oct 2006)
1439 +
1440 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1441 + +selinux-apache-20061008.ebuild:
1442 + First mainstream reference policy testing release.
1443 +
1444 + 24 Feb 2005; petre rodan <kaiowas@g.o>
1445 + selinux-apache-20050211.ebuild:
1446 + mark stable
1447 +
1448 +*selinux-apache-20050211 (11 Feb 2005)
1449 +
1450 + 11 Feb 2005; petre rodan <kaiowas@g.o>
1451 + -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
1452 + added contexts needed by >=apache-2.0.52-r3 - bug 81365
1453 +
1454 + 23 Nov 2004; petre rodan <kaiowas@g.o>
1455 + selinux-apache-20040925.ebuild:
1456 + mark stable
1457 +
1458 +*selinux-apache-20040925 (23 Oct 2004)
1459 +
1460 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
1461 + +selinux-apache-20040925.ebuild:
1462 + update needed by base-policy-20041023
1463 +
1464 +*selinux-apache-20040704 (04 Jul 2004)
1465 +
1466 + 04 Jul 2004; Chris PeBenito <pebenito@g.o>
1467 + +selinux-apache-20040704.ebuild:
1468 + Sysadmfile cleanup, and updates from #52730 and #55006.
1469 +
1470 +*selinux-apache-20040426 (26 Apr 2004)
1471 +
1472 + 26 Apr 2004; Chris PeBenito <pebenito@g.o>
1473 + +selinux-apache-20040426.ebuild:
1474 + Fix for 2004.1
1475 +
1476 +*selinux-apache-20040103 (03 Jan 2004)
1477 +
1478 + 03 Jan 2004; Chris PeBenito <pebenito@g.o> :
1479 + Initial commit.
1480 +
1481
1482 diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
1483 new file mode 100644
1484 index 0000000..db28936
1485 --- /dev/null
1486 +++ b/sec-policy/selinux-apache/metadata.xml
1487 @@ -0,0 +1,6 @@
1488 +<?xml version="1.0" encoding="UTF-8"?>
1489 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1490 +<pkgmetadata>
1491 + <herd>selinux</herd>
1492 + <longdescription>Gentoo SELinux policy for apache</longdescription>
1493 +</pkgmetadata>
1494
1495 diff --git a/sec-policy/selinux-apache/selinux-apache-9999.ebuild b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
1496 new file mode 100644
1497 index 0000000..18e6c5e
1498 --- /dev/null
1499 +++ b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
1500 @@ -0,0 +1,18 @@
1501 +# Copyright 1999-2012 Gentoo Foundation
1502 +# Distributed under the terms of the GNU General Public License v2
1503 +# $Header: $
1504 +EAPI="4"
1505 +
1506 +IUSE=""
1507 +MODS="apache"
1508 +BASEPOL="9999"
1509 +
1510 +inherit selinux-policy-2
1511 +
1512 +DESCRIPTION="SELinux policy for apache"
1513 +
1514 +KEYWORDS=""
1515 +DEPEND="${DEPEND}
1516 + sec-policy/selinux-kerberos
1517 +"
1518 +RDEPEND="${DEPEND}"
1519
1520 diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
1521 new file mode 100644
1522 index 0000000..1d2eb71
1523 --- /dev/null
1524 +++ b/sec-policy/selinux-apcupsd/ChangeLog
1525 @@ -0,0 +1,41 @@
1526 +# ChangeLog for sec-policy/selinux-apcupsd
1527 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1528 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
1529 +
1530 +*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
1531 +
1532 + 27 Jun 2012; <swift@g.o> +selinux-apcupsd-2.20120215-r1.ebuild:
1533 + Bump to revision 13
1534 +
1535 + 04 Jun 2012; <swift@g.o> selinux-apcupsd-2.20120215.ebuild:
1536 + Add dependency on selinux-apache
1537 +
1538 + 13 May 2012; <swift@g.o> -selinux-apcupsd-2.20110726.ebuild:
1539 + Removing deprecated ebuilds (cleanup)
1540 +
1541 + 29 Apr 2012; <swift@g.o> selinux-apcupsd-2.20120215.ebuild:
1542 + Stabilizing revision 7
1543 +
1544 +*selinux-apcupsd-2.20120215 (31 Mar 2012)
1545 +
1546 + 31 Mar 2012; <swift@g.o> +selinux-apcupsd-2.20120215.ebuild:
1547 + Bumping to 2.20120215 policies
1548 +
1549 + 12 Nov 2011; <swift@g.o> -selinux-apcupsd-2.20101213.ebuild:
1550 + Removing old policies
1551 +
1552 + 23 Oct 2011; <swift@g.o> selinux-apcupsd-2.20110726.ebuild:
1553 + Stabilization (tracker #384231)
1554 +
1555 +*selinux-apcupsd-2.20110726 (28 Aug 2011)
1556 +
1557 + 28 Aug 2011; <swift@g.o> +selinux-apcupsd-2.20110726.ebuild:
1558 + Updating policy builds to refpolicy 20110726
1559 +
1560 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1561 + selinux-apcupsd-2.20101213.ebuild:
1562 + Stable amd64 x86
1563 +
1564 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1565 + Initial commit to portage.
1566 +
1567
1568 diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
1569 new file mode 100644
1570 index 0000000..1beba9f
1571 --- /dev/null
1572 +++ b/sec-policy/selinux-apcupsd/metadata.xml
1573 @@ -0,0 +1,6 @@
1574 +<?xml version="1.0" encoding="UTF-8"?>
1575 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1576 +<pkgmetadata>
1577 + <herd>selinux</herd>
1578 + <longdescription>Gentoo SELinux policy for apcupsd</longdescription>
1579 +</pkgmetadata>
1580
1581 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
1582 new file mode 100644
1583 index 0000000..4df122d
1584 --- /dev/null
1585 +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
1586 @@ -0,0 +1,18 @@
1587 +# Copyright 1999-2012 Gentoo Foundation
1588 +# Distributed under the terms of the GNU General Public License v2
1589 +# $Header: $
1590 +EAPI="4"
1591 +
1592 +IUSE=""
1593 +MODS="apcupsd"
1594 +BASEPOL="9999"
1595 +
1596 +inherit selinux-policy-2
1597 +
1598 +DESCRIPTION="SELinux policy for apcupsd"
1599 +
1600 +KEYWORDS=""
1601 +DEPEND="${DEPEND}
1602 + sec-policy/selinux-apache
1603 +"
1604 +RDEPEND="${DEPEND}"
1605
1606 diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
1607 new file mode 100644
1608 index 0000000..3a539b8
1609 --- /dev/null
1610 +++ b/sec-policy/selinux-apm/ChangeLog
1611 @@ -0,0 +1,42 @@
1612 +# ChangeLog for sec-policy/selinux-apm
1613 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1614 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
1615 +
1616 +*selinux-apm-2.20120215-r1 (27 Jun 2012)
1617 +
1618 + 27 Jun 2012; <swift@g.o> +selinux-apm-2.20120215-r1.ebuild:
1619 + Bump to revision 13
1620 +
1621 + 13 May 2012; <swift@g.o> -selinux-apm-2.20110726.ebuild:
1622 + Removing deprecated ebuilds (cleanup)
1623 +
1624 + 29 Apr 2012; <swift@g.o> selinux-apm-2.20120215.ebuild:
1625 + Stabilizing revision 7
1626 +
1627 + 31 Mar 2012; <swift@g.o> selinux-apm-2.20110726.ebuild,
1628 + +selinux-apm-2.20120215.ebuild:
1629 + Remove deprecated dependency
1630 +
1631 +*selinux-apm-2.20120215 (31 Mar 2012)
1632 +
1633 + 31 Mar 2012; <swift@g.o> +selinux-apm-2.20120215.ebuild:
1634 + Bumping to 2.20120215 policies
1635 +
1636 + 12 Nov 2011; <swift@g.o> -selinux-apm-2.20101213.ebuild:
1637 + Removing old policies
1638 +
1639 + 23 Oct 2011; <swift@g.o> selinux-apm-2.20110726.ebuild:
1640 + Stabilization (tracker #384231)
1641 +
1642 +*selinux-apm-2.20110726 (28 Aug 2011)
1643 +
1644 + 28 Aug 2011; <swift@g.o> +selinux-apm-2.20110726.ebuild:
1645 + Updating policy builds to refpolicy 20110726
1646 +
1647 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1648 + selinux-apm-2.20101213.ebuild:
1649 + Stable amd64 x86
1650 +
1651 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1652 + Initial commit to portage.
1653 +
1654
1655 diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
1656 new file mode 100644
1657 index 0000000..6b4791d
1658 --- /dev/null
1659 +++ b/sec-policy/selinux-apm/metadata.xml
1660 @@ -0,0 +1,6 @@
1661 +<?xml version="1.0" encoding="UTF-8"?>
1662 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1663 +<pkgmetadata>
1664 + <herd>selinux</herd>
1665 + <longdescription>Gentoo SELinux policy for apm</longdescription>
1666 +</pkgmetadata>
1667
1668 diff --git a/sec-policy/selinux-apm/selinux-apm-9999.ebuild b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
1669 new file mode 100644
1670 index 0000000..415ce50
1671 --- /dev/null
1672 +++ b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
1673 @@ -0,0 +1,14 @@
1674 +# Copyright 1999-2012 Gentoo Foundation
1675 +# Distributed under the terms of the GNU General Public License v2
1676 +# $Header: $
1677 +EAPI="4"
1678 +
1679 +IUSE=""
1680 +MODS="apm"
1681 +BASEPOL="9999"
1682 +
1683 +inherit selinux-policy-2
1684 +
1685 +DESCRIPTION="SELinux policy for apm"
1686 +
1687 +KEYWORDS=""
1688
1689 diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
1690 new file mode 100644
1691 index 0000000..c2f37e2
1692 --- /dev/null
1693 +++ b/sec-policy/selinux-arpwatch/ChangeLog
1694 @@ -0,0 +1,153 @@
1695 +# ChangeLog for sec-policy/selinux-arpwatch
1696 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1697 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
1698 +
1699 +*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
1700 +
1701 + 27 Jun 2012; <swift@g.o> +selinux-arpwatch-2.20120215-r1.ebuild:
1702 + Bump to revision 13
1703 +
1704 + 13 May 2012; <swift@g.o> -selinux-arpwatch-2.20110726.ebuild:
1705 + Removing deprecated ebuilds (cleanup)
1706 +
1707 + 29 Apr 2012; <swift@g.o> selinux-arpwatch-2.20120215.ebuild:
1708 + Stabilizing revision 7
1709 +
1710 +*selinux-arpwatch-2.20120215 (31 Mar 2012)
1711 +
1712 + 31 Mar 2012; <swift@g.o> +selinux-arpwatch-2.20120215.ebuild:
1713 + Bumping to 2.20120215 policies
1714 +
1715 + 23 Oct 2011; <swift@g.o> selinux-arpwatch-2.20110726.ebuild:
1716 + Stabilization (tracker #384231)
1717 +
1718 +*selinux-arpwatch-2.20110726 (28 Aug 2011)
1719 +
1720 + 28 Aug 2011; <swift@g.o> +selinux-arpwatch-2.20110726.ebuild:
1721 + Updating policy builds to refpolicy 20110726
1722 +
1723 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1724 + -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
1725 + -selinux-arpwatch-20080525.ebuild:
1726 + Removed deprecated policies
1727 +
1728 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1729 + selinux-arpwatch-2.20101213.ebuild:
1730 + Stable amd64 x86
1731 +
1732 +*selinux-arpwatch-2.20101213 (05 Feb 2011)
1733 +
1734 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1735 + +selinux-arpwatch-2.20101213.ebuild:
1736 + New upstream policy.
1737 +
1738 +*selinux-arpwatch-2.20091215 (16 Dec 2009)
1739 +
1740 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1741 + +selinux-arpwatch-2.20091215.ebuild:
1742 + New upstream release.
1743 +
1744 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1745 + -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
1746 + selinux-arpwatch-20080525.ebuild:
1747 + Mark 20080525 stable, clear old ebuilds.
1748 +
1749 +*selinux-arpwatch-2.20090730 (03 Aug 2009)
1750 +
1751 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1752 + +selinux-arpwatch-2.20090730.ebuild:
1753 + New upstream release.
1754 +
1755 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1756 + selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
1757 + selinux-arpwatch-20080525.ebuild:
1758 + Drop alpha, mips, ppc, sparc selinux support.
1759 +
1760 +*selinux-arpwatch-20080525 (25 May 2008)
1761 +
1762 + 25 May 2008; Chris PeBenito <pebenito@g.o>
1763 + +selinux-arpwatch-20080525.ebuild:
1764 + New SVN snapshot.
1765 +
1766 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1767 + -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
1768 + -selinux-arpwatch-20061114.ebuild:
1769 + Remove old ebuilds.
1770 +
1771 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1772 + selinux-arpwatch-20070928.ebuild:
1773 + Mark stable.
1774 +
1775 +*selinux-arpwatch-20070928 (26 Nov 2007)
1776 +
1777 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1778 + +selinux-arpwatch-20070928.ebuild:
1779 + New SVN snapshot.
1780 +
1781 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1782 + Removing kaiowas from metadata due to his retirement (see #61930 for
1783 + reference).
1784 +
1785 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1786 + selinux-arpwatch-20070329.ebuild:
1787 + Mark stable.
1788 +
1789 +*selinux-arpwatch-20070329 (29 Mar 2007)
1790 +
1791 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1792 + +selinux-arpwatch-20070329.ebuild:
1793 + New SVN snapshot.
1794 +
1795 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1796 + Redigest for Manifest2
1797 +
1798 +*selinux-arpwatch-20061114 (15 Nov 2006)
1799 +
1800 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1801 + +selinux-arpwatch-20061114.ebuild:
1802 + New SVN snapshot.
1803 +
1804 +*selinux-arpwatch-20061008 (09 Oct 2006)
1805 +
1806 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1807 + +selinux-arpwatch-20061008.ebuild:
1808 + First mainstream reference policy testing release.
1809 +
1810 + 07 May 2005; petre rodan <kaiowas@g.o>
1811 + selinux-arpwatch-20050408.ebuild:
1812 + mark stable
1813 +
1814 +*selinux-arpwatch-20050408 (23 Apr 2005)
1815 +
1816 + 23 Apr 2005; petre rodan <kaiowas@g.o>
1817 + -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
1818 + merge with upstream
1819 +
1820 +*selinux-arpwatch-20050219 (23 Mar 2005)
1821 +
1822 + 23 Mar 2005; petre rodan <kaiowas@g.o>
1823 + selinux-arpwatch-20050219.ebuild:
1824 + mark stable
1825 +
1826 +*selinux-arpwatch-20041208 (12 Dec 2004)
1827 +
1828 + 12 Dec 2004; petre rodan <kaiowas@g.o>
1829 + -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
1830 + merge with upstream policy, ebuild cleanup
1831 +
1832 + 23 Nov 2004; petre rodan <kaiowas@g.o>
1833 + selinux-arpwatch-20041120.ebuild:
1834 + mark stable
1835 +
1836 +*selinux-arpwatch-20041120 (22 Nov 2004)
1837 +
1838 + 22 Nov 2004; petre rodan <kaiowas@g.o>
1839 + +selinux-arpwatch-20041120.ebuild:
1840 + merge with nsa policy
1841 +
1842 +*selinux-arpwatch-20041114 (14 Nov 2004)
1843 +
1844 + 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
1845 + +selinux-arpwatch-20041114.ebuild:
1846 + initial commit
1847 +
1848
1849 diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
1850 new file mode 100644
1851 index 0000000..f48139b
1852 --- /dev/null
1853 +++ b/sec-policy/selinux-arpwatch/metadata.xml
1854 @@ -0,0 +1,6 @@
1855 +<?xml version="1.0" encoding="UTF-8"?>
1856 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1857 +<pkgmetadata>
1858 + <herd>selinux</herd>
1859 + <longdescription>Gentoo SELinux policy for arpwatch</longdescription>
1860 +</pkgmetadata>
1861
1862 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
1863 new file mode 100644
1864 index 0000000..e04ad53
1865 --- /dev/null
1866 +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
1867 @@ -0,0 +1,14 @@
1868 +# Copyright 1999-2012 Gentoo Foundation
1869 +# Distributed under the terms of the GNU General Public License v2
1870 +# $Header: $
1871 +EAPI="4"
1872 +
1873 +IUSE=""
1874 +MODS="arpwatch"
1875 +BASEPOL="9999"
1876 +
1877 +inherit selinux-policy-2
1878 +
1879 +DESCRIPTION="SELinux policy for arpwatch"
1880 +
1881 +KEYWORDS=""
1882
1883 diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
1884 new file mode 100644
1885 index 0000000..7a68b7f
1886 --- /dev/null
1887 +++ b/sec-policy/selinux-asterisk/ChangeLog
1888 @@ -0,0 +1,138 @@
1889 +# ChangeLog for sec-policy/selinux-asterisk
1890 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1891 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
1892 +
1893 +*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
1894 +
1895 + 27 Jun 2012; <swift@g.o> +selinux-asterisk-2.20120215-r1.ebuild:
1896 + Bump to revision 13
1897 +
1898 + 13 May 2012; <swift@g.o> -selinux-asterisk-2.20110726-r1.ebuild,
1899 + -selinux-asterisk-2.20110726-r2.ebuild:
1900 + Removing deprecated ebuilds (cleanup)
1901 +
1902 + 29 Apr 2012; <swift@g.o> selinux-asterisk-2.20120215.ebuild:
1903 + Stabilizing revision 7
1904 +
1905 +*selinux-asterisk-2.20120215 (31 Mar 2012)
1906 +
1907 + 31 Mar 2012; <swift@g.o> +selinux-asterisk-2.20120215.ebuild:
1908 + Bumping to 2.20120215 policies
1909 +
1910 + 27 Nov 2011; <swift@g.o> selinux-asterisk-2.20110726-r2.ebuild:
1911 + Stable on amd64/x86
1912 +
1913 + 12 Nov 2011; <swift@g.o> -selinux-asterisk-2.20101213.ebuild:
1914 + Removing old policies
1915 +
1916 + 23 Oct 2011; <swift@g.o> selinux-asterisk-2.20110726-r1.ebuild:
1917 + Stabilization (tracker #384231)
1918 +
1919 +*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
1920 +
1921 + 23 Oct 2011; <swift@g.o> +selinux-asterisk-2.20110726-r2.ebuild:
1922 + Fix asterisk -r usage
1923 +
1924 +*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
1925 +
1926 + 28 Aug 2011; <swift@g.o> +selinux-asterisk-2.20110726-r1.ebuild:
1927 + Updating policy builds to refpolicy 20110726
1928 +
1929 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1930 + -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
1931 + -selinux-asterisk-20080525.ebuild:
1932 + Removed deprecated policies
1933 +
1934 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1935 + selinux-asterisk-2.20101213.ebuild:
1936 + Stable amd64 x86
1937 +
1938 +*selinux-asterisk-2.20101213 (05 Feb 2011)
1939 +
1940 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1941 + +selinux-asterisk-2.20101213.ebuild:
1942 + New upstream policy.
1943 +
1944 +*selinux-asterisk-2.20091215 (16 Dec 2009)
1945 +
1946 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1947 + +selinux-asterisk-2.20091215.ebuild:
1948 + New upstream release.
1949 +
1950 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1951 + -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
1952 + selinux-asterisk-20080525.ebuild:
1953 + Mark 20080525 stable, clear old ebuilds.
1954 +
1955 +*selinux-asterisk-2.20090730 (03 Aug 2009)
1956 +
1957 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1958 + +selinux-asterisk-2.20090730.ebuild:
1959 + New upstream release.
1960 +
1961 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1962 + selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
1963 + selinux-asterisk-20080525.ebuild:
1964 + Drop alpha, mips, ppc, sparc selinux support.
1965 +
1966 +*selinux-asterisk-20080525 (25 May 2008)
1967 +
1968 + 25 May 2008; Chris PeBenito <pebenito@g.o>
1969 + +selinux-asterisk-20080525.ebuild:
1970 + New SVN snapshot.
1971 +
1972 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1973 + -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
1974 + Remove old ebuilds.
1975 +
1976 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1977 + selinux-asterisk-20070928.ebuild:
1978 + Mark stable.
1979 +
1980 +*selinux-asterisk-20070928 (26 Nov 2007)
1981 +
1982 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1983 + +selinux-asterisk-20070928.ebuild:
1984 + New SVN snapshot.
1985 +
1986 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1987 + Removing kaiowas from metadata due to his retirement (see #61930 for
1988 + reference).
1989 +
1990 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1991 + selinux-asterisk-20070329.ebuild:
1992 + Mark stable.
1993 +
1994 +*selinux-asterisk-20070329 (29 Mar 2007)
1995 +
1996 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1997 + +selinux-asterisk-20070329.ebuild:
1998 + New SVN snapshot.
1999 +
2000 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
2001 + Redigest for Manifest2
2002 +
2003 +*selinux-asterisk-20061114 (15 Nov 2006)
2004 +
2005 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
2006 + +selinux-asterisk-20061114.ebuild:
2007 + New SVN snapshot.
2008 +
2009 +*selinux-asterisk-20061008 (09 Oct 2006)
2010 +
2011 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
2012 + selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
2013 + First mainstream reference policy testing release.
2014 +
2015 +*selinux-asterisk-20050219 (25 Feb 2005)
2016 +
2017 + 25 Feb 2005; petre rodan <kaiowas@g.o>
2018 + +selinux-asterisk-20050219.ebuild:
2019 + merge with upstream policy
2020 +
2021 +*selinux-asterisk-20041211 (12 Dec 2004)
2022 +
2023 + 12 Dec 2004; petre rodan <kaiowas@g.o> +metadata.xml,
2024 + +selinux-asterisk-20041211.ebuild:
2025 + initial commit
2026 +
2027
2028 diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
2029 new file mode 100644
2030 index 0000000..1095e19
2031 --- /dev/null
2032 +++ b/sec-policy/selinux-asterisk/metadata.xml
2033 @@ -0,0 +1,6 @@
2034 +<?xml version="1.0" encoding="UTF-8"?>
2035 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2036 +<pkgmetadata>
2037 + <herd>selinux</herd>
2038 + <longdescription>Gentoo SELinux policy for asterisk</longdescription>
2039 +</pkgmetadata>
2040
2041 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
2042 new file mode 100644
2043 index 0000000..2a51160
2044 --- /dev/null
2045 +++ b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
2046 @@ -0,0 +1,14 @@
2047 +# Copyright 1999-2012 Gentoo Foundation
2048 +# Distributed under the terms of the GNU General Public License v2
2049 +# $Header: $
2050 +EAPI="4"
2051 +
2052 +IUSE=""
2053 +MODS="asterisk"
2054 +BASEPOL="9999"
2055 +
2056 +inherit selinux-policy-2
2057 +
2058 +DESCRIPTION="SELinux policy for asterisk"
2059 +
2060 +KEYWORDS=""
2061
2062 diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
2063 new file mode 100644
2064 index 0000000..37d216c
2065 --- /dev/null
2066 +++ b/sec-policy/selinux-automount/ChangeLog
2067 @@ -0,0 +1,38 @@
2068 +# ChangeLog for sec-policy/selinux-automount
2069 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2070 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
2071 +
2072 +*selinux-automount-2.20120215-r1 (27 Jun 2012)
2073 +
2074 + 27 Jun 2012; <swift@g.o> +selinux-automount-2.20120215-r1.ebuild:
2075 + Bump to revision 13
2076 +
2077 + 13 May 2012; <swift@g.o> -selinux-automount-2.20110726.ebuild:
2078 + Removing deprecated ebuilds (cleanup)
2079 +
2080 + 29 Apr 2012; <swift@g.o> selinux-automount-2.20120215.ebuild:
2081 + Stabilizing revision 7
2082 +
2083 +*selinux-automount-2.20120215 (31 Mar 2012)
2084 +
2085 + 31 Mar 2012; <swift@g.o> +selinux-automount-2.20120215.ebuild:
2086 + Bumping to 2.20120215 policies
2087 +
2088 + 12 Nov 2011; <swift@g.o> -selinux-automount-2.20101213.ebuild:
2089 + Removing old policies
2090 +
2091 + 23 Oct 2011; <swift@g.o> selinux-automount-2.20110726.ebuild:
2092 + Stabilization (tracker #384231)
2093 +
2094 +*selinux-automount-2.20110726 (28 Aug 2011)
2095 +
2096 + 28 Aug 2011; <swift@g.o> +selinux-automount-2.20110726.ebuild:
2097 + Updating policy builds to refpolicy 20110726
2098 +
2099 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2100 + selinux-automount-2.20101213.ebuild:
2101 + Stable amd64 x86
2102 +
2103 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2104 + Initial commit to portage.
2105 +
2106
2107 diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
2108 new file mode 100644
2109 index 0000000..3546bea
2110 --- /dev/null
2111 +++ b/sec-policy/selinux-automount/metadata.xml
2112 @@ -0,0 +1,6 @@
2113 +<?xml version="1.0" encoding="UTF-8"?>
2114 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2115 +<pkgmetadata>
2116 + <herd>selinux</herd>
2117 + <longdescription>Gentoo SELinux policy for automount</longdescription>
2118 +</pkgmetadata>
2119
2120 diff --git a/sec-policy/selinux-automount/selinux-automount-9999.ebuild b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
2121 new file mode 100644
2122 index 0000000..b14c286
2123 --- /dev/null
2124 +++ b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
2125 @@ -0,0 +1,14 @@
2126 +# Copyright 1999-2012 Gentoo Foundation
2127 +# Distributed under the terms of the GNU General Public License v2
2128 +# $Header: $
2129 +EAPI="4"
2130 +
2131 +IUSE=""
2132 +MODS="automount"
2133 +BASEPOL="9999"
2134 +
2135 +inherit selinux-policy-2
2136 +
2137 +DESCRIPTION="SELinux policy for automount"
2138 +
2139 +KEYWORDS=""
2140
2141 diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
2142 new file mode 100644
2143 index 0000000..26cb456
2144 --- /dev/null
2145 +++ b/sec-policy/selinux-avahi/ChangeLog
2146 @@ -0,0 +1,104 @@
2147 +# ChangeLog for sec-policy/selinux-avahi
2148 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2149 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
2150 +
2151 +*selinux-avahi-2.20120215-r1 (27 Jun 2012)
2152 +
2153 + 27 Jun 2012; <swift@g.o> +selinux-avahi-2.20120215-r1.ebuild:
2154 + Bump to revision 13
2155 +
2156 + 13 May 2012; <swift@g.o> -selinux-avahi-2.20110726.ebuild:
2157 + Removing deprecated ebuilds (cleanup)
2158 +
2159 + 29 Apr 2012; <swift@g.o> selinux-avahi-2.20120215.ebuild:
2160 + Stabilizing revision 7
2161 +
2162 +*selinux-avahi-2.20120215 (31 Mar 2012)
2163 +
2164 + 31 Mar 2012; <swift@g.o> +selinux-avahi-2.20120215.ebuild:
2165 + Bumping to 2.20120215 policies
2166 +
2167 + 12 Nov 2011; <swift@g.o> -selinux-avahi-2.20101213.ebuild:
2168 + Removing old policies
2169 +
2170 + 23 Oct 2011; <swift@g.o> selinux-avahi-2.20110726.ebuild:
2171 + Stabilization (tracker #384231)
2172 +
2173 +*selinux-avahi-2.20110726 (28 Aug 2011)
2174 +
2175 + 28 Aug 2011; <swift@g.o> +selinux-avahi-2.20110726.ebuild:
2176 + Updating policy builds to refpolicy 20110726
2177 +
2178 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
2179 + -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
2180 + -selinux-avahi-20080525.ebuild:
2181 + Removed deprecated policies
2182 +
2183 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2184 + selinux-avahi-2.20101213.ebuild:
2185 + Stable amd64 x86
2186 +
2187 +*selinux-avahi-2.20101213 (05 Feb 2011)
2188 +
2189 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2190 + +selinux-avahi-2.20101213.ebuild:
2191 + New upstream policy.
2192 +
2193 +*selinux-avahi-2.20091215 (16 Dec 2009)
2194 +
2195 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
2196 + +selinux-avahi-2.20091215.ebuild:
2197 + New upstream release.
2198 +
2199 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2200 + -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
2201 + selinux-avahi-20080525.ebuild:
2202 + Mark 20080525 stable, clear old ebuilds.
2203 +
2204 +*selinux-avahi-2.20090730 (03 Aug 2009)
2205 +
2206 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2207 + +selinux-avahi-2.20090730.ebuild:
2208 + New upstream release.
2209 +
2210 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2211 + selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
2212 + selinux-avahi-20080525.ebuild:
2213 + Drop alpha, mips, ppc, sparc selinux support.
2214 +
2215 +*selinux-avahi-20080525 (25 May 2008)
2216 +
2217 + 25 May 2008; Chris PeBenito <pebenito@g.o>
2218 + +selinux-avahi-20080525.ebuild:
2219 + New SVN snapshot.
2220 +
2221 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
2222 + -selinux-avahi-20061114.ebuild:
2223 + Remove old ebuilds.
2224 +
2225 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
2226 + selinux-avahi-20070928.ebuild:
2227 + Mark stable.
2228 +
2229 +*selinux-avahi-20070928 (26 Nov 2007)
2230 +
2231 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
2232 + +selinux-avahi-20070928.ebuild:
2233 + New SVN snapshot.
2234 +
2235 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
2236 + selinux-avahi-20070329.ebuild:
2237 + Mark stable.
2238 +
2239 +*selinux-avahi-20070329 (29 Mar 2007)
2240 +
2241 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
2242 + +selinux-avahi-20070329.ebuild:
2243 + New SVN snapshot.
2244 +
2245 +*selinux-avahi-20061114 (22 Nov 2006)
2246 +
2247 + 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
2248 + +selinux-avahi-20061114.ebuild:
2249 + Initial commit.
2250 +
2251
2252 diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
2253 new file mode 100644
2254 index 0000000..64c05fc
2255 --- /dev/null
2256 +++ b/sec-policy/selinux-avahi/metadata.xml
2257 @@ -0,0 +1,6 @@
2258 +<?xml version="1.0" encoding="UTF-8"?>
2259 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2260 +<pkgmetadata>
2261 + <herd>selinux</herd>
2262 + <longdescription>Gentoo SELinux policy for avahi</longdescription>
2263 +</pkgmetadata>
2264
2265 diff --git a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
2266 new file mode 100644
2267 index 0000000..4b94e64
2268 --- /dev/null
2269 +++ b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
2270 @@ -0,0 +1,14 @@
2271 +# Copyright 1999-2012 Gentoo Foundation
2272 +# Distributed under the terms of the GNU General Public License v2
2273 +# $Header: $
2274 +EAPI="4"
2275 +
2276 +IUSE=""
2277 +MODS="avahi"
2278 +BASEPOL="9999"
2279 +
2280 +inherit selinux-policy-2
2281 +
2282 +DESCRIPTION="SELinux policy for avahi"
2283 +
2284 +KEYWORDS=""
2285
2286 diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
2287 new file mode 100644
2288 index 0000000..6862d9b
2289 --- /dev/null
2290 +++ b/sec-policy/selinux-awstats/ChangeLog
2291 @@ -0,0 +1,41 @@
2292 +# ChangeLog for sec-policy/selinux-awstats
2293 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2294 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
2295 +
2296 +*selinux-awstats-2.20120215-r1 (27 Jun 2012)
2297 +
2298 + 27 Jun 2012; <swift@g.o> +selinux-awstats-2.20120215-r1.ebuild:
2299 + Bump to revision 13
2300 +
2301 + 04 Jun 2012; <swift@g.o> selinux-awstats-2.20120215.ebuild:
2302 + Add dep on selinux-apache
2303 +
2304 + 13 May 2012; <swift@g.o> -selinux-awstats-2.20110726.ebuild:
2305 + Removing deprecated ebuilds (cleanup)
2306 +
2307 + 29 Apr 2012; <swift@g.o> selinux-awstats-2.20120215.ebuild:
2308 + Stabilizing revision 7
2309 +
2310 +*selinux-awstats-2.20120215 (31 Mar 2012)
2311 +
2312 + 31 Mar 2012; <swift@g.o> +selinux-awstats-2.20120215.ebuild:
2313 + Bumping to 2.20120215 policies
2314 +
2315 + 12 Nov 2011; <swift@g.o> -selinux-awstats-2.20101213.ebuild:
2316 + Removing old policies
2317 +
2318 + 23 Oct 2011; <swift@g.o> selinux-awstats-2.20110726.ebuild:
2319 + Stabilization (tracker #384231)
2320 +
2321 +*selinux-awstats-2.20110726 (28 Aug 2011)
2322 +
2323 + 28 Aug 2011; <swift@g.o> +selinux-awstats-2.20110726.ebuild:
2324 + Updating policy builds to refpolicy 20110726
2325 +
2326 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2327 + selinux-awstats-2.20101213.ebuild:
2328 + Stable amd64 x86
2329 +
2330 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2331 + Initial commit to portage.
2332 +
2333
2334 diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
2335 new file mode 100644
2336 index 0000000..7c2b0f2
2337 --- /dev/null
2338 +++ b/sec-policy/selinux-awstats/metadata.xml
2339 @@ -0,0 +1,6 @@
2340 +<?xml version="1.0" encoding="UTF-8"?>
2341 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2342 +<pkgmetadata>
2343 + <herd>selinux</herd>
2344 + <longdescription>Gentoo SELinux policy for awstats</longdescription>
2345 +</pkgmetadata>
2346
2347 diff --git a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
2348 new file mode 100644
2349 index 0000000..f38aa1f
2350 --- /dev/null
2351 +++ b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
2352 @@ -0,0 +1,18 @@
2353 +# Copyright 1999-2012 Gentoo Foundation
2354 +# Distributed under the terms of the GNU General Public License v2
2355 +# $Header: $
2356 +EAPI="4"
2357 +
2358 +IUSE=""
2359 +MODS="awstats"
2360 +BASEPOL="9999"
2361 +
2362 +inherit selinux-policy-2
2363 +
2364 +DESCRIPTION="SELinux policy for awstats"
2365 +
2366 +KEYWORDS=""
2367 +DEPEND="${DEPEND}
2368 + sec-policy/selinux-apache
2369 +"
2370 +RDEPEND="${DEPEND}"
2371
2372 diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
2373 new file mode 100644
2374 index 0000000..84936ca
2375 --- /dev/null
2376 +++ b/sec-policy/selinux-bacula/ChangeLog
2377 @@ -0,0 +1,29 @@
2378 +# ChangeLog for sec-policy/selinux-bacula
2379 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2380 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
2381 +
2382 +*selinux-bacula-2.20120215-r1 (27 Jun 2012)
2383 +
2384 + 27 Jun 2012; <swift@g.o> +selinux-bacula-2.20120215-r1.ebuild:
2385 + Bump to revision 13
2386 +
2387 + 13 May 2012; <swift@g.o> -selinux-bacula-2.20110726.ebuild:
2388 + Removing deprecated ebuilds (cleanup)
2389 +
2390 + 29 Apr 2012; <swift@g.o> selinux-bacula-2.20120215.ebuild:
2391 + Stabilizing revision 7
2392 +
2393 +*selinux-bacula-2.20120215 (31 Mar 2012)
2394 +
2395 + 31 Mar 2012; <swift@g.o> +selinux-bacula-2.20120215.ebuild:
2396 + Bumping to 2.20120215 policies
2397 +
2398 + 23 Feb 2012; <swift@g.o> selinux-bacula-2.20110726.ebuild:
2399 + Stabilizing
2400 +
2401 +*selinux-bacula-2.20110726 (28 Dec 2011)
2402 +
2403 + 28 Dec 2011; <swift@g.o> +selinux-bacula-2.20110726.ebuild,
2404 + +metadata.xml:
2405 + Initial policy for Bacula, thanks to Stan Sander
2406 +
2407
2408 diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
2409 new file mode 100644
2410 index 0000000..bcbdae6
2411 --- /dev/null
2412 +++ b/sec-policy/selinux-bacula/metadata.xml
2413 @@ -0,0 +1,6 @@
2414 +<?xml version="1.0" encoding="UTF-8"?>
2415 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2416 +<pkgmetadata>
2417 + <herd>selinux</herd>
2418 + <longdescription>Gentoo SELinux policy for bacula</longdescription>
2419 +</pkgmetadata>
2420
2421 diff --git a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
2422 new file mode 100644
2423 index 0000000..7fb91dc
2424 --- /dev/null
2425 +++ b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
2426 @@ -0,0 +1,14 @@
2427 +# Copyright 1999-2012 Gentoo Foundation
2428 +# Distributed under the terms of the GNU General Public License v2
2429 +# $Header: $
2430 +EAPI="4"
2431 +
2432 +IUSE=""
2433 +MODS="bacula"
2434 +BASEPOL="9999"
2435 +
2436 +inherit selinux-policy-2
2437 +
2438 +DESCRIPTION="SELinux policy for bacula"
2439 +
2440 +KEYWORDS=""
2441
2442 diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
2443 new file mode 100644
2444 index 0000000..5c0ccc5
2445 --- /dev/null
2446 +++ b/sec-policy/selinux-base-policy/ChangeLog
2447 @@ -0,0 +1,10 @@
2448 +# ChangeLog for sec-policy/selinux-core
2449 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2450 +# $Header: $
2451 +
2452 +*selinux-core-2.20120215 (25 Feb 2012)
2453 +
2454 + 25 Feb 2012; <swift@g.o> +selinux-core-2.20120215.ebuild,
2455 + +metadata.xml:
2456 + Initial build for core modules
2457 +
2458
2459 diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
2460 new file mode 100644
2461 index 0000000..29d695f
2462 --- /dev/null
2463 +++ b/sec-policy/selinux-base-policy/metadata.xml
2464 @@ -0,0 +1,6 @@
2465 +<?xml version="1.0" encoding="UTF-8"?>
2466 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2467 +<pkgmetadata>
2468 + <herd>selinux</herd>
2469 + <longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
2470 +</pkgmetadata>
2471
2472 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
2473 new file mode 100644
2474 index 0000000..cd2ea0e
2475 --- /dev/null
2476 +++ b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
2477 @@ -0,0 +1,110 @@
2478 +# Copyright 1999-2012 Gentoo Foundation
2479 +# Distributed under the terms of the GNU General Public License v2
2480 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
2481 +EAPI="4"
2482 +
2483 +inherit eutils git-2
2484 +
2485 +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
2486 +DESCRIPTION="SELinux policy for core modules"
2487 +
2488 +IUSE=""
2489 +BASEPOL="9999"
2490 +
2491 +RDEPEND="=sec-policy/selinux-base-9999"
2492 +DEPEND=""
2493 +EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git"
2494 +EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
2495 +KEYWORDS=""
2496 +
2497 +MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
2498 +LICENSE="GPL-2"
2499 +SLOT="0"
2500 +S="${WORKDIR}/"
2501 +
2502 +# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
2503 +# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
2504 +# added) needs to remain then.
2505 +
2506 +src_prepare() {
2507 + local modfiles
2508 +
2509 + # Apply the additional patches refered to by the module ebuild.
2510 + # But first some magic to differentiate between bash arrays and strings
2511 + if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
2512 + then
2513 + cd "${S}/refpolicy/policy/modules"
2514 + for POLPATCH in "${POLICY_PATCH[@]}";
2515 + do
2516 + epatch "${POLPATCH}"
2517 + done
2518 + else
2519 + if [[ -n ${POLICY_PATCH} ]];
2520 + then
2521 + cd "${S}/refpolicy/policy/modules"
2522 + for POLPATCH in ${POLICY_PATCH};
2523 + do
2524 + epatch "${POLPATCH}"
2525 + done
2526 + fi
2527 + fi
2528 +
2529 + # Collect only those files needed for this particular module
2530 + for i in ${MODS}; do
2531 + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
2532 + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
2533 + done
2534 +
2535 + for i in ${POLICY_TYPES}; do
2536 + mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
2537 + cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
2538 + || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
2539 +
2540 + cp ${modfiles} "${S}"/${i} \
2541 + || die "Failed to copy the module files to ${S}/${i}"
2542 + done
2543 +}
2544 +
2545 +src_compile() {
2546 + for i in ${POLICY_TYPES}; do
2547 + # Parallel builds are broken, so we need to force -j1 here
2548 + emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
2549 + done
2550 +}
2551 +
2552 +src_install() {
2553 + local BASEDIR="/usr/share/selinux"
2554 +
2555 + for i in ${POLICY_TYPES}; do
2556 + for j in ${MODS}; do
2557 + einfo "Installing ${i} ${j} policy package"
2558 + insinto ${BASEDIR}/${i}
2559 + doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
2560 + done
2561 + done
2562 +}
2563 +
2564 +pkg_postinst() {
2565 + # Override the command from the eclass, we need to load in base as well here
2566 + local COMMAND
2567 + for i in ${MODS}; do
2568 + COMMAND="-i ${i}.pp ${COMMAND}"
2569 + done
2570 +
2571 + for i in ${POLICY_TYPES}; do
2572 + local LOCCOMMAND
2573 + local LOCMODS
2574 + if [[ "${i}" != "targeted" ]]; then
2575 + LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
2576 + LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
2577 + else
2578 + LOCCOMMAND="${COMMAND}"
2579 + LOCMODS="${MODS}"
2580 + fi
2581 + einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
2582 +
2583 + cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
2584 +
2585 + semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
2586 + done
2587 +}
2588
2589 diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
2590 new file mode 100644
2591 index 0000000..0f2d9e7
2592 --- /dev/null
2593 +++ b/sec-policy/selinux-base/ChangeLog
2594 @@ -0,0 +1,626 @@
2595 +# ChangeLog for sec-policy/selinux-base-policy
2596 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2597 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
2598 +
2599 + 29 Jan 2012; <swift@g.o> Manifest:
2600 + Updating manifest
2601 +
2602 + 29 Jan 2012; <swift@g.o> selinux-base-policy-2.20110726-r8.ebuild:
2603 + Stabilize r8 series
2604 +
2605 +*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
2606 +
2607 + 14 Jan 2012; <swift@g.o> +selinux-base-policy-2.20110726-r11.ebuild:
2608 + Bumping to rev 11
2609 +
2610 + 19 Dec 2011; <swift@g.o> selinux-base-policy-2.20110726-r6.ebuild:
2611 + Stabilize rev6
2612 +
2613 +*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
2614 +
2615 + 17 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r8.ebuild:
2616 + Bumping to rev8, list of changes available at
2617 + http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
2618 + da.xml
2619 +
2620 +*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
2621 +
2622 + 04 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r7.ebuild:
2623 + Bumping to rev 7
2624 +
2625 + 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild,
2626 + selinux-base-policy-2.20110726-r5.ebuild,
2627 + selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
2628 + Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
2629 +
2630 + 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r5.ebuild:
2631 + Stable on x86/amd64
2632 +
2633 +*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
2634 +
2635 + 15 Nov 2011; <swift@g.o> +selinux-base-policy-2.20110726-r6.ebuild:
2636 + Fixing #389579, #389917, #388875 and #389569. Also improves support for
2637 + gcc-config and updates VDE patch with upstream feedback
2638 +
2639 + 12 Nov 2011; <swift@g.o> -selinux-base-policy-2.20090730.ebuild,
2640 + -selinux-base-policy-2.20090814.ebuild,
2641 + -selinux-base-policy-2.20091215.ebuild,
2642 + -selinux-base-policy-2.20101213-r16.ebuild,
2643 + -selinux-base-policy-2.20101213-r17.ebuild,
2644 + -selinux-base-policy-2.20101213-r18.ebuild,
2645 + -selinux-base-policy-2.20101213-r20.ebuild,
2646 + -selinux-base-policy-2.20101213-r21.ebuild,
2647 + -selinux-base-policy-2.20101213-r22.ebuild,
2648 + -selinux-base-policy-2.20110726-r3.ebuild,
2649 + -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
2650 + Removing old policies
2651 +
2652 + 23 Oct 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild:
2653 + Stabilization (tracker #384231)
2654 +
2655 +*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
2656 +
2657 + 23 Oct 2011; <swift@g.o> +selinux-base-policy-2.20110726-r5.ebuild:
2658 + Update patches with XDG support, clean up patches with upstream feedback,
2659 + include asterisk fix
2660 +
2661 +*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
2662 +
2663 + 17 Sep 2011; <swift@g.o> +selinux-base-policy-2.20110726-r4.ebuild:
2664 + Update on portage and portage_fetch domains, fix puppet issues, normalize
2665 + patches with refpolicy
2666 +
2667 +*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
2668 +
2669 + 28 Aug 2011; <swift@g.o> +selinux-base-policy-2.20110726-r3.ebuild:
2670 + Introduce policy based on refpolicy 20110726
2671 +
2672 +*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
2673 +
2674 + 07 Aug 2011; Anthony G. Basile <blueness@g.o>
2675 + +selinux-base-policy-2.20101213-r22.ebuild:
2676 + Fix patchbundle issue with portage patch
2677 +
2678 +*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
2679 +*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
2680 +
2681 + 25 Jul 2011; Anthony G. Basile <blueness@g.o>
2682 + +selinux-base-policy-2.20101213-r20.ebuild,
2683 + +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
2684 + files/config:
2685 + Support unattended use of portage/emerge-webrsync, add layman in its own
2686 + domain, fix a firefox context mismatch, allow cron to call portage, mark
2687 + semanage as being an eselect wrapper too (fixes /etc/selinux labeling
2688 + mismatches). Bugs fixed: #376005, #375835 (workaround)
2689 +
2690 + 11 Jul 2011; Anthony G. Basile <blueness@g.o>
2691 + -files/selinux-base-policy-20070329.diff,
2692 + -selinux-base-policy-20080525.ebuild,
2693 + -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
2694 + -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
2695 + -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
2696 + -files/modules.conf.targeted.20080525:
2697 + Removed all pre 2.20xx base policies
2698 +
2699 +*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
2700 +
2701 + 10 Jul 2011; Anthony G. Basile <blueness@g.o>
2702 + +selinux-base-policy-2.20101213-r18.ebuild:
2703 + Bump to r18, improve support for openrc, allow portage to work with
2704 + NFS-mounted locations, fix firefox plugin support, fix postgres init
2705 + script support, fix syslog startup issue
2706 +
2707 + 03 Jul 2011; Anthony G. Basile <blueness@g.o>
2708 + selinux-base-policy-2.20101213-r16.ebuild,
2709 + selinux-base-policy-2.20101213-r17.ebuild,
2710 + -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
2711 + -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
2712 + Moved patchbundles out of ${FILESDIR}, bug #370927
2713 +
2714 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
2715 + -selinux-base-policy-2.20101213-r11.ebuild,
2716 + -selinux-base-policy-2.20101213-r12.ebuild,
2717 + -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
2718 + -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
2719 + Removed deprecated versions
2720 +
2721 +*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
2722 +
2723 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
2724 + +selinux-base-policy-2.20101213-r17.ebuild,
2725 + +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
2726 + Add support for zabbix
2727 +
2728 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2729 + selinux-base-policy-2.20101213-r16.ebuild:
2730 + Stable amd64 x86
2731 +
2732 + 20 May 2011; Anthony G. Basile <blueness@g.o>
2733 + -selinux-base-policy-2.20101213-r5.ebuild,
2734 + -selinux-base-policy-2.20101213-r6.ebuild,
2735 + -selinux-base-policy-2.20101213-r7.ebuild,
2736 + -selinux-base-policy-2.20101213-r9.ebuild,
2737 + -selinux-base-policy-2.20101213-r10.ebuild,
2738 + -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
2739 + -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
2740 + -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
2741 + -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
2742 + -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
2743 + Removed deprecated revisions of base policy 2.20101213
2744 +
2745 +*selinux-base-policy-2.20101213-r16 (20 May 2011)
2746 +
2747 + 20 May 2011; Anthony G. Basile <blueness@g.o>
2748 + +selinux-base-policy-2.20101213-r16.ebuild,
2749 + +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
2750 + Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
2751 + correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
2752 + use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
2753 +
2754 +*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
2755 +*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
2756 +
2757 + 16 Apr 2011; Anthony G. Basile <blueness@g.o>
2758 + +selinux-base-policy-2.20101213-r11.ebuild,
2759 + +selinux-base-policy-2.20101213-r12.ebuild,
2760 + +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
2761 + +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
2762 + Added new patchbundles for rev bumps to base policy 2.20101213
2763 +
2764 +*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
2765 +*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
2766 +
2767 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
2768 + +selinux-base-policy-2.20101213-r9.ebuild,
2769 + +selinux-base-policy-2.20101213-r10.ebuild,
2770 + +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
2771 + +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
2772 + Added new patchbundles for rev bumps to base policy 2.20101213
2773 +
2774 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2775 + +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
2776 + +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
2777 + +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
2778 + Added patchbundle for base policy 2.20101213.
2779 +
2780 +*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
2781 +*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
2782 +*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
2783 +
2784 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2785 + +selinux-base-policy-2.20101213-r5.ebuild,
2786 + +selinux-base-policy-2.20101213-r6.ebuild,
2787 + +selinux-base-policy-2.20101213-r7.ebuild:
2788 + New upstream policy.
2789 +
2790 +*selinux-base-policy-2.20091215 (16 Dec 2009)
2791 +
2792 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
2793 + +selinux-base-policy-2.20091215.ebuild:
2794 + New upstream release.
2795 +
2796 +*selinux-base-policy-20080525-r1 (14 Sep 2009)
2797 +
2798 + 14 Sep 2009; Chris PeBenito <pebenito@g.o>
2799 + +selinux-base-policy-20080525-r1.ebuild:
2800 + Update old base policy to support ext4.
2801 +
2802 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2803 + -selinux-base-policy-20070329.ebuild,
2804 + -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
2805 + Mark 20080525 stable, clear old ebuilds.
2806 +
2807 +*selinux-base-policy-2.20090814 (14 Aug 2009)
2808 +
2809 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2810 + +selinux-base-policy-2.20090814.ebuild:
2811 + Git version of refpolicy for misc fixes including some cron problems.
2812 +
2813 +*selinux-base-policy-2.20090730 (03 Aug 2009)
2814 +
2815 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2816 + +selinux-base-policy-2.20090730.ebuild:
2817 + New upstream release.
2818 +
2819 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2820 + selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
2821 + selinux-base-policy-20080525.ebuild:
2822 + Drop alpha, mips, ppc, sparc selinux support.
2823 +
2824 +*selinux-base-policy-20080525 (25 May 2008)
2825 +
2826 + 25 May 2008; Chris PeBenito <pebenito@g.o>
2827 + +selinux-base-policy-20080525.ebuild:
2828 + New SVN snapshot.
2829 +
2830 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
2831 + -selinux-base-policy-20051022-r1.ebuild,
2832 + -selinux-base-policy-20061114.ebuild:
2833 + Remove old ebuilds.
2834 +
2835 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
2836 + selinux-base-policy-20070928.ebuild:
2837 + Mark stable.
2838 +
2839 +*selinux-base-policy-20070928 (26 Nov 2007)
2840 +
2841 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
2842 + +selinux-base-policy-20070928.ebuild:
2843 + New SVN snapshot.
2844 +
2845 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
2846 + selinux-base-policy-20070329.ebuild:
2847 + Mark stable.
2848 +
2849 + 30 Mar 2007; Chris PeBenito <pebenito@g.o>
2850 + +files/selinux-base-policy-20070329.diff,
2851 + selinux-base-policy-20070329.ebuild:
2852 + Compile fix.
2853 +
2854 +*selinux-base-policy-20070329 (29 Mar 2007)
2855 +
2856 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
2857 + +selinux-base-policy-20070329.ebuild:
2858 + New SVN snapshot.
2859 +
2860 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
2861 + Redigest for Manifest2
2862 +
2863 +*selinux-base-policy-20061114 (15 Nov 2006)
2864 +
2865 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
2866 + +selinux-base-policy-20061114.ebuild:
2867 + New SVN snapshot.
2868 +
2869 + 25 Oct 2006; Chris PeBenito <pebenito@g.o>
2870 + selinux-base-policy-20061015.ebuild:
2871 + Fix to have default POLICY_TYPES if it is empty.
2872 +
2873 + 21 Oct 2006; Chris PeBenito <pebenito@g.o>
2874 + selinux-base-policy-20061015.ebuild:
2875 + Fix xml generation failure to die.
2876 +
2877 +*selinux-base-policy-20061015 (15 Oct 2006)
2878 +
2879 + 15 Oct 2006; Chris PeBenito <pebenito@g.o>
2880 + -selinux-base-policy-20061008.ebuild,
2881 + +selinux-base-policy-20061015.ebuild:
2882 + Update for testing fixes.
2883 +
2884 +*selinux-base-policy-20061008 (08 Oct 2006)
2885 +
2886 + 08 Oct 2006; Chris PeBenito <pebenito@g.o> -files/semanage.conf,
2887 + +selinux-base-policy-20061008.ebuild,
2888 + -selinux-base-policy-99999999.ebuild:
2889 + First mainstream reference policy testing release.
2890 +
2891 + 29 Sep 2006; Chris PeBenito <pebenito@g.o>
2892 + selinux-base-policy-99999999.ebuild:
2893 + Fix for new SVN location. Fixes 147781.
2894 +
2895 + 22 Feb 2006; Stephen Bennett <spb@g.o>
2896 + selinux-base-policy-20051022-r1.ebuild:
2897 + Alpha stable
2898 +
2899 +*selinux-base-policy-99999999 (02 Feb 2006)
2900 +
2901 + 02 Feb 2006; Chris PeBenito <pebenito@g.o> +files/config,
2902 + +files/modules.conf.strict, +files/modules.conf.targeted,
2903 + +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
2904 + Add experimental policy for testing reference policy. Requires portage fix
2905 + from bug #110857.
2906 +
2907 + 02 Feb 2006; Chris PeBenito <pebenito@g.o>
2908 + -selinux-base-policy-20050322.ebuild,
2909 + -selinux-base-policy-20050618.ebuild,
2910 + -selinux-base-policy-20050821.ebuild,
2911 + -selinux-base-policy-20051022.ebuild:
2912 + Clean out old ebuilds.
2913 +
2914 + 14 Jan 2006; Stephen Bennett <spb@g.o>
2915 + selinux-base-policy-20051022-r1.ebuild:
2916 + Added ~alpha
2917 +
2918 +*selinux-base-policy-20051022-r1 (08 Dec 2005)
2919 +
2920 + 08 Dec 2005; Chris PeBenito <pebenito@g.o>
2921 + +selinux-base-policy-20051022-r1.ebuild:
2922 + Change to use compatability genhomedircon. Newer policycoreutils (1.28)
2923 + breaks the backwards compatability this policy uses.
2924 +
2925 +*selinux-base-policy-20051022 (22 Oct 2005)
2926 +
2927 + 22 Oct 2005; Chris PeBenito <pebenito@g.o>
2928 + +selinux-base-policy-20051022.ebuild:
2929 + Very trivial fixes.
2930 +
2931 + 08 Sep 2005; Chris PeBenito <pebenito@g.o>
2932 + selinux-base-policy-20050821.ebuild:
2933 + Mark stable.
2934 +
2935 +*selinux-base-policy-20050821 (21 Aug 2005)
2936 +
2937 + 21 Aug 2005; Chris PeBenito <pebenito@g.o>
2938 + +selinux-base-policy-20050821.ebuild:
2939 + Minor updates for 2.6.12.
2940 +
2941 + 21 Jun 2005; Chris PeBenito <pebenito@g.o>
2942 + selinux-base-policy-20050618.ebuild:
2943 + Mark stable.
2944 +
2945 +*selinux-base-policy-20050618 (18 Jun 2005)
2946 +
2947 + 18 Jun 2005; Chris PeBenito <pebenito@g.o>
2948 + -selinux-base-policy-20041123.ebuild,
2949 + -selinux-base-policy-20050306.ebuild,
2950 + +selinux-base-policy-20050618.ebuild:
2951 + New release to support 2.6.12 features.
2952 +
2953 + 10 May 2005; Stephen Bennett <spb@g.o>
2954 + selinux-base-policy-20050322.ebuild:
2955 + mips stable
2956 +
2957 + 01 May 2005; Stephen Bennett <spb@g.o>
2958 + selinux-base-policy-20050322.ebuild:
2959 + Added ~mips.
2960 +
2961 +*selinux-base-policy-20050322 (23 Mar 2005)
2962 +
2963 + 23 Mar 2005; Chris PeBenito <pebenito@g.o>
2964 + +selinux-base-policy-20050322.ebuild:
2965 + New release.
2966 +
2967 +*selinux-base-policy-20050306 (06 Mar 2005)
2968 +
2969 + 06 Mar 2005; Chris PeBenito <pebenito@g.o>
2970 + +selinux-base-policy-20050306.ebuild:
2971 + Fix bad samba_domain dummy macro. Add policies needed for udev support.
2972 +
2973 +*selinux-base-policy-20050224 (24 Feb 2005)
2974 +
2975 + 24 Feb 2005; Chris PeBenito <pebenito@g.o>
2976 + +selinux-base-policy-20050224.ebuild:
2977 + New release.
2978 +
2979 + 19 Jan 2005; Chris PeBenito <pebenito@g.o>
2980 + selinux-base-policy-20041123.ebuild:
2981 + Mark stable.
2982 +
2983 +*selinux-base-policy-20041123 (23 Nov 2004)
2984 +
2985 + 23 Nov 2004; Chris PeBenito <pebenito@g.o>
2986 + +selinux-base-policy-20041123.ebuild:
2987 + New release with 1.18 merge.
2988 +
2989 +*selinux-base-policy-20041023 (23 Oct 2004)
2990 +
2991 + 23 Oct 2004; Chris PeBenito <pebenito@g.o>
2992 + +selinux-base-policy-20041023.ebuild:
2993 + New release with 1.16 merge. Tcpd and inetd have been deprecated since they
2994 + are not in the base system anymore, and probably no one uses them anyway.
2995 +
2996 +*selinux-base-policy-20040906 (06 Sep 2004)
2997 +
2998 + 06 Sep 2004; Chris PeBenito <pebenito@g.o>
2999 + +selinux-base-policy-20040906.ebuild:
3000 + New release with 1.14 merge, which has policy 18 (fine-grained netlink)
3001 + features.
3002 +
3003 + 05 Sep 2004; Chris PeBenito <pebenito@g.o>
3004 + selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
3005 + -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
3006 + selinux-base-policy-20040702.ebuild:
3007 + Remove old builds, switch to epause and ebeep in remaining builds.
3008 +
3009 +*selinux-base-policy-20040702 (02 Jul 2004)
3010 +
3011 + 02 Jul 2004; Chris PeBenito <pebenito@g.o>
3012 + +selinux-base-policy-20040702.ebuild:
3013 + Same as 20040629, except with updated flask headers, which will come out in
3014 + 2.6.8.
3015 +
3016 +*selinux-base-policy-20040629 (29 Jun 2004)
3017 +
3018 + 29 Jun 2004; Chris PeBenito <pebenito@g.o>
3019 + +selinux-base-policy-20040629.ebuild:
3020 + Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
3021 + ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
3022 + breakage fixed, put back manual PaX policy for pageexec/segmexec.
3023 +
3024 + 16 Jun 2004; Chris PeBenito <pebenito@g.o>
3025 + selinux-base-policy-20040604.ebuild:
3026 + Mark stable.
3027 +
3028 + 10 Jun 2004; Chris PeBenito <pebenito@g.o>
3029 + selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
3030 + selinux-base-policy-20040604.ebuild:
3031 + Add src_compile() stub
3032 +
3033 +*selinux-base-policy-20040604 (04 Jun 2004)
3034 +
3035 + 04 Jun 2004; Chris PeBenito <pebenito@g.o>
3036 + +selinux-base-policy-20040604.ebuild:
3037 + New release including 1.12 NSA policy, and experimental sesandbox.
3038 +
3039 + 15 May 2004; Chris PeBenito <pebenito@g.o>
3040 + selinux-base-policy-20040509.ebuild:
3041 + Mark stable.
3042 +
3043 +*selinux-base-policy-20040509 (09 May 2004)
3044 +
3045 + 09 May 2004; Chris PeBenito <pebenito@g.o>
3046 + +selinux-base-policy-20040509.ebuild:
3047 + A few small cleanups. Make PaX non exec pages macro based on arch. Large
3048 + portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
3049 + global_ssp tunable.
3050 +
3051 +*selinux-base-policy-20040418 (18 Apr 2004)
3052 +
3053 + 18 Apr 2004; Chris PeBenito <pebenito@g.o>
3054 + +selinux-base-policy-20040418.ebuild:
3055 + New release for checkpolicy 1.10
3056 +
3057 +*selinux-base-policy-20040414 (14 Apr 2004)
3058 +
3059 + 14 Apr 2004; Chris PeBenito <pebenito@g.o>
3060 + -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
3061 + Minor updates
3062 +
3063 +*selinux-base-policy-20040408 (08 Apr 2004)
3064 +
3065 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
3066 + selinux-base-policy-20040408.ebuild:
3067 + New update. Users.fc is now deprecated, as the contexts for user directories
3068 + is now automatically generated. Portage fetching of distfiles now has a
3069 + subdomain, for dropping priviledges.
3070 +
3071 + 28 Feb 2004; Chris PeBenito <pebenito@g.o>
3072 + selinux-base-policy-20040225.ebuild:
3073 + Mark stable.
3074 +
3075 +*selinux-base-policy-20040225 (25 Feb 2004)
3076 +
3077 + 25 Feb 2004; Chris PeBenito <pebenito@g.o>
3078 + selinux-base-policy-20040225.ebuild:
3079 + New support for PaX ACL hooks. Addition of tunable.te for configurable policy
3080 + options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
3081 + reenable portage_r by tunable.te. Makefile update from NSA CVS.
3082 +
3083 +*selinux-base-policy-20040209 (09 Feb 2004)
3084 +
3085 + 09 Feb 2004; Chris PeBenito <pebenito@g.o>
3086 + selinux-base-policy-20040209.ebuild:
3087 + Minor revision to add XFS labeling and policy for integrated
3088 + runscript-run_init.
3089 +
3090 + 07 Feb 2004; Chris PeBenito <pebenito@g.o>
3091 + selinux-base-policy-20040202.ebuild:
3092 + Mark x86 stable.
3093 +
3094 +*selinux-base-policy-20040202 (02 Feb 2004)
3095 +
3096 + 02 Feb 2004; Chris PeBenito <pebenito@g.o>
3097 + selinux-base-policy-20040202.ebuild:
3098 + A few misc fixes. Allow portage to update bootloader code, such as in lilo or
3099 + grub postinst. This requires checkpolicy 1.4-r1.
3100 +
3101 +*selinux-base-policy-20031225 (25 Dec 2003)
3102 +
3103 + 25 Dec 2003; Chris PeBenito <pebenito@g.o>
3104 + selinux-base-policy-20031225.ebuild:
3105 + New release, with merged NSA 1.4 policy. One critical note, this policy
3106 + requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
3107 + and one requirement is in the patch for pam 0.77. If you do not use this pam
3108 + version or newer, you will be unable to authenticate in enforcing. Since
3109 + devfs no longer is usable in SELinux, it's policy has been removed. You
3110 + should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
3111 + load the policy, and relabel.
3112 +
3113 + 27 Nov 2003; Chris PeBenito <pebenito@g.o>
3114 + selinux-base-policy-20031010-r1.ebuild:
3115 + Mark stable. Add build USE flag for stage building.
3116 +
3117 +*selinux-base-policy-20031010-r1 (12 Nov 2003)
3118 +
3119 + 12 Nov 2003; Chris PeBenito <pebenito@g.o>
3120 + selinux-base-policy-20031010-r1.ebuild,
3121 + files/selinux-base-policy-20031010-cvs.diff:
3122 + Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
3123 + work. Also portage update as a side effect of updated setfiles code in
3124 + portage, from bug 31748.
3125 +
3126 + 28 Oct 2003; Chris PeBenito <pebenito@g.o>
3127 + selinux-base-policy-20031010.ebuild:
3128 + Mark stable
3129 +
3130 +*selinux-base-policy-20031010 (10 Oct 2003)
3131 +
3132 + 10 Oct 2003; Chris PeBenito <pebenito@g.o>
3133 + selinux-base-policy-20031010.ebuild:
3134 + New release for new API. Massive cleanups all over the place.
3135 +
3136 +*selinux-base-policy-20030817 (17 Aug 2003)
3137 +
3138 + 17 Aug 2003; Chris PeBenito <pebenito@g.o>
3139 + selinux-base-policy-20030817.ebuild:
3140 + Initial commit of new API policy
3141 +
3142 + 10 Aug 2003; Chris PeBenito <pebenito@g.o>
3143 + selinux-base-policy-20030729-r1.ebuild:
3144 + Mark stable
3145 +
3146 +*selinux-base-policy-20030729-r1 (31 Jul 2003)
3147 +
3148 + 31 Jul 2003; Chris PeBenito <pebenito@g.o>
3149 + selinux-base-policy-20030729-r1.ebuild:
3150 + New rev that handles an empty POLICYDIR sanely.
3151 +
3152 +*selinux-base-policy-20030729 (29 Jul 2003)
3153 +
3154 + 29 Jul 2003; Chris PeBenito <pebenito@g.o>
3155 + selinux-base-policy-20030729.ebuild:
3156 + Make the ebuild use POLICYDIR. Important fix so portage can load policy so
3157 + selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
3158 + merging baselayout.
3159 +
3160 +*selinux-base-policy-20030720 (20 Jul 2003)
3161 +
3162 + 20 Jul 2003; Chris PeBenito <pebenito@g.o>
3163 + selinux-base-policy-20030720.ebuild:
3164 + Many fixes, including the syslog fix. File contexts have changed, so a relabel
3165 + is needed. You may encounter problems relabeling /usr/portage, as its file
3166 + context has changed, as files should not have the same type as a domain.
3167 + Relabelling in permissive will fix this, or temporarily give portage_t a
3168 + file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
3169 + users.fc, since all users with SELinux identities should have their home
3170 + directories have the correct identity, not the generic identity.
3171 +
3172 + 06 Jun 2003; Chris PeBenito <pebenito@g.o>
3173 + selinux-base-policy-20030604.ebuild:
3174 + Mark stable
3175 +
3176 +*selinux-base-policy-20030604 (04 Jun 2003)
3177 +
3178 + 04 Jun 2003; Chris PeBenito <pebenito@g.o>
3179 + selinux-base-policy-20030604.ebuild:
3180 + Fix broken 20030603
3181 +
3182 + 04 Jun 2003; Chris PeBenito <pebenito@g.o>
3183 + selinux-base-policy-20030603.ebuild:
3184 + Pulling 20030603, as there are problems, 20030604 later today
3185 +
3186 +*selinux-base-policy-20030603 (03 Jun 2003)
3187 +
3188 + 03 Jun 2003; Chris PeBenito <pebenito@g.o>
3189 + selinux-base-policy-20030603.ebuild:
3190 + Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
3191 + as they are not appropriate for the base policy, and untested.
3192 +
3193 +*selinux-base-policy-20030522 (22 May 2003)
3194 +
3195 + 22 May 2003; Chris PeBenito <pebenito@g.o>
3196 + selinux-base-policy-20030522.ebuild:
3197 + The policy is in pretty good shape now. I've been able to run in enforcing mode
3198 + with little problem. I've also been able to successfully merge and unmerge
3199 + packages in enforcing mode, with few exceptions (why does mysql need to run ps
3200 + during configure?).
3201 +
3202 +*selinux-base-policy-20030514 (14 May 2003)
3203 +
3204 + 14 May 2003; Chris PeBenito <pebenito@g.o>
3205 + selinux-base-policy-20030514.ebuild:
3206 + Many improvements in many areas. Of note, rlogind policies were removed. Klogd
3207 + is being merged into syslogd. The portage policy is much more complete, but
3208 + still needs work. Its suggested that all changes be merged in, policy
3209 + reloaded, then relabel.
3210 +
3211 +*selinux-base-policy-20030419 (19 Apr 2003)
3212 +
3213 + 23 Apr 2003; Chris PeBenito <pebenito@g.o>
3214 + selinux-base-policy-20030419.ebuild:
3215 + Marking stable for selinux-small stable usage
3216 +
3217 + 19 Apr 2003; Chris PeBenito <pebenito@g.o> Manifest,
3218 + selinux-base-policy-20030419.ebuild:
3219 + Initial commit. Base policies for SELinux, with Gentoo-specifics
3220 +
3221
3222 diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
3223 new file mode 100644
3224 index 0000000..55933ea
3225 --- /dev/null
3226 +++ b/sec-policy/selinux-base/files/config
3227 @@ -0,0 +1,15 @@
3228 +# This file controls the state of SELinux on the system on boot.
3229 +
3230 +# SELINUX can take one of these three values:
3231 +# enforcing - SELinux security policy is enforced.
3232 +# permissive - SELinux prints warnings instead of enforcing.
3233 +# disabled - No SELinux policy is loaded.
3234 +SELINUX=permissive
3235 +
3236 +# SELINUXTYPE can take one of these four values:
3237 +# targeted - Only targeted network daemons are protected.
3238 +# strict - Full SELinux protection.
3239 +# mls - Full SELinux protection with Multi-Level Security
3240 +# mcs - Full SELinux protection with Multi-Category Security
3241 +# (mls, but only one sensitivity level)
3242 +SELINUXTYPE=strict
3243
3244 diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
3245 new file mode 100644
3246 index 0000000..393f3bb
3247 --- /dev/null
3248 +++ b/sec-policy/selinux-base/metadata.xml
3249 @@ -0,0 +1,14 @@
3250 +<?xml version="1.0" encoding="UTF-8"?>
3251 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3252 +<pkgmetadata>
3253 + <herd>selinux</herd>
3254 + <longdescription>
3255 + Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
3256 + There is no extra policy in this package.
3257 + </longdescription>
3258 + <use>
3259 + <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
3260 + <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
3261 + <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
3262 + </use>
3263 +</pkgmetadata>
3264
3265 diff --git a/sec-policy/selinux-base/selinux-base-9999.ebuild b/sec-policy/selinux-base/selinux-base-9999.ebuild
3266 new file mode 100644
3267 index 0000000..6affe61
3268 --- /dev/null
3269 +++ b/sec-policy/selinux-base/selinux-base-9999.ebuild
3270 @@ -0,0 +1,144 @@
3271 +# Copyright 1999-2012 Gentoo Foundation
3272 +# Distributed under the terms of the GNU General Public License v2
3273 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
3274 +EAPI="4"
3275 +
3276 +inherit eutils git-2
3277 +
3278 +IUSE="+peer_perms +open_perms +ubac doc"
3279 +
3280 +DESCRIPTION="Gentoo base policy for SELinux"
3281 +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
3282 +EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git"
3283 +EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
3284 +LICENSE="GPL-2"
3285 +SLOT="0"
3286 +
3287 +KEYWORDS=""
3288 +
3289 +RDEPEND=">=sys-apps/policycoreutils-2.1.10
3290 + >=sys-fs/udev-151
3291 + !<=sec-policy/selinux-base-policy-2.20120725"
3292 +DEPEND="${RDEPEND}
3293 + sys-devel/m4
3294 + >=sys-apps/checkpolicy-2.1.8"
3295 +
3296 +S=${WORKDIR}/
3297 +
3298 +src_unpack() {
3299 + git-2_src_unpack
3300 +}
3301 +
3302 +src_prepare() {
3303 + cd "${S}/refpolicy"
3304 + # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
3305 + # system_r role
3306 + sed -i -e 's:system_crond_t:system_cronjob_t:g' \
3307 + "${S}/refpolicy/config/appconfig-standard/default_contexts"
3308 + sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
3309 + "${S}/refpolicy/config/appconfig-mls/default_contexts"
3310 + sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
3311 + "${S}/refpolicy/config/appconfig-mcs/default_contexts"
3312 +}
3313 +
3314 +src_configure() {
3315 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3316 +
3317 + # Update the SELinux refpolicy capabilities based on the users' USE flags.
3318 +
3319 + if ! use peer_perms; then
3320 + sed -i -e '/network_peer_controls/d' \
3321 + "${S}/refpolicy/policy/policy_capabilities"
3322 + fi
3323 +
3324 + if ! use open_perms; then
3325 + sed -i -e '/open_perms/d' \
3326 + "${S}/refpolicy/policy/policy_capabilities"
3327 + fi
3328 +
3329 + if ! use ubac; then
3330 + sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
3331 + || die "Failed to disable User Based Access Control"
3332 + fi
3333 +
3334 + echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
3335 +
3336 + # Setup the policies based on the types delivered by the end user.
3337 + # These types can be "targeted", "strict", "mcs" and "mls".
3338 + for i in ${POLICY_TYPES}; do
3339 + cp -a "${S}/refpolicy" "${S}/${i}"
3340 +
3341 + cd "${S}/${i}";
3342 + make conf || die "Make conf in ${i} failed"
3343 +
3344 + #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
3345 + sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
3346 +
3347 + sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
3348 + "${S}/${i}/build.conf" || die "build.conf setup failed."
3349 +
3350 + if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
3351 + then
3352 + # MCS/MLS require additional settings
3353 + sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
3354 + || die "failed to set type to mls"
3355 + fi
3356 +
3357 + if [ "${i}" == "targeted" ]; then
3358 + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3359 + "${S}/${i}/config/appconfig-standard/seusers" \
3360 + || die "targeted seusers setup failed."
3361 + fi
3362 + done
3363 +}
3364 +
3365 +src_compile() {
3366 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3367 +
3368 + for i in ${POLICY_TYPES}; do
3369 + cd "${S}/${i}"
3370 + make base || die "${i} compile failed"
3371 + if use doc; then
3372 + make html || die
3373 + fi
3374 + done
3375 +}
3376 +
3377 +src_install() {
3378 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3379 +
3380 + for i in ${POLICY_TYPES}; do
3381 + cd "${S}/${i}"
3382 +
3383 + make DESTDIR="${D}" install \
3384 + || die "${i} install failed."
3385 +
3386 + make DESTDIR="${D}" install-headers \
3387 + || die "${i} headers install failed."
3388 +
3389 + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
3390 +
3391 + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
3392 +
3393 + # libsemanage won't make this on its own
3394 + keepdir "/etc/selinux/${i}/policy"
3395 +
3396 + if use doc; then
3397 + dohtml doc/html/*;
3398 + fi
3399 +
3400 + insinto /usr/share/selinux/devel;
3401 + doins doc/policy.xml;
3402 +
3403 + done
3404 +
3405 + dodoc doc/Makefile.example doc/example.{te,fc,if}
3406 +
3407 + insinto /etc/selinux
3408 + doins "${FILESDIR}/config"
3409 +}
3410 +
3411 +pkg_preinst() {
3412 + has_version "<${CATEGORY}/${PN}-2.20101213-r13"
3413 + previous_less_than_r13=$?
3414 +}
3415
3416 diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
3417 new file mode 100644
3418 index 0000000..2089a82
3419 --- /dev/null
3420 +++ b/sec-policy/selinux-bind/ChangeLog
3421 @@ -0,0 +1,186 @@
3422 +# ChangeLog for sec-policy/selinux-bind
3423 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3424 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
3425 +
3426 +*selinux-bind-2.20120215-r1 (27 Jun 2012)
3427 +
3428 + 27 Jun 2012; <swift@g.o> +selinux-bind-2.20120215-r1.ebuild:
3429 + Bump to revision 13
3430 +
3431 + 13 May 2012; <swift@g.o> -selinux-bind-2.20110726.ebuild:
3432 + Removing deprecated ebuilds (cleanup)
3433 +
3434 + 29 Apr 2012; <swift@g.o> selinux-bind-2.20120215.ebuild:
3435 + Stabilizing revision 7
3436 +
3437 +*selinux-bind-2.20120215 (31 Mar 2012)
3438 +
3439 + 31 Mar 2012; <swift@g.o> +selinux-bind-2.20120215.ebuild:
3440 + Bumping to 2.20120215 policies
3441 +
3442 + 23 Oct 2011; <swift@g.o> selinux-bind-2.20110726.ebuild:
3443 + Stabilization (tracker #384231)
3444 +
3445 +*selinux-bind-2.20110726 (28 Aug 2011)
3446 +
3447 + 28 Aug 2011; <swift@g.o> +selinux-bind-2.20110726.ebuild:
3448 + Updating policy builds to refpolicy 20110726
3449 +
3450 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
3451 + -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
3452 + -selinux-bind-20080525.ebuild:
3453 + Removed deprecated policies
3454 +
3455 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3456 + selinux-bind-2.20101213.ebuild:
3457 + Stable amd64 x86
3458 +
3459 +*selinux-bind-2.20101213 (05 Feb 2011)
3460 +
3461 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
3462 + +selinux-bind-2.20101213.ebuild:
3463 + New upstream policy.
3464 +
3465 +*selinux-bind-2.20091215 (16 Dec 2009)
3466 +
3467 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
3468 + +selinux-bind-2.20091215.ebuild:
3469 + New upstream release.
3470 +
3471 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
3472 + -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
3473 + selinux-bind-20080525.ebuild:
3474 + Mark 20080525 stable, clear old ebuilds.
3475 +
3476 +*selinux-bind-2.20090730 (03 Aug 2009)
3477 +
3478 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
3479 + +selinux-bind-2.20090730.ebuild:
3480 + New upstream release.
3481 +
3482 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
3483 + selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
3484 + selinux-bind-20080525.ebuild:
3485 + Drop alpha, mips, ppc, sparc selinux support.
3486 +
3487 +*selinux-bind-20080525 (25 May 2008)
3488 +
3489 + 25 May 2008; Chris PeBenito <pebenito@g.o>
3490 + +selinux-bind-20080525.ebuild:
3491 + New SVN snapshot.
3492 +
3493 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
3494 + -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
3495 + -selinux-bind-20061114.ebuild:
3496 + Remove old ebuilds.
3497 +
3498 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
3499 + selinux-bind-20070928.ebuild:
3500 + Mark stable.
3501 +
3502 +*selinux-bind-20070928 (26 Nov 2007)
3503 +
3504 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
3505 + +selinux-bind-20070928.ebuild:
3506 + New SVN snapshot.
3507 +
3508 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
3509 + Removing kaiowas from metadata due to his retirement (see #61930 for
3510 + reference).
3511 +
3512 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
3513 + selinux-bind-20070329.ebuild:
3514 + Mark stable.
3515 +
3516 +*selinux-bind-20070329 (29 Mar 2007)
3517 +
3518 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
3519 + +selinux-bind-20070329.ebuild:
3520 + New SVN snapshot.
3521 +
3522 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
3523 + Redigest for Manifest2
3524 +
3525 +*selinux-bind-20061114 (15 Nov 2006)
3526 +
3527 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
3528 + +selinux-bind-20061114.ebuild:
3529 + New SVN snapshot.
3530 +
3531 +*selinux-bind-20061008 (10 Oct 2006)
3532 +
3533 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
3534 + +selinux-bind-20061008.ebuild:
3535 + First mainstream reference policy testing release.
3536 +
3537 + 26 Jun 2005; petre rodan <kaiowas@g.o>
3538 + selinux-bind-20050626.ebuild:
3539 + mark stable
3540 +
3541 +*selinux-bind-20050626 (26 Jun 2005)
3542 +
3543 + 26 Jun 2005; petre rodan <kaiowas@g.o>
3544 + -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
3545 + added name_connect rules
3546 +
3547 +*selinux-bind-20050526 (26 May 2005)
3548 +
3549 + 26 May 2005; petre rodan <kaiowas@g.o>
3550 + -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
3551 + fix from Daniel Thaler for chrooted environment #92312
3552 +
3553 + 07 May 2005; petre rodan <kaiowas@g.o>
3554 + selinux-bind-20050408.ebuild:
3555 + mark stable
3556 +
3557 +*selinux-bind-20050408 (23 Apr 2005)
3558 +
3559 + 23 Apr 2005; petre rodan <kaiowas@g.o>
3560 + -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
3561 + -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
3562 + merge with upstream, removed old ebuilds
3563 +
3564 +*selinux-bind-20050219 (25 Feb 2005)
3565 +
3566 + 25 Feb 2005; petre rodan <kaiowas@g.o>
3567 + +selinux-bind-20050219.ebuild:
3568 + merge with upstream policy
3569 +
3570 + 20 Jan 2005; petre rodan <kaiowas@g.o>
3571 + selinux-bind-20041120.ebuild:
3572 + mark stable
3573 +
3574 +*selinux-bind-20041120 (22 Nov 2004)
3575 +
3576 + 22 Nov 2004; petre rodan <kaiowas@g.o>
3577 + +selinux-bind-20041120.ebuild:
3578 + merge with nsa policy
3579 +
3580 +*selinux-bind-20040925 (23 Oct 2004)
3581 +
3582 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
3583 + +selinux-bind-20040925.ebuild:
3584 + update needed by base-policy-20041023
3585 +
3586 +*selinux-bind-20040428 (28 Apr 2004)
3587 +
3588 + 28 Apr 2004; Chris PeBenito <pebenito@g.o>
3589 + +selinux-bind-20040428.ebuild:
3590 + 2004.1 update.
3591 +
3592 + 16 Jan 2004; Chris PeBenito <pebenito@g.o>
3593 + selinux-bind-20031222.ebuild:
3594 + Mark stable.
3595 +
3596 +*selinux-bind-20031222 (22 Dec 2003)
3597 +
3598 + 22 Dec 2003; Chris PeBenito <pebenito@g.o>
3599 + selinux-bind-20031222.ebuild:
3600 + Update from NSA 1.4 policy.
3601 +
3602 +*selinux-bind-20030811 (11 Aug 2003)
3603 +
3604 + 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
3605 + selinux-bind-20030811.ebuild:
3606 + Initial commit
3607 +
3608
3609 diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
3610 new file mode 100644
3611 index 0000000..b856e81
3612 --- /dev/null
3613 +++ b/sec-policy/selinux-bind/metadata.xml
3614 @@ -0,0 +1,6 @@
3615 +<?xml version="1.0" encoding="UTF-8"?>
3616 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3617 +<pkgmetadata>
3618 + <herd>selinux</herd>
3619 + <longdescription>Gentoo SELinux policy for bind</longdescription>
3620 +</pkgmetadata>
3621
3622 diff --git a/sec-policy/selinux-bind/selinux-bind-9999.ebuild b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
3623 new file mode 100644
3624 index 0000000..00a5d8f
3625 --- /dev/null
3626 +++ b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
3627 @@ -0,0 +1,14 @@
3628 +# Copyright 1999-2012 Gentoo Foundation
3629 +# Distributed under the terms of the GNU General Public License v2
3630 +# $Header: $
3631 +EAPI="4"
3632 +
3633 +IUSE=""
3634 +MODS="bind"
3635 +BASEPOL="9999"
3636 +
3637 +inherit selinux-policy-2
3638 +
3639 +DESCRIPTION="SELinux policy for bind"
3640 +
3641 +KEYWORDS=""
3642
3643 diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
3644 new file mode 100644
3645 index 0000000..14a928f
3646 --- /dev/null
3647 +++ b/sec-policy/selinux-bitlbee/ChangeLog
3648 @@ -0,0 +1,35 @@
3649 +# ChangeLog for sec-policy/selinux-bitlbee
3650 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3651 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
3652 +
3653 +*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
3654 +
3655 + 27 Jun 2012; <swift@g.o> +selinux-bitlbee-2.20120215-r2.ebuild:
3656 + Bump to revision 13
3657 +
3658 + 13 May 2012; <swift@g.o> -selinux-bitlbee-2.20110726.ebuild:
3659 + Removing deprecated ebuilds (cleanup)
3660 +
3661 + 29 Apr 2012; <swift@g.o> selinux-bitlbee-2.20120215.ebuild:
3662 + Stabilizing revision 7
3663 +
3664 +*selinux-bitlbee-2.20120215 (31 Mar 2012)
3665 +
3666 + 31 Mar 2012; <swift@g.o> +selinux-bitlbee-2.20120215.ebuild:
3667 + Bumping to 2.20120215 policies
3668 +
3669 + 23 Oct 2011; <swift@g.o> selinux-bitlbee-2.20110726.ebuild:
3670 + Stabilization (tracker #384231)
3671 +
3672 +*selinux-bitlbee-2.20110726 (28 Aug 2011)
3673 +
3674 + 28 Aug 2011; <swift@g.o> +selinux-bitlbee-2.20110726.ebuild:
3675 + Updating policy builds to refpolicy 20110726
3676 +
3677 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3678 + selinux-bitlbee-2.20101213.ebuild:
3679 + Stable amd64 x86
3680 +
3681 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3682 + Initial commit to portage.
3683 +
3684
3685 diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
3686 new file mode 100644
3687 index 0000000..cc849b1
3688 --- /dev/null
3689 +++ b/sec-policy/selinux-bitlbee/metadata.xml
3690 @@ -0,0 +1,6 @@
3691 +<?xml version="1.0" encoding="UTF-8"?>
3692 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3693 +<pkgmetadata>
3694 + <herd>selinux</herd>
3695 + <longdescription>Gentoo SELinux policy for bitlbee</longdescription>
3696 +</pkgmetadata>
3697
3698 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
3699 new file mode 100644
3700 index 0000000..1627aad
3701 --- /dev/null
3702 +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
3703 @@ -0,0 +1,14 @@
3704 +# Copyright 1999-2012 Gentoo Foundation
3705 +# Distributed under the terms of the GNU General Public License v2
3706 +# $Header: $
3707 +EAPI="4"
3708 +
3709 +IUSE=""
3710 +MODS="bitlbee"
3711 +BASEPOL="9999"
3712 +
3713 +inherit selinux-policy-2
3714 +
3715 +DESCRIPTION="SELinux policy for bitlbee"
3716 +
3717 +KEYWORDS=""
3718
3719 diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
3720 new file mode 100644
3721 index 0000000..3c3a1bb
3722 --- /dev/null
3723 +++ b/sec-policy/selinux-bluetooth/ChangeLog
3724 @@ -0,0 +1,42 @@
3725 +# ChangeLog for sec-policy/selinux-bluetooth
3726 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3727 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
3728 +
3729 +*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
3730 +
3731 + 27 Jun 2012; <swift@g.o> +selinux-bluetooth-2.20120215-r1.ebuild:
3732 + Bump to revision 13
3733 +
3734 + 13 May 2012; <swift@g.o> -selinux-bluetooth-2.20110726.ebuild:
3735 + Removing deprecated ebuilds (cleanup)
3736 +
3737 + 29 Apr 2012; <swift@g.o> selinux-bluetooth-2.20120215.ebuild:
3738 + Stabilizing revision 7
3739 +
3740 + 31 Mar 2012; <swift@g.o> selinux-bluetooth-2.20110726.ebuild,
3741 + +selinux-bluetooth-2.20120215.ebuild:
3742 + Remove deprecated dependency
3743 +
3744 +*selinux-bluetooth-2.20120215 (31 Mar 2012)
3745 +
3746 + 31 Mar 2012; <swift@g.o> +selinux-bluetooth-2.20120215.ebuild:
3747 + Bumping to 2.20120215 policies
3748 +
3749 + 12 Nov 2011; <swift@g.o> -selinux-bluetooth-2.20101213.ebuild:
3750 + Removing old policies
3751 +
3752 + 23 Oct 2011; <swift@g.o> selinux-bluetooth-2.20110726.ebuild:
3753 + Stabilization (tracker #384231)
3754 +
3755 +*selinux-bluetooth-2.20110726 (28 Aug 2011)
3756 +
3757 + 28 Aug 2011; <swift@g.o> +selinux-bluetooth-2.20110726.ebuild:
3758 + Updating policy builds to refpolicy 20110726
3759 +
3760 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3761 + selinux-bluetooth-2.20101213.ebuild:
3762 + Stable amd64 x86
3763 +
3764 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3765 + Initial commit to portage.
3766 +
3767
3768 diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
3769 new file mode 100644
3770 index 0000000..42cbc29
3771 --- /dev/null
3772 +++ b/sec-policy/selinux-bluetooth/metadata.xml
3773 @@ -0,0 +1,6 @@
3774 +<?xml version="1.0" encoding="UTF-8"?>
3775 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3776 +<pkgmetadata>
3777 + <herd>selinux</herd>
3778 + <longdescription>Gentoo SELinux policy for bluetooth</longdescription>
3779 +</pkgmetadata>
3780
3781 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
3782 new file mode 100644
3783 index 0000000..7aa8006
3784 --- /dev/null
3785 +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
3786 @@ -0,0 +1,14 @@
3787 +# Copyright 1999-2012 Gentoo Foundation
3788 +# Distributed under the terms of the GNU General Public License v2
3789 +# $Header: $
3790 +EAPI="4"
3791 +
3792 +IUSE=""
3793 +MODS="bluetooth"
3794 +BASEPOL="9999"
3795 +
3796 +inherit selinux-policy-2
3797 +
3798 +DESCRIPTION="SELinux policy for bluetooth"
3799 +
3800 +KEYWORDS=""
3801
3802 diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
3803 new file mode 100644
3804 index 0000000..60e2ffc
3805 --- /dev/null
3806 +++ b/sec-policy/selinux-brctl/ChangeLog
3807 @@ -0,0 +1,38 @@
3808 +# ChangeLog for sec-policy/selinux-brctl
3809 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3810 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
3811 +
3812 +*selinux-brctl-2.20120215-r1 (27 Jun 2012)
3813 +
3814 + 27 Jun 2012; <swift@g.o> +selinux-brctl-2.20120215-r1.ebuild:
3815 + Bump to revision 13
3816 +
3817 + 13 May 2012; <swift@g.o> -selinux-brctl-2.20110726.ebuild:
3818 + Removing deprecated ebuilds (cleanup)
3819 +
3820 + 29 Apr 2012; <swift@g.o> selinux-brctl-2.20120215.ebuild:
3821 + Stabilizing revision 7
3822 +
3823 +*selinux-brctl-2.20120215 (31 Mar 2012)
3824 +
3825 + 31 Mar 2012; <swift@g.o> +selinux-brctl-2.20120215.ebuild:
3826 + Bumping to 2.20120215 policies
3827 +
3828 + 12 Nov 2011; <swift@g.o> -selinux-brctl-2.20101213.ebuild:
3829 + Removing old policies
3830 +
3831 + 23 Oct 2011; <swift@g.o> selinux-brctl-2.20110726.ebuild:
3832 + Stabilization (tracker #384231)
3833 +
3834 +*selinux-brctl-2.20110726 (28 Aug 2011)
3835 +
3836 + 28 Aug 2011; <swift@g.o> +selinux-brctl-2.20110726.ebuild:
3837 + Updating policy builds to refpolicy 20110726
3838 +
3839 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3840 + selinux-brctl-2.20101213.ebuild:
3841 + Stable amd64 x86
3842 +
3843 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3844 + Initial commit to portage.
3845 +
3846
3847 diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
3848 new file mode 100644
3849 index 0000000..79943b7
3850 --- /dev/null
3851 +++ b/sec-policy/selinux-brctl/metadata.xml
3852 @@ -0,0 +1,6 @@
3853 +<?xml version="1.0" encoding="UTF-8"?>
3854 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3855 +<pkgmetadata>
3856 + <herd>selinux</herd>
3857 + <longdescription>Gentoo SELinux policy for brctl</longdescription>
3858 +</pkgmetadata>
3859
3860 diff --git a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
3861 new file mode 100644
3862 index 0000000..1d14bcc
3863 --- /dev/null
3864 +++ b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
3865 @@ -0,0 +1,14 @@
3866 +# Copyright 1999-2012 Gentoo Foundation
3867 +# Distributed under the terms of the GNU General Public License v2
3868 +# $Header: $
3869 +EAPI="4"
3870 +
3871 +IUSE=""
3872 +MODS="brctl"
3873 +BASEPOL="9999"
3874 +
3875 +inherit selinux-policy-2
3876 +
3877 +DESCRIPTION="SELinux policy for brctl"
3878 +
3879 +KEYWORDS=""
3880
3881 diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
3882 new file mode 100644
3883 index 0000000..dd7833f
3884 --- /dev/null
3885 +++ b/sec-policy/selinux-calamaris/ChangeLog
3886 @@ -0,0 +1,38 @@
3887 +# ChangeLog for sec-policy/selinux-calamaris
3888 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3889 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
3890 +
3891 +*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
3892 +
3893 + 27 Jun 2012; <swift@g.o> +selinux-calamaris-2.20120215-r1.ebuild:
3894 + Bump to revision 13
3895 +
3896 + 13 May 2012; <swift@g.o> -selinux-calamaris-2.20110726.ebuild:
3897 + Removing deprecated ebuilds (cleanup)
3898 +
3899 + 29 Apr 2012; <swift@g.o> selinux-calamaris-2.20120215.ebuild:
3900 + Stabilizing revision 7
3901 +
3902 +*selinux-calamaris-2.20120215 (31 Mar 2012)
3903 +
3904 + 31 Mar 2012; <swift@g.o> +selinux-calamaris-2.20120215.ebuild:
3905 + Bumping to 2.20120215 policies
3906 +
3907 + 12 Nov 2011; <swift@g.o> -selinux-calamaris-2.20101213.ebuild:
3908 + Removing old policies
3909 +
3910 + 23 Oct 2011; <swift@g.o> selinux-calamaris-2.20110726.ebuild:
3911 + Stabilization (tracker #384231)
3912 +
3913 +*selinux-calamaris-2.20110726 (28 Aug 2011)
3914 +
3915 + 28 Aug 2011; <swift@g.o> +selinux-calamaris-2.20110726.ebuild:
3916 + Updating policy builds to refpolicy 20110726
3917 +
3918 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3919 + selinux-calamaris-2.20101213.ebuild:
3920 + Stable amd64 x86
3921 +
3922 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3923 + Initial commit to portage.
3924 +
3925
3926 diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
3927 new file mode 100644
3928 index 0000000..80d29e2
3929 --- /dev/null
3930 +++ b/sec-policy/selinux-calamaris/metadata.xml
3931 @@ -0,0 +1,6 @@
3932 +<?xml version="1.0" encoding="UTF-8"?>
3933 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3934 +<pkgmetadata>
3935 + <herd>selinux</herd>
3936 + <longdescription>Gentoo SELinux policy for calamaris</longdescription>
3937 +</pkgmetadata>
3938
3939 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
3940 new file mode 100644
3941 index 0000000..4156b78
3942 --- /dev/null
3943 +++ b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
3944 @@ -0,0 +1,14 @@
3945 +# Copyright 1999-2012 Gentoo Foundation
3946 +# Distributed under the terms of the GNU General Public License v2
3947 +# $Header: $
3948 +EAPI="4"
3949 +
3950 +IUSE=""
3951 +MODS="calamaris"
3952 +BASEPOL="9999"
3953 +
3954 +inherit selinux-policy-2
3955 +
3956 +DESCRIPTION="SELinux policy for calamaris"
3957 +
3958 +KEYWORDS=""
3959
3960 diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
3961 new file mode 100644
3962 index 0000000..4da4cd5
3963 --- /dev/null
3964 +++ b/sec-policy/selinux-canna/ChangeLog
3965 @@ -0,0 +1,38 @@
3966 +# ChangeLog for sec-policy/selinux-canna
3967 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3968 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
3969 +
3970 +*selinux-canna-2.20120215-r1 (27 Jun 2012)
3971 +
3972 + 27 Jun 2012; <swift@g.o> +selinux-canna-2.20120215-r1.ebuild:
3973 + Bump to revision 13
3974 +
3975 + 13 May 2012; <swift@g.o> -selinux-canna-2.20110726.ebuild:
3976 + Removing deprecated ebuilds (cleanup)
3977 +
3978 + 29 Apr 2012; <swift@g.o> selinux-canna-2.20120215.ebuild:
3979 + Stabilizing revision 7
3980 +
3981 +*selinux-canna-2.20120215 (31 Mar 2012)
3982 +
3983 + 31 Mar 2012; <swift@g.o> +selinux-canna-2.20120215.ebuild:
3984 + Bumping to 2.20120215 policies
3985 +
3986 + 12 Nov 2011; <swift@g.o> -selinux-canna-2.20101213.ebuild:
3987 + Removing old policies
3988 +
3989 + 23 Oct 2011; <swift@g.o> selinux-canna-2.20110726.ebuild:
3990 + Stabilization (tracker #384231)
3991 +
3992 +*selinux-canna-2.20110726 (28 Aug 2011)
3993 +
3994 + 28 Aug 2011; <swift@g.o> +selinux-canna-2.20110726.ebuild:
3995 + Updating policy builds to refpolicy 20110726
3996 +
3997 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3998 + selinux-canna-2.20101213.ebuild:
3999 + Stable amd64 x86
4000 +
4001 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4002 + Initial commit to portage.
4003 +
4004
4005 diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
4006 new file mode 100644
4007 index 0000000..e696c21
4008 --- /dev/null
4009 +++ b/sec-policy/selinux-canna/metadata.xml
4010 @@ -0,0 +1,6 @@
4011 +<?xml version="1.0" encoding="UTF-8"?>
4012 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4013 +<pkgmetadata>
4014 + <herd>selinux</herd>
4015 + <longdescription>Gentoo SELinux policy for canna</longdescription>
4016 +</pkgmetadata>
4017
4018 diff --git a/sec-policy/selinux-canna/selinux-canna-9999.ebuild b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
4019 new file mode 100644
4020 index 0000000..8fb8306
4021 --- /dev/null
4022 +++ b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
4023 @@ -0,0 +1,14 @@
4024 +# Copyright 1999-2012 Gentoo Foundation
4025 +# Distributed under the terms of the GNU General Public License v2
4026 +# $Header: $
4027 +EAPI="4"
4028 +
4029 +IUSE=""
4030 +MODS="canna"
4031 +BASEPOL="9999"
4032 +
4033 +inherit selinux-policy-2
4034 +
4035 +DESCRIPTION="SELinux policy for canna"
4036 +
4037 +KEYWORDS=""
4038
4039 diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
4040 new file mode 100644
4041 index 0000000..00f7fc6
4042 --- /dev/null
4043 +++ b/sec-policy/selinux-ccs/ChangeLog
4044 @@ -0,0 +1,38 @@
4045 +# ChangeLog for sec-policy/selinux-ccs
4046 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4047 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
4048 +
4049 +*selinux-ccs-2.20120215-r1 (27 Jun 2012)
4050 +
4051 + 27 Jun 2012; <swift@g.o> +selinux-ccs-2.20120215-r1.ebuild:
4052 + Bump to revision 13
4053 +
4054 + 13 May 2012; <swift@g.o> -selinux-ccs-2.20110726.ebuild:
4055 + Removing deprecated ebuilds (cleanup)
4056 +
4057 + 29 Apr 2012; <swift@g.o> selinux-ccs-2.20120215.ebuild:
4058 + Stabilizing revision 7
4059 +
4060 +*selinux-ccs-2.20120215 (31 Mar 2012)
4061 +
4062 + 31 Mar 2012; <swift@g.o> +selinux-ccs-2.20120215.ebuild:
4063 + Bumping to 2.20120215 policies
4064 +
4065 + 12 Nov 2011; <swift@g.o> -selinux-ccs-2.20101213.ebuild:
4066 + Removing old policies
4067 +
4068 + 23 Oct 2011; <swift@g.o> selinux-ccs-2.20110726.ebuild:
4069 + Stabilization (tracker #384231)
4070 +
4071 +*selinux-ccs-2.20110726 (28 Aug 2011)
4072 +
4073 + 28 Aug 2011; <swift@g.o> +selinux-ccs-2.20110726.ebuild:
4074 + Updating policy builds to refpolicy 20110726
4075 +
4076 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4077 + selinux-ccs-2.20101213.ebuild:
4078 + Stable amd64 x86
4079 +
4080 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4081 + Initial commit to portage.
4082 +
4083
4084 diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
4085 new file mode 100644
4086 index 0000000..b546641
4087 --- /dev/null
4088 +++ b/sec-policy/selinux-ccs/metadata.xml
4089 @@ -0,0 +1,6 @@
4090 +<?xml version="1.0" encoding="UTF-8"?>
4091 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4092 +<pkgmetadata>
4093 + <herd>selinux</herd>
4094 + <longdescription>Gentoo SELinux policy for ccs</longdescription>
4095 +</pkgmetadata>
4096
4097 diff --git a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
4098 new file mode 100644
4099 index 0000000..e98a756
4100 --- /dev/null
4101 +++ b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
4102 @@ -0,0 +1,14 @@
4103 +# Copyright 1999-2012 Gentoo Foundation
4104 +# Distributed under the terms of the GNU General Public License v2
4105 +# $Header: $
4106 +EAPI="4"
4107 +
4108 +IUSE=""
4109 +MODS="ccs"
4110 +BASEPOL="9999"
4111 +
4112 +inherit selinux-policy-2
4113 +
4114 +DESCRIPTION="SELinux policy for ccs"
4115 +
4116 +KEYWORDS=""
4117
4118 diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
4119 new file mode 100644
4120 index 0000000..ef000e9
4121 --- /dev/null
4122 +++ b/sec-policy/selinux-cdrecord/ChangeLog
4123 @@ -0,0 +1,38 @@
4124 +# ChangeLog for sec-policy/selinux-cdrecord
4125 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4126 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
4127 +
4128 +*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
4129 +
4130 + 27 Jun 2012; <swift@g.o> +selinux-cdrecord-2.20120215-r1.ebuild:
4131 + Bump to revision 13
4132 +
4133 + 13 May 2012; <swift@g.o> -selinux-cdrecord-2.20110726.ebuild:
4134 + Removing deprecated ebuilds (cleanup)
4135 +
4136 + 29 Apr 2012; <swift@g.o> selinux-cdrecord-2.20120215.ebuild:
4137 + Stabilizing revision 7
4138 +
4139 +*selinux-cdrecord-2.20120215 (31 Mar 2012)
4140 +
4141 + 31 Mar 2012; <swift@g.o> +selinux-cdrecord-2.20120215.ebuild:
4142 + Bumping to 2.20120215 policies
4143 +
4144 + 12 Nov 2011; <swift@g.o> -selinux-cdrecord-2.20101213.ebuild:
4145 + Removing old policies
4146 +
4147 + 23 Oct 2011; <swift@g.o> selinux-cdrecord-2.20110726.ebuild:
4148 + Stabilization (tracker #384231)
4149 +
4150 +*selinux-cdrecord-2.20110726 (28 Aug 2011)
4151 +
4152 + 28 Aug 2011; <swift@g.o> +selinux-cdrecord-2.20110726.ebuild:
4153 + Updating policy builds to refpolicy 20110726
4154 +
4155 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4156 + selinux-cdrecord-2.20101213.ebuild:
4157 + Stable amd64 x86
4158 +
4159 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4160 + Initial commit to portage.
4161 +
4162
4163 diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
4164 new file mode 100644
4165 index 0000000..642593a
4166 --- /dev/null
4167 +++ b/sec-policy/selinux-cdrecord/metadata.xml
4168 @@ -0,0 +1,6 @@
4169 +<?xml version="1.0" encoding="UTF-8"?>
4170 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4171 +<pkgmetadata>
4172 + <herd>selinux</herd>
4173 + <longdescription>Gentoo SELinux policy for cdrecord</longdescription>
4174 +</pkgmetadata>
4175
4176 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
4177 new file mode 100644
4178 index 0000000..ec6aefa
4179 --- /dev/null
4180 +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
4181 @@ -0,0 +1,14 @@
4182 +# Copyright 1999-2012 Gentoo Foundation
4183 +# Distributed under the terms of the GNU General Public License v2
4184 +# $Header: $
4185 +EAPI="4"
4186 +
4187 +IUSE=""
4188 +MODS="cdrecord"
4189 +BASEPOL="9999"
4190 +
4191 +inherit selinux-policy-2
4192 +
4193 +DESCRIPTION="SELinux policy for cdrecord"
4194 +
4195 +KEYWORDS=""
4196
4197 diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
4198 new file mode 100644
4199 index 0000000..84bfd27
4200 --- /dev/null
4201 +++ b/sec-policy/selinux-cgroup/ChangeLog
4202 @@ -0,0 +1,38 @@
4203 +# ChangeLog for sec-policy/selinux-cgroup
4204 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4205 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
4206 +
4207 +*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
4208 +
4209 + 27 Jun 2012; <swift@g.o> +selinux-cgroup-2.20120215-r1.ebuild:
4210 + Bump to revision 13
4211 +
4212 + 13 May 2012; <swift@g.o> -selinux-cgroup-2.20110726.ebuild:
4213 + Removing deprecated ebuilds (cleanup)
4214 +
4215 + 29 Apr 2012; <swift@g.o> selinux-cgroup-2.20120215.ebuild:
4216 + Stabilizing revision 7
4217 +
4218 +*selinux-cgroup-2.20120215 (31 Mar 2012)
4219 +
4220 + 31 Mar 2012; <swift@g.o> +selinux-cgroup-2.20120215.ebuild:
4221 + Bumping to 2.20120215 policies
4222 +
4223 + 12 Nov 2011; <swift@g.o> -selinux-cgroup-2.20101213.ebuild:
4224 + Removing old policies
4225 +
4226 + 23 Oct 2011; <swift@g.o> selinux-cgroup-2.20110726.ebuild:
4227 + Stabilization (tracker #384231)
4228 +
4229 +*selinux-cgroup-2.20110726 (28 Aug 2011)
4230 +
4231 + 28 Aug 2011; <swift@g.o> +selinux-cgroup-2.20110726.ebuild:
4232 + Updating policy builds to refpolicy 20110726
4233 +
4234 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4235 + selinux-cgroup-2.20101213.ebuild:
4236 + Stable amd64 x86
4237 +
4238 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4239 + Initial commit to portage.
4240 +
4241
4242 diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
4243 new file mode 100644
4244 index 0000000..55fb233
4245 --- /dev/null
4246 +++ b/sec-policy/selinux-cgroup/metadata.xml
4247 @@ -0,0 +1,6 @@
4248 +<?xml version="1.0" encoding="UTF-8"?>
4249 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4250 +<pkgmetadata>
4251 + <herd>selinux</herd>
4252 + <longdescription>Gentoo SELinux policy for cgroup</longdescription>
4253 +</pkgmetadata>
4254
4255 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
4256 new file mode 100644
4257 index 0000000..5fd8172
4258 --- /dev/null
4259 +++ b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
4260 @@ -0,0 +1,14 @@
4261 +# Copyright 1999-2012 Gentoo Foundation
4262 +# Distributed under the terms of the GNU General Public License v2
4263 +# $Header: $
4264 +EAPI="4"
4265 +
4266 +IUSE=""
4267 +MODS="cgroup"
4268 +BASEPOL="9999"
4269 +
4270 +inherit selinux-policy-2
4271 +
4272 +DESCRIPTION="SELinux policy for cgroup"
4273 +
4274 +KEYWORDS=""
4275
4276 diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
4277 new file mode 100644
4278 index 0000000..789f699
4279 --- /dev/null
4280 +++ b/sec-policy/selinux-chromium/metadata.xml
4281 @@ -0,0 +1,6 @@
4282 +<?xml version="1.0" encoding="UTF-8"?>
4283 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4284 +<pkgmetadata>
4285 + <herd>selinux</herd>
4286 + <longdescription>Gentoo SELinux policy for chromium</longdescription>
4287 +</pkgmetadata>
4288
4289 diff --git a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
4290 new file mode 100644
4291 index 0000000..5bcf1d0
4292 --- /dev/null
4293 +++ b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
4294 @@ -0,0 +1,14 @@
4295 +# Copyright 1999-2012 Gentoo Foundation
4296 +# Distributed under the terms of the GNU General Public License v2
4297 +# $Header: $
4298 +EAPI="4"
4299 +
4300 +IUSE=""
4301 +MODS="chromium"
4302 +BASEPOL="9999"
4303 +
4304 +inherit selinux-policy-2
4305 +
4306 +DESCRIPTION="SELinux policy for chromium"
4307 +
4308 +KEYWORDS=""
4309
4310 diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
4311 new file mode 100644
4312 index 0000000..85d4263
4313 --- /dev/null
4314 +++ b/sec-policy/selinux-chronyd/ChangeLog
4315 @@ -0,0 +1,38 @@
4316 +# ChangeLog for sec-policy/selinux-chronyd
4317 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4318 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
4319 +
4320 +*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
4321 +
4322 + 27 Jun 2012; <swift@g.o> +selinux-chronyd-2.20120215-r1.ebuild:
4323 + Bump to revision 13
4324 +
4325 + 13 May 2012; <swift@g.o> -selinux-chronyd-2.20110726.ebuild:
4326 + Removing deprecated ebuilds (cleanup)
4327 +
4328 + 29 Apr 2012; <swift@g.o> selinux-chronyd-2.20120215.ebuild:
4329 + Stabilizing revision 7
4330 +
4331 +*selinux-chronyd-2.20120215 (31 Mar 2012)
4332 +
4333 + 31 Mar 2012; <swift@g.o> +selinux-chronyd-2.20120215.ebuild:
4334 + Bumping to 2.20120215 policies
4335 +
4336 + 12 Nov 2011; <swift@g.o> -selinux-chronyd-2.20101213.ebuild:
4337 + Removing old policies
4338 +
4339 + 23 Oct 2011; <swift@g.o> selinux-chronyd-2.20110726.ebuild:
4340 + Stabilization (tracker #384231)
4341 +
4342 +*selinux-chronyd-2.20110726 (28 Aug 2011)
4343 +
4344 + 28 Aug 2011; <swift@g.o> +selinux-chronyd-2.20110726.ebuild:
4345 + Updating policy builds to refpolicy 20110726
4346 +
4347 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4348 + selinux-chronyd-2.20101213.ebuild:
4349 + Stable amd64 x86
4350 +
4351 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4352 + Initial commit to portage.
4353 +
4354
4355 diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
4356 new file mode 100644
4357 index 0000000..7c21281
4358 --- /dev/null
4359 +++ b/sec-policy/selinux-chronyd/metadata.xml
4360 @@ -0,0 +1,6 @@
4361 +<?xml version="1.0" encoding="UTF-8"?>
4362 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4363 +<pkgmetadata>
4364 + <herd>selinux</herd>
4365 + <longdescription>Gentoo SELinux policy for chronyd</longdescription>
4366 +</pkgmetadata>
4367
4368 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
4369 new file mode 100644
4370 index 0000000..440c4d9
4371 --- /dev/null
4372 +++ b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
4373 @@ -0,0 +1,14 @@
4374 +# Copyright 1999-2012 Gentoo Foundation
4375 +# Distributed under the terms of the GNU General Public License v2
4376 +# $Header: $
4377 +EAPI="4"
4378 +
4379 +IUSE=""
4380 +MODS="chronyd"
4381 +BASEPOL="9999"
4382 +
4383 +inherit selinux-policy-2
4384 +
4385 +DESCRIPTION="SELinux policy for chronyd"
4386 +
4387 +KEYWORDS=""
4388
4389 diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
4390 new file mode 100644
4391 index 0000000..af60333
4392 --- /dev/null
4393 +++ b/sec-policy/selinux-clamav/ChangeLog
4394 @@ -0,0 +1,160 @@
4395 +# ChangeLog for sec-policy/selinux-clamav
4396 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4397 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
4398 +
4399 +*selinux-clamav-2.20120215-r2 (27 Jun 2012)
4400 +
4401 + 27 Jun 2012; <swift@g.o> +selinux-clamav-2.20120215-r2.ebuild:
4402 + Bump to revision 13
4403 +
4404 + 13 May 2012; <swift@g.o> -selinux-clamav-2.20110726.ebuild:
4405 + Removing deprecated ebuilds (cleanup)
4406 +
4407 + 29 Apr 2012; <swift@g.o> selinux-clamav-2.20120215-r1.ebuild:
4408 + Stabilizing revision 7
4409 +
4410 +*selinux-clamav-2.20120215-r1 (31 Mar 2012)
4411 +
4412 + 31 Mar 2012; <swift@g.o> +selinux-clamav-2.20120215-r1.ebuild:
4413 + Bumping to 2.20120215 policies
4414 +
4415 + 12 Nov 2011; <swift@g.o> -selinux-clamav-2.20101213.ebuild:
4416 + Removing old policies
4417 +
4418 + 23 Oct 2011; <swift@g.o> selinux-clamav-2.20110726.ebuild:
4419 + Stabilization (tracker #384231)
4420 +
4421 +*selinux-clamav-2.20110726 (28 Aug 2011)
4422 +
4423 + 28 Aug 2011; <swift@g.o> +selinux-clamav-2.20110726.ebuild:
4424 + Updating policy builds to refpolicy 20110726
4425 +
4426 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4427 + -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
4428 + -selinux-clamav-20080525.ebuild:
4429 + Removed deprecated policies
4430 +
4431 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4432 + selinux-clamav-2.20101213.ebuild:
4433 + Stable amd64 x86
4434 +
4435 +*selinux-clamav-2.20101213 (05 Feb 2011)
4436 +
4437 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4438 + +selinux-clamav-2.20101213.ebuild:
4439 + New upstream policy.
4440 +
4441 +*selinux-clamav-2.20091215 (16 Dec 2009)
4442 +
4443 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4444 + +selinux-clamav-2.20091215.ebuild:
4445 + New upstream release.
4446 +
4447 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4448 + -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
4449 + selinux-clamav-20080525.ebuild:
4450 + Mark 20080525 stable, clear old ebuilds.
4451 +
4452 +*selinux-clamav-2.20090730 (03 Aug 2009)
4453 +
4454 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4455 + +selinux-clamav-2.20090730.ebuild:
4456 + New upstream release.
4457 +
4458 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4459 + selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
4460 + selinux-clamav-20080525.ebuild:
4461 + Drop alpha, mips, ppc, sparc selinux support.
4462 +
4463 +*selinux-clamav-20080525 (25 May 2008)
4464 +
4465 + 25 May 2008; Chris PeBenito <pebenito@g.o>
4466 + +selinux-clamav-20080525.ebuild:
4467 + New SVN snapshot.
4468 +
4469 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4470 + -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
4471 + -selinux-clamav-20061114.ebuild:
4472 + Remove old ebuilds.
4473 +
4474 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4475 + selinux-clamav-20070928.ebuild:
4476 + Mark stable.
4477 +
4478 +*selinux-clamav-20070928 (26 Nov 2007)
4479 +
4480 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4481 + +selinux-clamav-20070928.ebuild:
4482 + New SVN snapshot.
4483 +
4484 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4485 + Removing kaiowas from metadata due to his retirement (see #61930 for
4486 + reference).
4487 +
4488 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4489 + selinux-clamav-20070329.ebuild:
4490 + Mark stable.
4491 +
4492 +*selinux-clamav-20070329 (29 Mar 2007)
4493 +
4494 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4495 + +selinux-clamav-20070329.ebuild:
4496 + New SVN snapshot.
4497 +
4498 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4499 + Redigest for Manifest2
4500 +
4501 +*selinux-clamav-20061114 (15 Nov 2006)
4502 +
4503 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4504 + +selinux-clamav-20061114.ebuild:
4505 + New SVN snapshot.
4506 +
4507 +*selinux-clamav-20061008 (10 Oct 2006)
4508 +
4509 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
4510 + +selinux-clamav-20061008.ebuild:
4511 + First mainstream reference policy testing release.
4512 +
4513 + 18 Jul 2005; petre rodan <kaiowas@g.o>
4514 + -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
4515 + mark stable
4516 +
4517 +*selinux-clamav-20050712 (12 Jul 2005)
4518 +
4519 + 12 Jul 2005; petre rodan <kaiowas@g.o>
4520 + +selinux-clamav-20050712.ebuild:
4521 + fix for #98777, http_port_t has to be ifdef'ed
4522 +
4523 + 26 Jun 2005; petre rodan <kaiowas@g.o>
4524 + selinux-clamav-20050626.ebuild:
4525 + mark stable
4526 +
4527 +*selinux-clamav-20050626 (26 Jun 2005)
4528 +
4529 + 26 Jun 2005; petre rodan <kaiowas@g.o>
4530 + -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
4531 + added name_connect rules
4532 +
4533 + 16 May 2005; petre rodan <kaiowas@g.o>
4534 + selinux-clamav-20050505.ebuild:
4535 + mark stable
4536 +
4537 +*selinux-clamav-20050505 (05 May 2005)
4538 +
4539 + 05 May 2005; petre rodan <kaiowas@g.o>
4540 + +selinux-clamav-20050505.ebuild:
4541 + added a clamav_domain macro to be used by MTA filters
4542 +
4543 +*selinux-clamav-20041112 (13 Nov 2004)
4544 +
4545 + 13 Nov 2004; petre rodan <kaiowas@g.o>
4546 + -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
4547 + network-related policy fixes
4548 +
4549 +*selinux-clamav-20041016 (28 Oct 2004)
4550 +
4551 + 28 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
4552 + +selinux-clamav-20041016.ebuild:
4553 + initial commit
4554 +
4555
4556 diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
4557 new file mode 100644
4558 index 0000000..cefea41
4559 --- /dev/null
4560 +++ b/sec-policy/selinux-clamav/metadata.xml
4561 @@ -0,0 +1,6 @@
4562 +<?xml version="1.0" encoding="UTF-8"?>
4563 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4564 +<pkgmetadata>
4565 + <herd>selinux</herd>
4566 + <longdescription>Gentoo SELinux policy for clamav</longdescription>
4567 +</pkgmetadata>
4568
4569 diff --git a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
4570 new file mode 100644
4571 index 0000000..91f6572
4572 --- /dev/null
4573 +++ b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
4574 @@ -0,0 +1,14 @@
4575 +# Copyright 1999-2012 Gentoo Foundation
4576 +# Distributed under the terms of the GNU General Public License v2
4577 +# $Header: $
4578 +EAPI="4"
4579 +
4580 +IUSE=""
4581 +MODS="clamav"
4582 +BASEPOL="9999"
4583 +
4584 +inherit selinux-policy-2
4585 +
4586 +DESCRIPTION="SELinux policy for clamav"
4587 +
4588 +KEYWORDS=""
4589
4590 diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
4591 new file mode 100644
4592 index 0000000..98e2410
4593 --- /dev/null
4594 +++ b/sec-policy/selinux-clockspeed/ChangeLog
4595 @@ -0,0 +1,168 @@
4596 +# ChangeLog for sec-policy/selinux-clockspeed
4597 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4598 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
4599 +
4600 +*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
4601 +
4602 + 27 Jun 2012; <swift@g.o> +selinux-clockspeed-2.20120215-r1.ebuild:
4603 + Bump to revision 13
4604 +
4605 + 13 May 2012; <swift@g.o> -selinux-clockspeed-2.20110726.ebuild:
4606 + Removing deprecated ebuilds (cleanup)
4607 +
4608 + 29 Apr 2012; <swift@g.o> selinux-clockspeed-2.20120215.ebuild:
4609 + Stabilizing revision 7
4610 +
4611 +*selinux-clockspeed-2.20120215 (31 Mar 2012)
4612 +
4613 + 31 Mar 2012; <swift@g.o> +selinux-clockspeed-2.20120215.ebuild:
4614 + Bumping to 2.20120215 policies
4615 +
4616 + 12 Nov 2011; <swift@g.o> -selinux-clockspeed-2.20101213.ebuild:
4617 + Removing old policies
4618 +
4619 + 23 Oct 2011; <swift@g.o> selinux-clockspeed-2.20110726.ebuild:
4620 + Stabilization (tracker #384231)
4621 +
4622 +*selinux-clockspeed-2.20110726 (28 Aug 2011)
4623 +
4624 + 28 Aug 2011; <swift@g.o> +selinux-clockspeed-2.20110726.ebuild:
4625 + Updating policy builds to refpolicy 20110726
4626 +
4627 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4628 + -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
4629 + -selinux-clockspeed-20080525.ebuild:
4630 + Removed deprecated policies
4631 +
4632 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4633 + selinux-clockspeed-2.20101213.ebuild:
4634 + Stable amd64 x86
4635 +
4636 +*selinux-clockspeed-2.20101213 (05 Feb 2011)
4637 +
4638 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4639 + +selinux-clockspeed-2.20101213.ebuild:
4640 + New upstream policy.
4641 +
4642 +*selinux-clockspeed-2.20091215 (16 Dec 2009)
4643 +
4644 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4645 + +selinux-clockspeed-2.20091215.ebuild:
4646 + New upstream release.
4647 +
4648 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4649 + -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
4650 + selinux-clockspeed-20080525.ebuild:
4651 + Mark 20080525 stable, clear old ebuilds.
4652 +
4653 +*selinux-clockspeed-2.20090730 (03 Aug 2009)
4654 +
4655 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4656 + +selinux-clockspeed-2.20090730.ebuild:
4657 + New upstream release.
4658 +
4659 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4660 + selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
4661 + selinux-clockspeed-20080525.ebuild:
4662 + Drop alpha, mips, ppc, sparc selinux support.
4663 +
4664 +*selinux-clockspeed-20080525 (25 May 2008)
4665 +
4666 + 25 May 2008; Chris PeBenito <pebenito@g.o>
4667 + +selinux-clockspeed-20080525.ebuild:
4668 + New SVN snapshot.
4669 +
4670 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4671 + -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
4672 + -selinux-clockspeed-20061114.ebuild:
4673 + Remove old ebuilds.
4674 +
4675 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4676 + selinux-clockspeed-20070928.ebuild:
4677 + Mark stable.
4678 +
4679 +*selinux-clockspeed-20070928 (26 Nov 2007)
4680 +
4681 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4682 + +selinux-clockspeed-20070928.ebuild:
4683 + New SVN snapshot.
4684 +
4685 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4686 + Removing kaiowas from metadata due to his retirement (see #61930 for
4687 + reference).
4688 +
4689 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4690 + selinux-clockspeed-20070329.ebuild:
4691 + Mark stable.
4692 +
4693 +*selinux-clockspeed-20070329 (29 Mar 2007)
4694 +
4695 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4696 + +selinux-clockspeed-20070329.ebuild:
4697 + New SVN snapshot.
4698 +
4699 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4700 + Redigest for Manifest2
4701 +
4702 +*selinux-clockspeed-20061114 (15 Nov 2006)
4703 +
4704 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4705 + +selinux-clockspeed-20061114.ebuild:
4706 + New SVN snapshot.
4707 +
4708 +*selinux-clockspeed-20061008 (10 Oct 2006)
4709 +
4710 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
4711 + +selinux-clockspeed-20061008.ebuild:
4712 + First mainstream reference policy testing release.
4713 +
4714 + 26 Jun 2005; petre rodan <kaiowas@g.o>
4715 + selinux-clockspeed-20050626.ebuild:
4716 + mark stable
4717 +
4718 +*selinux-clockspeed-20050626 (26 Jun 2005)
4719 +
4720 + 26 Jun 2005; petre rodan <kaiowas@g.o>
4721 + -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
4722 + added name_connect rules
4723 +
4724 + 07 May 2005; petre rodan <kaiowas@g.o>
4725 + selinux-clockspeed-20050316.ebuild:
4726 + mark stable
4727 +
4728 +*selinux-clockspeed-20050316 (23 Apr 2005)
4729 +
4730 + 23 Apr 2005; petre rodan <kaiowas@g.o>
4731 + +selinux-clockspeed-20050316.ebuild:
4732 + merge with upstream
4733 +
4734 + 12 Dec 2004; petre rodan <kaiowas@g.o>
4735 + -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
4736 + old builds removed
4737 +
4738 + 23 Nov 2004; petre rodan <kaiowas@g.o>
4739 + selinux-clockspeed-20041121.ebuild:
4740 + mark stable
4741 +
4742 +*selinux-clockspeed-20041121 (22 Nov 2004)
4743 +
4744 + 22 Nov 2004; petre rodan <kaiowas@g.o>
4745 + +selinux-clockspeed-20041121.ebuild:
4746 + block moved to daemontools.te
4747 +
4748 + 24 Oct 2004; petre rodan <kaiowas@g.o>
4749 + selinux-clockspeed-20041016.ebuild:
4750 + mark stable
4751 +
4752 +*selinux-clockspeed-20041016 (23 Oct 2004)
4753 +
4754 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
4755 + +selinux-clockspeed-20041016.ebuild:
4756 + Minor fix, changed primary maintainer
4757 +
4758 +*selinux-clockspeed-20031221 (21 Dec 2003)
4759 +
4760 + 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
4761 + selinux-clockspeed-20031221.ebuild:
4762 + Initial commit. Submitted by Petre Rodan.
4763 +
4764
4765 diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
4766 new file mode 100644
4767 index 0000000..4ad3f05
4768 --- /dev/null
4769 +++ b/sec-policy/selinux-clockspeed/metadata.xml
4770 @@ -0,0 +1,6 @@
4771 +<?xml version="1.0" encoding="UTF-8"?>
4772 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4773 +<pkgmetadata>
4774 + <herd>selinux</herd>
4775 + <longdescription>Gentoo SELinux policy for clockspeed</longdescription>
4776 +</pkgmetadata>
4777
4778 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
4779 new file mode 100644
4780 index 0000000..0dc52ee
4781 --- /dev/null
4782 +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
4783 @@ -0,0 +1,14 @@
4784 +# Copyright 1999-2012 Gentoo Foundation
4785 +# Distributed under the terms of the GNU General Public License v2
4786 +# $Header: $
4787 +EAPI="4"
4788 +
4789 +IUSE=""
4790 +MODS="clockspeed"
4791 +BASEPOL="9999"
4792 +
4793 +inherit selinux-policy-2
4794 +
4795 +DESCRIPTION="SELinux policy for clockspeed"
4796 +
4797 +KEYWORDS=""
4798
4799 diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
4800 new file mode 100644
4801 index 0000000..5c14864
4802 --- /dev/null
4803 +++ b/sec-policy/selinux-consolekit/ChangeLog
4804 @@ -0,0 +1,38 @@
4805 +# ChangeLog for sec-policy/selinux-consolekit
4806 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4807 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
4808 +
4809 +*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
4810 +
4811 + 27 Jun 2012; <swift@g.o> +selinux-consolekit-2.20120215-r1.ebuild:
4812 + Bump to revision 13
4813 +
4814 + 13 May 2012; <swift@g.o> -selinux-consolekit-2.20110726-r1.ebuild:
4815 + Removing deprecated ebuilds (cleanup)
4816 +
4817 + 29 Apr 2012; <swift@g.o> selinux-consolekit-2.20120215.ebuild:
4818 + Stabilizing revision 7
4819 +
4820 +*selinux-consolekit-2.20120215 (31 Mar 2012)
4821 +
4822 + 31 Mar 2012; <swift@g.o> +selinux-consolekit-2.20120215.ebuild:
4823 + Bumping to 2.20120215 policies
4824 +
4825 + 12 Nov 2011; <swift@g.o> -selinux-consolekit-2.20101213.ebuild:
4826 + Removing old policies
4827 +
4828 + 23 Oct 2011; <swift@g.o> selinux-consolekit-2.20110726-r1.ebuild:
4829 + Stabilization (tracker #384231)
4830 +
4831 +*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
4832 +
4833 + 28 Aug 2011; <swift@g.o> +selinux-consolekit-2.20110726-r1.ebuild:
4834 + Updating policy builds to refpolicy 20110726
4835 +
4836 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4837 + selinux-consolekit-2.20101213.ebuild:
4838 + Stable amd64 x86
4839 +
4840 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4841 + Initial commit to portage.
4842 +
4843
4844 diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
4845 new file mode 100644
4846 index 0000000..b23fe2d
4847 --- /dev/null
4848 +++ b/sec-policy/selinux-consolekit/metadata.xml
4849 @@ -0,0 +1,6 @@
4850 +<?xml version="1.0" encoding="UTF-8"?>
4851 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4852 +<pkgmetadata>
4853 + <herd>selinux</herd>
4854 + <longdescription>Gentoo SELinux policy for consolekit</longdescription>
4855 +</pkgmetadata>
4856
4857 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
4858 new file mode 100644
4859 index 0000000..de6ffb0
4860 --- /dev/null
4861 +++ b/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
4862 @@ -0,0 +1,14 @@
4863 +# Copyright 1999-2012 Gentoo Foundation
4864 +# Distributed under the terms of the GNU General Public License v2
4865 +# $Header: $
4866 +EAPI="4"
4867 +
4868 +IUSE=""
4869 +MODS="consolekit"
4870 +BASEPOL="9999"
4871 +
4872 +inherit selinux-policy-2
4873 +
4874 +DESCRIPTION="SELinux policy for consolekit"
4875 +
4876 +KEYWORDS=""
4877
4878 diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
4879 new file mode 100644
4880 index 0000000..ab46e02
4881 --- /dev/null
4882 +++ b/sec-policy/selinux-corosync/ChangeLog
4883 @@ -0,0 +1,38 @@
4884 +# ChangeLog for sec-policy/selinux-corosync
4885 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4886 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
4887 +
4888 +*selinux-corosync-2.20120215-r1 (27 Jun 2012)
4889 +
4890 + 27 Jun 2012; <swift@g.o> +selinux-corosync-2.20120215-r1.ebuild:
4891 + Bump to revision 13
4892 +
4893 + 13 May 2012; <swift@g.o> -selinux-corosync-2.20110726.ebuild:
4894 + Removing deprecated ebuilds (cleanup)
4895 +
4896 + 29 Apr 2012; <swift@g.o> selinux-corosync-2.20120215.ebuild:
4897 + Stabilizing revision 7
4898 +
4899 +*selinux-corosync-2.20120215 (31 Mar 2012)
4900 +
4901 + 31 Mar 2012; <swift@g.o> +selinux-corosync-2.20120215.ebuild:
4902 + Bumping to 2.20120215 policies
4903 +
4904 + 12 Nov 2011; <swift@g.o> -selinux-corosync-2.20101213.ebuild:
4905 + Removing old policies
4906 +
4907 + 23 Oct 2011; <swift@g.o> selinux-corosync-2.20110726.ebuild:
4908 + Stabilization (tracker #384231)
4909 +
4910 +*selinux-corosync-2.20110726 (28 Aug 2011)
4911 +
4912 + 28 Aug 2011; <swift@g.o> +selinux-corosync-2.20110726.ebuild:
4913 + Updating policy builds to refpolicy 20110726
4914 +
4915 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4916 + selinux-corosync-2.20101213.ebuild:
4917 + Stable amd64 x86
4918 +
4919 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4920 + Initial commit to portage.
4921 +
4922
4923 diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
4924 new file mode 100644
4925 index 0000000..6e6fdaf
4926 --- /dev/null
4927 +++ b/sec-policy/selinux-corosync/metadata.xml
4928 @@ -0,0 +1,6 @@
4929 +<?xml version="1.0" encoding="UTF-8"?>
4930 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4931 +<pkgmetadata>
4932 + <herd>selinux</herd>
4933 + <longdescription>Gentoo SELinux policy for corosync</longdescription>
4934 +</pkgmetadata>
4935
4936 diff --git a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
4937 new file mode 100644
4938 index 0000000..86d57ec
4939 --- /dev/null
4940 +++ b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
4941 @@ -0,0 +1,14 @@
4942 +# Copyright 1999-2012 Gentoo Foundation
4943 +# Distributed under the terms of the GNU General Public License v2
4944 +# $Header: $
4945 +EAPI="4"
4946 +
4947 +IUSE=""
4948 +MODS="corosync"
4949 +BASEPOL="9999"
4950 +
4951 +inherit selinux-policy-2
4952 +
4953 +DESCRIPTION="SELinux policy for corosync"
4954 +
4955 +KEYWORDS=""
4956
4957 diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
4958 new file mode 100644
4959 index 0000000..eda7416
4960 --- /dev/null
4961 +++ b/sec-policy/selinux-courier/ChangeLog
4962 @@ -0,0 +1,234 @@
4963 +# ChangeLog for sec-policy/selinux-courier
4964 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4965 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
4966 +
4967 +*selinux-courier-2.20120215-r2 (27 Jun 2012)
4968 +
4969 + 27 Jun 2012; <swift@g.o> +selinux-courier-2.20120215-r2.ebuild:
4970 + Bump to revision 13
4971 +
4972 +*selinux-courier-2.20120215-r1 (20 May 2012)
4973 +
4974 + 20 May 2012; <swift@g.o> +selinux-courier-2.20120215-r1.ebuild:
4975 + Bumping to rev 9
4976 +
4977 + 13 May 2012; <swift@g.o> -selinux-courier-2.20110726-r1.ebuild:
4978 + Removing deprecated ebuilds (cleanup)
4979 +
4980 + 29 Apr 2012; <swift@g.o> selinux-courier-2.20120215.ebuild:
4981 + Stabilizing revision 7
4982 +
4983 +*selinux-courier-2.20120215 (31 Mar 2012)
4984 +
4985 + 31 Mar 2012; <swift@g.o> +selinux-courier-2.20120215.ebuild:
4986 + Bumping to 2.20120215 policies
4987 +
4988 + 12 Nov 2011; <swift@g.o> -files/fix-services-courier-r1.patch,
4989 + -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
4990 + -selinux-courier-2.20101213-r3.ebuild:
4991 + Removing old policies
4992 +
4993 + 23 Oct 2011; <swift@g.o> selinux-courier-2.20110726-r1.ebuild:
4994 + Stabilization (tracker #384231)
4995 +
4996 +*selinux-courier-2.20110726-r1 (28 Aug 2011)
4997 +
4998 + 28 Aug 2011; <swift@g.o> +selinux-courier-2.20110726-r1.ebuild:
4999 + Updating policy builds to refpolicy 20110726
5000 +
5001 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5002 + -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
5003 + Removed deprecated policies
5004 +
5005 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5006 + selinux-courier-2.20101213-r3.ebuild:
5007 + Stable amd64 x86
5008 +
5009 + 20 May 2011; Anthony G. Basile <blueness@g.o>
5010 + files/fix-services-courier-r3.patch:
5011 + Fixed build issues
5012 +
5013 +*selinux-courier-2.20101213-r3 (16 Apr 2011)
5014 +*selinux-courier-2.20101213-r2 (16 Apr 2011)
5015 +
5016 + 16 Apr 2011; Anthony G. Basile <blueness@g.o>
5017 + +files/fix-services-courier-r2.patch,
5018 + +selinux-courier-2.20101213-r2.ebuild,
5019 + +files/fix-services-courier-r3.patch,
5020 + +selinux-courier-2.20101213-r3.ebuild:
5021 + Updates to policies
5022 +
5023 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
5024 + +files/fix-services-courier-r1.patch,
5025 + +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
5026 + Renaming policy from courier-imap to match upstream naming standards.
5027 +
5028 +*selinux-courier-2.20101213-r1 (04 Mar 2011)
5029 +
5030 + 04 Mar 2011; <swift@g.o> +files/fix-services-courier-r1.patch,
5031 + +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
5032 + Fix file contexts
5033 +
5034 +*selinux-courier-imap-2.20101213 (05 Feb 2011)
5035 +
5036 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5037 + +selinux-courier-imap-2.20101213.ebuild:
5038 + New upstream policy.
5039 +
5040 +*selinux-courier-imap-2.20091215 (16 Dec 2009)
5041 +
5042 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5043 + +selinux-courier-imap-2.20091215.ebuild:
5044 + New upstream release.
5045 +
5046 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5047 + -selinux-courier-imap-20070329.ebuild,
5048 + -selinux-courier-imap-20070928.ebuild,
5049 + selinux-courier-imap-20080525.ebuild:
5050 + Mark 20080525 stable, clear old ebuilds.
5051 +
5052 +*selinux-courier-imap-2.20090730 (03 Aug 2009)
5053 +
5054 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5055 + +selinux-courier-imap-2.20090730.ebuild:
5056 + New upstream release.
5057 +
5058 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5059 + selinux-courier-imap-20070329.ebuild,
5060 + selinux-courier-imap-20070928.ebuild,
5061 + selinux-courier-imap-20080525.ebuild:
5062 + Drop alpha, mips, ppc, sparc selinux support.
5063 +
5064 +*selinux-courier-imap-20080525 (25 May 2008)
5065 +
5066 + 25 May 2008; Chris PeBenito <pebenito@g.o>
5067 + +selinux-courier-imap-20080525.ebuild:
5068 + New SVN snapshot.
5069 +
5070 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5071 + -selinux-courier-imap-20050417.ebuild,
5072 + -selinux-courier-imap-20050607.ebuild,
5073 + -selinux-courier-imap-20050628.ebuild,
5074 + -selinux-courier-imap-20061114.ebuild:
5075 + Remove old ebuilds.
5076 +
5077 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5078 + selinux-courier-imap-20070928.ebuild:
5079 + Mark stable.
5080 +
5081 +*selinux-courier-imap-20070928 (26 Nov 2007)
5082 +
5083 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5084 + +selinux-courier-imap-20070928.ebuild:
5085 + New SVN snapshot.
5086 +
5087 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
5088 + Removing kaiowas from metadata due to his retirement (see #61930 for
5089 + reference).
5090 +
5091 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5092 + selinux-courier-imap-20070329.ebuild:
5093 + Mark stable.
5094 +
5095 +*selinux-courier-imap-20070329 (29 Mar 2007)
5096 +
5097 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5098 + +selinux-courier-imap-20070329.ebuild:
5099 + New SVN snapshot.
5100 +
5101 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
5102 + Redigest for Manifest2
5103 +
5104 +*selinux-courier-imap-20061114 (15 Nov 2006)
5105 +
5106 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
5107 + +selinux-courier-imap-20061114.ebuild:
5108 + New SVN snapshot.
5109 +
5110 +*selinux-courier-imap-20061008 (10 Oct 2006)
5111 +
5112 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
5113 + +selinux-courier-imap-20061008.ebuild:
5114 + First mainstream reference policy testing release.
5115 +
5116 + 29 Jun 2005; petre rodan <kaiowas@g.o>
5117 + selinux-courier-imap-20050628.ebuild:
5118 + mark stable
5119 +
5120 +*selinux-courier-imap-20050628 (28 Jun 2005)
5121 +
5122 + 28 Jun 2005; petre rodan <kaiowas@g.o>
5123 + +selinux-courier-imap-20050628.ebuild:
5124 + fc change needed by policycoreutils-1.24
5125 +
5126 + 27 Jun 2005; petre rodan <kaiowas@g.o>
5127 + selinux-courier-imap-20050607.ebuild:
5128 + mark stable
5129 +
5130 +*selinux-courier-imap-20050607 (26 Jun 2005)
5131 +
5132 + 26 Jun 2005; petre rodan <kaiowas@g.o>
5133 + -selinux-courier-imap-20050219.ebuild,
5134 + +selinux-courier-imap-20050607.ebuild:
5135 + policy cleanup with no semantic diff
5136 +
5137 + 23 Apr 2005; petre rodan <kaiowas@g.o> :
5138 + mark stable
5139 +
5140 +*selinux-courier-imap-20050417 (17 Apr 2005)
5141 +
5142 + 17 Apr 2005; petre rodan <kaiowas@g.o>
5143 + +selinux-courier-imap-20050417.ebuild:
5144 + merge with upstream and fix for bug #89321
5145 +
5146 + 23 Mar 2005; petre rodan <kaiowas@g.o>
5147 + selinux-courier-imap-20050219.ebuild:
5148 + mark stable
5149 +
5150 +*selinux-courier-imap-20050219 (25 Feb 2005)
5151 +
5152 + 25 Feb 2005; petre rodan <kaiowas@g.o>
5153 + -selinux-courier-imap-20040928.ebuild,
5154 + +selinux-courier-imap-20050219.ebuild:
5155 + removed 3 port defs not present upstream
5156 +
5157 + 20 Jan 2005; petre rodan <kaiowas@g.o>
5158 + selinux-courier-imap-20050105.ebuild:
5159 + mark stable
5160 +
5161 +*selinux-courier-imap-20050105 (06 Jan 2005)
5162 +
5163 + 06 Jan 2005; petre rodan <kaiowas@g.o>
5164 + -selinux-courier-imap-20041122.ebuild,
5165 + +selinux-courier-imap-20050105.ebuild:
5166 + policy that supports courier-authlib and >=courier-imap-4.0
5167 +
5168 +*selinux-courier-imap-20041122 (12 Dec 2004)
5169 +
5170 + 12 Dec 2004; petre rodan <kaiowas@g.o>
5171 + -selinux-courier-imap-20040406.ebuild,
5172 + +selinux-courier-imap-20041122.ebuild:
5173 + policy tweaks needed by latest versions of c-i
5174 +
5175 + 28 Oct 2004; petre rodan <kaiowas@g.o>
5176 + selinux-courier-imap-20040928.ebuild:
5177 + mark stable
5178 +
5179 +*selinux-courier-imap-20040928 (23 Oct 2004)
5180 +
5181 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
5182 + +selinux-courier-imap-20040928.ebuild:
5183 + Fix for courier-imap 3.0.5
5184 +
5185 +*selinux-courier-imap-20040406 (06 Apr 2004)
5186 +
5187 + 06 Apr 2004; Chris PeBenito <pebenito@g.o>
5188 + selinux-courier-imap-20040406.ebuild:
5189 + Fixes for courier-imap 3.0.2, from bug #45917.
5190 +
5191 +*selinux-courier-imap-20040203 (03 Feb 2004)
5192 +
5193 + 03 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
5194 + selinux-courier-imap-20040203.ebuild:
5195 + Initial commit. Submitted by Petre Rodan.
5196 +
5197
5198 diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
5199 new file mode 100644
5200 index 0000000..97a61d6
5201 --- /dev/null
5202 +++ b/sec-policy/selinux-courier/metadata.xml
5203 @@ -0,0 +1,6 @@
5204 +<?xml version="1.0" encoding="UTF-8"?>
5205 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5206 +<pkgmetadata>
5207 + <herd>selinux</herd>
5208 + <longdescription>Gentoo SELinux policy for courier</longdescription>
5209 +</pkgmetadata>
5210
5211 diff --git a/sec-policy/selinux-courier/selinux-courier-9999.ebuild b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
5212 new file mode 100644
5213 index 0000000..b26ccce
5214 --- /dev/null
5215 +++ b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
5216 @@ -0,0 +1,14 @@
5217 +# Copyright 1999-2012 Gentoo Foundation
5218 +# Distributed under the terms of the GNU General Public License v2
5219 +# $Header: $
5220 +EAPI="4"
5221 +
5222 +IUSE=""
5223 +MODS="courier"
5224 +BASEPOL="9999"
5225 +
5226 +inherit selinux-policy-2
5227 +
5228 +DESCRIPTION="SELinux policy for courier"
5229 +
5230 +KEYWORDS=""
5231
5232 diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
5233 new file mode 100644
5234 index 0000000..9c4eaeb
5235 --- /dev/null
5236 +++ b/sec-policy/selinux-cpucontrol/ChangeLog
5237 @@ -0,0 +1,38 @@
5238 +# ChangeLog for sec-policy/selinux-cpucontrol
5239 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5240 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
5241 +
5242 +*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
5243 +
5244 + 27 Jun 2012; <swift@g.o> +selinux-cpucontrol-2.20120215-r1.ebuild:
5245 + Bump to revision 13
5246 +
5247 + 13 May 2012; <swift@g.o> -selinux-cpucontrol-2.20110726.ebuild:
5248 + Removing deprecated ebuilds (cleanup)
5249 +
5250 + 29 Apr 2012; <swift@g.o> selinux-cpucontrol-2.20120215.ebuild:
5251 + Stabilizing revision 7
5252 +
5253 +*selinux-cpucontrol-2.20120215 (31 Mar 2012)
5254 +
5255 + 31 Mar 2012; <swift@g.o> +selinux-cpucontrol-2.20120215.ebuild:
5256 + Bumping to 2.20120215 policies
5257 +
5258 + 12 Nov 2011; <swift@g.o> -selinux-cpucontrol-2.20101213.ebuild:
5259 + Removing old policies
5260 +
5261 + 23 Oct 2011; <swift@g.o> selinux-cpucontrol-2.20110726.ebuild:
5262 + Stabilization (tracker #384231)
5263 +
5264 +*selinux-cpucontrol-2.20110726 (28 Aug 2011)
5265 +
5266 + 28 Aug 2011; <swift@g.o> +selinux-cpucontrol-2.20110726.ebuild:
5267 + Updating policy builds to refpolicy 20110726
5268 +
5269 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5270 + selinux-cpucontrol-2.20101213.ebuild:
5271 + Stable amd64 x86
5272 +
5273 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5274 + Initial commit to portage.
5275 +
5276
5277 diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
5278 new file mode 100644
5279 index 0000000..c9cb931
5280 --- /dev/null
5281 +++ b/sec-policy/selinux-cpucontrol/metadata.xml
5282 @@ -0,0 +1,6 @@
5283 +<?xml version="1.0" encoding="UTF-8"?>
5284 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5285 +<pkgmetadata>
5286 + <herd>selinux</herd>
5287 + <longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
5288 +</pkgmetadata>
5289
5290 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
5291 new file mode 100644
5292 index 0000000..8f29301
5293 --- /dev/null
5294 +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
5295 @@ -0,0 +1,14 @@
5296 +# Copyright 1999-2012 Gentoo Foundation
5297 +# Distributed under the terms of the GNU General Public License v2
5298 +# $Header: $
5299 +EAPI="4"
5300 +
5301 +IUSE=""
5302 +MODS="cpucontrol"
5303 +BASEPOL="9999"
5304 +
5305 +inherit selinux-policy-2
5306 +
5307 +DESCRIPTION="SELinux policy for cpucontrol"
5308 +
5309 +KEYWORDS=""
5310
5311 diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
5312 new file mode 100644
5313 index 0000000..55c5ccb
5314 --- /dev/null
5315 +++ b/sec-policy/selinux-cpufreqselector/ChangeLog
5316 @@ -0,0 +1,39 @@
5317 +# ChangeLog for sec-policy/selinux-cpufreqselector
5318 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5319 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
5320 +
5321 +*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
5322 +
5323 + 27 Jun 2012; <swift@g.o>
5324 + +selinux-cpufreqselector-2.20120215-r1.ebuild:
5325 + Bump to revision 13
5326 +
5327 + 13 May 2012; <swift@g.o> -selinux-cpufreqselector-2.20110726.ebuild:
5328 + Removing deprecated ebuilds (cleanup)
5329 +
5330 + 29 Apr 2012; <swift@g.o> selinux-cpufreqselector-2.20120215.ebuild:
5331 + Stabilizing revision 7
5332 +
5333 +*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
5334 +
5335 + 31 Mar 2012; <swift@g.o> +selinux-cpufreqselector-2.20120215.ebuild:
5336 + Bumping to 2.20120215 policies
5337 +
5338 + 12 Nov 2011; <swift@g.o> -selinux-cpufreqselector-2.20101213.ebuild:
5339 + Removing old policies
5340 +
5341 + 23 Oct 2011; <swift@g.o> selinux-cpufreqselector-2.20110726.ebuild:
5342 + Stabilization (tracker #384231)
5343 +
5344 +*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
5345 +
5346 + 28 Aug 2011; <swift@g.o> +selinux-cpufreqselector-2.20110726.ebuild:
5347 + Updating policy builds to refpolicy 20110726
5348 +
5349 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5350 + selinux-cpufreqselector-2.20101213.ebuild:
5351 + Stable amd64 x86
5352 +
5353 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5354 + Initial commit to portage.
5355 +
5356
5357 diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
5358 new file mode 100644
5359 index 0000000..27a46e4
5360 --- /dev/null
5361 +++ b/sec-policy/selinux-cpufreqselector/metadata.xml
5362 @@ -0,0 +1,6 @@
5363 +<?xml version="1.0" encoding="UTF-8"?>
5364 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5365 +<pkgmetadata>
5366 + <herd>selinux</herd>
5367 + <longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
5368 +</pkgmetadata>
5369
5370 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
5371 new file mode 100644
5372 index 0000000..93be870
5373 --- /dev/null
5374 +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
5375 @@ -0,0 +1,14 @@
5376 +# Copyright 1999-2012 Gentoo Foundation
5377 +# Distributed under the terms of the GNU General Public License v2
5378 +# $Header: $
5379 +EAPI="4"
5380 +
5381 +IUSE=""
5382 +MODS="cpufreqselector"
5383 +BASEPOL="9999"
5384 +
5385 +inherit selinux-policy-2
5386 +
5387 +DESCRIPTION="SELinux policy for cpufreqselector"
5388 +
5389 +KEYWORDS=""
5390
5391 diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
5392 new file mode 100644
5393 index 0000000..dfef39f
5394 --- /dev/null
5395 +++ b/sec-policy/selinux-cups/ChangeLog
5396 @@ -0,0 +1,98 @@
5397 +# ChangeLog for sec-policy/selinux-cups
5398 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5399 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
5400 +
5401 +*selinux-cups-2.20120215-r2 (27 Jun 2012)
5402 +
5403 + 27 Jun 2012; <swift@g.o> +selinux-cups-2.20120215-r2.ebuild:
5404 + Bump to revision 13
5405 +
5406 + 27 May 2012; <swift@g.o> selinux-cups-2.20120215-r1.ebuild:
5407 + CUPS policy requires LPD policy too (bug #415917)
5408 +
5409 +*selinux-cups-2.20120215-r1 (20 May 2012)
5410 +
5411 + 20 May 2012; <swift@g.o> +selinux-cups-2.20120215-r1.ebuild:
5412 + Bumping to rev 9
5413 +
5414 + 13 May 2012; <swift@g.o> -selinux-cups-2.20110726.ebuild:
5415 + Removing deprecated ebuilds (cleanup)
5416 +
5417 + 29 Apr 2012; <swift@g.o> selinux-cups-2.20120215.ebuild:
5418 + Stabilizing revision 7
5419 +
5420 +*selinux-cups-2.20120215 (31 Mar 2012)
5421 +
5422 + 31 Mar 2012; <swift@g.o> +selinux-cups-2.20120215.ebuild:
5423 + Bumping to 2.20120215 policies
5424 +
5425 + 12 Nov 2011; <swift@g.o> -selinux-cups-2.20101213.ebuild:
5426 + Removing old policies
5427 +
5428 + 23 Oct 2011; <swift@g.o> selinux-cups-2.20110726.ebuild:
5429 + Stabilization (tracker #384231)
5430 +
5431 +*selinux-cups-2.20110726 (28 Aug 2011)
5432 +
5433 + 28 Aug 2011; <swift@g.o> +selinux-cups-2.20110726.ebuild:
5434 + Updating policy builds to refpolicy 20110726
5435 +
5436 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5437 + -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
5438 + -selinux-cups-20080525.ebuild:
5439 + Removed deprecated policies
5440 +
5441 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5442 + selinux-cups-2.20101213.ebuild:
5443 + Stable amd64 x86
5444 +
5445 +*selinux-cups-2.20101213 (05 Feb 2011)
5446 +
5447 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5448 + +selinux-cups-2.20101213.ebuild:
5449 + New upstream policy.
5450 +
5451 +*selinux-cups-2.20091215 (16 Dec 2009)
5452 +
5453 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5454 + +selinux-cups-2.20091215.ebuild:
5455 + New upstream release.
5456 +
5457 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5458 + -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
5459 + selinux-cups-20080525.ebuild:
5460 + Mark 20080525 stable, clear old ebuilds.
5461 +
5462 +*selinux-cups-2.20090730 (03 Aug 2009)
5463 +
5464 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5465 + +selinux-cups-2.20090730.ebuild:
5466 + New upstream release.
5467 +
5468 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5469 + selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
5470 + selinux-cups-20080525.ebuild:
5471 + Drop alpha, mips, ppc, sparc selinux support.
5472 +
5473 +*selinux-cups-20080525 (25 May 2008)
5474 +
5475 + 25 May 2008; Chris PeBenito <pebenito@g.o>
5476 + +selinux-cups-20080525.ebuild:
5477 + New SVN snapshot.
5478 +
5479 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5480 + selinux-cups-20070928.ebuild:
5481 + Mark stable.
5482 +
5483 +*selinux-cups-20070928 (26 Nov 2007)
5484 +
5485 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5486 + +selinux-cups-20070928.ebuild:
5487 + New SVN snapshot.
5488 +
5489 +*selinux-cups-20070329 (07 Jul 2007)
5490 +
5491 + 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
5492 + +selinux-cups-20070329.ebuild:
5493 + initial commit. fix for bug #162469
5494 +
5495
5496 diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
5497 new file mode 100644
5498 index 0000000..01c116c
5499 --- /dev/null
5500 +++ b/sec-policy/selinux-cups/metadata.xml
5501 @@ -0,0 +1,6 @@
5502 +<?xml version="1.0" encoding="UTF-8"?>
5503 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5504 +<pkgmetadata>
5505 + <herd>selinux</herd>
5506 + <longdescription>Gentoo SELinux policy for cups</longdescription>
5507 +</pkgmetadata>
5508
5509 diff --git a/sec-policy/selinux-cups/selinux-cups-9999.ebuild b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
5510 new file mode 100644
5511 index 0000000..e265f84
5512 --- /dev/null
5513 +++ b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
5514 @@ -0,0 +1,18 @@
5515 +# Copyright 1999-2012 Gentoo Foundation
5516 +# Distributed under the terms of the GNU General Public License v2
5517 +# $Header: $
5518 +EAPI="4"
5519 +
5520 +IUSE=""
5521 +MODS="cups"
5522 +BASEPOL="9999"
5523 +
5524 +inherit selinux-policy-2
5525 +
5526 +DESCRIPTION="SELinux policy for cups"
5527 +
5528 +KEYWORDS=""
5529 +DEPEND="${DEPEND}
5530 + sec-policy/selinux-lpd
5531 +"
5532 +RDEPEND="${DEPEND}"
5533
5534 diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
5535 new file mode 100644
5536 index 0000000..dac22de
5537 --- /dev/null
5538 +++ b/sec-policy/selinux-cvs/ChangeLog
5539 @@ -0,0 +1,38 @@
5540 +# ChangeLog for sec-policy/selinux-cvs
5541 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5542 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
5543 +
5544 +*selinux-cvs-2.20120215-r1 (27 Jun 2012)
5545 +
5546 + 27 Jun 2012; <swift@g.o> +selinux-cvs-2.20120215-r1.ebuild:
5547 + Bump to revision 13
5548 +
5549 + 13 May 2012; <swift@g.o> -selinux-cvs-2.20110726.ebuild:
5550 + Removing deprecated ebuilds (cleanup)
5551 +
5552 + 29 Apr 2012; <swift@g.o> selinux-cvs-2.20120215.ebuild:
5553 + Stabilizing revision 7
5554 +
5555 +*selinux-cvs-2.20120215 (31 Mar 2012)
5556 +
5557 + 31 Mar 2012; <swift@g.o> +selinux-cvs-2.20120215.ebuild:
5558 + Bumping to 2.20120215 policies
5559 +
5560 + 12 Nov 2011; <swift@g.o> -selinux-cvs-2.20101213.ebuild:
5561 + Removing old policies
5562 +
5563 + 23 Oct 2011; <swift@g.o> selinux-cvs-2.20110726.ebuild:
5564 + Stabilization (tracker #384231)
5565 +
5566 +*selinux-cvs-2.20110726 (28 Aug 2011)
5567 +
5568 + 28 Aug 2011; <swift@g.o> +selinux-cvs-2.20110726.ebuild:
5569 + Updating policy builds to refpolicy 20110726
5570 +
5571 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5572 + selinux-cvs-2.20101213.ebuild:
5573 + Stable amd64 x86
5574 +
5575 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5576 + Initial commit to portage.
5577 +
5578
5579 diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
5580 new file mode 100644
5581 index 0000000..72fd684
5582 --- /dev/null
5583 +++ b/sec-policy/selinux-cvs/metadata.xml
5584 @@ -0,0 +1,6 @@
5585 +<?xml version="1.0" encoding="UTF-8"?>
5586 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5587 +<pkgmetadata>
5588 + <herd>selinux</herd>
5589 + <longdescription>Gentoo SELinux policy for cvs</longdescription>
5590 +</pkgmetadata>
5591
5592 diff --git a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
5593 new file mode 100644
5594 index 0000000..25eaff8
5595 --- /dev/null
5596 +++ b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
5597 @@ -0,0 +1,18 @@
5598 +# Copyright 1999-2012 Gentoo Foundation
5599 +# Distributed under the terms of the GNU General Public License v2
5600 +# $Header: $
5601 +EAPI="4"
5602 +
5603 +IUSE=""
5604 +MODS="cvs"
5605 +BASEPOL="9999"
5606 +
5607 +inherit selinux-policy-2
5608 +
5609 +DESCRIPTION="SELinux policy for cvs"
5610 +
5611 +KEYWORDS=""
5612 +DEPEND="${DEPEND}
5613 + sec-policy/selinux-apache
5614 +"
5615 +RDEPEND="${DEPEND}"
5616
5617 diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
5618 new file mode 100644
5619 index 0000000..fe0b544
5620 --- /dev/null
5621 +++ b/sec-policy/selinux-cyphesis/ChangeLog
5622 @@ -0,0 +1,38 @@
5623 +# ChangeLog for sec-policy/selinux-cyphesis
5624 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5625 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
5626 +
5627 +*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
5628 +
5629 + 27 Jun 2012; <swift@g.o> +selinux-cyphesis-2.20120215-r1.ebuild:
5630 + Bump to revision 13
5631 +
5632 + 13 May 2012; <swift@g.o> -selinux-cyphesis-2.20110726.ebuild:
5633 + Removing deprecated ebuilds (cleanup)
5634 +
5635 + 29 Apr 2012; <swift@g.o> selinux-cyphesis-2.20120215.ebuild:
5636 + Stabilizing revision 7
5637 +
5638 +*selinux-cyphesis-2.20120215 (31 Mar 2012)
5639 +
5640 + 31 Mar 2012; <swift@g.o> +selinux-cyphesis-2.20120215.ebuild:
5641 + Bumping to 2.20120215 policies
5642 +
5643 + 12 Nov 2011; <swift@g.o> -selinux-cyphesis-2.20101213.ebuild:
5644 + Removing old policies
5645 +
5646 + 23 Oct 2011; <swift@g.o> selinux-cyphesis-2.20110726.ebuild:
5647 + Stabilization (tracker #384231)
5648 +
5649 +*selinux-cyphesis-2.20110726 (28 Aug 2011)
5650 +
5651 + 28 Aug 2011; <swift@g.o> +selinux-cyphesis-2.20110726.ebuild:
5652 + Updating policy builds to refpolicy 20110726
5653 +
5654 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5655 + selinux-cyphesis-2.20101213.ebuild:
5656 + Stable amd64 x86
5657 +
5658 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5659 + Initial commit to portage.
5660 +
5661
5662 diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
5663 new file mode 100644
5664 index 0000000..1899fff
5665 --- /dev/null
5666 +++ b/sec-policy/selinux-cyphesis/metadata.xml
5667 @@ -0,0 +1,6 @@
5668 +<?xml version="1.0" encoding="UTF-8"?>
5669 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5670 +<pkgmetadata>
5671 + <herd>selinux</herd>
5672 + <longdescription>Gentoo SELinux policy for cyphesis</longdescription>
5673 +</pkgmetadata>
5674
5675 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
5676 new file mode 100644
5677 index 0000000..5a7f91b
5678 --- /dev/null
5679 +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
5680 @@ -0,0 +1,14 @@
5681 +# Copyright 1999-2012 Gentoo Foundation
5682 +# Distributed under the terms of the GNU General Public License v2
5683 +# $Header: $
5684 +EAPI="4"
5685 +
5686 +IUSE=""
5687 +MODS="cyphesis"
5688 +BASEPOL="9999"
5689 +
5690 +inherit selinux-policy-2
5691 +
5692 +DESCRIPTION="SELinux policy for cyphesis"
5693 +
5694 +KEYWORDS=""
5695
5696 diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
5697 new file mode 100644
5698 index 0000000..eb39bd0
5699 --- /dev/null
5700 +++ b/sec-policy/selinux-daemontools/ChangeLog
5701 @@ -0,0 +1,214 @@
5702 +# ChangeLog for sec-policy/selinux-daemontools
5703 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5704 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
5705 +
5706 +*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
5707 +
5708 + 27 Jun 2012; <swift@g.o> +selinux-daemontools-2.20120215-r1.ebuild:
5709 + Bump to revision 13
5710 +
5711 + 13 May 2012; <swift@g.o> -selinux-daemontools-2.20110726.ebuild:
5712 + Removing deprecated ebuilds (cleanup)
5713 +
5714 + 29 Apr 2012; <swift@g.o> selinux-daemontools-2.20120215.ebuild:
5715 + Stabilizing revision 7
5716 +
5717 +*selinux-daemontools-2.20120215 (31 Mar 2012)
5718 +
5719 + 31 Mar 2012; <swift@g.o> +selinux-daemontools-2.20120215.ebuild:
5720 + Bumping to 2.20120215 policies
5721 +
5722 + 12 Nov 2011; <swift@g.o> -selinux-daemontools-2.20101213.ebuild:
5723 + Removing old policies
5724 +
5725 + 23 Oct 2011; <swift@g.o> selinux-daemontools-2.20110726.ebuild:
5726 + Stabilization (tracker #384231)
5727 +
5728 +*selinux-daemontools-2.20110726 (28 Aug 2011)
5729 +
5730 + 28 Aug 2011; <swift@g.o> +selinux-daemontools-2.20110726.ebuild:
5731 + Updating policy builds to refpolicy 20110726
5732 +
5733 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5734 + -selinux-daemontools-2.20090730.ebuild,
5735 + -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
5736 + Removed deprecated policies
5737 +
5738 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5739 + selinux-daemontools-2.20101213.ebuild:
5740 + Stable amd64 x86
5741 +
5742 +*selinux-daemontools-2.20101213 (05 Feb 2011)
5743 +
5744 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5745 + +selinux-daemontools-2.20101213.ebuild:
5746 + New upstream policy.
5747 +
5748 +*selinux-daemontools-2.20091215 (16 Dec 2009)
5749 +
5750 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5751 + +selinux-daemontools-2.20091215.ebuild:
5752 + New upstream release.
5753 +
5754 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5755 + -selinux-daemontools-20070329.ebuild,
5756 + -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
5757 + Mark 20080525 stable, clear old ebuilds.
5758 +
5759 +*selinux-daemontools-2.20090730 (03 Aug 2009)
5760 +
5761 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5762 + +selinux-daemontools-2.20090730.ebuild:
5763 + New upstream release.
5764 +
5765 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5766 + selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
5767 + selinux-daemontools-20080525.ebuild:
5768 + Drop alpha, mips, ppc, sparc selinux support.
5769 +
5770 +*selinux-daemontools-20080525 (25 May 2008)
5771 +
5772 + 25 May 2008; Chris PeBenito <pebenito@g.o>
5773 + +selinux-daemontools-20080525.ebuild:
5774 + New SVN snapshot.
5775 +
5776 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5777 + -selinux-daemontools-20050903.ebuild,
5778 + -selinux-daemontools-20051126.ebuild,
5779 + -selinux-daemontools-20061114.ebuild:
5780 + Remove old ebuilds.
5781 +
5782 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5783 + selinux-daemontools-20070928.ebuild:
5784 + Mark stable.
5785 +
5786 +*selinux-daemontools-20070928 (26 Nov 2007)
5787 +
5788 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5789 + +selinux-daemontools-20070928.ebuild:
5790 + New SVN snapshot.
5791 +
5792 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
5793 + Removing kaiowas from metadata due to his retirement (see #61930 for
5794 + reference).
5795 +
5796 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5797 + selinux-daemontools-20070329.ebuild:
5798 + Mark stable.
5799 +
5800 +*selinux-daemontools-20070329 (29 Mar 2007)
5801 +
5802 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5803 + +selinux-daemontools-20070329.ebuild:
5804 + New SVN snapshot.
5805 +
5806 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
5807 + Redigest for Manifest2
5808 +
5809 +*selinux-daemontools-20061114 (15 Nov 2006)
5810 +
5811 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
5812 + +selinux-daemontools-20061114.ebuild:
5813 + New SVN snapshot.
5814 +
5815 +*selinux-daemontools-20061008 (10 Oct 2006)
5816 +
5817 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
5818 + +selinux-daemontools-20061008.ebuild:
5819 + First mainstream reference policy testing release.
5820 +
5821 + 02 Dec 2005; petre rodan <kaiowas@g.o>
5822 + selinux-daemontools-20051126.ebuild:
5823 + mark stable on amd64 mips ppc sparc x86
5824 +
5825 +*selinux-daemontools-20051126 (28 Nov 2005)
5826 +
5827 + 28 Nov 2005; petre rodan <kaiowas@g.o>
5828 + +selinux-daemontools-20051126.ebuild:
5829 + added support for openvpn
5830 +
5831 + 18 Sep 2005; petre rodan <kaiowas@g.o>
5832 + -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
5833 + mark stable
5834 +
5835 +*selinux-daemontools-20050903 (09 Sep 2005)
5836 +
5837 + 09 Sep 2005; petre rodan <kaiowas@g.o>
5838 + -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
5839 + +selinux-daemontools-20050903.ebuild:
5840 + added support for ftp daemons, added mips arch
5841 +
5842 + 07 May 2005; petre rodan <kaiowas@g.o>
5843 + selinux-daemontools-20050316.ebuild:
5844 + mark stable
5845 +
5846 +*selinux-daemontools-20050316 (23 Apr 2005)
5847 +
5848 + 23 Apr 2005; petre rodan <kaiowas@g.o>
5849 + -selinux-daemontools-20041121.ebuild,
5850 + -selinux-daemontools-20041128.ebuild,
5851 + +selinux-daemontools-20050316.ebuild:
5852 + merge with upstream, no semantic changes
5853 +
5854 + 06 Feb 2005; petre rodan <kaiowas@g.o>
5855 + selinux-daemontools-20050201.ebuild:
5856 + mark stable
5857 +
5858 +*selinux-daemontools-20050201 (01 Feb 2005)
5859 +
5860 + 01 Feb 2005; petre rodan <kaiowas@g.o>
5861 + +selinux-daemontools-20050201.ebuild:
5862 + added control for clamav and spamd
5863 +
5864 + 20 Jan 2005; petre rodan <kaiowas@g.o>
5865 + selinux-daemontools-20041128.ebuild:
5866 + mark stable
5867 +
5868 +*selinux-daemontools-20041128 (12 Dec 2004)
5869 +
5870 + 12 Dec 2004; petre rodan <kaiowas@g.o>
5871 + -selinux-daemontools-20041111.ebuild,
5872 + +selinux-daemontools-20041128.ebuild:
5873 + added rules to allow svscanboot to be started from inittab
5874 +
5875 + 23 Nov 2004; petre rodan <kaiowas@g.o>
5876 + selinux-daemontools-20041121.ebuild:
5877 + mark stable
5878 +
5879 +*selinux-daemontools-20041121 (22 Nov 2004)
5880 +
5881 + 22 Nov 2004; petre rodan <kaiowas@g.o>
5882 + +selinux-daemontools-20041121.ebuild:
5883 + policy cleanup
5884 +
5885 +*selinux-daemontools-20041111 (13 Nov 2004)
5886 +
5887 + 13 Nov 2004; petre rodan <kaiowas@g.o>
5888 + -selinux-daemontools-20040203.ebuild,
5889 + -selinux-daemontools-20041022.ebuild,
5890 + +selinux-daemontools-20041111.ebuild:
5891 + new services that can be supervised: apache, stunnel
5892 +
5893 + 28 Oct 2004; petre rodan <kaiowas@g.o>
5894 + selinux-daemontools-20041022.ebuild:
5895 + mark stable
5896 +
5897 +*selinux-daemontools-20041022 (23 Oct 2004)
5898 +
5899 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
5900 + +selinux-daemontools-20041022.ebuild:
5901 + added capability of supervising rsync and apache processes, minor
5902 + improvements, updated primary maintainer
5903 +
5904 +*selinux-daemontools-20040203 (03 Feb 2004)
5905 +
5906 + 03 Feb 2004; Chris PeBenito <pebenito@g.o>
5907 + selinux-daemontools-20040203.ebuild:
5908 + Updates from Petre, including using run_init to control the daemontools
5909 + scripts.
5910 +
5911 +*selinux-daemontools-20031221 (21 Dec 2003)
5912 +
5913 + 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml:
5914 + Initial commit. Policy submitted by Petre Rodan.
5915 +
5916
5917 diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
5918 new file mode 100644
5919 index 0000000..075b2be
5920 --- /dev/null
5921 +++ b/sec-policy/selinux-daemontools/metadata.xml
5922 @@ -0,0 +1,6 @@
5923 +<?xml version="1.0" encoding="UTF-8"?>
5924 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5925 +<pkgmetadata>
5926 + <herd>selinux</herd>
5927 + <longdescription>Gentoo SELinux policy for daemontools</longdescription>
5928 +</pkgmetadata>
5929
5930 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
5931 new file mode 100644
5932 index 0000000..c0634ce
5933 --- /dev/null
5934 +++ b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
5935 @@ -0,0 +1,14 @@
5936 +# Copyright 1999-2012 Gentoo Foundation
5937 +# Distributed under the terms of the GNU General Public License v2
5938 +# $Header: $
5939 +EAPI="4"
5940 +
5941 +IUSE=""
5942 +MODS="daemontools"
5943 +BASEPOL="9999"
5944 +
5945 +inherit selinux-policy-2
5946 +
5947 +DESCRIPTION="SELinux policy for daemontools"
5948 +
5949 +KEYWORDS=""
5950
5951 diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
5952 new file mode 100644
5953 index 0000000..a2d845d
5954 --- /dev/null
5955 +++ b/sec-policy/selinux-dante/ChangeLog
5956 @@ -0,0 +1,164 @@
5957 +# ChangeLog for sec-policy/selinux-dante
5958 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5959 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
5960 +
5961 +*selinux-dante-2.20120215-r1 (27 Jun 2012)
5962 +
5963 + 27 Jun 2012; <swift@g.o> +selinux-dante-2.20120215-r1.ebuild:
5964 + Bump to revision 13
5965 +
5966 + 13 May 2012; <swift@g.o> -selinux-dante-2.20110726.ebuild:
5967 + Removing deprecated ebuilds (cleanup)
5968 +
5969 + 29 Apr 2012; <swift@g.o> selinux-dante-2.20120215.ebuild:
5970 + Stabilizing revision 7
5971 +
5972 +*selinux-dante-2.20120215 (31 Mar 2012)
5973 +
5974 + 31 Mar 2012; <swift@g.o> +selinux-dante-2.20120215.ebuild:
5975 + Bumping to 2.20120215 policies
5976 +
5977 + 12 Nov 2011; <swift@g.o> -selinux-dante-2.20101213.ebuild:
5978 + Removing old policies
5979 +
5980 + 23 Oct 2011; <swift@g.o> selinux-dante-2.20110726.ebuild:
5981 + Stabilization (tracker #384231)
5982 +
5983 +*selinux-dante-2.20110726 (28 Aug 2011)
5984 +
5985 + 28 Aug 2011; <swift@g.o> +selinux-dante-2.20110726.ebuild:
5986 + Updating policy builds to refpolicy 20110726
5987 +
5988 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5989 + -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
5990 + -selinux-dante-20080525.ebuild:
5991 + Removed deprecated policies
5992 +
5993 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5994 + selinux-dante-2.20101213.ebuild:
5995 + Stable amd64 x86
5996 +
5997 +*selinux-dante-2.20101213 (05 Feb 2011)
5998 +
5999 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6000 + +selinux-dante-2.20101213.ebuild:
6001 + New upstream policy.
6002 +
6003 +*selinux-dante-2.20091215 (16 Dec 2009)
6004 +
6005 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6006 + +selinux-dante-2.20091215.ebuild:
6007 + New upstream release.
6008 +
6009 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6010 + -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
6011 + selinux-dante-20080525.ebuild:
6012 + Mark 20080525 stable, clear old ebuilds.
6013 +
6014 +*selinux-dante-2.20090730 (03 Aug 2009)
6015 +
6016 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6017 + +selinux-dante-2.20090730.ebuild:
6018 + New upstream release.
6019 +
6020 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6021 + selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
6022 + selinux-dante-20080525.ebuild:
6023 + Drop alpha, mips, ppc, sparc selinux support.
6024 +
6025 +*selinux-dante-20080525 (25 May 2008)
6026 +
6027 + 25 May 2008; Chris PeBenito <pebenito@g.o>
6028 + +selinux-dante-20080525.ebuild:
6029 + New SVN snapshot.
6030 +
6031 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6032 + -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
6033 + -selinux-dante-20061114.ebuild:
6034 + Remove old ebuilds.
6035 +
6036 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6037 + selinux-dante-20070928.ebuild:
6038 + Mark stable.
6039 +
6040 +*selinux-dante-20070928 (26 Nov 2007)
6041 +
6042 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6043 + +selinux-dante-20070928.ebuild:
6044 + New SVN snapshot.
6045 +
6046 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
6047 + Removing kaiowas from metadata due to his retirement (see #61930 for
6048 + reference).
6049 +
6050 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6051 + selinux-dante-20070329.ebuild:
6052 + Mark stable.
6053 +
6054 +*selinux-dante-20070329 (29 Mar 2007)
6055 +
6056 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6057 + +selinux-dante-20070329.ebuild:
6058 + New SVN snapshot.
6059 +
6060 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6061 + Redigest for Manifest2
6062 +
6063 +*selinux-dante-20061114 (15 Nov 2006)
6064 +
6065 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6066 + +selinux-dante-20061114.ebuild:
6067 + New SVN snapshot.
6068 +
6069 +*selinux-dante-20061008 (10 Oct 2006)
6070 +
6071 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6072 + +selinux-dante-20061008.ebuild:
6073 + First mainstream reference policy testing release.
6074 +
6075 + 23 Mar 2005; petre rodan <kaiowas@g.o>
6076 + selinux-dante-20050308.ebuild:
6077 + mark stable
6078 +
6079 +*selinux-dante-20050308 (09 Mar 2005)
6080 +
6081 + 09 Mar 2005; petre rodan <kaiowas@g.o>
6082 + -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
6083 + added rules needed by >=dante-1.1.15-r1
6084 +
6085 +*selinux-dante-20050219 (25 Feb 2005)
6086 +
6087 + 25 Feb 2005; petre rodan <kaiowas@g.o>
6088 + -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
6089 + merge with upstream policy
6090 +
6091 + 06 Feb 2005; petre rodan <kaiowas@g.o>
6092 + selinux-dante-20050201.ebuild:
6093 + mark stable
6094 +
6095 +*selinux-dante-20050201 (01 Feb 2005)
6096 +
6097 + 01 Feb 2005; petre rodan <kaiowas@g.o>
6098 + +selinux-dante-20050201.ebuild:
6099 + added rules needed by dante-1.1.15
6100 +
6101 + 20 Jan 2005; petre rodan <kaiowas@g.o>
6102 + -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
6103 + mark stable
6104 +
6105 +*selinux-dante-20041208 (12 Dec 2004)
6106 +
6107 + 12 Dec 2004; petre rodan <kaiowas@g.o>
6108 + +selinux-dante-20041208.ebuild:
6109 + dante binds to random ports above 1024
6110 +
6111 + 23 Nov 2004; petre rodan <kaiowas@g.o>
6112 + selinux-dante-20041113.ebuild:
6113 + mark stable
6114 +
6115 +*selinux-dante-20041113 (14 Nov 2004)
6116 +
6117 + 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
6118 + +selinux-dante-20041113.ebuild:
6119 + initial commit
6120 +
6121
6122 diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
6123 new file mode 100644
6124 index 0000000..7d5b191
6125 --- /dev/null
6126 +++ b/sec-policy/selinux-dante/metadata.xml
6127 @@ -0,0 +1,6 @@
6128 +<?xml version="1.0" encoding="UTF-8"?>
6129 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6130 +<pkgmetadata>
6131 + <herd>selinux</herd>
6132 + <longdescription>Gentoo SELinux policy for dante</longdescription>
6133 +</pkgmetadata>
6134
6135 diff --git a/sec-policy/selinux-dante/selinux-dante-9999.ebuild b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
6136 new file mode 100644
6137 index 0000000..19d752e
6138 --- /dev/null
6139 +++ b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
6140 @@ -0,0 +1,14 @@
6141 +# Copyright 1999-2012 Gentoo Foundation
6142 +# Distributed under the terms of the GNU General Public License v2
6143 +# $Header: $
6144 +EAPI="4"
6145 +
6146 +IUSE=""
6147 +MODS="dante"
6148 +BASEPOL="9999"
6149 +
6150 +inherit selinux-policy-2
6151 +
6152 +DESCRIPTION="SELinux policy for dante"
6153 +
6154 +KEYWORDS=""
6155
6156 diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
6157 new file mode 100644
6158 index 0000000..60cd5e6
6159 --- /dev/null
6160 +++ b/sec-policy/selinux-dbskk/ChangeLog
6161 @@ -0,0 +1,41 @@
6162 +# ChangeLog for sec-policy/selinux-dbskk
6163 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6164 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
6165 +
6166 +*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
6167 +
6168 + 27 Jun 2012; <swift@g.o> +selinux-dbskk-2.20120215-r1.ebuild:
6169 + Bump to revision 13
6170 +
6171 + 09 Jun 2012; <swift@g.o> selinux-dbskk-2.20120215.ebuild:
6172 + Adding dependency on selinux-inetd, fixes build failure
6173 +
6174 + 13 May 2012; <swift@g.o> -selinux-dbskk-2.20110726.ebuild:
6175 + Removing deprecated ebuilds (cleanup)
6176 +
6177 + 29 Apr 2012; <swift@g.o> selinux-dbskk-2.20120215.ebuild:
6178 + Stabilizing revision 7
6179 +
6180 +*selinux-dbskk-2.20120215 (31 Mar 2012)
6181 +
6182 + 31 Mar 2012; <swift@g.o> +selinux-dbskk-2.20120215.ebuild:
6183 + Bumping to 2.20120215 policies
6184 +
6185 + 12 Nov 2011; <swift@g.o> -selinux-dbskk-2.20101213.ebuild:
6186 + Removing old policies
6187 +
6188 + 23 Oct 2011; <swift@g.o> selinux-dbskk-2.20110726.ebuild:
6189 + Stabilization (tracker #384231)
6190 +
6191 +*selinux-dbskk-2.20110726 (28 Aug 2011)
6192 +
6193 + 28 Aug 2011; <swift@g.o> +selinux-dbskk-2.20110726.ebuild:
6194 + Updating policy builds to refpolicy 20110726
6195 +
6196 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6197 + selinux-dbskk-2.20101213.ebuild:
6198 + Stable amd64 x86
6199 +
6200 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6201 + Initial commit to portage.
6202 +
6203
6204 diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
6205 new file mode 100644
6206 index 0000000..426d849
6207 --- /dev/null
6208 +++ b/sec-policy/selinux-dbskk/metadata.xml
6209 @@ -0,0 +1,6 @@
6210 +<?xml version="1.0" encoding="UTF-8"?>
6211 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6212 +<pkgmetadata>
6213 + <herd>selinux</herd>
6214 + <longdescription>Gentoo SELinux policy for dbskk</longdescription>
6215 +</pkgmetadata>
6216
6217 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
6218 new file mode 100644
6219 index 0000000..a8e2af1
6220 --- /dev/null
6221 +++ b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
6222 @@ -0,0 +1,18 @@
6223 +# Copyright 1999-2012 Gentoo Foundation
6224 +# Distributed under the terms of the GNU General Public License v2
6225 +# $Header: $
6226 +EAPI="4"
6227 +
6228 +IUSE=""
6229 +MODS="dbskk"
6230 +BASEPOL="9999"
6231 +
6232 +inherit selinux-policy-2
6233 +
6234 +DESCRIPTION="SELinux policy for dbskk"
6235 +
6236 +KEYWORDS=""
6237 +DEPEND="${DEPEND}
6238 + sec-policy/selinux-inetd
6239 +"
6240 +RDEPEND="${DEPEND}"
6241
6242 diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
6243 new file mode 100644
6244 index 0000000..0cbe0fa
6245 --- /dev/null
6246 +++ b/sec-policy/selinux-dbus/ChangeLog
6247 @@ -0,0 +1,126 @@
6248 +# ChangeLog for sec-policy/selinux-dbus
6249 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6250 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
6251 +
6252 +*selinux-dbus-2.20120215-r2 (27 Jun 2012)
6253 +
6254 + 27 Jun 2012; <swift@g.o> +selinux-dbus-2.20120215-r2.ebuild:
6255 + Bump to revision 13
6256 +
6257 +*selinux-dbus-2.20120215-r1 (20 May 2012)
6258 +
6259 + 20 May 2012; <swift@g.o> +selinux-dbus-2.20120215-r1.ebuild:
6260 + Bumping to rev 9
6261 +
6262 + 13 May 2012; <swift@g.o> -selinux-dbus-2.20110726.ebuild,
6263 + -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
6264 + Removing deprecated ebuilds (cleanup)
6265 +
6266 + 29 Apr 2012; <swift@g.o> selinux-dbus-2.20120215.ebuild:
6267 + Stabilizing revision 7
6268 +
6269 +*selinux-dbus-2.20120215 (31 Mar 2012)
6270 +
6271 + 31 Mar 2012; <swift@g.o> +selinux-dbus-2.20120215.ebuild:
6272 + Bumping to 2.20120215 policies
6273 +
6274 + 23 Feb 2012; <swift@g.o> selinux-dbus-2.20110726-r2.ebuild:
6275 + Stabilizing
6276 +
6277 +*selinux-dbus-2.20110726-r2 (14 Jan 2012)
6278 +
6279 + 14 Jan 2012; <swift@g.o> +selinux-dbus-2.20110726-r2.ebuild:
6280 + Adding dontaudits so that our logs do not get cluttered
6281 +
6282 + 27 Nov 2011; <swift@g.o> selinux-dbus-2.20110726-r1.ebuild:
6283 + Stable on x86/amd64
6284 +
6285 + 12 Nov 2011; <swift@g.o> -selinux-dbus-2.20101213.ebuild:
6286 + Removing old policies
6287 +
6288 + 23 Oct 2011; <swift@g.o> selinux-dbus-2.20110726.ebuild:
6289 + Stabilization (tracker #384231)
6290 +
6291 +*selinux-dbus-2.20110726-r1 (23 Oct 2011)
6292 +
6293 + 23 Oct 2011; <swift@g.o> +selinux-dbus-2.20110726-r1.ebuild:
6294 + Add support for XDG type
6295 +
6296 +*selinux-dbus-2.20110726 (28 Aug 2011)
6297 +
6298 + 28 Aug 2011; <swift@g.o> +selinux-dbus-2.20110726.ebuild:
6299 + Updating policy builds to refpolicy 20110726
6300 +
6301 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6302 + -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
6303 + -selinux-dbus-20080525.ebuild:
6304 + Removed deprecated policies
6305 +
6306 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6307 + selinux-dbus-2.20101213.ebuild:
6308 + Stable amd64 x86
6309 +
6310 +*selinux-dbus-2.20101213 (05 Feb 2011)
6311 +
6312 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6313 + +selinux-dbus-2.20101213.ebuild:
6314 + New upstream policy.
6315 +
6316 +*selinux-dbus-2.20091215 (16 Dec 2009)
6317 +
6318 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6319 + +selinux-dbus-2.20091215.ebuild:
6320 + New upstream release.
6321 +
6322 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6323 + -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
6324 + selinux-dbus-20080525.ebuild:
6325 + Mark 20080525 stable, clear old ebuilds.
6326 +
6327 +*selinux-dbus-2.20090730 (03 Aug 2009)
6328 +
6329 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6330 + +selinux-dbus-2.20090730.ebuild:
6331 + New upstream release.
6332 +
6333 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6334 + selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
6335 + selinux-dbus-20080525.ebuild:
6336 + Drop alpha, mips, ppc, sparc selinux support.
6337 +
6338 +*selinux-dbus-20080525 (25 May 2008)
6339 +
6340 + 25 May 2008; Chris PeBenito <pebenito@g.o>
6341 + +selinux-dbus-20080525.ebuild:
6342 + New SVN snapshot.
6343 +
6344 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6345 + -selinux-dbus-20061114.ebuild:
6346 + Remove old ebuilds.
6347 +
6348 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6349 + selinux-dbus-20070928.ebuild:
6350 + Mark stable.
6351 +
6352 +*selinux-dbus-20070928 (26 Nov 2007)
6353 +
6354 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6355 + +selinux-dbus-20070928.ebuild:
6356 + New SVN snapshot.
6357 +
6358 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6359 + selinux-dbus-20070329.ebuild:
6360 + Mark stable.
6361 +
6362 +*selinux-dbus-20070329 (29 Mar 2007)
6363 +
6364 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6365 + +selinux-dbus-20070329.ebuild:
6366 + New SVN snapshot.
6367 +
6368 +*selinux-dbus-20061114 (22 Nov 2006)
6369 +
6370 + 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
6371 + +selinux-dbus-20061114.ebuild:
6372 + Initial commit.
6373 +
6374
6375 diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
6376 new file mode 100644
6377 index 0000000..6dd441f
6378 --- /dev/null
6379 +++ b/sec-policy/selinux-dbus/metadata.xml
6380 @@ -0,0 +1,6 @@
6381 +<?xml version="1.0" encoding="UTF-8"?>
6382 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6383 +<pkgmetadata>
6384 + <herd>selinux</herd>
6385 + <longdescription>Gentoo SELinux policy for dbus</longdescription>
6386 +</pkgmetadata>
6387
6388 diff --git a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
6389 new file mode 100644
6390 index 0000000..fd804dc
6391 --- /dev/null
6392 +++ b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
6393 @@ -0,0 +1,14 @@
6394 +# Copyright 1999-2012 Gentoo Foundation
6395 +# Distributed under the terms of the GNU General Public License v2
6396 +# $Header: $
6397 +EAPI="4"
6398 +
6399 +IUSE=""
6400 +MODS="dbus"
6401 +BASEPOL="9999"
6402 +
6403 +inherit selinux-policy-2
6404 +
6405 +DESCRIPTION="SELinux policy for dbus"
6406 +
6407 +KEYWORDS=""
6408
6409 diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
6410 new file mode 100644
6411 index 0000000..9c1b77d
6412 --- /dev/null
6413 +++ b/sec-policy/selinux-dcc/ChangeLog
6414 @@ -0,0 +1,38 @@
6415 +# ChangeLog for sec-policy/selinux-dcc
6416 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6417 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
6418 +
6419 +*selinux-dcc-2.20120215-r1 (27 Jun 2012)
6420 +
6421 + 27 Jun 2012; <swift@g.o> +selinux-dcc-2.20120215-r1.ebuild:
6422 + Bump to revision 13
6423 +
6424 + 13 May 2012; <swift@g.o> -selinux-dcc-2.20110726.ebuild:
6425 + Removing deprecated ebuilds (cleanup)
6426 +
6427 + 29 Apr 2012; <swift@g.o> selinux-dcc-2.20120215.ebuild:
6428 + Stabilizing revision 7
6429 +
6430 +*selinux-dcc-2.20120215 (31 Mar 2012)
6431 +
6432 + 31 Mar 2012; <swift@g.o> +selinux-dcc-2.20120215.ebuild:
6433 + Bumping to 2.20120215 policies
6434 +
6435 + 12 Nov 2011; <swift@g.o> -selinux-dcc-2.20101213.ebuild:
6436 + Removing old policies
6437 +
6438 + 23 Oct 2011; <swift@g.o> selinux-dcc-2.20110726.ebuild:
6439 + Stabilization (tracker #384231)
6440 +
6441 +*selinux-dcc-2.20110726 (28 Aug 2011)
6442 +
6443 + 28 Aug 2011; <swift@g.o> +selinux-dcc-2.20110726.ebuild:
6444 + Updating policy builds to refpolicy 20110726
6445 +
6446 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6447 + selinux-dcc-2.20101213.ebuild:
6448 + Stable amd64 x86
6449 +
6450 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6451 + Initial commit to portage.
6452 +
6453
6454 diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
6455 new file mode 100644
6456 index 0000000..a1cc605
6457 --- /dev/null
6458 +++ b/sec-policy/selinux-dcc/metadata.xml
6459 @@ -0,0 +1,6 @@
6460 +<?xml version="1.0" encoding="UTF-8"?>
6461 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6462 +<pkgmetadata>
6463 + <herd>selinux</herd>
6464 + <longdescription>Gentoo SELinux policy for dcc</longdescription>
6465 +</pkgmetadata>
6466
6467 diff --git a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
6468 new file mode 100644
6469 index 0000000..7dd0963
6470 --- /dev/null
6471 +++ b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
6472 @@ -0,0 +1,14 @@
6473 +# Copyright 1999-2012 Gentoo Foundation
6474 +# Distributed under the terms of the GNU General Public License v2
6475 +# $Header: $
6476 +EAPI="4"
6477 +
6478 +IUSE=""
6479 +MODS="dcc"
6480 +BASEPOL="9999"
6481 +
6482 +inherit selinux-policy-2
6483 +
6484 +DESCRIPTION="SELinux policy for dcc"
6485 +
6486 +KEYWORDS=""
6487
6488 diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
6489 new file mode 100644
6490 index 0000000..c144e3f
6491 --- /dev/null
6492 +++ b/sec-policy/selinux-ddclient/ChangeLog
6493 @@ -0,0 +1,38 @@
6494 +# ChangeLog for sec-policy/selinux-ddclient
6495 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6496 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
6497 +
6498 +*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
6499 +
6500 + 27 Jun 2012; <swift@g.o> +selinux-ddclient-2.20120215-r1.ebuild:
6501 + Bump to revision 13
6502 +
6503 + 13 May 2012; <swift@g.o> -selinux-ddclient-2.20110726.ebuild:
6504 + Removing deprecated ebuilds (cleanup)
6505 +
6506 + 29 Apr 2012; <swift@g.o> selinux-ddclient-2.20120215.ebuild:
6507 + Stabilizing revision 7
6508 +
6509 +*selinux-ddclient-2.20120215 (31 Mar 2012)
6510 +
6511 + 31 Mar 2012; <swift@g.o> +selinux-ddclient-2.20120215.ebuild:
6512 + Bumping to 2.20120215 policies
6513 +
6514 + 12 Nov 2011; <swift@g.o> -selinux-ddclient-2.20101213.ebuild:
6515 + Removing old policies
6516 +
6517 + 23 Oct 2011; <swift@g.o> selinux-ddclient-2.20110726.ebuild:
6518 + Stabilization (tracker #384231)
6519 +
6520 +*selinux-ddclient-2.20110726 (28 Aug 2011)
6521 +
6522 + 28 Aug 2011; <swift@g.o> +selinux-ddclient-2.20110726.ebuild:
6523 + Updating policy builds to refpolicy 20110726
6524 +
6525 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6526 + selinux-ddclient-2.20101213.ebuild:
6527 + Stable amd64 x86
6528 +
6529 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6530 + Initial commit to portage.
6531 +
6532
6533 diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
6534 new file mode 100644
6535 index 0000000..6035cfa
6536 --- /dev/null
6537 +++ b/sec-policy/selinux-ddclient/metadata.xml
6538 @@ -0,0 +1,6 @@
6539 +<?xml version="1.0" encoding="UTF-8"?>
6540 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6541 +<pkgmetadata>
6542 + <herd>selinux</herd>
6543 + <longdescription>Gentoo SELinux policy for ddclient</longdescription>
6544 +</pkgmetadata>
6545
6546 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
6547 new file mode 100644
6548 index 0000000..1dd5cb7
6549 --- /dev/null
6550 +++ b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
6551 @@ -0,0 +1,14 @@
6552 +# Copyright 1999-2012 Gentoo Foundation
6553 +# Distributed under the terms of the GNU General Public License v2
6554 +# $Header: $
6555 +EAPI="4"
6556 +
6557 +IUSE=""
6558 +MODS="ddclient"
6559 +BASEPOL="9999"
6560 +
6561 +inherit selinux-policy-2
6562 +
6563 +DESCRIPTION="SELinux policy for ddclient"
6564 +
6565 +KEYWORDS=""
6566
6567 diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
6568 new file mode 100644
6569 index 0000000..6390ded
6570 --- /dev/null
6571 +++ b/sec-policy/selinux-ddcprobe/ChangeLog
6572 @@ -0,0 +1,38 @@
6573 +# ChangeLog for sec-policy/selinux-ddcprobe
6574 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6575 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
6576 +
6577 +*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
6578 +
6579 + 27 Jun 2012; <swift@g.o> +selinux-ddcprobe-2.20120215-r2.ebuild:
6580 + Bump to revision 13
6581 +
6582 + 13 May 2012; <swift@g.o> -selinux-ddcprobe-2.20110726.ebuild:
6583 + Removing deprecated ebuilds (cleanup)
6584 +
6585 + 29 Apr 2012; <swift@g.o> selinux-ddcprobe-2.20120215.ebuild:
6586 + Stabilizing revision 7
6587 +
6588 +*selinux-ddcprobe-2.20120215 (31 Mar 2012)
6589 +
6590 + 31 Mar 2012; <swift@g.o> +selinux-ddcprobe-2.20120215.ebuild:
6591 + Bumping to 2.20120215 policies
6592 +
6593 + 12 Nov 2011; <swift@g.o> -selinux-ddcprobe-2.20101213.ebuild:
6594 + Removing old policies
6595 +
6596 + 23 Oct 2011; <swift@g.o> selinux-ddcprobe-2.20110726.ebuild:
6597 + Stabilization (tracker #384231)
6598 +
6599 +*selinux-ddcprobe-2.20110726 (28 Aug 2011)
6600 +
6601 + 28 Aug 2011; <swift@g.o> +selinux-ddcprobe-2.20110726.ebuild:
6602 + Updating policy builds to refpolicy 20110726
6603 +
6604 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6605 + selinux-ddcprobe-2.20101213.ebuild:
6606 + Stable amd64 x86
6607 +
6608 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6609 + Initial commit to portage.
6610 +
6611
6612 diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
6613 new file mode 100644
6614 index 0000000..14bf479
6615 --- /dev/null
6616 +++ b/sec-policy/selinux-ddcprobe/metadata.xml
6617 @@ -0,0 +1,6 @@
6618 +<?xml version="1.0" encoding="UTF-8"?>
6619 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6620 +<pkgmetadata>
6621 + <herd>selinux</herd>
6622 + <longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
6623 +</pkgmetadata>
6624
6625 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
6626 new file mode 100644
6627 index 0000000..810800c
6628 --- /dev/null
6629 +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
6630 @@ -0,0 +1,14 @@
6631 +# Copyright 1999-2012 Gentoo Foundation
6632 +# Distributed under the terms of the GNU General Public License v2
6633 +# $Header: $
6634 +EAPI="4"
6635 +
6636 +IUSE=""
6637 +MODS="ddcprobe"
6638 +BASEPOL="9999"
6639 +
6640 +inherit selinux-policy-2
6641 +
6642 +DESCRIPTION="SELinux policy for ddcprobe"
6643 +
6644 +KEYWORDS=""
6645
6646 diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
6647 new file mode 100644
6648 index 0000000..5c6f109
6649 --- /dev/null
6650 +++ b/sec-policy/selinux-denyhosts/ChangeLog
6651 @@ -0,0 +1,32 @@
6652 +# ChangeLog for sec-policy/selinux-denyhosts
6653 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6654 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
6655 +
6656 +*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
6657 +
6658 + 27 Jun 2012; <swift@g.o> +selinux-denyhosts-2.20120215-r1.ebuild:
6659 + Bump to revision 13
6660 +
6661 + 13 May 2012; <swift@g.o> -selinux-denyhosts-2.20110726.ebuild:
6662 + Removing deprecated ebuilds (cleanup)
6663 +
6664 + 29 Apr 2012; <swift@g.o> selinux-denyhosts-2.20120215.ebuild:
6665 + Stabilizing revision 7
6666 +
6667 +*selinux-denyhosts-2.20120215 (31 Mar 2012)
6668 +
6669 + 31 Mar 2012; <swift@g.o> +selinux-denyhosts-2.20120215.ebuild:
6670 + Bumping to 2.20120215 policies
6671 +
6672 + 29 Jan 2012; <swift@g.o> Manifest:
6673 + Updating manifest
6674 +
6675 + 29 Jan 2012; <swift@g.o> selinux-denyhosts-2.20110726.ebuild:
6676 + Stabilization
6677 +
6678 +*selinux-denyhosts-2.20110726 (04 Dec 2011)
6679 +
6680 + 04 Dec 2011; <swift@g.o> +selinux-denyhosts-2.20110726.ebuild,
6681 + +metadata.xml:
6682 + Adding module for denyhosts (SELinux)
6683 +
6684
6685 diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
6686 new file mode 100644
6687 index 0000000..181c8fc
6688 --- /dev/null
6689 +++ b/sec-policy/selinux-denyhosts/metadata.xml
6690 @@ -0,0 +1,6 @@
6691 +<?xml version="1.0" encoding="UTF-8"?>
6692 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6693 +<pkgmetadata>
6694 + <herd>selinux</herd>
6695 + <longdescription>Gentoo SELinux policy for denyhosts</longdescription>
6696 +</pkgmetadata>
6697
6698 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
6699 new file mode 100644
6700 index 0000000..c6f8340
6701 --- /dev/null
6702 +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
6703 @@ -0,0 +1,14 @@
6704 +# Copyright 1999-2012 Gentoo Foundation
6705 +# Distributed under the terms of the GNU General Public License v2
6706 +# $Header: $
6707 +EAPI="4"
6708 +
6709 +IUSE=""
6710 +MODS="denyhosts"
6711 +BASEPOL="9999"
6712 +
6713 +inherit selinux-policy-2
6714 +
6715 +DESCRIPTION="SELinux policy for denyhosts"
6716 +
6717 +KEYWORDS=""
6718
6719 diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
6720 new file mode 100644
6721 index 0000000..414c0e5
6722 --- /dev/null
6723 +++ b/sec-policy/selinux-devicekit/ChangeLog
6724 @@ -0,0 +1,4 @@
6725 +# ChangeLog for sec-policy/selinux-devicekit
6726 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6727 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
6728 +
6729
6730 diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
6731 new file mode 100644
6732 index 0000000..026df01
6733 --- /dev/null
6734 +++ b/sec-policy/selinux-devicekit/metadata.xml
6735 @@ -0,0 +1,6 @@
6736 +<?xml version="1.0" encoding="UTF-8"?>
6737 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6738 +<pkgmetadata>
6739 + <herd>selinux</herd>
6740 + <longdescription>Gentoo SELinux policy for devicekit</longdescription>
6741 +</pkgmetadata>
6742
6743 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
6744 new file mode 100644
6745 index 0000000..3431af5
6746 --- /dev/null
6747 +++ b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
6748 @@ -0,0 +1,14 @@
6749 +# Copyright 1999-2012 Gentoo Foundation
6750 +# Distributed under the terms of the GNU General Public License v2
6751 +# $Header: $
6752 +EAPI="4"
6753 +
6754 +IUSE=""
6755 +MODS="devicekit"
6756 +BASEPOL="9999"
6757 +
6758 +inherit selinux-policy-2
6759 +
6760 +DESCRIPTION="SELinux policy for devicekit"
6761 +
6762 +KEYWORDS=""
6763
6764 diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
6765 new file mode 100644
6766 index 0000000..4f6bfb5
6767 --- /dev/null
6768 +++ b/sec-policy/selinux-dhcp/ChangeLog
6769 @@ -0,0 +1,229 @@
6770 +# ChangeLog for sec-policy/selinux-dhcp
6771 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6772 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
6773 +
6774 +*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
6775 +
6776 + 27 Jun 2012; <swift@g.o> +selinux-dhcp-2.20120215-r6.ebuild:
6777 + Bump to revision 13
6778 +
6779 + 13 May 2012; <swift@g.o> -selinux-dhcp-2.20110726.ebuild,
6780 + -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
6781 + Removing deprecated ebuilds (cleanup)
6782 +
6783 + 29 Apr 2012; <swift@g.o> selinux-dhcp-2.20120215-r5.ebuild:
6784 + Stabilizing revision 7
6785 +
6786 + 31 Mar 2012; <swift@g.o> selinux-dhcp-2.20110726-r2.ebuild:
6787 + Stabilizing
6788 +
6789 +*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
6790 +
6791 + 31 Mar 2012; <swift@g.o> +selinux-dhcp-2.20120215-r5.ebuild:
6792 + Bumping to 2.20120215 policies
6793 +
6794 +*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
6795 +
6796 + 23 Feb 2012; <swift@g.o> +selinux-dhcp-2.20110726-r2.ebuild:
6797 + Support UDP binding in DHCPd policy
6798 +
6799 + 29 Jan 2012; <swift@g.o> Manifest:
6800 + Updating manifest
6801 +
6802 + 29 Jan 2012; <swift@g.o> selinux-dhcp-2.20110726-r1.ebuild:
6803 + Stabilize
6804 +
6805 +*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
6806 +
6807 + 04 Dec 2011; <swift@g.o> +selinux-dhcp-2.20110726-r1.ebuild:
6808 + Fix #391913 to allow LDAP backend for DHCP
6809 +
6810 + 12 Nov 2011; <swift@g.o> -selinux-dhcp-2.20101213.ebuild:
6811 + Removing old policies
6812 +
6813 + 23 Oct 2011; <swift@g.o> selinux-dhcp-2.20110726.ebuild:
6814 + Stabilization (tracker #384231)
6815 +
6816 +*selinux-dhcp-2.20110726 (28 Aug 2011)
6817 +
6818 + 28 Aug 2011; <swift@g.o> +selinux-dhcp-2.20110726.ebuild:
6819 + Updating policy builds to refpolicy 20110726
6820 +
6821 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6822 + -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
6823 + -selinux-dhcp-20080525.ebuild:
6824 + Removed deprecated policies
6825 +
6826 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6827 + selinux-dhcp-2.20101213.ebuild:
6828 + Stable amd64 x86
6829 +
6830 +*selinux-dhcp-2.20101213 (05 Feb 2011)
6831 +
6832 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6833 + +selinux-dhcp-2.20101213.ebuild:
6834 + New upstream policy.
6835 +
6836 +*selinux-dhcp-2.20091215 (16 Dec 2009)
6837 +
6838 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6839 + +selinux-dhcp-2.20091215.ebuild:
6840 + New upstream release.
6841 +
6842 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6843 + -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
6844 + selinux-dhcp-20080525.ebuild:
6845 + Mark 20080525 stable, clear old ebuilds.
6846 +
6847 +*selinux-dhcp-2.20090730 (03 Aug 2009)
6848 +
6849 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6850 + +selinux-dhcp-2.20090730.ebuild:
6851 + New upstream release.
6852 +
6853 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6854 + selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
6855 + selinux-dhcp-20080525.ebuild:
6856 + Drop alpha, mips, ppc, sparc selinux support.
6857 +
6858 +*selinux-dhcp-20080525 (25 May 2008)
6859 +
6860 + 25 May 2008; Chris PeBenito <pebenito@g.o>
6861 + +selinux-dhcp-20080525.ebuild:
6862 + New SVN snapshot.
6863 +
6864 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6865 + -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
6866 + -selinux-dhcp-20061114.ebuild:
6867 + Remove old ebuilds.
6868 +
6869 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6870 + selinux-dhcp-20070928.ebuild:
6871 + Mark stable.
6872 +
6873 +*selinux-dhcp-20070928 (26 Nov 2007)
6874 +
6875 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6876 + +selinux-dhcp-20070928.ebuild:
6877 + New SVN snapshot.
6878 +
6879 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
6880 + Removing kaiowas from metadata due to his retirement (see #61930 for
6881 + reference).
6882 +
6883 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6884 + selinux-dhcp-20070329.ebuild:
6885 + Mark stable.
6886 +
6887 +*selinux-dhcp-20070329 (29 Mar 2007)
6888 +
6889 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6890 + +selinux-dhcp-20070329.ebuild:
6891 + New SVN snapshot.
6892 +
6893 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6894 + Redigest for Manifest2
6895 +
6896 +*selinux-dhcp-20061114 (15 Nov 2006)
6897 +
6898 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6899 + +selinux-dhcp-20061114.ebuild:
6900 + New SVN snapshot.
6901 +
6902 +*selinux-dhcp-20061008 (10 Oct 2006)
6903 +
6904 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6905 + +selinux-dhcp-20061008.ebuild:
6906 + First mainstream reference policy testing release.
6907 +
6908 +*selinux-dhcp-20051122 (28 Nov 2005)
6909 +
6910 + 28 Nov 2005; petre rodan <kaiowas@g.o>
6911 + -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
6912 + +selinux-dhcp-20051122.ebuild:
6913 + merge with upstream
6914 +
6915 + 27 Oct 2005; petre rodan <kaiowas@g.o>
6916 + selinux-dhcp-20050918.ebuild:
6917 + mark stable on amd64 mips ppc sparc x86
6918 +
6919 +*selinux-dhcp-20050918 (24 Oct 2005)
6920 +
6921 + 24 Oct 2005; petre rodan <kaiowas@g.o>
6922 + +selinux-dhcp-20050918.ebuild:
6923 + tiny fix from upstream
6924 +
6925 + 26 Jun 2005; petre rodan <kaiowas@g.o>
6926 + selinux-dhcp-20050626.ebuild:
6927 + mark stable
6928 +
6929 +*selinux-dhcp-20050626 (26 Jun 2005)
6930 +
6931 + 26 Jun 2005; petre rodan <kaiowas@g.o>
6932 + -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
6933 + added name_connect rules
6934 +
6935 +*selinux-dhcp-20050219 (25 Feb 2005)
6936 +
6937 + 25 Feb 2005; petre rodan <kaiowas@g.o>
6938 + +selinux-dhcp-20050219.ebuild:
6939 + merge with upstream policy
6940 +
6941 + 20 Jan 2005; petre rodan <kaiowas@g.o>
6942 + -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
6943 + mark stable
6944 +
6945 +*selinux-dhcp-20041125 (12 Dec 2004)
6946 +
6947 + 12 Dec 2004; petre rodan <kaiowas@g.o>
6948 + -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
6949 + -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
6950 + removed old builds
6951 +
6952 + 23 Nov 2004; petre rodan <kaiowas@g.o>
6953 + selinux-dhcp-20041120.ebuild:
6954 + mark stable
6955 +
6956 +*selinux-dhcp-20041120 (22 Nov 2004)
6957 +
6958 + 22 Nov 2004; petre rodan <kaiowas@g.o>
6959 + +selinux-dhcp-20041120.ebuild:
6960 + imported nsa rules, policy cleanup
6961 +
6962 +*selinux-dhcp-20041101 (13 Nov 2004)
6963 +
6964 + 13 Nov 2004; petre rodan <kaiowas@g.o>
6965 + +selinux-dhcp-20041101.ebuild:
6966 + merge with nsa policy
6967 +
6968 +*selinux-dhcp-20040925 (23 Oct 2004)
6969 +
6970 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
6971 + +selinux-dhcp-20040925.ebuild:
6972 + update needed by base-policy-20041023
6973 +
6974 +*selinux-dhcp-20040617 (17 Jun 2004)
6975 +
6976 + 17 Jun 2004; Chris PeBenito <pebenito@g.o>
6977 + -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
6978 + -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
6979 + Update for 20040604 base policy.
6980 +
6981 +*selinux-dhcp-20040426 (26 Apr 2004)
6982 +
6983 + 26 Apr 2004; Chris PeBenito <pebenito@g.o>
6984 + +selinux-dhcp-20040426.ebuild:
6985 + Fix for 2004.1
6986 +
6987 +*selinux-dhcp-20040122 (22 Jan 2004)
6988 +
6989 + 22 Jan 2004; Chris PeBenito <pebenito@g.o>
6990 + selinux-dhcp-20040122.ebuild:
6991 + Fix type alias declaration.
6992 +
6993 +*selinux-dhcp-20040116 (16 Jan 2004)
6994 +
6995 + 16 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
6996 + selinux-dhcp-20040116.ebuild:
6997 + Initial commit. Fixed up by Petre Rodan.
6998 +
6999
7000 diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
7001 new file mode 100644
7002 index 0000000..ad25a1b
7003 --- /dev/null
7004 +++ b/sec-policy/selinux-dhcp/metadata.xml
7005 @@ -0,0 +1,6 @@
7006 +<?xml version="1.0" encoding="UTF-8"?>
7007 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7008 +<pkgmetadata>
7009 + <herd>selinux</herd>
7010 + <longdescription>Gentoo SELinux policy for dhcp</longdescription>
7011 +</pkgmetadata>
7012
7013 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
7014 new file mode 100644
7015 index 0000000..4e54046
7016 --- /dev/null
7017 +++ b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
7018 @@ -0,0 +1,14 @@
7019 +# Copyright 1999-2012 Gentoo Foundation
7020 +# Distributed under the terms of the GNU General Public License v2
7021 +# $Header: $
7022 +EAPI="4"
7023 +
7024 +IUSE=""
7025 +MODS="dhcp"
7026 +BASEPOL="9999"
7027 +
7028 +inherit selinux-policy-2
7029 +
7030 +DESCRIPTION="SELinux policy for dhcp"
7031 +
7032 +KEYWORDS=""
7033
7034 diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
7035 new file mode 100644
7036 index 0000000..770d578
7037 --- /dev/null
7038 +++ b/sec-policy/selinux-dictd/ChangeLog
7039 @@ -0,0 +1,38 @@
7040 +# ChangeLog for sec-policy/selinux-dictd
7041 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7042 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
7043 +
7044 +*selinux-dictd-2.20120215-r1 (27 Jun 2012)
7045 +
7046 + 27 Jun 2012; <swift@g.o> +selinux-dictd-2.20120215-r1.ebuild:
7047 + Bump to revision 13
7048 +
7049 + 13 May 2012; <swift@g.o> -selinux-dictd-2.20110726.ebuild:
7050 + Removing deprecated ebuilds (cleanup)
7051 +
7052 + 29 Apr 2012; <swift@g.o> selinux-dictd-2.20120215.ebuild:
7053 + Stabilizing revision 7
7054 +
7055 +*selinux-dictd-2.20120215 (31 Mar 2012)
7056 +
7057 + 31 Mar 2012; <swift@g.o> +selinux-dictd-2.20120215.ebuild:
7058 + Bumping to 2.20120215 policies
7059 +
7060 + 12 Nov 2011; <swift@g.o> -selinux-dictd-2.20101213.ebuild:
7061 + Removing old policies
7062 +
7063 + 23 Oct 2011; <swift@g.o> selinux-dictd-2.20110726.ebuild:
7064 + Stabilization (tracker #384231)
7065 +
7066 +*selinux-dictd-2.20110726 (28 Aug 2011)
7067 +
7068 + 28 Aug 2011; <swift@g.o> +selinux-dictd-2.20110726.ebuild:
7069 + Updating policy builds to refpolicy 20110726
7070 +
7071 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7072 + selinux-dictd-2.20101213.ebuild:
7073 + Stable amd64 x86
7074 +
7075 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7076 + Initial commit to portage.
7077 +
7078
7079 diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
7080 new file mode 100644
7081 index 0000000..c3b30ba
7082 --- /dev/null
7083 +++ b/sec-policy/selinux-dictd/metadata.xml
7084 @@ -0,0 +1,6 @@
7085 +<?xml version="1.0" encoding="UTF-8"?>
7086 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7087 +<pkgmetadata>
7088 + <herd>selinux</herd>
7089 + <longdescription>Gentoo SELinux policy for dictd</longdescription>
7090 +</pkgmetadata>
7091
7092 diff --git a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
7093 new file mode 100644
7094 index 0000000..e8749cf
7095 --- /dev/null
7096 +++ b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
7097 @@ -0,0 +1,14 @@
7098 +# Copyright 1999-2012 Gentoo Foundation
7099 +# Distributed under the terms of the GNU General Public License v2
7100 +# $Header: $
7101 +EAPI="4"
7102 +
7103 +IUSE=""
7104 +MODS="dictd"
7105 +BASEPOL="9999"
7106 +
7107 +inherit selinux-policy-2
7108 +
7109 +DESCRIPTION="SELinux policy for dictd"
7110 +
7111 +KEYWORDS=""
7112
7113 diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
7114 new file mode 100644
7115 index 0000000..cd75c89
7116 --- /dev/null
7117 +++ b/sec-policy/selinux-distcc/ChangeLog
7118 @@ -0,0 +1,135 @@
7119 +# ChangeLog for sec-policy/selinux-distcc
7120 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7121 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
7122 +
7123 +*selinux-distcc-2.20120215-r1 (27 Jun 2012)
7124 +
7125 + 27 Jun 2012; <swift@g.o> +selinux-distcc-2.20120215-r1.ebuild:
7126 + Bump to revision 13
7127 +
7128 + 13 May 2012; <swift@g.o> -selinux-distcc-2.20110726.ebuild:
7129 + Removing deprecated ebuilds (cleanup)
7130 +
7131 + 29 Apr 2012; <swift@g.o> selinux-distcc-2.20120215.ebuild:
7132 + Stabilizing revision 7
7133 +
7134 +*selinux-distcc-2.20120215 (31 Mar 2012)
7135 +
7136 + 31 Mar 2012; <swift@g.o> +selinux-distcc-2.20120215.ebuild:
7137 + Bumping to 2.20120215 policies
7138 +
7139 + 12 Nov 2011; <swift@g.o> -selinux-distcc-2.20101213.ebuild:
7140 + Removing old policies
7141 +
7142 + 23 Oct 2011; <swift@g.o> selinux-distcc-2.20110726.ebuild:
7143 + Stabilization (tracker #384231)
7144 +
7145 +*selinux-distcc-2.20110726 (28 Aug 2011)
7146 +
7147 + 28 Aug 2011; <swift@g.o> +selinux-distcc-2.20110726.ebuild:
7148 + Updating policy builds to refpolicy 20110726
7149 +
7150 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7151 + -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
7152 + -selinux-distcc-20080525.ebuild:
7153 + Removed deprecated policies
7154 +
7155 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7156 + selinux-distcc-2.20101213.ebuild:
7157 + Stable amd64 x86
7158 +
7159 +*selinux-distcc-2.20101213 (05 Feb 2011)
7160 +
7161 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7162 + +selinux-distcc-2.20101213.ebuild:
7163 + New upstream policy.
7164 +
7165 +*selinux-distcc-2.20091215 (16 Dec 2009)
7166 +
7167 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7168 + +selinux-distcc-2.20091215.ebuild:
7169 + New upstream release.
7170 +
7171 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7172 + -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
7173 + selinux-distcc-20080525.ebuild:
7174 + Mark 20080525 stable, clear old ebuilds.
7175 +
7176 +*selinux-distcc-2.20090730 (03 Aug 2009)
7177 +
7178 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7179 + +selinux-distcc-2.20090730.ebuild:
7180 + New upstream release.
7181 +
7182 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7183 + selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
7184 + selinux-distcc-20080525.ebuild:
7185 + Drop alpha, mips, ppc, sparc selinux support.
7186 +
7187 +*selinux-distcc-20080525 (25 May 2008)
7188 +
7189 + 25 May 2008; Chris PeBenito <pebenito@g.o>
7190 + +selinux-distcc-20080525.ebuild:
7191 + New SVN snapshot.
7192 +
7193 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
7194 + -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
7195 + Remove old ebuilds.
7196 +
7197 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7198 + selinux-distcc-20070928.ebuild:
7199 + Mark stable.
7200 +
7201 +*selinux-distcc-20070928 (26 Nov 2007)
7202 +
7203 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7204 + +selinux-distcc-20070928.ebuild:
7205 + New SVN snapshot.
7206 +
7207 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
7208 + selinux-distcc-20070329.ebuild:
7209 + Mark stable.
7210 +
7211 +*selinux-distcc-20070329 (29 Mar 2007)
7212 +
7213 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
7214 + +selinux-distcc-20070329.ebuild:
7215 + New SVN snapshot.
7216 +
7217 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
7218 + Redigest for Manifest2
7219 +
7220 +*selinux-distcc-20061114 (15 Nov 2006)
7221 +
7222 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
7223 + +selinux-distcc-20061114.ebuild:
7224 + New SVN snapshot.
7225 +
7226 +*selinux-distcc-20061008 (10 Oct 2006)
7227 +
7228 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
7229 + +selinux-distcc-20061008.ebuild:
7230 + First mainstream reference policy testing release.
7231 +
7232 +*selinux-distcc-20040128 (28 Jan 2004)
7233 +
7234 + 28 Jan 2004; Chris PeBenito <pebenito@g.o>
7235 + selinux-distcc-20040128.ebuild:
7236 + Update because of changes in base-policy.
7237 +
7238 +*selinux-distcc-20031101 (01 Nov 2003)
7239 +
7240 + 01 Nov 2003; Chris PeBenito <pebenito@g.o>
7241 + selinux-distcc-20031101.ebuild:
7242 + Update for new API.
7243 +
7244 + 10 Aug 2003; Chris PeBenito <pebenito@g.o>
7245 + selinux-distcc-20030728.ebuild:
7246 + Specify S since it changed in the eclass. Mark stable.
7247 +
7248 +*selinux-distcc-20030728 (28 Jul 2003)
7249 +
7250 + 28 Jul 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
7251 + selinux-distcc-20030728.ebuild:
7252 + Initial commit.
7253 +
7254
7255 diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
7256 new file mode 100644
7257 index 0000000..726acee
7258 --- /dev/null
7259 +++ b/sec-policy/selinux-distcc/metadata.xml
7260 @@ -0,0 +1,6 @@
7261 +<?xml version="1.0" encoding="UTF-8"?>
7262 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7263 +<pkgmetadata>
7264 + <herd>selinux</herd>
7265 + <longdescription>Gentoo SELinux policy for distcc</longdescription>
7266 +</pkgmetadata>
7267
7268 diff --git a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
7269 new file mode 100644
7270 index 0000000..1978705
7271 --- /dev/null
7272 +++ b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
7273 @@ -0,0 +1,14 @@
7274 +# Copyright 1999-2012 Gentoo Foundation
7275 +# Distributed under the terms of the GNU General Public License v2
7276 +# $Header: $
7277 +EAPI="4"
7278 +
7279 +IUSE=""
7280 +MODS="distcc"
7281 +BASEPOL="9999"
7282 +
7283 +inherit selinux-policy-2
7284 +
7285 +DESCRIPTION="SELinux policy for distcc"
7286 +
7287 +KEYWORDS=""
7288
7289 diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
7290 new file mode 100644
7291 index 0000000..674152e
7292 --- /dev/null
7293 +++ b/sec-policy/selinux-djbdns/ChangeLog
7294 @@ -0,0 +1,158 @@
7295 +# ChangeLog for sec-policy/selinux-djbdns
7296 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7297 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
7298 +
7299 +*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
7300 +
7301 + 27 Jun 2012; <swift@g.o> +selinux-djbdns-2.20120215-r2.ebuild:
7302 + Bump to revision 13
7303 +
7304 + 13 May 2012; <swift@g.o> -selinux-djbdns-2.20110726.ebuild:
7305 + Removing deprecated ebuilds (cleanup)
7306 +
7307 + 29 Apr 2012; <swift@g.o> selinux-djbdns-2.20120215.ebuild:
7308 + Stabilizing revision 7
7309 +
7310 +*selinux-djbdns-2.20120215 (31 Mar 2012)
7311 +
7312 + 31 Mar 2012; <swift@g.o> +selinux-djbdns-2.20120215.ebuild:
7313 + Bumping to 2.20120215 policies
7314 +
7315 + 12 Nov 2011; <swift@g.o> -selinux-djbdns-2.20101213.ebuild:
7316 + Removing old policies
7317 +
7318 + 23 Oct 2011; <swift@g.o> selinux-djbdns-2.20110726.ebuild:
7319 + Stabilization (tracker #384231)
7320 +
7321 +*selinux-djbdns-2.20110726 (28 Aug 2011)
7322 +
7323 + 28 Aug 2011; <swift@g.o> +selinux-djbdns-2.20110726.ebuild:
7324 + Updating policy builds to refpolicy 20110726
7325 +
7326 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7327 + -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
7328 + -selinux-djbdns-20080525.ebuild:
7329 + Removed deprecated policies
7330 +
7331 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7332 + selinux-djbdns-2.20101213.ebuild:
7333 + Stable amd64 x86
7334 +
7335 +*selinux-djbdns-2.20101213 (05 Feb 2011)
7336 +
7337 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7338 + +selinux-djbdns-2.20101213.ebuild:
7339 + New upstream policy.
7340 +
7341 +*selinux-djbdns-2.20091215 (16 Dec 2009)
7342 +
7343 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7344 + +selinux-djbdns-2.20091215.ebuild:
7345 + New upstream release.
7346 +
7347 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7348 + -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
7349 + selinux-djbdns-20080525.ebuild:
7350 + Mark 20080525 stable, clear old ebuilds.
7351 +
7352 +*selinux-djbdns-2.20090730 (03 Aug 2009)
7353 +
7354 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7355 + +selinux-djbdns-2.20090730.ebuild:
7356 + New upstream release.
7357 +
7358 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7359 + selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
7360 + selinux-djbdns-20080525.ebuild:
7361 + Drop alpha, mips, ppc, sparc selinux support.
7362 +
7363 +*selinux-djbdns-20080525 (25 May 2008)
7364 +
7365 + 25 May 2008; Chris PeBenito <pebenito@g.o>
7366 + +selinux-djbdns-20080525.ebuild:
7367 + New SVN snapshot.
7368 +
7369 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
7370 + -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
7371 + -selinux-djbdns-20061114.ebuild:
7372 + Remove old ebuilds.
7373 +
7374 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7375 + selinux-djbdns-20070928.ebuild:
7376 + Mark stable.
7377 +
7378 +*selinux-djbdns-20070928 (26 Nov 2007)
7379 +
7380 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7381 + +selinux-djbdns-20070928.ebuild:
7382 + New SVN snapshot.
7383 +
7384 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
7385 + Removing kaiowas from metadata due to his retirement (see #61930 for
7386 + reference).
7387 +
7388 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
7389 + selinux-djbdns-20070329.ebuild:
7390 + Mark stable.
7391 +
7392 +*selinux-djbdns-20070329 (29 Mar 2007)
7393 +
7394 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
7395 + +selinux-djbdns-20070329.ebuild:
7396 + New SVN snapshot.
7397 +
7398 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
7399 + Redigest for Manifest2
7400 +
7401 +*selinux-djbdns-20061114 (15 Nov 2006)
7402 +
7403 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
7404 + +selinux-djbdns-20061114.ebuild:
7405 + New SVN snapshot.
7406 +
7407 +*selinux-djbdns-20061008 (10 Oct 2006)
7408 +
7409 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
7410 + +selinux-djbdns-20061008.ebuild:
7411 + First mainstream reference policy testing release.
7412 +
7413 + 26 Jun 2005; petre rodan <kaiowas@g.o>
7414 + selinux-djbdns-20050626.ebuild:
7415 + mark stable
7416 +
7417 +*selinux-djbdns-20050626 (26 Jun 2005)
7418 +
7419 + 26 Jun 2005; petre rodan <kaiowas@g.o>
7420 + -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
7421 + added name_connect rules
7422 +
7423 + 07 May 2005; petre rodan <kaiowas@g.o>
7424 + selinux-djbdns-20050316.ebuild:
7425 + mark stable
7426 +
7427 +*selinux-djbdns-20050316 (23 Apr 2005)
7428 +
7429 + 23 Apr 2005; petre rodan <kaiowas@g.o>
7430 + +selinux-djbdns-20050316.ebuild:
7431 + we have upstream now, so we merge with it
7432 +
7433 + 12 Dec 2004; petre rodan <kaiowas@g.o>
7434 + -selinux-djbdns-20041113.ebuild:
7435 + removed old build
7436 +
7437 + 23 Nov 2004; petre rodan <kaiowas@g.o>
7438 + selinux-djbdns-20041121.ebuild:
7439 + mark stable
7440 +
7441 +*selinux-djbdns-20041121 (22 Nov 2004)
7442 +
7443 + 22 Nov 2004; petre rodan <kaiowas@g.o>
7444 + +selinux-djbdns-20041121.ebuild:
7445 + policy cleanup
7446 +
7447 +*selinux-djbdns-20041113 (13 Nov 2004)
7448 +
7449 + 13 Nov 2004; petre rodan <kaiowas@g.o>
7450 + +selinux-djbdns-20041113.ebuild:
7451 + name_bind needed for all ports above 1024
7452 +
7453
7454 diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
7455 new file mode 100644
7456 index 0000000..89e79b6
7457 --- /dev/null
7458 +++ b/sec-policy/selinux-djbdns/metadata.xml
7459 @@ -0,0 +1,6 @@
7460 +<?xml version="1.0" encoding="UTF-8"?>
7461 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7462 +<pkgmetadata>
7463 + <herd>selinux</herd>
7464 + <longdescription>Gentoo SELinux policy for djbdns</longdescription>
7465 +</pkgmetadata>
7466
7467 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
7468 new file mode 100644
7469 index 0000000..1cd1179
7470 --- /dev/null
7471 +++ b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
7472 @@ -0,0 +1,18 @@
7473 +# Copyright 1999-2012 Gentoo Foundation
7474 +# Distributed under the terms of the GNU General Public License v2
7475 +# $Header: $
7476 +EAPI="4"
7477 +
7478 +IUSE=""
7479 +MODS="djbdns"
7480 +BASEPOL="9999"
7481 +
7482 +inherit selinux-policy-2
7483 +
7484 +DESCRIPTION="SELinux policy for djbdns"
7485 +
7486 +KEYWORDS=""
7487 +DEPEND="${DEPEND}
7488 + sec-policy/selinux-daemontools
7489 +"
7490 +RDEPEND="${DEPEND}"
7491
7492 diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
7493 new file mode 100644
7494 index 0000000..e2c60f8
7495 --- /dev/null
7496 +++ b/sec-policy/selinux-dkim/ChangeLog
7497 @@ -0,0 +1,38 @@
7498 +# ChangeLog for sec-policy/selinux-dkim
7499 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7500 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
7501 +
7502 +*selinux-dkim-2.20120215-r1 (27 Jun 2012)
7503 +
7504 + 27 Jun 2012; <swift@g.o> +selinux-dkim-2.20120215-r1.ebuild:
7505 + Bump to revision 13
7506 +
7507 + 13 May 2012; <swift@g.o> -selinux-dkim-2.20110726.ebuild:
7508 + Removing deprecated ebuilds (cleanup)
7509 +
7510 + 29 Apr 2012; <swift@g.o> selinux-dkim-2.20120215.ebuild:
7511 + Stabilizing revision 7
7512 +
7513 +*selinux-dkim-2.20120215 (31 Mar 2012)
7514 +
7515 + 31 Mar 2012; <swift@g.o> +selinux-dkim-2.20120215.ebuild:
7516 + Bumping to 2.20120215 policies
7517 +
7518 + 12 Nov 2011; <swift@g.o> -selinux-dkim-2.20101213.ebuild:
7519 + Removing old policies
7520 +
7521 + 23 Oct 2011; <swift@g.o> selinux-dkim-2.20110726.ebuild:
7522 + Stabilization (tracker #384231)
7523 +
7524 +*selinux-dkim-2.20110726 (28 Aug 2011)
7525 +
7526 + 28 Aug 2011; <swift@g.o> +selinux-dkim-2.20110726.ebuild:
7527 + Updating policy builds to refpolicy 20110726
7528 +
7529 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7530 + selinux-dkim-2.20101213.ebuild:
7531 + Stable amd64 x86
7532 +
7533 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7534 + Initial commit to portage.
7535 +
7536
7537 diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
7538 new file mode 100644
7539 index 0000000..b1a035b
7540 --- /dev/null
7541 +++ b/sec-policy/selinux-dkim/metadata.xml
7542 @@ -0,0 +1,6 @@
7543 +<?xml version="1.0" encoding="UTF-8"?>
7544 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7545 +<pkgmetadata>
7546 + <herd>selinux</herd>
7547 + <longdescription>Gentoo SELinux policy for dkim</longdescription>
7548 +</pkgmetadata>
7549
7550 diff --git a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
7551 new file mode 100644
7552 index 0000000..471298a
7553 --- /dev/null
7554 +++ b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
7555 @@ -0,0 +1,14 @@
7556 +# Copyright 1999-2012 Gentoo Foundation
7557 +# Distributed under the terms of the GNU General Public License v2
7558 +# $Header: $
7559 +EAPI="4"
7560 +
7561 +IUSE=""
7562 +MODS="dkim"
7563 +BASEPOL="9999"
7564 +
7565 +inherit selinux-policy-2
7566 +
7567 +DESCRIPTION="SELinux policy for dkim"
7568 +
7569 +KEYWORDS=""
7570
7571 diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
7572 new file mode 100644
7573 index 0000000..a457fcd
7574 --- /dev/null
7575 +++ b/sec-policy/selinux-dmidecode/ChangeLog
7576 @@ -0,0 +1,38 @@
7577 +# ChangeLog for sec-policy/selinux-dmidecode
7578 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7579 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
7580 +
7581 +*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
7582 +
7583 + 27 Jun 2012; <swift@g.o> +selinux-dmidecode-2.20120215-r1.ebuild:
7584 + Bump to revision 13
7585 +
7586 + 13 May 2012; <swift@g.o> -selinux-dmidecode-2.20110726.ebuild:
7587 + Removing deprecated ebuilds (cleanup)
7588 +
7589 + 29 Apr 2012; <swift@g.o> selinux-dmidecode-2.20120215.ebuild:
7590 + Stabilizing revision 7
7591 +
7592 +*selinux-dmidecode-2.20120215 (31 Mar 2012)
7593 +
7594 + 31 Mar 2012; <swift@g.o> +selinux-dmidecode-2.20120215.ebuild:
7595 + Bumping to 2.20120215 policies
7596 +
7597 + 12 Nov 2011; <swift@g.o> -selinux-dmidecode-2.20101213.ebuild:
7598 + Removing old policies
7599 +
7600 + 23 Oct 2011; <swift@g.o> selinux-dmidecode-2.20110726.ebuild:
7601 + Stabilization (tracker #384231)
7602 +
7603 +*selinux-dmidecode-2.20110726 (28 Aug 2011)
7604 +
7605 + 28 Aug 2011; <swift@g.o> +selinux-dmidecode-2.20110726.ebuild:
7606 + Updating policy builds to refpolicy 20110726
7607 +
7608 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7609 + selinux-dmidecode-2.20101213.ebuild:
7610 + Stable amd64 x86
7611 +
7612 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7613 + Initial commit to portage.
7614 +
7615
7616 diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
7617 new file mode 100644
7618 index 0000000..651d724
7619 --- /dev/null
7620 +++ b/sec-policy/selinux-dmidecode/metadata.xml
7621 @@ -0,0 +1,6 @@
7622 +<?xml version="1.0" encoding="UTF-8"?>
7623 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7624 +<pkgmetadata>
7625 + <herd>selinux</herd>
7626 + <longdescription>Gentoo SELinux policy for dmidecode</longdescription>
7627 +</pkgmetadata>
7628
7629 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
7630 new file mode 100644
7631 index 0000000..46ce961
7632 --- /dev/null
7633 +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
7634 @@ -0,0 +1,14 @@
7635 +# Copyright 1999-2012 Gentoo Foundation
7636 +# Distributed under the terms of the GNU General Public License v2
7637 +# $Header: $
7638 +EAPI="4"
7639 +
7640 +IUSE=""
7641 +MODS="dmidecode"
7642 +BASEPOL="9999"
7643 +
7644 +inherit selinux-policy-2
7645 +
7646 +DESCRIPTION="SELinux policy for dmidecode"
7647 +
7648 +KEYWORDS=""
7649
7650 diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
7651 new file mode 100644
7652 index 0000000..2d860b4
7653 --- /dev/null
7654 +++ b/sec-policy/selinux-dnsmasq/ChangeLog
7655 @@ -0,0 +1,90 @@
7656 +# ChangeLog for sec-policy/selinux-dnsmasq
7657 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7658 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
7659 +
7660 +*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
7661 +
7662 + 27 Jun 2012; <swift@g.o> +selinux-dnsmasq-2.20120215-r1.ebuild:
7663 + Bump to revision 13
7664 +
7665 + 13 May 2012; <swift@g.o> -selinux-dnsmasq-2.20110726.ebuild:
7666 + Removing deprecated ebuilds (cleanup)
7667 +
7668 + 29 Apr 2012; <swift@g.o> selinux-dnsmasq-2.20120215.ebuild:
7669 + Stabilizing revision 7
7670 +
7671 +*selinux-dnsmasq-2.20120215 (31 Mar 2012)
7672 +
7673 + 31 Mar 2012; <swift@g.o> +selinux-dnsmasq-2.20120215.ebuild:
7674 + Bumping to 2.20120215 policies
7675 +
7676 + 12 Nov 2011; <swift@g.o> -selinux-dnsmasq-2.20101213.ebuild:
7677 + Removing old policies
7678 +
7679 + 23 Oct 2011; <swift@g.o> selinux-dnsmasq-2.20110726.ebuild:
7680 + Stabilization (tracker #384231)
7681 +
7682 +*selinux-dnsmasq-2.20110726 (28 Aug 2011)
7683 +
7684 + 28 Aug 2011; <swift@g.o> +selinux-dnsmasq-2.20110726.ebuild:
7685 + Updating policy builds to refpolicy 20110726
7686 +
7687 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7688 + -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
7689 + -selinux-dnsmasq-20080525.ebuild:
7690 + Removed deprecated policies
7691 +
7692 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7693 + selinux-dnsmasq-2.20101213.ebuild:
7694 + Stable amd64 x86
7695 +
7696 +*selinux-dnsmasq-2.20101213 (05 Feb 2011)
7697 +
7698 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7699 + +selinux-dnsmasq-2.20101213.ebuild:
7700 + New upstream policy.
7701 +
7702 +*selinux-dnsmasq-2.20091215 (16 Dec 2009)
7703 +
7704 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7705 + +selinux-dnsmasq-2.20091215.ebuild:
7706 + New upstream release.
7707 +
7708 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7709 + -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
7710 + selinux-dnsmasq-20080525.ebuild:
7711 + Mark 20080525 stable, clear old ebuilds.
7712 +
7713 +*selinux-dnsmasq-2.20090730 (03 Aug 2009)
7714 +
7715 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7716 + +selinux-dnsmasq-2.20090730.ebuild:
7717 + New upstream release.
7718 +
7719 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7720 + selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
7721 + selinux-dnsmasq-20080525.ebuild:
7722 + Drop alpha, mips, ppc, sparc selinux support.
7723 +
7724 +*selinux-dnsmasq-20080525 (25 May 2008)
7725 +
7726 + 25 May 2008; Chris PeBenito <pebenito@g.o>
7727 + +selinux-dnsmasq-20080525.ebuild:
7728 + New SVN snapshot.
7729 +
7730 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7731 + selinux-dnsmasq-20070928.ebuild:
7732 + Mark stable.
7733 +
7734 +*selinux-dnsmasq-20070928 (26 Nov 2007)
7735 +
7736 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7737 + +selinux-dnsmasq-20070928.ebuild:
7738 + New SVN snapshot.
7739 +
7740 +*selinux-dnsmasq-20070329 (22 Aug 2007)
7741 +
7742 + 22 Aug 2007; Chris PeBenito <pebenito@g.o>
7743 + +selinux-dnsmasq-20070329.ebuild:
7744 + Initial commit.
7745 +
7746
7747 diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
7748 new file mode 100644
7749 index 0000000..b41efda
7750 --- /dev/null
7751 +++ b/sec-policy/selinux-dnsmasq/metadata.xml
7752 @@ -0,0 +1,6 @@
7753 +<?xml version="1.0" encoding="UTF-8"?>
7754 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7755 +<pkgmetadata>
7756 + <herd>selinux</herd>
7757 + <longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
7758 +</pkgmetadata>
7759
7760 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
7761 new file mode 100644
7762 index 0000000..88af579
7763 --- /dev/null
7764 +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
7765 @@ -0,0 +1,14 @@
7766 +# Copyright 1999-2012 Gentoo Foundation
7767 +# Distributed under the terms of the GNU General Public License v2
7768 +# $Header: $
7769 +EAPI="4"
7770 +
7771 +IUSE=""
7772 +MODS="dnsmasq"
7773 +BASEPOL="9999"
7774 +
7775 +inherit selinux-policy-2
7776 +
7777 +DESCRIPTION="SELinux policy for dnsmasq"
7778 +
7779 +KEYWORDS=""
7780
7781 diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
7782 new file mode 100644
7783 index 0000000..cc659fd
7784 --- /dev/null
7785 +++ b/sec-policy/selinux-dovecot/ChangeLog
7786 @@ -0,0 +1,38 @@
7787 +# ChangeLog for sec-policy/selinux-dovecot
7788 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7789 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
7790 +
7791 +*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
7792 +
7793 + 27 Jun 2012; <swift@g.o> +selinux-dovecot-2.20120215-r1.ebuild:
7794 + Bump to revision 13
7795 +
7796 + 13 May 2012; <swift@g.o> -selinux-dovecot-2.20110726.ebuild:
7797 + Removing deprecated ebuilds (cleanup)
7798 +
7799 + 29 Apr 2012; <swift@g.o> selinux-dovecot-2.20120215.ebuild:
7800 + Stabilizing revision 7
7801 +
7802 +*selinux-dovecot-2.20120215 (31 Mar 2012)
7803 +
7804 + 31 Mar 2012; <swift@g.o> +selinux-dovecot-2.20120215.ebuild:
7805 + Bumping to 2.20120215 policies
7806 +
7807 + 12 Nov 2011; <swift@g.o> -selinux-dovecot-2.20101213.ebuild:
7808 + Removing old policies
7809 +
7810 + 23 Oct 2011; <swift@g.o> selinux-dovecot-2.20110726.ebuild:
7811 + Stabilization (tracker #384231)
7812 +
7813 +*selinux-dovecot-2.20110726 (28 Aug 2011)
7814 +
7815 + 28 Aug 2011; <swift@g.o> +selinux-dovecot-2.20110726.ebuild:
7816 + Updating policy builds to refpolicy 20110726
7817 +
7818 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7819 + selinux-dovecot-2.20101213.ebuild:
7820 + Stable amd64 x86
7821 +
7822 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7823 + Initial commit to portage.
7824 +
7825
7826 diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
7827 new file mode 100644
7828 index 0000000..42e8a34
7829 --- /dev/null
7830 +++ b/sec-policy/selinux-dovecot/metadata.xml
7831 @@ -0,0 +1,6 @@
7832 +<?xml version="1.0" encoding="UTF-8"?>
7833 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7834 +<pkgmetadata>
7835 + <herd>selinux</herd>
7836 + <longdescription>Gentoo SELinux policy for dovecot</longdescription>
7837 +</pkgmetadata>
7838
7839 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
7840 new file mode 100644
7841 index 0000000..22212b9
7842 --- /dev/null
7843 +++ b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
7844 @@ -0,0 +1,14 @@
7845 +# Copyright 1999-2012 Gentoo Foundation
7846 +# Distributed under the terms of the GNU General Public License v2
7847 +# $Header: $
7848 +EAPI="4"
7849 +
7850 +IUSE=""
7851 +MODS="dovecot"
7852 +BASEPOL="9999"
7853 +
7854 +inherit selinux-policy-2
7855 +
7856 +DESCRIPTION="SELinux policy for dovecot"
7857 +
7858 +KEYWORDS=""
7859
7860 diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
7861 new file mode 100644
7862 index 0000000..513d453
7863 --- /dev/null
7864 +++ b/sec-policy/selinux-dpkg/ChangeLog
7865 @@ -0,0 +1,32 @@
7866 +# ChangeLog for sec-policy/selinux-dpkg
7867 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7868 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
7869 +
7870 +*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
7871 +
7872 + 27 Jun 2012; <swift@g.o> +selinux-dpkg-2.20120215-r1.ebuild:
7873 + Bump to revision 13
7874 +
7875 + 13 May 2012; <swift@g.o> -selinux-dpkg-2.20110726.ebuild:
7876 + Removing deprecated ebuilds (cleanup)
7877 +
7878 + 29 Apr 2012; <swift@g.o> selinux-dpkg-2.20120215.ebuild:
7879 + Stabilizing revision 7
7880 +
7881 +*selinux-dpkg-2.20120215 (31 Mar 2012)
7882 +
7883 + 31 Mar 2012; <swift@g.o> +selinux-dpkg-2.20120215.ebuild:
7884 + Bumping to 2.20120215 policies
7885 +
7886 + 29 Jan 2012; <swift@g.o> Manifest:
7887 + Updating manifest
7888 +
7889 + 29 Jan 2012; <swift@g.o> selinux-dpkg-2.20110726.ebuild:
7890 + Stabilize
7891 +
7892 +*selinux-dpkg-2.20110726 (04 Dec 2011)
7893 +
7894 + 04 Dec 2011; <swift@g.o> +selinux-dpkg-2.20110726.ebuild,
7895 + +metadata.xml:
7896 + Introducing SELinux module for dpkg
7897 +
7898
7899 diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
7900 new file mode 100644
7901 index 0000000..3381586
7902 --- /dev/null
7903 +++ b/sec-policy/selinux-dpkg/metadata.xml
7904 @@ -0,0 +1,6 @@
7905 +<?xml version="1.0" encoding="UTF-8"?>
7906 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7907 +<pkgmetadata>
7908 + <herd>selinux</herd>
7909 + <longdescription>Gentoo SELinux policy for dpkg</longdescription>
7910 +</pkgmetadata>
7911
7912 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
7913 new file mode 100644
7914 index 0000000..c3cefdb
7915 --- /dev/null
7916 +++ b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
7917 @@ -0,0 +1,14 @@
7918 +# Copyright 1999-2012 Gentoo Foundation
7919 +# Distributed under the terms of the GNU General Public License v2
7920 +# $Header: $
7921 +EAPI="4"
7922 +
7923 +IUSE=""
7924 +MODS="dpkg"
7925 +BASEPOL="9999"
7926 +
7927 +inherit selinux-policy-2
7928 +
7929 +DESCRIPTION="SELinux policy for dpkg"
7930 +
7931 +KEYWORDS=""
7932
7933 diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
7934 new file mode 100644
7935 index 0000000..327e9d3
7936 --- /dev/null
7937 +++ b/sec-policy/selinux-dracut/ChangeLog
7938 @@ -0,0 +1,29 @@
7939 +# ChangeLog for sec-policy/selinux-dracut
7940 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7941 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
7942 +
7943 +*selinux-dracut-2.20120215-r2 (27 Jun 2012)
7944 +
7945 + 27 Jun 2012; <swift@g.o> +selinux-dracut-2.20120215-r2.ebuild:
7946 + Bump to revision 13
7947 +
7948 + 13 May 2012; <swift@g.o> -selinux-dracut-2.20110726.ebuild:
7949 + Removing deprecated ebuilds (cleanup)
7950 +
7951 + 29 Apr 2012; <swift@g.o> selinux-dracut-2.20120215-r1.ebuild:
7952 + Stabilizing revision 7
7953 +
7954 +*selinux-dracut-2.20120215-r1 (31 Mar 2012)
7955 +
7956 + 31 Mar 2012; <swift@g.o> +selinux-dracut-2.20120215-r1.ebuild:
7957 + Bumping to 2.20120215 policies
7958 +
7959 + 23 Feb 2012; <swift@g.o> selinux-dracut-2.20110726.ebuild:
7960 + Stabilizing
7961 +
7962 +*selinux-dracut-2.20110726 (03 Jan 2012)
7963 +
7964 + 03 Jan 2012; <swift@g.o> +selinux-dracut-2.20110726.ebuild,
7965 + +metadata.xml:
7966 + Initial policy for dracut
7967 +
7968
7969 diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
7970 new file mode 100644
7971 index 0000000..60e5eff
7972 --- /dev/null
7973 +++ b/sec-policy/selinux-dracut/metadata.xml
7974 @@ -0,0 +1,6 @@
7975 +<?xml version="1.0" encoding="UTF-8"?>
7976 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7977 +<pkgmetadata>
7978 + <herd>selinux</herd>
7979 + <longdescription>Gentoo SELinux policy for dracut</longdescription>
7980 +</pkgmetadata>
7981
7982 diff --git a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
7983 new file mode 100644
7984 index 0000000..69b5d25
7985 --- /dev/null
7986 +++ b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
7987 @@ -0,0 +1,14 @@
7988 +# Copyright 1999-2012 Gentoo Foundation
7989 +# Distributed under the terms of the GNU General Public License v2
7990 +# $Header: $
7991 +EAPI="4"
7992 +
7993 +IUSE=""
7994 +MODS="dracut"
7995 +BASEPOL="9999"
7996 +
7997 +inherit selinux-policy-2
7998 +
7999 +DESCRIPTION="SELinux policy for dracut"
8000 +
8001 +KEYWORDS=""
8002
8003 diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
8004 new file mode 100644
8005 index 0000000..2120224
8006 --- /dev/null
8007 +++ b/sec-policy/selinux-entropyd/ChangeLog
8008 @@ -0,0 +1,33 @@
8009 +# ChangeLog for sec-policy/selinux-entropyd
8010 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8011 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
8012 +
8013 +*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
8014 +
8015 + 27 Jun 2012; <swift@g.o> +selinux-entropyd-2.20120215-r1.ebuild:
8016 + Bump to revision 13
8017 +
8018 + 13 May 2012; <swift@g.o> -selinux-entropyd-2.20110726.ebuild:
8019 + Removing deprecated ebuilds (cleanup)
8020 +
8021 + 29 Apr 2012; <swift@g.o> selinux-entropyd-2.20120215.ebuild:
8022 + Stabilizing revision 7
8023 +
8024 + 31 Mar 2012; <swift@g.o> selinux-entropyd-2.20110726.ebuild,
8025 + +selinux-entropyd-2.20120215.ebuild:
8026 + Remove deprecated dependency
8027 +
8028 +*selinux-entropyd-2.20120215 (31 Mar 2012)
8029 +
8030 + 31 Mar 2012; <swift@g.o> +selinux-entropyd-2.20120215.ebuild:
8031 + Bumping to 2.20120215 policies
8032 +
8033 + 23 Oct 2011; <swift@g.o> selinux-entropyd-2.20110726.ebuild:
8034 + Stabilization (tracker #384231)
8035 +
8036 +*selinux-entropyd-2.20110726 (28 Aug 2011)
8037 +
8038 + 28 Aug 2011; <swift@g.o> +selinux-entropyd-2.20110726.ebuild,
8039 + +metadata.xml:
8040 + New policy based on refpolicy 20110726 sources
8041 +
8042
8043 diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
8044 new file mode 100644
8045 index 0000000..459d58f
8046 --- /dev/null
8047 +++ b/sec-policy/selinux-entropyd/metadata.xml
8048 @@ -0,0 +1,6 @@
8049 +<?xml version="1.0" encoding="UTF-8"?>
8050 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8051 +<pkgmetadata>
8052 + <herd>selinux</herd>
8053 + <longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
8054 +</pkgmetadata>
8055
8056 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
8057 new file mode 100644
8058 index 0000000..0e520bc
8059 --- /dev/null
8060 +++ b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
8061 @@ -0,0 +1,14 @@
8062 +# Copyright 1999-2012 Gentoo Foundation
8063 +# Distributed under the terms of the GNU General Public License v2
8064 +# $Header: $
8065 +EAPI="4"
8066 +
8067 +IUSE=""
8068 +MODS="entropyd"
8069 +BASEPOL="9999"
8070 +
8071 +inherit selinux-policy-2
8072 +
8073 +DESCRIPTION="SELinux policy for entropyd"
8074 +
8075 +KEYWORDS=""
8076
8077 diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
8078 new file mode 100644
8079 index 0000000..1e9a767
8080 --- /dev/null
8081 +++ b/sec-policy/selinux-evolution/ChangeLog
8082 @@ -0,0 +1,41 @@
8083 +# ChangeLog for sec-policy/selinux-evolution
8084 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8085 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
8086 +
8087 +*selinux-evolution-2.20120215-r1 (27 Jun 2012)
8088 +
8089 + 27 Jun 2012; <swift@g.o> +selinux-evolution-2.20120215-r1.ebuild:
8090 + Bump to revision 13
8091 +
8092 + 02 Jun 2012; <swift@g.o> selinux-evolution-2.20120215.ebuild:
8093 + Depend on selinux-xserver, fixes build failure
8094 +
8095 + 13 May 2012; <swift@g.o> -selinux-evolution-2.20110726.ebuild:
8096 + Removing deprecated ebuilds (cleanup)
8097 +
8098 + 29 Apr 2012; <swift@g.o> selinux-evolution-2.20120215.ebuild:
8099 + Stabilizing revision 7
8100 +
8101 +*selinux-evolution-2.20120215 (31 Mar 2012)
8102 +
8103 + 31 Mar 2012; <swift@g.o> +selinux-evolution-2.20120215.ebuild:
8104 + Bumping to 2.20120215 policies
8105 +
8106 + 12 Nov 2011; <swift@g.o> -selinux-evolution-2.20101213.ebuild:
8107 + Removing old policies
8108 +
8109 + 23 Oct 2011; <swift@g.o> selinux-evolution-2.20110726.ebuild:
8110 + Stabilization (tracker #384231)
8111 +
8112 +*selinux-evolution-2.20110726 (28 Aug 2011)
8113 +
8114 + 28 Aug 2011; <swift@g.o> +selinux-evolution-2.20110726.ebuild:
8115 + Updating policy builds to refpolicy 20110726
8116 +
8117 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8118 + selinux-evolution-2.20101213.ebuild:
8119 + Stable amd64 x86
8120 +
8121 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8122 + Initial commit to portage.
8123 +
8124
8125 diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
8126 new file mode 100644
8127 index 0000000..7732ae0
8128 --- /dev/null
8129 +++ b/sec-policy/selinux-evolution/metadata.xml
8130 @@ -0,0 +1,6 @@
8131 +<?xml version="1.0" encoding="UTF-8"?>
8132 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8133 +<pkgmetadata>
8134 + <herd>selinux</herd>
8135 + <longdescription>Gentoo SELinux policy for evolution</longdescription>
8136 +</pkgmetadata>
8137
8138 diff --git a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
8139 new file mode 100644
8140 index 0000000..dc8970a
8141 --- /dev/null
8142 +++ b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
8143 @@ -0,0 +1,18 @@
8144 +# Copyright 1999-2012 Gentoo Foundation
8145 +# Distributed under the terms of the GNU General Public License v2
8146 +# $Header: $
8147 +EAPI="4"
8148 +
8149 +IUSE=""
8150 +MODS="evolution"
8151 +BASEPOL="9999"
8152 +
8153 +inherit selinux-policy-2
8154 +
8155 +DESCRIPTION="SELinux policy for evolution"
8156 +
8157 +KEYWORDS=""
8158 +DEPEND="${DEPEND}
8159 + sec-policy/selinux-xserver
8160 +"
8161 +RDEPEND="${DEPEND}"
8162
8163 diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
8164 new file mode 100644
8165 index 0000000..a67b8ed
8166 --- /dev/null
8167 +++ b/sec-policy/selinux-exim/ChangeLog
8168 @@ -0,0 +1,38 @@
8169 +# ChangeLog for sec-policy/selinux-exim
8170 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8171 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
8172 +
8173 +*selinux-exim-2.20120215-r1 (27 Jun 2012)
8174 +
8175 + 27 Jun 2012; <swift@g.o> +selinux-exim-2.20120215-r1.ebuild:
8176 + Bump to revision 13
8177 +
8178 + 13 May 2012; <swift@g.o> -selinux-exim-2.20110726.ebuild:
8179 + Removing deprecated ebuilds (cleanup)
8180 +
8181 + 29 Apr 2012; <swift@g.o> selinux-exim-2.20120215.ebuild:
8182 + Stabilizing revision 7
8183 +
8184 +*selinux-exim-2.20120215 (31 Mar 2012)
8185 +
8186 + 31 Mar 2012; <swift@g.o> +selinux-exim-2.20120215.ebuild:
8187 + Bumping to 2.20120215 policies
8188 +
8189 + 12 Nov 2011; <swift@g.o> -selinux-exim-2.20101213.ebuild:
8190 + Removing old policies
8191 +
8192 + 23 Oct 2011; <swift@g.o> selinux-exim-2.20110726.ebuild:
8193 + Stabilization (tracker #384231)
8194 +
8195 +*selinux-exim-2.20110726 (28 Aug 2011)
8196 +
8197 + 28 Aug 2011; <swift@g.o> +selinux-exim-2.20110726.ebuild:
8198 + Updating policy builds to refpolicy 20110726
8199 +
8200 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8201 + selinux-exim-2.20101213.ebuild:
8202 + Stable amd64 x86
8203 +
8204 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8205 + Initial commit to portage.
8206 +
8207
8208 diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
8209 new file mode 100644
8210 index 0000000..00a5004
8211 --- /dev/null
8212 +++ b/sec-policy/selinux-exim/metadata.xml
8213 @@ -0,0 +1,6 @@
8214 +<?xml version="1.0" encoding="UTF-8"?>
8215 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8216 +<pkgmetadata>
8217 + <herd>selinux</herd>
8218 + <longdescription>Gentoo SELinux policy for exim</longdescription>
8219 +</pkgmetadata>
8220
8221 diff --git a/sec-policy/selinux-exim/selinux-exim-9999.ebuild b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
8222 new file mode 100644
8223 index 0000000..8bb848f
8224 --- /dev/null
8225 +++ b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
8226 @@ -0,0 +1,14 @@
8227 +# Copyright 1999-2012 Gentoo Foundation
8228 +# Distributed under the terms of the GNU General Public License v2
8229 +# $Header: $
8230 +EAPI="4"
8231 +
8232 +IUSE=""
8233 +MODS="exim"
8234 +BASEPOL="9999"
8235 +
8236 +inherit selinux-policy-2
8237 +
8238 +DESCRIPTION="SELinux policy for exim"
8239 +
8240 +KEYWORDS=""
8241
8242 diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
8243 new file mode 100644
8244 index 0000000..2b6fb86
8245 --- /dev/null
8246 +++ b/sec-policy/selinux-fail2ban/ChangeLog
8247 @@ -0,0 +1,59 @@
8248 +# ChangeLog for sec-policy/selinux-fail2ban
8249 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8250 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
8251 +
8252 +*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
8253 +
8254 + 27 Jun 2012; <swift@g.o> +selinux-fail2ban-2.20120215-r1.ebuild:
8255 + Bump to revision 13
8256 +
8257 + 13 May 2012; <swift@g.o> -selinux-fail2ban-2.20110726.ebuild,
8258 + -selinux-fail2ban-2.20110726-r1.ebuild,
8259 + -selinux-fail2ban-2.20110726-r2.ebuild:
8260 + Removing deprecated ebuilds (cleanup)
8261 +
8262 + 29 Apr 2012; <swift@g.o> selinux-fail2ban-2.20120215.ebuild:
8263 + Stabilizing revision 7
8264 +
8265 +*selinux-fail2ban-2.20120215 (31 Mar 2012)
8266 +
8267 + 31 Mar 2012; <swift@g.o> +selinux-fail2ban-2.20120215.ebuild:
8268 + Bumping to 2.20120215 policies
8269 +
8270 + 23 Feb 2012; <swift@g.o> selinux-fail2ban-2.20110726-r2.ebuild:
8271 + Stabilizing
8272 +
8273 + 29 Jan 2012; <swift@g.o> Manifest:
8274 + Updating manifest
8275 +
8276 + 29 Jan 2012; <swift@g.o> selinux-fail2ban-2.20110726-r1.ebuild:
8277 + Stabilize
8278 +
8279 +*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
8280 +
8281 + 14 Jan 2012; <swift@g.o> +selinux-fail2ban-2.20110726-r2.ebuild:
8282 + Numerous fixes in policy
8283 +
8284 +*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
8285 +
8286 + 17 Dec 2011; <swift@g.o> +selinux-fail2ban-2.20110726-r1.ebuild:
8287 + Do not audit write attempts to /usr
8288 +
8289 + 12 Nov 2011; <swift@g.o> -selinux-fail2ban-2.20101213.ebuild:
8290 + Removing old policies
8291 +
8292 + 23 Oct 2011; <swift@g.o> selinux-fail2ban-2.20110726.ebuild:
8293 + Stabilization (tracker #384231)
8294 +
8295 +*selinux-fail2ban-2.20110726 (28 Aug 2011)
8296 +
8297 + 28 Aug 2011; <swift@g.o> +selinux-fail2ban-2.20110726.ebuild:
8298 + Updating policy builds to refpolicy 20110726
8299 +
8300 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8301 + selinux-fail2ban-2.20101213.ebuild:
8302 + Stable amd64 x86
8303 +
8304 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8305 + Initial commit to portage.
8306 +
8307
8308 diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
8309 new file mode 100644
8310 index 0000000..6d215bf
8311 --- /dev/null
8312 +++ b/sec-policy/selinux-fail2ban/metadata.xml
8313 @@ -0,0 +1,6 @@
8314 +<?xml version="1.0" encoding="UTF-8"?>
8315 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8316 +<pkgmetadata>
8317 + <herd>selinux</herd>
8318 + <longdescription>Gentoo SELinux policy for fail2ban</longdescription>
8319 +</pkgmetadata>
8320
8321 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
8322 new file mode 100644
8323 index 0000000..d4aef8b
8324 --- /dev/null
8325 +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
8326 @@ -0,0 +1,14 @@
8327 +# Copyright 1999-2012 Gentoo Foundation
8328 +# Distributed under the terms of the GNU General Public License v2
8329 +# $Header: $
8330 +EAPI="4"
8331 +
8332 +IUSE=""
8333 +MODS="fail2ban"
8334 +BASEPOL="9999"
8335 +
8336 +inherit selinux-policy-2
8337 +
8338 +DESCRIPTION="SELinux policy for fail2ban"
8339 +
8340 +KEYWORDS=""
8341
8342 diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
8343 new file mode 100644
8344 index 0000000..cca9dc0
8345 --- /dev/null
8346 +++ b/sec-policy/selinux-fetchmail/ChangeLog
8347 @@ -0,0 +1,38 @@
8348 +# ChangeLog for sec-policy/selinux-fetchmail
8349 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8350 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
8351 +
8352 +*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
8353 +
8354 + 27 Jun 2012; <swift@g.o> +selinux-fetchmail-2.20120215-r1.ebuild:
8355 + Bump to revision 13
8356 +
8357 + 13 May 2012; <swift@g.o> -selinux-fetchmail-2.20110726.ebuild:
8358 + Removing deprecated ebuilds (cleanup)
8359 +
8360 + 29 Apr 2012; <swift@g.o> selinux-fetchmail-2.20120215.ebuild:
8361 + Stabilizing revision 7
8362 +
8363 +*selinux-fetchmail-2.20120215 (31 Mar 2012)
8364 +
8365 + 31 Mar 2012; <swift@g.o> +selinux-fetchmail-2.20120215.ebuild:
8366 + Bumping to 2.20120215 policies
8367 +
8368 + 12 Nov 2011; <swift@g.o> -selinux-fetchmail-2.20101213.ebuild:
8369 + Removing old policies
8370 +
8371 + 23 Oct 2011; <swift@g.o> selinux-fetchmail-2.20110726.ebuild:
8372 + Stabilization (tracker #384231)
8373 +
8374 +*selinux-fetchmail-2.20110726 (28 Aug 2011)
8375 +
8376 + 28 Aug 2011; <swift@g.o> +selinux-fetchmail-2.20110726.ebuild:
8377 + Updating policy builds to refpolicy 20110726
8378 +
8379 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8380 + selinux-fetchmail-2.20101213.ebuild:
8381 + Stable amd64 x86
8382 +
8383 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8384 + Initial commit to portage.
8385 +
8386
8387 diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
8388 new file mode 100644
8389 index 0000000..ade9e3b
8390 --- /dev/null
8391 +++ b/sec-policy/selinux-fetchmail/metadata.xml
8392 @@ -0,0 +1,6 @@
8393 +<?xml version="1.0" encoding="UTF-8"?>
8394 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8395 +<pkgmetadata>
8396 + <herd>selinux</herd>
8397 + <longdescription>Gentoo SELinux policy for fetchmail</longdescription>
8398 +</pkgmetadata>
8399
8400 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
8401 new file mode 100644
8402 index 0000000..8f2fe46
8403 --- /dev/null
8404 +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
8405 @@ -0,0 +1,14 @@
8406 +# Copyright 1999-2012 Gentoo Foundation
8407 +# Distributed under the terms of the GNU General Public License v2
8408 +# $Header: $
8409 +EAPI="4"
8410 +
8411 +IUSE=""
8412 +MODS="fetchmail"
8413 +BASEPOL="9999"
8414 +
8415 +inherit selinux-policy-2
8416 +
8417 +DESCRIPTION="SELinux policy for fetchmail"
8418 +
8419 +KEYWORDS=""
8420
8421 diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
8422 new file mode 100644
8423 index 0000000..efa5b89
8424 --- /dev/null
8425 +++ b/sec-policy/selinux-finger/ChangeLog
8426 @@ -0,0 +1,38 @@
8427 +# ChangeLog for sec-policy/selinux-finger
8428 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8429 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
8430 +
8431 +*selinux-finger-2.20120215-r2 (27 Jun 2012)
8432 +
8433 + 27 Jun 2012; <swift@g.o> +selinux-finger-2.20120215-r2.ebuild:
8434 + Bump to revision 13
8435 +
8436 + 13 May 2012; <swift@g.o> -selinux-finger-2.20110726.ebuild:
8437 + Removing deprecated ebuilds (cleanup)
8438 +
8439 + 29 Apr 2012; <swift@g.o> selinux-finger-2.20120215.ebuild:
8440 + Stabilizing revision 7
8441 +
8442 +*selinux-finger-2.20120215 (31 Mar 2012)
8443 +
8444 + 31 Mar 2012; <swift@g.o> +selinux-finger-2.20120215.ebuild:
8445 + Bumping to 2.20120215 policies
8446 +
8447 + 12 Nov 2011; <swift@g.o> -selinux-finger-2.20101213.ebuild:
8448 + Removing old policies
8449 +
8450 + 23 Oct 2011; <swift@g.o> selinux-finger-2.20110726.ebuild:
8451 + Stabilization (tracker #384231)
8452 +
8453 +*selinux-finger-2.20110726 (28 Aug 2011)
8454 +
8455 + 28 Aug 2011; <swift@g.o> +selinux-finger-2.20110726.ebuild:
8456 + Updating policy builds to refpolicy 20110726
8457 +
8458 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8459 + selinux-finger-2.20101213.ebuild:
8460 + Stable amd64 x86
8461 +
8462 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8463 + Initial commit to portage.
8464 +
8465
8466 diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
8467 new file mode 100644
8468 index 0000000..d08fa6d
8469 --- /dev/null
8470 +++ b/sec-policy/selinux-finger/metadata.xml
8471 @@ -0,0 +1,6 @@
8472 +<?xml version="1.0" encoding="UTF-8"?>
8473 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8474 +<pkgmetadata>
8475 + <herd>selinux</herd>
8476 + <longdescription>Gentoo SELinux policy for finger</longdescription>
8477 +</pkgmetadata>
8478
8479 diff --git a/sec-policy/selinux-finger/selinux-finger-9999.ebuild b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
8480 new file mode 100644
8481 index 0000000..241ae36
8482 --- /dev/null
8483 +++ b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
8484 @@ -0,0 +1,14 @@
8485 +# Copyright 1999-2012 Gentoo Foundation
8486 +# Distributed under the terms of the GNU General Public License v2
8487 +# $Header: $
8488 +EAPI="4"
8489 +
8490 +IUSE=""
8491 +MODS="finger"
8492 +BASEPOL="9999"
8493 +
8494 +inherit selinux-policy-2
8495 +
8496 +DESCRIPTION="SELinux policy for finger"
8497 +
8498 +KEYWORDS=""
8499
8500 diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
8501 new file mode 100644
8502 index 0000000..3528d67
8503 --- /dev/null
8504 +++ b/sec-policy/selinux-flash/ChangeLog
8505 @@ -0,0 +1,10 @@
8506 +# ChangeLog for sec-policy/selinux-flash
8507 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8508 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
8509 +
8510 +*selinux-flash-2.20120725-r1 (27 Jul 2012)
8511 +
8512 + 27 Jul 2012; <swift@g.o> +selinux-flash-2.20120725-r1.ebuild,
8513 + +metadata.xml:
8514 + Adding flash module support
8515 +
8516
8517 diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
8518 new file mode 100644
8519 index 0000000..9b78656
8520 --- /dev/null
8521 +++ b/sec-policy/selinux-flash/metadata.xml
8522 @@ -0,0 +1,6 @@
8523 +<?xml version="1.0" encoding="UTF-8"?>
8524 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8525 +<pkgmetadata>
8526 + <herd>selinux</herd>
8527 + <longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
8528 +</pkgmetadata>
8529
8530 diff --git a/sec-policy/selinux-flash/selinux-flash-9999.ebuild b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
8531 new file mode 100644
8532 index 0000000..9a1fbb4
8533 --- /dev/null
8534 +++ b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
8535 @@ -0,0 +1,14 @@
8536 +# Copyright 1999-2012 Gentoo Foundation
8537 +# Distributed under the terms of the GNU General Public License v2
8538 +# $Header: $
8539 +EAPI="4"
8540 +
8541 +IUSE=""
8542 +MODS="flash"
8543 +BASEPOL="9999"
8544 +
8545 +inherit selinux-policy-2
8546 +
8547 +DESCRIPTION="SELinux policy for flash"
8548 +
8549 +KEYWORDS=""
8550
8551 diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
8552 new file mode 100644
8553 index 0000000..3064ca3
8554 --- /dev/null
8555 +++ b/sec-policy/selinux-fprintd/ChangeLog
8556 @@ -0,0 +1,41 @@
8557 +# ChangeLog for sec-policy/selinux-fprintd
8558 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8559 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
8560 +
8561 +*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
8562 +
8563 + 27 Jun 2012; <swift@g.o> +selinux-fprintd-2.20120215-r1.ebuild:
8564 + Bump to revision 13
8565 +
8566 + 09 Jun 2012; <swift@g.o> selinux-fprintd-2.20120215.ebuild:
8567 + Adding dependency on selinux-dbus, fixes build failure
8568 +
8569 + 13 May 2012; <swift@g.o> -selinux-fprintd-2.20110726.ebuild:
8570 + Removing deprecated ebuilds (cleanup)
8571 +
8572 + 29 Apr 2012; <swift@g.o> selinux-fprintd-2.20120215.ebuild:
8573 + Stabilizing revision 7
8574 +
8575 +*selinux-fprintd-2.20120215 (31 Mar 2012)
8576 +
8577 + 31 Mar 2012; <swift@g.o> +selinux-fprintd-2.20120215.ebuild:
8578 + Bumping to 2.20120215 policies
8579 +
8580 + 12 Nov 2011; <swift@g.o> -selinux-fprintd-2.20101213.ebuild:
8581 + Removing old policies
8582 +
8583 + 23 Oct 2011; <swift@g.o> selinux-fprintd-2.20110726.ebuild:
8584 + Stabilization (tracker #384231)
8585 +
8586 +*selinux-fprintd-2.20110726 (28 Aug 2011)
8587 +
8588 + 28 Aug 2011; <swift@g.o> +selinux-fprintd-2.20110726.ebuild:
8589 + Updating policy builds to refpolicy 20110726
8590 +
8591 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8592 + selinux-fprintd-2.20101213.ebuild:
8593 + Stable amd64 x86
8594 +
8595 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8596 + Initial commit to portage.
8597 +
8598
8599 diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
8600 new file mode 100644
8601 index 0000000..456fff2
8602 --- /dev/null
8603 +++ b/sec-policy/selinux-fprintd/metadata.xml
8604 @@ -0,0 +1,6 @@
8605 +<?xml version="1.0" encoding="UTF-8"?>
8606 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8607 +<pkgmetadata>
8608 + <herd>selinux</herd>
8609 + <longdescription>Gentoo SELinux policy for fprintd</longdescription>
8610 +</pkgmetadata>
8611
8612 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
8613 new file mode 100644
8614 index 0000000..0bcc17b
8615 --- /dev/null
8616 +++ b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
8617 @@ -0,0 +1,18 @@
8618 +# Copyright 1999-2012 Gentoo Foundation
8619 +# Distributed under the terms of the GNU General Public License v2
8620 +# $Header: $
8621 +EAPI="4"
8622 +
8623 +IUSE=""
8624 +MODS="fprintd"
8625 +BASEPOL="9999"
8626 +
8627 +inherit selinux-policy-2
8628 +
8629 +DESCRIPTION="SELinux policy for fprintd"
8630 +
8631 +KEYWORDS=""
8632 +DEPEND="${DEPEND}
8633 + sec-policy/selinux-dbus
8634 +"
8635 +RDEPEND="${DEPEND}"
8636
8637 diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
8638 new file mode 100644
8639 index 0000000..5211638
8640 --- /dev/null
8641 +++ b/sec-policy/selinux-ftp/ChangeLog
8642 @@ -0,0 +1,38 @@
8643 +# ChangeLog for sec-policy/selinux-ftp
8644 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8645 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
8646 +
8647 +*selinux-ftp-2.20120215-r2 (27 Jun 2012)
8648 +
8649 + 27 Jun 2012; <swift@g.o> +selinux-ftp-2.20120215-r2.ebuild:
8650 + Bump to revision 13
8651 +
8652 +*selinux-ftp-2.20120215-r1 (20 May 2012)
8653 +
8654 + 20 May 2012; <swift@g.o> +selinux-ftp-2.20120215-r1.ebuild:
8655 + Bumping to rev 9
8656 +
8657 + 13 May 2012; <swift@g.o> -selinux-ftp-2.20110726.ebuild:
8658 + Removing deprecated ebuilds (cleanup)
8659 +
8660 + 29 Apr 2012; <swift@g.o> selinux-ftp-2.20120215.ebuild:
8661 + Stabilizing revision 7
8662 +
8663 + 31 Mar 2012; <swift@g.o> selinux-ftp-2.20110726.ebuild,
8664 + +selinux-ftp-2.20120215.ebuild:
8665 + Remove deprecated dependency
8666 +
8667 +*selinux-ftp-2.20120215 (31 Mar 2012)
8668 +
8669 + 31 Mar 2012; <swift@g.o> +selinux-ftp-2.20120215.ebuild:
8670 + Bumping to 2.20120215 policies
8671 +
8672 + 23 Oct 2011; <swift@g.o> selinux-ftp-2.20110726.ebuild:
8673 + Stabilization (tracker #384231)
8674 +
8675 +*selinux-ftp-2.20110726 (28 Aug 2011)
8676 +
8677 + 28 Aug 2011; <swift@g.o> +selinux-ftp-2.20110726.ebuild,
8678 + +metadata.xml:
8679 + New policy based on refpolicy 20110726 sources
8680 +
8681
8682 diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
8683 new file mode 100644
8684 index 0000000..ca1762e
8685 --- /dev/null
8686 +++ b/sec-policy/selinux-ftp/metadata.xml
8687 @@ -0,0 +1,6 @@
8688 +<?xml version="1.0" encoding="UTF-8"?>
8689 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8690 +<pkgmetadata>
8691 + <herd>selinux</herd>
8692 + <longdescription>Gentoo SELinux policy for ftp</longdescription>
8693 +</pkgmetadata>
8694
8695 diff --git a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
8696 new file mode 100644
8697 index 0000000..4c3464e
8698 --- /dev/null
8699 +++ b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
8700 @@ -0,0 +1,14 @@
8701 +# Copyright 1999-2012 Gentoo Foundation
8702 +# Distributed under the terms of the GNU General Public License v2
8703 +# $Header: $
8704 +EAPI="4"
8705 +
8706 +IUSE=""
8707 +MODS="ftp"
8708 +BASEPOL="9999"
8709 +
8710 +inherit selinux-policy-2
8711 +
8712 +DESCRIPTION="SELinux policy for ftp"
8713 +
8714 +KEYWORDS=""
8715
8716 diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
8717 new file mode 100644
8718 index 0000000..afe7682
8719 --- /dev/null
8720 +++ b/sec-policy/selinux-games/ChangeLog
8721 @@ -0,0 +1,90 @@
8722 +# ChangeLog for sec-policy/selinux-games
8723 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8724 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
8725 +
8726 +*selinux-games-2.20120215-r1 (27 Jun 2012)
8727 +
8728 + 27 Jun 2012; <swift@g.o> +selinux-games-2.20120215-r1.ebuild:
8729 + Bump to revision 13
8730 +
8731 + 13 May 2012; <swift@g.o> -selinux-games-2.20110726.ebuild:
8732 + Removing deprecated ebuilds (cleanup)
8733 +
8734 + 29 Apr 2012; <swift@g.o> selinux-games-2.20120215.ebuild:
8735 + Stabilizing revision 7
8736 +
8737 +*selinux-games-2.20120215 (31 Mar 2012)
8738 +
8739 + 31 Mar 2012; <swift@g.o> +selinux-games-2.20120215.ebuild:
8740 + Bumping to 2.20120215 policies
8741 +
8742 + 12 Nov 2011; <swift@g.o> -selinux-games-2.20101213.ebuild:
8743 + Removing old policies
8744 +
8745 + 23 Oct 2011; <swift@g.o> selinux-games-2.20110726.ebuild:
8746 + Stabilization (tracker #384231)
8747 +
8748 +*selinux-games-2.20110726 (28 Aug 2011)
8749 +
8750 + 28 Aug 2011; <swift@g.o> +selinux-games-2.20110726.ebuild:
8751 + Updating policy builds to refpolicy 20110726
8752 +
8753 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8754 + -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
8755 + -selinux-games-20080525.ebuild:
8756 + Removed deprecated policies
8757 +
8758 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8759 + selinux-games-2.20101213.ebuild:
8760 + Stable amd64 x86
8761 +
8762 +*selinux-games-2.20101213 (05 Feb 2011)
8763 +
8764 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8765 + +selinux-games-2.20101213.ebuild:
8766 + New upstream policy.
8767 +
8768 +*selinux-games-2.20091215 (16 Dec 2009)
8769 +
8770 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8771 + +selinux-games-2.20091215.ebuild:
8772 + New upstream release.
8773 +
8774 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8775 + -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
8776 + selinux-games-20080525.ebuild:
8777 + Mark 20080525 stable, clear old ebuilds.
8778 +
8779 +*selinux-games-2.20090730 (03 Aug 2009)
8780 +
8781 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8782 + +selinux-games-2.20090730.ebuild:
8783 + New upstream release.
8784 +
8785 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8786 + selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
8787 + selinux-games-20080525.ebuild:
8788 + Drop alpha, mips, ppc, sparc selinux support.
8789 +
8790 +*selinux-games-20080525 (25 May 2008)
8791 +
8792 + 25 May 2008; Chris PeBenito <pebenito@g.o>
8793 + +selinux-games-20080525.ebuild:
8794 + New SVN snapshot.
8795 +
8796 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
8797 + selinux-games-20070928.ebuild:
8798 + Mark stable.
8799 +
8800 +*selinux-games-20070928 (26 Nov 2007)
8801 +
8802 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
8803 + +selinux-games-20070928.ebuild:
8804 + New SVN snapshot.
8805 +
8806 +*selinux-games-20070329 (11 Jun 2007)
8807 +
8808 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
8809 + +selinux-games-20070329.ebuild:
8810 + initial commit
8811 +
8812
8813 diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
8814 new file mode 100644
8815 index 0000000..f766f5f
8816 --- /dev/null
8817 +++ b/sec-policy/selinux-games/metadata.xml
8818 @@ -0,0 +1,6 @@
8819 +<?xml version="1.0" encoding="UTF-8"?>
8820 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8821 +<pkgmetadata>
8822 + <herd>selinux</herd>
8823 + <longdescription>Gentoo SELinux policy for games</longdescription>
8824 +</pkgmetadata>
8825
8826 diff --git a/sec-policy/selinux-games/selinux-games-9999.ebuild b/sec-policy/selinux-games/selinux-games-9999.ebuild
8827 new file mode 100644
8828 index 0000000..d337ed8
8829 --- /dev/null
8830 +++ b/sec-policy/selinux-games/selinux-games-9999.ebuild
8831 @@ -0,0 +1,14 @@
8832 +# Copyright 1999-2012 Gentoo Foundation
8833 +# Distributed under the terms of the GNU General Public License v2
8834 +# $Header: $
8835 +EAPI="4"
8836 +
8837 +IUSE=""
8838 +MODS="games"
8839 +BASEPOL="9999"
8840 +
8841 +inherit selinux-policy-2
8842 +
8843 +DESCRIPTION="SELinux policy for games"
8844 +
8845 +KEYWORDS=""
8846
8847 diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
8848 new file mode 100644
8849 index 0000000..3c66636
8850 --- /dev/null
8851 +++ b/sec-policy/selinux-gatekeeper/ChangeLog
8852 @@ -0,0 +1,38 @@
8853 +# ChangeLog for sec-policy/selinux-gatekeeper
8854 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8855 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
8856 +
8857 +*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
8858 +
8859 + 27 Jun 2012; <swift@g.o> +selinux-gatekeeper-2.20120215-r1.ebuild:
8860 + Bump to revision 13
8861 +
8862 + 13 May 2012; <swift@g.o> -selinux-gatekeeper-2.20110726.ebuild:
8863 + Removing deprecated ebuilds (cleanup)
8864 +
8865 + 29 Apr 2012; <swift@g.o> selinux-gatekeeper-2.20120215.ebuild:
8866 + Stabilizing revision 7
8867 +
8868 +*selinux-gatekeeper-2.20120215 (31 Mar 2012)
8869 +
8870 + 31 Mar 2012; <swift@g.o> +selinux-gatekeeper-2.20120215.ebuild:
8871 + Bumping to 2.20120215 policies
8872 +
8873 + 12 Nov 2011; <swift@g.o> -selinux-gatekeeper-2.20101213.ebuild:
8874 + Removing old policies
8875 +
8876 + 23 Oct 2011; <swift@g.o> selinux-gatekeeper-2.20110726.ebuild:
8877 + Stabilization (tracker #384231)
8878 +
8879 +*selinux-gatekeeper-2.20110726 (28 Aug 2011)
8880 +
8881 + 28 Aug 2011; <swift@g.o> +selinux-gatekeeper-2.20110726.ebuild:
8882 + Updating policy builds to refpolicy 20110726
8883 +
8884 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8885 + selinux-gatekeeper-2.20101213.ebuild:
8886 + Stable amd64 x86
8887 +
8888 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8889 + Initial commit to portage.
8890 +
8891
8892 diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
8893 new file mode 100644
8894 index 0000000..b12206f
8895 --- /dev/null
8896 +++ b/sec-policy/selinux-gatekeeper/metadata.xml
8897 @@ -0,0 +1,6 @@
8898 +<?xml version="1.0" encoding="UTF-8"?>
8899 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8900 +<pkgmetadata>
8901 + <herd>selinux</herd>
8902 + <longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
8903 +</pkgmetadata>
8904
8905 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
8906 new file mode 100644
8907 index 0000000..c7b8965
8908 --- /dev/null
8909 +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
8910 @@ -0,0 +1,14 @@
8911 +# Copyright 1999-2012 Gentoo Foundation
8912 +# Distributed under the terms of the GNU General Public License v2
8913 +# $Header: $
8914 +EAPI="4"
8915 +
8916 +IUSE=""
8917 +MODS="gatekeeper"
8918 +BASEPOL="9999"
8919 +
8920 +inherit selinux-policy-2
8921 +
8922 +DESCRIPTION="SELinux policy for gatekeeper"
8923 +
8924 +KEYWORDS=""
8925
8926 diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
8927 new file mode 100644
8928 index 0000000..1eb6df3
8929 --- /dev/null
8930 +++ b/sec-policy/selinux-gift/ChangeLog
8931 @@ -0,0 +1,38 @@
8932 +# ChangeLog for sec-policy/selinux-gift
8933 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8934 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
8935 +
8936 +*selinux-gift-2.20120215-r1 (27 Jun 2012)
8937 +
8938 + 27 Jun 2012; <swift@g.o> +selinux-gift-2.20120215-r1.ebuild:
8939 + Bump to revision 13
8940 +
8941 + 13 May 2012; <swift@g.o> -selinux-gift-2.20110726.ebuild:
8942 + Removing deprecated ebuilds (cleanup)
8943 +
8944 + 29 Apr 2012; <swift@g.o> selinux-gift-2.20120215.ebuild:
8945 + Stabilizing revision 7
8946 +
8947 +*selinux-gift-2.20120215 (31 Mar 2012)
8948 +
8949 + 31 Mar 2012; <swift@g.o> +selinux-gift-2.20120215.ebuild:
8950 + Bumping to 2.20120215 policies
8951 +
8952 + 12 Nov 2011; <swift@g.o> -selinux-gift-2.20101213.ebuild:
8953 + Removing old policies
8954 +
8955 + 23 Oct 2011; <swift@g.o> selinux-gift-2.20110726.ebuild:
8956 + Stabilization (tracker #384231)
8957 +
8958 +*selinux-gift-2.20110726 (28 Aug 2011)
8959 +
8960 + 28 Aug 2011; <swift@g.o> +selinux-gift-2.20110726.ebuild:
8961 + Updating policy builds to refpolicy 20110726
8962 +
8963 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8964 + selinux-gift-2.20101213.ebuild:
8965 + Stable amd64 x86
8966 +
8967 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8968 + Initial commit to portage.
8969 +
8970
8971 diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
8972 new file mode 100644
8973 index 0000000..78fc357
8974 --- /dev/null
8975 +++ b/sec-policy/selinux-gift/metadata.xml
8976 @@ -0,0 +1,6 @@
8977 +<?xml version="1.0" encoding="UTF-8"?>
8978 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8979 +<pkgmetadata>
8980 + <herd>selinux</herd>
8981 + <longdescription>Gentoo SELinux policy for gift</longdescription>
8982 +</pkgmetadata>
8983
8984 diff --git a/sec-policy/selinux-gift/selinux-gift-9999.ebuild b/sec-policy/selinux-gift/selinux-gift-9999.ebuild
8985 new file mode 100644
8986 index 0000000..9866daf
8987 --- /dev/null
8988 +++ b/sec-policy/selinux-gift/selinux-gift-9999.ebuild
8989 @@ -0,0 +1,14 @@
8990 +# Copyright 1999-2012 Gentoo Foundation
8991 +# Distributed under the terms of the GNU General Public License v2
8992 +# $Header: $
8993 +EAPI="4"
8994 +
8995 +IUSE=""
8996 +MODS="gift"
8997 +BASEPOL="9999"
8998 +
8999 +inherit selinux-policy-2
9000 +
9001 +DESCRIPTION="SELinux policy for gift"
9002 +
9003 +KEYWORDS=""
9004
9005 diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
9006 new file mode 100644
9007 index 0000000..88a62f1
9008 --- /dev/null
9009 +++ b/sec-policy/selinux-gitosis/ChangeLog
9010 @@ -0,0 +1,38 @@
9011 +# ChangeLog for sec-policy/selinux-gitosis
9012 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9013 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
9014 +
9015 +*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
9016 +
9017 + 27 Jun 2012; <swift@g.o> +selinux-gitosis-2.20120215-r1.ebuild:
9018 + Bump to revision 13
9019 +
9020 + 13 May 2012; <swift@g.o> -selinux-gitosis-2.20110726.ebuild:
9021 + Removing deprecated ebuilds (cleanup)
9022 +
9023 + 29 Apr 2012; <swift@g.o> selinux-gitosis-2.20120215.ebuild:
9024 + Stabilizing revision 7
9025 +
9026 +*selinux-gitosis-2.20120215 (31 Mar 2012)
9027 +
9028 + 31 Mar 2012; <swift@g.o> +selinux-gitosis-2.20120215.ebuild:
9029 + Bumping to 2.20120215 policies
9030 +
9031 + 12 Nov 2011; <swift@g.o> -selinux-gitosis-2.20101213.ebuild:
9032 + Removing old policies
9033 +
9034 + 23 Oct 2011; <swift@g.o> selinux-gitosis-2.20110726.ebuild:
9035 + Stabilization (tracker #384231)
9036 +
9037 +*selinux-gitosis-2.20110726 (28 Aug 2011)
9038 +
9039 + 28 Aug 2011; <swift@g.o> +selinux-gitosis-2.20110726.ebuild:
9040 + Updating policy builds to refpolicy 20110726
9041 +
9042 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9043 + selinux-gitosis-2.20101213.ebuild:
9044 + Stable amd64 x86
9045 +
9046 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9047 + Initial commit to portage.
9048 +
9049
9050 diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
9051 new file mode 100644
9052 index 0000000..e7bc9d1
9053 --- /dev/null
9054 +++ b/sec-policy/selinux-gitosis/metadata.xml
9055 @@ -0,0 +1,6 @@
9056 +<?xml version="1.0" encoding="UTF-8"?>
9057 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9058 +<pkgmetadata>
9059 + <herd>selinux</herd>
9060 + <longdescription>Gentoo SELinux policy for gitosis</longdescription>
9061 +</pkgmetadata>
9062
9063 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
9064 new file mode 100644
9065 index 0000000..e9eb655
9066 --- /dev/null
9067 +++ b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
9068 @@ -0,0 +1,14 @@
9069 +# Copyright 1999-2012 Gentoo Foundation
9070 +# Distributed under the terms of the GNU General Public License v2
9071 +# $Header: $
9072 +EAPI="4"
9073 +
9074 +IUSE=""
9075 +MODS="gitosis"
9076 +BASEPOL="9999"
9077 +
9078 +inherit selinux-policy-2
9079 +
9080 +DESCRIPTION="SELinux policy for gitosis"
9081 +
9082 +KEYWORDS=""
9083
9084 diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
9085 new file mode 100644
9086 index 0000000..e7c74f8
9087 --- /dev/null
9088 +++ b/sec-policy/selinux-gnome/ChangeLog
9089 @@ -0,0 +1,44 @@
9090 +# ChangeLog for sec-policy/selinux-gnome
9091 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9092 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
9093 +
9094 +*selinux-gnome-2.20120215-r1 (27 Jun 2012)
9095 +
9096 + 27 Jun 2012; <swift@g.o> +selinux-gnome-2.20120215-r1.ebuild:
9097 + Bump to revision 13
9098 +
9099 + 13 May 2012; <swift@g.o> -selinux-gnome-2.20110726.ebuild:
9100 + Removing deprecated ebuilds (cleanup)
9101 +
9102 + 29 Apr 2012; <swift@g.o> selinux-gnome-2.20120215.ebuild:
9103 + Stabilizing revision 7
9104 +
9105 +*selinux-gnome-2.20120215 (31 Mar 2012)
9106 +
9107 + 31 Mar 2012; <swift@g.o> +selinux-gnome-2.20120215.ebuild:
9108 + Bumping to 2.20120215 policies
9109 +
9110 + 12 Nov 2011; <swift@g.o> -selinux-gnome-2.20101213.ebuild:
9111 + Removing old policies
9112 +
9113 + 23 Oct 2011; <swift@g.o> selinux-gnome-2.20110726.ebuild:
9114 + Stabilization (tracker #384231)
9115 +
9116 +*selinux-gnome-2.20110726 (28 Aug 2011)
9117 +
9118 + 28 Aug 2011; <swift@g.o> +selinux-gnome-2.20110726.ebuild:
9119 + Updating policy builds to refpolicy 20110726
9120 +
9121 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9122 + selinux-gnome-2.20101213.ebuild:
9123 + Stable amd64 x86
9124 +
9125 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9126 + Initial commit to portage.
9127 +
9128 +*selinux-gnome-2.20101213 (07 Jan 2011)
9129 +
9130 + 07 Jan 2011; <swift@g.o> +selinux-gnome-2.20101213.ebuild,
9131 + +metadata.xml:
9132 + Creating the SELinux gnome modules
9133 +
9134
9135 diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
9136 new file mode 100644
9137 index 0000000..4fe2ce3
9138 --- /dev/null
9139 +++ b/sec-policy/selinux-gnome/metadata.xml
9140 @@ -0,0 +1,6 @@
9141 +<?xml version="1.0" encoding="UTF-8"?>
9142 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9143 +<pkgmetadata>
9144 + <herd>selinux</herd>
9145 + <longdescription>Gentoo SELinux policy for gnome</longdescription>
9146 +</pkgmetadata>
9147
9148 diff --git a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
9149 new file mode 100644
9150 index 0000000..6ee80e3
9151 --- /dev/null
9152 +++ b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
9153 @@ -0,0 +1,14 @@
9154 +# Copyright 1999-2012 Gentoo Foundation
9155 +# Distributed under the terms of the GNU General Public License v2
9156 +# $Header: $
9157 +EAPI="4"
9158 +
9159 +IUSE=""
9160 +MODS="gnome"
9161 +BASEPOL="9999"
9162 +
9163 +inherit selinux-policy-2
9164 +
9165 +DESCRIPTION="SELinux policy for gnome"
9166 +
9167 +KEYWORDS=""
9168
9169 diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
9170 new file mode 100644
9171 index 0000000..cb408b2
9172 --- /dev/null
9173 +++ b/sec-policy/selinux-gorg/ChangeLog
9174 @@ -0,0 +1,57 @@
9175 +# ChangeLog for sec-policy/selinux-gorg
9176 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9177 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
9178 +
9179 +*selinux-gorg-2.20120215-r2 (27 Jun 2012)
9180 +
9181 + 27 Jun 2012; <swift@g.o> +selinux-gorg-2.20120215-r2.ebuild:
9182 + Bump to revision 13
9183 +
9184 + 13 May 2012; <swift@g.o> -selinux-gorg-2.20110726.ebuild,
9185 + -selinux-gorg-2.20110726-r1.ebuild:
9186 + Removing deprecated ebuilds (cleanup)
9187 +
9188 + 29 Apr 2012; <swift@g.o> selinux-gorg-2.20120215-r1.ebuild:
9189 + Stabilizing revision 7
9190 +
9191 +*selinux-gorg-2.20120215-r1 (31 Mar 2012)
9192 +
9193 + 31 Mar 2012; <swift@g.o> +selinux-gorg-2.20120215-r1.ebuild:
9194 + Bumping to 2.20120215 policies
9195 +
9196 + 29 Jan 2012; <swift@g.o> Manifest:
9197 + Updating manifest
9198 +
9199 + 29 Jan 2012; <swift@g.o> selinux-gorg-2.20110726-r1.ebuild:
9200 + Stabilize
9201 +
9202 +*selinux-gorg-2.20110726-r1 (17 Dec 2011)
9203 +
9204 + 17 Dec 2011; <swift@g.o> +selinux-gorg-2.20110726-r1.ebuild:
9205 + Add localization support
9206 +
9207 + 12 Nov 2011; <swift@g.o> -selinux-gorg-2.20101213.ebuild,
9208 + -files/add-gorg.patch:
9209 + Removing old policies
9210 +
9211 + 23 Oct 2011; <swift@g.o> selinux-gorg-2.20110726.ebuild:
9212 + Stabilization (tracker #384231)
9213 +
9214 +*selinux-gorg-2.20110726 (28 Aug 2011)
9215 +
9216 + 28 Aug 2011; <swift@g.o> +selinux-gorg-2.20110726.ebuild:
9217 + Updating policy builds to refpolicy 20110726
9218 +
9219 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9220 + selinux-gorg-2.20101213.ebuild:
9221 + Stable amd64 x86
9222 +
9223 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9224 + Initial commit to portage.
9225 +
9226 +*selinux-gorg-2.20101213 (07 Jan 2011)
9227 +
9228 + 07 Jan 2011; <swift@g.o> +selinux-gorg-2.20101213.ebuild,
9229 + +files/add-gorg.patch:
9230 + Adding gorg module
9231 +
9232
9233 diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
9234 new file mode 100644
9235 index 0000000..e77d808
9236 --- /dev/null
9237 +++ b/sec-policy/selinux-gorg/metadata.xml
9238 @@ -0,0 +1,6 @@
9239 +<?xml version="1.0" encoding="UTF-8"?>
9240 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9241 +<pkgmetadata>
9242 + <herd>selinux</herd>
9243 + <longdescription>Gentoo SELinux policy for gorg</longdescription>
9244 +</pkgmetadata>
9245
9246 diff --git a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
9247 new file mode 100644
9248 index 0000000..5dc3653
9249 --- /dev/null
9250 +++ b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
9251 @@ -0,0 +1,14 @@
9252 +# Copyright 1999-2012 Gentoo Foundation
9253 +# Distributed under the terms of the GNU General Public License v2
9254 +# $Header: $
9255 +EAPI="4"
9256 +
9257 +IUSE=""
9258 +MODS="gorg"
9259 +BASEPOL="9999"
9260 +
9261 +inherit selinux-policy-2
9262 +
9263 +DESCRIPTION="SELinux policy for gorg"
9264 +
9265 +KEYWORDS=""
9266
9267 diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
9268 new file mode 100644
9269 index 0000000..97eaf93
9270 --- /dev/null
9271 +++ b/sec-policy/selinux-gpg/ChangeLog
9272 @@ -0,0 +1,78 @@
9273 +# ChangeLog for sec-policy/selinux-gpg
9274 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9275 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
9276 +
9277 +*selinux-gpg-2.20120215-r2 (27 Jun 2012)
9278 +
9279 + 27 Jun 2012; <swift@g.o> +selinux-gpg-2.20120215-r2.ebuild:
9280 + Bump to revision 13
9281 +
9282 +*selinux-gpg-2.20120215-r1 (20 May 2012)
9283 +
9284 + 20 May 2012; <swift@g.o> +selinux-gpg-2.20120215-r1.ebuild:
9285 + Bumping to rev 9
9286 +
9287 + 13 May 2012; <swift@g.o> -selinux-gpg-2.20110726-r2.ebuild,
9288 + -selinux-gpg-2.20110726-r3.ebuild:
9289 + Removing deprecated ebuilds (cleanup)
9290 +
9291 + 29 Apr 2012; <swift@g.o> selinux-gpg-2.20120215.ebuild:
9292 + Stabilizing revision 7
9293 +
9294 + 31 Mar 2012; <swift@g.o> selinux-gpg-2.20110726-r3.ebuild:
9295 + Stabilizing
9296 +
9297 + 31 Mar 2012; <swift@g.o> selinux-gpg-2.20110726-r2.ebuild,
9298 + selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
9299 + Remove deprecated dependency
9300 +
9301 +*selinux-gpg-2.20120215 (31 Mar 2012)
9302 +
9303 + 31 Mar 2012; <swift@g.o> +selinux-gpg-2.20120215.ebuild:
9304 + Bumping to 2.20120215 policies
9305 +
9306 +*selinux-gpg-2.20110726-r3 (23 Feb 2012)
9307 +
9308 + 23 Feb 2012; <swift@g.o> +selinux-gpg-2.20110726-r3.ebuild:
9309 + Support reading of mutt_home_t files for accessing mutt cache
9310 +
9311 + 12 Nov 2011; <swift@g.o> -files/0021-gpg-fix-mutt-call-r4.patch,
9312 + -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
9313 + -selinux-gpg-2.20110726-r1.ebuild:
9314 + Removing old policies
9315 +
9316 + 12 Nov 2011; <swift@g.o> selinux-gpg-2.20110726-r1.ebuild,
9317 + selinux-gpg-2.20110726-r2.ebuild:
9318 + Add minor block on selinux-gnupg to ensure that collisions do not occur
9319 +
9320 + 23 Oct 2011; <swift@g.o> selinux-gpg-2.20110726-r2.ebuild:
9321 + Stabilization (tracker #384231)
9322 +
9323 +*selinux-gpg-2.20110726-r2 (17 Sep 2011)
9324 +
9325 + 17 Sep 2011; <swift@g.o> +selinux-gpg-2.20110726-r2.ebuild:
9326 + Add gpg_exec interface, used by portage domain (signed tree support)
9327 +
9328 + 09 Sep 2011; <swift@g.o> +files/0021-gpg-fix-mutt-call-r4.patch,
9329 + selinux-gpg-2.20110726-r1.ebuild:
9330 + Fix build failure due to wrong call (#382143)
9331 +
9332 +*selinux-gpg-2.20110726-r1 (28 Aug 2011)
9333 +
9334 + 28 Aug 2011; <swift@g.o> +selinux-gpg-2.20110726-r1.ebuild:
9335 + Updating policy builds to refpolicy 20110726
9336 +
9337 + 25 Jul 2011; Anthony G. Basile <blueness@g.o>
9338 + +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
9339 + +metadata.xml:
9340 + Initial commit to tree
9341 +
9342 + 22 Jul 2011; <swift@g.o> selinux-gpg-2.20101213-r2.ebuild:
9343 + Add proper blocker to automatically switch from gnupg to gpg
9344 +
9345 +*selinux-gpg-2.20101213-r2 (22 Jul 2011)
9346 +
9347 + 22 Jul 2011; <swift@g.o> +selinux-gpg-2.20101213-r2.ebuild,
9348 + +metadata.xml:
9349 + Use module-based naming as per Gentoo Hardened SELinux guidelines
9350 +
9351
9352 diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
9353 new file mode 100644
9354 index 0000000..9090500
9355 --- /dev/null
9356 +++ b/sec-policy/selinux-gpg/metadata.xml
9357 @@ -0,0 +1,6 @@
9358 +<?xml version="1.0" encoding="UTF-8"?>
9359 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9360 +<pkgmetadata>
9361 + <herd>selinux</herd>
9362 + <longdescription>Gentoo SELinux policy for gnupg</longdescription>
9363 +</pkgmetadata>
9364
9365 diff --git a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
9366 new file mode 100644
9367 index 0000000..424c9af
9368 --- /dev/null
9369 +++ b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
9370 @@ -0,0 +1,14 @@
9371 +# Copyright 1999-2012 Gentoo Foundation
9372 +# Distributed under the terms of the GNU General Public License v2
9373 +# $Header: $
9374 +EAPI="4"
9375 +
9376 +IUSE=""
9377 +MODS="gpg"
9378 +BASEPOL="9999"
9379 +
9380 +inherit selinux-policy-2
9381 +
9382 +DESCRIPTION="SELinux policy for gpg"
9383 +
9384 +KEYWORDS=""
9385
9386 diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
9387 new file mode 100644
9388 index 0000000..2fc870e
9389 --- /dev/null
9390 +++ b/sec-policy/selinux-gpm/ChangeLog
9391 @@ -0,0 +1,140 @@
9392 +# ChangeLog for sec-policy/selinux-gpm
9393 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9394 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
9395 +
9396 +*selinux-gpm-2.20120215-r1 (27 Jun 2012)
9397 +
9398 + 27 Jun 2012; <swift@g.o> +selinux-gpm-2.20120215-r1.ebuild:
9399 + Bump to revision 13
9400 +
9401 + 13 May 2012; <swift@g.o> -selinux-gpm-2.20110726.ebuild:
9402 + Removing deprecated ebuilds (cleanup)
9403 +
9404 + 29 Apr 2012; <swift@g.o> selinux-gpm-2.20120215.ebuild:
9405 + Stabilizing revision 7
9406 +
9407 +*selinux-gpm-2.20120215 (31 Mar 2012)
9408 +
9409 + 31 Mar 2012; <swift@g.o> +selinux-gpm-2.20120215.ebuild:
9410 + Bumping to 2.20120215 policies
9411 +
9412 + 12 Nov 2011; <swift@g.o> -selinux-gpm-2.20101213.ebuild:
9413 + Removing old policies
9414 +
9415 + 23 Oct 2011; <swift@g.o> selinux-gpm-2.20110726.ebuild:
9416 + Stabilization (tracker #384231)
9417 +
9418 +*selinux-gpm-2.20110726 (28 Aug 2011)
9419 +
9420 + 28 Aug 2011; <swift@g.o> +selinux-gpm-2.20110726.ebuild:
9421 + Updating policy builds to refpolicy 20110726
9422 +
9423 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
9424 + -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
9425 + -selinux-gpm-20080525.ebuild:
9426 + Removed deprecated policies
9427 +
9428 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9429 + selinux-gpm-2.20101213.ebuild:
9430 + Stable amd64 x86
9431 +
9432 +*selinux-gpm-2.20101213 (05 Feb 2011)
9433 +
9434 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9435 + +selinux-gpm-2.20101213.ebuild:
9436 + New upstream policy.
9437 +
9438 +*selinux-gpm-2.20091215 (16 Dec 2009)
9439 +
9440 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9441 + +selinux-gpm-2.20091215.ebuild:
9442 + New upstream release.
9443 +
9444 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9445 + -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
9446 + selinux-gpm-20080525.ebuild:
9447 + Mark 20080525 stable, clear old ebuilds.
9448 +
9449 +*selinux-gpm-2.20090730 (03 Aug 2009)
9450 +
9451 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9452 + +selinux-gpm-2.20090730.ebuild:
9453 + New upstream release.
9454 +
9455 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9456 + selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
9457 + selinux-gpm-20080525.ebuild:
9458 + Drop alpha, mips, ppc, sparc selinux support.
9459 +
9460 +*selinux-gpm-20080525 (25 May 2008)
9461 +
9462 + 25 May 2008; Chris PeBenito <pebenito@g.o>
9463 + +selinux-gpm-20080525.ebuild:
9464 + New SVN snapshot.
9465 +
9466 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
9467 + -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
9468 + Remove old ebuilds.
9469 +
9470 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9471 + selinux-gpm-20070928.ebuild:
9472 + Mark stable.
9473 +
9474 +*selinux-gpm-20070928 (26 Nov 2007)
9475 +
9476 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9477 + +selinux-gpm-20070928.ebuild:
9478 + New SVN snapshot.
9479 +
9480 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
9481 + selinux-gpm-20070329.ebuild:
9482 + Mark stable.
9483 +
9484 +*selinux-gpm-20070329 (29 Mar 2007)
9485 +
9486 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
9487 + +selinux-gpm-20070329.ebuild:
9488 + New SVN snapshot.
9489 +
9490 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
9491 + Redigest for Manifest2
9492 +
9493 +*selinux-gpm-20061114 (15 Nov 2006)
9494 +
9495 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
9496 + +selinux-gpm-20061114.ebuild:
9497 + New SVN snapshot.
9498 +
9499 +*selinux-gpm-20061008 (10 Oct 2006)
9500 +
9501 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
9502 + +selinux-gpm-20061008.ebuild:
9503 + First mainstream reference policy testing release.
9504 +
9505 + 23 May 2005; Stephen Bennett <spb@g.o> selinux-gpm-20041128.ebuild:
9506 + ~mips keywords.
9507 +
9508 +*selinux-gpm-20041128 (12 Dec 2004)
9509 +
9510 + 12 Dec 2004; petre rodan <kaiowas@g.o>
9511 + -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
9512 + trivial merge with upstream policy
9513 +
9514 +*selinux-gpm-20041110 (13 Nov 2004)
9515 +
9516 + 13 Nov 2004; petre rodan <kaiowas@g.o>
9517 + -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
9518 + merge with nsa policy
9519 +
9520 +*selinux-gpm-20040429 (29 Apr 2004)
9521 +
9522 + 29 Apr 2004; Chris PeBenito <pebenito@g.o>
9523 + +selinux-gpm-20040429.ebuild:
9524 + 2004.1 update.
9525 +
9526 +*selinux-gpm-20040106 (06 Jan 2004)
9527 +
9528 + 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
9529 + selinux-gpm-20040106.ebuild:
9530 + Initial commit. Fixed up by Marco Purmer.
9531 +
9532
9533 diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
9534 new file mode 100644
9535 index 0000000..23281f1
9536 --- /dev/null
9537 +++ b/sec-policy/selinux-gpm/metadata.xml
9538 @@ -0,0 +1,6 @@
9539 +<?xml version="1.0" encoding="UTF-8"?>
9540 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9541 +<pkgmetadata>
9542 + <herd>selinux</herd>
9543 + <longdescription>Gentoo SELinux policy for gpm</longdescription>
9544 +</pkgmetadata>
9545
9546 diff --git a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
9547 new file mode 100644
9548 index 0000000..b050809
9549 --- /dev/null
9550 +++ b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
9551 @@ -0,0 +1,14 @@
9552 +# Copyright 1999-2012 Gentoo Foundation
9553 +# Distributed under the terms of the GNU General Public License v2
9554 +# $Header: $
9555 +EAPI="4"
9556 +
9557 +IUSE=""
9558 +MODS="gpm"
9559 +BASEPOL="9999"
9560 +
9561 +inherit selinux-policy-2
9562 +
9563 +DESCRIPTION="SELinux policy for gpm"
9564 +
9565 +KEYWORDS=""
9566
9567 diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
9568 new file mode 100644
9569 index 0000000..9873860
9570 --- /dev/null
9571 +++ b/sec-policy/selinux-gpsd/ChangeLog
9572 @@ -0,0 +1,38 @@
9573 +# ChangeLog for sec-policy/selinux-gpsd
9574 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9575 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
9576 +
9577 +*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
9578 +
9579 + 27 Jun 2012; <swift@g.o> +selinux-gpsd-2.20120215-r1.ebuild:
9580 + Bump to revision 13
9581 +
9582 + 13 May 2012; <swift@g.o> -selinux-gpsd-2.20110726.ebuild:
9583 + Removing deprecated ebuilds (cleanup)
9584 +
9585 + 29 Apr 2012; <swift@g.o> selinux-gpsd-2.20120215.ebuild:
9586 + Stabilizing revision 7
9587 +
9588 +*selinux-gpsd-2.20120215 (31 Mar 2012)
9589 +
9590 + 31 Mar 2012; <swift@g.o> +selinux-gpsd-2.20120215.ebuild:
9591 + Bumping to 2.20120215 policies
9592 +
9593 + 12 Nov 2011; <swift@g.o> -selinux-gpsd-2.20101213.ebuild:
9594 + Removing old policies
9595 +
9596 + 23 Oct 2011; <swift@g.o> selinux-gpsd-2.20110726.ebuild:
9597 + Stabilization (tracker #384231)
9598 +
9599 +*selinux-gpsd-2.20110726 (28 Aug 2011)
9600 +
9601 + 28 Aug 2011; <swift@g.o> +selinux-gpsd-2.20110726.ebuild:
9602 + Updating policy builds to refpolicy 20110726
9603 +
9604 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9605 + selinux-gpsd-2.20101213.ebuild:
9606 + Stable amd64 x86
9607 +
9608 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9609 + Initial commit to portage.
9610 +
9611
9612 diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
9613 new file mode 100644
9614 index 0000000..fc94126
9615 --- /dev/null
9616 +++ b/sec-policy/selinux-gpsd/metadata.xml
9617 @@ -0,0 +1,6 @@
9618 +<?xml version="1.0" encoding="UTF-8"?>
9619 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9620 +<pkgmetadata>
9621 + <herd>selinux</herd>
9622 + <longdescription>Gentoo SELinux policy for gpsd</longdescription>
9623 +</pkgmetadata>
9624
9625 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
9626 new file mode 100644
9627 index 0000000..abe546b
9628 --- /dev/null
9629 +++ b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
9630 @@ -0,0 +1,14 @@
9631 +# Copyright 1999-2012 Gentoo Foundation
9632 +# Distributed under the terms of the GNU General Public License v2
9633 +# $Header: $
9634 +EAPI="4"
9635 +
9636 +IUSE=""
9637 +MODS="gpsd"
9638 +BASEPOL="9999"
9639 +
9640 +inherit selinux-policy-2
9641 +
9642 +DESCRIPTION="SELinux policy for gpsd"
9643 +
9644 +KEYWORDS=""
9645
9646 diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
9647 new file mode 100644
9648 index 0000000..fc9bf2a
9649 --- /dev/null
9650 +++ b/sec-policy/selinux-hddtemp/ChangeLog
9651 @@ -0,0 +1,38 @@
9652 +# ChangeLog for sec-policy/selinux-hddtemp
9653 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9654 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
9655 +
9656 +*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
9657 +
9658 + 27 Jun 2012; <swift@g.o> +selinux-hddtemp-2.20120215-r1.ebuild:
9659 + Bump to revision 13
9660 +
9661 + 13 May 2012; <swift@g.o> -selinux-hddtemp-2.20110726.ebuild:
9662 + Removing deprecated ebuilds (cleanup)
9663 +
9664 + 29 Apr 2012; <swift@g.o> selinux-hddtemp-2.20120215.ebuild:
9665 + Stabilizing revision 7
9666 +
9667 +*selinux-hddtemp-2.20120215 (31 Mar 2012)
9668 +
9669 + 31 Mar 2012; <swift@g.o> +selinux-hddtemp-2.20120215.ebuild:
9670 + Bumping to 2.20120215 policies
9671 +
9672 + 12 Nov 2011; <swift@g.o> -selinux-hddtemp-2.20101213.ebuild:
9673 + Removing old policies
9674 +
9675 + 23 Oct 2011; <swift@g.o> selinux-hddtemp-2.20110726.ebuild:
9676 + Stabilization (tracker #384231)
9677 +
9678 +*selinux-hddtemp-2.20110726 (28 Aug 2011)
9679 +
9680 + 28 Aug 2011; <swift@g.o> +selinux-hddtemp-2.20110726.ebuild:
9681 + Updating policy builds to refpolicy 20110726
9682 +
9683 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9684 + selinux-hddtemp-2.20101213.ebuild:
9685 + Stable amd64 x86
9686 +
9687 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9688 + Initial commit to portage.
9689 +
9690
9691 diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
9692 new file mode 100644
9693 index 0000000..7689a32
9694 --- /dev/null
9695 +++ b/sec-policy/selinux-hddtemp/metadata.xml
9696 @@ -0,0 +1,6 @@
9697 +<?xml version="1.0" encoding="UTF-8"?>
9698 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9699 +<pkgmetadata>
9700 + <herd>selinux</herd>
9701 + <longdescription>Gentoo SELinux policy for hddtemp</longdescription>
9702 +</pkgmetadata>
9703
9704 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
9705 new file mode 100644
9706 index 0000000..88668d3
9707 --- /dev/null
9708 +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
9709 @@ -0,0 +1,14 @@
9710 +# Copyright 1999-2012 Gentoo Foundation
9711 +# Distributed under the terms of the GNU General Public License v2
9712 +# $Header: $
9713 +EAPI="4"
9714 +
9715 +IUSE=""
9716 +MODS="hddtemp"
9717 +BASEPOL="9999"
9718 +
9719 +inherit selinux-policy-2
9720 +
9721 +DESCRIPTION="SELinux policy for hddtemp"
9722 +
9723 +KEYWORDS=""
9724
9725 diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
9726 new file mode 100644
9727 index 0000000..1dccd78
9728 --- /dev/null
9729 +++ b/sec-policy/selinux-howl/ChangeLog
9730 @@ -0,0 +1,32 @@
9731 +# ChangeLog for sec-policy/selinux-howl
9732 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9733 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
9734 +
9735 +*selinux-howl-2.20120215-r1 (27 Jun 2012)
9736 +
9737 + 27 Jun 2012; <swift@g.o> +selinux-howl-2.20120215-r1.ebuild:
9738 + Bump to revision 13
9739 +
9740 + 13 May 2012; <swift@g.o> -selinux-howl-2.20110726.ebuild:
9741 + Removing deprecated ebuilds (cleanup)
9742 +
9743 + 29 Apr 2012; <swift@g.o> selinux-howl-2.20120215.ebuild:
9744 + Stabilizing revision 7
9745 +
9746 +*selinux-howl-2.20120215 (31 Mar 2012)
9747 +
9748 + 31 Mar 2012; <swift@g.o> +selinux-howl-2.20120215.ebuild:
9749 + Bumping to 2.20120215 policies
9750 +
9751 + 29 Jan 2012; <swift@g.o> Manifest:
9752 + Updating manifest
9753 +
9754 + 29 Jan 2012; <swift@g.o> selinux-howl-2.20110726.ebuild:
9755 + Stabilize
9756 +
9757 +*selinux-howl-2.20110726 (04 Dec 2011)
9758 +
9759 + 04 Dec 2011; <swift@g.o> +selinux-howl-2.20110726.ebuild,
9760 + +metadata.xml:
9761 + Adding SELinux module for howl
9762 +
9763
9764 diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
9765 new file mode 100644
9766 index 0000000..6a79e57
9767 --- /dev/null
9768 +++ b/sec-policy/selinux-howl/metadata.xml
9769 @@ -0,0 +1,6 @@
9770 +<?xml version="1.0" encoding="UTF-8"?>
9771 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9772 +<pkgmetadata>
9773 + <herd>selinux</herd>
9774 + <longdescription>Gentoo SELinux policy for howl</longdescription>
9775 +</pkgmetadata>
9776
9777 diff --git a/sec-policy/selinux-howl/selinux-howl-9999.ebuild b/sec-policy/selinux-howl/selinux-howl-9999.ebuild
9778 new file mode 100644
9779 index 0000000..9dde7d6
9780 --- /dev/null
9781 +++ b/sec-policy/selinux-howl/selinux-howl-9999.ebuild
9782 @@ -0,0 +1,14 @@
9783 +# Copyright 1999-2012 Gentoo Foundation
9784 +# Distributed under the terms of the GNU General Public License v2
9785 +# $Header: $
9786 +EAPI="4"
9787 +
9788 +IUSE=""
9789 +MODS="howl"
9790 +BASEPOL="9999"
9791 +
9792 +inherit selinux-policy-2
9793 +
9794 +DESCRIPTION="SELinux policy for howl"
9795 +
9796 +KEYWORDS=""
9797
9798 diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
9799 new file mode 100644
9800 index 0000000..593f7d8
9801 --- /dev/null
9802 +++ b/sec-policy/selinux-icecast/ChangeLog
9803 @@ -0,0 +1,38 @@
9804 +# ChangeLog for sec-policy/selinux-icecast
9805 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9806 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
9807 +
9808 +*selinux-icecast-2.20120215-r1 (27 Jun 2012)
9809 +
9810 + 27 Jun 2012; <swift@g.o> +selinux-icecast-2.20120215-r1.ebuild:
9811 + Bump to revision 13
9812 +
9813 + 13 May 2012; <swift@g.o> -selinux-icecast-2.20110726.ebuild:
9814 + Removing deprecated ebuilds (cleanup)
9815 +
9816 + 29 Apr 2012; <swift@g.o> selinux-icecast-2.20120215.ebuild:
9817 + Stabilizing revision 7
9818 +
9819 +*selinux-icecast-2.20120215 (31 Mar 2012)
9820 +
9821 + 31 Mar 2012; <swift@g.o> +selinux-icecast-2.20120215.ebuild:
9822 + Bumping to 2.20120215 policies
9823 +
9824 + 12 Nov 2011; <swift@g.o> -selinux-icecast-2.20101213.ebuild:
9825 + Removing old policies
9826 +
9827 + 23 Oct 2011; <swift@g.o> selinux-icecast-2.20110726.ebuild:
9828 + Stabilization (tracker #384231)
9829 +
9830 +*selinux-icecast-2.20110726 (28 Aug 2011)
9831 +
9832 + 28 Aug 2011; <swift@g.o> +selinux-icecast-2.20110726.ebuild:
9833 + Updating policy builds to refpolicy 20110726
9834 +
9835 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9836 + selinux-icecast-2.20101213.ebuild:
9837 + Stable amd64 x86
9838 +
9839 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9840 + Initial commit to portage.
9841 +
9842
9843 diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
9844 new file mode 100644
9845 index 0000000..7532d9c
9846 --- /dev/null
9847 +++ b/sec-policy/selinux-icecast/metadata.xml
9848 @@ -0,0 +1,6 @@
9849 +<?xml version="1.0" encoding="UTF-8"?>
9850 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9851 +<pkgmetadata>
9852 + <herd>selinux</herd>
9853 + <longdescription>Gentoo SELinux policy for icecast</longdescription>
9854 +</pkgmetadata>
9855
9856 diff --git a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
9857 new file mode 100644
9858 index 0000000..62168eb
9859 --- /dev/null
9860 +++ b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
9861 @@ -0,0 +1,14 @@
9862 +# Copyright 1999-2012 Gentoo Foundation
9863 +# Distributed under the terms of the GNU General Public License v2
9864 +# $Header: $
9865 +EAPI="4"
9866 +
9867 +IUSE=""
9868 +MODS="icecast"
9869 +BASEPOL="9999"
9870 +
9871 +inherit selinux-policy-2
9872 +
9873 +DESCRIPTION="SELinux policy for icecast"
9874 +
9875 +KEYWORDS=""
9876
9877 diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
9878 new file mode 100644
9879 index 0000000..cfd4ce9
9880 --- /dev/null
9881 +++ b/sec-policy/selinux-ifplugd/ChangeLog
9882 @@ -0,0 +1,38 @@
9883 +# ChangeLog for sec-policy/selinux-ifplugd
9884 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9885 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
9886 +
9887 +*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
9888 +
9889 + 27 Jun 2012; <swift@g.o> +selinux-ifplugd-2.20120215-r1.ebuild:
9890 + Bump to revision 13
9891 +
9892 + 13 May 2012; <swift@g.o> -selinux-ifplugd-2.20110726.ebuild:
9893 + Removing deprecated ebuilds (cleanup)
9894 +
9895 + 29 Apr 2012; <swift@g.o> selinux-ifplugd-2.20120215.ebuild:
9896 + Stabilizing revision 7
9897 +
9898 +*selinux-ifplugd-2.20120215 (31 Mar 2012)
9899 +
9900 + 31 Mar 2012; <swift@g.o> +selinux-ifplugd-2.20120215.ebuild:
9901 + Bumping to 2.20120215 policies
9902 +
9903 + 12 Nov 2011; <swift@g.o> -selinux-ifplugd-2.20101213.ebuild:
9904 + Removing old policies
9905 +
9906 + 23 Oct 2011; <swift@g.o> selinux-ifplugd-2.20110726.ebuild:
9907 + Stabilization (tracker #384231)
9908 +
9909 +*selinux-ifplugd-2.20110726 (28 Aug 2011)
9910 +
9911 + 28 Aug 2011; <swift@g.o> +selinux-ifplugd-2.20110726.ebuild:
9912 + Updating policy builds to refpolicy 20110726
9913 +
9914 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9915 + selinux-ifplugd-2.20101213.ebuild:
9916 + Stable amd64 x86
9917 +
9918 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9919 + Initial commit to portage.
9920 +
9921
9922 diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
9923 new file mode 100644
9924 index 0000000..705d192
9925 --- /dev/null
9926 +++ b/sec-policy/selinux-ifplugd/metadata.xml
9927 @@ -0,0 +1,6 @@
9928 +<?xml version="1.0" encoding="UTF-8"?>
9929 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9930 +<pkgmetadata>
9931 + <herd>selinux</herd>
9932 + <longdescription>Gentoo SELinux policy for ifplugd</longdescription>
9933 +</pkgmetadata>
9934
9935 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
9936 new file mode 100644
9937 index 0000000..1f60884
9938 --- /dev/null
9939 +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
9940 @@ -0,0 +1,14 @@
9941 +# Copyright 1999-2012 Gentoo Foundation
9942 +# Distributed under the terms of the GNU General Public License v2
9943 +# $Header: $
9944 +EAPI="4"
9945 +
9946 +IUSE=""
9947 +MODS="ifplugd"
9948 +BASEPOL="9999"
9949 +
9950 +inherit selinux-policy-2
9951 +
9952 +DESCRIPTION="SELinux policy for ifplugd"
9953 +
9954 +KEYWORDS=""
9955
9956 diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
9957 new file mode 100644
9958 index 0000000..432a067
9959 --- /dev/null
9960 +++ b/sec-policy/selinux-imaze/ChangeLog
9961 @@ -0,0 +1,38 @@
9962 +# ChangeLog for sec-policy/selinux-imaze
9963 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9964 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
9965 +
9966 +*selinux-imaze-2.20120215-r1 (27 Jun 2012)
9967 +
9968 + 27 Jun 2012; <swift@g.o> +selinux-imaze-2.20120215-r1.ebuild:
9969 + Bump to revision 13
9970 +
9971 + 13 May 2012; <swift@g.o> -selinux-imaze-2.20110726.ebuild:
9972 + Removing deprecated ebuilds (cleanup)
9973 +
9974 + 29 Apr 2012; <swift@g.o> selinux-imaze-2.20120215.ebuild:
9975 + Stabilizing revision 7
9976 +
9977 +*selinux-imaze-2.20120215 (31 Mar 2012)
9978 +
9979 + 31 Mar 2012; <swift@g.o> +selinux-imaze-2.20120215.ebuild:
9980 + Bumping to 2.20120215 policies
9981 +
9982 + 12 Nov 2011; <swift@g.o> -selinux-imaze-2.20101213.ebuild:
9983 + Removing old policies
9984 +
9985 + 23 Oct 2011; <swift@g.o> selinux-imaze-2.20110726.ebuild:
9986 + Stabilization (tracker #384231)
9987 +
9988 +*selinux-imaze-2.20110726 (28 Aug 2011)
9989 +
9990 + 28 Aug 2011; <swift@g.o> +selinux-imaze-2.20110726.ebuild:
9991 + Updating policy builds to refpolicy 20110726
9992 +
9993 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9994 + selinux-imaze-2.20101213.ebuild:
9995 + Stable amd64 x86
9996 +
9997 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9998 + Initial commit to portage.
9999 +
10000
10001 diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
10002 new file mode 100644
10003 index 0000000..6c4c2b0
10004 --- /dev/null
10005 +++ b/sec-policy/selinux-imaze/metadata.xml
10006 @@ -0,0 +1,6 @@
10007 +<?xml version="1.0" encoding="UTF-8"?>
10008 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10009 +<pkgmetadata>
10010 + <herd>selinux</herd>
10011 + <longdescription>Gentoo SELinux policy for imaze</longdescription>
10012 +</pkgmetadata>
10013
10014 diff --git a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
10015 new file mode 100644
10016 index 0000000..055fe86
10017 --- /dev/null
10018 +++ b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
10019 @@ -0,0 +1,14 @@
10020 +# Copyright 1999-2012 Gentoo Foundation
10021 +# Distributed under the terms of the GNU General Public License v2
10022 +# $Header: $
10023 +EAPI="4"
10024 +
10025 +IUSE=""
10026 +MODS="imaze"
10027 +BASEPOL="9999"
10028 +
10029 +inherit selinux-policy-2
10030 +
10031 +DESCRIPTION="SELinux policy for imaze"
10032 +
10033 +KEYWORDS=""
10034
10035 diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
10036 new file mode 100644
10037 index 0000000..d170385
10038 --- /dev/null
10039 +++ b/sec-policy/selinux-inetd/ChangeLog
10040 @@ -0,0 +1,110 @@
10041 +# ChangeLog for sec-policy/selinux-inetd
10042 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10043 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
10044 +
10045 +*selinux-inetd-2.20120215-r1 (27 Jun 2012)
10046 +
10047 + 27 Jun 2012; <swift@g.o> +selinux-inetd-2.20120215-r1.ebuild:
10048 + Bump to revision 13
10049 +
10050 + 13 May 2012; <swift@g.o> -selinux-inetd-2.20110726.ebuild,
10051 + -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
10052 + Removing deprecated ebuilds (cleanup)
10053 +
10054 + 29 Apr 2012; <swift@g.o> selinux-inetd-2.20120215.ebuild:
10055 + Stabilizing revision 7
10056 +
10057 +*selinux-inetd-2.20120215 (31 Mar 2012)
10058 +
10059 + 31 Mar 2012; <swift@g.o> +selinux-inetd-2.20120215.ebuild:
10060 + Bumping to 2.20120215 policies
10061 +
10062 + 29 Jan 2012; <swift@g.o> Manifest:
10063 + Updating manifest
10064 +
10065 + 29 Jan 2012; <swift@g.o> selinux-inetd-2.20110726-r2.ebuild:
10066 + Stabilize
10067 +
10068 + 19 Dec 2011; <swift@g.o> selinux-inetd-2.20110726-r1.ebuild:
10069 + Stabilize rev6
10070 +
10071 +*selinux-inetd-2.20110726-r2 (04 Dec 2011)
10072 +
10073 + 04 Dec 2011; <swift@g.o> +selinux-inetd-2.20110726-r2.ebuild:
10074 + Support listening on POP port
10075 +
10076 +*selinux-inetd-2.20110726-r1 (15 Nov 2011)
10077 +
10078 + 15 Nov 2011; <swift@g.o> +selinux-inetd-2.20110726-r1.ebuild:
10079 + Add resource management privileges to inetd (bug #389917)
10080 +
10081 + 12 Nov 2011; <swift@g.o> -selinux-inetd-2.20101213.ebuild:
10082 + Removing old policies
10083 +
10084 + 23 Oct 2011; <swift@g.o> selinux-inetd-2.20110726.ebuild:
10085 + Stabilization (tracker #384231)
10086 +
10087 +*selinux-inetd-2.20110726 (28 Aug 2011)
10088 +
10089 + 28 Aug 2011; <swift@g.o> +selinux-inetd-2.20110726.ebuild:
10090 + Updating policy builds to refpolicy 20110726
10091 +
10092 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10093 + -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
10094 + -selinux-inetd-20080525.ebuild:
10095 + Removed deprecated policies
10096 +
10097 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10098 + selinux-inetd-2.20101213.ebuild:
10099 + Stable amd64 x86
10100 +
10101 +*selinux-inetd-2.20101213 (05 Feb 2011)
10102 +
10103 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
10104 + +selinux-inetd-2.20101213.ebuild:
10105 + New upstream policy.
10106 +
10107 +*selinux-inetd-2.20091215 (16 Dec 2009)
10108 +
10109 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
10110 + +selinux-inetd-2.20091215.ebuild:
10111 + New upstream release.
10112 +
10113 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
10114 + -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
10115 + selinux-inetd-20080525.ebuild:
10116 + Mark 20080525 stable, clear old ebuilds.
10117 +
10118 +*selinux-inetd-2.20090730 (03 Aug 2009)
10119 +
10120 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
10121 + +selinux-inetd-2.20090730.ebuild:
10122 + New upstream release.
10123 +
10124 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
10125 + selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
10126 + selinux-inetd-20080525.ebuild:
10127 + Drop alpha, mips, ppc, sparc selinux support.
10128 +
10129 +*selinux-inetd-20080525 (25 May 2008)
10130 +
10131 + 25 May 2008; Chris PeBenito <pebenito@g.o>
10132 + +selinux-inetd-20080525.ebuild:
10133 + New SVN snapshot.
10134 +
10135 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
10136 + selinux-inetd-20070928.ebuild:
10137 + Mark stable.
10138 +
10139 +*selinux-inetd-20070928 (26 Nov 2007)
10140 +
10141 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
10142 + +selinux-inetd-20070928.ebuild:
10143 + New SVN snapshot.
10144 +
10145 +*selinux-inetd-20070329 (11 Jun 2007)
10146 +
10147 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
10148 + +selinux-inetd-20070329.ebuild:
10149 + initial commit
10150 +
10151
10152 diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
10153 new file mode 100644
10154 index 0000000..0bed3d1
10155 --- /dev/null
10156 +++ b/sec-policy/selinux-inetd/metadata.xml
10157 @@ -0,0 +1,6 @@
10158 +<?xml version="1.0" encoding="UTF-8"?>
10159 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10160 +<pkgmetadata>
10161 + <herd>selinux</herd>
10162 + <longdescription>Gentoo SELinux policy for inetd</longdescription>
10163 +</pkgmetadata>
10164
10165 diff --git a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
10166 new file mode 100644
10167 index 0000000..760378b
10168 --- /dev/null
10169 +++ b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
10170 @@ -0,0 +1,14 @@
10171 +# Copyright 1999-2012 Gentoo Foundation
10172 +# Distributed under the terms of the GNU General Public License v2
10173 +# $Header: $
10174 +EAPI="4"
10175 +
10176 +IUSE=""
10177 +MODS="inetd"
10178 +BASEPOL="9999"
10179 +
10180 +inherit selinux-policy-2
10181 +
10182 +DESCRIPTION="SELinux policy for inetd"
10183 +
10184 +KEYWORDS=""
10185
10186 diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
10187 new file mode 100644
10188 index 0000000..5461b49
10189 --- /dev/null
10190 +++ b/sec-policy/selinux-inn/ChangeLog
10191 @@ -0,0 +1,43 @@
10192 +# ChangeLog for sec-policy/selinux-inn
10193 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10194 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
10195 +
10196 +*selinux-inn-2.20120215-r2 (27 Jun 2012)
10197 +
10198 + 27 Jun 2012; <swift@g.o> +selinux-inn-2.20120215-r2.ebuild:
10199 + Bump to revision 13
10200 +
10201 +*selinux-inn-2.20120215-r1 (20 May 2012)
10202 +
10203 + 20 May 2012; <swift@g.o> +selinux-inn-2.20120215-r1.ebuild:
10204 + Bumping to rev 9
10205 +
10206 + 13 May 2012; <swift@g.o> -selinux-inn-2.20110726.ebuild:
10207 + Removing deprecated ebuilds (cleanup)
10208 +
10209 + 29 Apr 2012; <swift@g.o> selinux-inn-2.20120215.ebuild:
10210 + Stabilizing revision 7
10211 +
10212 +*selinux-inn-2.20120215 (31 Mar 2012)
10213 +
10214 + 31 Mar 2012; <swift@g.o> +selinux-inn-2.20120215.ebuild:
10215 + Bumping to 2.20120215 policies
10216 +
10217 + 12 Nov 2011; <swift@g.o> -selinux-inn-2.20101213.ebuild:
10218 + Removing old policies
10219 +
10220 + 23 Oct 2011; <swift@g.o> selinux-inn-2.20110726.ebuild:
10221 + Stabilization (tracker #384231)
10222 +
10223 +*selinux-inn-2.20110726 (28 Aug 2011)
10224 +
10225 + 28 Aug 2011; <swift@g.o> +selinux-inn-2.20110726.ebuild:
10226 + Updating policy builds to refpolicy 20110726
10227 +
10228 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10229 + selinux-inn-2.20101213.ebuild:
10230 + Stable amd64 x86
10231 +
10232 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10233 + Initial commit to portage.
10234 +
10235
10236 diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
10237 new file mode 100644
10238 index 0000000..a6c69b9
10239 --- /dev/null
10240 +++ b/sec-policy/selinux-inn/metadata.xml
10241 @@ -0,0 +1,6 @@
10242 +<?xml version="1.0" encoding="UTF-8"?>
10243 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10244 +<pkgmetadata>
10245 + <herd>selinux</herd>
10246 + <longdescription>Gentoo SELinux policy for inn</longdescription>
10247 +</pkgmetadata>
10248
10249 diff --git a/sec-policy/selinux-inn/selinux-inn-9999.ebuild b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
10250 new file mode 100644
10251 index 0000000..c1ce1de
10252 --- /dev/null
10253 +++ b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
10254 @@ -0,0 +1,14 @@
10255 +# Copyright 1999-2012 Gentoo Foundation
10256 +# Distributed under the terms of the GNU General Public License v2
10257 +# $Header: $
10258 +EAPI="4"
10259 +
10260 +IUSE=""
10261 +MODS="inn"
10262 +BASEPOL="9999"
10263 +
10264 +inherit selinux-policy-2
10265 +
10266 +DESCRIPTION="SELinux policy for inn"
10267 +
10268 +KEYWORDS=""
10269
10270 diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
10271 new file mode 100644
10272 index 0000000..6fee3b5
10273 --- /dev/null
10274 +++ b/sec-policy/selinux-ipsec/ChangeLog
10275 @@ -0,0 +1,38 @@
10276 +# ChangeLog for sec-policy/selinux-ipsec
10277 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10278 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
10279 +
10280 +*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
10281 +
10282 + 27 Jun 2012; <swift@g.o> +selinux-ipsec-2.20120215-r2.ebuild:
10283 + Bump to revision 13
10284 +
10285 +*selinux-ipsec-2.20120215-r1 (20 May 2012)
10286 +
10287 + 20 May 2012; <swift@g.o> +selinux-ipsec-2.20120215-r1.ebuild:
10288 + Bumping to rev 9
10289 +
10290 + 13 May 2012; <swift@g.o> -selinux-ipsec-2.20110726.ebuild:
10291 + Removing deprecated ebuilds (cleanup)
10292 +
10293 + 29 Apr 2012; <swift@g.o> selinux-ipsec-2.20120215.ebuild:
10294 + Stabilizing revision 7
10295 +
10296 + 31 Mar 2012; <swift@g.o> selinux-ipsec-2.20110726.ebuild,
10297 + +selinux-ipsec-2.20120215.ebuild:
10298 + Remove deprecated dependency
10299 +
10300 +*selinux-ipsec-2.20120215 (31 Mar 2012)
10301 +
10302 + 31 Mar 2012; <swift@g.o> +selinux-ipsec-2.20120215.ebuild:
10303 + Bumping to 2.20120215 policies
10304 +
10305 + 23 Oct 2011; <swift@g.o> selinux-ipsec-2.20110726.ebuild:
10306 + Stabilization (tracker #384231)
10307 +
10308 +*selinux-ipsec-2.20110726 (28 Aug 2011)
10309 +
10310 + 28 Aug 2011; <swift@g.o> +selinux-ipsec-2.20110726.ebuild,
10311 + +metadata.xml:
10312 + New policy based on refpolicy 20110726 sources
10313 +
10314
10315 diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
10316 new file mode 100644
10317 index 0000000..3bbae22
10318 --- /dev/null
10319 +++ b/sec-policy/selinux-ipsec/metadata.xml
10320 @@ -0,0 +1,6 @@
10321 +<?xml version="1.0" encoding="UTF-8"?>
10322 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10323 +<pkgmetadata>
10324 + <herd>selinux</herd>
10325 + <longdescription>Gentoo SELinux policy for ipsec</longdescription>
10326 +</pkgmetadata>
10327
10328 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
10329 new file mode 100644
10330 index 0000000..3d6d969
10331 --- /dev/null
10332 +++ b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
10333 @@ -0,0 +1,14 @@
10334 +# Copyright 1999-2012 Gentoo Foundation
10335 +# Distributed under the terms of the GNU General Public License v2
10336 +# $Header: $
10337 +EAPI="4"
10338 +
10339 +IUSE=""
10340 +MODS="ipsec"
10341 +BASEPOL="9999"
10342 +
10343 +inherit selinux-policy-2
10344 +
10345 +DESCRIPTION="SELinux policy for ipsec"
10346 +
10347 +KEYWORDS=""
10348
10349 diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
10350 new file mode 100644
10351 index 0000000..873c916
10352 --- /dev/null
10353 +++ b/sec-policy/selinux-irc/ChangeLog
10354 @@ -0,0 +1,26 @@
10355 +# ChangeLog for sec-policy/selinux-irc
10356 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10357 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
10358 +
10359 +*selinux-irc-2.20120215-r1 (27 Jun 2012)
10360 +
10361 + 27 Jun 2012; <swift@g.o> +selinux-irc-2.20120215-r1.ebuild:
10362 + Bump to revision 13
10363 +
10364 + 13 May 2012; <swift@g.o> -selinux-irc-2.20110726.ebuild:
10365 + Removing deprecated ebuilds (cleanup)
10366 +
10367 + 29 Apr 2012; <swift@g.o> selinux-irc-2.20120215.ebuild:
10368 + Stabilizing revision 7
10369 +
10370 +*selinux-irc-2.20120215 (31 Mar 2012)
10371 +
10372 + 31 Mar 2012; <swift@g.o> +selinux-irc-2.20120215.ebuild:
10373 + Bumping to 2.20120215 policies
10374 +
10375 +*selinux-irc-2.20110726 (06 Dec 2011)
10376 +
10377 + 06 Dec 2011; <swift@g.o> +selinux-irc-2.20110726.ebuild,
10378 + +metadata.xml:
10379 + Adding SELinux policy module for irc
10380 +
10381
10382 diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
10383 new file mode 100644
10384 index 0000000..654dd6a
10385 --- /dev/null
10386 +++ b/sec-policy/selinux-irc/metadata.xml
10387 @@ -0,0 +1,6 @@
10388 +<?xml version="1.0" encoding="UTF-8"?>
10389 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10390 +<pkgmetadata>
10391 + <herd>selinux</herd>
10392 + <longdescription>Gentoo SELinux policy for irc</longdescription>
10393 +</pkgmetadata>
10394
10395 diff --git a/sec-policy/selinux-irc/selinux-irc-9999.ebuild b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
10396 new file mode 100644
10397 index 0000000..55074e3
10398 --- /dev/null
10399 +++ b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
10400 @@ -0,0 +1,14 @@
10401 +# Copyright 1999-2012 Gentoo Foundation
10402 +# Distributed under the terms of the GNU General Public License v2
10403 +# $Header: $
10404 +EAPI="4"
10405 +
10406 +IUSE=""
10407 +MODS="irc"
10408 +BASEPOL="9999"
10409 +
10410 +inherit selinux-policy-2
10411 +
10412 +DESCRIPTION="SELinux policy for irc"
10413 +
10414 +KEYWORDS=""
10415
10416 diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
10417 new file mode 100644
10418 index 0000000..05304bb
10419 --- /dev/null
10420 +++ b/sec-policy/selinux-ircd/ChangeLog
10421 @@ -0,0 +1,38 @@
10422 +# ChangeLog for sec-policy/selinux-ircd
10423 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10424 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
10425 +
10426 +*selinux-ircd-2.20120215-r1 (27 Jun 2012)
10427 +
10428 + 27 Jun 2012; <swift@g.o> +selinux-ircd-2.20120215-r1.ebuild:
10429 + Bump to revision 13
10430 +
10431 + 13 May 2012; <swift@g.o> -selinux-ircd-2.20110726.ebuild:
10432 + Removing deprecated ebuilds (cleanup)
10433 +
10434 + 29 Apr 2012; <swift@g.o> selinux-ircd-2.20120215.ebuild:
10435 + Stabilizing revision 7
10436 +
10437 +*selinux-ircd-2.20120215 (31 Mar 2012)
10438 +
10439 + 31 Mar 2012; <swift@g.o> +selinux-ircd-2.20120215.ebuild:
10440 + Bumping to 2.20120215 policies
10441 +
10442 + 12 Nov 2011; <swift@g.o> -selinux-ircd-2.20101213.ebuild:
10443 + Removing old policies
10444 +
10445 + 23 Oct 2011; <swift@g.o> selinux-ircd-2.20110726.ebuild:
10446 + Stabilization (tracker #384231)
10447 +
10448 +*selinux-ircd-2.20110726 (28 Aug 2011)
10449 +
10450 + 28 Aug 2011; <swift@g.o> +selinux-ircd-2.20110726.ebuild:
10451 + Updating policy builds to refpolicy 20110726
10452 +
10453 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10454 + selinux-ircd-2.20101213.ebuild:
10455 + Stable amd64 x86
10456 +
10457 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10458 + Initial commit to portage.
10459 +
10460
10461 diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
10462 new file mode 100644
10463 index 0000000..35ed1a3
10464 --- /dev/null
10465 +++ b/sec-policy/selinux-ircd/metadata.xml
10466 @@ -0,0 +1,6 @@
10467 +<?xml version="1.0" encoding="UTF-8"?>
10468 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10469 +<pkgmetadata>
10470 + <herd>selinux</herd>
10471 + <longdescription>Gentoo SELinux policy for ircd</longdescription>
10472 +</pkgmetadata>
10473
10474 diff --git a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
10475 new file mode 100644
10476 index 0000000..7c6a749
10477 --- /dev/null
10478 +++ b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
10479 @@ -0,0 +1,14 @@
10480 +# Copyright 1999-2012 Gentoo Foundation
10481 +# Distributed under the terms of the GNU General Public License v2
10482 +# $Header: $
10483 +EAPI="4"
10484 +
10485 +IUSE=""
10486 +MODS="ircd"
10487 +BASEPOL="9999"
10488 +
10489 +inherit selinux-policy-2
10490 +
10491 +DESCRIPTION="SELinux policy for ircd"
10492 +
10493 +KEYWORDS=""
10494
10495 diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
10496 new file mode 100644
10497 index 0000000..3f097df
10498 --- /dev/null
10499 +++ b/sec-policy/selinux-irqbalance/ChangeLog
10500 @@ -0,0 +1,38 @@
10501 +# ChangeLog for sec-policy/selinux-irqbalance
10502 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10503 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
10504 +
10505 +*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
10506 +
10507 + 27 Jun 2012; <swift@g.o> +selinux-irqbalance-2.20120215-r1.ebuild:
10508 + Bump to revision 13
10509 +
10510 + 13 May 2012; <swift@g.o> -selinux-irqbalance-2.20110726.ebuild:
10511 + Removing deprecated ebuilds (cleanup)
10512 +
10513 + 29 Apr 2012; <swift@g.o> selinux-irqbalance-2.20120215.ebuild:
10514 + Stabilizing revision 7
10515 +
10516 +*selinux-irqbalance-2.20120215 (31 Mar 2012)
10517 +
10518 + 31 Mar 2012; <swift@g.o> +selinux-irqbalance-2.20120215.ebuild:
10519 + Bumping to 2.20120215 policies
10520 +
10521 + 12 Nov 2011; <swift@g.o> -selinux-irqbalance-2.20101213.ebuild:
10522 + Removing old policies
10523 +
10524 + 23 Oct 2011; <swift@g.o> selinux-irqbalance-2.20110726.ebuild:
10525 + Stabilization (tracker #384231)
10526 +
10527 +*selinux-irqbalance-2.20110726 (28 Aug 2011)
10528 +
10529 + 28 Aug 2011; <swift@g.o> +selinux-irqbalance-2.20110726.ebuild:
10530 + Updating policy builds to refpolicy 20110726
10531 +
10532 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10533 + selinux-irqbalance-2.20101213.ebuild:
10534 + Stable amd64 x86
10535 +
10536 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10537 + Initial commit to portage.
10538 +
10539
10540 diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
10541 new file mode 100644
10542 index 0000000..2ec6319
10543 --- /dev/null
10544 +++ b/sec-policy/selinux-irqbalance/metadata.xml
10545 @@ -0,0 +1,6 @@
10546 +<?xml version="1.0" encoding="UTF-8"?>
10547 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10548 +<pkgmetadata>
10549 + <herd>selinux</herd>
10550 + <longdescription>Gentoo SELinux policy for irqbalance</longdescription>
10551 +</pkgmetadata>
10552
10553 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
10554 new file mode 100644
10555 index 0000000..aeb7d00
10556 --- /dev/null
10557 +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
10558 @@ -0,0 +1,14 @@
10559 +# Copyright 1999-2012 Gentoo Foundation
10560 +# Distributed under the terms of the GNU General Public License v2
10561 +# $Header: $
10562 +EAPI="4"
10563 +
10564 +IUSE=""
10565 +MODS="irqbalance"
10566 +BASEPOL="9999"
10567 +
10568 +inherit selinux-policy-2
10569 +
10570 +DESCRIPTION="SELinux policy for irqbalance"
10571 +
10572 +KEYWORDS=""
10573
10574 diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
10575 new file mode 100644
10576 index 0000000..168c65c
10577 --- /dev/null
10578 +++ b/sec-policy/selinux-jabber/ChangeLog
10579 @@ -0,0 +1,33 @@
10580 +# ChangeLog for sec-policy/selinux-jabber
10581 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10582 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
10583 +
10584 +*selinux-jabber-2.20120215-r1 (27 Jun 2012)
10585 +
10586 + 27 Jun 2012; <swift@g.o> +selinux-jabber-2.20120215-r1.ebuild:
10587 + Bump to revision 13
10588 +
10589 + 13 May 2012; <swift@g.o> -selinux-jabber-2.20110726.ebuild:
10590 + Removing deprecated ebuilds (cleanup)
10591 +
10592 + 29 Apr 2012; <swift@g.o> selinux-jabber-2.20120215.ebuild:
10593 + Stabilizing revision 7
10594 +
10595 + 31 Mar 2012; <swift@g.o> selinux-jabber-2.20110726.ebuild,
10596 + +selinux-jabber-2.20120215.ebuild:
10597 + Remove deprecated dependency
10598 +
10599 +*selinux-jabber-2.20120215 (31 Mar 2012)
10600 +
10601 + 31 Mar 2012; <swift@g.o> +selinux-jabber-2.20120215.ebuild:
10602 + Bumping to 2.20120215 policies
10603 +
10604 + 23 Oct 2011; <swift@g.o> selinux-jabber-2.20110726.ebuild:
10605 + Stabilization (tracker #384231)
10606 +
10607 +*selinux-jabber-2.20110726 (28 Aug 2011)
10608 +
10609 + 28 Aug 2011; <swift@g.o> +selinux-jabber-2.20110726.ebuild,
10610 + +metadata.xml:
10611 + New policy based on refpolicy 20110726 sources
10612 +
10613
10614 diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
10615 new file mode 100644
10616 index 0000000..82e2550
10617 --- /dev/null
10618 +++ b/sec-policy/selinux-jabber/metadata.xml
10619 @@ -0,0 +1,6 @@
10620 +<?xml version="1.0" encoding="UTF-8"?>
10621 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10622 +<pkgmetadata>
10623 + <herd>selinux</herd>
10624 + <longdescription>Gentoo SELinux policy for jabber</longdescription>
10625 +</pkgmetadata>
10626
10627 diff --git a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
10628 new file mode 100644
10629 index 0000000..7d9e45d
10630 --- /dev/null
10631 +++ b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
10632 @@ -0,0 +1,14 @@
10633 +# Copyright 1999-2012 Gentoo Foundation
10634 +# Distributed under the terms of the GNU General Public License v2
10635 +# $Header: $
10636 +EAPI="4"
10637 +
10638 +IUSE=""
10639 +MODS="jabber"
10640 +BASEPOL="9999"
10641 +
10642 +inherit selinux-policy-2
10643 +
10644 +DESCRIPTION="SELinux policy for jabber"
10645 +
10646 +KEYWORDS=""
10647
10648 diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
10649 new file mode 100644
10650 index 0000000..6edd53b
10651 --- /dev/null
10652 +++ b/sec-policy/selinux-java/ChangeLog
10653 @@ -0,0 +1,43 @@
10654 +# ChangeLog for sec-policy/selinux-java
10655 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10656 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
10657 +
10658 +*selinux-java-2.20120215-r2 (27 Jun 2012)
10659 +
10660 + 27 Jun 2012; <swift@g.o> +selinux-java-2.20120215-r2.ebuild:
10661 + Bump to revision 13
10662 +
10663 +*selinux-java-2.20120215-r1 (20 May 2012)
10664 +
10665 + 20 May 2012; <swift@g.o> +selinux-java-2.20120215-r1.ebuild:
10666 + Bumping to rev 9
10667 +
10668 + 13 May 2012; <swift@g.o> -selinux-java-2.20110726.ebuild:
10669 + Removing deprecated ebuilds (cleanup)
10670 +
10671 + 29 Apr 2012; <swift@g.o> selinux-java-2.20120215.ebuild:
10672 + Stabilizing revision 7
10673 +
10674 +*selinux-java-2.20120215 (31 Mar 2012)
10675 +
10676 + 31 Mar 2012; <swift@g.o> +selinux-java-2.20120215.ebuild:
10677 + Bumping to 2.20120215 policies
10678 +
10679 + 12 Nov 2011; <swift@g.o> -selinux-java-2.20101213.ebuild:
10680 + Removing old policies
10681 +
10682 + 23 Oct 2011; <swift@g.o> selinux-java-2.20110726.ebuild:
10683 + Stabilization (tracker #384231)
10684 +
10685 +*selinux-java-2.20110726 (28 Aug 2011)
10686 +
10687 + 28 Aug 2011; <swift@g.o> +selinux-java-2.20110726.ebuild:
10688 + Updating policy builds to refpolicy 20110726
10689 +
10690 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10691 + selinux-java-2.20101213.ebuild:
10692 + Stable amd64 x86
10693 +
10694 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10695 + Initial commit to portage.
10696 +
10697
10698 diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
10699 new file mode 100644
10700 index 0000000..901aaff
10701 --- /dev/null
10702 +++ b/sec-policy/selinux-java/metadata.xml
10703 @@ -0,0 +1,6 @@
10704 +<?xml version="1.0" encoding="UTF-8"?>
10705 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10706 +<pkgmetadata>
10707 + <herd>selinux</herd>
10708 + <longdescription>Gentoo SELinux policy for java</longdescription>
10709 +</pkgmetadata>
10710
10711 diff --git a/sec-policy/selinux-java/selinux-java-9999.ebuild b/sec-policy/selinux-java/selinux-java-9999.ebuild
10712 new file mode 100644
10713 index 0000000..4116c7f
10714 --- /dev/null
10715 +++ b/sec-policy/selinux-java/selinux-java-9999.ebuild
10716 @@ -0,0 +1,14 @@
10717 +# Copyright 1999-2012 Gentoo Foundation
10718 +# Distributed under the terms of the GNU General Public License v2
10719 +# $Header: $
10720 +EAPI="4"
10721 +
10722 +IUSE=""
10723 +MODS="java"
10724 +BASEPOL="9999"
10725 +
10726 +inherit selinux-policy-2
10727 +
10728 +DESCRIPTION="SELinux policy for java"
10729 +
10730 +KEYWORDS=""
10731
10732 diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
10733 new file mode 100644
10734 index 0000000..3bde557
10735 --- /dev/null
10736 +++ b/sec-policy/selinux-kdump/ChangeLog
10737 @@ -0,0 +1,38 @@
10738 +# ChangeLog for sec-policy/selinux-kdump
10739 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10740 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
10741 +
10742 +*selinux-kdump-2.20120215-r1 (27 Jun 2012)
10743 +
10744 + 27 Jun 2012; <swift@g.o> +selinux-kdump-2.20120215-r1.ebuild:
10745 + Bump to revision 13
10746 +
10747 + 13 May 2012; <swift@g.o> -selinux-kdump-2.20110726.ebuild:
10748 + Removing deprecated ebuilds (cleanup)
10749 +
10750 + 29 Apr 2012; <swift@g.o> selinux-kdump-2.20120215.ebuild:
10751 + Stabilizing revision 7
10752 +
10753 +*selinux-kdump-2.20120215 (31 Mar 2012)
10754 +
10755 + 31 Mar 2012; <swift@g.o> +selinux-kdump-2.20120215.ebuild:
10756 + Bumping to 2.20120215 policies
10757 +
10758 + 12 Nov 2011; <swift@g.o> -selinux-kdump-2.20101213.ebuild:
10759 + Removing old policies
10760 +
10761 + 23 Oct 2011; <swift@g.o> selinux-kdump-2.20110726.ebuild:
10762 + Stabilization (tracker #384231)
10763 +
10764 +*selinux-kdump-2.20110726 (28 Aug 2011)
10765 +
10766 + 28 Aug 2011; <swift@g.o> +selinux-kdump-2.20110726.ebuild:
10767 + Updating policy builds to refpolicy 20110726
10768 +
10769 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10770 + selinux-kdump-2.20101213.ebuild:
10771 + Stable amd64 x86
10772 +
10773 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10774 + Initial commit to portage.
10775 +
10776
10777 diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
10778 new file mode 100644
10779 index 0000000..62a070a
10780 --- /dev/null
10781 +++ b/sec-policy/selinux-kdump/metadata.xml
10782 @@ -0,0 +1,6 @@
10783 +<?xml version="1.0" encoding="UTF-8"?>
10784 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10785 +<pkgmetadata>
10786 + <herd>selinux</herd>
10787 + <longdescription>Gentoo SELinux policy for kdump</longdescription>
10788 +</pkgmetadata>
10789
10790 diff --git a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
10791 new file mode 100644
10792 index 0000000..95edc11
10793 --- /dev/null
10794 +++ b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
10795 @@ -0,0 +1,14 @@
10796 +# Copyright 1999-2012 Gentoo Foundation
10797 +# Distributed under the terms of the GNU General Public License v2
10798 +# $Header: $
10799 +EAPI="4"
10800 +
10801 +IUSE=""
10802 +MODS="kdump"
10803 +BASEPOL="9999"
10804 +
10805 +inherit selinux-policy-2
10806 +
10807 +DESCRIPTION="SELinux policy for kdump"
10808 +
10809 +KEYWORDS=""
10810
10811 diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
10812 new file mode 100644
10813 index 0000000..82f8c95
10814 --- /dev/null
10815 +++ b/sec-policy/selinux-kerberos/ChangeLog
10816 @@ -0,0 +1,123 @@
10817 +# ChangeLog for sec-policy/selinux-kerberos
10818 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10819 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
10820 +
10821 +*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
10822 +
10823 + 27 Jun 2012; <swift@g.o> +selinux-kerberos-2.20120215-r1.ebuild:
10824 + Bump to revision 13
10825 +
10826 + 13 May 2012; <swift@g.o> -selinux-kerberos-2.20110726.ebuild:
10827 + Removing deprecated ebuilds (cleanup)
10828 +
10829 + 29 Apr 2012; <swift@g.o> selinux-kerberos-2.20120215.ebuild:
10830 + Stabilizing revision 7
10831 +
10832 +*selinux-kerberos-2.20120215 (31 Mar 2012)
10833 +
10834 + 31 Mar 2012; <swift@g.o> +selinux-kerberos-2.20120215.ebuild:
10835 + Bumping to 2.20120215 policies
10836 +
10837 + 12 Nov 2011; <swift@g.o> -selinux-kerberos-2.20101213.ebuild:
10838 + Removing old policies
10839 +
10840 + 23 Oct 2011; <swift@g.o> selinux-kerberos-2.20110726.ebuild:
10841 + Stabilization (tracker #384231)
10842 +
10843 +*selinux-kerberos-2.20110726 (28 Aug 2011)
10844 +
10845 + 28 Aug 2011; <swift@g.o> +selinux-kerberos-2.20110726.ebuild:
10846 + Updating policy builds to refpolicy 20110726
10847 +
10848 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10849 + -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
10850 + -selinux-kerberos-20080525.ebuild:
10851 + Removed deprecated policies
10852 +
10853 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10854 + selinux-kerberos-2.20101213.ebuild:
10855 + Stable amd64 x86
10856 +
10857 +*selinux-kerberos-2.20101213 (05 Feb 2011)
10858 +
10859 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
10860 + +selinux-kerberos-2.20101213.ebuild:
10861 + New upstream policy.
10862 +
10863 +*selinux-kerberos-2.20091215 (16 Dec 2009)
10864 +
10865 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
10866 + +selinux-kerberos-2.20091215.ebuild:
10867 + New upstream release.
10868 +
10869 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
10870 + -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
10871 + selinux-kerberos-20080525.ebuild:
10872 + Mark 20080525 stable, clear old ebuilds.
10873 +
10874 +*selinux-kerberos-2.20090730 (03 Aug 2009)
10875 +
10876 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
10877 + +selinux-kerberos-2.20090730.ebuild:
10878 + New upstream release.
10879 +
10880 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
10881 + selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
10882 + selinux-kerberos-20080525.ebuild:
10883 + Drop alpha, mips, ppc, sparc selinux support.
10884 +
10885 +*selinux-kerberos-20080525 (25 May 2008)
10886 +
10887 + 25 May 2008; Chris PeBenito <pebenito@g.o>
10888 + +selinux-kerberos-20080525.ebuild:
10889 + New SVN snapshot.
10890 +
10891 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
10892 + -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
10893 + Remove old ebuilds.
10894 +
10895 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
10896 + selinux-kerberos-20070928.ebuild:
10897 + Mark stable.
10898 +
10899 +*selinux-kerberos-20070928 (26 Nov 2007)
10900 +
10901 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
10902 + +selinux-kerberos-20070928.ebuild:
10903 + New SVN snapshot.
10904 +
10905 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
10906 + Removing kaiowas from metadata due to his retirement (see #61930 for
10907 + reference).
10908 +
10909 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
10910 + selinux-kerberos-20070329.ebuild:
10911 + Mark stable.
10912 +
10913 +*selinux-kerberos-20070329 (29 Mar 2007)
10914 +
10915 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
10916 + +selinux-kerberos-20070329.ebuild:
10917 + New SVN snapshot.
10918 +
10919 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
10920 + Redigest for Manifest2
10921 +
10922 +*selinux-kerberos-20061114 (15 Nov 2006)
10923 +
10924 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
10925 + +selinux-kerberos-20061114.ebuild:
10926 + New SVN snapshot.
10927 +
10928 +*selinux-kerberos-20061008 (10 Oct 2006)
10929 +
10930 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
10931 + +selinux-kerberos-20061008.ebuild:
10932 + First mainstream reference policy testing release.
10933 +
10934 +*selinux-kerberos-20050626 (26 Jun 2005)
10935 +
10936 + 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
10937 + +selinux-kerberos-20050626.ebuild:
10938 + initial commit
10939 +
10940
10941 diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
10942 new file mode 100644
10943 index 0000000..0a21fca
10944 --- /dev/null
10945 +++ b/sec-policy/selinux-kerberos/metadata.xml
10946 @@ -0,0 +1,6 @@
10947 +<?xml version="1.0" encoding="UTF-8"?>
10948 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10949 +<pkgmetadata>
10950 + <herd>selinux</herd>
10951 + <longdescription>Gentoo SELinux policy for kerberos</longdescription>
10952 +</pkgmetadata>
10953
10954 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
10955 new file mode 100644
10956 index 0000000..b34a063
10957 --- /dev/null
10958 +++ b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
10959 @@ -0,0 +1,14 @@
10960 +# Copyright 1999-2012 Gentoo Foundation
10961 +# Distributed under the terms of the GNU General Public License v2
10962 +# $Header: $
10963 +EAPI="4"
10964 +
10965 +IUSE=""
10966 +MODS="kerberos"
10967 +BASEPOL="9999"
10968 +
10969 +inherit selinux-policy-2
10970 +
10971 +DESCRIPTION="SELinux policy for kerberos"
10972 +
10973 +KEYWORDS=""
10974
10975 diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
10976 new file mode 100644
10977 index 0000000..a5ee0c9
10978 --- /dev/null
10979 +++ b/sec-policy/selinux-kerneloops/ChangeLog
10980 @@ -0,0 +1,38 @@
10981 +# ChangeLog for sec-policy/selinux-kerneloops
10982 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10983 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
10984 +
10985 +*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
10986 +
10987 + 27 Jun 2012; <swift@g.o> +selinux-kerneloops-2.20120215-r1.ebuild:
10988 + Bump to revision 13
10989 +
10990 + 13 May 2012; <swift@g.o> -selinux-kerneloops-2.20110726.ebuild:
10991 + Removing deprecated ebuilds (cleanup)
10992 +
10993 + 29 Apr 2012; <swift@g.o> selinux-kerneloops-2.20120215.ebuild:
10994 + Stabilizing revision 7
10995 +
10996 +*selinux-kerneloops-2.20120215 (31 Mar 2012)
10997 +
10998 + 31 Mar 2012; <swift@g.o> +selinux-kerneloops-2.20120215.ebuild:
10999 + Bumping to 2.20120215 policies
11000 +
11001 + 12 Nov 2011; <swift@g.o> -selinux-kerneloops-2.20101213.ebuild:
11002 + Removing old policies
11003 +
11004 + 23 Oct 2011; <swift@g.o> selinux-kerneloops-2.20110726.ebuild:
11005 + Stabilization (tracker #384231)
11006 +
11007 +*selinux-kerneloops-2.20110726 (28 Aug 2011)
11008 +
11009 + 28 Aug 2011; <swift@g.o> +selinux-kerneloops-2.20110726.ebuild:
11010 + Updating policy builds to refpolicy 20110726
11011 +
11012 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11013 + selinux-kerneloops-2.20101213.ebuild:
11014 + Stable amd64 x86
11015 +
11016 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11017 + Initial commit to portage.
11018 +
11019
11020 diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
11021 new file mode 100644
11022 index 0000000..765d1f9
11023 --- /dev/null
11024 +++ b/sec-policy/selinux-kerneloops/metadata.xml
11025 @@ -0,0 +1,6 @@
11026 +<?xml version="1.0" encoding="UTF-8"?>
11027 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11028 +<pkgmetadata>
11029 + <herd>selinux</herd>
11030 + <longdescription>Gentoo SELinux policy for kerneloops</longdescription>
11031 +</pkgmetadata>
11032
11033 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
11034 new file mode 100644
11035 index 0000000..2e313eb
11036 --- /dev/null
11037 +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
11038 @@ -0,0 +1,14 @@
11039 +# Copyright 1999-2012 Gentoo Foundation
11040 +# Distributed under the terms of the GNU General Public License v2
11041 +# $Header: $
11042 +EAPI="4"
11043 +
11044 +IUSE=""
11045 +MODS="kerneloops"
11046 +BASEPOL="9999"
11047 +
11048 +inherit selinux-policy-2
11049 +
11050 +DESCRIPTION="SELinux policy for kerneloops"
11051 +
11052 +KEYWORDS=""
11053
11054 diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
11055 new file mode 100644
11056 index 0000000..5b974c6
11057 --- /dev/null
11058 +++ b/sec-policy/selinux-kismet/ChangeLog
11059 @@ -0,0 +1,38 @@
11060 +# ChangeLog for sec-policy/selinux-kismet
11061 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11062 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
11063 +
11064 +*selinux-kismet-2.20120215-r1 (27 Jun 2012)
11065 +
11066 + 27 Jun 2012; <swift@g.o> +selinux-kismet-2.20120215-r1.ebuild:
11067 + Bump to revision 13
11068 +
11069 + 13 May 2012; <swift@g.o> -selinux-kismet-2.20110726.ebuild:
11070 + Removing deprecated ebuilds (cleanup)
11071 +
11072 + 29 Apr 2012; <swift@g.o> selinux-kismet-2.20120215.ebuild:
11073 + Stabilizing revision 7
11074 +
11075 +*selinux-kismet-2.20120215 (31 Mar 2012)
11076 +
11077 + 31 Mar 2012; <swift@g.o> +selinux-kismet-2.20120215.ebuild:
11078 + Bumping to 2.20120215 policies
11079 +
11080 + 12 Nov 2011; <swift@g.o> -selinux-kismet-2.20101213.ebuild:
11081 + Removing old policies
11082 +
11083 + 23 Oct 2011; <swift@g.o> selinux-kismet-2.20110726.ebuild:
11084 + Stabilization (tracker #384231)
11085 +
11086 +*selinux-kismet-2.20110726 (28 Aug 2011)
11087 +
11088 + 28 Aug 2011; <swift@g.o> +selinux-kismet-2.20110726.ebuild:
11089 + Updating policy builds to refpolicy 20110726
11090 +
11091 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11092 + selinux-kismet-2.20101213.ebuild:
11093 + Stable amd64 x86
11094 +
11095 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11096 + Initial commit to portage.
11097 +
11098
11099 diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
11100 new file mode 100644
11101 index 0000000..967aedf
11102 --- /dev/null
11103 +++ b/sec-policy/selinux-kismet/metadata.xml
11104 @@ -0,0 +1,6 @@
11105 +<?xml version="1.0" encoding="UTF-8"?>
11106 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11107 +<pkgmetadata>
11108 + <herd>selinux</herd>
11109 + <longdescription>Gentoo SELinux policy for kismet</longdescription>
11110 +</pkgmetadata>
11111
11112 diff --git a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
11113 new file mode 100644
11114 index 0000000..590804d
11115 --- /dev/null
11116 +++ b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
11117 @@ -0,0 +1,14 @@
11118 +# Copyright 1999-2012 Gentoo Foundation
11119 +# Distributed under the terms of the GNU General Public License v2
11120 +# $Header: $
11121 +EAPI="4"
11122 +
11123 +IUSE=""
11124 +MODS="kismet"
11125 +BASEPOL="9999"
11126 +
11127 +inherit selinux-policy-2
11128 +
11129 +DESCRIPTION="SELinux policy for kismet"
11130 +
11131 +KEYWORDS=""
11132
11133 diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
11134 new file mode 100644
11135 index 0000000..3b67759
11136 --- /dev/null
11137 +++ b/sec-policy/selinux-ksmtuned/ChangeLog
11138 @@ -0,0 +1,38 @@
11139 +# ChangeLog for sec-policy/selinux-ksmtuned
11140 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11141 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
11142 +
11143 +*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
11144 +
11145 + 27 Jun 2012; <swift@g.o> +selinux-ksmtuned-2.20120215-r1.ebuild:
11146 + Bump to revision 13
11147 +
11148 + 13 May 2012; <swift@g.o> -selinux-ksmtuned-2.20110726.ebuild:
11149 + Removing deprecated ebuilds (cleanup)
11150 +
11151 + 29 Apr 2012; <swift@g.o> selinux-ksmtuned-2.20120215.ebuild:
11152 + Stabilizing revision 7
11153 +
11154 +*selinux-ksmtuned-2.20120215 (31 Mar 2012)
11155 +
11156 + 31 Mar 2012; <swift@g.o> +selinux-ksmtuned-2.20120215.ebuild:
11157 + Bumping to 2.20120215 policies
11158 +
11159 + 12 Nov 2011; <swift@g.o> -selinux-ksmtuned-2.20101213.ebuild:
11160 + Removing old policies
11161 +
11162 + 23 Oct 2011; <swift@g.o> selinux-ksmtuned-2.20110726.ebuild:
11163 + Stabilization (tracker #384231)
11164 +
11165 +*selinux-ksmtuned-2.20110726 (28 Aug 2011)
11166 +
11167 + 28 Aug 2011; <swift@g.o> +selinux-ksmtuned-2.20110726.ebuild:
11168 + Updating policy builds to refpolicy 20110726
11169 +
11170 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11171 + selinux-ksmtuned-2.20101213.ebuild:
11172 + Stable amd64 x86
11173 +
11174 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11175 + Initial commit to portage.
11176 +
11177
11178 diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
11179 new file mode 100644
11180 index 0000000..3b44850
11181 --- /dev/null
11182 +++ b/sec-policy/selinux-ksmtuned/metadata.xml
11183 @@ -0,0 +1,6 @@
11184 +<?xml version="1.0" encoding="UTF-8"?>
11185 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11186 +<pkgmetadata>
11187 + <herd>selinux</herd>
11188 + <longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
11189 +</pkgmetadata>
11190
11191 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
11192 new file mode 100644
11193 index 0000000..4ff1db1
11194 --- /dev/null
11195 +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
11196 @@ -0,0 +1,14 @@
11197 +# Copyright 1999-2012 Gentoo Foundation
11198 +# Distributed under the terms of the GNU General Public License v2
11199 +# $Header: $
11200 +EAPI="4"
11201 +
11202 +IUSE=""
11203 +MODS="ksmtuned"
11204 +BASEPOL="9999"
11205 +
11206 +inherit selinux-policy-2
11207 +
11208 +DESCRIPTION="SELinux policy for ksmtuned"
11209 +
11210 +KEYWORDS=""
11211
11212 diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
11213 new file mode 100644
11214 index 0000000..2bec459
11215 --- /dev/null
11216 +++ b/sec-policy/selinux-kudzu/ChangeLog
11217 @@ -0,0 +1,38 @@
11218 +# ChangeLog for sec-policy/selinux-kudzu
11219 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11220 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
11221 +
11222 +*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
11223 +
11224 + 27 Jun 2012; <swift@g.o> +selinux-kudzu-2.20120215-r1.ebuild:
11225 + Bump to revision 13
11226 +
11227 + 13 May 2012; <swift@g.o> -selinux-kudzu-2.20110726.ebuild:
11228 + Removing deprecated ebuilds (cleanup)
11229 +
11230 + 29 Apr 2012; <swift@g.o> selinux-kudzu-2.20120215.ebuild:
11231 + Stabilizing revision 7
11232 +
11233 +*selinux-kudzu-2.20120215 (31 Mar 2012)
11234 +
11235 + 31 Mar 2012; <swift@g.o> +selinux-kudzu-2.20120215.ebuild:
11236 + Bumping to 2.20120215 policies
11237 +
11238 + 12 Nov 2011; <swift@g.o> -selinux-kudzu-2.20101213.ebuild:
11239 + Removing old policies
11240 +
11241 + 23 Oct 2011; <swift@g.o> selinux-kudzu-2.20110726.ebuild:
11242 + Stabilization (tracker #384231)
11243 +
11244 +*selinux-kudzu-2.20110726 (28 Aug 2011)
11245 +
11246 + 28 Aug 2011; <swift@g.o> +selinux-kudzu-2.20110726.ebuild:
11247 + Updating policy builds to refpolicy 20110726
11248 +
11249 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11250 + selinux-kudzu-2.20101213.ebuild:
11251 + Stable amd64 x86
11252 +
11253 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11254 + Initial commit to portage.
11255 +
11256
11257 diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
11258 new file mode 100644
11259 index 0000000..235e7ca
11260 --- /dev/null
11261 +++ b/sec-policy/selinux-kudzu/metadata.xml
11262 @@ -0,0 +1,6 @@
11263 +<?xml version="1.0" encoding="UTF-8"?>
11264 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11265 +<pkgmetadata>
11266 + <herd>selinux</herd>
11267 + <longdescription>Gentoo SELinux policy for kudzu</longdescription>
11268 +</pkgmetadata>
11269
11270 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
11271 new file mode 100644
11272 index 0000000..98eea10
11273 --- /dev/null
11274 +++ b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
11275 @@ -0,0 +1,14 @@
11276 +# Copyright 1999-2012 Gentoo Foundation
11277 +# Distributed under the terms of the GNU General Public License v2
11278 +# $Header: $
11279 +EAPI="4"
11280 +
11281 +IUSE=""
11282 +MODS="kudzu"
11283 +BASEPOL="9999"
11284 +
11285 +inherit selinux-policy-2
11286 +
11287 +DESCRIPTION="SELinux policy for kudzu"
11288 +
11289 +KEYWORDS=""
11290
11291 diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
11292 new file mode 100644
11293 index 0000000..0c1e79f
11294 --- /dev/null
11295 +++ b/sec-policy/selinux-ldap/ChangeLog
11296 @@ -0,0 +1,146 @@
11297 +# ChangeLog for sec-policy/selinux-ldap
11298 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11299 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
11300 +
11301 +*selinux-ldap-2.20120215-r2 (27 Jun 2012)
11302 +
11303 + 27 Jun 2012; <swift@g.o> +selinux-ldap-2.20120215-r2.ebuild:
11304 + Bump to revision 13
11305 +
11306 +*selinux-ldap-2.20120215-r1 (20 May 2012)
11307 +
11308 + 20 May 2012; <swift@g.o> +selinux-ldap-2.20120215-r1.ebuild:
11309 + Bumping to rev 9
11310 +
11311 + 13 May 2012; <swift@g.o> -selinux-ldap-2.20110726-r1.ebuild:
11312 + Removing deprecated ebuilds (cleanup)
11313 +
11314 + 29 Apr 2012; <swift@g.o> selinux-ldap-2.20120215.ebuild:
11315 + Stabilizing revision 7
11316 +
11317 +*selinux-ldap-2.20120215 (31 Mar 2012)
11318 +
11319 + 31 Mar 2012; <swift@g.o> +selinux-ldap-2.20120215.ebuild:
11320 + Bumping to 2.20120215 policies
11321 +
11322 + 12 Nov 2011; <swift@g.o> -files/fix-services-ldap-r1.patch,
11323 + -selinux-ldap-2.20101213-r1.ebuild:
11324 + Removing old policies
11325 +
11326 + 23 Oct 2011; <swift@g.o> selinux-ldap-2.20110726-r1.ebuild:
11327 + Stabilization (tracker #384231)
11328 +
11329 +*selinux-ldap-2.20110726-r1 (28 Aug 2011)
11330 +
11331 + 28 Aug 2011; <swift@g.o> +selinux-ldap-2.20110726-r1.ebuild:
11332 + Updating policy builds to refpolicy 20110726
11333 +
11334 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11335 + selinux-ldap-2.20101213-r1.ebuild:
11336 + Stable amd64 x86
11337 +
11338 + 16 Apr 2011; Anthony G. Basile <blueness@g.o>
11339 + +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
11340 + +metadata.xml:
11341 + Initial commit to tree, renames selinux-openldap
11342 +
11343 +*selinux-ldap-2.20101213-r1 (14 Mar 2011)
11344 +
11345 + 14 Mar 2011; <swift@g.o> +files/fix-services-ldap-r1.patch,
11346 + +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
11347 + Fix file contexts, enable ldap administration
11348 +
11349 +*selinux-openldap-2.20101213 (05 Feb 2011)
11350 +
11351 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11352 + +selinux-openldap-2.20101213.ebuild:
11353 + New upstream policy.
11354 +
11355 +*selinux-openldap-2.20091215 (16 Dec 2009)
11356 +
11357 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11358 + +selinux-openldap-2.20091215.ebuild:
11359 + New upstream release.
11360 +
11361 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11362 + -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
11363 + selinux-openldap-20080525.ebuild:
11364 + Mark 20080525 stable, clear old ebuilds.
11365 +
11366 +*selinux-openldap-2.20090730 (03 Aug 2009)
11367 +
11368 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11369 + +selinux-openldap-2.20090730.ebuild:
11370 + New upstream release.
11371 +
11372 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11373 + selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
11374 + selinux-openldap-20080525.ebuild:
11375 + Drop alpha, mips, ppc, sparc selinux support.
11376 +
11377 +*selinux-openldap-20080525 (25 May 2008)
11378 +
11379 + 25 May 2008; Chris PeBenito <pebenito@g.o>
11380 + +selinux-openldap-20080525.ebuild:
11381 + New SVN snapshot.
11382 +
11383 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
11384 + -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
11385 + -selinux-openldap-20061114.ebuild:
11386 + Remove old ebuilds.
11387 +
11388 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11389 + selinux-openldap-20070928.ebuild:
11390 + Mark stable.
11391 +
11392 +*selinux-openldap-20070928 (26 Nov 2007)
11393 +
11394 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11395 + +selinux-openldap-20070928.ebuild:
11396 + New SVN snapshot.
11397 +
11398 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
11399 + Removing kaiowas from metadata due to his retirement (see #61930 for
11400 + reference).
11401 +
11402 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
11403 + selinux-openldap-20070329.ebuild:
11404 + Mark stable.
11405 +
11406 +*selinux-openldap-20070329 (29 Mar 2007)
11407 +
11408 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
11409 + +selinux-openldap-20070329.ebuild:
11410 + New SVN snapshot.
11411 +
11412 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
11413 + Redigest for Manifest2
11414 +
11415 +*selinux-openldap-20061114 (15 Nov 2006)
11416 +
11417 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
11418 + +selinux-openldap-20061114.ebuild:
11419 + New SVN snapshot.
11420 +
11421 +*selinux-openldap-20061008 (10 Oct 2006)
11422 +
11423 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
11424 + +selinux-openldap-20061008.ebuild:
11425 + First mainstream reference policy testing release.
11426 +
11427 + 02 Dec 2005; petre rodan <kaiowas@g.o>
11428 + selinux-openldap-20051122.ebuild:
11429 + mark stable on amd64 mips ppc sparc x86
11430 +
11431 +*selinux-openldap-20051122 (28 Nov 2005)
11432 +
11433 + 28 Nov 2005; petre rodan <kaiowas@g.o>
11434 + selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
11435 + marked stable on amd64 mips ppc sparc x86, merge with upstream
11436 +
11437 +*selinux-openldap-20050626 (26 Jun 2005)
11438 +
11439 + 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
11440 + +selinux-openldap-20050626.ebuild:
11441 + initial commit
11442 +
11443
11444 diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
11445 new file mode 100644
11446 index 0000000..d873bf1
11447 --- /dev/null
11448 +++ b/sec-policy/selinux-ldap/metadata.xml
11449 @@ -0,0 +1,6 @@
11450 +<?xml version="1.0" encoding="UTF-8"?>
11451 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11452 +<pkgmetadata>
11453 + <herd>selinux</herd>
11454 + <longdescription>Gentoo SELinux policy for openldap</longdescription>
11455 +</pkgmetadata>
11456
11457 diff --git a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
11458 new file mode 100644
11459 index 0000000..6463593
11460 --- /dev/null
11461 +++ b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
11462 @@ -0,0 +1,14 @@
11463 +# Copyright 1999-2012 Gentoo Foundation
11464 +# Distributed under the terms of the GNU General Public License v2
11465 +# $Header: $
11466 +EAPI="4"
11467 +
11468 +IUSE=""
11469 +MODS="ldap"
11470 +BASEPOL="9999"
11471 +
11472 +inherit selinux-policy-2
11473 +
11474 +DESCRIPTION="SELinux policy for ldap"
11475 +
11476 +KEYWORDS=""
11477
11478 diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
11479 new file mode 100644
11480 index 0000000..4bbc967
11481 --- /dev/null
11482 +++ b/sec-policy/selinux-links/ChangeLog
11483 @@ -0,0 +1,45 @@
11484 +# ChangeLog for sec-policy/selinux-links
11485 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11486 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
11487 +
11488 +*selinux-links-2.20120215-r1 (27 Jun 2012)
11489 +
11490 + 27 Jun 2012; <swift@g.o> +selinux-links-2.20120215-r1.ebuild:
11491 + Bump to revision 13
11492 +
11493 + 13 May 2012; <swift@g.o> -selinux-links-2.20110726-r1.ebuild:
11494 + Removing deprecated ebuilds (cleanup)
11495 +
11496 + 29 Apr 2012; <swift@g.o> selinux-links-2.20120215.ebuild:
11497 + Stabilizing revision 7
11498 +
11499 +*selinux-links-2.20120215 (31 Mar 2012)
11500 +
11501 + 31 Mar 2012; <swift@g.o> +selinux-links-2.20120215.ebuild:
11502 + Bumping to 2.20120215 policies
11503 +
11504 + 12 Nov 2011; <swift@g.o> -selinux-links-2.20101213.ebuild,
11505 + -files/add-apps-links.patch:
11506 + Removing old policies
11507 +
11508 + 23 Oct 2011; <swift@g.o> selinux-links-2.20110726-r1.ebuild:
11509 + Stabilization (tracker #384231)
11510 +
11511 +*selinux-links-2.20110726-r1 (28 Aug 2011)
11512 +
11513 + 28 Aug 2011; <swift@g.o> +selinux-links-2.20110726-r1.ebuild:
11514 + Updating policy builds to refpolicy 20110726
11515 +
11516 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11517 + selinux-links-2.20101213.ebuild:
11518 + Stable amd64 x86
11519 +
11520 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11521 + Initial commit to portage.
11522 +
11523 +*selinux-links-2.20101213 (22 Jan 2011)
11524 +
11525 + 22 Jan 2011; <swift@g.o> +selinux-links-2.20101213.ebuild,
11526 + +files/add-apps-links.patch, +metadata.xml:
11527 + Adding SELinux policy for links webbrowser
11528 +
11529
11530 diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
11531 new file mode 100644
11532 index 0000000..80b8415
11533 --- /dev/null
11534 +++ b/sec-policy/selinux-links/metadata.xml
11535 @@ -0,0 +1,6 @@
11536 +<?xml version="1.0" encoding="UTF-8"?>
11537 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11538 +<pkgmetadata>
11539 + <herd>selinux</herd>
11540 + <longdescription>Gentoo SELinux policy for links</longdescription>
11541 +</pkgmetadata>
11542
11543 diff --git a/sec-policy/selinux-links/selinux-links-9999.ebuild b/sec-policy/selinux-links/selinux-links-9999.ebuild
11544 new file mode 100644
11545 index 0000000..6c2deb0
11546 --- /dev/null
11547 +++ b/sec-policy/selinux-links/selinux-links-9999.ebuild
11548 @@ -0,0 +1,14 @@
11549 +# Copyright 1999-2012 Gentoo Foundation
11550 +# Distributed under the terms of the GNU General Public License v2
11551 +# $Header: $
11552 +EAPI="4"
11553 +
11554 +IUSE=""
11555 +MODS="links"
11556 +BASEPOL="9999"
11557 +
11558 +inherit selinux-policy-2
11559 +
11560 +DESCRIPTION="SELinux policy for links"
11561 +
11562 +KEYWORDS=""
11563
11564 diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
11565 new file mode 100644
11566 index 0000000..7951d0f
11567 --- /dev/null
11568 +++ b/sec-policy/selinux-lircd/ChangeLog
11569 @@ -0,0 +1,38 @@
11570 +# ChangeLog for sec-policy/selinux-lircd
11571 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11572 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
11573 +
11574 +*selinux-lircd-2.20120215-r1 (27 Jun 2012)
11575 +
11576 + 27 Jun 2012; <swift@g.o> +selinux-lircd-2.20120215-r1.ebuild:
11577 + Bump to revision 13
11578 +
11579 + 13 May 2012; <swift@g.o> -selinux-lircd-2.20110726.ebuild:
11580 + Removing deprecated ebuilds (cleanup)
11581 +
11582 + 29 Apr 2012; <swift@g.o> selinux-lircd-2.20120215.ebuild:
11583 + Stabilizing revision 7
11584 +
11585 +*selinux-lircd-2.20120215 (31 Mar 2012)
11586 +
11587 + 31 Mar 2012; <swift@g.o> +selinux-lircd-2.20120215.ebuild:
11588 + Bumping to 2.20120215 policies
11589 +
11590 + 12 Nov 2011; <swift@g.o> -selinux-lircd-2.20101213.ebuild:
11591 + Removing old policies
11592 +
11593 + 23 Oct 2011; <swift@g.o> selinux-lircd-2.20110726.ebuild:
11594 + Stabilization (tracker #384231)
11595 +
11596 +*selinux-lircd-2.20110726 (28 Aug 2011)
11597 +
11598 + 28 Aug 2011; <swift@g.o> +selinux-lircd-2.20110726.ebuild:
11599 + Updating policy builds to refpolicy 20110726
11600 +
11601 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11602 + selinux-lircd-2.20101213.ebuild:
11603 + Stable amd64 x86
11604 +
11605 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11606 + Initial commit to portage.
11607 +
11608
11609 diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
11610 new file mode 100644
11611 index 0000000..bbf99b9
11612 --- /dev/null
11613 +++ b/sec-policy/selinux-lircd/metadata.xml
11614 @@ -0,0 +1,6 @@
11615 +<?xml version="1.0" encoding="UTF-8"?>
11616 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11617 +<pkgmetadata>
11618 + <herd>selinux</herd>
11619 + <longdescription>Gentoo SELinux policy for lircd</longdescription>
11620 +</pkgmetadata>
11621
11622 diff --git a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
11623 new file mode 100644
11624 index 0000000..ce9e0d5
11625 --- /dev/null
11626 +++ b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
11627 @@ -0,0 +1,14 @@
11628 +# Copyright 1999-2012 Gentoo Foundation
11629 +# Distributed under the terms of the GNU General Public License v2
11630 +# $Header: $
11631 +EAPI="4"
11632 +
11633 +IUSE=""
11634 +MODS="lircd"
11635 +BASEPOL="9999"
11636 +
11637 +inherit selinux-policy-2
11638 +
11639 +DESCRIPTION="SELinux policy for lircd"
11640 +
11641 +KEYWORDS=""
11642
11643 diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
11644 new file mode 100644
11645 index 0000000..9a4536f
11646 --- /dev/null
11647 +++ b/sec-policy/selinux-loadkeys/ChangeLog
11648 @@ -0,0 +1,38 @@
11649 +# ChangeLog for sec-policy/selinux-loadkeys
11650 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11651 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
11652 +
11653 +*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
11654 +
11655 + 27 Jun 2012; <swift@g.o> +selinux-loadkeys-2.20120215-r1.ebuild:
11656 + Bump to revision 13
11657 +
11658 + 13 May 2012; <swift@g.o> -selinux-loadkeys-2.20110726.ebuild:
11659 + Removing deprecated ebuilds (cleanup)
11660 +
11661 + 29 Apr 2012; <swift@g.o> selinux-loadkeys-2.20120215.ebuild:
11662 + Stabilizing revision 7
11663 +
11664 +*selinux-loadkeys-2.20120215 (31 Mar 2012)
11665 +
11666 + 31 Mar 2012; <swift@g.o> +selinux-loadkeys-2.20120215.ebuild:
11667 + Bumping to 2.20120215 policies
11668 +
11669 + 12 Nov 2011; <swift@g.o> -selinux-loadkeys-2.20101213.ebuild:
11670 + Removing old policies
11671 +
11672 + 23 Oct 2011; <swift@g.o> selinux-loadkeys-2.20110726.ebuild:
11673 + Stabilization (tracker #384231)
11674 +
11675 +*selinux-loadkeys-2.20110726 (28 Aug 2011)
11676 +
11677 + 28 Aug 2011; <swift@g.o> +selinux-loadkeys-2.20110726.ebuild:
11678 + Updating policy builds to refpolicy 20110726
11679 +
11680 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11681 + selinux-loadkeys-2.20101213.ebuild:
11682 + Stable amd64 x86
11683 +
11684 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11685 + Initial commit to portage.
11686 +
11687
11688 diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
11689 new file mode 100644
11690 index 0000000..6c9b757
11691 --- /dev/null
11692 +++ b/sec-policy/selinux-loadkeys/metadata.xml
11693 @@ -0,0 +1,6 @@
11694 +<?xml version="1.0" encoding="UTF-8"?>
11695 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11696 +<pkgmetadata>
11697 + <herd>selinux</herd>
11698 + <longdescription>Gentoo SELinux policy for loadkeys</longdescription>
11699 +</pkgmetadata>
11700
11701 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
11702 new file mode 100644
11703 index 0000000..5f570bb
11704 --- /dev/null
11705 +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
11706 @@ -0,0 +1,14 @@
11707 +# Copyright 1999-2012 Gentoo Foundation
11708 +# Distributed under the terms of the GNU General Public License v2
11709 +# $Header: $
11710 +EAPI="4"
11711 +
11712 +IUSE=""
11713 +MODS="loadkeys"
11714 +BASEPOL="9999"
11715 +
11716 +inherit selinux-policy-2
11717 +
11718 +DESCRIPTION="SELinux policy for loadkeys"
11719 +
11720 +KEYWORDS=""
11721
11722 diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
11723 new file mode 100644
11724 index 0000000..aa6b15f
11725 --- /dev/null
11726 +++ b/sec-policy/selinux-lockdev/ChangeLog
11727 @@ -0,0 +1,38 @@
11728 +# ChangeLog for sec-policy/selinux-lockdev
11729 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11730 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
11731 +
11732 +*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
11733 +
11734 + 27 Jun 2012; <swift@g.o> +selinux-lockdev-2.20120215-r1.ebuild:
11735 + Bump to revision 13
11736 +
11737 + 13 May 2012; <swift@g.o> -selinux-lockdev-2.20110726.ebuild:
11738 + Removing deprecated ebuilds (cleanup)
11739 +
11740 + 29 Apr 2012; <swift@g.o> selinux-lockdev-2.20120215.ebuild:
11741 + Stabilizing revision 7
11742 +
11743 +*selinux-lockdev-2.20120215 (31 Mar 2012)
11744 +
11745 + 31 Mar 2012; <swift@g.o> +selinux-lockdev-2.20120215.ebuild:
11746 + Bumping to 2.20120215 policies
11747 +
11748 + 12 Nov 2011; <swift@g.o> -selinux-lockdev-2.20101213.ebuild:
11749 + Removing old policies
11750 +
11751 + 23 Oct 2011; <swift@g.o> selinux-lockdev-2.20110726.ebuild:
11752 + Stabilization (tracker #384231)
11753 +
11754 +*selinux-lockdev-2.20110726 (28 Aug 2011)
11755 +
11756 + 28 Aug 2011; <swift@g.o> +selinux-lockdev-2.20110726.ebuild:
11757 + Updating policy builds to refpolicy 20110726
11758 +
11759 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11760 + selinux-lockdev-2.20101213.ebuild:
11761 + Stable amd64 x86
11762 +
11763 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11764 + Initial commit to portage.
11765 +
11766
11767 diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
11768 new file mode 100644
11769 index 0000000..eab4554
11770 --- /dev/null
11771 +++ b/sec-policy/selinux-lockdev/metadata.xml
11772 @@ -0,0 +1,6 @@
11773 +<?xml version="1.0" encoding="UTF-8"?>
11774 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11775 +<pkgmetadata>
11776 + <herd>selinux</herd>
11777 + <longdescription>Gentoo SELinux policy for lockdev</longdescription>
11778 +</pkgmetadata>
11779
11780 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
11781 new file mode 100644
11782 index 0000000..02a57b2
11783 --- /dev/null
11784 +++ b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
11785 @@ -0,0 +1,14 @@
11786 +# Copyright 1999-2012 Gentoo Foundation
11787 +# Distributed under the terms of the GNU General Public License v2
11788 +# $Header: $
11789 +EAPI="4"
11790 +
11791 +IUSE=""
11792 +MODS="lockdev"
11793 +BASEPOL="9999"
11794 +
11795 +inherit selinux-policy-2
11796 +
11797 +DESCRIPTION="SELinux policy for lockdev"
11798 +
11799 +KEYWORDS=""
11800
11801 diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
11802 new file mode 100644
11803 index 0000000..5235447
11804 --- /dev/null
11805 +++ b/sec-policy/selinux-logrotate/ChangeLog
11806 @@ -0,0 +1,166 @@
11807 +# ChangeLog for sec-policy/selinux-logrotate
11808 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11809 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
11810 +
11811 +*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
11812 +
11813 + 27 Jun 2012; <swift@g.o> +selinux-logrotate-2.20120215-r1.ebuild:
11814 + Bump to revision 13
11815 +
11816 + 13 May 2012; <swift@g.o> -selinux-logrotate-2.20110726.ebuild:
11817 + Removing deprecated ebuilds (cleanup)
11818 +
11819 + 29 Apr 2012; <swift@g.o> selinux-logrotate-2.20120215.ebuild:
11820 + Stabilizing revision 7
11821 +
11822 +*selinux-logrotate-2.20120215 (31 Mar 2012)
11823 +
11824 + 31 Mar 2012; <swift@g.o> +selinux-logrotate-2.20120215.ebuild:
11825 + Bumping to 2.20120215 policies
11826 +
11827 + 12 Nov 2011; <swift@g.o> -selinux-logrotate-2.20101213.ebuild:
11828 + Removing old policies
11829 +
11830 + 23 Oct 2011; <swift@g.o> selinux-logrotate-2.20110726.ebuild:
11831 + Stabilization (tracker #384231)
11832 +
11833 +*selinux-logrotate-2.20110726 (28 Aug 2011)
11834 +
11835 + 28 Aug 2011; <swift@g.o> +selinux-logrotate-2.20110726.ebuild:
11836 + Updating policy builds to refpolicy 20110726
11837 +
11838 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11839 + -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
11840 + -selinux-logrotate-20080525.ebuild:
11841 + Removed deprecated policies
11842 +
11843 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11844 + selinux-logrotate-2.20101213.ebuild:
11845 + Stable amd64 x86
11846 +
11847 +*selinux-logrotate-2.20101213 (05 Feb 2011)
11848 +
11849 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11850 + +selinux-logrotate-2.20101213.ebuild:
11851 + New upstream policy.
11852 +
11853 +*selinux-logrotate-2.20091215 (16 Dec 2009)
11854 +
11855 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11856 + +selinux-logrotate-2.20091215.ebuild:
11857 + New upstream release.
11858 +
11859 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11860 + -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
11861 + selinux-logrotate-20080525.ebuild:
11862 + Mark 20080525 stable, clear old ebuilds.
11863 +
11864 +*selinux-logrotate-2.20090730 (03 Aug 2009)
11865 +
11866 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11867 + +selinux-logrotate-2.20090730.ebuild:
11868 + New upstream release.
11869 +
11870 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11871 + selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
11872 + selinux-logrotate-20080525.ebuild:
11873 + Drop alpha, mips, ppc, sparc selinux support.
11874 +
11875 +*selinux-logrotate-20080525 (25 May 2008)
11876 +
11877 + 25 May 2008; Chris PeBenito <pebenito@g.o>
11878 + +selinux-logrotate-20080525.ebuild:
11879 + New SVN snapshot.
11880 +
11881 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
11882 + -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
11883 + -selinux-logrotate-20061114.ebuild:
11884 + Remove old ebuilds.
11885 +
11886 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11887 + selinux-logrotate-20070928.ebuild:
11888 + Mark stable.
11889 +
11890 +*selinux-logrotate-20070928 (26 Nov 2007)
11891 +
11892 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11893 + +selinux-logrotate-20070928.ebuild:
11894 + New SVN snapshot.
11895 +
11896 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
11897 + selinux-logrotate-20070329.ebuild:
11898 + Mark stable.
11899 +
11900 +*selinux-logrotate-20070329 (29 Mar 2007)
11901 +
11902 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
11903 + +selinux-logrotate-20070329.ebuild:
11904 + New SVN snapshot.
11905 +
11906 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
11907 + Redigest for Manifest2
11908 +
11909 +*selinux-logrotate-20061114 (15 Nov 2006)
11910 +
11911 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
11912 + +selinux-logrotate-20061114.ebuild:
11913 + New SVN snapshot.
11914 +
11915 +*selinux-logrotate-20061008 (10 Oct 2006)
11916 +
11917 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
11918 + +selinux-logrotate-20061008.ebuild:
11919 + First mainstream reference policy testing release.
11920 +
11921 + 07 May 2005; petre rodan <kaiowas@g.o>
11922 + -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
11923 + mark stable
11924 +
11925 +*selinux-logrotate-20050408 (23 Apr 2005)
11926 +
11927 + 23 Apr 2005; petre rodan <kaiowas@g.o>
11928 + +selinux-logrotate-20050408.ebuild:
11929 + merge with upstream
11930 +
11931 + 23 Mar 2005; petre rodan <kaiowas@g.o>
11932 + selinux-logrotate-20050211.ebuild:
11933 + mark stable
11934 +
11935 +*selinux-logrotate-20050211 (25 Feb 2005)
11936 +
11937 + 25 Feb 2005; petre rodan <kaiowas@g.o>
11938 + +selinux-logrotate-20050211.ebuild:
11939 + merge with upstream policy
11940 +
11941 + 12 Dec 2004; petre rodan <kaiowas@g.o>
11942 + -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
11943 + removed old builds
11944 +
11945 + 23 Nov 2004; petre rodan <kaiowas@g.o>
11946 + selinux-logrotate-20041120.ebuild:
11947 + mark stable
11948 +
11949 +*selinux-logrotate-20041120 (22 Nov 2004)
11950 +
11951 + 22 Nov 2004; petre rodan <kaiowas@g.o>
11952 + +selinux-logrotate-20041120.ebuild:
11953 + merge with nsa policy
11954 +
11955 +*selinux-logrotate-20041114 (14 Nov 2004)
11956 +
11957 + 14 Nov 2004; petre rodan <kaiowas@g.o>
11958 + -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
11959 + fixed gentoo-specific file context
11960 +
11961 +*selinux-logrotate-20041109 (13 Nov 2004)
11962 +
11963 + 13 Nov 2004; petre rodan <kaiowas@g.o>
11964 + +selinux-logrotate-20041109.ebuild:
11965 + merge with nsa policy
11966 +
11967 +*selinux-logrotate-20031129 (29 Nov 2003)
11968 +
11969 + 29 Nov 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
11970 + selinux-logrotate-20031129.ebuild:
11971 + Initial commit. Submitted by Tad Glines.
11972 +
11973
11974 diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
11975 new file mode 100644
11976 index 0000000..f5f0a65
11977 --- /dev/null
11978 +++ b/sec-policy/selinux-logrotate/metadata.xml
11979 @@ -0,0 +1,6 @@
11980 +<?xml version="1.0" encoding="UTF-8"?>
11981 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11982 +<pkgmetadata>
11983 + <herd>selinux</herd>
11984 + <longdescription>Gentoo SELinux policy for logrotate</longdescription>
11985 +</pkgmetadata>
11986
11987 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
11988 new file mode 100644
11989 index 0000000..85c61b7
11990 --- /dev/null
11991 +++ b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
11992 @@ -0,0 +1,14 @@
11993 +# Copyright 1999-2012 Gentoo Foundation
11994 +# Distributed under the terms of the GNU General Public License v2
11995 +# $Header: $
11996 +EAPI="4"
11997 +
11998 +IUSE=""
11999 +MODS="logrotate"
12000 +BASEPOL="9999"
12001 +
12002 +inherit selinux-policy-2
12003 +
12004 +DESCRIPTION="SELinux policy for logrotate"
12005 +
12006 +KEYWORDS=""
12007
12008 diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
12009 new file mode 100644
12010 index 0000000..6e69e0d
12011 --- /dev/null
12012 +++ b/sec-policy/selinux-logwatch/ChangeLog
12013 @@ -0,0 +1,38 @@
12014 +# ChangeLog for sec-policy/selinux-logwatch
12015 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12016 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
12017 +
12018 +*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
12019 +
12020 + 27 Jun 2012; <swift@g.o> +selinux-logwatch-2.20120215-r1.ebuild:
12021 + Bump to revision 13
12022 +
12023 + 13 May 2012; <swift@g.o> -selinux-logwatch-2.20110726.ebuild:
12024 + Removing deprecated ebuilds (cleanup)
12025 +
12026 + 29 Apr 2012; <swift@g.o> selinux-logwatch-2.20120215.ebuild:
12027 + Stabilizing revision 7
12028 +
12029 +*selinux-logwatch-2.20120215 (31 Mar 2012)
12030 +
12031 + 31 Mar 2012; <swift@g.o> +selinux-logwatch-2.20120215.ebuild:
12032 + Bumping to 2.20120215 policies
12033 +
12034 + 12 Nov 2011; <swift@g.o> -selinux-logwatch-2.20101213.ebuild:
12035 + Removing old policies
12036 +
12037 + 23 Oct 2011; <swift@g.o> selinux-logwatch-2.20110726.ebuild:
12038 + Stabilization (tracker #384231)
12039 +
12040 +*selinux-logwatch-2.20110726 (28 Aug 2011)
12041 +
12042 + 28 Aug 2011; <swift@g.o> +selinux-logwatch-2.20110726.ebuild:
12043 + Updating policy builds to refpolicy 20110726
12044 +
12045 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12046 + selinux-logwatch-2.20101213.ebuild:
12047 + Stable amd64 x86
12048 +
12049 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12050 + Initial commit to portage.
12051 +
12052
12053 diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
12054 new file mode 100644
12055 index 0000000..cd2eb89
12056 --- /dev/null
12057 +++ b/sec-policy/selinux-logwatch/metadata.xml
12058 @@ -0,0 +1,6 @@
12059 +<?xml version="1.0" encoding="UTF-8"?>
12060 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12061 +<pkgmetadata>
12062 + <herd>selinux</herd>
12063 + <longdescription>Gentoo SELinux policy for logwatch</longdescription>
12064 +</pkgmetadata>
12065
12066 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
12067 new file mode 100644
12068 index 0000000..3d331fd
12069 --- /dev/null
12070 +++ b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
12071 @@ -0,0 +1,14 @@
12072 +# Copyright 1999-2012 Gentoo Foundation
12073 +# Distributed under the terms of the GNU General Public License v2
12074 +# $Header: $
12075 +EAPI="4"
12076 +
12077 +IUSE=""
12078 +MODS="logwatch"
12079 +BASEPOL="9999"
12080 +
12081 +inherit selinux-policy-2
12082 +
12083 +DESCRIPTION="SELinux policy for logwatch"
12084 +
12085 +KEYWORDS=""
12086
12087 diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
12088 new file mode 100644
12089 index 0000000..a305f4c
12090 --- /dev/null
12091 +++ b/sec-policy/selinux-lpd/ChangeLog
12092 @@ -0,0 +1,90 @@
12093 +# ChangeLog for sec-policy/selinux-lpd
12094 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12095 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
12096 +
12097 +*selinux-lpd-2.20120215-r1 (27 Jun 2012)
12098 +
12099 + 27 Jun 2012; <swift@g.o> +selinux-lpd-2.20120215-r1.ebuild:
12100 + Bump to revision 13
12101 +
12102 + 13 May 2012; <swift@g.o> -selinux-lpd-2.20110726.ebuild:
12103 + Removing deprecated ebuilds (cleanup)
12104 +
12105 + 29 Apr 2012; <swift@g.o> selinux-lpd-2.20120215.ebuild:
12106 + Stabilizing revision 7
12107 +
12108 +*selinux-lpd-2.20120215 (31 Mar 2012)
12109 +
12110 + 31 Mar 2012; <swift@g.o> +selinux-lpd-2.20120215.ebuild:
12111 + Bumping to 2.20120215 policies
12112 +
12113 + 12 Nov 2011; <swift@g.o> -selinux-lpd-2.20101213.ebuild:
12114 + Removing old policies
12115 +
12116 + 23 Oct 2011; <swift@g.o> selinux-lpd-2.20110726.ebuild:
12117 + Stabilization (tracker #384231)
12118 +
12119 +*selinux-lpd-2.20110726 (28 Aug 2011)
12120 +
12121 + 28 Aug 2011; <swift@g.o> +selinux-lpd-2.20110726.ebuild:
12122 + Updating policy builds to refpolicy 20110726
12123 +
12124 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12125 + -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
12126 + -selinux-lpd-20080525.ebuild:
12127 + Removed deprecated policies
12128 +
12129 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12130 + selinux-lpd-2.20101213.ebuild:
12131 + Stable amd64 x86
12132 +
12133 +*selinux-lpd-2.20101213 (05 Feb 2011)
12134 +
12135 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12136 + +selinux-lpd-2.20101213.ebuild:
12137 + New upstream policy.
12138 +
12139 +*selinux-lpd-2.20091215 (16 Dec 2009)
12140 +
12141 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12142 + +selinux-lpd-2.20091215.ebuild:
12143 + New upstream release.
12144 +
12145 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12146 + -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
12147 + selinux-lpd-20080525.ebuild:
12148 + Mark 20080525 stable, clear old ebuilds.
12149 +
12150 +*selinux-lpd-2.20090730 (03 Aug 2009)
12151 +
12152 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12153 + +selinux-lpd-2.20090730.ebuild:
12154 + New upstream release.
12155 +
12156 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12157 + selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
12158 + selinux-lpd-20080525.ebuild:
12159 + Drop alpha, mips, ppc, sparc selinux support.
12160 +
12161 +*selinux-lpd-20080525 (25 May 2008)
12162 +
12163 + 25 May 2008; Chris PeBenito <pebenito@g.o>
12164 + +selinux-lpd-20080525.ebuild:
12165 + New SVN snapshot.
12166 +
12167 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12168 + selinux-lpd-20070928.ebuild:
12169 + Mark stable.
12170 +
12171 +*selinux-lpd-20070928 (26 Nov 2007)
12172 +
12173 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12174 + +selinux-lpd-20070928.ebuild:
12175 + New SVN snapshot.
12176 +
12177 +*selinux-lpd-20070329 (07 Jul 2007)
12178 +
12179 + 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
12180 + +selinux-lpd-20070329.ebuild:
12181 + initial commit. dependency of selinux-cups
12182 +
12183
12184 diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
12185 new file mode 100644
12186 index 0000000..2513587
12187 --- /dev/null
12188 +++ b/sec-policy/selinux-lpd/metadata.xml
12189 @@ -0,0 +1,6 @@
12190 +<?xml version="1.0" encoding="UTF-8"?>
12191 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12192 +<pkgmetadata>
12193 + <herd>selinux</herd>
12194 + <longdescription>Gentoo SELinux policy for lpd</longdescription>
12195 +</pkgmetadata>
12196
12197 diff --git a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
12198 new file mode 100644
12199 index 0000000..a3ae4f7
12200 --- /dev/null
12201 +++ b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
12202 @@ -0,0 +1,14 @@
12203 +# Copyright 1999-2012 Gentoo Foundation
12204 +# Distributed under the terms of the GNU General Public License v2
12205 +# $Header: $
12206 +EAPI="4"
12207 +
12208 +IUSE=""
12209 +MODS="lpd"
12210 +BASEPOL="9999"
12211 +
12212 +inherit selinux-policy-2
12213 +
12214 +DESCRIPTION="SELinux policy for lpd"
12215 +
12216 +KEYWORDS=""
12217
12218 diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
12219 new file mode 100644
12220 index 0000000..aec415c
12221 --- /dev/null
12222 +++ b/sec-policy/selinux-mailman/ChangeLog
12223 @@ -0,0 +1,43 @@
12224 +# ChangeLog for sec-policy/selinux-mailman
12225 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12226 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
12227 +
12228 +*selinux-mailman-2.20120215-r2 (27 Jun 2012)
12229 +
12230 + 27 Jun 2012; <swift@g.o> +selinux-mailman-2.20120215-r2.ebuild:
12231 + Bump to revision 13
12232 +
12233 +*selinux-mailman-2.20120215-r1 (20 May 2012)
12234 +
12235 + 20 May 2012; <swift@g.o> +selinux-mailman-2.20120215-r1.ebuild:
12236 + Bumping to rev 9
12237 +
12238 + 13 May 2012; <swift@g.o> -selinux-mailman-2.20110726.ebuild:
12239 + Removing deprecated ebuilds (cleanup)
12240 +
12241 + 29 Apr 2012; <swift@g.o> selinux-mailman-2.20120215.ebuild:
12242 + Stabilizing revision 7
12243 +
12244 +*selinux-mailman-2.20120215 (31 Mar 2012)
12245 +
12246 + 31 Mar 2012; <swift@g.o> +selinux-mailman-2.20120215.ebuild:
12247 + Bumping to 2.20120215 policies
12248 +
12249 + 12 Nov 2011; <swift@g.o> -selinux-mailman-2.20101213.ebuild:
12250 + Removing old policies
12251 +
12252 + 23 Oct 2011; <swift@g.o> selinux-mailman-2.20110726.ebuild:
12253 + Stabilization (tracker #384231)
12254 +
12255 +*selinux-mailman-2.20110726 (28 Aug 2011)
12256 +
12257 + 28 Aug 2011; <swift@g.o> +selinux-mailman-2.20110726.ebuild:
12258 + Updating policy builds to refpolicy 20110726
12259 +
12260 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12261 + selinux-mailman-2.20101213.ebuild:
12262 + Stable amd64 x86
12263 +
12264 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12265 + Initial commit to portage.
12266 +
12267
12268 diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
12269 new file mode 100644
12270 index 0000000..09ee9c0
12271 --- /dev/null
12272 +++ b/sec-policy/selinux-mailman/metadata.xml
12273 @@ -0,0 +1,6 @@
12274 +<?xml version="1.0" encoding="UTF-8"?>
12275 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12276 +<pkgmetadata>
12277 + <herd>selinux</herd>
12278 + <longdescription>Gentoo SELinux policy for mailman</longdescription>
12279 +</pkgmetadata>
12280
12281 diff --git a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
12282 new file mode 100644
12283 index 0000000..ecef7b7
12284 --- /dev/null
12285 +++ b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
12286 @@ -0,0 +1,14 @@
12287 +# Copyright 1999-2012 Gentoo Foundation
12288 +# Distributed under the terms of the GNU General Public License v2
12289 +# $Header: $
12290 +EAPI="4"
12291 +
12292 +IUSE=""
12293 +MODS="mailman"
12294 +BASEPOL="9999"
12295 +
12296 +inherit selinux-policy-2
12297 +
12298 +DESCRIPTION="SELinux policy for mailman"
12299 +
12300 +KEYWORDS=""
12301
12302 diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
12303 new file mode 100644
12304 index 0000000..dae152c
12305 --- /dev/null
12306 +++ b/sec-policy/selinux-mcelog/ChangeLog
12307 @@ -0,0 +1,38 @@
12308 +# ChangeLog for sec-policy/selinux-mcelog
12309 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12310 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
12311 +
12312 +*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
12313 +
12314 + 27 Jun 2012; <swift@g.o> +selinux-mcelog-2.20120215-r1.ebuild:
12315 + Bump to revision 13
12316 +
12317 + 13 May 2012; <swift@g.o> -selinux-mcelog-2.20110726.ebuild:
12318 + Removing deprecated ebuilds (cleanup)
12319 +
12320 + 29 Apr 2012; <swift@g.o> selinux-mcelog-2.20120215.ebuild:
12321 + Stabilizing revision 7
12322 +
12323 +*selinux-mcelog-2.20120215 (31 Mar 2012)
12324 +
12325 + 31 Mar 2012; <swift@g.o> +selinux-mcelog-2.20120215.ebuild:
12326 + Bumping to 2.20120215 policies
12327 +
12328 + 12 Nov 2011; <swift@g.o> -selinux-mcelog-2.20101213.ebuild:
12329 + Removing old policies
12330 +
12331 + 23 Oct 2011; <swift@g.o> selinux-mcelog-2.20110726.ebuild:
12332 + Stabilization (tracker #384231)
12333 +
12334 +*selinux-mcelog-2.20110726 (28 Aug 2011)
12335 +
12336 + 28 Aug 2011; <swift@g.o> +selinux-mcelog-2.20110726.ebuild:
12337 + Updating policy builds to refpolicy 20110726
12338 +
12339 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12340 + selinux-mcelog-2.20101213.ebuild:
12341 + Stable amd64 x86
12342 +
12343 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12344 + Initial commit to portage.
12345 +
12346
12347 diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
12348 new file mode 100644
12349 index 0000000..7c3ac88
12350 --- /dev/null
12351 +++ b/sec-policy/selinux-mcelog/metadata.xml
12352 @@ -0,0 +1,6 @@
12353 +<?xml version="1.0" encoding="UTF-8"?>
12354 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12355 +<pkgmetadata>
12356 + <herd>selinux</herd>
12357 + <longdescription>Gentoo SELinux policy for mcelog</longdescription>
12358 +</pkgmetadata>
12359
12360 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
12361 new file mode 100644
12362 index 0000000..5449a44
12363 --- /dev/null
12364 +++ b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
12365 @@ -0,0 +1,14 @@
12366 +# Copyright 1999-2012 Gentoo Foundation
12367 +# Distributed under the terms of the GNU General Public License v2
12368 +# $Header: $
12369 +EAPI="4"
12370 +
12371 +IUSE=""
12372 +MODS="mcelog"
12373 +BASEPOL="9999"
12374 +
12375 +inherit selinux-policy-2
12376 +
12377 +DESCRIPTION="SELinux policy for mcelog"
12378 +
12379 +KEYWORDS=""
12380
12381 diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
12382 new file mode 100644
12383 index 0000000..d134ce3
12384 --- /dev/null
12385 +++ b/sec-policy/selinux-memcached/ChangeLog
12386 @@ -0,0 +1,38 @@
12387 +# ChangeLog for sec-policy/selinux-memcached
12388 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12389 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
12390 +
12391 +*selinux-memcached-2.20120215-r1 (27 Jun 2012)
12392 +
12393 + 27 Jun 2012; <swift@g.o> +selinux-memcached-2.20120215-r1.ebuild:
12394 + Bump to revision 13
12395 +
12396 + 13 May 2012; <swift@g.o> -selinux-memcached-2.20110726.ebuild:
12397 + Removing deprecated ebuilds (cleanup)
12398 +
12399 + 29 Apr 2012; <swift@g.o> selinux-memcached-2.20120215.ebuild:
12400 + Stabilizing revision 7
12401 +
12402 +*selinux-memcached-2.20120215 (31 Mar 2012)
12403 +
12404 + 31 Mar 2012; <swift@g.o> +selinux-memcached-2.20120215.ebuild:
12405 + Bumping to 2.20120215 policies
12406 +
12407 + 12 Nov 2011; <swift@g.o> -selinux-memcached-2.20101213.ebuild:
12408 + Removing old policies
12409 +
12410 + 23 Oct 2011; <swift@g.o> selinux-memcached-2.20110726.ebuild:
12411 + Stabilization (tracker #384231)
12412 +
12413 +*selinux-memcached-2.20110726 (28 Aug 2011)
12414 +
12415 + 28 Aug 2011; <swift@g.o> +selinux-memcached-2.20110726.ebuild:
12416 + Updating policy builds to refpolicy 20110726
12417 +
12418 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12419 + selinux-memcached-2.20101213.ebuild:
12420 + Stable amd64 x86
12421 +
12422 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12423 + Initial commit to portage.
12424 +
12425
12426 diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
12427 new file mode 100644
12428 index 0000000..4c8c0d5
12429 --- /dev/null
12430 +++ b/sec-policy/selinux-memcached/metadata.xml
12431 @@ -0,0 +1,6 @@
12432 +<?xml version="1.0" encoding="UTF-8"?>
12433 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12434 +<pkgmetadata>
12435 + <herd>selinux</herd>
12436 + <longdescription>Gentoo SELinux policy for memcached</longdescription>
12437 +</pkgmetadata>
12438
12439 diff --git a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
12440 new file mode 100644
12441 index 0000000..aa74164
12442 --- /dev/null
12443 +++ b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
12444 @@ -0,0 +1,14 @@
12445 +# Copyright 1999-2012 Gentoo Foundation
12446 +# Distributed under the terms of the GNU General Public License v2
12447 +# $Header: $
12448 +EAPI="4"
12449 +
12450 +IUSE=""
12451 +MODS="memcached"
12452 +BASEPOL="9999"
12453 +
12454 +inherit selinux-policy-2
12455 +
12456 +DESCRIPTION="SELinux policy for memcached"
12457 +
12458 +KEYWORDS=""
12459
12460 diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
12461 new file mode 100644
12462 index 0000000..59d79af
12463 --- /dev/null
12464 +++ b/sec-policy/selinux-milter/ChangeLog
12465 @@ -0,0 +1,38 @@
12466 +# ChangeLog for sec-policy/selinux-milter
12467 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12468 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
12469 +
12470 +*selinux-milter-2.20120215-r1 (27 Jun 2012)
12471 +
12472 + 27 Jun 2012; <swift@g.o> +selinux-milter-2.20120215-r1.ebuild:
12473 + Bump to revision 13
12474 +
12475 + 13 May 2012; <swift@g.o> -selinux-milter-2.20110726.ebuild:
12476 + Removing deprecated ebuilds (cleanup)
12477 +
12478 + 29 Apr 2012; <swift@g.o> selinux-milter-2.20120215.ebuild:
12479 + Stabilizing revision 7
12480 +
12481 +*selinux-milter-2.20120215 (31 Mar 2012)
12482 +
12483 + 31 Mar 2012; <swift@g.o> +selinux-milter-2.20120215.ebuild:
12484 + Bumping to 2.20120215 policies
12485 +
12486 + 12 Nov 2011; <swift@g.o> -selinux-milter-2.20101213.ebuild:
12487 + Removing old policies
12488 +
12489 + 23 Oct 2011; <swift@g.o> selinux-milter-2.20110726.ebuild:
12490 + Stabilization (tracker #384231)
12491 +
12492 +*selinux-milter-2.20110726 (28 Aug 2011)
12493 +
12494 + 28 Aug 2011; <swift@g.o> +selinux-milter-2.20110726.ebuild:
12495 + Updating policy builds to refpolicy 20110726
12496 +
12497 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12498 + selinux-milter-2.20101213.ebuild:
12499 + Stable amd64 x86
12500 +
12501 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12502 + Initial commit to portage.
12503 +
12504
12505 diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
12506 new file mode 100644
12507 index 0000000..86cec3e
12508 --- /dev/null
12509 +++ b/sec-policy/selinux-milter/metadata.xml
12510 @@ -0,0 +1,6 @@
12511 +<?xml version="1.0" encoding="UTF-8"?>
12512 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12513 +<pkgmetadata>
12514 + <herd>selinux</herd>
12515 + <longdescription>Gentoo SELinux policy for milter</longdescription>
12516 +</pkgmetadata>
12517
12518 diff --git a/sec-policy/selinux-milter/selinux-milter-9999.ebuild b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
12519 new file mode 100644
12520 index 0000000..cf03f1a
12521 --- /dev/null
12522 +++ b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
12523 @@ -0,0 +1,14 @@
12524 +# Copyright 1999-2012 Gentoo Foundation
12525 +# Distributed under the terms of the GNU General Public License v2
12526 +# $Header: $
12527 +EAPI="4"
12528 +
12529 +IUSE=""
12530 +MODS="milter"
12531 +BASEPOL="9999"
12532 +
12533 +inherit selinux-policy-2
12534 +
12535 +DESCRIPTION="SELinux policy for milter"
12536 +
12537 +KEYWORDS=""
12538
12539 diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
12540 new file mode 100644
12541 index 0000000..695f4d5
12542 --- /dev/null
12543 +++ b/sec-policy/selinux-modemmanager/ChangeLog
12544 @@ -0,0 +1,38 @@
12545 +# ChangeLog for sec-policy/selinux-modemmanager
12546 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12547 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
12548 +
12549 +*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
12550 +
12551 + 27 Jun 2012; <swift@g.o> +selinux-modemmanager-2.20120215-r2.ebuild:
12552 + Bump to revision 13
12553 +
12554 + 13 May 2012; <swift@g.o> -selinux-modemmanager-2.20110726.ebuild:
12555 + Removing deprecated ebuilds (cleanup)
12556 +
12557 + 29 Apr 2012; <swift@g.o> selinux-modemmanager-2.20120215.ebuild:
12558 + Stabilizing revision 7
12559 +
12560 +*selinux-modemmanager-2.20120215 (31 Mar 2012)
12561 +
12562 + 31 Mar 2012; <swift@g.o> +selinux-modemmanager-2.20120215.ebuild:
12563 + Bumping to 2.20120215 policies
12564 +
12565 + 12 Nov 2011; <swift@g.o> -selinux-modemmanager-2.20101213.ebuild:
12566 + Removing old policies
12567 +
12568 + 23 Oct 2011; <swift@g.o> selinux-modemmanager-2.20110726.ebuild:
12569 + Stabilization (tracker #384231)
12570 +
12571 +*selinux-modemmanager-2.20110726 (28 Aug 2011)
12572 +
12573 + 28 Aug 2011; <swift@g.o> +selinux-modemmanager-2.20110726.ebuild:
12574 + Updating policy builds to refpolicy 20110726
12575 +
12576 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12577 + selinux-modemmanager-2.20101213.ebuild:
12578 + Stable amd64 x86
12579 +
12580 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12581 + Initial commit to portage.
12582 +
12583
12584 diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
12585 new file mode 100644
12586 index 0000000..32c5524
12587 --- /dev/null
12588 +++ b/sec-policy/selinux-modemmanager/metadata.xml
12589 @@ -0,0 +1,6 @@
12590 +<?xml version="1.0" encoding="UTF-8"?>
12591 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12592 +<pkgmetadata>
12593 + <herd>selinux</herd>
12594 + <longdescription>Gentoo SELinux policy for modemmanager</longdescription>
12595 +</pkgmetadata>
12596
12597 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
12598 new file mode 100644
12599 index 0000000..46fdba3
12600 --- /dev/null
12601 +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
12602 @@ -0,0 +1,18 @@
12603 +# Copyright 1999-2012 Gentoo Foundation
12604 +# Distributed under the terms of the GNU General Public License v2
12605 +# $Header: $
12606 +EAPI="4"
12607 +
12608 +IUSE=""
12609 +MODS="modemmanager"
12610 +BASEPOL="9999"
12611 +
12612 +inherit selinux-policy-2
12613 +
12614 +DESCRIPTION="SELinux policy for modemmanager"
12615 +
12616 +KEYWORDS=""
12617 +DEPEND="${DEPEND}
12618 + sec-policy/selinux-dbus
12619 +"
12620 +RDEPEND="${DEPEND}"
12621
12622 diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
12623 new file mode 100644
12624 index 0000000..93a5b90
12625 --- /dev/null
12626 +++ b/sec-policy/selinux-mono/ChangeLog
12627 @@ -0,0 +1,38 @@
12628 +# ChangeLog for sec-policy/selinux-mono
12629 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12630 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
12631 +
12632 +*selinux-mono-2.20120215-r1 (27 Jun 2012)
12633 +
12634 + 27 Jun 2012; <swift@g.o> +selinux-mono-2.20120215-r1.ebuild:
12635 + Bump to revision 13
12636 +
12637 + 13 May 2012; <swift@g.o> -selinux-mono-2.20110726.ebuild:
12638 + Removing deprecated ebuilds (cleanup)
12639 +
12640 + 29 Apr 2012; <swift@g.o> selinux-mono-2.20120215.ebuild:
12641 + Stabilizing revision 7
12642 +
12643 +*selinux-mono-2.20120215 (31 Mar 2012)
12644 +
12645 + 31 Mar 2012; <swift@g.o> +selinux-mono-2.20120215.ebuild:
12646 + Bumping to 2.20120215 policies
12647 +
12648 + 12 Nov 2011; <swift@g.o> -selinux-mono-2.20101213.ebuild:
12649 + Removing old policies
12650 +
12651 + 23 Oct 2011; <swift@g.o> selinux-mono-2.20110726.ebuild:
12652 + Stabilization (tracker #384231)
12653 +
12654 +*selinux-mono-2.20110726 (28 Aug 2011)
12655 +
12656 + 28 Aug 2011; <swift@g.o> +selinux-mono-2.20110726.ebuild:
12657 + Updating policy builds to refpolicy 20110726
12658 +
12659 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12660 + selinux-mono-2.20101213.ebuild:
12661 + Stable amd64 x86
12662 +
12663 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12664 + Initial commit to portage.
12665 +
12666
12667 diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
12668 new file mode 100644
12669 index 0000000..0ce797f
12670 --- /dev/null
12671 +++ b/sec-policy/selinux-mono/metadata.xml
12672 @@ -0,0 +1,6 @@
12673 +<?xml version="1.0" encoding="UTF-8"?>
12674 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12675 +<pkgmetadata>
12676 + <herd>selinux</herd>
12677 + <longdescription>Gentoo SELinux policy for mono</longdescription>
12678 +</pkgmetadata>
12679
12680 diff --git a/sec-policy/selinux-mono/selinux-mono-9999.ebuild b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
12681 new file mode 100644
12682 index 0000000..3a4249a
12683 --- /dev/null
12684 +++ b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
12685 @@ -0,0 +1,14 @@
12686 +# Copyright 1999-2012 Gentoo Foundation
12687 +# Distributed under the terms of the GNU General Public License v2
12688 +# $Header: $
12689 +EAPI="4"
12690 +
12691 +IUSE=""
12692 +MODS="mono"
12693 +BASEPOL="9999"
12694 +
12695 +inherit selinux-policy-2
12696 +
12697 +DESCRIPTION="SELinux policy for mono"
12698 +
12699 +KEYWORDS=""
12700
12701 diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
12702 new file mode 100644
12703 index 0000000..2d3bb5e
12704 --- /dev/null
12705 +++ b/sec-policy/selinux-mozilla/ChangeLog
12706 @@ -0,0 +1,121 @@
12707 +# ChangeLog for sec-policy/selinux-mozilla
12708 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12709 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
12710 +
12711 +*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
12712 +
12713 + 27 Jun 2012; <swift@g.o> +selinux-mozilla-2.20120215-r3.ebuild:
12714 + Bump to revision 13
12715 +
12716 + 01 Jun 2012; <swift@g.o> selinux-mozilla-2.20120215-r2.ebuild:
12717 + Add dependency on selinux-xserver, fixes build failure
12718 +
12719 +*selinux-mozilla-2.20120215-r2 (20 May 2012)
12720 +
12721 + 20 May 2012; <swift@g.o> +selinux-mozilla-2.20120215-r2.ebuild:
12722 + Bumping to rev 9
12723 +
12724 + 13 May 2012; <swift@g.o> -selinux-mozilla-2.20110726-r2.ebuild,
12725 + -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
12726 + -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
12727 + Removing deprecated ebuilds (cleanup)
12728 +
12729 + 29 Apr 2012; <swift@g.o> selinux-mozilla-2.20120215-r1.ebuild:
12730 + Stabilizing revision 7
12731 +
12732 + 31 Mar 2012; <swift@g.o> selinux-mozilla-2.20110726-r6.ebuild:
12733 + Stabilizing
12734 +
12735 +*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
12736 +
12737 + 31 Mar 2012; <swift@g.o> +selinux-mozilla-2.20120215-r1.ebuild:
12738 + Bumping to 2.20120215 policies
12739 +
12740 + 23 Feb 2012; <swift@g.o> selinux-mozilla-2.20110726-r5.ebuild:
12741 + Stabilizing
12742 +
12743 +*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
12744 +
12745 + 23 Feb 2012; <swift@g.o> +selinux-mozilla-2.20110726-r6.ebuild:
12746 + Mark xserver policy as an optional call
12747 +
12748 + 29 Jan 2012; <swift@g.o> Manifest:
12749 + Updating manifest
12750 +
12751 + 29 Jan 2012; <swift@g.o> selinux-mozilla-2.20110726-r4.ebuild:
12752 + Stabilize
12753 +
12754 +*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
12755 +
12756 + 14 Jan 2012; <swift@g.o> +selinux-mozilla-2.20110726-r5.ebuild:
12757 + Adding dontaudits
12758 +
12759 +*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
12760 +
12761 + 17 Dec 2011; <swift@g.o> +selinux-mozilla-2.20110726-r4.ebuild:
12762 + Allow mozilla plugin to read its configuration files
12763 +
12764 + 27 Nov 2011; <swift@g.o> selinux-mozilla-2.20110726-r3.ebuild:
12765 + Stable on amd64/x86
12766 +
12767 + 12 Nov 2011; <swift@g.o> -files/fix-apps-mozilla-r2.patch,
12768 + -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
12769 + -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
12770 + -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
12771 + -files/fix-mozilla.patch:
12772 + Removing old policies
12773 +
12774 + 23 Oct 2011; <swift@g.o> selinux-mozilla-2.20110726-r2.ebuild:
12775 + Stabilization (tracker #384231)
12776 +
12777 +*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
12778 +
12779 + 23 Oct 2011; <swift@g.o> +selinux-mozilla-2.20110726-r3.ebuild:
12780 + Add support for XDG type
12781 +
12782 +*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
12783 +
12784 + 17 Sep 2011; <swift@g.o> +selinux-mozilla-2.20110726-r2.ebuild:
12785 + Add support for XDG types
12786 +
12787 +*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
12788 +
12789 + 28 Aug 2011; <swift@g.o> +selinux-mozilla-2.20110726-r1.ebuild:
12790 + Updating policy builds to refpolicy 20110726
12791 +
12792 +*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
12793 +
12794 + 07 Aug 2011; Anthony G. Basile <blueness@g.o>
12795 + +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
12796 + Allow mozilla to read ~/.local
12797 +
12798 +*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
12799 +
12800 + 10 Jul 2011; Anthony G. Basile <blueness@g.o>
12801 + +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
12802 + Support proxy plugins and tor
12803 +
12804 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12805 + -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
12806 + Removed deprecated policies
12807 +
12808 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12809 + selinux-mozilla-2.20101213-r2.ebuild:
12810 + Stable amd64 x86
12811 +
12812 +*selinux-mozilla-2.20101213-r2 (20 May 2011)
12813 +
12814 + 20 May 2011; Anthony G. Basile <blueness@g.o>
12815 + +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
12816 + Remove obsolete privileges
12817 +
12818 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12819 + Initial commit to portage.
12820 +
12821 +*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
12822 +
12823 + 22 Jan 2011; <swift@g.o> +selinux-mozilla-2.20101213-r1.ebuild,
12824 + files/fix-mozilla.patch:
12825 + Support binary firefox, add call to alsa interface and support tmp type
12826 + for mozilla
12827 +
12828
12829 diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
12830 new file mode 100644
12831 index 0000000..d718f1b
12832 --- /dev/null
12833 +++ b/sec-policy/selinux-mozilla/metadata.xml
12834 @@ -0,0 +1,6 @@
12835 +<?xml version="1.0" encoding="UTF-8"?>
12836 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12837 +<pkgmetadata>
12838 + <herd>selinux</herd>
12839 + <longdescription>Gentoo SELinux policy for mozilla</longdescription>
12840 +</pkgmetadata>
12841
12842 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
12843 new file mode 100644
12844 index 0000000..52c1d69
12845 --- /dev/null
12846 +++ b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
12847 @@ -0,0 +1,18 @@
12848 +# Copyright 1999-2012 Gentoo Foundation
12849 +# Distributed under the terms of the GNU General Public License v2
12850 +# $Header: $
12851 +EAPI="4"
12852 +
12853 +IUSE=""
12854 +MODS="mozilla"
12855 +BASEPOL="9999"
12856 +
12857 +inherit selinux-policy-2
12858 +
12859 +DESCRIPTION="SELinux policy for mozilla"
12860 +
12861 +KEYWORDS=""
12862 +DEPEND="${DEPEND}
12863 + sec-policy/selinux-xserver
12864 +"
12865 +RDEPEND="${DEPEND}"
12866
12867 diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
12868 new file mode 100644
12869 index 0000000..d31a3d4
12870 --- /dev/null
12871 +++ b/sec-policy/selinux-mpd/ChangeLog
12872 @@ -0,0 +1,32 @@
12873 +# ChangeLog for sec-policy/selinux-mpd
12874 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12875 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
12876 +
12877 +*selinux-mpd-2.20120215-r1 (27 Jun 2012)
12878 +
12879 + 27 Jun 2012; <swift@g.o> +selinux-mpd-2.20120215-r1.ebuild:
12880 + Bump to revision 13
12881 +
12882 + 13 May 2012; <swift@g.o> -selinux-mpd-2.20110726.ebuild:
12883 + Removing deprecated ebuilds (cleanup)
12884 +
12885 + 29 Apr 2012; <swift@g.o> selinux-mpd-2.20120215.ebuild:
12886 + Stabilizing revision 7
12887 +
12888 +*selinux-mpd-2.20120215 (31 Mar 2012)
12889 +
12890 + 31 Mar 2012; <swift@g.o> +selinux-mpd-2.20120215.ebuild:
12891 + Bumping to 2.20120215 policies
12892 +
12893 + 29 Jan 2012; <swift@g.o> Manifest:
12894 + Updating manifest
12895 +
12896 + 29 Jan 2012; <swift@g.o> selinux-mpd-2.20110726.ebuild:
12897 + Stabilize
12898 +
12899 +*selinux-mpd-2.20110726 (04 Dec 2011)
12900 +
12901 + 04 Dec 2011; <swift@g.o> +selinux-mpd-2.20110726.ebuild,
12902 + +metadata.xml:
12903 + Adding SELinux module for mpd
12904 +
12905
12906 diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
12907 new file mode 100644
12908 index 0000000..8d1d1e6
12909 --- /dev/null
12910 +++ b/sec-policy/selinux-mpd/metadata.xml
12911 @@ -0,0 +1,6 @@
12912 +<?xml version="1.0" encoding="UTF-8"?>
12913 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12914 +<pkgmetadata>
12915 + <herd>selinux</herd>
12916 + <longdescription>Gentoo SELinux policy for mpd</longdescription>
12917 +</pkgmetadata>
12918
12919 diff --git a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
12920 new file mode 100644
12921 index 0000000..a95b3e2
12922 --- /dev/null
12923 +++ b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
12924 @@ -0,0 +1,14 @@
12925 +# Copyright 1999-2012 Gentoo Foundation
12926 +# Distributed under the terms of the GNU General Public License v2
12927 +# $Header: $
12928 +EAPI="4"
12929 +
12930 +IUSE=""
12931 +MODS="mpd"
12932 +BASEPOL="9999"
12933 +
12934 +inherit selinux-policy-2
12935 +
12936 +DESCRIPTION="SELinux policy for mpd"
12937 +
12938 +KEYWORDS=""
12939
12940 diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
12941 new file mode 100644
12942 index 0000000..20b97ac
12943 --- /dev/null
12944 +++ b/sec-policy/selinux-mplayer/ChangeLog
12945 @@ -0,0 +1,45 @@
12946 +# ChangeLog for sec-policy/selinux-mplayer
12947 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12948 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
12949 +
12950 +*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
12951 +
12952 + 27 Jun 2012; <swift@g.o> +selinux-mplayer-2.20120215-r2.ebuild:
12953 + Bump to revision 13
12954 +
12955 + 13 May 2012; <swift@g.o> -selinux-mplayer-2.20110726.ebuild:
12956 + Removing deprecated ebuilds (cleanup)
12957 +
12958 + 29 Apr 2012; <swift@g.o> selinux-mplayer-2.20120215.ebuild:
12959 + Stabilizing revision 7
12960 +
12961 +*selinux-mplayer-2.20120215 (31 Mar 2012)
12962 +
12963 + 31 Mar 2012; <swift@g.o> +selinux-mplayer-2.20120215.ebuild:
12964 + Bumping to 2.20120215 policies
12965 +
12966 + 12 Nov 2011; <swift@g.o> -selinux-mplayer-2.20101213.ebuild,
12967 + -files/fix-mplayer.patch:
12968 + Removing old policies
12969 +
12970 + 23 Oct 2011; <swift@g.o> selinux-mplayer-2.20110726.ebuild:
12971 + Stabilization (tracker #384231)
12972 +
12973 +*selinux-mplayer-2.20110726 (28 Aug 2011)
12974 +
12975 + 28 Aug 2011; <swift@g.o> +selinux-mplayer-2.20110726.ebuild:
12976 + Updating policy builds to refpolicy 20110726
12977 +
12978 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12979 + selinux-mplayer-2.20101213.ebuild:
12980 + Stable amd64 x86
12981 +
12982 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12983 + Initial commit to portage.
12984 +
12985 +*selinux-mplayer-2.20101213 (07 Jan 2011)
12986 +
12987 + 07 Jan 2011; <swift@g.o> +selinux-mplayer-2.20101213.ebuild,
12988 + +files/fix-mplayer.patch:
12989 + Adding mplayer module
12990 +
12991
12992 diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
12993 new file mode 100644
12994 index 0000000..48c98f3
12995 --- /dev/null
12996 +++ b/sec-policy/selinux-mplayer/metadata.xml
12997 @@ -0,0 +1,6 @@
12998 +<?xml version="1.0" encoding="UTF-8"?>
12999 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13000 +<pkgmetadata>
13001 + <herd>selinux</herd>
13002 + <longdescription>Gentoo SELinux policy for mplayer</longdescription>
13003 +</pkgmetadata>
13004
13005 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
13006 new file mode 100644
13007 index 0000000..1cc0005
13008 --- /dev/null
13009 +++ b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
13010 @@ -0,0 +1,14 @@
13011 +# Copyright 1999-2012 Gentoo Foundation
13012 +# Distributed under the terms of the GNU General Public License v2
13013 +# $Header: $
13014 +EAPI="4"
13015 +
13016 +IUSE=""
13017 +MODS="mplayer"
13018 +BASEPOL="9999"
13019 +
13020 +inherit selinux-policy-2
13021 +
13022 +DESCRIPTION="SELinux policy for mplayer"
13023 +
13024 +KEYWORDS=""
13025
13026 diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
13027 new file mode 100644
13028 index 0000000..51025b4
13029 --- /dev/null
13030 +++ b/sec-policy/selinux-mrtg/ChangeLog
13031 @@ -0,0 +1,38 @@
13032 +# ChangeLog for sec-policy/selinux-mrtg
13033 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13034 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
13035 +
13036 +*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
13037 +
13038 + 27 Jun 2012; <swift@g.o> +selinux-mrtg-2.20120215-r1.ebuild:
13039 + Bump to revision 13
13040 +
13041 + 13 May 2012; <swift@g.o> -selinux-mrtg-2.20110726.ebuild:
13042 + Removing deprecated ebuilds (cleanup)
13043 +
13044 + 29 Apr 2012; <swift@g.o> selinux-mrtg-2.20120215.ebuild:
13045 + Stabilizing revision 7
13046 +
13047 +*selinux-mrtg-2.20120215 (31 Mar 2012)
13048 +
13049 + 31 Mar 2012; <swift@g.o> +selinux-mrtg-2.20120215.ebuild:
13050 + Bumping to 2.20120215 policies
13051 +
13052 + 12 Nov 2011; <swift@g.o> -selinux-mrtg-2.20101213.ebuild:
13053 + Removing old policies
13054 +
13055 + 23 Oct 2011; <swift@g.o> selinux-mrtg-2.20110726.ebuild:
13056 + Stabilization (tracker #384231)
13057 +
13058 +*selinux-mrtg-2.20110726 (28 Aug 2011)
13059 +
13060 + 28 Aug 2011; <swift@g.o> +selinux-mrtg-2.20110726.ebuild:
13061 + Updating policy builds to refpolicy 20110726
13062 +
13063 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13064 + selinux-mrtg-2.20101213.ebuild:
13065 + Stable amd64 x86
13066 +
13067 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13068 + Initial commit to portage.
13069 +
13070
13071 diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
13072 new file mode 100644
13073 index 0000000..0e4cdf0
13074 --- /dev/null
13075 +++ b/sec-policy/selinux-mrtg/metadata.xml
13076 @@ -0,0 +1,6 @@
13077 +<?xml version="1.0" encoding="UTF-8"?>
13078 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13079 +<pkgmetadata>
13080 + <herd>selinux</herd>
13081 + <longdescription>Gentoo SELinux policy for mrtg</longdescription>
13082 +</pkgmetadata>
13083
13084 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
13085 new file mode 100644
13086 index 0000000..374ec70
13087 --- /dev/null
13088 +++ b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
13089 @@ -0,0 +1,14 @@
13090 +# Copyright 1999-2012 Gentoo Foundation
13091 +# Distributed under the terms of the GNU General Public License v2
13092 +# $Header: $
13093 +EAPI="4"
13094 +
13095 +IUSE=""
13096 +MODS="mrtg"
13097 +BASEPOL="9999"
13098 +
13099 +inherit selinux-policy-2
13100 +
13101 +DESCRIPTION="SELinux policy for mrtg"
13102 +
13103 +KEYWORDS=""
13104
13105 diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
13106 new file mode 100644
13107 index 0000000..9712132
13108 --- /dev/null
13109 +++ b/sec-policy/selinux-munin/ChangeLog
13110 @@ -0,0 +1,98 @@
13111 +# ChangeLog for sec-policy/selinux-munin
13112 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13113 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
13114 +
13115 +*selinux-munin-2.20120215-r1 (27 Jun 2012)
13116 +
13117 + 27 Jun 2012; <swift@g.o> +selinux-munin-2.20120215-r1.ebuild:
13118 + Bump to revision 13
13119 +
13120 + 04 Jun 2012; <swift@g.o> selinux-munin-2.20120215.ebuild:
13121 + Adding dep on apache policy
13122 +
13123 + 13 May 2012; <swift@g.o> -selinux-munin-2.20110726.ebuild:
13124 + Removing deprecated ebuilds (cleanup)
13125 +
13126 + 29 Apr 2012; <swift@g.o> selinux-munin-2.20120215.ebuild:
13127 + Stabilizing revision 7
13128 +
13129 +*selinux-munin-2.20120215 (31 Mar 2012)
13130 +
13131 + 31 Mar 2012; <swift@g.o> +selinux-munin-2.20120215.ebuild:
13132 + Bumping to 2.20120215 policies
13133 +
13134 + 12 Nov 2011; <swift@g.o> -selinux-munin-2.20101213.ebuild:
13135 + Removing old policies
13136 +
13137 + 23 Oct 2011; <swift@g.o> selinux-munin-2.20110726.ebuild:
13138 + Stabilization (tracker #384231)
13139 +
13140 +*selinux-munin-2.20110726 (28 Aug 2011)
13141 +
13142 + 28 Aug 2011; <swift@g.o> +selinux-munin-2.20110726.ebuild:
13143 + Updating policy builds to refpolicy 20110726
13144 +
13145 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13146 + -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
13147 + -selinux-munin-20080525.ebuild:
13148 + Removed deprecated policies
13149 +
13150 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13151 + selinux-munin-2.20101213.ebuild:
13152 + Stable amd64 x86
13153 +
13154 +*selinux-munin-2.20101213 (05 Feb 2011)
13155 +
13156 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13157 + +selinux-munin-2.20101213.ebuild:
13158 + New upstream policy.
13159 +
13160 +*selinux-munin-2.20091215 (16 Dec 2009)
13161 +
13162 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13163 + +selinux-munin-2.20091215.ebuild:
13164 + New upstream release.
13165 +
13166 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13167 + -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
13168 + -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
13169 + Mark 20080525 stable, clear old ebuilds.
13170 +
13171 +*selinux-munin-2.20090730 (03 Aug 2009)
13172 +
13173 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13174 + +selinux-munin-2.20090730.ebuild:
13175 + New upstream release.
13176 +
13177 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13178 + selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
13179 + selinux-munin-20080525.ebuild:
13180 + Drop alpha, mips, ppc, sparc selinux support.
13181 +
13182 +*selinux-munin-20080525 (25 May 2008)
13183 +
13184 + 25 May 2008; Chris PeBenito <pebenito@g.o>
13185 + +selinux-munin-20080525.ebuild:
13186 + New SVN snapshot.
13187 +
13188 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13189 + selinux-munin-20070928.ebuild:
13190 + Mark stable.
13191 +
13192 + 10 Jan 2008; Chris PeBenito <pebenito@g.o>
13193 + selinux-munin-20070928.ebuild:
13194 + Remove unneeded patch. Bug #205222.
13195 +
13196 +*selinux-munin-20070928 (26 Nov 2007)
13197 +
13198 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13199 + +selinux-munin-20070928.ebuild:
13200 + New SVN snapshot.
13201 +
13202 +*selinux-munin-20070329 (07 Jul 2007)
13203 +
13204 + 07 Jul 2007; Petre Rodan <kaiowas@g.o>
13205 + +files/selinux-munin-20070329.patch, +metadata.xml,
13206 + +selinux-munin-20070329.ebuild:
13207 + initial commit. patch from Krzysztof Kozłowski bug #183409
13208 +
13209
13210 diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
13211 new file mode 100644
13212 index 0000000..7582f6c
13213 --- /dev/null
13214 +++ b/sec-policy/selinux-munin/metadata.xml
13215 @@ -0,0 +1,6 @@
13216 +<?xml version="1.0" encoding="UTF-8"?>
13217 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13218 +<pkgmetadata>
13219 + <herd>selinux</herd>
13220 + <longdescription>Gentoo SELinux policy for munin</longdescription>
13221 +</pkgmetadata>
13222
13223 diff --git a/sec-policy/selinux-munin/selinux-munin-9999.ebuild b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
13224 new file mode 100644
13225 index 0000000..0539182
13226 --- /dev/null
13227 +++ b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
13228 @@ -0,0 +1,18 @@
13229 +# Copyright 1999-2012 Gentoo Foundation
13230 +# Distributed under the terms of the GNU General Public License v2
13231 +# $Header: $
13232 +EAPI="4"
13233 +
13234 +IUSE=""
13235 +MODS="munin"
13236 +BASEPOL="9999"
13237 +
13238 +inherit selinux-policy-2
13239 +
13240 +DESCRIPTION="SELinux policy for munin"
13241 +
13242 +KEYWORDS=""
13243 +DEPEND="${DEPEND}
13244 + sec-policy/selinux-apache
13245 +"
13246 +RDEPEND="${DEPEND}"
13247
13248 diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
13249 new file mode 100644
13250 index 0000000..4eee169
13251 --- /dev/null
13252 +++ b/sec-policy/selinux-mutt/ChangeLog
13253 @@ -0,0 +1,79 @@
13254 +# ChangeLog for sec-policy/selinux-mutt
13255 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13256 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
13257 +
13258 +*selinux-mutt-2.20120215-r1 (27 Jun 2012)
13259 +
13260 + 27 Jun 2012; <swift@g.o> +selinux-mutt-2.20120215-r1.ebuild:
13261 + Bump to revision 13
13262 +
13263 + 13 May 2012; <swift@g.o> -selinux-mutt-2.20110726-r2.ebuild,
13264 + -selinux-mutt-2.20110726-r3.ebuild:
13265 + Removing deprecated ebuilds (cleanup)
13266 +
13267 + 29 Apr 2012; <swift@g.o> selinux-mutt-2.20120215.ebuild:
13268 + Stabilizing revision 7
13269 +
13270 +*selinux-mutt-2.20120215 (31 Mar 2012)
13271 +
13272 + 31 Mar 2012; <swift@g.o> +selinux-mutt-2.20120215.ebuild:
13273 + Bumping to 2.20120215 policies
13274 +
13275 + 29 Jan 2012; <swift@g.o> Manifest:
13276 + Updating manifest
13277 +
13278 + 29 Jan 2012; <swift@g.o> selinux-mutt-2.20110726-r3.ebuild:
13279 + Stabilize
13280 +
13281 +*selinux-mutt-2.20110726-r3 (17 Dec 2011)
13282 +
13283 + 17 Dec 2011; <swift@g.o> +selinux-mutt-2.20110726-r3.ebuild:
13284 + Fix build failure
13285 +
13286 + 12 Nov 2011; <swift@g.o> -files/add-apps-mutt-r1.patch,
13287 + -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
13288 + -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
13289 + Removing old policies
13290 +
13291 + 23 Oct 2011; <swift@g.o> selinux-mutt-2.20110726-r2.ebuild:
13292 + Stabilization (tracker #384231)
13293 +
13294 +*selinux-mutt-2.20110726-r2 (17 Sep 2011)
13295 +
13296 + 17 Sep 2011; <swift@g.o> +selinux-mutt-2.20110726-r2.ebuild:
13297 + Fix support for gpg signing
13298 +
13299 +*selinux-mutt-2.20110726-r1 (28 Aug 2011)
13300 +
13301 + 28 Aug 2011; <swift@g.o> +selinux-mutt-2.20110726-r1.ebuild:
13302 + Updating policy builds to refpolicy 20110726
13303 +
13304 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13305 + -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
13306 + Removed deprecated policies
13307 +
13308 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13309 + selinux-mutt-2.20101213-r2.ebuild:
13310 + Stable amd64 x86
13311 +
13312 +*selinux-mutt-2.20101213-r2 (07 Mar 2011)
13313 +
13314 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
13315 + +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
13316 + Allow mutt / gpg interaction
13317 +
13318 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13319 + Initial commit to portage.
13320 +
13321 +*selinux-mutt-2.20101213-r1 (31 Jan 2011)
13322 +
13323 + 31 Jan 2011; <swift@g.o> +files/add-apps-mutt-r1.patch,
13324 + +selinux-mutt-2.20101213-r1.ebuild:
13325 + Updates on policy, allow writes on user homedir for instance
13326 +
13327 +*selinux-mutt-2.20101213 (22 Jan 2011)
13328 +
13329 + 22 Jan 2011; <swift@g.o> +selinux-mutt-2.20101213.ebuild,
13330 + +files/add-apps-mutt.patch, +metadata.xml:
13331 + Add SELinux policy module for mutt
13332 +
13333
13334 diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
13335 new file mode 100644
13336 index 0000000..57fb29f
13337 --- /dev/null
13338 +++ b/sec-policy/selinux-mutt/metadata.xml
13339 @@ -0,0 +1,6 @@
13340 +<?xml version="1.0" encoding="UTF-8"?>
13341 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13342 +<pkgmetadata>
13343 + <herd>selinux</herd>
13344 + <longdescription>Gentoo SELinux policy for mutt</longdescription>
13345 +</pkgmetadata>
13346
13347 diff --git a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
13348 new file mode 100644
13349 index 0000000..f4d0c31
13350 --- /dev/null
13351 +++ b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
13352 @@ -0,0 +1,14 @@
13353 +# Copyright 1999-2012 Gentoo Foundation
13354 +# Distributed under the terms of the GNU General Public License v2
13355 +# $Header: $
13356 +EAPI="4"
13357 +
13358 +IUSE=""
13359 +MODS="mutt"
13360 +BASEPOL="9999"
13361 +
13362 +inherit selinux-policy-2
13363 +
13364 +DESCRIPTION="SELinux policy for mutt"
13365 +
13366 +KEYWORDS=""
13367
13368 diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
13369 new file mode 100644
13370 index 0000000..f4160f4
13371 --- /dev/null
13372 +++ b/sec-policy/selinux-mysql/ChangeLog
13373 @@ -0,0 +1,209 @@
13374 +# ChangeLog for sec-policy/selinux-mysql
13375 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13376 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
13377 +
13378 +*selinux-mysql-2.20120215-r2 (27 Jun 2012)
13379 +
13380 + 27 Jun 2012; <swift@g.o> +selinux-mysql-2.20120215-r2.ebuild:
13381 + Bump to revision 13
13382 +
13383 + 13 May 2012; <swift@g.o> -selinux-mysql-2.20110726-r1.ebuild:
13384 + Removing deprecated ebuilds (cleanup)
13385 +
13386 + 29 Apr 2012; <swift@g.o> selinux-mysql-2.20120215.ebuild:
13387 + Stabilizing revision 7
13388 +
13389 +*selinux-mysql-2.20120215 (31 Mar 2012)
13390 +
13391 + 31 Mar 2012; <swift@g.o> +selinux-mysql-2.20120215.ebuild:
13392 + Bumping to 2.20120215 policies
13393 +
13394 + 12 Nov 2011; <swift@g.o> -files/fix-services-mysql-r1.patch,
13395 + -selinux-mysql-2.20101213-r1.ebuild:
13396 + Removing old policies
13397 +
13398 + 23 Oct 2011; <swift@g.o> selinux-mysql-2.20110726-r1.ebuild:
13399 + Stabilization (tracker #384231)
13400 +
13401 +*selinux-mysql-2.20110726-r1 (28 Aug 2011)
13402 +
13403 + 28 Aug 2011; <swift@g.o> +selinux-mysql-2.20110726-r1.ebuild:
13404 + Updating policy builds to refpolicy 20110726
13405 +
13406 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13407 + -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
13408 + -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
13409 + Removed deprecated policies
13410 +
13411 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13412 + selinux-mysql-2.20101213-r1.ebuild:
13413 + Stable amd64 x86
13414 +
13415 +*selinux-mysql-2.20101213-r1 (16 Apr 2011)
13416 +
13417 + 16 Apr 2011; Anthony G. Basile <blueness@g.o>
13418 + +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
13419 + Hide cosmetic denials
13420 +
13421 +*selinux-mysql-2.20101213 (05 Feb 2011)
13422 +
13423 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13424 + +selinux-mysql-2.20101213.ebuild:
13425 + New upstream policy.
13426 +
13427 +*selinux-mysql-2.20091215 (16 Dec 2009)
13428 +
13429 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13430 + +selinux-mysql-2.20091215.ebuild:
13431 + New upstream release.
13432 +
13433 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13434 + -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
13435 + selinux-mysql-20080525.ebuild:
13436 + Mark 20080525 stable, clear old ebuilds.
13437 +
13438 +*selinux-mysql-2.20090730 (03 Aug 2009)
13439 +
13440 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13441 + +selinux-mysql-2.20090730.ebuild:
13442 + New upstream release.
13443 +
13444 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13445 + selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
13446 + selinux-mysql-20080525.ebuild:
13447 + Drop alpha, mips, ppc, sparc selinux support.
13448 +
13449 +*selinux-mysql-20080525 (25 May 2008)
13450 +
13451 + 25 May 2008; Chris PeBenito <pebenito@g.o>
13452 + +selinux-mysql-20080525.ebuild:
13453 + New SVN snapshot.
13454 +
13455 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13456 + -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
13457 + -selinux-mysql-20061114.ebuild:
13458 + Remove old ebuilds.
13459 +
13460 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13461 + selinux-mysql-20070928.ebuild:
13462 + Mark stable.
13463 +
13464 +*selinux-mysql-20070928 (26 Nov 2007)
13465 +
13466 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13467 + +selinux-mysql-20070928.ebuild:
13468 + New SVN snapshot.
13469 +
13470 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
13471 + Removing kaiowas from metadata due to his retirement (see #61930 for
13472 + reference).
13473 +
13474 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13475 + selinux-mysql-20070329.ebuild:
13476 + Mark stable.
13477 +
13478 +*selinux-mysql-20070329 (29 Mar 2007)
13479 +
13480 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13481 + +selinux-mysql-20070329.ebuild:
13482 + New SVN snapshot.
13483 +
13484 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
13485 + Redigest for Manifest2
13486 +
13487 +*selinux-mysql-20061114 (15 Nov 2006)
13488 +
13489 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
13490 + +selinux-mysql-20061114.ebuild:
13491 + New SVN snapshot.
13492 +
13493 +*selinux-mysql-20061008 (10 Oct 2006)
13494 +
13495 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
13496 + +selinux-mysql-20061008.ebuild:
13497 + First mainstream reference policy testing release.
13498 +
13499 + 02 Dec 2005; petre rodan <kaiowas@g.o>
13500 + selinux-mysql-20051122.ebuild:
13501 + mark stable on amd64 mips ppc sparc x86
13502 +
13503 +*selinux-mysql-20051122 (28 Nov 2005)
13504 +
13505 + 28 Nov 2005; petre rodan <kaiowas@g.o>
13506 + -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
13507 + merge with upstream
13508 +
13509 + 27 Oct 2005; petre rodan <kaiowas@g.o>
13510 + selinux-mysql-20051023.ebuild:
13511 + mark stable on amd64 mips ppc sparc x86
13512 +
13513 +*selinux-mysql-20051023 (24 Oct 2005)
13514 +
13515 + 24 Oct 2005; petre rodan <kaiowas@g.o>
13516 + -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
13517 + +selinux-mysql-20051023.ebuild:
13518 + added support for replication - fix from upstream
13519 +
13520 + 27 Jun 2005; petre rodan <kaiowas@g.o>
13521 + -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
13522 + mark stable
13523 +
13524 +*selinux-mysql-20050605 (26 Jun 2005)
13525 +
13526 + 26 Jun 2005; petre rodan <kaiowas@g.o>
13527 + +selinux-mysql-20050605.ebuild:
13528 + merge with upstream
13529 +
13530 + 07 May 2005; petre rodan <kaiowas@g.o>
13531 + selinux-mysql-20050408.ebuild:
13532 + mark stable
13533 +
13534 +*selinux-mysql-20050408 (23 Apr 2005)
13535 +
13536 + 23 Apr 2005; petre rodan <kaiowas@g.o>
13537 + -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
13538 + merge with upstream, no semantic diff
13539 +
13540 + 23 Mar 2005; petre rodan <kaiowas@g.o>
13541 + selinux-mysql-20050219.ebuild:
13542 + mark stable
13543 +
13544 +*selinux-mysql-20050219 (25 Feb 2005)
13545 +
13546 + 25 Feb 2005; petre rodan <kaiowas@g.o>
13547 + +selinux-mysql-20050219.ebuild:
13548 + merge with upstream policy
13549 +
13550 + 12 Dec 2004; petre rodan <kaiowas@g.o>
13551 + -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
13552 + -selinux-mysql-20041109.ebuild:
13553 + removed old builds
13554 +
13555 + 23 Nov 2004; petre rodan <kaiowas@g.o>
13556 + selinux-mysql-20041119.ebuild:
13557 + mark stable
13558 +
13559 +*selinux-mysql-20041119 (22 Nov 2004)
13560 +
13561 + 22 Nov 2004; petre rodan <kaiowas@g.o>
13562 + +selinux-mysql-20041119.ebuild:
13563 + merge with nsa policy
13564 +
13565 +*selinux-mysql-20041109 (13 Nov 2004)
13566 +
13567 + 13 Nov 2004; petre rodan <kaiowas@g.o>
13568 + +selinux-mysql-20041109.ebuild:
13569 + merge with nsa policy
13570 +
13571 +*selinux-mysql-20041006 (23 Oct 2004)
13572 +
13573 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
13574 + +selinux-mysql-20041006.ebuild:
13575 + merge with nsa policy. updated primary maintainer
13576 +
13577 +*selinux-mysql-20040514 (14 May 2004)
13578 +
13579 + 14 May 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
13580 + +selinux-mysql-20040514.ebuild:
13581 + Initial commit. Additional fixes from Petre Rodan.
13582 +
13583
13584 diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
13585 new file mode 100644
13586 index 0000000..343564d
13587 --- /dev/null
13588 +++ b/sec-policy/selinux-mysql/metadata.xml
13589 @@ -0,0 +1,6 @@
13590 +<?xml version="1.0" encoding="UTF-8"?>
13591 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13592 +<pkgmetadata>
13593 + <herd>selinux</herd>
13594 + <longdescription>Gentoo SELinux policy for mysql</longdescription>
13595 +</pkgmetadata>
13596
13597 diff --git a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
13598 new file mode 100644
13599 index 0000000..696e362
13600 --- /dev/null
13601 +++ b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
13602 @@ -0,0 +1,14 @@
13603 +# Copyright 1999-2012 Gentoo Foundation
13604 +# Distributed under the terms of the GNU General Public License v2
13605 +# $Header: $
13606 +EAPI="4"
13607 +
13608 +IUSE=""
13609 +MODS="mysql"
13610 +BASEPOL="9999"
13611 +
13612 +inherit selinux-policy-2
13613 +
13614 +DESCRIPTION="SELinux policy for mysql"
13615 +
13616 +KEYWORDS=""
13617
13618 diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
13619 new file mode 100644
13620 index 0000000..b165c17
13621 --- /dev/null
13622 +++ b/sec-policy/selinux-nagios/ChangeLog
13623 @@ -0,0 +1,55 @@
13624 +# ChangeLog for sec-policy/selinux-nagios
13625 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13626 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
13627 +
13628 +*selinux-nagios-2.20120215-r2 (27 Jun 2012)
13629 +
13630 + 27 Jun 2012; <swift@g.o> +selinux-nagios-2.20120215-r2.ebuild:
13631 + Bump to revision 13
13632 +
13633 + 09 Jun 2012; <swift@g.o> selinux-nagios-2.20120215-r1.ebuild:
13634 + Adding dependency on selinux-apache, fixes build failure
13635 +
13636 +*selinux-nagios-2.20120215-r1 (20 May 2012)
13637 +
13638 + 20 May 2012; <swift@g.o> +selinux-nagios-2.20120215-r1.ebuild:
13639 + Bumping to rev 9
13640 +
13641 + 13 May 2012; <swift@g.o> -selinux-nagios-2.20110726-r1.ebuild,
13642 + -selinux-nagios-2.20110726-r2.ebuild:
13643 + Removing deprecated ebuilds (cleanup)
13644 +
13645 + 29 Apr 2012; <swift@g.o> selinux-nagios-2.20120215.ebuild:
13646 + Stabilizing revision 7
13647 +
13648 +*selinux-nagios-2.20120215 (31 Mar 2012)
13649 +
13650 + 31 Mar 2012; <swift@g.o> +selinux-nagios-2.20120215.ebuild:
13651 + Bumping to 2.20120215 policies
13652 +
13653 + 19 Dec 2011; <swift@g.o> selinux-nagios-2.20110726-r2.ebuild:
13654 + Stabilize rev6
13655 +
13656 +*selinux-nagios-2.20110726-r2 (15 Nov 2011)
13657 +
13658 + 15 Nov 2011; <swift@g.o> +selinux-nagios-2.20110726-r2.ebuild:
13659 + Fix #389569
13660 +
13661 + 12 Nov 2011; <swift@g.o> -selinux-nagios-2.20101213.ebuild:
13662 + Removing old policies
13663 +
13664 + 23 Oct 2011; <swift@g.o> selinux-nagios-2.20110726-r1.ebuild:
13665 + Stabilization (tracker #384231)
13666 +
13667 +*selinux-nagios-2.20110726-r1 (28 Aug 2011)
13668 +
13669 + 28 Aug 2011; <swift@g.o> +selinux-nagios-2.20110726-r1.ebuild:
13670 + Updating policy builds to refpolicy 20110726
13671 +
13672 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13673 + selinux-nagios-2.20101213.ebuild:
13674 + Stable amd64 x86
13675 +
13676 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13677 + Initial commit to portage.
13678 +
13679
13680 diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
13681 new file mode 100644
13682 index 0000000..b1525c5
13683 --- /dev/null
13684 +++ b/sec-policy/selinux-nagios/metadata.xml
13685 @@ -0,0 +1,6 @@
13686 +<?xml version="1.0" encoding="UTF-8"?>
13687 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13688 +<pkgmetadata>
13689 + <herd>selinux</herd>
13690 + <longdescription>Gentoo SELinux policy for nagios</longdescription>
13691 +</pkgmetadata>
13692
13693 diff --git a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
13694 new file mode 100644
13695 index 0000000..ca9055b
13696 --- /dev/null
13697 +++ b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
13698 @@ -0,0 +1,18 @@
13699 +# Copyright 1999-2012 Gentoo Foundation
13700 +# Distributed under the terms of the GNU General Public License v2
13701 +# $Header: $
13702 +EAPI="4"
13703 +
13704 +IUSE=""
13705 +MODS="nagios"
13706 +BASEPOL="9999"
13707 +
13708 +inherit selinux-policy-2
13709 +
13710 +DESCRIPTION="SELinux policy for nagios"
13711 +
13712 +KEYWORDS=""
13713 +DEPEND="${DEPEND}
13714 + sec-policy/selinux-apache
13715 +"
13716 +RDEPEND="${DEPEND}"
13717
13718 diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
13719 new file mode 100644
13720 index 0000000..acc78d5
13721 --- /dev/null
13722 +++ b/sec-policy/selinux-ncftool/ChangeLog
13723 @@ -0,0 +1,32 @@
13724 +# ChangeLog for sec-policy/selinux-ncftool
13725 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13726 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
13727 +
13728 +*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
13729 +
13730 + 27 Jun 2012; <swift@g.o> +selinux-ncftool-2.20120215-r1.ebuild:
13731 + Bump to revision 13
13732 +
13733 + 13 May 2012; <swift@g.o> -selinux-ncftool-2.20110726.ebuild:
13734 + Removing deprecated ebuilds (cleanup)
13735 +
13736 + 29 Apr 2012; <swift@g.o> selinux-ncftool-2.20120215.ebuild:
13737 + Stabilizing revision 7
13738 +
13739 +*selinux-ncftool-2.20120215 (31 Mar 2012)
13740 +
13741 + 31 Mar 2012; <swift@g.o> +selinux-ncftool-2.20120215.ebuild:
13742 + Bumping to 2.20120215 policies
13743 +
13744 + 29 Jan 2012; <swift@g.o> Manifest:
13745 + Updating manifest
13746 +
13747 + 29 Jan 2012; <swift@g.o> selinux-ncftool-2.20110726.ebuild:
13748 + Stabilize
13749 +
13750 +*selinux-ncftool-2.20110726 (04 Dec 2011)
13751 +
13752 + 04 Dec 2011; <swift@g.o> +selinux-ncftool-2.20110726.ebuild,
13753 + +metadata.xml:
13754 + Adding SELinux module for ncftool
13755 +
13756
13757 diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
13758 new file mode 100644
13759 index 0000000..cec13cb
13760 --- /dev/null
13761 +++ b/sec-policy/selinux-ncftool/metadata.xml
13762 @@ -0,0 +1,6 @@
13763 +<?xml version="1.0" encoding="UTF-8"?>
13764 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13765 +<pkgmetadata>
13766 + <herd>selinux</herd>
13767 + <longdescription>Gentoo SELinux policy for ncftool</longdescription>
13768 +</pkgmetadata>
13769
13770 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
13771 new file mode 100644
13772 index 0000000..68f0641
13773 --- /dev/null
13774 +++ b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
13775 @@ -0,0 +1,14 @@
13776 +# Copyright 1999-2012 Gentoo Foundation
13777 +# Distributed under the terms of the GNU General Public License v2
13778 +# $Header: $
13779 +EAPI="4"
13780 +
13781 +IUSE=""
13782 +MODS="ncftool"
13783 +BASEPOL="9999"
13784 +
13785 +inherit selinux-policy-2
13786 +
13787 +DESCRIPTION="SELinux policy for ncftool"
13788 +
13789 +KEYWORDS=""
13790
13791 diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
13792 new file mode 100644
13793 index 0000000..770d4a1
13794 --- /dev/null
13795 +++ b/sec-policy/selinux-nessus/ChangeLog
13796 @@ -0,0 +1,43 @@
13797 +# ChangeLog for sec-policy/selinux-nessus
13798 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13799 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
13800 +
13801 +*selinux-nessus-2.20120215-r2 (27 Jun 2012)
13802 +
13803 + 27 Jun 2012; <swift@g.o> +selinux-nessus-2.20120215-r2.ebuild:
13804 + Bump to revision 13
13805 +
13806 +*selinux-nessus-2.20120215-r1 (20 May 2012)
13807 +
13808 + 20 May 2012; <swift@g.o> +selinux-nessus-2.20120215-r1.ebuild:
13809 + Bumping to rev 9
13810 +
13811 + 13 May 2012; <swift@g.o> -selinux-nessus-2.20110726.ebuild:
13812 + Removing deprecated ebuilds (cleanup)
13813 +
13814 + 29 Apr 2012; <swift@g.o> selinux-nessus-2.20120215.ebuild:
13815 + Stabilizing revision 7
13816 +
13817 +*selinux-nessus-2.20120215 (31 Mar 2012)
13818 +
13819 + 31 Mar 2012; <swift@g.o> +selinux-nessus-2.20120215.ebuild:
13820 + Bumping to 2.20120215 policies
13821 +
13822 + 12 Nov 2011; <swift@g.o> -selinux-nessus-2.20101213.ebuild:
13823 + Removing old policies
13824 +
13825 + 23 Oct 2011; <swift@g.o> selinux-nessus-2.20110726.ebuild:
13826 + Stabilization (tracker #384231)
13827 +
13828 +*selinux-nessus-2.20110726 (28 Aug 2011)
13829 +
13830 + 28 Aug 2011; <swift@g.o> +selinux-nessus-2.20110726.ebuild:
13831 + Updating policy builds to refpolicy 20110726
13832 +
13833 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13834 + selinux-nessus-2.20101213.ebuild:
13835 + Stable amd64 x86
13836 +
13837 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13838 + Initial commit to portage.
13839 +
13840
13841 diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
13842 new file mode 100644
13843 index 0000000..24a2787
13844 --- /dev/null
13845 +++ b/sec-policy/selinux-nessus/metadata.xml
13846 @@ -0,0 +1,6 @@
13847 +<?xml version="1.0" encoding="UTF-8"?>
13848 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13849 +<pkgmetadata>
13850 + <herd>selinux</herd>
13851 + <longdescription>Gentoo SELinux policy for nessus</longdescription>
13852 +</pkgmetadata>
13853
13854 diff --git a/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild b/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild
13855 new file mode 100644
13856 index 0000000..38ce163
13857 --- /dev/null
13858 +++ b/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild
13859 @@ -0,0 +1,14 @@
13860 +# Copyright 1999-2012 Gentoo Foundation
13861 +# Distributed under the terms of the GNU General Public License v2
13862 +# $Header: $
13863 +EAPI="4"
13864 +
13865 +IUSE=""
13866 +MODS="nessus"
13867 +BASEPOL="9999"
13868 +
13869 +inherit selinux-policy-2
13870 +
13871 +DESCRIPTION="SELinux policy for nessus"
13872 +
13873 +KEYWORDS=""
13874
13875 diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
13876 new file mode 100644
13877 index 0000000..5d6f194
13878 --- /dev/null
13879 +++ b/sec-policy/selinux-networkmanager/ChangeLog
13880 @@ -0,0 +1,60 @@
13881 +# ChangeLog for sec-policy/selinux-networkmanager
13882 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13883 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
13884 +
13885 +*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
13886 +
13887 + 27 Jun 2012; <swift@g.o> +selinux-networkmanager-2.20120215-r2.ebuild:
13888 + Bump to revision 13
13889 +
13890 + 13 May 2012; <swift@g.o> -selinux-networkmanager-2.20110726-r1.ebuild,
13891 + -selinux-networkmanager-2.20110726-r2.ebuild,
13892 + -selinux-networkmanager-2.20110726-r3.ebuild:
13893 + Removing deprecated ebuilds (cleanup)
13894 +
13895 + 29 Apr 2012; <swift@g.o> selinux-networkmanager-2.20120215.ebuild:
13896 + Stabilizing revision 7
13897 +
13898 +*selinux-networkmanager-2.20120215 (31 Mar 2012)
13899 +
13900 + 31 Mar 2012; <swift@g.o> +selinux-networkmanager-2.20120215.ebuild:
13901 + Bumping to 2.20120215 policies
13902 +
13903 + 23 Feb 2012; <swift@g.o> selinux-networkmanager-2.20110726-r3.ebuild:
13904 + Stabilizing
13905 +
13906 + 29 Jan 2012; <swift@g.o> Manifest:
13907 + Updating manifest
13908 +
13909 + 29 Jan 2012; <swift@g.o> selinux-networkmanager-2.20110726-r2.ebuild:
13910 + Stabilize
13911 +
13912 +*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
13913 +
13914 + 14 Jan 2012; <swift@g.o> +selinux-networkmanager-2.20110726-r3.ebuild:
13915 + Adding dontaudits
13916 +
13917 +*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
13918 +
13919 + 04 Dec 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r2.ebuild:
13920 + Mark wpa_cli as an interactive application
13921 +
13922 + 12 Nov 2011; <swift@g.o> -selinux-networkmanager-2.20101213.ebuild,
13923 + -files/fix-networkmanager.patch:
13924 + Removing old policies
13925 +
13926 + 23 Oct 2011; <swift@g.o> selinux-networkmanager-2.20110726-r1.ebuild:
13927 + Stabilization (tracker #384231)
13928 +
13929 +*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
13930 +
13931 + 28 Aug 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r1.ebuild:
13932 + Updating policy builds to refpolicy 20110726
13933 +
13934 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13935 + selinux-networkmanager-2.20101213.ebuild:
13936 + Stable amd64 x86
13937 +
13938 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13939 + Initial commit to portage.
13940 +
13941
13942 diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
13943 new file mode 100644
13944 index 0000000..6670a2f
13945 --- /dev/null
13946 +++ b/sec-policy/selinux-networkmanager/metadata.xml
13947 @@ -0,0 +1,6 @@
13948 +<?xml version="1.0" encoding="UTF-8"?>
13949 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13950 +<pkgmetadata>
13951 + <herd>selinux</herd>
13952 + <longdescription>Gentoo SELinux policy for networkmanager</longdescription>
13953 +</pkgmetadata>
13954
13955 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
13956 new file mode 100644
13957 index 0000000..61cc5e6
13958 --- /dev/null
13959 +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
13960 @@ -0,0 +1,14 @@
13961 +# Copyright 1999-2012 Gentoo Foundation
13962 +# Distributed under the terms of the GNU General Public License v2
13963 +# $Header: $
13964 +EAPI="4"
13965 +
13966 +IUSE=""
13967 +MODS="networkmanager"
13968 +BASEPOL="9999"
13969 +
13970 +inherit selinux-policy-2
13971 +
13972 +DESCRIPTION="SELinux policy for networkmanager"
13973 +
13974 +KEYWORDS=""
13975
13976 diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
13977 new file mode 100644
13978 index 0000000..516a5ff
13979 --- /dev/null
13980 +++ b/sec-policy/selinux-nginx/ChangeLog
13981 @@ -0,0 +1,54 @@
13982 +# ChangeLog for sec-policy/selinux-nginx
13983 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13984 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
13985 +
13986 +*selinux-nginx-2.20120215-r1 (27 Jun 2012)
13987 +
13988 + 27 Jun 2012; <swift@g.o> +selinux-nginx-2.20120215-r1.ebuild:
13989 + Bump to revision 13
13990 +
13991 + 13 May 2012; <swift@g.o> -selinux-nginx-2.20110726-r1.ebuild:
13992 + Removing deprecated ebuilds (cleanup)
13993 +
13994 + 29 Apr 2012; <swift@g.o> selinux-nginx-2.20120215.ebuild:
13995 + Stabilizing revision 7
13996 +
13997 +*selinux-nginx-2.20120215 (31 Mar 2012)
13998 +
13999 + 31 Mar 2012; <swift@g.o> +selinux-nginx-2.20120215.ebuild:
14000 + Bumping to 2.20120215 policies
14001 +
14002 + 07 Feb 2012; <swift@g.o> selinux-nginx-2.20110726-r1.ebuild:
14003 + Adding dependency on apache policy as reported by amade on #gentoo-hardened
14004 +
14005 + 12 Nov 2011; <swift@g.o> -files/fix-services-nginx-r1.patch,
14006 + -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
14007 + -selinux-nginx-2.20101213-r2.ebuild:
14008 + Removing old policies
14009 +
14010 + 23 Oct 2011; <swift@g.o> selinux-nginx-2.20110726-r1.ebuild:
14011 + Stabilization (tracker #384231)
14012 +
14013 +*selinux-nginx-2.20110726-r1 (28 Aug 2011)
14014 +
14015 + 28 Aug 2011; <swift@g.o> +selinux-nginx-2.20110726-r1.ebuild:
14016 + Updating policy builds to refpolicy 20110726
14017 +
14018 + 25 Jul 2011; Anthony G. Basile <blueness@g.o>
14019 + +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
14020 + +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
14021 + +metadata.xml:
14022 + Initial commit to tree
14023 +
14024 +*selinux-nginx-2.20101213-r2 (21 Jul 2011)
14025 +
14026 + 21 Jul 2011; <swift@g.o> +files/fix-services-nginx-r2.patch,
14027 + +selinux-nginx-2.20101213-r2.ebuild:
14028 + Improve nginx policy and make it compliant with upstream rules
14029 +
14030 +*selinux-nginx-2.20101213-r1 (17 Jul 2011)
14031 +
14032 + 17 Jul 2011; <swift@g.o> +files/fix-services-nginx-r1.patch,
14033 + +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
14034 + Add initial support for nginx
14035 +
14036
14037 diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
14038 new file mode 100644
14039 index 0000000..a74b86c
14040 --- /dev/null
14041 +++ b/sec-policy/selinux-nginx/metadata.xml
14042 @@ -0,0 +1,6 @@
14043 +<?xml version="1.0" encoding="UTF-8"?>
14044 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14045 +<pkgmetadata>
14046 + <herd>selinux</herd>
14047 + <longdescription>Gentoo SELinux policy for nginx</longdescription>
14048 +</pkgmetadata>
14049
14050 diff --git a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
14051 new file mode 100644
14052 index 0000000..62e295e
14053 --- /dev/null
14054 +++ b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
14055 @@ -0,0 +1,18 @@
14056 +# Copyright 1999-2012 Gentoo Foundation
14057 +# Distributed under the terms of the GNU General Public License v2
14058 +# $Header: $
14059 +EAPI="4"
14060 +
14061 +IUSE=""
14062 +MODS="nginx"
14063 +BASEPOL="9999"
14064 +
14065 +inherit selinux-policy-2
14066 +
14067 +DESCRIPTION="SELinux policy for nginx"
14068 +
14069 +KEYWORDS=""
14070 +DEPEND="${DEPEND}
14071 + sec-policy/selinux-apache
14072 +"
14073 +RDEPEND="${DEPEND}"
14074
14075 diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
14076 new file mode 100644
14077 index 0000000..3c4e5b1
14078 --- /dev/null
14079 +++ b/sec-policy/selinux-nslcd/ChangeLog
14080 @@ -0,0 +1,10 @@
14081 +# ChangeLog for sec-policy/selinux-nslcd
14082 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14083 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
14084 +
14085 +*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
14086 +
14087 + 26 Jul 2012; <swift@g.o> +selinux-nslcd-2.20120215-r15.ebuild,
14088 + +metadata.xml:
14089 + Adding SELinux policy module for nslcd
14090 +
14091
14092 diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
14093 new file mode 100644
14094 index 0000000..b91c98c
14095 --- /dev/null
14096 +++ b/sec-policy/selinux-nslcd/metadata.xml
14097 @@ -0,0 +1,6 @@
14098 +<?xml version="1.0" encoding="UTF-8"?>
14099 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14100 +<pkgmetadata>
14101 +<herd>hardened</herd>
14102 +<longdescription>Gentoo SELinux policy for nslcd</longdescription>
14103 +</pkgmetadata>
14104
14105 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
14106 new file mode 100644
14107 index 0000000..7b36d7d
14108 --- /dev/null
14109 +++ b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
14110 @@ -0,0 +1,14 @@
14111 +# Copyright 1999-2012 Gentoo Foundation
14112 +# Distributed under the terms of the GNU General Public License v2
14113 +# $Header: $
14114 +EAPI="4"
14115 +
14116 +IUSE=""
14117 +MODS="nslcd"
14118 +BASEPOL="9999"
14119 +
14120 +inherit selinux-policy-2
14121 +
14122 +DESCRIPTION="SELinux policy for nslcd"
14123 +
14124 +KEYWORDS=""
14125
14126 diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
14127 new file mode 100644
14128 index 0000000..0a174b3
14129 --- /dev/null
14130 +++ b/sec-policy/selinux-ntop/ChangeLog
14131 @@ -0,0 +1,128 @@
14132 +# ChangeLog for sec-policy/selinux-ntop
14133 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14134 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
14135 +
14136 +*selinux-ntop-2.20120215-r1 (27 Jun 2012)
14137 +
14138 + 27 Jun 2012; <swift@g.o> +selinux-ntop-2.20120215-r1.ebuild:
14139 + Bump to revision 13
14140 +
14141 + 13 May 2012; <swift@g.o> -selinux-ntop-2.20110726.ebuild:
14142 + Removing deprecated ebuilds (cleanup)
14143 +
14144 + 29 Apr 2012; <swift@g.o> selinux-ntop-2.20120215.ebuild:
14145 + Stabilizing revision 7
14146 +
14147 +*selinux-ntop-2.20120215 (31 Mar 2012)
14148 +
14149 + 31 Mar 2012; <swift@g.o> +selinux-ntop-2.20120215.ebuild:
14150 + Bumping to 2.20120215 policies
14151 +
14152 + 12 Nov 2011; <swift@g.o> -selinux-ntop-2.20101213.ebuild:
14153 + Removing old policies
14154 +
14155 + 23 Oct 2011; <swift@g.o> selinux-ntop-2.20110726.ebuild:
14156 + Stabilization (tracker #384231)
14157 +
14158 +*selinux-ntop-2.20110726 (28 Aug 2011)
14159 +
14160 + 28 Aug 2011; <swift@g.o> +selinux-ntop-2.20110726.ebuild:
14161 + Updating policy builds to refpolicy 20110726
14162 +
14163 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14164 + -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
14165 + -selinux-ntop-20080525.ebuild:
14166 + Removed deprecated policies
14167 +
14168 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14169 + selinux-ntop-2.20101213.ebuild:
14170 + Stable amd64 x86
14171 +
14172 +*selinux-ntop-2.20101213 (05 Feb 2011)
14173 +
14174 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14175 + +selinux-ntop-2.20101213.ebuild:
14176 + New upstream policy.
14177 +
14178 +*selinux-ntop-2.20091215 (16 Dec 2009)
14179 +
14180 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14181 + +selinux-ntop-2.20091215.ebuild:
14182 + New upstream release.
14183 +
14184 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14185 + -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
14186 + selinux-ntop-20080525.ebuild:
14187 + Mark 20080525 stable, clear old ebuilds.
14188 +
14189 +*selinux-ntop-2.20090730 (03 Aug 2009)
14190 +
14191 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14192 + +selinux-ntop-2.20090730.ebuild:
14193 + New upstream release.
14194 +
14195 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14196 + selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
14197 + selinux-ntop-20080525.ebuild:
14198 + Drop alpha, mips, ppc, sparc selinux support.
14199 +
14200 +*selinux-ntop-20080525 (25 May 2008)
14201 +
14202 + 25 May 2008; Chris PeBenito <pebenito@g.o>
14203 + +selinux-ntop-20080525.ebuild:
14204 + New SVN snapshot.
14205 +
14206 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
14207 + -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
14208 + Remove old ebuilds.
14209 +
14210 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14211 + selinux-ntop-20070928.ebuild:
14212 + Mark stable.
14213 +
14214 +*selinux-ntop-20070928 (26 Nov 2007)
14215 +
14216 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14217 + +selinux-ntop-20070928.ebuild:
14218 + New SVN snapshot.
14219 +
14220 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
14221 + Removing kaiowas from metadata due to his retirement (see #61930 for
14222 + reference).
14223 +
14224 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
14225 + selinux-ntop-20070329.ebuild:
14226 + Mark stable.
14227 +
14228 +*selinux-ntop-20070329 (29 Mar 2007)
14229 +
14230 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
14231 + +selinux-ntop-20070329.ebuild:
14232 + New SVN snapshot.
14233 +
14234 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
14235 + Redigest for Manifest2
14236 +
14237 +*selinux-ntop-20061114 (15 Nov 2006)
14238 +
14239 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
14240 + +selinux-ntop-20061114.ebuild:
14241 + New SVN snapshot.
14242 +
14243 +*selinux-ntop-20061008 (10 Oct 2006)
14244 +
14245 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
14246 + +selinux-ntop-20061008.ebuild:
14247 + First mainstream reference policy testing release.
14248 +
14249 +*selinux-ntop-20041113 (13 Nov 2004)
14250 +
14251 + 13 Nov 2004; petre rodan <kaiowas@g.o>
14252 + -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
14253 + +selinux-ntop-20041113.ebuild:
14254 + network-related policy fixes
14255 +
14256 + 24 Oct 2004; petre rodan <kaiowas@g.o>
14257 + selinux-ntop-20041016.ebuild:
14258 + mark stable
14259 +
14260
14261 diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
14262 new file mode 100644
14263 index 0000000..b98a7c8
14264 --- /dev/null
14265 +++ b/sec-policy/selinux-ntop/metadata.xml
14266 @@ -0,0 +1,6 @@
14267 +<?xml version="1.0" encoding="UTF-8"?>
14268 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14269 +<pkgmetadata>
14270 + <herd>selinux</herd>
14271 + <longdescription>Gentoo SELinux policy for ntop</longdescription>
14272 +</pkgmetadata>
14273
14274 diff --git a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
14275 new file mode 100644
14276 index 0000000..f051d38
14277 --- /dev/null
14278 +++ b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
14279 @@ -0,0 +1,14 @@
14280 +# Copyright 1999-2012 Gentoo Foundation
14281 +# Distributed under the terms of the GNU General Public License v2
14282 +# $Header: $
14283 +EAPI="4"
14284 +
14285 +IUSE=""
14286 +MODS="ntop"
14287 +BASEPOL="9999"
14288 +
14289 +inherit selinux-policy-2
14290 +
14291 +DESCRIPTION="SELinux policy for ntop"
14292 +
14293 +KEYWORDS=""
14294
14295 diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
14296 new file mode 100644
14297 index 0000000..8ac3e4e
14298 --- /dev/null
14299 +++ b/sec-policy/selinux-ntp/ChangeLog
14300 @@ -0,0 +1,200 @@
14301 +# ChangeLog for sec-policy/selinux-ntp
14302 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14303 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
14304 +
14305 +*selinux-ntp-2.20120215-r1 (27 Jun 2012)
14306 +
14307 + 27 Jun 2012; <swift@g.o> +selinux-ntp-2.20120215-r1.ebuild:
14308 + Bump to revision 13
14309 +
14310 + 13 May 2012; <swift@g.o> -selinux-ntp-2.20110726.ebuild:
14311 + Removing deprecated ebuilds (cleanup)
14312 +
14313 + 29 Apr 2012; <swift@g.o> selinux-ntp-2.20120215.ebuild:
14314 + Stabilizing revision 7
14315 +
14316 +*selinux-ntp-2.20120215 (31 Mar 2012)
14317 +
14318 + 31 Mar 2012; <swift@g.o> +selinux-ntp-2.20120215.ebuild:
14319 + Bumping to 2.20120215 policies
14320 +
14321 + 12 Nov 2011; <swift@g.o> -selinux-ntp-2.20101213.ebuild:
14322 + Removing old policies
14323 +
14324 + 23 Oct 2011; <swift@g.o> selinux-ntp-2.20110726.ebuild:
14325 + Stabilization (tracker #384231)
14326 +
14327 +*selinux-ntp-2.20110726 (28 Aug 2011)
14328 +
14329 + 28 Aug 2011; <swift@g.o> +selinux-ntp-2.20110726.ebuild:
14330 + Updating policy builds to refpolicy 20110726
14331 +
14332 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14333 + -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
14334 + -selinux-ntp-20080525.ebuild:
14335 + Removed deprecated policies
14336 +
14337 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14338 + selinux-ntp-2.20101213.ebuild:
14339 + Stable amd64 x86
14340 +
14341 +*selinux-ntp-2.20101213 (05 Feb 2011)
14342 +
14343 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14344 + +selinux-ntp-2.20101213.ebuild:
14345 + New upstream policy.
14346 +
14347 +*selinux-ntp-2.20091215 (16 Dec 2009)
14348 +
14349 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14350 + +selinux-ntp-2.20091215.ebuild:
14351 + New upstream release.
14352 +
14353 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14354 + -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
14355 + selinux-ntp-20080525.ebuild:
14356 + Mark 20080525 stable, clear old ebuilds.
14357 +
14358 +*selinux-ntp-2.20090730 (03 Aug 2009)
14359 +
14360 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14361 + +selinux-ntp-2.20090730.ebuild:
14362 + New upstream release.
14363 +
14364 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14365 + selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
14366 + selinux-ntp-20080525.ebuild:
14367 + Drop alpha, mips, ppc, sparc selinux support.
14368 +
14369 +*selinux-ntp-20080525 (25 May 2008)
14370 +
14371 + 25 May 2008; Chris PeBenito <pebenito@g.o>
14372 + +selinux-ntp-20080525.ebuild:
14373 + New SVN snapshot.
14374 +
14375 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
14376 + -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
14377 + -selinux-ntp-20061114.ebuild:
14378 + Remove old ebuilds.
14379 +
14380 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14381 + selinux-ntp-20070928.ebuild:
14382 + Mark stable.
14383 +
14384 +*selinux-ntp-20070928 (26 Nov 2007)
14385 +
14386 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14387 + +selinux-ntp-20070928.ebuild:
14388 + New SVN snapshot.
14389 +
14390 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
14391 + Removing kaiowas from metadata due to his retirement (see #61930 for
14392 + reference).
14393 +
14394 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
14395 + selinux-ntp-20070329.ebuild:
14396 + Mark stable.
14397 +
14398 +*selinux-ntp-20070329 (29 Mar 2007)
14399 +
14400 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
14401 + +selinux-ntp-20070329.ebuild:
14402 + New SVN snapshot.
14403 +
14404 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
14405 + Redigest for Manifest2
14406 +
14407 +*selinux-ntp-20061114 (15 Nov 2006)
14408 +
14409 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
14410 + +selinux-ntp-20061114.ebuild:
14411 + New SVN snapshot.
14412 +
14413 +*selinux-ntp-20061008 (10 Oct 2006)
14414 +
14415 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
14416 + +selinux-ntp-20061008.ebuild:
14417 + First mainstream reference policy testing release.
14418 +
14419 + 02 Dec 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051122.ebuild:
14420 + mark stable on amd64 mips ppc sparc x86
14421 +
14422 +*selinux-ntp-20051122 (28 Nov 2005)
14423 +
14424 + 28 Nov 2005; petre rodan <kaiowas@g.o>
14425 + -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
14426 + merge with upstream
14427 +
14428 + 27 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051023.ebuild:
14429 + mark stable on amd64 mips ppc sparc x86
14430 +
14431 +*selinux-ntp-20051023 (24 Oct 2005)
14432 +
14433 + 24 Oct 2005; petre rodan <kaiowas@g.o>
14434 + -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
14435 + memory locking now allowed - fix from upstream
14436 +
14437 + 18 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050918.ebuild:
14438 + mark stable
14439 +
14440 +*selinux-ntp-20050918 (18 Sep 2005)
14441 +
14442 + 18 Sep 2005; petre rodan <kaiowas@g.o>
14443 + -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
14444 + merge with upstream, added mips arch
14445 +
14446 + 26 Jun 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050626.ebuild:
14447 + mark stable
14448 +
14449 +*selinux-ntp-20050626 (26 Jun 2005)
14450 +
14451 + 26 Jun 2005; petre rodan <kaiowas@g.o>
14452 + -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
14453 + added name_connect rules
14454 +
14455 + 07 May 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050408.ebuild:
14456 + mark stable
14457 +
14458 +*selinux-ntp-20050408 (23 Apr 2005)
14459 +
14460 + 23 Apr 2005; petre rodan <kaiowas@g.o>
14461 + -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
14462 + merge with upstream, no semantic diff
14463 +
14464 + 23 Mar 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050219.ebuild:
14465 + mark stable
14466 +
14467 +*selinux-ntp-20050219 (25 Feb 2005)
14468 +
14469 + 25 Feb 2005; petre rodan <kaiowas@g.o>
14470 + -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
14471 + merge with upstream policy
14472 +
14473 + 20 Jan 2005; petre rodan <kaiowas@g.o>
14474 + -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
14475 + mark stable
14476 +
14477 +*selinux-ntp-20041120 (22 Nov 2004)
14478 +
14479 + 22 Nov 2004; petre rodan <kaiowas@g.o>
14480 + +selinux-ntp-20041120.ebuild:
14481 + merge with nsa policy
14482 +
14483 +*selinux-ntp-20041014 (23 Oct 2004)
14484 +
14485 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
14486 + +selinux-ntp-20041014.ebuild:
14487 + update needed by base-policy-20041023
14488 +
14489 +*selinux-ntp-20031101 (01 Nov 2003)
14490 +
14491 + 01 Nov 2003; Chris PeBenito <pebenito@g.o>
14492 + selinux-ntp-20031101.ebuild:
14493 + Update for new API.
14494 +
14495 +*selinux-ntp-20030811 (11 Aug 2003)
14496 +
14497 + 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
14498 + selinux-ntp-20030811.ebuild:
14499 + Initial commit
14500 +
14501
14502 diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
14503 new file mode 100644
14504 index 0000000..906e09e
14505 --- /dev/null
14506 +++ b/sec-policy/selinux-ntp/metadata.xml
14507 @@ -0,0 +1,6 @@
14508 +<?xml version="1.0" encoding="UTF-8"?>
14509 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14510 +<pkgmetadata>
14511 + <herd>selinux</herd>
14512 + <longdescription>Gentoo SELinux policy for ntp</longdescription>
14513 +</pkgmetadata>
14514
14515 diff --git a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
14516 new file mode 100644
14517 index 0000000..688ab84
14518 --- /dev/null
14519 +++ b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
14520 @@ -0,0 +1,14 @@
14521 +# Copyright 1999-2012 Gentoo Foundation
14522 +# Distributed under the terms of the GNU General Public License v2
14523 +# $Header: $
14524 +EAPI="4"
14525 +
14526 +IUSE=""
14527 +MODS="ntp"
14528 +BASEPOL="9999"
14529 +
14530 +inherit selinux-policy-2
14531 +
14532 +DESCRIPTION="SELinux policy for ntp"
14533 +
14534 +KEYWORDS=""
14535
14536 diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
14537 new file mode 100644
14538 index 0000000..a09d2f6
14539 --- /dev/null
14540 +++ b/sec-policy/selinux-nut/ChangeLog
14541 @@ -0,0 +1,41 @@
14542 +# ChangeLog for sec-policy/selinux-nut
14543 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14544 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
14545 +
14546 +*selinux-nut-2.20120215-r1 (27 Jun 2012)
14547 +
14548 + 27 Jun 2012; <swift@g.o> +selinux-nut-2.20120215-r1.ebuild:
14549 + Bump to revision 13
14550 +
14551 + 09 Jun 2012; <swift@g.o> selinux-nut-2.20120215.ebuild:
14552 + Adding dependency on selinux-apache, fixes build failure
14553 +
14554 + 13 May 2012; <swift@g.o> -selinux-nut-2.20110726.ebuild:
14555 + Removing deprecated ebuilds (cleanup)
14556 +
14557 + 29 Apr 2012; <swift@g.o> selinux-nut-2.20120215.ebuild:
14558 + Stabilizing revision 7
14559 +
14560 +*selinux-nut-2.20120215 (31 Mar 2012)
14561 +
14562 + 31 Mar 2012; <swift@g.o> +selinux-nut-2.20120215.ebuild:
14563 + Bumping to 2.20120215 policies
14564 +
14565 + 12 Nov 2011; <swift@g.o> -selinux-nut-2.20101213.ebuild:
14566 + Removing old policies
14567 +
14568 + 23 Oct 2011; <swift@g.o> selinux-nut-2.20110726.ebuild:
14569 + Stabilization (tracker #384231)
14570 +
14571 +*selinux-nut-2.20110726 (28 Aug 2011)
14572 +
14573 + 28 Aug 2011; <swift@g.o> +selinux-nut-2.20110726.ebuild:
14574 + Updating policy builds to refpolicy 20110726
14575 +
14576 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14577 + selinux-nut-2.20101213.ebuild:
14578 + Stable amd64 x86
14579 +
14580 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14581 + Initial commit to portage.
14582 +
14583
14584 diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
14585 new file mode 100644
14586 index 0000000..b93841c
14587 --- /dev/null
14588 +++ b/sec-policy/selinux-nut/metadata.xml
14589 @@ -0,0 +1,6 @@
14590 +<?xml version="1.0" encoding="UTF-8"?>
14591 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14592 +<pkgmetadata>
14593 + <herd>selinux</herd>
14594 + <longdescription>Gentoo SELinux policy for nut</longdescription>
14595 +</pkgmetadata>
14596
14597 diff --git a/sec-policy/selinux-nut/selinux-nut-9999.ebuild b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
14598 new file mode 100644
14599 index 0000000..4d598bd
14600 --- /dev/null
14601 +++ b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
14602 @@ -0,0 +1,18 @@
14603 +# Copyright 1999-2012 Gentoo Foundation
14604 +# Distributed under the terms of the GNU General Public License v2
14605 +# $Header: $
14606 +EAPI="4"
14607 +
14608 +IUSE=""
14609 +MODS="nut"
14610 +BASEPOL="9999"
14611 +
14612 +inherit selinux-policy-2
14613 +
14614 +DESCRIPTION="SELinux policy for nut"
14615 +
14616 +KEYWORDS=""
14617 +DEPEND="${DEPEND}
14618 + sec-policy/selinux-apache
14619 +"
14620 +RDEPEND="${DEPEND}"
14621
14622 diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
14623 new file mode 100644
14624 index 0000000..9a06a63
14625 --- /dev/null
14626 +++ b/sec-policy/selinux-nx/ChangeLog
14627 @@ -0,0 +1,38 @@
14628 +# ChangeLog for sec-policy/selinux-nx
14629 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14630 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
14631 +
14632 +*selinux-nx-2.20120215-r1 (27 Jun 2012)
14633 +
14634 + 27 Jun 2012; <swift@g.o> +selinux-nx-2.20120215-r1.ebuild:
14635 + Bump to revision 13
14636 +
14637 + 13 May 2012; <swift@g.o> -selinux-nx-2.20110726.ebuild:
14638 + Removing deprecated ebuilds (cleanup)
14639 +
14640 + 29 Apr 2012; <swift@g.o> selinux-nx-2.20120215.ebuild:
14641 + Stabilizing revision 7
14642 +
14643 +*selinux-nx-2.20120215 (31 Mar 2012)
14644 +
14645 + 31 Mar 2012; <swift@g.o> +selinux-nx-2.20120215.ebuild:
14646 + Bumping to 2.20120215 policies
14647 +
14648 + 12 Nov 2011; <swift@g.o> -selinux-nx-2.20101213.ebuild:
14649 + Removing old policies
14650 +
14651 + 23 Oct 2011; <swift@g.o> selinux-nx-2.20110726.ebuild:
14652 + Stabilization (tracker #384231)
14653 +
14654 +*selinux-nx-2.20110726 (28 Aug 2011)
14655 +
14656 + 28 Aug 2011; <swift@g.o> +selinux-nx-2.20110726.ebuild:
14657 + Updating policy builds to refpolicy 20110726
14658 +
14659 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14660 + selinux-nx-2.20101213.ebuild:
14661 + Stable amd64 x86
14662 +
14663 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14664 + Initial commit to portage.
14665 +
14666
14667 diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
14668 new file mode 100644
14669 index 0000000..63b8d0b
14670 --- /dev/null
14671 +++ b/sec-policy/selinux-nx/metadata.xml
14672 @@ -0,0 +1,6 @@
14673 +<?xml version="1.0" encoding="UTF-8"?>
14674 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14675 +<pkgmetadata>
14676 + <herd>selinux</herd>
14677 + <longdescription>Gentoo SELinux policy for nx</longdescription>
14678 +</pkgmetadata>
14679
14680 diff --git a/sec-policy/selinux-nx/selinux-nx-9999.ebuild b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
14681 new file mode 100644
14682 index 0000000..bacb4f2
14683 --- /dev/null
14684 +++ b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
14685 @@ -0,0 +1,14 @@
14686 +# Copyright 1999-2012 Gentoo Foundation
14687 +# Distributed under the terms of the GNU General Public License v2
14688 +# $Header: $
14689 +EAPI="4"
14690 +
14691 +IUSE=""
14692 +MODS="nx"
14693 +BASEPOL="9999"
14694 +
14695 +inherit selinux-policy-2
14696 +
14697 +DESCRIPTION="SELinux policy for nx"
14698 +
14699 +KEYWORDS=""
14700
14701 diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
14702 new file mode 100644
14703 index 0000000..1b1789b
14704 --- /dev/null
14705 +++ b/sec-policy/selinux-oddjob/ChangeLog
14706 @@ -0,0 +1,34 @@
14707 +# ChangeLog for sec-policy/selinux-oddjob
14708 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14709 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
14710 +
14711 +*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
14712 +
14713 + 27 Jun 2012; <swift@g.o> +selinux-oddjob-2.20120215-r2.ebuild:
14714 + Bump to revision 13
14715 +
14716 +*selinux-oddjob-2.20120215-r1 (20 May 2012)
14717 +
14718 + 20 May 2012; <swift@g.o> +selinux-oddjob-2.20120215-r1.ebuild:
14719 + Bumping to rev 9
14720 +
14721 + 13 May 2012; <swift@g.o> -selinux-oddjob-2.20110726.ebuild:
14722 + Removing deprecated ebuilds (cleanup)
14723 +
14724 + 29 Apr 2012; <swift@g.o> selinux-oddjob-2.20120215.ebuild:
14725 + Stabilizing revision 7
14726 +
14727 +*selinux-oddjob-2.20120215 (31 Mar 2012)
14728 +
14729 + 31 Mar 2012; <swift@g.o> +selinux-oddjob-2.20120215.ebuild:
14730 + Bumping to 2.20120215 policies
14731 +
14732 + 23 Feb 2012; <swift@g.o> selinux-oddjob-2.20110726.ebuild:
14733 + Stabilizing
14734 +
14735 +*selinux-oddjob-2.20110726 (28 Dec 2011)
14736 +
14737 + 28 Dec 2011; <swift@g.o> +selinux-oddjob-2.20110726.ebuild,
14738 + +metadata.xml:
14739 + Support oddjob (needed for PAM helpers)
14740 +
14741
14742 diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
14743 new file mode 100644
14744 index 0000000..1a90c82
14745 --- /dev/null
14746 +++ b/sec-policy/selinux-oddjob/metadata.xml
14747 @@ -0,0 +1,6 @@
14748 +<?xml version="1.0" encoding="UTF-8"?>
14749 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14750 +<pkgmetadata>
14751 + <herd>selinux</herd>
14752 + <longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
14753 +</pkgmetadata>
14754
14755 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
14756 new file mode 100644
14757 index 0000000..c1704bd
14758 --- /dev/null
14759 +++ b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
14760 @@ -0,0 +1,14 @@
14761 +# Copyright 1999-2012 Gentoo Foundation
14762 +# Distributed under the terms of the GNU General Public License v2
14763 +# $Header: $
14764 +EAPI="4"
14765 +
14766 +IUSE=""
14767 +MODS="oddjob"
14768 +BASEPOL="9999"
14769 +
14770 +inherit selinux-policy-2
14771 +
14772 +DESCRIPTION="SELinux policy for oddjob"
14773 +
14774 +KEYWORDS=""
14775
14776 diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
14777 new file mode 100644
14778 index 0000000..a8fe09d
14779 --- /dev/null
14780 +++ b/sec-policy/selinux-oident/ChangeLog
14781 @@ -0,0 +1,32 @@
14782 +# ChangeLog for sec-policy/selinux-oident
14783 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14784 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
14785 +
14786 +*selinux-oident-2.20120215-r1 (27 Jun 2012)
14787 +
14788 + 27 Jun 2012; <swift@g.o> +selinux-oident-2.20120215-r1.ebuild:
14789 + Bump to revision 13
14790 +
14791 + 13 May 2012; <swift@g.o> -selinux-oident-2.20110726.ebuild:
14792 + Removing deprecated ebuilds (cleanup)
14793 +
14794 + 29 Apr 2012; <swift@g.o> selinux-oident-2.20120215.ebuild:
14795 + Stabilizing revision 7
14796 +
14797 +*selinux-oident-2.20120215 (31 Mar 2012)
14798 +
14799 + 31 Mar 2012; <swift@g.o> +selinux-oident-2.20120215.ebuild:
14800 + Bumping to 2.20120215 policies
14801 +
14802 + 29 Jan 2012; <swift@g.o> Manifest:
14803 + Updating manifest
14804 +
14805 + 29 Jan 2012; <swift@g.o> selinux-oident-2.20110726.ebuild:
14806 + Stabilize
14807 +
14808 +*selinux-oident-2.20110726 (10 Dec 2011)
14809 +
14810 + 10 Dec 2011; <swift@g.o> +selinux-oident-2.20110726.ebuild,
14811 + +metadata.xml:
14812 + Correct policy for oident
14813 +
14814
14815 diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
14816 new file mode 100644
14817 index 0000000..b709fd9
14818 --- /dev/null
14819 +++ b/sec-policy/selinux-oident/metadata.xml
14820 @@ -0,0 +1,6 @@
14821 +<?xml version="1.0" encoding="UTF-8"?>
14822 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14823 +<pkgmetadata>
14824 + <herd>selinux</herd>
14825 + <longdescription>Gentoo SELinux policy for oident</longdescription>
14826 +</pkgmetadata>
14827
14828 diff --git a/sec-policy/selinux-oident/selinux-oident-9999.ebuild b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
14829 new file mode 100644
14830 index 0000000..b98300d
14831 --- /dev/null
14832 +++ b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
14833 @@ -0,0 +1,14 @@
14834 +# Copyright 1999-2012 Gentoo Foundation
14835 +# Distributed under the terms of the GNU General Public License v2
14836 +# $Header: $
14837 +EAPI="4"
14838 +
14839 +IUSE=""
14840 +MODS="oident"
14841 +BASEPOL="9999"
14842 +
14843 +inherit selinux-policy-2
14844 +
14845 +DESCRIPTION="SELinux policy for oident"
14846 +
14847 +KEYWORDS=""
14848
14849 diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
14850 new file mode 100644
14851 index 0000000..5072de1
14852 --- /dev/null
14853 +++ b/sec-policy/selinux-openct/ChangeLog
14854 @@ -0,0 +1,38 @@
14855 +# ChangeLog for sec-policy/selinux-openct
14856 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14857 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
14858 +
14859 +*selinux-openct-2.20120215-r1 (27 Jun 2012)
14860 +
14861 + 27 Jun 2012; <swift@g.o> +selinux-openct-2.20120215-r1.ebuild:
14862 + Bump to revision 13
14863 +
14864 + 13 May 2012; <swift@g.o> -selinux-openct-2.20110726.ebuild:
14865 + Removing deprecated ebuilds (cleanup)
14866 +
14867 + 29 Apr 2012; <swift@g.o> selinux-openct-2.20120215.ebuild:
14868 + Stabilizing revision 7
14869 +
14870 +*selinux-openct-2.20120215 (31 Mar 2012)
14871 +
14872 + 31 Mar 2012; <swift@g.o> +selinux-openct-2.20120215.ebuild:
14873 + Bumping to 2.20120215 policies
14874 +
14875 + 12 Nov 2011; <swift@g.o> -selinux-openct-2.20101213.ebuild:
14876 + Removing old policies
14877 +
14878 + 23 Oct 2011; <swift@g.o> selinux-openct-2.20110726.ebuild:
14879 + Stabilization (tracker #384231)
14880 +
14881 +*selinux-openct-2.20110726 (28 Aug 2011)
14882 +
14883 + 28 Aug 2011; <swift@g.o> +selinux-openct-2.20110726.ebuild:
14884 + Updating policy builds to refpolicy 20110726
14885 +
14886 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14887 + selinux-openct-2.20101213.ebuild:
14888 + Stable amd64 x86
14889 +
14890 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14891 + Initial commit to portage.
14892 +
14893
14894 diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
14895 new file mode 100644
14896 index 0000000..530352e
14897 --- /dev/null
14898 +++ b/sec-policy/selinux-openct/metadata.xml
14899 @@ -0,0 +1,6 @@
14900 +<?xml version="1.0" encoding="UTF-8"?>
14901 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14902 +<pkgmetadata>
14903 + <herd>selinux</herd>
14904 + <longdescription>Gentoo SELinux policy for openct</longdescription>
14905 +</pkgmetadata>
14906
14907 diff --git a/sec-policy/selinux-openct/selinux-openct-9999.ebuild b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
14908 new file mode 100644
14909 index 0000000..b066a22
14910 --- /dev/null
14911 +++ b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
14912 @@ -0,0 +1,14 @@
14913 +# Copyright 1999-2012 Gentoo Foundation
14914 +# Distributed under the terms of the GNU General Public License v2
14915 +# $Header: $
14916 +EAPI="4"
14917 +
14918 +IUSE=""
14919 +MODS="openct"
14920 +BASEPOL="9999"
14921 +
14922 +inherit selinux-policy-2
14923 +
14924 +DESCRIPTION="SELinux policy for openct"
14925 +
14926 +KEYWORDS=""
14927
14928 diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
14929 new file mode 100644
14930 index 0000000..ebee204
14931 --- /dev/null
14932 +++ b/sec-policy/selinux-openvpn/ChangeLog
14933 @@ -0,0 +1,127 @@
14934 +# ChangeLog for sec-policy/selinux-openvpn
14935 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14936 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
14937 +
14938 +*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
14939 +
14940 + 27 Jun 2012; <swift@g.o> +selinux-openvpn-2.20120215-r1.ebuild:
14941 + Bump to revision 13
14942 +
14943 + 13 May 2012; <swift@g.o> -selinux-openvpn-2.20110726.ebuild:
14944 + Removing deprecated ebuilds (cleanup)
14945 +
14946 + 29 Apr 2012; <swift@g.o> selinux-openvpn-2.20120215.ebuild:
14947 + Stabilizing revision 7
14948 +
14949 +*selinux-openvpn-2.20120215 (31 Mar 2012)
14950 +
14951 + 31 Mar 2012; <swift@g.o> +selinux-openvpn-2.20120215.ebuild:
14952 + Bumping to 2.20120215 policies
14953 +
14954 + 12 Nov 2011; <swift@g.o> -selinux-openvpn-2.20101213.ebuild:
14955 + Removing old policies
14956 +
14957 + 23 Oct 2011; <swift@g.o> selinux-openvpn-2.20110726.ebuild:
14958 + Stabilization (tracker #384231)
14959 +
14960 +*selinux-openvpn-2.20110726 (28 Aug 2011)
14961 +
14962 + 28 Aug 2011; <swift@g.o> +selinux-openvpn-2.20110726.ebuild:
14963 + Updating policy builds to refpolicy 20110726
14964 +
14965 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14966 + -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
14967 + -selinux-openvpn-20080525.ebuild:
14968 + Removed deprecated policies
14969 +
14970 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14971 + selinux-openvpn-2.20101213.ebuild:
14972 + Stable amd64 x86
14973 +
14974 +*selinux-openvpn-2.20101213 (05 Feb 2011)
14975 +
14976 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14977 + +selinux-openvpn-2.20101213.ebuild:
14978 + New upstream policy.
14979 +
14980 +*selinux-openvpn-2.20091215 (16 Dec 2009)
14981 +
14982 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14983 + +selinux-openvpn-2.20091215.ebuild:
14984 + New upstream release.
14985 +
14986 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14987 + -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
14988 + selinux-openvpn-20080525.ebuild:
14989 + Mark 20080525 stable, clear old ebuilds.
14990 +
14991 +*selinux-openvpn-2.20090730 (03 Aug 2009)
14992 +
14993 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14994 + +selinux-openvpn-2.20090730.ebuild:
14995 + New upstream release.
14996 +
14997 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14998 + selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
14999 + selinux-openvpn-20080525.ebuild:
15000 + Drop alpha, mips, ppc, sparc selinux support.
15001 +
15002 +*selinux-openvpn-20080525 (25 May 2008)
15003 +
15004 + 25 May 2008; Chris PeBenito <pebenito@g.o>
15005 + +selinux-openvpn-20080525.ebuild:
15006 + New SVN snapshot.
15007 +
15008 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15009 + -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
15010 + Remove old ebuilds.
15011 +
15012 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15013 + selinux-openvpn-20070928.ebuild:
15014 + Mark stable.
15015 +
15016 +*selinux-openvpn-20070928 (26 Nov 2007)
15017 +
15018 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15019 + +selinux-openvpn-20070928.ebuild:
15020 + New SVN snapshot.
15021 +
15022 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
15023 + Removing kaiowas from metadata due to his retirement (see #61930 for
15024 + reference).
15025 +
15026 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15027 + selinux-openvpn-20070329.ebuild:
15028 + Mark stable.
15029 +
15030 +*selinux-openvpn-20070329 (29 Mar 2007)
15031 +
15032 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15033 + +selinux-openvpn-20070329.ebuild:
15034 + New SVN snapshot.
15035 +
15036 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
15037 + Redigest for Manifest2
15038 +
15039 +*selinux-openvpn-20061114 (15 Nov 2006)
15040 +
15041 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
15042 + +selinux-openvpn-20061114.ebuild:
15043 + New SVN snapshot.
15044 +
15045 +*selinux-openvpn-20061008 (10 Oct 2006)
15046 +
15047 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
15048 + +selinux-openvpn-20061008.ebuild:
15049 + First mainstream reference policy testing release.
15050 +
15051 + 20 Aug 2005; petre rodan <kaiowas@g.o>
15052 + selinux-openvpn-20050618.ebuild:
15053 + mark stable
15054 +
15055 +*selinux-openvpn-20050618 (26 Jun 2005)
15056 +
15057 + 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
15058 + +selinux-openvpn-20050618.ebuild:
15059 + initial commit
15060 +
15061
15062 diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
15063 new file mode 100644
15064 index 0000000..643df95
15065 --- /dev/null
15066 +++ b/sec-policy/selinux-openvpn/metadata.xml
15067 @@ -0,0 +1,6 @@
15068 +<?xml version="1.0" encoding="UTF-8"?>
15069 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15070 +<pkgmetadata>
15071 + <herd>selinux</herd>
15072 + <longdescription>Gentoo SELinux policy for openvpn</longdescription>
15073 +</pkgmetadata>
15074
15075 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
15076 new file mode 100644
15077 index 0000000..838ed09
15078 --- /dev/null
15079 +++ b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
15080 @@ -0,0 +1,14 @@
15081 +# Copyright 1999-2012 Gentoo Foundation
15082 +# Distributed under the terms of the GNU General Public License v2
15083 +# $Header: $
15084 +EAPI="4"
15085 +
15086 +IUSE=""
15087 +MODS="openvpn"
15088 +BASEPOL="9999"
15089 +
15090 +inherit selinux-policy-2
15091 +
15092 +DESCRIPTION="SELinux policy for openvpn"
15093 +
15094 +KEYWORDS=""
15095
15096 diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
15097 new file mode 100644
15098 index 0000000..979e56e
15099 --- /dev/null
15100 +++ b/sec-policy/selinux-pan/ChangeLog
15101 @@ -0,0 +1,49 @@
15102 +
15103 +
15104 +*selinux-pan-2.20120215-r1 (27 Jun 2012)
15105 +
15106 + 27 Jun 2012; <swift@g.o> +selinux-pan-2.20120215-r1.ebuild:
15107 + Bump to revision 13
15108 +
15109 + 01 Jun 2012; <swift@g.o> selinux-pan-2.20120215.ebuild:
15110 + Add dependency on selinux-xserver, fixes build failure
15111 +
15112 + 13 May 2012; <swift@g.o> -selinux-pan-2.20110726-r1.ebuild,
15113 + -selinux-pan-2.20110726-r2.ebuild:
15114 + Removing deprecated ebuilds (cleanup)
15115 +
15116 + 29 Apr 2012; <swift@g.o> selinux-pan-2.20120215.ebuild:
15117 + Stabilizing revision 7
15118 +
15119 +*selinux-pan-2.20120215 (31 Mar 2012)
15120 +
15121 + 31 Mar 2012; <swift@g.o> +selinux-pan-2.20120215.ebuild:
15122 + Bumping to 2.20120215 policies
15123 +
15124 + 27 Nov 2011; <swift@g.o> selinux-pan-2.20110726-r2.ebuild:
15125 + Stable on x86/amd64
15126 +
15127 + 12 Nov 2011; <swift@g.o> -files/fix-apps-pan-r1.patch,
15128 + -selinux-pan-2.20101213-r1.ebuild:
15129 + Removing old policies
15130 +
15131 + 23 Oct 2011; <swift@g.o> selinux-pan-2.20110726-r1.ebuild:
15132 + Stabilization (tracker #384231)
15133 +
15134 +*selinux-pan-2.20110726-r2 (23 Oct 2011)
15135 +
15136 + 23 Oct 2011; <swift@g.o> +selinux-pan-2.20110726-r2.ebuild:
15137 + Add support for XDG
15138 +
15139 +*selinux-pan-2.20110726-r1 (28 Aug 2011)
15140 +
15141 + 28 Aug 2011; <swift@g.o> +selinux-pan-2.20110726-r1.ebuild:
15142 + Updating policy builds to refpolicy 20110726
15143 +
15144 +*selinux-pan-2.20101213-r1 (07 Aug 2011)
15145 +
15146 + 07 Aug 2011; Anthony G. Basile <blueness@g.o>
15147 + +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
15148 + +metadata.xml:
15149 + Initial commit policy for pan
15150 +
15151
15152 diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
15153 new file mode 100644
15154 index 0000000..95a7e9f
15155 --- /dev/null
15156 +++ b/sec-policy/selinux-pan/metadata.xml
15157 @@ -0,0 +1,6 @@
15158 +<?xml version="1.0" encoding="UTF-8"?>
15159 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15160 +<pkgmetadata>
15161 + <herd>selinux</herd>
15162 + <longdescription>Gentoo SELinux policy for pan</longdescription>
15163 +</pkgmetadata>
15164
15165 diff --git a/sec-policy/selinux-pan/selinux-pan-9999.ebuild b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
15166 new file mode 100644
15167 index 0000000..b3dc99e
15168 --- /dev/null
15169 +++ b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
15170 @@ -0,0 +1,18 @@
15171 +# Copyright 1999-2012 Gentoo Foundation
15172 +# Distributed under the terms of the GNU General Public License v2
15173 +# $Header: $
15174 +EAPI="4"
15175 +
15176 +IUSE=""
15177 +MODS="pan"
15178 +BASEPOL="9999"
15179 +
15180 +inherit selinux-policy-2
15181 +
15182 +DESCRIPTION="SELinux policy for pan"
15183 +
15184 +KEYWORDS=""
15185 +DEPEND="${DEPEND}
15186 + sec-policy/selinux-xserver
15187 +"
15188 +RDEPEND="${DEPEND}"
15189
15190 diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
15191 new file mode 100644
15192 index 0000000..901b421
15193 --- /dev/null
15194 +++ b/sec-policy/selinux-pcmcia/ChangeLog
15195 @@ -0,0 +1,104 @@
15196 +# ChangeLog for sec-policy/selinux-pcmcia
15197 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15198 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
15199 +
15200 +*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
15201 +
15202 + 27 Jun 2012; <swift@g.o> +selinux-pcmcia-2.20120215-r1.ebuild:
15203 + Bump to revision 13
15204 +
15205 + 13 May 2012; <swift@g.o> -selinux-pcmcia-2.20110726.ebuild:
15206 + Removing deprecated ebuilds (cleanup)
15207 +
15208 + 29 Apr 2012; <swift@g.o> selinux-pcmcia-2.20120215.ebuild:
15209 + Stabilizing revision 7
15210 +
15211 +*selinux-pcmcia-2.20120215 (31 Mar 2012)
15212 +
15213 + 31 Mar 2012; <swift@g.o> +selinux-pcmcia-2.20120215.ebuild:
15214 + Bumping to 2.20120215 policies
15215 +
15216 + 12 Nov 2011; <swift@g.o> -selinux-pcmcia-2.20101213.ebuild:
15217 + Removing old policies
15218 +
15219 + 23 Oct 2011; <swift@g.o> selinux-pcmcia-2.20110726.ebuild:
15220 + Stabilization (tracker #384231)
15221 +
15222 +*selinux-pcmcia-2.20110726 (28 Aug 2011)
15223 +
15224 + 28 Aug 2011; <swift@g.o> +selinux-pcmcia-2.20110726.ebuild:
15225 + Updating policy builds to refpolicy 20110726
15226 +
15227 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15228 + -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
15229 + -selinux-pcmcia-20080525.ebuild:
15230 + Removed deprecated policies
15231 +
15232 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15233 + selinux-pcmcia-2.20101213.ebuild:
15234 + Stable amd64 x86
15235 +
15236 +*selinux-pcmcia-2.20101213 (05 Feb 2011)
15237 +
15238 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15239 + +selinux-pcmcia-2.20101213.ebuild:
15240 + New upstream policy.
15241 +
15242 +*selinux-pcmcia-2.20091215 (16 Dec 2009)
15243 +
15244 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15245 + +selinux-pcmcia-2.20091215.ebuild:
15246 + New upstream release.
15247 +
15248 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15249 + -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
15250 + selinux-pcmcia-20080525.ebuild:
15251 + Mark 20080525 stable, clear old ebuilds.
15252 +
15253 +*selinux-pcmcia-2.20090730 (03 Aug 2009)
15254 +
15255 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15256 + +selinux-pcmcia-2.20090730.ebuild:
15257 + New upstream release.
15258 +
15259 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15260 + selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
15261 + selinux-pcmcia-20080525.ebuild:
15262 + Drop alpha, mips, ppc, sparc selinux support.
15263 +
15264 +*selinux-pcmcia-20080525 (25 May 2008)
15265 +
15266 + 25 May 2008; Chris PeBenito <pebenito@g.o>
15267 + +selinux-pcmcia-20080525.ebuild:
15268 + New SVN snapshot.
15269 +
15270 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15271 + -selinux-pcmcia-20061114.ebuild:
15272 + Remove old ebuilds.
15273 +
15274 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15275 + selinux-pcmcia-20070928.ebuild:
15276 + Mark stable.
15277 +
15278 +*selinux-pcmcia-20070928 (26 Nov 2007)
15279 +
15280 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15281 + +selinux-pcmcia-20070928.ebuild:
15282 + New SVN snapshot.
15283 +
15284 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15285 + selinux-pcmcia-20070329.ebuild:
15286 + Mark stable.
15287 +
15288 +*selinux-pcmcia-20070329 (29 Mar 2007)
15289 +
15290 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15291 + +selinux-pcmcia-20070329.ebuild:
15292 + New SVN snapshot.
15293 +
15294 +*selinux-pcmcia-20061114 (22 Nov 2006)
15295 +
15296 + 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
15297 + +selinux-pcmcia-20061114.ebuild:
15298 + Initial commit.
15299 +
15300
15301 diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
15302 new file mode 100644
15303 index 0000000..80f4dbf
15304 --- /dev/null
15305 +++ b/sec-policy/selinux-pcmcia/metadata.xml
15306 @@ -0,0 +1,6 @@
15307 +<?xml version="1.0" encoding="UTF-8"?>
15308 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15309 +<pkgmetadata>
15310 + <herd>selinux</herd>
15311 + <longdescription>Gentoo SELinux policy for pcmcia</longdescription>
15312 +</pkgmetadata>
15313
15314 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
15315 new file mode 100644
15316 index 0000000..5742c86
15317 --- /dev/null
15318 +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
15319 @@ -0,0 +1,14 @@
15320 +# Copyright 1999-2012 Gentoo Foundation
15321 +# Distributed under the terms of the GNU General Public License v2
15322 +# $Header: $
15323 +EAPI="4"
15324 +
15325 +IUSE=""
15326 +MODS="pcmcia"
15327 +BASEPOL="9999"
15328 +
15329 +inherit selinux-policy-2
15330 +
15331 +DESCRIPTION="SELinux policy for pcmcia"
15332 +
15333 +KEYWORDS=""
15334
15335 diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
15336 new file mode 100644
15337 index 0000000..eead09e
15338 --- /dev/null
15339 +++ b/sec-policy/selinux-perdition/ChangeLog
15340 @@ -0,0 +1,38 @@
15341 +# ChangeLog for sec-policy/selinux-perdition
15342 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15343 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
15344 +
15345 +*selinux-perdition-2.20120215-r1 (27 Jun 2012)
15346 +
15347 + 27 Jun 2012; <swift@g.o> +selinux-perdition-2.20120215-r1.ebuild:
15348 + Bump to revision 13
15349 +
15350 + 13 May 2012; <swift@g.o> -selinux-perdition-2.20110726.ebuild:
15351 + Removing deprecated ebuilds (cleanup)
15352 +
15353 + 29 Apr 2012; <swift@g.o> selinux-perdition-2.20120215.ebuild:
15354 + Stabilizing revision 7
15355 +
15356 +*selinux-perdition-2.20120215 (31 Mar 2012)
15357 +
15358 + 31 Mar 2012; <swift@g.o> +selinux-perdition-2.20120215.ebuild:
15359 + Bumping to 2.20120215 policies
15360 +
15361 + 12 Nov 2011; <swift@g.o> -selinux-perdition-2.20101213.ebuild:
15362 + Removing old policies
15363 +
15364 + 23 Oct 2011; <swift@g.o> selinux-perdition-2.20110726.ebuild:
15365 + Stabilization (tracker #384231)
15366 +
15367 +*selinux-perdition-2.20110726 (28 Aug 2011)
15368 +
15369 + 28 Aug 2011; <swift@g.o> +selinux-perdition-2.20110726.ebuild:
15370 + Updating policy builds to refpolicy 20110726
15371 +
15372 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15373 + selinux-perdition-2.20101213.ebuild:
15374 + Stable amd64 x86
15375 +
15376 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15377 + Initial commit to portage.
15378 +
15379
15380 diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
15381 new file mode 100644
15382 index 0000000..3306f30
15383 --- /dev/null
15384 +++ b/sec-policy/selinux-perdition/metadata.xml
15385 @@ -0,0 +1,6 @@
15386 +<?xml version="1.0" encoding="UTF-8"?>
15387 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15388 +<pkgmetadata>
15389 + <herd>selinux</herd>
15390 + <longdescription>Gentoo SELinux policy for perdition</longdescription>
15391 +</pkgmetadata>
15392
15393 diff --git a/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild b/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild
15394 new file mode 100644
15395 index 0000000..2e84a40
15396 --- /dev/null
15397 +++ b/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild
15398 @@ -0,0 +1,14 @@
15399 +# Copyright 1999-2012 Gentoo Foundation
15400 +# Distributed under the terms of the GNU General Public License v2
15401 +# $Header: $
15402 +EAPI="4"
15403 +
15404 +IUSE=""
15405 +MODS="perdition"
15406 +BASEPOL="9999"
15407 +
15408 +inherit selinux-policy-2
15409 +
15410 +DESCRIPTION="SELinux policy for perdition"
15411 +
15412 +KEYWORDS=""
15413
15414 diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
15415 new file mode 100644
15416 index 0000000..872df8d
15417 --- /dev/null
15418 +++ b/sec-policy/selinux-phpfpm/ChangeLog
15419 @@ -0,0 +1,16 @@
15420 +# ChangeLog for sec-policy/selinux-phpfpm
15421 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15422 +# $Header: $
15423 +
15424 +*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
15425 +
15426 + 12 Jul 2012; <swift@g.o> -selinux-phpfpm-2.20120215.ebuild,
15427 + +selinux-phpfpm-2.20120215-r14.ebuild:
15428 + Bump to rev14
15429 +
15430 +*selinux-phpfpm-2.20120215 (24 Jun 2012)
15431 +
15432 + 24 Jun 2012; <swift@g.o> +selinux-phpfpm-2.20120215.ebuild,
15433 + +metadata.xml:
15434 + Introducing phpfpm module
15435 +
15436
15437 diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
15438 new file mode 100644
15439 index 0000000..b413ff0
15440 --- /dev/null
15441 +++ b/sec-policy/selinux-phpfpm/metadata.xml
15442 @@ -0,0 +1,6 @@
15443 +<?xml version="1.0" encoding="UTF-8"?>
15444 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15445 +<pkgmetadata>
15446 + <herd>selinux</herd>
15447 + <longdescription>Gentoo SELinux policy for phpfpm</longdescription>
15448 +</pkgmetadata>
15449
15450 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
15451 new file mode 100644
15452 index 0000000..7c232ad
15453 --- /dev/null
15454 +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
15455 @@ -0,0 +1,18 @@
15456 +# Copyright 1999-2012 Gentoo Foundation
15457 +# Distributed under the terms of the GNU General Public License v2
15458 +# $Header: $
15459 +EAPI="4"
15460 +
15461 +IUSE=""
15462 +MODS="phpfpm"
15463 +BASEPOL="9999"
15464 +
15465 +inherit selinux-policy-2
15466 +
15467 +DESCRIPTION="SELinux policy for phpfpm"
15468 +
15469 +KEYWORDS=""
15470 +DEPEND="${DEPEND}
15471 + sec-policy/selinux-apache
15472 +"
15473 +RDEPEND="${DEPEND}"
15474
15475 diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
15476 new file mode 100644
15477 index 0000000..94df381
15478 --- /dev/null
15479 +++ b/sec-policy/selinux-plymouthd/ChangeLog
15480 @@ -0,0 +1,32 @@
15481 +# ChangeLog for sec-policy/selinux-plymouthd
15482 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15483 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
15484 +
15485 +*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
15486 +
15487 + 27 Jun 2012; <swift@g.o> +selinux-plymouthd-2.20120215-r1.ebuild:
15488 + Bump to revision 13
15489 +
15490 + 13 May 2012; <swift@g.o> -selinux-plymouthd-2.20110726.ebuild:
15491 + Removing deprecated ebuilds (cleanup)
15492 +
15493 + 29 Apr 2012; <swift@g.o> selinux-plymouthd-2.20120215.ebuild:
15494 + Stabilizing revision 7
15495 +
15496 +*selinux-plymouthd-2.20120215 (31 Mar 2012)
15497 +
15498 + 31 Mar 2012; <swift@g.o> +selinux-plymouthd-2.20120215.ebuild:
15499 + Bumping to 2.20120215 policies
15500 +
15501 + 29 Jan 2012; <swift@g.o> Manifest:
15502 + Updating manifest
15503 +
15504 + 29 Jan 2012; <swift@g.o> selinux-plymouthd-2.20110726.ebuild:
15505 + Stabilize
15506 +
15507 +*selinux-plymouthd-2.20110726 (04 Dec 2011)
15508 +
15509 + 04 Dec 2011; <swift@g.o> +selinux-plymouthd-2.20110726.ebuild,
15510 + +metadata.xml:
15511 + Adding SELinux module for plymouthd
15512 +
15513
15514 diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
15515 new file mode 100644
15516 index 0000000..4eef375
15517 --- /dev/null
15518 +++ b/sec-policy/selinux-plymouthd/metadata.xml
15519 @@ -0,0 +1,6 @@
15520 +<?xml version="1.0" encoding="UTF-8"?>
15521 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15522 +<pkgmetadata>
15523 + <herd>selinux</herd>
15524 + <longdescription>Gentoo SELinux policy for plymouthd</longdescription>
15525 +</pkgmetadata>
15526
15527 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
15528 new file mode 100644
15529 index 0000000..8e49207
15530 --- /dev/null
15531 +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
15532 @@ -0,0 +1,14 @@
15533 +# Copyright 1999-2012 Gentoo Foundation
15534 +# Distributed under the terms of the GNU General Public License v2
15535 +# $Header: $
15536 +EAPI="4"
15537 +
15538 +IUSE=""
15539 +MODS="plymouthd"
15540 +BASEPOL="9999"
15541 +
15542 +inherit selinux-policy-2
15543 +
15544 +DESCRIPTION="SELinux policy for plymouthd"
15545 +
15546 +KEYWORDS=""
15547
15548 diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
15549 new file mode 100644
15550 index 0000000..2c006af
15551 --- /dev/null
15552 +++ b/sec-policy/selinux-podsleuth/ChangeLog
15553 @@ -0,0 +1,38 @@
15554 +# ChangeLog for sec-policy/selinux-podsleuth
15555 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15556 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
15557 +
15558 +*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
15559 +
15560 + 27 Jun 2012; <swift@g.o> +selinux-podsleuth-2.20120215-r1.ebuild:
15561 + Bump to revision 13
15562 +
15563 + 13 May 2012; <swift@g.o> -selinux-podsleuth-2.20110726.ebuild:
15564 + Removing deprecated ebuilds (cleanup)
15565 +
15566 + 29 Apr 2012; <swift@g.o> selinux-podsleuth-2.20120215.ebuild:
15567 + Stabilizing revision 7
15568 +
15569 +*selinux-podsleuth-2.20120215 (31 Mar 2012)
15570 +
15571 + 31 Mar 2012; <swift@g.o> +selinux-podsleuth-2.20120215.ebuild:
15572 + Bumping to 2.20120215 policies
15573 +
15574 + 12 Nov 2011; <swift@g.o> -selinux-podsleuth-2.20101213.ebuild:
15575 + Removing old policies
15576 +
15577 + 23 Oct 2011; <swift@g.o> selinux-podsleuth-2.20110726.ebuild:
15578 + Stabilization (tracker #384231)
15579 +
15580 +*selinux-podsleuth-2.20110726 (28 Aug 2011)
15581 +
15582 + 28 Aug 2011; <swift@g.o> +selinux-podsleuth-2.20110726.ebuild:
15583 + Updating policy builds to refpolicy 20110726
15584 +
15585 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15586 + selinux-podsleuth-2.20101213.ebuild:
15587 + Stable amd64 x86
15588 +
15589 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15590 + Initial commit to portage.
15591 +
15592
15593 diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
15594 new file mode 100644
15595 index 0000000..e8cb63d
15596 --- /dev/null
15597 +++ b/sec-policy/selinux-podsleuth/metadata.xml
15598 @@ -0,0 +1,6 @@
15599 +<?xml version="1.0" encoding="UTF-8"?>
15600 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15601 +<pkgmetadata>
15602 + <herd>selinux</herd>
15603 + <longdescription>Gentoo SELinux policy for podsleuth</longdescription>
15604 +</pkgmetadata>
15605
15606 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
15607 new file mode 100644
15608 index 0000000..88031ee
15609 --- /dev/null
15610 +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
15611 @@ -0,0 +1,14 @@
15612 +# Copyright 1999-2012 Gentoo Foundation
15613 +# Distributed under the terms of the GNU General Public License v2
15614 +# $Header: $
15615 +EAPI="4"
15616 +
15617 +IUSE=""
15618 +MODS="podsleuth"
15619 +BASEPOL="9999"
15620 +
15621 +inherit selinux-policy-2
15622 +
15623 +DESCRIPTION="SELinux policy for podsleuth"
15624 +
15625 +KEYWORDS=""
15626
15627 diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
15628 new file mode 100644
15629 index 0000000..c2d7559
15630 --- /dev/null
15631 +++ b/sec-policy/selinux-policykit/ChangeLog
15632 @@ -0,0 +1,38 @@
15633 +# ChangeLog for sec-policy/selinux-policykit
15634 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15635 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
15636 +
15637 +*selinux-policykit-2.20120215-r1 (27 Jun 2012)
15638 +
15639 + 27 Jun 2012; <swift@g.o> +selinux-policykit-2.20120215-r1.ebuild:
15640 + Bump to revision 13
15641 +
15642 + 13 May 2012; <swift@g.o> -selinux-policykit-2.20110726.ebuild:
15643 + Removing deprecated ebuilds (cleanup)
15644 +
15645 + 29 Apr 2012; <swift@g.o> selinux-policykit-2.20120215.ebuild:
15646 + Stabilizing revision 7
15647 +
15648 +*selinux-policykit-2.20120215 (31 Mar 2012)
15649 +
15650 + 31 Mar 2012; <swift@g.o> +selinux-policykit-2.20120215.ebuild:
15651 + Bumping to 2.20120215 policies
15652 +
15653 + 12 Nov 2011; <swift@g.o> -selinux-policykit-2.20101213.ebuild:
15654 + Removing old policies
15655 +
15656 + 23 Oct 2011; <swift@g.o> selinux-policykit-2.20110726.ebuild:
15657 + Stabilization (tracker #384231)
15658 +
15659 +*selinux-policykit-2.20110726 (28 Aug 2011)
15660 +
15661 + 28 Aug 2011; <swift@g.o> +selinux-policykit-2.20110726.ebuild:
15662 + Updating policy builds to refpolicy 20110726
15663 +
15664 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15665 + selinux-policykit-2.20101213.ebuild:
15666 + Stable amd64 x86
15667 +
15668 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15669 + Initial commit to portage.
15670 +
15671
15672 diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
15673 new file mode 100644
15674 index 0000000..ab0ffc5
15675 --- /dev/null
15676 +++ b/sec-policy/selinux-policykit/metadata.xml
15677 @@ -0,0 +1,6 @@
15678 +<?xml version="1.0" encoding="UTF-8"?>
15679 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15680 +<pkgmetadata>
15681 + <herd>selinux</herd>
15682 + <longdescription>Gentoo SELinux policy for policykit</longdescription>
15683 +</pkgmetadata>
15684
15685 diff --git a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
15686 new file mode 100644
15687 index 0000000..d867407
15688 --- /dev/null
15689 +++ b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
15690 @@ -0,0 +1,14 @@
15691 +# Copyright 1999-2012 Gentoo Foundation
15692 +# Distributed under the terms of the GNU General Public License v2
15693 +# $Header: $
15694 +EAPI="4"
15695 +
15696 +IUSE=""
15697 +MODS="policykit"
15698 +BASEPOL="9999"
15699 +
15700 +inherit selinux-policy-2
15701 +
15702 +DESCRIPTION="SELinux policy for policykit"
15703 +
15704 +KEYWORDS=""
15705
15706 diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
15707 new file mode 100644
15708 index 0000000..c04b293
15709 --- /dev/null
15710 +++ b/sec-policy/selinux-portmap/ChangeLog
15711 @@ -0,0 +1,138 @@
15712 +# ChangeLog for sec-policy/selinux-portmap
15713 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15714 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
15715 +
15716 +*selinux-portmap-2.20120215-r1 (27 Jun 2012)
15717 +
15718 + 27 Jun 2012; <swift@g.o> +selinux-portmap-2.20120215-r1.ebuild:
15719 + Bump to revision 13
15720 +
15721 + 13 May 2012; <swift@g.o> -selinux-portmap-2.20110726.ebuild:
15722 + Removing deprecated ebuilds (cleanup)
15723 +
15724 + 29 Apr 2012; <swift@g.o> selinux-portmap-2.20120215.ebuild:
15725 + Stabilizing revision 7
15726 +
15727 +*selinux-portmap-2.20120215 (31 Mar 2012)
15728 +
15729 + 31 Mar 2012; <swift@g.o> +selinux-portmap-2.20120215.ebuild:
15730 + Bumping to 2.20120215 policies
15731 +
15732 + 12 Nov 2011; <swift@g.o> -selinux-portmap-2.20101213.ebuild:
15733 + Removing old policies
15734 +
15735 + 23 Oct 2011; <swift@g.o> selinux-portmap-2.20110726.ebuild:
15736 + Stabilization (tracker #384231)
15737 +
15738 +*selinux-portmap-2.20110726 (28 Aug 2011)
15739 +
15740 + 28 Aug 2011; <swift@g.o> +selinux-portmap-2.20110726.ebuild:
15741 + Updating policy builds to refpolicy 20110726
15742 +
15743 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15744 + -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
15745 + -selinux-portmap-20080525.ebuild:
15746 + Removed deprecated policies
15747 +
15748 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15749 + selinux-portmap-2.20101213.ebuild:
15750 + Stable amd64 x86
15751 +
15752 +*selinux-portmap-2.20101213 (05 Feb 2011)
15753 +
15754 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15755 + +selinux-portmap-2.20101213.ebuild:
15756 + New upstream policy.
15757 +
15758 +*selinux-portmap-2.20091215 (16 Dec 2009)
15759 +
15760 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15761 + +selinux-portmap-2.20091215.ebuild:
15762 + New upstream release.
15763 +
15764 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15765 + -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
15766 + selinux-portmap-20080525.ebuild:
15767 + Mark 20080525 stable, clear old ebuilds.
15768 +
15769 +*selinux-portmap-2.20090730 (03 Aug 2009)
15770 +
15771 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15772 + +selinux-portmap-2.20090730.ebuild:
15773 + New upstream release.
15774 +
15775 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15776 + selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
15777 + selinux-portmap-20080525.ebuild:
15778 + Drop alpha, mips, ppc, sparc selinux support.
15779 +
15780 +*selinux-portmap-20080525 (25 May 2008)
15781 +
15782 + 25 May 2008; Chris PeBenito <pebenito@g.o>
15783 + +selinux-portmap-20080525.ebuild:
15784 + New SVN snapshot.
15785 +
15786 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15787 + -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
15788 + -selinux-portmap-20061114.ebuild:
15789 + Remove old ebuilds.
15790 +
15791 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15792 + selinux-portmap-20070928.ebuild:
15793 + Mark stable.
15794 +
15795 +*selinux-portmap-20070928 (26 Nov 2007)
15796 +
15797 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15798 + +selinux-portmap-20070928.ebuild:
15799 + New SVN snapshot.
15800 +
15801 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15802 + selinux-portmap-20070329.ebuild:
15803 + Mark stable.
15804 +
15805 +*selinux-portmap-20070329 (29 Mar 2007)
15806 +
15807 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15808 + +selinux-portmap-20070329.ebuild:
15809 + New SVN snapshot.
15810 +
15811 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
15812 + Redigest for Manifest2
15813 +
15814 +*selinux-portmap-20061114 (15 Nov 2006)
15815 +
15816 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
15817 + +selinux-portmap-20061114.ebuild:
15818 + New SVN snapshot.
15819 +
15820 +*selinux-portmap-20061008 (10 Oct 2006)
15821 +
15822 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
15823 + +selinux-portmap-20061008.ebuild:
15824 + First mainstream reference policy testing release.
15825 +
15826 + 09 Oct 2005; Stephen Bennett <spb@g.o>
15827 + selinux-portmap-20050908.ebuild:
15828 + Marked stable
15829 +
15830 +*selinux-portmap-20050908 (08 Sep 2005)
15831 +
15832 + 08 Sep 2005; Chris PeBenito <pebenito@g.o>
15833 + +selinux-portmap-20050908.ebuild:
15834 + New release to add new perms from 2.6.12.
15835 +
15836 + 23 May 2005; Stephen Bennett <spb@g.o>
15837 + selinux-portmap-20030811.ebuild:
15838 + ~mips keywords
15839 +
15840 + 09 Apr 2004; Chris PeBenito <pebenito@g.o>
15841 + selinux-portmap-20030811.ebuild:
15842 + Add missing ppc and sparc keywords
15843 +
15844 +*selinux-portmap-20030811 (11 Aug 2003)
15845 +
15846 + 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
15847 + selinux-portmap-20030811.ebuild:
15848 + Initial commit
15849 +
15850
15851 diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
15852 new file mode 100644
15853 index 0000000..f7193df
15854 --- /dev/null
15855 +++ b/sec-policy/selinux-portmap/metadata.xml
15856 @@ -0,0 +1,6 @@
15857 +<?xml version="1.0" encoding="UTF-8"?>
15858 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15859 +<pkgmetadata>
15860 + <herd>selinux</herd>
15861 + <longdescription>Gentoo SELinux policy for portmap</longdescription>
15862 +</pkgmetadata>
15863
15864 diff --git a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
15865 new file mode 100644
15866 index 0000000..ceb9f0e
15867 --- /dev/null
15868 +++ b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
15869 @@ -0,0 +1,14 @@
15870 +# Copyright 1999-2012 Gentoo Foundation
15871 +# Distributed under the terms of the GNU General Public License v2
15872 +# $Header: $
15873 +EAPI="4"
15874 +
15875 +IUSE=""
15876 +MODS="portmap"
15877 +BASEPOL="9999"
15878 +
15879 +inherit selinux-policy-2
15880 +
15881 +DESCRIPTION="SELinux policy for portmap"
15882 +
15883 +KEYWORDS=""
15884
15885 diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
15886 new file mode 100644
15887 index 0000000..0510734
15888 --- /dev/null
15889 +++ b/sec-policy/selinux-postfix/ChangeLog
15890 @@ -0,0 +1,238 @@
15891 +# ChangeLog for sec-policy/selinux-postfix
15892 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15893 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
15894 +
15895 +*selinux-postfix-2.20120215-r2 (27 Jun 2012)
15896 +
15897 + 27 Jun 2012; <swift@g.o> +selinux-postfix-2.20120215-r2.ebuild:
15898 + Bump to revision 13
15899 +
15900 +*selinux-postfix-2.20120215-r1 (20 May 2012)
15901 +
15902 + 20 May 2012; <swift@g.o> +selinux-postfix-2.20120215-r1.ebuild:
15903 + Bumping to rev 9
15904 +
15905 + 13 May 2012; <swift@g.o> -selinux-postfix-2.20110726-r1.ebuild,
15906 + -selinux-postfix-2.20110726-r2.ebuild:
15907 + Removing deprecated ebuilds (cleanup)
15908 +
15909 + 29 Apr 2012; <swift@g.o> selinux-postfix-2.20120215.ebuild:
15910 + Stabilizing revision 7
15911 +
15912 +*selinux-postfix-2.20120215 (31 Mar 2012)
15913 +
15914 + 31 Mar 2012; <swift@g.o> +selinux-postfix-2.20120215.ebuild:
15915 + Bumping to 2.20120215 policies
15916 +
15917 + 23 Feb 2012; <swift@g.o> selinux-postfix-2.20110726-r2.ebuild:
15918 + Stabilizing
15919 +
15920 +*selinux-postfix-2.20110726-r2 (14 Jan 2012)
15921 +
15922 + 14 Jan 2012; <swift@g.o> +selinux-postfix-2.20110726-r2.ebuild:
15923 + Allow startup to create necessary directories, spool, etc.
15924 +
15925 + 12 Nov 2011; <swift@g.o> -files/fix-services-postfix-r1.patch,
15926 + -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
15927 + -selinux-postfix-2.20101213-r3.ebuild:
15928 + Removing old policies
15929 +
15930 + 23 Oct 2011; <swift@g.o> selinux-postfix-2.20110726-r1.ebuild:
15931 + Stabilization (tracker #384231)
15932 +
15933 +*selinux-postfix-2.20110726-r1 (28 Aug 2011)
15934 +
15935 + 28 Aug 2011; <swift@g.o> +selinux-postfix-2.20110726-r1.ebuild:
15936 + Updating policy builds to refpolicy 20110726
15937 +
15938 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15939 + -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
15940 + -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
15941 + -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
15942 + Removed deprecated policies
15943 +
15944 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15945 + selinux-postfix-2.20101213-r3.ebuild:
15946 + Stable amd64 x86
15947 +
15948 +*selinux-postfix-2.20101213-r3 (16 Apr 2011)
15949 +*selinux-postfix-2.20101213-r2 (16 Apr 2011)
15950 +
15951 + 16 Apr 2011; Anthony G. Basile <blueness@g.o>
15952 + +files/fix-services-postfix-r2.patch,
15953 + +selinux-postfix-2.20101213-r2.ebuild,
15954 + +files/fix-services-postfix-r3.patch,
15955 + +selinux-postfix-2.20101213-r3.ebuild:
15956 + Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
15957 + (-r3)
15958 +
15959 +*selinux-postfix-2.20101213-r1 (07 Mar 2011)
15960 +
15961 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
15962 + +files/fix-services-postfix-r1.patch,
15963 + +selinux-postfix-2.20101213-r1.ebuild:
15964 + Fix filecontexts
15965 +
15966 +*selinux-postfix-2.20101213 (05 Feb 2011)
15967 +
15968 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15969 + +selinux-postfix-2.20101213.ebuild:
15970 + New upstream policy.
15971 +
15972 +*selinux-postfix-2.20091215 (16 Dec 2009)
15973 +
15974 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15975 + +selinux-postfix-2.20091215.ebuild:
15976 + New upstream release.
15977 +
15978 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15979 + -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
15980 + selinux-postfix-20080525.ebuild:
15981 + Mark 20080525 stable, clear old ebuilds.
15982 +
15983 +*selinux-postfix-2.20090730 (03 Aug 2009)
15984 +
15985 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15986 + +selinux-postfix-2.20090730.ebuild:
15987 + New upstream release.
15988 +
15989 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15990 + selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
15991 + selinux-postfix-20080525.ebuild:
15992 + Drop alpha, mips, ppc, sparc selinux support.
15993 +
15994 +*selinux-postfix-20080525 (25 May 2008)
15995 +
15996 + 25 May 2008; Chris PeBenito <pebenito@g.o>
15997 + +selinux-postfix-20080525.ebuild:
15998 + New SVN snapshot.
15999 +
16000 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16001 + -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
16002 + -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
16003 + -selinux-postfix-20061114.ebuild:
16004 + Remove old ebuilds.
16005 +
16006 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16007 + selinux-postfix-20070928.ebuild:
16008 + Mark stable.
16009 +
16010 +*selinux-postfix-20070928 (26 Nov 2007)
16011 +
16012 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16013 + +selinux-postfix-20070928.ebuild:
16014 + New SVN snapshot.
16015 +
16016 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16017 + selinux-postfix-20070329.ebuild:
16018 + Mark stable.
16019 +
16020 +*selinux-postfix-20070329 (29 Mar 2007)
16021 +
16022 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16023 + +selinux-postfix-20070329.ebuild:
16024 + New SVN snapshot.
16025 +
16026 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16027 + Redigest for Manifest2
16028 +
16029 +*selinux-postfix-20061114 (15 Nov 2006)
16030 +
16031 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16032 + +selinux-postfix-20061114.ebuild:
16033 + New SVN snapshot.
16034 +
16035 +*selinux-postfix-20061008 (10 Oct 2006)
16036 +
16037 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16038 + +selinux-postfix-20061008.ebuild:
16039 + First mainstream reference policy testing release.
16040 +
16041 +*selinux-postfix-20051122 (28 Nov 2005)
16042 +
16043 + 28 Nov 2005; petre rodan <kaiowas@g.o>
16044 + selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
16045 + marked stable on amd64 mips ppc sparc x86, merge with upstream
16046 +
16047 +*selinux-postfix-20051023 (24 Oct 2005)
16048 +
16049 + 24 Oct 2005; petre rodan <kaiowas@g.o>
16050 + +selinux-postfix-20051023.ebuild:
16051 + merge with upstream
16052 +
16053 + 18 Oct 2005; petre rodan <kaiowas@g.o>
16054 + selinux-postfix-20050918.ebuild:
16055 + mark stable
16056 +
16057 +*selinux-postfix-20050918 (18 Sep 2005)
16058 +
16059 + 18 Sep 2005; petre rodan <kaiowas@g.o>
16060 + -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
16061 + merge with upstream, added mips arch
16062 +
16063 + 26 Jun 2005; petre rodan <kaiowas@g.o>
16064 + selinux-postfix-20050626.ebuild:
16065 + mark stable
16066 +
16067 +*selinux-postfix-20050626 (26 Jun 2005)
16068 +
16069 + 26 Jun 2005; petre rodan <kaiowas@g.o>
16070 + -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
16071 + added name_connect rules
16072 +
16073 + 23 Apr 2005; petre rodan <kaiowas@g.o>
16074 + -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
16075 + mark stable
16076 +
16077 +*selinux-postfix-20050417 (16 Apr 2005)
16078 +
16079 + 16 Apr 2005; petre rodan <kaiowas@g.o>
16080 + +selinux-postfix-20050417.ebuild:
16081 + fix for bug #89321
16082 +
16083 + 23 Mar 2005; petre rodan <kaiowas@g.o>
16084 + selinux-postfix-20050219.ebuild:
16085 + mark stable
16086 +
16087 +*selinux-postfix-20050219 (25 Feb 2005)
16088 +
16089 + 25 Feb 2005; petre rodan <kaiowas@g.o>
16090 + +selinux-postfix-20050219.ebuild:
16091 + merge with upstream policy
16092 +
16093 +*selinux-postfix-20041211 (12 Dec 2004)
16094 +
16095 + 12 Dec 2004; petre rodan <kaiowas@g.o>
16096 + -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
16097 + -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
16098 + +selinux-postfix-20041211.ebuild:
16099 + removed old builds, small merge with upstream policy
16100 +
16101 + 23 Nov 2004; petre rodan <kaiowas@g.o>
16102 + selinux-postfix-20041120.ebuild:
16103 + mark stable
16104 +
16105 +*selinux-postfix-20041120 (22 Nov 2004)
16106 +
16107 + 22 Nov 2004; petre rodan <kaiowas@g.o>
16108 + +selinux-postfix-20041120.ebuild:
16109 + merge with nsa policy
16110 +
16111 +*selinux-postfix-20041109 (13 Nov 2004)
16112 +
16113 + 13 Nov 2004; petre rodan <kaiowas@g.o>
16114 + +selinux-postfix-20041109.ebuild:
16115 + merge with nsa policy
16116 +
16117 +*selinux-postfix-20041021 (27 Oct 2004)
16118 +
16119 + 27 Oct 2004; petre rodan <kaiowas@g.o>
16120 + +selinux-postfix-20041021.ebuild:
16121 + merge with nsa policy
16122 +
16123 +*selinux-postfix-20040427 (27 Apr 2004)
16124 +
16125 + 27 Apr 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
16126 + +selinux-postfix-20040427.ebuild:
16127 + Initial commit.
16128 +
16129
16130 diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
16131 new file mode 100644
16132 index 0000000..6cad3d5
16133 --- /dev/null
16134 +++ b/sec-policy/selinux-postfix/metadata.xml
16135 @@ -0,0 +1,6 @@
16136 +<?xml version="1.0" encoding="UTF-8"?>
16137 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16138 +<pkgmetadata>
16139 + <herd>selinux</herd>
16140 + <longdescription>Gentoo SELinux policy for postfix</longdescription>
16141 +</pkgmetadata>
16142
16143 diff --git a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
16144 new file mode 100644
16145 index 0000000..7a29a58
16146 --- /dev/null
16147 +++ b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
16148 @@ -0,0 +1,14 @@
16149 +# Copyright 1999-2012 Gentoo Foundation
16150 +# Distributed under the terms of the GNU General Public License v2
16151 +# $Header: $
16152 +EAPI="4"
16153 +
16154 +IUSE=""
16155 +MODS="postfix"
16156 +BASEPOL="9999"
16157 +
16158 +inherit selinux-policy-2
16159 +
16160 +DESCRIPTION="SELinux policy for postfix"
16161 +
16162 +KEYWORDS=""
16163
16164 diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
16165 new file mode 100644
16166 index 0000000..bb568f6
16167 --- /dev/null
16168 +++ b/sec-policy/selinux-postgresql/ChangeLog
16169 @@ -0,0 +1,200 @@
16170 +# ChangeLog for sec-policy/selinux-postgresql
16171 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16172 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
16173 +
16174 +*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
16175 +
16176 + 27 Jun 2012; <swift@g.o> +selinux-postgresql-2.20120215-r3.ebuild:
16177 + Bump to revision 13
16178 +
16179 +*selinux-postgresql-2.20120215-r1 (20 May 2012)
16180 +
16181 + 20 May 2012; <swift@g.o> +selinux-postgresql-2.20120215-r1.ebuild:
16182 + Bumping to rev 9
16183 +
16184 + 13 May 2012; <swift@g.o> -selinux-postgresql-2.20110726-r1.ebuild:
16185 + Removing deprecated ebuilds (cleanup)
16186 +
16187 + 29 Apr 2012; <swift@g.o> selinux-postgresql-2.20120215.ebuild:
16188 + Stabilizing revision 7
16189 +
16190 +*selinux-postgresql-2.20120215 (31 Mar 2012)
16191 +
16192 + 31 Mar 2012; <swift@g.o> +selinux-postgresql-2.20120215.ebuild:
16193 + Bumping to 2.20120215 policies
16194 +
16195 + 12 Nov 2011; <swift@g.o> -files/fix-services-postgresql-r1.patch,
16196 + -selinux-postgresql-2.20101213-r1.ebuild:
16197 + Removing old policies
16198 +
16199 + 23 Oct 2011; <swift@g.o> selinux-postgresql-2.20110726-r1.ebuild:
16200 + Stabilization (tracker #384231)
16201 +
16202 +*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
16203 +
16204 + 28 Aug 2011; <swift@g.o> +selinux-postgresql-2.20110726-r1.ebuild:
16205 + Updating policy builds to refpolicy 20110726
16206 +
16207 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16208 + -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
16209 + -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
16210 + Removed deprecated policies
16211 +
16212 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16213 + selinux-postgresql-2.20101213-r1.ebuild:
16214 + Stable amd64 x86
16215 +
16216 +*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
16217 +
16218 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
16219 + +files/fix-services-postgresql-r1.patch,
16220 + +selinux-postgresql-2.20101213-r1.ebuild:
16221 + Allow sysadm to manage postgresql
16222 +
16223 +*selinux-postgresql-2.20101213 (05 Feb 2011)
16224 +
16225 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16226 + +selinux-postgresql-2.20101213.ebuild:
16227 + New upstream policy.
16228 +
16229 +*selinux-postgresql-2.20091215 (16 Dec 2009)
16230 +
16231 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16232 + +selinux-postgresql-2.20091215.ebuild:
16233 + New upstream release.
16234 +
16235 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16236 + -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
16237 + selinux-postgresql-20080525.ebuild:
16238 + Mark 20080525 stable, clear old ebuilds.
16239 +
16240 +*selinux-postgresql-2.20090730 (03 Aug 2009)
16241 +
16242 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16243 + +selinux-postgresql-2.20090730.ebuild:
16244 + New upstream release.
16245 +
16246 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16247 + selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
16248 + selinux-postgresql-20080525.ebuild:
16249 + Drop alpha, mips, ppc, sparc selinux support.
16250 +
16251 +*selinux-postgresql-20080525 (25 May 2008)
16252 +
16253 + 25 May 2008; Chris PeBenito <pebenito@g.o>
16254 + +selinux-postgresql-20080525.ebuild:
16255 + New SVN snapshot.
16256 +
16257 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16258 + -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
16259 + -selinux-postgresql-20061114.ebuild:
16260 + Remove old ebuilds.
16261 +
16262 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16263 + selinux-postgresql-20070928.ebuild:
16264 + Mark stable.
16265 +
16266 +*selinux-postgresql-20070928 (26 Nov 2007)
16267 +
16268 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16269 + +selinux-postgresql-20070928.ebuild:
16270 + New SVN snapshot.
16271 +
16272 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
16273 + Removing kaiowas from metadata due to his retirement (see #61930 for
16274 + reference).
16275 +
16276 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16277 + selinux-postgresql-20070329.ebuild:
16278 + Mark stable.
16279 +
16280 +*selinux-postgresql-20070329 (29 Mar 2007)
16281 +
16282 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16283 + +selinux-postgresql-20070329.ebuild:
16284 + New SVN snapshot.
16285 +
16286 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16287 + Redigest for Manifest2
16288 +
16289 +*selinux-postgresql-20061114 (15 Nov 2006)
16290 +
16291 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16292 + +selinux-postgresql-20061114.ebuild:
16293 + New SVN snapshot.
16294 +
16295 +*selinux-postgresql-20061008 (10 Oct 2006)
16296 +
16297 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16298 + +selinux-postgresql-20061008.ebuild:
16299 + First mainstream reference policy testing release.
16300 +
16301 + 18 Oct 2005; petre rodan <kaiowas@g.o>
16302 + selinux-postgresql-20050813.ebuild:
16303 + mark stable
16304 +
16305 +*selinux-postgresql-20050813 (20 Aug 2005)
16306 +
16307 + 20 Aug 2005; petre rodan <kaiowas@g.o>
16308 + +selinux-postgresql-20050813.ebuild:
16309 + merge with upstream
16310 +
16311 + 07 May 2005; petre rodan <kaiowas@g.o>
16312 + selinux-postgresql-20050408.ebuild:
16313 + mark stable
16314 +
16315 +*selinux-postgresql-20050408 (23 Apr 2005)
16316 +
16317 + 23 Apr 2005; petre rodan <kaiowas@g.o>
16318 + -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
16319 + merge with upstream
16320 +
16321 + 23 Mar 2005; petre rodan <kaiowas@g.o>
16322 + selinux-postgresql-20050219.ebuild:
16323 + mark stable
16324 +
16325 +*selinux-postgresql-20050219 (25 Feb 2005)
16326 +
16327 + 25 Feb 2005; petre rodan <kaiowas@g.o>
16328 + -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
16329 + merge with upstream policy
16330 +
16331 +*selinux-postgresql-20050119 (20 Jan 2005)
16332 +
16333 + 20 Jan 2005; petre rodan <kaiowas@g.o>
16334 + +selinux-postgresql-20050119.ebuild:
16335 + merge with upstream policy
16336 +
16337 + 20 Jan 2005; petre rodan <kaiowas@g.o>
16338 + -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
16339 + mark stable
16340 +
16341 +*selinux-postgresql-20041211 (12 Dec 2004)
16342 +
16343 + 12 Dec 2004; petre rodan <kaiowas@g.o>
16344 + -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
16345 + +selinux-postgresql-20041211.ebuild:
16346 + merge with upstream policy
16347 +
16348 + 23 Nov 2004; petre rodan <kaiowas@g.o>
16349 + selinux-postgresql-20041120.ebuild:
16350 + mark stable
16351 +
16352 +*selinux-postgresql-20041120 (22 Nov 2004)
16353 +
16354 + 22 Nov 2004; petre rodan <kaiowas@g.o>
16355 + +selinux-postgresql-20041120.ebuild:
16356 + merge with nsa policy
16357 +
16358 +*selinux-postgresql-20041028 (13 Nov 2004)
16359 +
16360 + 13 Nov 2004; petre rodan <kaiowas@g.o>
16361 + +selinux-postgresql-20041028.ebuild:
16362 + merge with nsa policy
16363 +
16364 +*selinux-postgresql-20041002 (23 Oct 2004)
16365 +
16366 + 23 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
16367 + +selinux-postgresql-20041002.ebuild:
16368 + initial commit
16369 +
16370
16371 diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
16372 new file mode 100644
16373 index 0000000..4b6eb97
16374 --- /dev/null
16375 +++ b/sec-policy/selinux-postgresql/metadata.xml
16376 @@ -0,0 +1,6 @@
16377 +<?xml version="1.0" encoding="UTF-8"?>
16378 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16379 +<pkgmetadata>
16380 + <herd>selinux</herd>
16381 + <longdescription>Gentoo SELinux policy for postgresql</longdescription>
16382 +</pkgmetadata>
16383
16384 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
16385 new file mode 100644
16386 index 0000000..1c2037b
16387 --- /dev/null
16388 +++ b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
16389 @@ -0,0 +1,14 @@
16390 +# Copyright 1999-2012 Gentoo Foundation
16391 +# Distributed under the terms of the GNU General Public License v2
16392 +# $Header: $
16393 +EAPI="4"
16394 +
16395 +IUSE=""
16396 +MODS="postgresql"
16397 +BASEPOL="9999"
16398 +
16399 +inherit selinux-policy-2
16400 +
16401 +DESCRIPTION="SELinux policy for postgresql"
16402 +
16403 +KEYWORDS=""
16404
16405 diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
16406 new file mode 100644
16407 index 0000000..317f3e1
16408 --- /dev/null
16409 +++ b/sec-policy/selinux-postgrey/ChangeLog
16410 @@ -0,0 +1,38 @@
16411 +# ChangeLog for sec-policy/selinux-postgrey
16412 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16413 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
16414 +
16415 +*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
16416 +
16417 + 27 Jun 2012; <swift@g.o> +selinux-postgrey-2.20120215-r1.ebuild:
16418 + Bump to revision 13
16419 +
16420 + 13 May 2012; <swift@g.o> -selinux-postgrey-2.20110726.ebuild:
16421 + Removing deprecated ebuilds (cleanup)
16422 +
16423 + 29 Apr 2012; <swift@g.o> selinux-postgrey-2.20120215.ebuild:
16424 + Stabilizing revision 7
16425 +
16426 +*selinux-postgrey-2.20120215 (31 Mar 2012)
16427 +
16428 + 31 Mar 2012; <swift@g.o> +selinux-postgrey-2.20120215.ebuild:
16429 + Bumping to 2.20120215 policies
16430 +
16431 + 12 Nov 2011; <swift@g.o> -selinux-postgrey-2.20101213.ebuild:
16432 + Removing old policies
16433 +
16434 + 23 Oct 2011; <swift@g.o> selinux-postgrey-2.20110726.ebuild:
16435 + Stabilization (tracker #384231)
16436 +
16437 +*selinux-postgrey-2.20110726 (28 Aug 2011)
16438 +
16439 + 28 Aug 2011; <swift@g.o> +selinux-postgrey-2.20110726.ebuild:
16440 + Updating policy builds to refpolicy 20110726
16441 +
16442 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16443 + selinux-postgrey-2.20101213.ebuild:
16444 + Stable amd64 x86
16445 +
16446 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16447 + Initial commit to portage.
16448 +
16449
16450 diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
16451 new file mode 100644
16452 index 0000000..fb1dfe3
16453 --- /dev/null
16454 +++ b/sec-policy/selinux-postgrey/metadata.xml
16455 @@ -0,0 +1,6 @@
16456 +<?xml version="1.0" encoding="UTF-8"?>
16457 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16458 +<pkgmetadata>
16459 + <herd>selinux</herd>
16460 + <longdescription>Gentoo SELinux policy for postgrey</longdescription>
16461 +</pkgmetadata>
16462
16463 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
16464 new file mode 100644
16465 index 0000000..af2ea07
16466 --- /dev/null
16467 +++ b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
16468 @@ -0,0 +1,14 @@
16469 +# Copyright 1999-2012 Gentoo Foundation
16470 +# Distributed under the terms of the GNU General Public License v2
16471 +# $Header: $
16472 +EAPI="4"
16473 +
16474 +IUSE=""
16475 +MODS="postgrey"
16476 +BASEPOL="9999"
16477 +
16478 +inherit selinux-policy-2
16479 +
16480 +DESCRIPTION="SELinux policy for postgrey"
16481 +
16482 +KEYWORDS=""
16483
16484 diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
16485 new file mode 100644
16486 index 0000000..cab295b
16487 --- /dev/null
16488 +++ b/sec-policy/selinux-ppp/ChangeLog
16489 @@ -0,0 +1,93 @@
16490 +# ChangeLog for sec-policy/selinux-ppp
16491 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16492 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
16493 +
16494 +*selinux-ppp-2.20120215-r1 (27 Jun 2012)
16495 +
16496 + 27 Jun 2012; <swift@g.o> +selinux-ppp-2.20120215-r1.ebuild:
16497 + Bump to revision 13
16498 +
16499 + 13 May 2012; <swift@g.o> -selinux-ppp-2.20110726.ebuild:
16500 + Removing deprecated ebuilds (cleanup)
16501 +
16502 + 29 Apr 2012; <swift@g.o> selinux-ppp-2.20120215.ebuild:
16503 + Stabilizing revision 7
16504 +
16505 +*selinux-ppp-2.20120215 (31 Mar 2012)
16506 +
16507 + 31 Mar 2012; <swift@g.o> +selinux-ppp-2.20120215.ebuild:
16508 + Bumping to 2.20120215 policies
16509 +
16510 + 12 Nov 2011; <swift@g.o> -selinux-ppp-2.20101213.ebuild:
16511 + Removing old policies
16512 +
16513 + 23 Oct 2011; <swift@g.o> selinux-ppp-2.20110726.ebuild:
16514 + Stabilization (tracker #384231)
16515 +
16516 +*selinux-ppp-2.20110726 (28 Aug 2011)
16517 +
16518 + 28 Aug 2011; <swift@g.o> +selinux-ppp-2.20110726.ebuild:
16519 + Updating policy builds to refpolicy 20110726
16520 +
16521 + 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16522 + Fixed manifest signing
16523 +
16524 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16525 + -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
16526 + -selinux-ppp-20080525.ebuild:
16527 + Removed deprecated policies
16528 +
16529 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16530 + selinux-ppp-2.20101213.ebuild:
16531 + Stable amd64 x86
16532 +
16533 +*selinux-ppp-2.20101213 (05 Feb 2011)
16534 +
16535 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16536 + +selinux-ppp-2.20101213.ebuild:
16537 + New upstream policy.
16538 +
16539 +*selinux-ppp-2.20091215 (16 Dec 2009)
16540 +
16541 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16542 + +selinux-ppp-2.20091215.ebuild:
16543 + New upstream release.
16544 +
16545 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16546 + -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
16547 + selinux-ppp-20080525.ebuild:
16548 + Mark 20080525 stable, clear old ebuilds.
16549 +
16550 +*selinux-ppp-2.20090730 (03 Aug 2009)
16551 +
16552 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16553 + +selinux-ppp-2.20090730.ebuild:
16554 + New upstream release.
16555 +
16556 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16557 + selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
16558 + selinux-ppp-20080525.ebuild:
16559 + Drop alpha, mips, ppc, sparc selinux support.
16560 +
16561 +*selinux-ppp-20080525 (25 May 2008)
16562 +
16563 + 25 May 2008; Chris PeBenito <pebenito@g.o>
16564 + +selinux-ppp-20080525.ebuild:
16565 + New SVN snapshot.
16566 +
16567 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16568 + selinux-ppp-20070928.ebuild:
16569 + Mark stable.
16570 +
16571 +*selinux-ppp-20070928 (26 Nov 2007)
16572 +
16573 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16574 + +selinux-ppp-20070928.ebuild:
16575 + New SVN snapshot.
16576 +
16577 +*selinux-ppp-20070329 (11 Jun 2007)
16578 +
16579 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
16580 + +selinux-ppp-20070329.ebuild:
16581 + initial commit
16582 +
16583
16584 diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
16585 new file mode 100644
16586 index 0000000..7151d7c
16587 --- /dev/null
16588 +++ b/sec-policy/selinux-ppp/metadata.xml
16589 @@ -0,0 +1,6 @@
16590 +<?xml version="1.0" encoding="UTF-8"?>
16591 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16592 +<pkgmetadata>
16593 + <herd>selinux</herd>
16594 + <longdescription>Gentoo SELinux policy for ppp</longdescription>
16595 +</pkgmetadata>
16596
16597 diff --git a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
16598 new file mode 100644
16599 index 0000000..ff6a6ca
16600 --- /dev/null
16601 +++ b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
16602 @@ -0,0 +1,14 @@
16603 +# Copyright 1999-2012 Gentoo Foundation
16604 +# Distributed under the terms of the GNU General Public License v2
16605 +# $Header: $
16606 +EAPI="4"
16607 +
16608 +IUSE=""
16609 +MODS="ppp"
16610 +BASEPOL="9999"
16611 +
16612 +inherit selinux-policy-2
16613 +
16614 +DESCRIPTION="SELinux policy for ppp"
16615 +
16616 +KEYWORDS=""
16617
16618 diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
16619 new file mode 100644
16620 index 0000000..733f752
16621 --- /dev/null
16622 +++ b/sec-policy/selinux-prelink/ChangeLog
16623 @@ -0,0 +1,38 @@
16624 +# ChangeLog for sec-policy/selinux-prelink
16625 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16626 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
16627 +
16628 +*selinux-prelink-2.20120215-r1 (27 Jun 2012)
16629 +
16630 + 27 Jun 2012; <swift@g.o> +selinux-prelink-2.20120215-r1.ebuild:
16631 + Bump to revision 13
16632 +
16633 + 13 May 2012; <swift@g.o> -selinux-prelink-2.20110726.ebuild:
16634 + Removing deprecated ebuilds (cleanup)
16635 +
16636 + 29 Apr 2012; <swift@g.o> selinux-prelink-2.20120215.ebuild:
16637 + Stabilizing revision 7
16638 +
16639 +*selinux-prelink-2.20120215 (31 Mar 2012)
16640 +
16641 + 31 Mar 2012; <swift@g.o> +selinux-prelink-2.20120215.ebuild:
16642 + Bumping to 2.20120215 policies
16643 +
16644 + 12 Nov 2011; <swift@g.o> -selinux-prelink-2.20101213.ebuild:
16645 + Removing old policies
16646 +
16647 + 23 Oct 2011; <swift@g.o> selinux-prelink-2.20110726.ebuild:
16648 + Stabilization (tracker #384231)
16649 +
16650 +*selinux-prelink-2.20110726 (28 Aug 2011)
16651 +
16652 + 28 Aug 2011; <swift@g.o> +selinux-prelink-2.20110726.ebuild:
16653 + Updating policy builds to refpolicy 20110726
16654 +
16655 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16656 + selinux-prelink-2.20101213.ebuild:
16657 + Stable amd64 x86
16658 +
16659 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16660 + Initial commit to portage.
16661 +
16662
16663 diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
16664 new file mode 100644
16665 index 0000000..32b1a2c
16666 --- /dev/null
16667 +++ b/sec-policy/selinux-prelink/metadata.xml
16668 @@ -0,0 +1,6 @@
16669 +<?xml version="1.0" encoding="UTF-8"?>
16670 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16671 +<pkgmetadata>
16672 + <herd>selinux</herd>
16673 + <longdescription>Gentoo SELinux policy for prelink</longdescription>
16674 +</pkgmetadata>
16675
16676 diff --git a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
16677 new file mode 100644
16678 index 0000000..4ca918b
16679 --- /dev/null
16680 +++ b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
16681 @@ -0,0 +1,14 @@
16682 +# Copyright 1999-2012 Gentoo Foundation
16683 +# Distributed under the terms of the GNU General Public License v2
16684 +# $Header: $
16685 +EAPI="4"
16686 +
16687 +IUSE=""
16688 +MODS="prelink"
16689 +BASEPOL="9999"
16690 +
16691 +inherit selinux-policy-2
16692 +
16693 +DESCRIPTION="SELinux policy for prelink"
16694 +
16695 +KEYWORDS=""
16696
16697 diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
16698 new file mode 100644
16699 index 0000000..155b09a
16700 --- /dev/null
16701 +++ b/sec-policy/selinux-prelude/ChangeLog
16702 @@ -0,0 +1,41 @@
16703 +# ChangeLog for sec-policy/selinux-prelude
16704 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16705 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
16706 +
16707 +*selinux-prelude-2.20120215-r2 (27 Jun 2012)
16708 +
16709 + 27 Jun 2012; <swift@g.o> +selinux-prelude-2.20120215-r2.ebuild:
16710 + Bump to revision 13
16711 +
16712 + 09 Jun 2012; <swift@g.o> selinux-prelude-2.20120215.ebuild:
16713 + Adding dependency on selinux-apache, fixes build failure
16714 +
16715 + 13 May 2012; <swift@g.o> -selinux-prelude-2.20110726.ebuild:
16716 + Removing deprecated ebuilds (cleanup)
16717 +
16718 + 29 Apr 2012; <swift@g.o> selinux-prelude-2.20120215.ebuild:
16719 + Stabilizing revision 7
16720 +
16721 +*selinux-prelude-2.20120215 (31 Mar 2012)
16722 +
16723 + 31 Mar 2012; <swift@g.o> +selinux-prelude-2.20120215.ebuild:
16724 + Bumping to 2.20120215 policies
16725 +
16726 + 12 Nov 2011; <swift@g.o> -selinux-prelude-2.20101213.ebuild:
16727 + Removing old policies
16728 +
16729 + 23 Oct 2011; <swift@g.o> selinux-prelude-2.20110726.ebuild:
16730 + Stabilization (tracker #384231)
16731 +
16732 +*selinux-prelude-2.20110726 (28 Aug 2011)
16733 +
16734 + 28 Aug 2011; <swift@g.o> +selinux-prelude-2.20110726.ebuild:
16735 + Updating policy builds to refpolicy 20110726
16736 +
16737 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16738 + selinux-prelude-2.20101213.ebuild:
16739 + Stable amd64 x86
16740 +
16741 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16742 + Initial commit to portage.
16743 +
16744
16745 diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
16746 new file mode 100644
16747 index 0000000..53582b0
16748 --- /dev/null
16749 +++ b/sec-policy/selinux-prelude/metadata.xml
16750 @@ -0,0 +1,6 @@
16751 +<?xml version="1.0" encoding="UTF-8"?>
16752 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16753 +<pkgmetadata>
16754 + <herd>selinux</herd>
16755 + <longdescription>Gentoo SELinux policy for prelude</longdescription>
16756 +</pkgmetadata>
16757
16758 diff --git a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
16759 new file mode 100644
16760 index 0000000..cf725e1
16761 --- /dev/null
16762 +++ b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
16763 @@ -0,0 +1,18 @@
16764 +# Copyright 1999-2012 Gentoo Foundation
16765 +# Distributed under the terms of the GNU General Public License v2
16766 +# $Header: $
16767 +EAPI="4"
16768 +
16769 +IUSE=""
16770 +MODS="prelude"
16771 +BASEPOL="9999"
16772 +
16773 +inherit selinux-policy-2
16774 +
16775 +DESCRIPTION="SELinux policy for prelude"
16776 +
16777 +KEYWORDS=""
16778 +DEPEND="${DEPEND}
16779 + sec-policy/selinux-apache
16780 +"
16781 +RDEPEND="${DEPEND}"
16782
16783 diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
16784 new file mode 100644
16785 index 0000000..e5c4e03
16786 --- /dev/null
16787 +++ b/sec-policy/selinux-privoxy/ChangeLog
16788 @@ -0,0 +1,119 @@
16789 +# ChangeLog for sec-policy/selinux-privoxy
16790 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16791 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
16792 +
16793 +*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
16794 +
16795 + 27 Jun 2012; <swift@g.o> +selinux-privoxy-2.20120215-r1.ebuild:
16796 + Bump to revision 13
16797 +
16798 + 13 May 2012; <swift@g.o> -selinux-privoxy-2.20110726.ebuild:
16799 + Removing deprecated ebuilds (cleanup)
16800 +
16801 + 29 Apr 2012; <swift@g.o> selinux-privoxy-2.20120215.ebuild:
16802 + Stabilizing revision 7
16803 +
16804 +*selinux-privoxy-2.20120215 (31 Mar 2012)
16805 +
16806 + 31 Mar 2012; <swift@g.o> +selinux-privoxy-2.20120215.ebuild:
16807 + Bumping to 2.20120215 policies
16808 +
16809 + 12 Nov 2011; <swift@g.o> -selinux-privoxy-2.20101213.ebuild:
16810 + Removing old policies
16811 +
16812 + 23 Oct 2011; <swift@g.o> selinux-privoxy-2.20110726.ebuild:
16813 + Stabilization (tracker #384231)
16814 +
16815 +*selinux-privoxy-2.20110726 (28 Aug 2011)
16816 +
16817 + 28 Aug 2011; <swift@g.o> +selinux-privoxy-2.20110726.ebuild:
16818 + Updating policy builds to refpolicy 20110726
16819 +
16820 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16821 + -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
16822 + -selinux-privoxy-20080525.ebuild:
16823 + Removed deprecated policies
16824 +
16825 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16826 + selinux-privoxy-2.20101213.ebuild:
16827 + Stable amd64 x86
16828 +
16829 +*selinux-privoxy-2.20101213 (05 Feb 2011)
16830 +
16831 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16832 + +selinux-privoxy-2.20101213.ebuild:
16833 + New upstream policy.
16834 +
16835 +*selinux-privoxy-2.20091215 (16 Dec 2009)
16836 +
16837 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16838 + +selinux-privoxy-2.20091215.ebuild:
16839 + New upstream release.
16840 +
16841 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16842 + -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
16843 + selinux-privoxy-20080525.ebuild:
16844 + Mark 20080525 stable, clear old ebuilds.
16845 +
16846 +*selinux-privoxy-2.20090730 (03 Aug 2009)
16847 +
16848 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16849 + +selinux-privoxy-2.20090730.ebuild:
16850 + New upstream release.
16851 +
16852 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16853 + selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
16854 + selinux-privoxy-20080525.ebuild:
16855 + Drop alpha, mips, ppc, sparc selinux support.
16856 +
16857 +*selinux-privoxy-20080525 (25 May 2008)
16858 +
16859 + 25 May 2008; Chris PeBenito <pebenito@g.o>
16860 + +selinux-privoxy-20080525.ebuild:
16861 + New SVN snapshot.
16862 +
16863 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16864 + -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
16865 + Remove old ebuilds.
16866 +
16867 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16868 + selinux-privoxy-20070928.ebuild:
16869 + Mark stable.
16870 +
16871 +*selinux-privoxy-20070928 (26 Nov 2007)
16872 +
16873 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16874 + +selinux-privoxy-20070928.ebuild:
16875 + New SVN snapshot.
16876 +
16877 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16878 + selinux-privoxy-20070329.ebuild:
16879 + Mark stable.
16880 +
16881 +*selinux-privoxy-20070329 (29 Mar 2007)
16882 +
16883 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16884 + +selinux-privoxy-20070329.ebuild:
16885 + New SVN snapshot.
16886 +
16887 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16888 + Redigest for Manifest2
16889 +
16890 +*selinux-privoxy-20061114 (15 Nov 2006)
16891 +
16892 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16893 + +selinux-privoxy-20061114.ebuild:
16894 + New SVN snapshot.
16895 +
16896 +*selinux-privoxy-20061008 (10 Oct 2006)
16897 +
16898 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16899 + +selinux-privoxy-20061008.ebuild:
16900 + First mainstream reference policy testing release.
16901 +
16902 +*selinux-privoxy-20030811 (11 Aug 2003)
16903 +
16904 + 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
16905 + selinux-privoxy-20030811.ebuild:
16906 + Initial commit
16907 +
16908
16909 diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
16910 new file mode 100644
16911 index 0000000..4978d46
16912 --- /dev/null
16913 +++ b/sec-policy/selinux-privoxy/metadata.xml
16914 @@ -0,0 +1,6 @@
16915 +<?xml version="1.0" encoding="UTF-8"?>
16916 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16917 +<pkgmetadata>
16918 + <herd>selinux</herd>
16919 + <longdescription>Gentoo SELinux policy for privoxy</longdescription>
16920 +</pkgmetadata>
16921
16922 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
16923 new file mode 100644
16924 index 0000000..4ee47bb
16925 --- /dev/null
16926 +++ b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
16927 @@ -0,0 +1,14 @@
16928 +# Copyright 1999-2012 Gentoo Foundation
16929 +# Distributed under the terms of the GNU General Public License v2
16930 +# $Header: $
16931 +EAPI="4"
16932 +
16933 +IUSE=""
16934 +MODS="privoxy"
16935 +BASEPOL="9999"
16936 +
16937 +inherit selinux-policy-2
16938 +
16939 +DESCRIPTION="SELinux policy for privoxy"
16940 +
16941 +KEYWORDS=""
16942
16943 diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
16944 new file mode 100644
16945 index 0000000..6c22a5a
16946 --- /dev/null
16947 +++ b/sec-policy/selinux-procmail/ChangeLog
16948 @@ -0,0 +1,166 @@
16949 +# ChangeLog for sec-policy/selinux-procmail
16950 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16951 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
16952 +
16953 +*selinux-procmail-2.20120215-r1 (27 Jun 2012)
16954 +
16955 + 27 Jun 2012; <swift@g.o> +selinux-procmail-2.20120215-r1.ebuild:
16956 + Bump to revision 13
16957 +
16958 + 13 May 2012; <swift@g.o> -selinux-procmail-2.20110726.ebuild:
16959 + Removing deprecated ebuilds (cleanup)
16960 +
16961 + 29 Apr 2012; <swift@g.o> selinux-procmail-2.20120215.ebuild:
16962 + Stabilizing revision 7
16963 +
16964 +*selinux-procmail-2.20120215 (31 Mar 2012)
16965 +
16966 + 31 Mar 2012; <swift@g.o> +selinux-procmail-2.20120215.ebuild:
16967 + Bumping to 2.20120215 policies
16968 +
16969 + 12 Nov 2011; <swift@g.o> -selinux-procmail-2.20101213.ebuild:
16970 + Removing old policies
16971 +
16972 + 23 Oct 2011; <swift@g.o> selinux-procmail-2.20110726.ebuild:
16973 + Stabilization (tracker #384231)
16974 +
16975 +*selinux-procmail-2.20110726 (28 Aug 2011)
16976 +
16977 + 28 Aug 2011; <swift@g.o> +selinux-procmail-2.20110726.ebuild:
16978 + Updating policy builds to refpolicy 20110726
16979 +
16980 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16981 + -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
16982 + -selinux-procmail-20080525.ebuild:
16983 + Removed deprecated policies
16984 +
16985 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16986 + selinux-procmail-2.20101213.ebuild:
16987 + Stable amd64 x86
16988 +
16989 +*selinux-procmail-2.20101213 (05 Feb 2011)
16990 +
16991 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16992 + +selinux-procmail-2.20101213.ebuild:
16993 + New upstream policy.
16994 +
16995 +*selinux-procmail-2.20091215 (16 Dec 2009)
16996 +
16997 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16998 + +selinux-procmail-2.20091215.ebuild:
16999 + New upstream release.
17000 +
17001 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17002 + -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
17003 + selinux-procmail-20080525.ebuild:
17004 + Mark 20080525 stable, clear old ebuilds.
17005 +
17006 +*selinux-procmail-2.20090730 (03 Aug 2009)
17007 +
17008 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17009 + +selinux-procmail-2.20090730.ebuild:
17010 + New upstream release.
17011 +
17012 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17013 + selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
17014 + selinux-procmail-20080525.ebuild:
17015 + Drop alpha, mips, ppc, sparc selinux support.
17016 +
17017 +*selinux-procmail-20080525 (25 May 2008)
17018 +
17019 + 25 May 2008; Chris PeBenito <pebenito@g.o>
17020 + +selinux-procmail-20080525.ebuild:
17021 + New SVN snapshot.
17022 +
17023 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17024 + -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
17025 + -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
17026 + Remove old ebuilds.
17027 +
17028 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17029 + selinux-procmail-20070928.ebuild:
17030 + Mark stable.
17031 +
17032 +*selinux-procmail-20070928 (26 Nov 2007)
17033 +
17034 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17035 + +selinux-procmail-20070928.ebuild:
17036 + New SVN snapshot.
17037 +
17038 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17039 + selinux-procmail-20070329.ebuild:
17040 + Mark stable.
17041 +
17042 +*selinux-procmail-20070329 (29 Mar 2007)
17043 +
17044 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17045 + +selinux-procmail-20070329.ebuild:
17046 + New SVN snapshot.
17047 +
17048 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17049 + Redigest for Manifest2
17050 +
17051 +*selinux-procmail-20061114 (15 Nov 2006)
17052 +
17053 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17054 + +selinux-procmail-20061114.ebuild:
17055 + New SVN snapshot.
17056 +
17057 +*selinux-procmail-20061008 (10 Oct 2006)
17058 +
17059 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17060 + +selinux-procmail-20061008.ebuild:
17061 + First mainstream reference policy testing release.
17062 +
17063 + 02 Dec 2005; petre rodan <kaiowas@g.o>
17064 + selinux-procmail-20051122.ebuild:
17065 + mark stable on amd64 mips ppc sparc x86
17066 +
17067 +*selinux-procmail-20051122 (28 Nov 2005)
17068 +
17069 + 28 Nov 2005; petre rodan <kaiowas@g.o>
17070 + selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
17071 + added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
17072 + upstream
17073 +
17074 +*selinux-procmail-20051023 (24 Oct 2005)
17075 +
17076 + 24 Oct 2005; petre rodan <kaiowas@g.o>
17077 + -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
17078 + minor fixes from upstream
17079 +
17080 + 27 Jun 2005; petre rodan <kaiowas@g.o>
17081 + selinux-procmail-20050605.ebuild:
17082 + mark stable
17083 +
17084 +*selinux-procmail-20050605 (26 Jun 2005)
17085 +
17086 + 26 Jun 2005; petre rodan <kaiowas@g.o>
17087 + -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
17088 + merge with upstream
17089 +
17090 + 23 Mar 2005; petre rodan <kaiowas@g.o>
17091 + selinux-procmail-20050219.ebuild:
17092 + mark stable
17093 +
17094 +*selinux-procmail-20050219 (25 Feb 2005)
17095 +
17096 + 25 Feb 2005; petre rodan <kaiowas@g.o>
17097 + -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
17098 + removed old build, merge with upstream
17099 +
17100 + 23 Nov 2004; petre rodan <kaiowas@g.o>
17101 + selinux-procmail-20041119.ebuild:
17102 + mark stable
17103 +
17104 +*selinux-procmail-20041119 (22 Nov 2004)
17105 +
17106 + 22 Nov 2004; petre rodan <kaiowas@g.o>
17107 + +selinux-procmail-20041119.ebuild:
17108 + merge with nsa policy
17109 +
17110 +*selinux-procmail-20041028 (13 Nov 2004)
17111 +
17112 + 13 Nov 2004; petre rodan <kaiowas@g.o>
17113 + -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
17114 + merge with nsa policy
17115
17116 diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
17117 new file mode 100644
17118 index 0000000..c33e4c8
17119 --- /dev/null
17120 +++ b/sec-policy/selinux-procmail/metadata.xml
17121 @@ -0,0 +1,6 @@
17122 +<?xml version="1.0" encoding="UTF-8"?>
17123 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17124 +<pkgmetadata>
17125 + <herd>selinux</herd>
17126 + <longdescription>Gentoo SELinux policy for procmail</longdescription>
17127 +</pkgmetadata>
17128
17129 diff --git a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
17130 new file mode 100644
17131 index 0000000..9869d6a
17132 --- /dev/null
17133 +++ b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
17134 @@ -0,0 +1,14 @@
17135 +# Copyright 1999-2012 Gentoo Foundation
17136 +# Distributed under the terms of the GNU General Public License v2
17137 +# $Header: $
17138 +EAPI="4"
17139 +
17140 +IUSE=""
17141 +MODS="procmail"
17142 +BASEPOL="9999"
17143 +
17144 +inherit selinux-policy-2
17145 +
17146 +DESCRIPTION="SELinux policy for procmail"
17147 +
17148 +KEYWORDS=""
17149
17150 diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
17151 new file mode 100644
17152 index 0000000..4404e9e
17153 --- /dev/null
17154 +++ b/sec-policy/selinux-psad/ChangeLog
17155 @@ -0,0 +1,38 @@
17156 +# ChangeLog for sec-policy/selinux-psad
17157 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17158 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
17159 +
17160 +*selinux-psad-2.20120215-r1 (27 Jun 2012)
17161 +
17162 + 27 Jun 2012; <swift@g.o> +selinux-psad-2.20120215-r1.ebuild:
17163 + Bump to revision 13
17164 +
17165 + 13 May 2012; <swift@g.o> -selinux-psad-2.20110726.ebuild:
17166 + Removing deprecated ebuilds (cleanup)
17167 +
17168 + 29 Apr 2012; <swift@g.o> selinux-psad-2.20120215.ebuild:
17169 + Stabilizing revision 7
17170 +
17171 +*selinux-psad-2.20120215 (31 Mar 2012)
17172 +
17173 + 31 Mar 2012; <swift@g.o> +selinux-psad-2.20120215.ebuild:
17174 + Bumping to 2.20120215 policies
17175 +
17176 + 12 Nov 2011; <swift@g.o> -selinux-psad-2.20101213.ebuild:
17177 + Removing old policies
17178 +
17179 + 23 Oct 2011; <swift@g.o> selinux-psad-2.20110726.ebuild:
17180 + Stabilization (tracker #384231)
17181 +
17182 +*selinux-psad-2.20110726 (28 Aug 2011)
17183 +
17184 + 28 Aug 2011; <swift@g.o> +selinux-psad-2.20110726.ebuild:
17185 + Updating policy builds to refpolicy 20110726
17186 +
17187 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17188 + selinux-psad-2.20101213.ebuild:
17189 + Stable amd64 x86
17190 +
17191 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17192 + Initial commit to portage.
17193 +
17194
17195 diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
17196 new file mode 100644
17197 index 0000000..5c07254
17198 --- /dev/null
17199 +++ b/sec-policy/selinux-psad/metadata.xml
17200 @@ -0,0 +1,6 @@
17201 +<?xml version="1.0" encoding="UTF-8"?>
17202 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17203 +<pkgmetadata>
17204 + <herd>selinux</herd>
17205 + <longdescription>Gentoo SELinux policy for psad</longdescription>
17206 +</pkgmetadata>
17207
17208 diff --git a/sec-policy/selinux-psad/selinux-psad-9999.ebuild b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
17209 new file mode 100644
17210 index 0000000..4c1b7f5
17211 --- /dev/null
17212 +++ b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
17213 @@ -0,0 +1,14 @@
17214 +# Copyright 1999-2012 Gentoo Foundation
17215 +# Distributed under the terms of the GNU General Public License v2
17216 +# $Header: $
17217 +EAPI="4"
17218 +
17219 +IUSE=""
17220 +MODS="psad"
17221 +BASEPOL="9999"
17222 +
17223 +inherit selinux-policy-2
17224 +
17225 +DESCRIPTION="SELinux policy for psad"
17226 +
17227 +KEYWORDS=""
17228
17229 diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
17230 new file mode 100644
17231 index 0000000..5c40d6e
17232 --- /dev/null
17233 +++ b/sec-policy/selinux-publicfile/ChangeLog
17234 @@ -0,0 +1,151 @@
17235 +# ChangeLog for sec-policy/selinux-publicfile
17236 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17237 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
17238 +
17239 +*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
17240 +
17241 + 27 Jun 2012; <swift@g.o> +selinux-publicfile-2.20120215-r1.ebuild:
17242 + Bump to revision 13
17243 +
17244 + 13 May 2012; <swift@g.o> -selinux-publicfile-2.20110726.ebuild:
17245 + Removing deprecated ebuilds (cleanup)
17246 +
17247 + 29 Apr 2012; <swift@g.o> selinux-publicfile-2.20120215.ebuild:
17248 + Stabilizing revision 7
17249 +
17250 +*selinux-publicfile-2.20120215 (31 Mar 2012)
17251 +
17252 + 31 Mar 2012; <swift@g.o> +selinux-publicfile-2.20120215.ebuild:
17253 + Bumping to 2.20120215 policies
17254 +
17255 + 12 Nov 2011; <swift@g.o> -selinux-publicfile-2.20101213.ebuild:
17256 + Removing old policies
17257 +
17258 + 23 Oct 2011; <swift@g.o> selinux-publicfile-2.20110726.ebuild:
17259 + Stabilization (tracker #384231)
17260 +
17261 +*selinux-publicfile-2.20110726 (28 Aug 2011)
17262 +
17263 + 28 Aug 2011; <swift@g.o> +selinux-publicfile-2.20110726.ebuild:
17264 + Updating policy builds to refpolicy 20110726
17265 +
17266 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17267 + -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
17268 + -selinux-publicfile-20080525.ebuild:
17269 + Removed deprecated policies
17270 +
17271 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17272 + selinux-publicfile-2.20101213.ebuild:
17273 + Stable amd64 x86
17274 +
17275 +*selinux-publicfile-2.20101213 (05 Feb 2011)
17276 +
17277 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17278 + +selinux-publicfile-2.20101213.ebuild:
17279 + New upstream policy.
17280 +
17281 +*selinux-publicfile-2.20091215 (16 Dec 2009)
17282 +
17283 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17284 + +selinux-publicfile-2.20091215.ebuild:
17285 + New upstream release.
17286 +
17287 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17288 + -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
17289 + selinux-publicfile-20080525.ebuild:
17290 + Mark 20080525 stable, clear old ebuilds.
17291 +
17292 +*selinux-publicfile-2.20090730 (03 Aug 2009)
17293 +
17294 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17295 + +selinux-publicfile-2.20090730.ebuild:
17296 + New upstream release.
17297 +
17298 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17299 + selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
17300 + selinux-publicfile-20080525.ebuild:
17301 + Drop alpha, mips, ppc, sparc selinux support.
17302 +
17303 +*selinux-publicfile-20080525 (25 May 2008)
17304 +
17305 + 25 May 2008; Chris PeBenito <pebenito@g.o>
17306 + +selinux-publicfile-20080525.ebuild:
17307 + New SVN snapshot.
17308 +
17309 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17310 + -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
17311 + -selinux-publicfile-20061114.ebuild:
17312 + Remove old ebuilds.
17313 +
17314 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17315 + selinux-publicfile-20070928.ebuild:
17316 + Mark stable.
17317 +
17318 +*selinux-publicfile-20070928 (26 Nov 2007)
17319 +
17320 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17321 + +selinux-publicfile-20070928.ebuild:
17322 + New SVN snapshot.
17323 +
17324 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
17325 + Removing kaiowas from metadata due to his retirement (see #61930 for
17326 + reference).
17327 +
17328 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17329 + selinux-publicfile-20070329.ebuild:
17330 + Mark stable.
17331 +
17332 +*selinux-publicfile-20070329 (29 Mar 2007)
17333 +
17334 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17335 + +selinux-publicfile-20070329.ebuild:
17336 + New SVN snapshot.
17337 +
17338 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17339 + Redigest for Manifest2
17340 +
17341 +*selinux-publicfile-20061114 (15 Nov 2006)
17342 +
17343 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17344 + +selinux-publicfile-20061114.ebuild:
17345 + New SVN snapshot.
17346 +
17347 +*selinux-publicfile-20061008 (10 Oct 2006)
17348 +
17349 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17350 + +selinux-publicfile-20061008.ebuild:
17351 + First mainstream reference policy testing release.
17352 +
17353 + 02 Dec 2005; petre rodan <kaiowas@g.o>
17354 + selinux-publicfile-20051124.ebuild:
17355 + mark stable on amd64 mips ppc sparc x86
17356 +
17357 +*selinux-publicfile-20051124 (28 Nov 2005)
17358 +
17359 + 28 Nov 2005; petre rodan <kaiowas@g.o>
17360 + +selinux-publicfile-20051124.ebuild:
17361 + tiny policy fix
17362 +
17363 + 20 Jan 2005; petre rodan <kaiowas@g.o>
17364 + -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
17365 + selinux-publicfile-20041121.ebuild:
17366 + mark stable
17367 +
17368 +*selinux-publicfile-20041121 (22 Nov 2004)
17369 +
17370 + 22 Nov 2004; petre rodan <kaiowas@g.o>
17371 + +selinux-publicfile-20041121.ebuild:
17372 + added network-hooks related rules
17373 +
17374 +*selinux-publicfile-20041016 (24 Oct 2004)
17375 +
17376 + 24 Oct 2004; petre rodan <kaiowas@g.o>
17377 + selinux-publicfile-20041016.ebuild:
17378 + mark stable
17379 +
17380 +*selinux-publicfile-20031221 (21 Dec 2003)
17381 +
17382 + 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
17383 + selinux-publicfile-20031221.ebuild:
17384 + Initial commit. Submitted by Petre Rodan.
17385 +
17386
17387 diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
17388 new file mode 100644
17389 index 0000000..e6548b5
17390 --- /dev/null
17391 +++ b/sec-policy/selinux-publicfile/metadata.xml
17392 @@ -0,0 +1,6 @@
17393 +<?xml version="1.0" encoding="UTF-8"?>
17394 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17395 +<pkgmetadata>
17396 + <herd>selinux</herd>
17397 + <longdescription>Gentoo SELinux policy for publicfile</longdescription>
17398 +</pkgmetadata>
17399
17400 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
17401 new file mode 100644
17402 index 0000000..8a15005
17403 --- /dev/null
17404 +++ b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
17405 @@ -0,0 +1,14 @@
17406 +# Copyright 1999-2012 Gentoo Foundation
17407 +# Distributed under the terms of the GNU General Public License v2
17408 +# $Header: $
17409 +EAPI="4"
17410 +
17411 +IUSE=""
17412 +MODS="publicfile"
17413 +BASEPOL="9999"
17414 +
17415 +inherit selinux-policy-2
17416 +
17417 +DESCRIPTION="SELinux policy for publicfile"
17418 +
17419 +KEYWORDS=""
17420
17421 diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
17422 new file mode 100644
17423 index 0000000..4169d09
17424 --- /dev/null
17425 +++ b/sec-policy/selinux-pulseaudio/ChangeLog
17426 @@ -0,0 +1,38 @@
17427 +# ChangeLog for sec-policy/selinux-pulseaudio
17428 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17429 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
17430 +
17431 +*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
17432 +
17433 + 27 Jun 2012; <swift@g.o> +selinux-pulseaudio-2.20120215-r1.ebuild:
17434 + Bump to revision 13
17435 +
17436 + 13 May 2012; <swift@g.o> -selinux-pulseaudio-2.20110726.ebuild:
17437 + Removing deprecated ebuilds (cleanup)
17438 +
17439 + 29 Apr 2012; <swift@g.o> selinux-pulseaudio-2.20120215.ebuild:
17440 + Stabilizing revision 7
17441 +
17442 +*selinux-pulseaudio-2.20120215 (31 Mar 2012)
17443 +
17444 + 31 Mar 2012; <swift@g.o> +selinux-pulseaudio-2.20120215.ebuild:
17445 + Bumping to 2.20120215 policies
17446 +
17447 + 12 Nov 2011; <swift@g.o> -selinux-pulseaudio-2.20101213.ebuild:
17448 + Removing old policies
17449 +
17450 + 23 Oct 2011; <swift@g.o> selinux-pulseaudio-2.20110726.ebuild:
17451 + Stabilization (tracker #384231)
17452 +
17453 +*selinux-pulseaudio-2.20110726 (28 Aug 2011)
17454 +
17455 + 28 Aug 2011; <swift@g.o> +selinux-pulseaudio-2.20110726.ebuild:
17456 + Updating policy builds to refpolicy 20110726
17457 +
17458 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17459 + selinux-pulseaudio-2.20101213.ebuild:
17460 + Stable amd64 x86
17461 +
17462 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17463 + Initial commit to portage.
17464 +
17465
17466 diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
17467 new file mode 100644
17468 index 0000000..51d5726
17469 --- /dev/null
17470 +++ b/sec-policy/selinux-pulseaudio/metadata.xml
17471 @@ -0,0 +1,6 @@
17472 +<?xml version="1.0" encoding="UTF-8"?>
17473 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17474 +<pkgmetadata>
17475 + <herd>selinux</herd>
17476 + <longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
17477 +</pkgmetadata>
17478
17479 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
17480 new file mode 100644
17481 index 0000000..cff73a0
17482 --- /dev/null
17483 +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
17484 @@ -0,0 +1,14 @@
17485 +# Copyright 1999-2012 Gentoo Foundation
17486 +# Distributed under the terms of the GNU General Public License v2
17487 +# $Header: $
17488 +EAPI="4"
17489 +
17490 +IUSE=""
17491 +MODS="pulseaudio"
17492 +BASEPOL="9999"
17493 +
17494 +inherit selinux-policy-2
17495 +
17496 +DESCRIPTION="SELinux policy for pulseaudio"
17497 +
17498 +KEYWORDS=""
17499
17500 diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
17501 new file mode 100644
17502 index 0000000..3d7b9cc
17503 --- /dev/null
17504 +++ b/sec-policy/selinux-puppet/ChangeLog
17505 @@ -0,0 +1,66 @@
17506 +# ChangeLog for sec-policy/selinux-puppet
17507 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17508 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
17509 +
17510 +*selinux-puppet-2.20120215-r2 (27 Jun 2012)
17511 +
17512 + 27 Jun 2012; <swift@g.o> +selinux-puppet-2.20120215-r2.ebuild:
17513 + Bump to revision 13
17514 +
17515 +*selinux-puppet-2.20120215-r1 (20 May 2012)
17516 +
17517 + 20 May 2012; <swift@g.o> +selinux-puppet-2.20120215-r1.ebuild:
17518 + Bumping to rev 9
17519 +
17520 + 13 May 2012; <swift@g.o> -selinux-puppet-2.20110726-r2.ebuild:
17521 + Removing deprecated ebuilds (cleanup)
17522 +
17523 + 29 Apr 2012; <swift@g.o> selinux-puppet-2.20120215.ebuild:
17524 + Stabilizing revision 7
17525 +
17526 +*selinux-puppet-2.20120215 (31 Mar 2012)
17527 +
17528 + 31 Mar 2012; <swift@g.o> +selinux-puppet-2.20120215.ebuild:
17529 + Bumping to 2.20120215 policies
17530 +
17531 + 12 Nov 2011; <swift@g.o> -files/fix-services-puppet-r1.patch,
17532 + -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
17533 + -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
17534 + -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
17535 + -selinux-puppet-2.20110726-r1.ebuild:
17536 + Removing old policies
17537 +
17538 + 23 Oct 2011; <swift@g.o> selinux-puppet-2.20110726-r2.ebuild:
17539 + Stabilization (tracker #384231)
17540 +
17541 +*selinux-puppet-2.20110726-r2 (17 Sep 2011)
17542 +
17543 + 17 Sep 2011; <swift@g.o> +selinux-puppet-2.20110726-r2.ebuild:
17544 + Fix the calls towards the portage domains, include support for the
17545 + portage_fetch_t domain
17546 +
17547 +*selinux-puppet-2.20110726-r1 (28 Aug 2011)
17548 +
17549 + 28 Aug 2011; <swift@g.o> +selinux-puppet-2.20110726-r1.ebuild:
17550 + Updating policy builds to refpolicy 20110726
17551 +
17552 +*selinux-puppet-2.20101213-r3 (25 Jul 2011)
17553 +*selinux-puppet-2.20101213-r2 (25 Jul 2011)
17554 +*selinux-puppet-2.20101213-r1 (25 Jul 2011)
17555 +
17556 + 25 Jul 2011; Anthony G. Basile <blueness@g.o>
17557 + +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
17558 + +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
17559 + +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
17560 + r3: Allow puppet to call portage domains and ensure that this is supported
17561 + through the system_r role
17562 + r2: Revert ugly initrc hack introduced in r1
17563 + r1: Extend puppet rights
17564 +
17565 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17566 + selinux-puppet-2.20101213.ebuild:
17567 + Stable amd64 x86
17568 +
17569 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17570 + Initial commit to portage.
17571 +
17572
17573 diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
17574 new file mode 100644
17575 index 0000000..9c13f0a
17576 --- /dev/null
17577 +++ b/sec-policy/selinux-puppet/metadata.xml
17578 @@ -0,0 +1,6 @@
17579 +<?xml version="1.0" encoding="UTF-8"?>
17580 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17581 +<pkgmetadata>
17582 + <herd>selinux</herd>
17583 + <longdescription>Gentoo SELinux policy for puppet</longdescription>
17584 +</pkgmetadata>
17585
17586 diff --git a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
17587 new file mode 100644
17588 index 0000000..9ef2d19
17589 --- /dev/null
17590 +++ b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
17591 @@ -0,0 +1,14 @@
17592 +# Copyright 1999-2012 Gentoo Foundation
17593 +# Distributed under the terms of the GNU General Public License v2
17594 +# $Header: $
17595 +EAPI="4"
17596 +
17597 +IUSE=""
17598 +MODS="puppet"
17599 +BASEPOL="9999"
17600 +
17601 +inherit selinux-policy-2
17602 +
17603 +DESCRIPTION="SELinux policy for puppet"
17604 +
17605 +KEYWORDS=""
17606
17607 diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
17608 new file mode 100644
17609 index 0000000..0c3f4f8
17610 --- /dev/null
17611 +++ b/sec-policy/selinux-pyicqt/ChangeLog
17612 @@ -0,0 +1,38 @@
17613 +# ChangeLog for sec-policy/selinux-pyicqt
17614 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17615 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
17616 +
17617 +*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
17618 +
17619 + 27 Jun 2012; <swift@g.o> +selinux-pyicqt-2.20120215-r1.ebuild:
17620 + Bump to revision 13
17621 +
17622 + 13 May 2012; <swift@g.o> -selinux-pyicqt-2.20110726.ebuild:
17623 + Removing deprecated ebuilds (cleanup)
17624 +
17625 + 29 Apr 2012; <swift@g.o> selinux-pyicqt-2.20120215.ebuild:
17626 + Stabilizing revision 7
17627 +
17628 +*selinux-pyicqt-2.20120215 (31 Mar 2012)
17629 +
17630 + 31 Mar 2012; <swift@g.o> +selinux-pyicqt-2.20120215.ebuild:
17631 + Bumping to 2.20120215 policies
17632 +
17633 + 12 Nov 2011; <swift@g.o> -selinux-pyicqt-2.20101213.ebuild:
17634 + Removing old policies
17635 +
17636 + 23 Oct 2011; <swift@g.o> selinux-pyicqt-2.20110726.ebuild:
17637 + Stabilization (tracker #384231)
17638 +
17639 +*selinux-pyicqt-2.20110726 (28 Aug 2011)
17640 +
17641 + 28 Aug 2011; <swift@g.o> +selinux-pyicqt-2.20110726.ebuild:
17642 + Updating policy builds to refpolicy 20110726
17643 +
17644 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17645 + selinux-pyicqt-2.20101213.ebuild:
17646 + Stable amd64 x86
17647 +
17648 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17649 + Initial commit to portage.
17650 +
17651
17652 diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
17653 new file mode 100644
17654 index 0000000..bfb6814
17655 --- /dev/null
17656 +++ b/sec-policy/selinux-pyicqt/metadata.xml
17657 @@ -0,0 +1,6 @@
17658 +<?xml version="1.0" encoding="UTF-8"?>
17659 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17660 +<pkgmetadata>
17661 + <herd>selinux</herd>
17662 + <longdescription>Gentoo SELinux policy for pyicqt</longdescription>
17663 +</pkgmetadata>
17664
17665 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
17666 new file mode 100644
17667 index 0000000..78b85df
17668 --- /dev/null
17669 +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
17670 @@ -0,0 +1,14 @@
17671 +# Copyright 1999-2012 Gentoo Foundation
17672 +# Distributed under the terms of the GNU General Public License v2
17673 +# $Header: $
17674 +EAPI="4"
17675 +
17676 +IUSE=""
17677 +MODS="pyicqt"
17678 +BASEPOL="9999"
17679 +
17680 +inherit selinux-policy-2
17681 +
17682 +DESCRIPTION="SELinux policy for pyicqt"
17683 +
17684 +KEYWORDS=""
17685
17686 diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
17687 new file mode 100644
17688 index 0000000..2dd3136
17689 --- /dev/null
17690 +++ b/sec-policy/selinux-pyzor/ChangeLog
17691 @@ -0,0 +1,90 @@
17692 +# ChangeLog for sec-policy/selinux-pyzor
17693 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17694 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
17695 +
17696 +*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
17697 +
17698 + 27 Jun 2012; <swift@g.o> +selinux-pyzor-2.20120215-r1.ebuild:
17699 + Bump to revision 13
17700 +
17701 + 13 May 2012; <swift@g.o> -selinux-pyzor-2.20110726.ebuild:
17702 + Removing deprecated ebuilds (cleanup)
17703 +
17704 + 29 Apr 2012; <swift@g.o> selinux-pyzor-2.20120215.ebuild:
17705 + Stabilizing revision 7
17706 +
17707 +*selinux-pyzor-2.20120215 (31 Mar 2012)
17708 +
17709 + 31 Mar 2012; <swift@g.o> +selinux-pyzor-2.20120215.ebuild:
17710 + Bumping to 2.20120215 policies
17711 +
17712 + 12 Nov 2011; <swift@g.o> -selinux-pyzor-2.20101213.ebuild:
17713 + Removing old policies
17714 +
17715 + 23 Oct 2011; <swift@g.o> selinux-pyzor-2.20110726.ebuild:
17716 + Stabilization (tracker #384231)
17717 +
17718 +*selinux-pyzor-2.20110726 (28 Aug 2011)
17719 +
17720 + 28 Aug 2011; <swift@g.o> +selinux-pyzor-2.20110726.ebuild:
17721 + Updating policy builds to refpolicy 20110726
17722 +
17723 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17724 + -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
17725 + -selinux-pyzor-20080525.ebuild:
17726 + Removed deprecated policies
17727 +
17728 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17729 + selinux-pyzor-2.20101213.ebuild:
17730 + Stable amd64 x86
17731 +
17732 +*selinux-pyzor-2.20101213 (05 Feb 2011)
17733 +
17734 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17735 + +selinux-pyzor-2.20101213.ebuild:
17736 + New upstream policy.
17737 +
17738 +*selinux-pyzor-2.20091215 (16 Dec 2009)
17739 +
17740 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17741 + +selinux-pyzor-2.20091215.ebuild:
17742 + New upstream release.
17743 +
17744 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17745 + -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
17746 + selinux-pyzor-20080525.ebuild:
17747 + Mark 20080525 stable, clear old ebuilds.
17748 +
17749 +*selinux-pyzor-2.20090730 (03 Aug 2009)
17750 +
17751 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17752 + +selinux-pyzor-2.20090730.ebuild:
17753 + New upstream release.
17754 +
17755 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17756 + selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
17757 + selinux-pyzor-20080525.ebuild:
17758 + Drop alpha, mips, ppc, sparc selinux support.
17759 +
17760 +*selinux-pyzor-20080525 (25 May 2008)
17761 +
17762 + 25 May 2008; Chris PeBenito <pebenito@g.o>
17763 + +selinux-pyzor-20080525.ebuild:
17764 + New SVN snapshot.
17765 +
17766 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17767 + selinux-pyzor-20070928.ebuild:
17768 + Mark stable.
17769 +
17770 +*selinux-pyzor-20070928 (26 Nov 2007)
17771 +
17772 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17773 + +selinux-pyzor-20070928.ebuild:
17774 + New SVN snapshot.
17775 +
17776 +*selinux-pyzor-20070329 (11 Jun 2007)
17777 +
17778 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
17779 + +selinux-pyzor-20070329.ebuild:
17780 + initial commit
17781 +
17782
17783 diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
17784 new file mode 100644
17785 index 0000000..9b0612a
17786 --- /dev/null
17787 +++ b/sec-policy/selinux-pyzor/metadata.xml
17788 @@ -0,0 +1,6 @@
17789 +<?xml version="1.0" encoding="UTF-8"?>
17790 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17791 +<pkgmetadata>
17792 + <herd>selinux</herd>
17793 + <longdescription>Gentoo SELinux policy for pyzor</longdescription>
17794 +</pkgmetadata>
17795
17796 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
17797 new file mode 100644
17798 index 0000000..dab54be
17799 --- /dev/null
17800 +++ b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
17801 @@ -0,0 +1,14 @@
17802 +# Copyright 1999-2012 Gentoo Foundation
17803 +# Distributed under the terms of the GNU General Public License v2
17804 +# $Header: $
17805 +EAPI="4"
17806 +
17807 +IUSE=""
17808 +MODS="pyzor"
17809 +BASEPOL="9999"
17810 +
17811 +inherit selinux-policy-2
17812 +
17813 +DESCRIPTION="SELinux policy for pyzor"
17814 +
17815 +KEYWORDS=""
17816
17817 diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
17818 new file mode 100644
17819 index 0000000..c062459
17820 --- /dev/null
17821 +++ b/sec-policy/selinux-qemu/ChangeLog
17822 @@ -0,0 +1,69 @@
17823 +# ChangeLog for sec-policy/selinux-qemu
17824 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17825 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
17826 +
17827 +*selinux-qemu-2.20120215-r1 (27 Jun 2012)
17828 +
17829 + 27 Jun 2012; <swift@g.o> +selinux-qemu-2.20120215-r1.ebuild:
17830 + Bump to revision 13
17831 +
17832 + 13 May 2012; <swift@g.o> -selinux-qemu-2.20110726-r1.ebuild,
17833 + -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
17834 + Removing deprecated ebuilds (cleanup)
17835 +
17836 + 29 Apr 2012; <swift@g.o> selinux-qemu-2.20120215.ebuild:
17837 + Stabilizing revision 7
17838 +
17839 +*selinux-qemu-2.20120215 (31 Mar 2012)
17840 +
17841 + 31 Mar 2012; <swift@g.o> +selinux-qemu-2.20120215.ebuild:
17842 + Bumping to 2.20120215 policies
17843 +
17844 + 23 Feb 2012; <swift@g.o> selinux-qemu-2.20110726-r3.ebuild:
17845 + Stabilizing
17846 +
17847 + 29 Jan 2012; <swift@g.o> Manifest:
17848 + Updating manifest
17849 +
17850 + 29 Jan 2012; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
17851 + Stabilize
17852 +
17853 +*selinux-qemu-2.20110726-r3 (14 Jan 2012)
17854 +
17855 + 14 Jan 2012; <swift@g.o> +selinux-qemu-2.20110726-r3.ebuild:
17856 + Allow qemu to call itself
17857 +
17858 + 17 Dec 2011; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
17859 + Add dependency on selinux-virt; also add dontaudit statement for unneeded
17860 + calls to socket creation
17861 +
17862 +*selinux-qemu-2.20110726-r2 (04 Dec 2011)
17863 +
17864 + 04 Dec 2011; <swift@g.o> +selinux-qemu-2.20110726-r2.ebuild:
17865 + Mark vde connectivity optional
17866 +
17867 + 12 Nov 2011; <swift@g.o> -selinux-qemu-2.20101213.ebuild,
17868 + -files/fix-apps-qemu.patch:
17869 + Removing old policies
17870 +
17871 + 23 Oct 2011; <swift@g.o> selinux-qemu-2.20110726-r1.ebuild:
17872 + Stabilization (tracker #384231)
17873 +
17874 +*selinux-qemu-2.20110726-r1 (28 Aug 2011)
17875 +
17876 + 28 Aug 2011; <swift@g.o> +selinux-qemu-2.20110726-r1.ebuild:
17877 + Updating policy builds to refpolicy 20110726
17878 +
17879 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17880 + selinux-qemu-2.20101213.ebuild:
17881 + Stable amd64 x86
17882 +
17883 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17884 + Initial commit to portage.
17885 +
17886 +*selinux-qemu-2.20101213 (22 Jan 2011)
17887 +
17888 + 22 Jan 2011; <swift@g.o> +selinux-qemu-2.20101213.ebuild,
17889 + +files/fix-apps-qemu.patch, +metadata.xml:
17890 + Adding SELinux policy for QEMU
17891 +
17892
17893 diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
17894 new file mode 100644
17895 index 0000000..b289b7d
17896 --- /dev/null
17897 +++ b/sec-policy/selinux-qemu/metadata.xml
17898 @@ -0,0 +1,6 @@
17899 +<?xml version="1.0" encoding="UTF-8"?>
17900 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17901 +<pkgmetadata>
17902 + <herd>selinux</herd>
17903 + <longdescription>Gentoo SELinux policy for qemu</longdescription>
17904 +</pkgmetadata>
17905
17906 diff --git a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
17907 new file mode 100644
17908 index 0000000..fbc03be
17909 --- /dev/null
17910 +++ b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
17911 @@ -0,0 +1,18 @@
17912 +# Copyright 1999-2012 Gentoo Foundation
17913 +# Distributed under the terms of the GNU General Public License v2
17914 +# $Header: $
17915 +EAPI="4"
17916 +
17917 +IUSE=""
17918 +MODS="qemu"
17919 +BASEPOL="9999"
17920 +
17921 +inherit selinux-policy-2
17922 +
17923 +DESCRIPTION="SELinux policy for qemu"
17924 +
17925 +KEYWORDS=""
17926 +DEPEND="${DEPEND}
17927 + sec-policy/selinux-virt
17928 +"
17929 +RDEPEND="${DEPEND}"
17930
17931 diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
17932 new file mode 100644
17933 index 0000000..cfa18e4
17934 --- /dev/null
17935 +++ b/sec-policy/selinux-qmail/ChangeLog
17936 @@ -0,0 +1,164 @@
17937 +# ChangeLog for sec-policy/selinux-qmail
17938 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17939 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
17940 +
17941 +*selinux-qmail-2.20120215-r1 (27 Jun 2012)
17942 +
17943 + 27 Jun 2012; <swift@g.o> +selinux-qmail-2.20120215-r1.ebuild:
17944 + Bump to revision 13
17945 +
17946 + 13 May 2012; <swift@g.o> -selinux-qmail-2.20110726.ebuild:
17947 + Removing deprecated ebuilds (cleanup)
17948 +
17949 + 29 Apr 2012; <swift@g.o> selinux-qmail-2.20120215.ebuild:
17950 + Stabilizing revision 7
17951 +
17952 +*selinux-qmail-2.20120215 (31 Mar 2012)
17953 +
17954 + 31 Mar 2012; <swift@g.o> +selinux-qmail-2.20120215.ebuild:
17955 + Bumping to 2.20120215 policies
17956 +
17957 + 12 Nov 2011; <swift@g.o> -selinux-qmail-2.20101213.ebuild:
17958 + Removing old policies
17959 +
17960 + 23 Oct 2011; <swift@g.o> selinux-qmail-2.20110726.ebuild:
17961 + Stabilization (tracker #384231)
17962 +
17963 +*selinux-qmail-2.20110726 (28 Aug 2011)
17964 +
17965 + 28 Aug 2011; <swift@g.o> +selinux-qmail-2.20110726.ebuild:
17966 + Updating policy builds to refpolicy 20110726
17967 +
17968 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17969 + -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
17970 + -selinux-qmail-20080525.ebuild:
17971 + Removed deprecated policies
17972 +
17973 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17974 + selinux-qmail-2.20101213.ebuild:
17975 + Stable amd64 x86
17976 +
17977 +*selinux-qmail-2.20101213 (05 Feb 2011)
17978 +
17979 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17980 + +selinux-qmail-2.20101213.ebuild:
17981 + New upstream policy.
17982 +
17983 +*selinux-qmail-2.20091215 (16 Dec 2009)
17984 +
17985 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17986 + +selinux-qmail-2.20091215.ebuild:
17987 + New upstream release.
17988 +
17989 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17990 + -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
17991 + selinux-qmail-20080525.ebuild:
17992 + Mark 20080525 stable, clear old ebuilds.
17993 +
17994 +*selinux-qmail-2.20090730 (03 Aug 2009)
17995 +
17996 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17997 + +selinux-qmail-2.20090730.ebuild:
17998 + New upstream release.
17999 +
18000 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18001 + selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
18002 + selinux-qmail-20080525.ebuild:
18003 + Drop alpha, mips, ppc, sparc selinux support.
18004 +
18005 +*selinux-qmail-20080525 (25 May 2008)
18006 +
18007 + 25 May 2008; Chris PeBenito <pebenito@g.o>
18008 + +selinux-qmail-20080525.ebuild:
18009 + New SVN snapshot.
18010 +
18011 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
18012 + -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
18013 + -selinux-qmail-20061114.ebuild:
18014 + Remove old ebuilds.
18015 +
18016 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
18017 + selinux-qmail-20070928.ebuild:
18018 + Mark stable.
18019 +
18020 +*selinux-qmail-20070928 (26 Nov 2007)
18021 +
18022 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18023 + +selinux-qmail-20070928.ebuild:
18024 + New SVN snapshot.
18025 +
18026 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
18027 + Removing kaiowas from metadata due to his retirement (see #61930 for
18028 + reference).
18029 +
18030 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
18031 + selinux-qmail-20070329.ebuild:
18032 + Mark stable.
18033 +
18034 +*selinux-qmail-20070329 (29 Mar 2007)
18035 +
18036 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
18037 + +selinux-qmail-20070329.ebuild:
18038 + New SVN snapshot.
18039 +
18040 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
18041 + Redigest for Manifest2
18042 +
18043 +*selinux-qmail-20061114 (15 Nov 2006)
18044 +
18045 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
18046 + +selinux-qmail-20061114.ebuild:
18047 + New SVN snapshot.
18048 +
18049 +*selinux-qmail-20061008 (10 Oct 2006)
18050 +
18051 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
18052 + +selinux-qmail-20061008.ebuild:
18053 + First mainstream reference policy testing release.
18054 +
18055 + 18 Oct 2005; petre rodan <kaiowas@g.o>
18056 + selinux-qmail-20050917.ebuild:
18057 + mark stable
18058 +
18059 +*selinux-qmail-20050917 (18 Sep 2005)
18060 +
18061 + 18 Sep 2005; petre rodan <kaiowas@g.o>
18062 + +selinux-qmail-20050917.ebuild:
18063 + added rule needed by kernels >= 2.6.13, added mips arch
18064 +
18065 +*selinux-qmail-20041128 (12 Dec 2004)
18066 +
18067 + 12 Dec 2004; petre rodan <kaiowas@g.o>
18068 + -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
18069 + -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
18070 + removed old builds, added ssl-related fix from Andy Dustman
18071 +
18072 + 23 Nov 2004; petre rodan <kaiowas@g.o>
18073 + selinux-qmail-20041120.ebuild:
18074 + mark stable
18075 +
18076 +*selinux-qmail-20041120 (22 Nov 2004)
18077 +
18078 + 22 Nov 2004; petre rodan <kaiowas@g.o>
18079 + +selinux-qmail-20041120.ebuild:
18080 + added arpwatch-related block
18081 +
18082 +*selinux-qmail-20041018 (23 Oct 2004)
18083 +
18084 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
18085 + +selinux-qmail-20041018.ebuild:
18086 + major update based on #49275. added correct labels for /var/qmail/supervise/*
18087 +
18088 +*selinux-qmail-20040426 (26 Apr 2004)
18089 +
18090 + 26 Apr 2004; Chris PeBenito <pebenito@g.o>
18091 + +selinux-qmail-20040426.ebuild:
18092 + Fix for 2004.1
18093 +
18094 +*selinux-qmail-20040205 (05 Feb 2004)
18095 +
18096 + 05 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
18097 + selinux-qmail-20040205.ebuild:
18098 + Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
18099 + serialmail and qmail-pop3.
18100 +
18101
18102 diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
18103 new file mode 100644
18104 index 0000000..2562554
18105 --- /dev/null
18106 +++ b/sec-policy/selinux-qmail/metadata.xml
18107 @@ -0,0 +1,6 @@
18108 +<?xml version="1.0" encoding="UTF-8"?>
18109 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18110 +<pkgmetadata>
18111 + <herd>selinux</herd>
18112 + <longdescription>Gentoo SELinux policy for qmail</longdescription>
18113 +</pkgmetadata>
18114
18115 diff --git a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
18116 new file mode 100644
18117 index 0000000..96849c0
18118 --- /dev/null
18119 +++ b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
18120 @@ -0,0 +1,14 @@
18121 +# Copyright 1999-2012 Gentoo Foundation
18122 +# Distributed under the terms of the GNU General Public License v2
18123 +# $Header: $
18124 +EAPI="4"
18125 +
18126 +IUSE=""
18127 +MODS="qmail"
18128 +BASEPOL="9999"
18129 +
18130 +inherit selinux-policy-2
18131 +
18132 +DESCRIPTION="SELinux policy for qmail"
18133 +
18134 +KEYWORDS=""
18135
18136 diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
18137 new file mode 100644
18138 index 0000000..a7677c8
18139 --- /dev/null
18140 +++ b/sec-policy/selinux-quota/ChangeLog
18141 @@ -0,0 +1,38 @@
18142 +# ChangeLog for sec-policy/selinux-quota
18143 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18144 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
18145 +
18146 +*selinux-quota-2.20120215-r1 (27 Jun 2012)
18147 +
18148 + 27 Jun 2012; <swift@g.o> +selinux-quota-2.20120215-r1.ebuild:
18149 + Bump to revision 13
18150 +
18151 + 13 May 2012; <swift@g.o> -selinux-quota-2.20110726.ebuild:
18152 + Removing deprecated ebuilds (cleanup)
18153 +
18154 + 29 Apr 2012; <swift@g.o> selinux-quota-2.20120215.ebuild:
18155 + Stabilizing revision 7
18156 +
18157 +*selinux-quota-2.20120215 (31 Mar 2012)
18158 +
18159 + 31 Mar 2012; <swift@g.o> +selinux-quota-2.20120215.ebuild:
18160 + Bumping to 2.20120215 policies
18161 +
18162 + 12 Nov 2011; <swift@g.o> -selinux-quota-2.20101213.ebuild:
18163 + Removing old policies
18164 +
18165 + 23 Oct 2011; <swift@g.o> selinux-quota-2.20110726.ebuild:
18166 + Stabilization (tracker #384231)
18167 +
18168 +*selinux-quota-2.20110726 (28 Aug 2011)
18169 +
18170 + 28 Aug 2011; <swift@g.o> +selinux-quota-2.20110726.ebuild:
18171 + Updating policy builds to refpolicy 20110726
18172 +
18173 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18174 + selinux-quota-2.20101213.ebuild:
18175 + Stable amd64 x86
18176 +
18177 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18178 + Initial commit to portage.
18179 +
18180
18181 diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
18182 new file mode 100644
18183 index 0000000..e285658
18184 --- /dev/null
18185 +++ b/sec-policy/selinux-quota/metadata.xml
18186 @@ -0,0 +1,6 @@
18187 +<?xml version="1.0" encoding="UTF-8"?>
18188 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18189 +<pkgmetadata>
18190 + <herd>selinux</herd>
18191 + <longdescription>Gentoo SELinux policy for quota</longdescription>
18192 +</pkgmetadata>
18193
18194 diff --git a/sec-policy/selinux-quota/selinux-quota-9999.ebuild b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
18195 new file mode 100644
18196 index 0000000..73142ac
18197 --- /dev/null
18198 +++ b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
18199 @@ -0,0 +1,14 @@
18200 +# Copyright 1999-2012 Gentoo Foundation
18201 +# Distributed under the terms of the GNU General Public License v2
18202 +# $Header: $
18203 +EAPI="4"
18204 +
18205 +IUSE=""
18206 +MODS="quota"
18207 +BASEPOL="9999"
18208 +
18209 +inherit selinux-policy-2
18210 +
18211 +DESCRIPTION="SELinux policy for quota"
18212 +
18213 +KEYWORDS=""
18214
18215 diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
18216 new file mode 100644
18217 index 0000000..cc6bdd2
18218 --- /dev/null
18219 +++ b/sec-policy/selinux-radius/ChangeLog
18220 @@ -0,0 +1,38 @@
18221 +# ChangeLog for sec-policy/selinux-radius
18222 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18223 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
18224 +
18225 +*selinux-radius-2.20120215-r1 (27 Jun 2012)
18226 +
18227 + 27 Jun 2012; <swift@g.o> +selinux-radius-2.20120215-r1.ebuild:
18228 + Bump to revision 13
18229 +
18230 + 13 May 2012; <swift@g.o> -selinux-radius-2.20110726.ebuild:
18231 + Removing deprecated ebuilds (cleanup)
18232 +
18233 + 29 Apr 2012; <swift@g.o> selinux-radius-2.20120215.ebuild:
18234 + Stabilizing revision 7
18235 +
18236 +*selinux-radius-2.20120215 (31 Mar 2012)
18237 +
18238 + 31 Mar 2012; <swift@g.o> +selinux-radius-2.20120215.ebuild:
18239 + Bumping to 2.20120215 policies
18240 +
18241 + 12 Nov 2011; <swift@g.o> -selinux-radius-2.20101213.ebuild:
18242 + Removing old policies
18243 +
18244 + 23 Oct 2011; <swift@g.o> selinux-radius-2.20110726.ebuild:
18245 + Stabilization (tracker #384231)
18246 +
18247 +*selinux-radius-2.20110726 (28 Aug 2011)
18248 +
18249 + 28 Aug 2011; <swift@g.o> +selinux-radius-2.20110726.ebuild:
18250 + Updating policy builds to refpolicy 20110726
18251 +
18252 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18253 + selinux-radius-2.20101213.ebuild:
18254 + Stable amd64 x86
18255 +
18256 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18257 + Initial commit to portage.
18258 +
18259
18260 diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
18261 new file mode 100644
18262 index 0000000..ee6a97b
18263 --- /dev/null
18264 +++ b/sec-policy/selinux-radius/metadata.xml
18265 @@ -0,0 +1,6 @@
18266 +<?xml version="1.0" encoding="UTF-8"?>
18267 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18268 +<pkgmetadata>
18269 + <herd>selinux</herd>
18270 + <longdescription>Gentoo SELinux policy for radius</longdescription>
18271 +</pkgmetadata>
18272
18273 diff --git a/sec-policy/selinux-radius/selinux-radius-9999.ebuild b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
18274 new file mode 100644
18275 index 0000000..35c107c
18276 --- /dev/null
18277 +++ b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
18278 @@ -0,0 +1,14 @@
18279 +# Copyright 1999-2012 Gentoo Foundation
18280 +# Distributed under the terms of the GNU General Public License v2
18281 +# $Header: $
18282 +EAPI="4"
18283 +
18284 +IUSE=""
18285 +MODS="radius"
18286 +BASEPOL="9999"
18287 +
18288 +inherit selinux-policy-2
18289 +
18290 +DESCRIPTION="SELinux policy for radius"
18291 +
18292 +KEYWORDS=""
18293
18294 diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
18295 new file mode 100644
18296 index 0000000..725465f
18297 --- /dev/null
18298 +++ b/sec-policy/selinux-radvd/ChangeLog
18299 @@ -0,0 +1,38 @@
18300 +# ChangeLog for sec-policy/selinux-radvd
18301 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18302 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
18303 +
18304 +*selinux-radvd-2.20120215-r1 (27 Jun 2012)
18305 +
18306 + 27 Jun 2012; <swift@g.o> +selinux-radvd-2.20120215-r1.ebuild:
18307 + Bump to revision 13
18308 +
18309 + 13 May 2012; <swift@g.o> -selinux-radvd-2.20110726.ebuild:
18310 + Removing deprecated ebuilds (cleanup)
18311 +
18312 + 29 Apr 2012; <swift@g.o> selinux-radvd-2.20120215.ebuild:
18313 + Stabilizing revision 7
18314 +
18315 +*selinux-radvd-2.20120215 (31 Mar 2012)
18316 +
18317 + 31 Mar 2012; <swift@g.o> +selinux-radvd-2.20120215.ebuild:
18318 + Bumping to 2.20120215 policies
18319 +
18320 + 12 Nov 2011; <swift@g.o> -selinux-radvd-2.20101213.ebuild:
18321 + Removing old policies
18322 +
18323 + 23 Oct 2011; <swift@g.o> selinux-radvd-2.20110726.ebuild:
18324 + Stabilization (tracker #384231)
18325 +
18326 +*selinux-radvd-2.20110726 (28 Aug 2011)
18327 +
18328 + 28 Aug 2011; <swift@g.o> +selinux-radvd-2.20110726.ebuild:
18329 + Updating policy builds to refpolicy 20110726
18330 +
18331 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18332 + selinux-radvd-2.20101213.ebuild:
18333 + Stable amd64 x86
18334 +
18335 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18336 + Initial commit to portage.
18337 +
18338
18339 diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
18340 new file mode 100644
18341 index 0000000..9c5fc13
18342 --- /dev/null
18343 +++ b/sec-policy/selinux-radvd/metadata.xml
18344 @@ -0,0 +1,6 @@
18345 +<?xml version="1.0" encoding="UTF-8"?>
18346 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18347 +<pkgmetadata>
18348 + <herd>selinux</herd>
18349 + <longdescription>Gentoo SELinux policy for radvd</longdescription>
18350 +</pkgmetadata>
18351
18352 diff --git a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
18353 new file mode 100644
18354 index 0000000..a4cb3ef
18355 --- /dev/null
18356 +++ b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
18357 @@ -0,0 +1,14 @@
18358 +# Copyright 1999-2012 Gentoo Foundation
18359 +# Distributed under the terms of the GNU General Public License v2
18360 +# $Header: $
18361 +EAPI="4"
18362 +
18363 +IUSE=""
18364 +MODS="radvd"
18365 +BASEPOL="9999"
18366 +
18367 +inherit selinux-policy-2
18368 +
18369 +DESCRIPTION="SELinux policy for radvd"
18370 +
18371 +KEYWORDS=""
18372
18373 diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
18374 new file mode 100644
18375 index 0000000..e0b3b15
18376 --- /dev/null
18377 +++ b/sec-policy/selinux-razor/ChangeLog
18378 @@ -0,0 +1,90 @@
18379 +# ChangeLog for sec-policy/selinux-razor
18380 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18381 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
18382 +
18383 +*selinux-razor-2.20120215-r1 (27 Jun 2012)
18384 +
18385 + 27 Jun 2012; <swift@g.o> +selinux-razor-2.20120215-r1.ebuild:
18386 + Bump to revision 13
18387 +
18388 + 13 May 2012; <swift@g.o> -selinux-razor-2.20110726.ebuild:
18389 + Removing deprecated ebuilds (cleanup)
18390 +
18391 + 29 Apr 2012; <swift@g.o> selinux-razor-2.20120215.ebuild:
18392 + Stabilizing revision 7
18393 +
18394 +*selinux-razor-2.20120215 (31 Mar 2012)
18395 +
18396 + 31 Mar 2012; <swift@g.o> +selinux-razor-2.20120215.ebuild:
18397 + Bumping to 2.20120215 policies
18398 +
18399 + 12 Nov 2011; <swift@g.o> -selinux-razor-2.20101213.ebuild:
18400 + Removing old policies
18401 +
18402 + 23 Oct 2011; <swift@g.o> selinux-razor-2.20110726.ebuild:
18403 + Stabilization (tracker #384231)
18404 +
18405 +*selinux-razor-2.20110726 (28 Aug 2011)
18406 +
18407 + 28 Aug 2011; <swift@g.o> +selinux-razor-2.20110726.ebuild:
18408 + Updating policy builds to refpolicy 20110726
18409 +
18410 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18411 + -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
18412 + -selinux-razor-20080525.ebuild:
18413 + Removed deprecated policies
18414 +
18415 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18416 + selinux-razor-2.20101213.ebuild:
18417 + Stable amd64 x86
18418 +
18419 +*selinux-razor-2.20101213 (05 Feb 2011)
18420 +
18421 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18422 + +selinux-razor-2.20101213.ebuild:
18423 + New upstream policy.
18424 +
18425 +*selinux-razor-2.20091215 (16 Dec 2009)
18426 +
18427 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
18428 + +selinux-razor-2.20091215.ebuild:
18429 + New upstream release.
18430 +
18431 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
18432 + -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
18433 + selinux-razor-20080525.ebuild:
18434 + Mark 20080525 stable, clear old ebuilds.
18435 +
18436 +*selinux-razor-2.20090730 (03 Aug 2009)
18437 +
18438 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
18439 + +selinux-razor-2.20090730.ebuild:
18440 + New upstream release.
18441 +
18442 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18443 + selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
18444 + selinux-razor-20080525.ebuild:
18445 + Drop alpha, mips, ppc, sparc selinux support.
18446 +
18447 +*selinux-razor-20080525 (25 May 2008)
18448 +
18449 + 25 May 2008; Chris PeBenito <pebenito@g.o>
18450 + +selinux-razor-20080525.ebuild:
18451 + New SVN snapshot.
18452 +
18453 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
18454 + selinux-razor-20070928.ebuild:
18455 + Mark stable.
18456 +
18457 +*selinux-razor-20070928 (26 Nov 2007)
18458 +
18459 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18460 + +selinux-razor-20070928.ebuild:
18461 + New SVN snapshot.
18462 +
18463 +*selinux-razor-20070329 (11 Jun 2007)
18464 +
18465 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
18466 + +selinux-razor-20070329.ebuild:
18467 + initial commit
18468 +
18469
18470 diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
18471 new file mode 100644
18472 index 0000000..b6d5ad7
18473 --- /dev/null
18474 +++ b/sec-policy/selinux-razor/metadata.xml
18475 @@ -0,0 +1,6 @@
18476 +<?xml version="1.0" encoding="UTF-8"?>
18477 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18478 +<pkgmetadata>
18479 + <herd>selinux</herd>
18480 + <longdescription>Gentoo SELinux policy for razor</longdescription>
18481 +</pkgmetadata>
18482
18483 diff --git a/sec-policy/selinux-razor/selinux-razor-9999.ebuild b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
18484 new file mode 100644
18485 index 0000000..e130951
18486 --- /dev/null
18487 +++ b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
18488 @@ -0,0 +1,14 @@
18489 +# Copyright 1999-2012 Gentoo Foundation
18490 +# Distributed under the terms of the GNU General Public License v2
18491 +# $Header: $
18492 +EAPI="4"
18493 +
18494 +IUSE=""
18495 +MODS="razor"
18496 +BASEPOL="9999"
18497 +
18498 +inherit selinux-policy-2
18499 +
18500 +DESCRIPTION="SELinux policy for razor"
18501 +
18502 +KEYWORDS=""
18503
18504 diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
18505 new file mode 100644
18506 index 0000000..ee8e2b6
18507 --- /dev/null
18508 +++ b/sec-policy/selinux-remotelogin/ChangeLog
18509 @@ -0,0 +1,32 @@
18510 +# ChangeLog for sec-policy/selinux-remotelogin
18511 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18512 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
18513 +
18514 +*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
18515 +
18516 + 27 Jun 2012; <swift@g.o> +selinux-remotelogin-2.20120215-r1.ebuild:
18517 + Bump to revision 13
18518 +
18519 + 13 May 2012; <swift@g.o> -selinux-remotelogin-2.20110726.ebuild:
18520 + Removing deprecated ebuilds (cleanup)
18521 +
18522 + 29 Apr 2012; <swift@g.o> selinux-remotelogin-2.20120215.ebuild:
18523 + Stabilizing revision 7
18524 +
18525 +*selinux-remotelogin-2.20120215 (31 Mar 2012)
18526 +
18527 + 31 Mar 2012; <swift@g.o> +selinux-remotelogin-2.20120215.ebuild:
18528 + Bumping to 2.20120215 policies
18529 +
18530 + 29 Jan 2012; <swift@g.o> Manifest:
18531 + Updating manifest
18532 +
18533 + 29 Jan 2012; <swift@g.o> selinux-remotelogin-2.20110726.ebuild:
18534 + Stabilize
18535 +
18536 +*selinux-remotelogin-2.20110726 (11 Dec 2011)
18537 +
18538 + 11 Dec 2011; <swift@g.o> +selinux-remotelogin-2.20110726.ebuild,
18539 + +metadata.xml:
18540 + Initial policy for remotelogin, needed by telnet
18541 +
18542
18543 diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
18544 new file mode 100644
18545 index 0000000..7aac438
18546 --- /dev/null
18547 +++ b/sec-policy/selinux-remotelogin/metadata.xml
18548 @@ -0,0 +1,6 @@
18549 +<?xml version="1.0" encoding="UTF-8"?>
18550 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18551 +<pkgmetadata>
18552 + <herd>selinux</herd>
18553 + <longdescription>Gentoo SELinux policy for remotelogin</longdescription>
18554 +</pkgmetadata>
18555
18556 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
18557 new file mode 100644
18558 index 0000000..075603f
18559 --- /dev/null
18560 +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
18561 @@ -0,0 +1,14 @@
18562 +# Copyright 1999-2012 Gentoo Foundation
18563 +# Distributed under the terms of the GNU General Public License v2
18564 +# $Header: $
18565 +EAPI="4"
18566 +
18567 +IUSE=""
18568 +MODS="remotelogin"
18569 +BASEPOL="9999"
18570 +
18571 +inherit selinux-policy-2
18572 +
18573 +DESCRIPTION="SELinux policy for remotelogin"
18574 +
18575 +KEYWORDS=""
18576
18577 diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
18578 new file mode 100644
18579 index 0000000..fd376df
18580 --- /dev/null
18581 +++ b/sec-policy/selinux-rgmanager/ChangeLog
18582 @@ -0,0 +1,43 @@
18583 +# ChangeLog for sec-policy/selinux-rgmanager
18584 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18585 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
18586 +
18587 +*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
18588 +
18589 + 27 Jun 2012; <swift@g.o> +selinux-rgmanager-2.20120215-r2.ebuild:
18590 + Bump to revision 13
18591 +
18592 +*selinux-rgmanager-2.20120215-r1 (20 May 2012)
18593 +
18594 + 20 May 2012; <swift@g.o> +selinux-rgmanager-2.20120215-r1.ebuild:
18595 + Bumping to rev 9
18596 +
18597 + 13 May 2012; <swift@g.o> -selinux-rgmanager-2.20110726.ebuild:
18598 + Removing deprecated ebuilds (cleanup)
18599 +
18600 + 29 Apr 2012; <swift@g.o> selinux-rgmanager-2.20120215.ebuild:
18601 + Stabilizing revision 7
18602 +
18603 +*selinux-rgmanager-2.20120215 (31 Mar 2012)
18604 +
18605 + 31 Mar 2012; <swift@g.o> +selinux-rgmanager-2.20120215.ebuild:
18606 + Bumping to 2.20120215 policies
18607 +
18608 + 12 Nov 2011; <swift@g.o> -selinux-rgmanager-2.20101213.ebuild:
18609 + Removing old policies
18610 +
18611 + 23 Oct 2011; <swift@g.o> selinux-rgmanager-2.20110726.ebuild:
18612 + Stabilization (tracker #384231)
18613 +
18614 +*selinux-rgmanager-2.20110726 (28 Aug 2011)
18615 +
18616 + 28 Aug 2011; <swift@g.o> +selinux-rgmanager-2.20110726.ebuild:
18617 + Updating policy builds to refpolicy 20110726
18618 +
18619 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18620 + selinux-rgmanager-2.20101213.ebuild:
18621 + Stable amd64 x86
18622 +
18623 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18624 + Initial commit to portage.
18625 +
18626
18627 diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
18628 new file mode 100644
18629 index 0000000..d111eac
18630 --- /dev/null
18631 +++ b/sec-policy/selinux-rgmanager/metadata.xml
18632 @@ -0,0 +1,6 @@
18633 +<?xml version="1.0" encoding="UTF-8"?>
18634 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18635 +<pkgmetadata>
18636 + <herd>selinux</herd>
18637 + <longdescription>Gentoo SELinux policy for rgmanager</longdescription>
18638 +</pkgmetadata>
18639
18640 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
18641 new file mode 100644
18642 index 0000000..b6514e8
18643 --- /dev/null
18644 +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
18645 @@ -0,0 +1,14 @@
18646 +# Copyright 1999-2012 Gentoo Foundation
18647 +# Distributed under the terms of the GNU General Public License v2
18648 +# $Header: $
18649 +EAPI="4"
18650 +
18651 +IUSE=""
18652 +MODS="rgmanager"
18653 +BASEPOL="9999"
18654 +
18655 +inherit selinux-policy-2
18656 +
18657 +DESCRIPTION="SELinux policy for rgmanager"
18658 +
18659 +KEYWORDS=""
18660
18661 diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
18662 new file mode 100644
18663 index 0000000..13495b5
18664 --- /dev/null
18665 +++ b/sec-policy/selinux-roundup/ChangeLog
18666 @@ -0,0 +1,38 @@
18667 +# ChangeLog for sec-policy/selinux-roundup
18668 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18669 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
18670 +
18671 +*selinux-roundup-2.20120215-r1 (27 Jun 2012)
18672 +
18673 + 27 Jun 2012; <swift@g.o> +selinux-roundup-2.20120215-r1.ebuild:
18674 + Bump to revision 13
18675 +
18676 + 13 May 2012; <swift@g.o> -selinux-roundup-2.20110726.ebuild:
18677 + Removing deprecated ebuilds (cleanup)
18678 +
18679 + 29 Apr 2012; <swift@g.o> selinux-roundup-2.20120215.ebuild:
18680 + Stabilizing revision 7
18681 +
18682 +*selinux-roundup-2.20120215 (31 Mar 2012)
18683 +
18684 + 31 Mar 2012; <swift@g.o> +selinux-roundup-2.20120215.ebuild:
18685 + Bumping to 2.20120215 policies
18686 +
18687 + 12 Nov 2011; <swift@g.o> -selinux-roundup-2.20101213.ebuild:
18688 + Removing old policies
18689 +
18690 + 23 Oct 2011; <swift@g.o> selinux-roundup-2.20110726.ebuild:
18691 + Stabilization (tracker #384231)
18692 +
18693 +*selinux-roundup-2.20110726 (28 Aug 2011)
18694 +
18695 + 28 Aug 2011; <swift@g.o> +selinux-roundup-2.20110726.ebuild:
18696 + Updating policy builds to refpolicy 20110726
18697 +
18698 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18699 + selinux-roundup-2.20101213.ebuild:
18700 + Stable amd64 x86
18701 +
18702 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18703 + Initial commit to portage.
18704 +
18705
18706 diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
18707 new file mode 100644
18708 index 0000000..38cf0b4
18709 --- /dev/null
18710 +++ b/sec-policy/selinux-roundup/metadata.xml
18711 @@ -0,0 +1,6 @@
18712 +<?xml version="1.0" encoding="UTF-8"?>
18713 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18714 +<pkgmetadata>
18715 + <herd>selinux</herd>
18716 + <longdescription>Gentoo SELinux policy for roundup</longdescription>
18717 +</pkgmetadata>
18718
18719 diff --git a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
18720 new file mode 100644
18721 index 0000000..e778786
18722 --- /dev/null
18723 +++ b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
18724 @@ -0,0 +1,14 @@
18725 +# Copyright 1999-2012 Gentoo Foundation
18726 +# Distributed under the terms of the GNU General Public License v2
18727 +# $Header: $
18728 +EAPI="4"
18729 +
18730 +IUSE=""
18731 +MODS="roundup"
18732 +BASEPOL="9999"
18733 +
18734 +inherit selinux-policy-2
18735 +
18736 +DESCRIPTION="SELinux policy for roundup"
18737 +
18738 +KEYWORDS=""
18739
18740 diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
18741 new file mode 100644
18742 index 0000000..12e68c0
18743 --- /dev/null
18744 +++ b/sec-policy/selinux-rpc/ChangeLog
18745 @@ -0,0 +1,63 @@
18746 +# ChangeLog for sec-policy/selinux-rpc
18747 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18748 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
18749 +
18750 +*selinux-rpc-2.20120215-r2 (27 Jun 2012)
18751 +
18752 + 27 Jun 2012; <swift@g.o> +selinux-rpc-2.20120215-r2.ebuild:
18753 + Bump to revision 13
18754 +
18755 +*selinux-rpc-2.20120215-r1 (20 May 2012)
18756 +
18757 + 20 May 2012; <swift@g.o> +selinux-rpc-2.20120215-r1.ebuild:
18758 + Bumping to rev 9
18759 +
18760 + 13 May 2012; <swift@g.o> -selinux-rpc-2.20110726-r1.ebuild,
18761 + -selinux-rpc-2.20110726-r2.ebuild:
18762 + Removing deprecated ebuilds (cleanup)
18763 +
18764 + 29 Apr 2012; <swift@g.o> selinux-rpc-2.20120215.ebuild:
18765 + Stabilizing revision 7
18766 +
18767 + 31 Mar 2012; <swift@g.o> selinux-rpc-2.20110726-r2.ebuild:
18768 + Stabilizing
18769 +
18770 + 31 Mar 2012; <swift@g.o> selinux-rpc-2.20110726-r1.ebuild,
18771 + selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
18772 + Remove deprecated dependency
18773 +
18774 +*selinux-rpc-2.20120215 (31 Mar 2012)
18775 +
18776 + 31 Mar 2012; <swift@g.o> +selinux-rpc-2.20120215.ebuild:
18777 + Bumping to 2.20120215 policies
18778 +
18779 +*selinux-rpc-2.20110726-r2 (23 Feb 2012)
18780 +
18781 + 23 Feb 2012; <swift@g.o> +selinux-rpc-2.20110726-r2.ebuild:
18782 + State management must be able to write to dirs as well
18783 +
18784 + 12 Nov 2011; <swift@g.o> -files/fix-services-rpc-r1.patch,
18785 + -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
18786 + Removing old policies
18787 +
18788 + 23 Oct 2011; <swift@g.o> selinux-rpc-2.20110726-r1.ebuild:
18789 + Stabilization (tracker #384231)
18790 +
18791 +*selinux-rpc-2.20110726-r1 (28 Aug 2011)
18792 +
18793 + 28 Aug 2011; <swift@g.o> +selinux-rpc-2.20110726-r1.ebuild:
18794 + Updating policy builds to refpolicy 20110726
18795 +
18796 +*selinux-rpc-2.20101213-r1 (10 Jul 2011)
18797 +
18798 + 10 Jul 2011; Anthony G. Basile <blueness@g.o>
18799 + +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
18800 + Allow rpcd_t to listen on udp_socket, needed for NFSd to work
18801 +
18802 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18803 + selinux-rpc-2.20101213.ebuild:
18804 + Stable amd64 x86
18805 +
18806 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18807 + Initial commit to portage.
18808 +
18809
18810 diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
18811 new file mode 100644
18812 index 0000000..91a1ff8
18813 --- /dev/null
18814 +++ b/sec-policy/selinux-rpc/metadata.xml
18815 @@ -0,0 +1,6 @@
18816 +<?xml version="1.0" encoding="UTF-8"?>
18817 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18818 +<pkgmetadata>
18819 + <herd>selinux</herd>
18820 + <longdescription>Gentoo SELinux policy for rpc</longdescription>
18821 +</pkgmetadata>
18822
18823 diff --git a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
18824 new file mode 100644
18825 index 0000000..caaccf6
18826 --- /dev/null
18827 +++ b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
18828 @@ -0,0 +1,14 @@
18829 +# Copyright 1999-2012 Gentoo Foundation
18830 +# Distributed under the terms of the GNU General Public License v2
18831 +# $Header: $
18832 +EAPI="4"
18833 +
18834 +IUSE=""
18835 +MODS="rpc"
18836 +BASEPOL="9999"
18837 +
18838 +inherit selinux-policy-2
18839 +
18840 +DESCRIPTION="SELinux policy for rpc"
18841 +
18842 +KEYWORDS=""
18843
18844 diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
18845 new file mode 100644
18846 index 0000000..dee183e
18847 --- /dev/null
18848 +++ b/sec-policy/selinux-rpcbind/ChangeLog
18849 @@ -0,0 +1,38 @@
18850 +# ChangeLog for sec-policy/selinux-rpcbind
18851 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18852 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
18853 +
18854 +*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
18855 +
18856 + 27 Jun 2012; <swift@g.o> +selinux-rpcbind-2.20120215-r1.ebuild:
18857 + Bump to revision 13
18858 +
18859 + 13 May 2012; <swift@g.o> -selinux-rpcbind-2.20110726.ebuild:
18860 + Removing deprecated ebuilds (cleanup)
18861 +
18862 + 29 Apr 2012; <swift@g.o> selinux-rpcbind-2.20120215.ebuild:
18863 + Stabilizing revision 7
18864 +
18865 +*selinux-rpcbind-2.20120215 (31 Mar 2012)
18866 +
18867 + 31 Mar 2012; <swift@g.o> +selinux-rpcbind-2.20120215.ebuild:
18868 + Bumping to 2.20120215 policies
18869 +
18870 + 12 Nov 2011; <swift@g.o> -selinux-rpcbind-2.20101213.ebuild:
18871 + Removing old policies
18872 +
18873 + 23 Oct 2011; <swift@g.o> selinux-rpcbind-2.20110726.ebuild:
18874 + Stabilization (tracker #384231)
18875 +
18876 +*selinux-rpcbind-2.20110726 (28 Aug 2011)
18877 +
18878 + 28 Aug 2011; <swift@g.o> +selinux-rpcbind-2.20110726.ebuild:
18879 + Updating policy builds to refpolicy 20110726
18880 +
18881 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18882 + selinux-rpcbind-2.20101213.ebuild:
18883 + Stable amd64 x86
18884 +
18885 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18886 + Initial commit to portage.
18887 +
18888
18889 diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
18890 new file mode 100644
18891 index 0000000..6f34cdb
18892 --- /dev/null
18893 +++ b/sec-policy/selinux-rpcbind/metadata.xml
18894 @@ -0,0 +1,6 @@
18895 +<?xml version="1.0" encoding="UTF-8"?>
18896 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18897 +<pkgmetadata>
18898 + <herd>selinux</herd>
18899 + <longdescription>Gentoo SELinux policy for rpcbind</longdescription>
18900 +</pkgmetadata>
18901
18902 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
18903 new file mode 100644
18904 index 0000000..f895874
18905 --- /dev/null
18906 +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
18907 @@ -0,0 +1,14 @@
18908 +# Copyright 1999-2012 Gentoo Foundation
18909 +# Distributed under the terms of the GNU General Public License v2
18910 +# $Header: $
18911 +EAPI="4"
18912 +
18913 +IUSE=""
18914 +MODS="rpcbind"
18915 +BASEPOL="9999"
18916 +
18917 +inherit selinux-policy-2
18918 +
18919 +DESCRIPTION="SELinux policy for rpcbind"
18920 +
18921 +KEYWORDS=""
18922
18923 diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
18924 new file mode 100644
18925 index 0000000..55c1060
18926 --- /dev/null
18927 +++ b/sec-policy/selinux-rpm/ChangeLog
18928 @@ -0,0 +1,37 @@
18929 +# ChangeLog for sec-policy/selinux-rpm
18930 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18931 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
18932 +
18933 +*selinux-rpm-2.20120215-r2 (27 Jun 2012)
18934 +
18935 + 27 Jun 2012; <swift@g.o> +selinux-rpm-2.20120215-r2.ebuild:
18936 + Bump to revision 13
18937 +
18938 +*selinux-rpm-2.20120215-r1 (20 May 2012)
18939 +
18940 + 20 May 2012; <swift@g.o> +selinux-rpm-2.20120215-r1.ebuild:
18941 + Bumping to rev 9
18942 +
18943 + 13 May 2012; <swift@g.o> -selinux-rpm-2.20110726.ebuild:
18944 + Removing deprecated ebuilds (cleanup)
18945 +
18946 + 29 Apr 2012; <swift@g.o> selinux-rpm-2.20120215.ebuild:
18947 + Stabilizing revision 7
18948 +
18949 +*selinux-rpm-2.20120215 (31 Mar 2012)
18950 +
18951 + 31 Mar 2012; <swift@g.o> +selinux-rpm-2.20120215.ebuild:
18952 + Bumping to 2.20120215 policies
18953 +
18954 + 29 Jan 2012; <swift@g.o> Manifest:
18955 + Updating manifest
18956 +
18957 + 29 Jan 2012; <swift@g.o> selinux-rpm-2.20110726.ebuild:
18958 + Stabilize
18959 +
18960 +*selinux-rpm-2.20110726 (04 Dec 2011)
18961 +
18962 + 04 Dec 2011; <swift@g.o> +selinux-rpm-2.20110726.ebuild,
18963 + +metadata.xml:
18964 + Adding SELinux module for rpm
18965 +
18966
18967 diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
18968 new file mode 100644
18969 index 0000000..97163ee
18970 --- /dev/null
18971 +++ b/sec-policy/selinux-rpm/metadata.xml
18972 @@ -0,0 +1,6 @@
18973 +<?xml version="1.0" encoding="UTF-8"?>
18974 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18975 +<pkgmetadata>
18976 + <herd>selinux</herd>
18977 + <longdescription>Gentoo SELinux policy for rpm</longdescription>
18978 +</pkgmetadata>
18979
18980 diff --git a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
18981 new file mode 100644
18982 index 0000000..1e11705
18983 --- /dev/null
18984 +++ b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
18985 @@ -0,0 +1,14 @@
18986 +# Copyright 1999-2012 Gentoo Foundation
18987 +# Distributed under the terms of the GNU General Public License v2
18988 +# $Header: $
18989 +EAPI="4"
18990 +
18991 +IUSE=""
18992 +MODS="rpm"
18993 +BASEPOL="9999"
18994 +
18995 +inherit selinux-policy-2
18996 +
18997 +DESCRIPTION="SELinux policy for rpm"
18998 +
18999 +KEYWORDS=""
19000
19001 diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
19002 new file mode 100644
19003 index 0000000..b22b30c
19004 --- /dev/null
19005 +++ b/sec-policy/selinux-rssh/ChangeLog
19006 @@ -0,0 +1,38 @@
19007 +# ChangeLog for sec-policy/selinux-rssh
19008 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19009 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
19010 +
19011 +*selinux-rssh-2.20120215-r1 (27 Jun 2012)
19012 +
19013 + 27 Jun 2012; <swift@g.o> +selinux-rssh-2.20120215-r1.ebuild:
19014 + Bump to revision 13
19015 +
19016 + 13 May 2012; <swift@g.o> -selinux-rssh-2.20110726.ebuild:
19017 + Removing deprecated ebuilds (cleanup)
19018 +
19019 + 29 Apr 2012; <swift@g.o> selinux-rssh-2.20120215.ebuild:
19020 + Stabilizing revision 7
19021 +
19022 +*selinux-rssh-2.20120215 (31 Mar 2012)
19023 +
19024 + 31 Mar 2012; <swift@g.o> +selinux-rssh-2.20120215.ebuild:
19025 + Bumping to 2.20120215 policies
19026 +
19027 + 12 Nov 2011; <swift@g.o> -selinux-rssh-2.20101213.ebuild:
19028 + Removing old policies
19029 +
19030 + 23 Oct 2011; <swift@g.o> selinux-rssh-2.20110726.ebuild:
19031 + Stabilization (tracker #384231)
19032 +
19033 +*selinux-rssh-2.20110726 (28 Aug 2011)
19034 +
19035 + 28 Aug 2011; <swift@g.o> +selinux-rssh-2.20110726.ebuild:
19036 + Updating policy builds to refpolicy 20110726
19037 +
19038 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19039 + selinux-rssh-2.20101213.ebuild:
19040 + Stable amd64 x86
19041 +
19042 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19043 + Initial commit to portage.
19044 +
19045
19046 diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
19047 new file mode 100644
19048 index 0000000..ea4760c
19049 --- /dev/null
19050 +++ b/sec-policy/selinux-rssh/metadata.xml
19051 @@ -0,0 +1,6 @@
19052 +<?xml version="1.0" encoding="UTF-8"?>
19053 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19054 +<pkgmetadata>
19055 + <herd>selinux</herd>
19056 + <longdescription>Gentoo SELinux policy for rssh</longdescription>
19057 +</pkgmetadata>
19058
19059 diff --git a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
19060 new file mode 100644
19061 index 0000000..f894318
19062 --- /dev/null
19063 +++ b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
19064 @@ -0,0 +1,14 @@
19065 +# Copyright 1999-2012 Gentoo Foundation
19066 +# Distributed under the terms of the GNU General Public License v2
19067 +# $Header: $
19068 +EAPI="4"
19069 +
19070 +IUSE=""
19071 +MODS="rssh"
19072 +BASEPOL="9999"
19073 +
19074 +inherit selinux-policy-2
19075 +
19076 +DESCRIPTION="SELinux policy for rssh"
19077 +
19078 +KEYWORDS=""
19079
19080 diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
19081 new file mode 100644
19082 index 0000000..35e303d
19083 --- /dev/null
19084 +++ b/sec-policy/selinux-rtkit/ChangeLog
19085 @@ -0,0 +1,41 @@
19086 +# ChangeLog for sec-policy/selinux-rtkit
19087 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19088 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
19089 +
19090 +*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
19091 +
19092 + 27 Jun 2012; <swift@g.o> +selinux-rtkit-2.20120215-r1.ebuild:
19093 + Bump to revision 13
19094 +
19095 + 31 May 2012; <swift@g.o> selinux-rtkit-2.20120215.ebuild:
19096 + Add dependency on selinux-dbus - fixes build failure
19097 +
19098 + 13 May 2012; <swift@g.o> -selinux-rtkit-2.20110726.ebuild:
19099 + Removing deprecated ebuilds (cleanup)
19100 +
19101 + 29 Apr 2012; <swift@g.o> selinux-rtkit-2.20120215.ebuild:
19102 + Stabilizing revision 7
19103 +
19104 +*selinux-rtkit-2.20120215 (31 Mar 2012)
19105 +
19106 + 31 Mar 2012; <swift@g.o> +selinux-rtkit-2.20120215.ebuild:
19107 + Bumping to 2.20120215 policies
19108 +
19109 + 12 Nov 2011; <swift@g.o> -selinux-rtkit-2.20101213.ebuild:
19110 + Removing old policies
19111 +
19112 + 23 Oct 2011; <swift@g.o> selinux-rtkit-2.20110726.ebuild:
19113 + Stabilization (tracker #384231)
19114 +
19115 +*selinux-rtkit-2.20110726 (28 Aug 2011)
19116 +
19117 + 28 Aug 2011; <swift@g.o> +selinux-rtkit-2.20110726.ebuild:
19118 + Updating policy builds to refpolicy 20110726
19119 +
19120 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19121 + selinux-rtkit-2.20101213.ebuild:
19122 + Stable amd64 x86
19123 +
19124 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19125 + Initial commit to portage.
19126 +
19127
19128 diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
19129 new file mode 100644
19130 index 0000000..c5749e0
19131 --- /dev/null
19132 +++ b/sec-policy/selinux-rtkit/metadata.xml
19133 @@ -0,0 +1,6 @@
19134 +<?xml version="1.0" encoding="UTF-8"?>
19135 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19136 +<pkgmetadata>
19137 + <herd>selinux</herd>
19138 + <longdescription>Gentoo SELinux policy for rtkit</longdescription>
19139 +</pkgmetadata>
19140
19141 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
19142 new file mode 100644
19143 index 0000000..1221e81
19144 --- /dev/null
19145 +++ b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
19146 @@ -0,0 +1,18 @@
19147 +# Copyright 1999-2012 Gentoo Foundation
19148 +# Distributed under the terms of the GNU General Public License v2
19149 +# $Header: $
19150 +EAPI="4"
19151 +
19152 +IUSE=""
19153 +MODS="rtkit"
19154 +BASEPOL="9999"
19155 +
19156 +inherit selinux-policy-2
19157 +
19158 +DESCRIPTION="SELinux policy for rtkit"
19159 +
19160 +KEYWORDS=""
19161 +DEPEND="${DEPEND}
19162 + sec-policy/selinux-dbus
19163 +"
19164 +RDEPEND="${DEPEND}"
19165
19166 diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
19167 new file mode 100644
19168 index 0000000..bcad375
19169 --- /dev/null
19170 +++ b/sec-policy/selinux-rtorrent/ChangeLog
19171 @@ -0,0 +1,9 @@
19172 +# ChangeLog for sec-policy/selinux-rtorrent
19173 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19174 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
19175 +
19176 +*selinux-rtorrent-9999 (29 Sep 2012)
19177 +
19178 + 29 Sep 2012; <swift@g.o> +selinux-rtorrent-9999.ebuild, +metadata.xml:
19179 + Initial live ebuild for rtorrent
19180 +
19181
19182 diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
19183 new file mode 100644
19184 index 0000000..a7241fc
19185 --- /dev/null
19186 +++ b/sec-policy/selinux-rtorrent/metadata.xml
19187 @@ -0,0 +1,6 @@
19188 +<?xml version="1.0" encoding="UTF-8"?>
19189 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19190 +<pkgmetadata>
19191 + <herd>selinux</herd>
19192 + <longdescription>Gentoo SELinux policy for rtorrent</longdescription>
19193 +</pkgmetadata>
19194
19195 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
19196 new file mode 100644
19197 index 0000000..839334c
19198 --- /dev/null
19199 +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
19200 @@ -0,0 +1,14 @@
19201 +# Copyright 1999-2012 Gentoo Foundation
19202 +# Distributed under the terms of the GNU General Public License v2
19203 +# $Header: $
19204 +EAPI="4"
19205 +
19206 +IUSE=""
19207 +MODS="rtorrent"
19208 +BASEPOL="9999"
19209 +
19210 +inherit selinux-policy-2
19211 +
19212 +DESCRIPTION="SELinux policy for rtorrent"
19213 +
19214 +KEYWORDS=""
19215
19216 diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
19217 new file mode 100644
19218 index 0000000..c417678
19219 --- /dev/null
19220 +++ b/sec-policy/selinux-samba/ChangeLog
19221 @@ -0,0 +1,166 @@
19222 +# ChangeLog for sec-policy/selinux-samba
19223 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19224 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
19225 +
19226 +*selinux-samba-2.20120215-r2 (27 Jun 2012)
19227 +
19228 + 27 Jun 2012; <swift@g.o> +selinux-samba-2.20120215-r2.ebuild:
19229 + Bump to revision 13
19230 +
19231 +*selinux-samba-2.20120215-r1 (20 May 2012)
19232 +
19233 + 20 May 2012; <swift@g.o> +selinux-samba-2.20120215-r1.ebuild:
19234 + Bumping to rev 9
19235 +
19236 + 13 May 2012; <swift@g.o> -selinux-samba-2.20110726.ebuild:
19237 + Removing deprecated ebuilds (cleanup)
19238 +
19239 + 29 Apr 2012; <swift@g.o> selinux-samba-2.20120215.ebuild:
19240 + Stabilizing revision 7
19241 +
19242 +*selinux-samba-2.20120215 (31 Mar 2012)
19243 +
19244 + 31 Mar 2012; <swift@g.o> +selinux-samba-2.20120215.ebuild:
19245 + Bumping to 2.20120215 policies
19246 +
19247 + 12 Nov 2011; <swift@g.o> -selinux-samba-2.20101213.ebuild:
19248 + Removing old policies
19249 +
19250 + 23 Oct 2011; <swift@g.o> selinux-samba-2.20110726.ebuild:
19251 + Stabilization (tracker #384231)
19252 +
19253 +*selinux-samba-2.20110726 (28 Aug 2011)
19254 +
19255 + 28 Aug 2011; <swift@g.o> +selinux-samba-2.20110726.ebuild:
19256 + Updating policy builds to refpolicy 20110726
19257 +
19258 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19259 + -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
19260 + -selinux-samba-20080525.ebuild:
19261 + Removed deprecated policies
19262 +
19263 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19264 + selinux-samba-2.20101213.ebuild:
19265 + Stable amd64 x86
19266 +
19267 +*selinux-samba-2.20101213 (05 Feb 2011)
19268 +
19269 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
19270 + +selinux-samba-2.20101213.ebuild:
19271 + New upstream policy.
19272 +
19273 +*selinux-samba-2.20091215 (16 Dec 2009)
19274 +
19275 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
19276 + +selinux-samba-2.20091215.ebuild:
19277 + New upstream release.
19278 +
19279 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
19280 + -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
19281 + selinux-samba-20080525.ebuild:
19282 + Mark 20080525 stable, clear old ebuilds.
19283 +
19284 +*selinux-samba-2.20090730 (03 Aug 2009)
19285 +
19286 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
19287 + +selinux-samba-2.20090730.ebuild:
19288 + New upstream release.
19289 +
19290 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
19291 + selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
19292 + selinux-samba-20080525.ebuild:
19293 + Drop alpha, mips, ppc, sparc selinux support.
19294 +
19295 +*selinux-samba-20080525 (25 May 2008)
19296 +
19297 + 25 May 2008; Chris PeBenito <pebenito@g.o>
19298 + +selinux-samba-20080525.ebuild:
19299 + New SVN snapshot.
19300 +
19301 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
19302 + -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
19303 + -selinux-samba-20061114.ebuild:
19304 + Remove old ebuilds.
19305 +
19306 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
19307 + selinux-samba-20070928.ebuild:
19308 + Mark stable.
19309 +
19310 +*selinux-samba-20070928 (26 Nov 2007)
19311 +
19312 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
19313 + +selinux-samba-20070928.ebuild:
19314 + New SVN snapshot.
19315 +
19316 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
19317 + Removing kaiowas from metadata due to his retirement (see #61930 for
19318 + reference).
19319 +
19320 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
19321 + selinux-samba-20070329.ebuild:
19322 + Mark stable.
19323 +
19324 +*selinux-samba-20070329 (29 Mar 2007)
19325 +
19326 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
19327 + +selinux-samba-20070329.ebuild:
19328 + New SVN snapshot.
19329 +
19330 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
19331 + Redigest for Manifest2
19332 +
19333 +*selinux-samba-20061114 (15 Nov 2006)
19334 +
19335 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
19336 + +selinux-samba-20061114.ebuild:
19337 + New SVN snapshot.
19338 +
19339 +*selinux-samba-20061008 (10 Oct 2006)
19340 +
19341 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
19342 + +selinux-samba-20061008.ebuild:
19343 + First mainstream reference policy testing release.
19344 +
19345 + 26 Jun 2005; petre rodan <kaiowas@g.o>
19346 + selinux-samba-20050626.ebuild:
19347 + mark stable
19348 +
19349 +*selinux-samba-20050626 (26 Jun 2005)
19350 +
19351 + 26 Jun 2005; petre rodan <kaiowas@g.o>
19352 + -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
19353 + added name_connect rules
19354 +
19355 +*selinux-samba-20050526 (26 May 2005)
19356 +
19357 + 26 May 2005; petre rodan <kaiowas@g.o>
19358 + -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
19359 + +selinux-samba-20050526.ebuild:
19360 + merge with upstream policy to support smbfs (un)mounting
19361 +
19362 + 23 Nov 2004; petre rodan <kaiowas@g.o>
19363 + selinux-samba-20041117.ebuild:
19364 + mark stable
19365 +
19366 +*selinux-samba-20041117 (17 Nov 2004)
19367 +
19368 + 17 Nov 2004; petre rodan <kaiowas@g.o>
19369 + +selinux-samba-20041117.ebuild:
19370 + update for samba-3.0.8-r1
19371 +
19372 + 24 Oct 2004; petre rodan <kaiowas@g.o>
19373 + selinux-samba-20041016.ebuild:
19374 + mark stable
19375 +
19376 +*selinux-samba-20041016 (23 Oct 2004)
19377 +
19378 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
19379 + +selinux-samba-20041016.ebuild:
19380 + minor changes. updated primary maintainer
19381 +
19382 +*selinux-samba-20040406 (06 Apr 2004)
19383 +
19384 + 06 Apr 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
19385 + selinux-samba-20040406.ebuild:
19386 + Initial commit. Gentoo fixes and improvements from Petre Rodan.
19387 +
19388
19389 diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
19390 new file mode 100644
19391 index 0000000..277e4b1
19392 --- /dev/null
19393 +++ b/sec-policy/selinux-samba/metadata.xml
19394 @@ -0,0 +1,6 @@
19395 +<?xml version="1.0" encoding="UTF-8"?>
19396 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19397 +<pkgmetadata>
19398 + <herd>selinux</herd>
19399 + <longdescription>Gentoo SELinux policy for samba</longdescription>
19400 +</pkgmetadata>
19401
19402 diff --git a/sec-policy/selinux-samba/selinux-samba-9999.ebuild b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
19403 new file mode 100644
19404 index 0000000..3f155c2
19405 --- /dev/null
19406 +++ b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
19407 @@ -0,0 +1,14 @@
19408 +# Copyright 1999-2012 Gentoo Foundation
19409 +# Distributed under the terms of the GNU General Public License v2
19410 +# $Header: $
19411 +EAPI="4"
19412 +
19413 +IUSE=""
19414 +MODS="samba"
19415 +BASEPOL="9999"
19416 +
19417 +inherit selinux-policy-2
19418 +
19419 +DESCRIPTION="SELinux policy for samba"
19420 +
19421 +KEYWORDS=""
19422
19423 diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
19424 new file mode 100644
19425 index 0000000..d2d5904
19426 --- /dev/null
19427 +++ b/sec-policy/selinux-sasl/ChangeLog
19428 @@ -0,0 +1,57 @@
19429 +# ChangeLog for sec-policy/selinux-sasl
19430 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19431 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
19432 +
19433 +*selinux-sasl-2.20120215-r1 (27 Jun 2012)
19434 +
19435 + 27 Jun 2012; <swift@g.o> +selinux-sasl-2.20120215-r1.ebuild:
19436 + Bump to revision 13
19437 +
19438 + 13 May 2012; <swift@g.o> -selinux-sasl-2.20110726.ebuild:
19439 + Removing deprecated ebuilds (cleanup)
19440 +
19441 + 29 Apr 2012; <swift@g.o> selinux-sasl-2.20120215.ebuild:
19442 + Stabilizing revision 7
19443 +
19444 + 31 Mar 2012; <swift@g.o> selinux-sasl-2.20110726.ebuild,
19445 + +selinux-sasl-2.20120215.ebuild:
19446 + Remove deprecated dependency
19447 +
19448 +*selinux-sasl-2.20120215 (31 Mar 2012)
19449 +
19450 + 31 Mar 2012; <swift@g.o> +selinux-sasl-2.20120215.ebuild:
19451 + Bumping to 2.20120215 policies
19452 +
19453 + 12 Nov 2011; <swift@g.o> -files/fix-services-sasl-r1.patch,
19454 + -selinux-sasl-2.20101213-r1.ebuild:
19455 + Removing old policies
19456 +
19457 + 23 Oct 2011; <swift@g.o> selinux-sasl-2.20110726.ebuild:
19458 + Stabilization (tracker #384231)
19459 +
19460 +*selinux-sasl-2.20110726 (28 Aug 2011)
19461 +
19462 + 28 Aug 2011; <swift@g.o> +selinux-sasl-2.20110726.ebuild:
19463 + Updating policy builds to refpolicy 20110726
19464 +
19465 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19466 + selinux-sasl-2.20101213-r1.ebuild:
19467 + Stable amd64 x86
19468 +
19469 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
19470 + +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
19471 + +metadata.xml:
19472 + Initial commit
19473 +
19474 +*selinux-sasl-2.20101213-r1 (04 Mar 2011)
19475 +
19476 + 04 Mar 2011; <swift@g.o> +files/fix-services-sasl-r1.patch,
19477 + +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
19478 + Add sasl module, fix file contexts
19479 +
19480 +*selinux-sasl-2.20101213 (03 Mar 2011)
19481 +
19482 + 03 Mar 2011; <swift@g.o> +selinux-sasl-2.20101213.ebuild,
19483 + +metadata.xml:
19484 + New ebuild
19485 +
19486
19487 diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
19488 new file mode 100644
19489 index 0000000..ab2a750
19490 --- /dev/null
19491 +++ b/sec-policy/selinux-sasl/metadata.xml
19492 @@ -0,0 +1,6 @@
19493 +<?xml version="1.0" encoding="UTF-8"?>
19494 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19495 +<pkgmetadata>
19496 + <herd>selinux</herd>
19497 + <longdescription>Gentoo SELinux policy for sasl</longdescription>
19498 +</pkgmetadata>
19499
19500 diff --git a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
19501 new file mode 100644
19502 index 0000000..7c96ed8
19503 --- /dev/null
19504 +++ b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
19505 @@ -0,0 +1,14 @@
19506 +# Copyright 1999-2012 Gentoo Foundation
19507 +# Distributed under the terms of the GNU General Public License v2
19508 +# $Header: $
19509 +EAPI="4"
19510 +
19511 +IUSE=""
19512 +MODS="sasl"
19513 +BASEPOL="9999"
19514 +
19515 +inherit selinux-policy-2
19516 +
19517 +DESCRIPTION="SELinux policy for sasl"
19518 +
19519 +KEYWORDS=""
19520
19521 diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
19522 new file mode 100644
19523 index 0000000..ea2cf09
19524 --- /dev/null
19525 +++ b/sec-policy/selinux-screen/ChangeLog
19526 @@ -0,0 +1,130 @@
19527 +# ChangeLog for sec-policy/selinux-screen
19528 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19529 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
19530 +
19531 +*selinux-screen-2.20120215-r1 (27 Jun 2012)
19532 +
19533 + 27 Jun 2012; <swift@g.o> +selinux-screen-2.20120215-r1.ebuild:
19534 + Bump to revision 13
19535 +
19536 + 13 May 2012; <swift@g.o> -selinux-screen-2.20110726.ebuild:
19537 + Removing deprecated ebuilds (cleanup)
19538 +
19539 + 29 Apr 2012; <swift@g.o> selinux-screen-2.20120215.ebuild:
19540 + Stabilizing revision 7
19541 +
19542 +*selinux-screen-2.20120215 (31 Mar 2012)
19543 +
19544 + 31 Mar 2012; <swift@g.o> +selinux-screen-2.20120215.ebuild:
19545 + Bumping to 2.20120215 policies
19546 +
19547 + 12 Nov 2011; <swift@g.o> -selinux-screen-2.20101213.ebuild:
19548 + Removing old policies
19549 +
19550 + 23 Oct 2011; <swift@g.o> selinux-screen-2.20110726.ebuild:
19551 + Stabilization (tracker #384231)
19552 +
19553 +*selinux-screen-2.20110726 (28 Aug 2011)
19554 +
19555 + 28 Aug 2011; <swift@g.o> +selinux-screen-2.20110726.ebuild:
19556 + Updating policy builds to refpolicy 20110726
19557 +
19558 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19559 + -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
19560 + -selinux-screen-20080525.ebuild:
19561 + Removed deprecated policies
19562 +
19563 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19564 + selinux-screen-2.20101213.ebuild:
19565 + Stable amd64 x86
19566 +
19567 +*selinux-screen-2.20101213 (05 Feb 2011)
19568 +
19569 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
19570 + +selinux-screen-2.20101213.ebuild:
19571 + New upstream policy.
19572 +
19573 +*selinux-screen-2.20091215 (16 Dec 2009)
19574 +
19575 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
19576 + +selinux-screen-2.20091215.ebuild:
19577 + New upstream release.
19578 +
19579 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
19580 + -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
19581 + selinux-screen-20080525.ebuild:
19582 + Mark 20080525 stable, clear old ebuilds.
19583 +
19584 +*selinux-screen-2.20090730 (03 Aug 2009)
19585 +
19586 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
19587 + +selinux-screen-2.20090730.ebuild:
19588 + New upstream release.
19589 +
19590 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
19591 + selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
19592 + selinux-screen-20080525.ebuild:
19593 + Drop alpha, mips, ppc, sparc selinux support.
19594 +
19595 +*selinux-screen-20080525 (25 May 2008)
19596 +
19597 + 25 May 2008; Chris PeBenito <pebenito@g.o>
19598 + +selinux-screen-20080525.ebuild:
19599 + New SVN snapshot.
19600 +
19601 + 28 Apr 2008; Christian Heim <phreak@g.o> metadata.xml:
19602 + Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
19603 +
19604 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
19605 + -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
19606 + Remove old ebuilds.
19607 +
19608 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
19609 + selinux-screen-20070928.ebuild:
19610 + Mark stable.
19611 +
19612 +*selinux-screen-20070928 (26 Nov 2007)
19613 +
19614 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
19615 + +selinux-screen-20070928.ebuild:
19616 + New SVN snapshot.
19617 +
19618 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
19619 + selinux-screen-20070329.ebuild:
19620 + Mark stable.
19621 +
19622 +*selinux-screen-20070329 (29 Mar 2007)
19623 +
19624 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
19625 + +selinux-screen-20070329.ebuild:
19626 + New SVN snapshot.
19627 +
19628 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
19629 + Redigest for Manifest2
19630 +
19631 +*selinux-screen-20061114 (15 Nov 2006)
19632 +
19633 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
19634 + +selinux-screen-20061114.ebuild:
19635 + New SVN snapshot.
19636 +
19637 +*selinux-screen-20061008 (10 Oct 2006)
19638 +
19639 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
19640 + +selinux-screen-20061008.ebuild:
19641 + First mainstream reference policy testing release.
19642 +
19643 + 22 Feb 2006; Stephen Bennett <spb@g.o>
19644 + selinux-screen-20050821.ebuild:
19645 + Added ~alpha
19646 +
19647 + 12 Sep 2005; Stephen Bennett <spb@g.o>
19648 + selinux-screen-20050821.ebuild:
19649 + Going stable.
19650 +
19651 +*selinux-screen-20050821 (21 Aug 2005)
19652 +
19653 + 21 Aug 2005; Stephen Bennett <spb@g.o> +metadata.xml,
19654 + +selinux-screen-20050821.ebuild:
19655 + Initial import.
19656 +
19657
19658 diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
19659 new file mode 100644
19660 index 0000000..1ab23b1
19661 --- /dev/null
19662 +++ b/sec-policy/selinux-screen/metadata.xml
19663 @@ -0,0 +1,6 @@
19664 +<?xml version="1.0" encoding="UTF-8"?>
19665 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19666 +<pkgmetadata>
19667 + <herd>selinux</herd>
19668 + <longdescription>Gentoo SELinux policy for screen</longdescription>
19669 +</pkgmetadata>
19670
19671 diff --git a/sec-policy/selinux-screen/selinux-screen-9999.ebuild b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
19672 new file mode 100644
19673 index 0000000..438a355
19674 --- /dev/null
19675 +++ b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
19676 @@ -0,0 +1,14 @@
19677 +# Copyright 1999-2012 Gentoo Foundation
19678 +# Distributed under the terms of the GNU General Public License v2
19679 +# $Header: $
19680 +EAPI="4"
19681 +
19682 +IUSE=""
19683 +MODS="screen"
19684 +BASEPOL="9999"
19685 +
19686 +inherit selinux-policy-2
19687 +
19688 +DESCRIPTION="SELinux policy for screen"
19689 +
19690 +KEYWORDS=""
19691
19692 diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
19693 new file mode 100644
19694 index 0000000..a19e096
19695 --- /dev/null
19696 +++ b/sec-policy/selinux-sendmail/ChangeLog
19697 @@ -0,0 +1,38 @@
19698 +# ChangeLog for sec-policy/selinux-sendmail
19699 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19700 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
19701 +
19702 +*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
19703 +
19704 + 27 Jun 2012; <swift@g.o> +selinux-sendmail-2.20120215-r1.ebuild:
19705 + Bump to revision 13
19706 +
19707 + 13 May 2012; <swift@g.o> -selinux-sendmail-2.20110726.ebuild:
19708 + Removing deprecated ebuilds (cleanup)
19709 +
19710 + 29 Apr 2012; <swift@g.o> selinux-sendmail-2.20120215.ebuild:
19711 + Stabilizing revision 7
19712 +
19713 +*selinux-sendmail-2.20120215 (31 Mar 2012)
19714 +
19715 + 31 Mar 2012; <swift@g.o> +selinux-sendmail-2.20120215.ebuild:
19716 + Bumping to 2.20120215 policies
19717 +
19718 + 12 Nov 2011; <swift@g.o> -selinux-sendmail-2.20101213.ebuild:
19719 + Removing old policies
19720 +
19721 + 23 Oct 2011; <swift@g.o> selinux-sendmail-2.20110726.ebuild:
19722 + Stabilization (tracker #384231)
19723 +
19724 +*selinux-sendmail-2.20110726 (28 Aug 2011)
19725 +
19726 + 28 Aug 2011; <swift@g.o> +selinux-sendmail-2.20110726.ebuild:
19727 + Updating policy builds to refpolicy 20110726
19728 +
19729 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19730 + selinux-sendmail-2.20101213.ebuild:
19731 + Stable amd64 x86
19732 +
19733 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19734 + Initial commit to portage.
19735 +
19736
19737 diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
19738 new file mode 100644
19739 index 0000000..ec0386f
19740 --- /dev/null
19741 +++ b/sec-policy/selinux-sendmail/metadata.xml
19742 @@ -0,0 +1,6 @@
19743 +<?xml version="1.0" encoding="UTF-8"?>
19744 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19745 +<pkgmetadata>
19746 + <herd>selinux</herd>
19747 + <longdescription>Gentoo SELinux policy for sendmail</longdescription>
19748 +</pkgmetadata>
19749
19750 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
19751 new file mode 100644
19752 index 0000000..3aba3f4
19753 --- /dev/null
19754 +++ b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
19755 @@ -0,0 +1,14 @@
19756 +# Copyright 1999-2012 Gentoo Foundation
19757 +# Distributed under the terms of the GNU General Public License v2
19758 +# $Header: $
19759 +EAPI="4"
19760 +
19761 +IUSE=""
19762 +MODS="sendmail"
19763 +BASEPOL="9999"
19764 +
19765 +inherit selinux-policy-2
19766 +
19767 +DESCRIPTION="SELinux policy for sendmail"
19768 +
19769 +KEYWORDS=""
19770
19771 diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
19772 new file mode 100644
19773 index 0000000..4e078d1
19774 --- /dev/null
19775 +++ b/sec-policy/selinux-shorewall/ChangeLog
19776 @@ -0,0 +1,38 @@
19777 +# ChangeLog for sec-policy/selinux-shorewall
19778 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19779 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
19780 +
19781 +*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
19782 +
19783 + 27 Jun 2012; <swift@g.o> +selinux-shorewall-2.20120215-r1.ebuild:
19784 + Bump to revision 13
19785 +
19786 + 13 May 2012; <swift@g.o> -selinux-shorewall-2.20110726.ebuild:
19787 + Removing deprecated ebuilds (cleanup)
19788 +
19789 + 29 Apr 2012; <swift@g.o> selinux-shorewall-2.20120215.ebuild:
19790 + Stabilizing revision 7
19791 +
19792 +*selinux-shorewall-2.20120215 (31 Mar 2012)
19793 +
19794 + 31 Mar 2012; <swift@g.o> +selinux-shorewall-2.20120215.ebuild:
19795 + Bumping to 2.20120215 policies
19796 +
19797 + 12 Nov 2011; <swift@g.o> -selinux-shorewall-2.20101213.ebuild:
19798 + Removing old policies
19799 +
19800 + 23 Oct 2011; <swift@g.o> selinux-shorewall-2.20110726.ebuild:
19801 + Stabilization (tracker #384231)
19802 +
19803 +*selinux-shorewall-2.20110726 (28 Aug 2011)
19804 +
19805 + 28 Aug 2011; <swift@g.o> +selinux-shorewall-2.20110726.ebuild:
19806 + Updating policy builds to refpolicy 20110726
19807 +
19808 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19809 + selinux-shorewall-2.20101213.ebuild:
19810 + Stable amd64 x86
19811 +
19812 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19813 + Initial commit to portage.
19814 +
19815
19816 diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
19817 new file mode 100644
19818 index 0000000..b1f12aa
19819 --- /dev/null
19820 +++ b/sec-policy/selinux-shorewall/metadata.xml
19821 @@ -0,0 +1,6 @@
19822 +<?xml version="1.0" encoding="UTF-8"?>
19823 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19824 +<pkgmetadata>
19825 + <herd>selinux</herd>
19826 + <longdescription>Gentoo SELinux policy for shorewall</longdescription>
19827 +</pkgmetadata>
19828
19829 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
19830 new file mode 100644
19831 index 0000000..d9abebd
19832 --- /dev/null
19833 +++ b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
19834 @@ -0,0 +1,14 @@
19835 +# Copyright 1999-2012 Gentoo Foundation
19836 +# Distributed under the terms of the GNU General Public License v2
19837 +# $Header: $
19838 +EAPI="4"
19839 +
19840 +IUSE=""
19841 +MODS="shorewall"
19842 +BASEPOL="9999"
19843 +
19844 +inherit selinux-policy-2
19845 +
19846 +DESCRIPTION="SELinux policy for shorewall"
19847 +
19848 +KEYWORDS=""
19849
19850 diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
19851 new file mode 100644
19852 index 0000000..ef60caf
19853 --- /dev/null
19854 +++ b/sec-policy/selinux-shutdown/ChangeLog
19855 @@ -0,0 +1,38 @@
19856 +# ChangeLog for sec-policy/selinux-shutdown
19857 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19858 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
19859 +
19860 +*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
19861 +
19862 + 27 Jun 2012; <swift@g.o> +selinux-shutdown-2.20120215-r1.ebuild:
19863 + Bump to revision 13
19864 +
19865 + 13 May 2012; <swift@g.o> -selinux-shutdown-2.20110726.ebuild:
19866 + Removing deprecated ebuilds (cleanup)
19867 +
19868 + 29 Apr 2012; <swift@g.o> selinux-shutdown-2.20120215.ebuild:
19869 + Stabilizing revision 7
19870 +
19871 +*selinux-shutdown-2.20120215 (31 Mar 2012)
19872 +
19873 + 31 Mar 2012; <swift@g.o> +selinux-shutdown-2.20120215.ebuild:
19874 + Bumping to 2.20120215 policies
19875 +
19876 + 12 Nov 2011; <swift@g.o> -selinux-shutdown-2.20101213.ebuild:
19877 + Removing old policies
19878 +
19879 + 23 Oct 2011; <swift@g.o> selinux-shutdown-2.20110726.ebuild:
19880 + Stabilization (tracker #384231)
19881 +
19882 +*selinux-shutdown-2.20110726 (28 Aug 2011)
19883 +
19884 + 28 Aug 2011; <swift@g.o> +selinux-shutdown-2.20110726.ebuild:
19885 + Updating policy builds to refpolicy 20110726
19886 +
19887 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19888 + selinux-shutdown-2.20101213.ebuild:
19889 + Stable amd64 x86
19890 +
19891 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19892 + Initial commit to portage.
19893 +
19894
19895 diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
19896 new file mode 100644
19897 index 0000000..899b9bc
19898 --- /dev/null
19899 +++ b/sec-policy/selinux-shutdown/metadata.xml
19900 @@ -0,0 +1,6 @@
19901 +<?xml version="1.0" encoding="UTF-8"?>
19902 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19903 +<pkgmetadata>
19904 + <herd>selinux</herd>
19905 + <longdescription>Gentoo SELinux policy for shutdown</longdescription>
19906 +</pkgmetadata>
19907
19908 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
19909 new file mode 100644
19910 index 0000000..cef21f9
19911 --- /dev/null
19912 +++ b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
19913 @@ -0,0 +1,14 @@
19914 +# Copyright 1999-2012 Gentoo Foundation
19915 +# Distributed under the terms of the GNU General Public License v2
19916 +# $Header: $
19917 +EAPI="4"
19918 +
19919 +IUSE=""
19920 +MODS="shutdown"
19921 +BASEPOL="9999"
19922 +
19923 +inherit selinux-policy-2
19924 +
19925 +DESCRIPTION="SELinux policy for shutdown"
19926 +
19927 +KEYWORDS=""
19928
19929 diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
19930 new file mode 100644
19931 index 0000000..bcb2021
19932 --- /dev/null
19933 +++ b/sec-policy/selinux-skype/ChangeLog
19934 @@ -0,0 +1,83 @@
19935 +# ChangeLog for sec-policy/selinux-skype
19936 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19937 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
19938 +
19939 +*selinux-skype-2.20120215-r1 (27 Jun 2012)
19940 +
19941 + 27 Jun 2012; <swift@g.o> +selinux-skype-2.20120215-r1.ebuild:
19942 + Bump to revision 13
19943 +
19944 + 31 May 2012; <swift@g.o> selinux-skype-2.20120215.ebuild:
19945 + Add dependency on selinux-xserver, fixes build failure
19946 +
19947 + 13 May 2012; <swift@g.o> -selinux-skype-2.20110726-r1.ebuild,
19948 + -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
19949 + Removing deprecated ebuilds (cleanup)
19950 +
19951 + 29 Apr 2012; <swift@g.o> selinux-skype-2.20120215.ebuild:
19952 + Stabilizing revision 7
19953 +
19954 +*selinux-skype-2.20120215 (31 Mar 2012)
19955 +
19956 + 31 Mar 2012; <swift@g.o> +selinux-skype-2.20120215.ebuild:
19957 + Bumping to 2.20120215 policies
19958 +
19959 + 23 Feb 2012; <swift@g.o> selinux-skype-2.20110726-r3.ebuild:
19960 + Stabilizing
19961 +
19962 +*selinux-skype-2.20110726-r3 (14 Jan 2012)
19963 +
19964 + 14 Jan 2012; <swift@g.o> +selinux-skype-2.20110726-r3.ebuild:
19965 + Allow network state reading as well as writing to xdg_config_home_t
19966 +
19967 + 27 Nov 2011; <swift@g.o> selinux-skype-2.20110726-r2.ebuild:
19968 + Stable on amd64/x86
19969 +
19970 + 12 Nov 2011; <swift@g.o> -selinux-skype-2.20101213-r2.ebuild,
19971 + -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
19972 + -files/add-apps-skype-r2.patch, -files/add-skype.patch,
19973 + -files/fix-apps-skype-r3.patch:
19974 + Removing old policies
19975 +
19976 + 23 Oct 2011; <swift@g.o> selinux-skype-2.20110726-r1.ebuild:
19977 + Stabilization (tracker #384231)
19978 +
19979 +*selinux-skype-2.20110726-r2 (23 Oct 2011)
19980 +
19981 + 23 Oct 2011; <swift@g.o> +selinux-skype-2.20110726-r2.ebuild:
19982 + Add support for XDG types
19983 +
19984 +*selinux-skype-2.20110726-r1 (28 Aug 2011)
19985 +
19986 + 28 Aug 2011; <swift@g.o> +selinux-skype-2.20110726-r1.ebuild:
19987 + Updating policy builds to refpolicy 20110726
19988 +
19989 +*selinux-skype-2.20101213-r3 (07 Aug 2011)
19990 +
19991 + 07 Aug 2011; Anthony G. Basile <blueness@g.o>
19992 + +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
19993 + Improve policy style, do not require libs_use_ld_so
19994 +
19995 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19996 + -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
19997 + Removed deprecated policies
19998 +
19999 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20000 + selinux-skype-2.20101213-r2.ebuild:
20001 + Stable amd64 x86
20002 +
20003 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20004 + Initial commit to portage.
20005 +
20006 +*selinux-skype-2.20101213-r2 (31 Jan 2011)
20007 +
20008 + 31 Jan 2011; <swift@g.o> +files/add-apps-skype-r2.patch,
20009 + +selinux-skype-2.20101213-r2.ebuild:
20010 + Allow userhome access, set some dontaudits etc.
20011 +
20012 +*selinux-skype-2.20101213-r1 (22 Jan 2011)
20013 +
20014 + 22 Jan 2011; <swift@g.o> +selinux-skype-2.20101213-r1.ebuild,
20015 + +files/add-apps-skype.patch:
20016 + Update skype module to 'comply' with suggested approach for domains
20017 +
20018
20019 diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
20020 new file mode 100644
20021 index 0000000..810b563
20022 --- /dev/null
20023 +++ b/sec-policy/selinux-skype/metadata.xml
20024 @@ -0,0 +1,6 @@
20025 +<?xml version="1.0" encoding="UTF-8"?>
20026 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20027 +<pkgmetadata>
20028 + <herd>selinux</herd>
20029 + <longdescription>Gentoo SELinux policy for skype</longdescription>
20030 +</pkgmetadata>
20031
20032 diff --git a/sec-policy/selinux-skype/selinux-skype-9999.ebuild b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
20033 new file mode 100644
20034 index 0000000..f633d8e
20035 --- /dev/null
20036 +++ b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
20037 @@ -0,0 +1,18 @@
20038 +# Copyright 1999-2012 Gentoo Foundation
20039 +# Distributed under the terms of the GNU General Public License v2
20040 +# $Header: $
20041 +EAPI="4"
20042 +
20043 +IUSE=""
20044 +MODS="skype"
20045 +BASEPOL="9999"
20046 +
20047 +inherit selinux-policy-2
20048 +
20049 +DESCRIPTION="SELinux policy for skype"
20050 +
20051 +KEYWORDS=""
20052 +DEPEND="${DEPEND}
20053 + sec-policy/selinux-xserver
20054 +"
20055 +RDEPEND="${DEPEND}"
20056
20057 diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
20058 new file mode 100644
20059 index 0000000..686cfe0
20060 --- /dev/null
20061 +++ b/sec-policy/selinux-slocate/ChangeLog
20062 @@ -0,0 +1,38 @@
20063 +# ChangeLog for sec-policy/selinux-slocate
20064 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20065 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
20066 +
20067 +*selinux-slocate-2.20120215-r1 (27 Jun 2012)
20068 +
20069 + 27 Jun 2012; <swift@g.o> +selinux-slocate-2.20120215-r1.ebuild:
20070 + Bump to revision 13
20071 +
20072 + 13 May 2012; <swift@g.o> -selinux-slocate-2.20110726.ebuild:
20073 + Removing deprecated ebuilds (cleanup)
20074 +
20075 + 29 Apr 2012; <swift@g.o> selinux-slocate-2.20120215.ebuild:
20076 + Stabilizing revision 7
20077 +
20078 +*selinux-slocate-2.20120215 (31 Mar 2012)
20079 +
20080 + 31 Mar 2012; <swift@g.o> +selinux-slocate-2.20120215.ebuild:
20081 + Bumping to 2.20120215 policies
20082 +
20083 + 12 Nov 2011; <swift@g.o> -selinux-slocate-2.20101213.ebuild:
20084 + Removing old policies
20085 +
20086 + 23 Oct 2011; <swift@g.o> selinux-slocate-2.20110726.ebuild:
20087 + Stabilization (tracker #384231)
20088 +
20089 +*selinux-slocate-2.20110726 (28 Aug 2011)
20090 +
20091 + 28 Aug 2011; <swift@g.o> +selinux-slocate-2.20110726.ebuild:
20092 + Updating policy builds to refpolicy 20110726
20093 +
20094 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20095 + selinux-slocate-2.20101213.ebuild:
20096 + Stable amd64 x86
20097 +
20098 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20099 + Initial commit to portage.
20100 +
20101
20102 diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
20103 new file mode 100644
20104 index 0000000..9c7ca1f
20105 --- /dev/null
20106 +++ b/sec-policy/selinux-slocate/metadata.xml
20107 @@ -0,0 +1,6 @@
20108 +<?xml version="1.0" encoding="UTF-8"?>
20109 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20110 +<pkgmetadata>
20111 + <herd>selinux</herd>
20112 + <longdescription>Gentoo SELinux policy for slocate</longdescription>
20113 +</pkgmetadata>
20114
20115 diff --git a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
20116 new file mode 100644
20117 index 0000000..e6072de
20118 --- /dev/null
20119 +++ b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
20120 @@ -0,0 +1,14 @@
20121 +# Copyright 1999-2012 Gentoo Foundation
20122 +# Distributed under the terms of the GNU General Public License v2
20123 +# $Header: $
20124 +EAPI="4"
20125 +
20126 +IUSE=""
20127 +MODS="slocate"
20128 +BASEPOL="9999"
20129 +
20130 +inherit selinux-policy-2
20131 +
20132 +DESCRIPTION="SELinux policy for slocate"
20133 +
20134 +KEYWORDS=""
20135
20136 diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
20137 new file mode 100644
20138 index 0000000..4cb3b57
20139 --- /dev/null
20140 +++ b/sec-policy/selinux-slrnpull/ChangeLog
20141 @@ -0,0 +1,38 @@
20142 +# ChangeLog for sec-policy/selinux-slrnpull
20143 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20144 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
20145 +
20146 +*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
20147 +
20148 + 27 Jun 2012; <swift@g.o> +selinux-slrnpull-2.20120215-r1.ebuild:
20149 + Bump to revision 13
20150 +
20151 + 13 May 2012; <swift@g.o> -selinux-slrnpull-2.20110726.ebuild:
20152 + Removing deprecated ebuilds (cleanup)
20153 +
20154 + 29 Apr 2012; <swift@g.o> selinux-slrnpull-2.20120215.ebuild:
20155 + Stabilizing revision 7
20156 +
20157 +*selinux-slrnpull-2.20120215 (31 Mar 2012)
20158 +
20159 + 31 Mar 2012; <swift@g.o> +selinux-slrnpull-2.20120215.ebuild:
20160 + Bumping to 2.20120215 policies
20161 +
20162 + 12 Nov 2011; <swift@g.o> -selinux-slrnpull-2.20101213.ebuild:
20163 + Removing old policies
20164 +
20165 + 23 Oct 2011; <swift@g.o> selinux-slrnpull-2.20110726.ebuild:
20166 + Stabilization (tracker #384231)
20167 +
20168 +*selinux-slrnpull-2.20110726 (28 Aug 2011)
20169 +
20170 + 28 Aug 2011; <swift@g.o> +selinux-slrnpull-2.20110726.ebuild:
20171 + Updating policy builds to refpolicy 20110726
20172 +
20173 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20174 + selinux-slrnpull-2.20101213.ebuild:
20175 + Stable amd64 x86
20176 +
20177 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20178 + Initial commit to portage.
20179 +
20180
20181 diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
20182 new file mode 100644
20183 index 0000000..135fbcf
20184 --- /dev/null
20185 +++ b/sec-policy/selinux-slrnpull/metadata.xml
20186 @@ -0,0 +1,6 @@
20187 +<?xml version="1.0" encoding="UTF-8"?>
20188 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20189 +<pkgmetadata>
20190 + <herd>selinux</herd>
20191 + <longdescription>Gentoo SELinux policy for slrnpull</longdescription>
20192 +</pkgmetadata>
20193
20194 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
20195 new file mode 100644
20196 index 0000000..1f72a22
20197 --- /dev/null
20198 +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
20199 @@ -0,0 +1,14 @@
20200 +# Copyright 1999-2012 Gentoo Foundation
20201 +# Distributed under the terms of the GNU General Public License v2
20202 +# $Header: $
20203 +EAPI="4"
20204 +
20205 +IUSE=""
20206 +MODS="slrnpull"
20207 +BASEPOL="9999"
20208 +
20209 +inherit selinux-policy-2
20210 +
20211 +DESCRIPTION="SELinux policy for slrnpull"
20212 +
20213 +KEYWORDS=""
20214
20215 diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
20216 new file mode 100644
20217 index 0000000..bf23adb
20218 --- /dev/null
20219 +++ b/sec-policy/selinux-smartmon/ChangeLog
20220 @@ -0,0 +1,38 @@
20221 +# ChangeLog for sec-policy/selinux-smartmon
20222 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20223 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
20224 +
20225 +*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
20226 +
20227 + 27 Jun 2012; <swift@g.o> +selinux-smartmon-2.20120215-r1.ebuild:
20228 + Bump to revision 13
20229 +
20230 + 13 May 2012; <swift@g.o> -selinux-smartmon-2.20110726.ebuild:
20231 + Removing deprecated ebuilds (cleanup)
20232 +
20233 + 29 Apr 2012; <swift@g.o> selinux-smartmon-2.20120215.ebuild:
20234 + Stabilizing revision 7
20235 +
20236 +*selinux-smartmon-2.20120215 (31 Mar 2012)
20237 +
20238 + 31 Mar 2012; <swift@g.o> +selinux-smartmon-2.20120215.ebuild:
20239 + Bumping to 2.20120215 policies
20240 +
20241 + 12 Nov 2011; <swift@g.o> -selinux-smartmon-2.20101213.ebuild:
20242 + Removing old policies
20243 +
20244 + 23 Oct 2011; <swift@g.o> selinux-smartmon-2.20110726.ebuild:
20245 + Stabilization (tracker #384231)
20246 +
20247 +*selinux-smartmon-2.20110726 (28 Aug 2011)
20248 +
20249 + 28 Aug 2011; <swift@g.o> +selinux-smartmon-2.20110726.ebuild:
20250 + Updating policy builds to refpolicy 20110726
20251 +
20252 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20253 + selinux-smartmon-2.20101213.ebuild:
20254 + Stable amd64 x86
20255 +
20256 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20257 + Initial commit to portage.
20258 +
20259
20260 diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
20261 new file mode 100644
20262 index 0000000..8422bf3
20263 --- /dev/null
20264 +++ b/sec-policy/selinux-smartmon/metadata.xml
20265 @@ -0,0 +1,6 @@
20266 +<?xml version="1.0" encoding="UTF-8"?>
20267 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20268 +<pkgmetadata>
20269 + <herd>selinux</herd>
20270 + <longdescription>Gentoo SELinux policy for smartmon</longdescription>
20271 +</pkgmetadata>
20272
20273 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
20274 new file mode 100644
20275 index 0000000..4fbe1c6
20276 --- /dev/null
20277 +++ b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
20278 @@ -0,0 +1,14 @@
20279 +# Copyright 1999-2012 Gentoo Foundation
20280 +# Distributed under the terms of the GNU General Public License v2
20281 +# $Header: $
20282 +EAPI="4"
20283 +
20284 +IUSE=""
20285 +MODS="smartmon"
20286 +BASEPOL="9999"
20287 +
20288 +inherit selinux-policy-2
20289 +
20290 +DESCRIPTION="SELinux policy for smartmon"
20291 +
20292 +KEYWORDS=""
20293
20294 diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
20295 new file mode 100644
20296 index 0000000..fc9cbb1
20297 --- /dev/null
20298 +++ b/sec-policy/selinux-smokeping/ChangeLog
20299 @@ -0,0 +1,41 @@
20300 +# ChangeLog for sec-policy/selinux-smokeping
20301 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20302 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
20303 +
20304 +*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
20305 +
20306 + 27 Jun 2012; <swift@g.o> +selinux-smokeping-2.20120215-r1.ebuild:
20307 + Bump to revision 13
20308 +
20309 + 09 Jun 2012; <swift@g.o> selinux-smokeping-2.20120215.ebuild:
20310 + Adding dependency on selinux-apache, fixes build failure
20311 +
20312 + 13 May 2012; <swift@g.o> -selinux-smokeping-2.20110726.ebuild:
20313 + Removing deprecated ebuilds (cleanup)
20314 +
20315 + 29 Apr 2012; <swift@g.o> selinux-smokeping-2.20120215.ebuild:
20316 + Stabilizing revision 7
20317 +
20318 +*selinux-smokeping-2.20120215 (31 Mar 2012)
20319 +
20320 + 31 Mar 2012; <swift@g.o> +selinux-smokeping-2.20120215.ebuild:
20321 + Bumping to 2.20120215 policies
20322 +
20323 + 12 Nov 2011; <swift@g.o> -selinux-smokeping-2.20101213.ebuild:
20324 + Removing old policies
20325 +
20326 + 23 Oct 2011; <swift@g.o> selinux-smokeping-2.20110726.ebuild:
20327 + Stabilization (tracker #384231)
20328 +
20329 +*selinux-smokeping-2.20110726 (28 Aug 2011)
20330 +
20331 + 28 Aug 2011; <swift@g.o> +selinux-smokeping-2.20110726.ebuild:
20332 + Updating policy builds to refpolicy 20110726
20333 +
20334 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20335 + selinux-smokeping-2.20101213.ebuild:
20336 + Stable amd64 x86
20337 +
20338 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20339 + Initial commit to portage.
20340 +
20341
20342 diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
20343 new file mode 100644
20344 index 0000000..1fc6b7e
20345 --- /dev/null
20346 +++ b/sec-policy/selinux-smokeping/metadata.xml
20347 @@ -0,0 +1,6 @@
20348 +<?xml version="1.0" encoding="UTF-8"?>
20349 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20350 +<pkgmetadata>
20351 + <herd>selinux</herd>
20352 + <longdescription>Gentoo SELinux policy for smokeping</longdescription>
20353 +</pkgmetadata>
20354
20355 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
20356 new file mode 100644
20357 index 0000000..1f0ed9a
20358 --- /dev/null
20359 +++ b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
20360 @@ -0,0 +1,18 @@
20361 +# Copyright 1999-2012 Gentoo Foundation
20362 +# Distributed under the terms of the GNU General Public License v2
20363 +# $Header: $
20364 +EAPI="4"
20365 +
20366 +IUSE=""
20367 +MODS="smokeping"
20368 +BASEPOL="9999"
20369 +
20370 +inherit selinux-policy-2
20371 +
20372 +DESCRIPTION="SELinux policy for smokeping"
20373 +
20374 +KEYWORDS=""
20375 +DEPEND="${DEPEND}
20376 + sec-policy/selinux-apache
20377 +"
20378 +RDEPEND="${DEPEND}"
20379
20380 diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
20381 new file mode 100644
20382 index 0000000..cef2f70
20383 --- /dev/null
20384 +++ b/sec-policy/selinux-snmp/ChangeLog
20385 @@ -0,0 +1,38 @@
20386 +# ChangeLog for sec-policy/selinux-snmp
20387 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20388 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
20389 +
20390 +*selinux-snmp-2.20120215-r2 (27 Jun 2012)
20391 +
20392 + 27 Jun 2012; <swift@g.o> +selinux-snmp-2.20120215-r2.ebuild:
20393 + Bump to revision 13
20394 +
20395 +*selinux-snmp-2.20120215-r1 (20 May 2012)
20396 +
20397 + 20 May 2012; <swift@g.o> +selinux-snmp-2.20120215-r1.ebuild:
20398 + Bumping to rev 9
20399 +
20400 + 13 May 2012; <swift@g.o> -selinux-snmp-2.20110726.ebuild:
20401 + Removing deprecated ebuilds (cleanup)
20402 +
20403 + 29 Apr 2012; <swift@g.o> selinux-snmp-2.20120215.ebuild:
20404 + Stabilizing revision 7
20405 +
20406 + 31 Mar 2012; <swift@g.o> selinux-snmp-2.20110726.ebuild,
20407 + +selinux-snmp-2.20120215.ebuild:
20408 + Remove deprecated dependency
20409 +
20410 +*selinux-snmp-2.20120215 (31 Mar 2012)
20411 +
20412 + 31 Mar 2012; <swift@g.o> +selinux-snmp-2.20120215.ebuild:
20413 + Bumping to 2.20120215 policies
20414 +
20415 + 23 Oct 2011; <swift@g.o> selinux-snmp-2.20110726.ebuild:
20416 + Stabilization (tracker #384231)
20417 +
20418 +*selinux-snmp-2.20110726 (28 Aug 2011)
20419 +
20420 + 28 Aug 2011; <swift@g.o> +selinux-snmp-2.20110726.ebuild,
20421 + +metadata.xml:
20422 + New policy based on refpolicy 20110726 sources
20423 +
20424
20425 diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
20426 new file mode 100644
20427 index 0000000..ebce23d
20428 --- /dev/null
20429 +++ b/sec-policy/selinux-snmp/metadata.xml
20430 @@ -0,0 +1,6 @@
20431 +<?xml version="1.0" encoding="UTF-8"?>
20432 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20433 +<pkgmetadata>
20434 + <herd>selinux</herd>
20435 + <longdescription>Gentoo SELinux policy for SNMP</longdescription>
20436 +</pkgmetadata>
20437
20438 diff --git a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
20439 new file mode 100644
20440 index 0000000..4ab59f7
20441 --- /dev/null
20442 +++ b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
20443 @@ -0,0 +1,14 @@
20444 +# Copyright 1999-2012 Gentoo Foundation
20445 +# Distributed under the terms of the GNU General Public License v2
20446 +# $Header: $
20447 +EAPI="4"
20448 +
20449 +IUSE=""
20450 +MODS="snmp"
20451 +BASEPOL="9999"
20452 +
20453 +inherit selinux-policy-2
20454 +
20455 +DESCRIPTION="SELinux policy for snmp"
20456 +
20457 +KEYWORDS=""
20458
20459 diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
20460 new file mode 100644
20461 index 0000000..c469a35
20462 --- /dev/null
20463 +++ b/sec-policy/selinux-snort/ChangeLog
20464 @@ -0,0 +1,144 @@
20465 +# ChangeLog for sec-policy/selinux-snort
20466 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20467 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
20468 +
20469 +*selinux-snort-2.20120215-r1 (27 Jun 2012)
20470 +
20471 + 27 Jun 2012; <swift@g.o> +selinux-snort-2.20120215-r1.ebuild:
20472 + Bump to revision 13
20473 +
20474 + 13 May 2012; <swift@g.o> -selinux-snort-2.20110726.ebuild:
20475 + Removing deprecated ebuilds (cleanup)
20476 +
20477 + 29 Apr 2012; <swift@g.o> selinux-snort-2.20120215.ebuild:
20478 + Stabilizing revision 7
20479 +
20480 +*selinux-snort-2.20120215 (31 Mar 2012)
20481 +
20482 + 31 Mar 2012; <swift@g.o> +selinux-snort-2.20120215.ebuild:
20483 + Bumping to 2.20120215 policies
20484 +
20485 + 12 Nov 2011; <swift@g.o> -selinux-snort-2.20101213.ebuild:
20486 + Removing old policies
20487 +
20488 + 23 Oct 2011; <swift@g.o> selinux-snort-2.20110726.ebuild:
20489 + Stabilization (tracker #384231)
20490 +
20491 +*selinux-snort-2.20110726 (28 Aug 2011)
20492 +
20493 + 28 Aug 2011; <swift@g.o> +selinux-snort-2.20110726.ebuild:
20494 + Updating policy builds to refpolicy 20110726
20495 +
20496 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
20497 + -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
20498 + -selinux-snort-20080525.ebuild:
20499 + Removed deprecated policies
20500 +
20501 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20502 + selinux-snort-2.20101213.ebuild:
20503 + Stable amd64 x86
20504 +
20505 +*selinux-snort-2.20101213 (05 Feb 2011)
20506 +
20507 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
20508 + +selinux-snort-2.20101213.ebuild:
20509 + New upstream policy.
20510 +
20511 +*selinux-snort-2.20091215 (16 Dec 2009)
20512 +
20513 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
20514 + +selinux-snort-2.20091215.ebuild:
20515 + New upstream release.
20516 +
20517 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
20518 + -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
20519 + selinux-snort-20080525.ebuild:
20520 + Mark 20080525 stable, clear old ebuilds.
20521 +
20522 +*selinux-snort-2.20090730 (03 Aug 2009)
20523 +
20524 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
20525 + +selinux-snort-2.20090730.ebuild:
20526 + New upstream release.
20527 +
20528 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
20529 + selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
20530 + selinux-snort-20080525.ebuild:
20531 + Drop alpha, mips, ppc, sparc selinux support.
20532 +
20533 +*selinux-snort-20080525 (25 May 2008)
20534 +
20535 + 25 May 2008; Chris PeBenito <pebenito@g.o>
20536 + +selinux-snort-20080525.ebuild:
20537 + New SVN snapshot.
20538 +
20539 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
20540 + -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
20541 + -selinux-snort-20061114.ebuild:
20542 + Remove old ebuilds.
20543 +
20544 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
20545 + selinux-snort-20070928.ebuild:
20546 + Mark stable.
20547 +
20548 +*selinux-snort-20070928 (26 Nov 2007)
20549 +
20550 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
20551 + +selinux-snort-20070928.ebuild:
20552 + New SVN snapshot.
20553 +
20554 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
20555 + selinux-snort-20070329.ebuild:
20556 + Mark stable.
20557 +
20558 +*selinux-snort-20070329 (29 Mar 2007)
20559 +
20560 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
20561 + +selinux-snort-20070329.ebuild:
20562 + New SVN snapshot.
20563 +
20564 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
20565 + Redigest for Manifest2
20566 +
20567 +*selinux-snort-20061114 (15 Nov 2006)
20568 +
20569 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
20570 + +selinux-snort-20061114.ebuild:
20571 + New SVN snapshot.
20572 +
20573 +*selinux-snort-20061008 (10 Oct 2006)
20574 +
20575 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
20576 + +selinux-snort-20061008.ebuild:
20577 + First mainstream reference policy testing release.
20578 +
20579 + 27 Jun 2005; petre rodan <kaiowas@g.o>
20580 + selinux-snort-20050605.ebuild:
20581 + mark stable
20582 +
20583 + 23 Mar 2005; petre rodan <kaiowas@g.o>
20584 + selinux-snort-20050219.ebuild:
20585 + mark stable
20586 +
20587 +*selinux-snort-20050219 (25 Feb 2005)
20588 +
20589 + 25 Feb 2005; petre rodan <kaiowas@g.o>
20590 + -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
20591 + merge with upstream policy
20592 +
20593 + 23 Nov 2004; petre rodan <kaiowas@g.o>
20594 + selinux-snort-20041117.ebuild:
20595 + mark stable
20596 +
20597 +*selinux-snort-20041117 (22 Nov 2004)
20598 +
20599 + 22 Nov 2004; petre rodan <kaiowas@g.o>
20600 + +selinux-snort-20041117.ebuild:
20601 + merge with nsa policy
20602 +
20603 +*selinux-snort-20041028 (13 Nov 2004)
20604 +
20605 + 13 Nov 2004; petre rodan <kaiowas@g.o>
20606 + -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
20607 + merge with nsa policy, cleanup
20608 +
20609
20610 diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
20611 new file mode 100644
20612 index 0000000..87677ad
20613 --- /dev/null
20614 +++ b/sec-policy/selinux-snort/metadata.xml
20615 @@ -0,0 +1,6 @@
20616 +<?xml version="1.0" encoding="UTF-8"?>
20617 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20618 +<pkgmetadata>
20619 + <herd>selinux</herd>
20620 + <longdescription>Gentoo SELinux policy for snort</longdescription>
20621 +</pkgmetadata>
20622
20623 diff --git a/sec-policy/selinux-snort/selinux-snort-9999.ebuild b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
20624 new file mode 100644
20625 index 0000000..9edc9b4
20626 --- /dev/null
20627 +++ b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
20628 @@ -0,0 +1,14 @@
20629 +# Copyright 1999-2012 Gentoo Foundation
20630 +# Distributed under the terms of the GNU General Public License v2
20631 +# $Header: $
20632 +EAPI="4"
20633 +
20634 +IUSE=""
20635 +MODS="snort"
20636 +BASEPOL="9999"
20637 +
20638 +inherit selinux-policy-2
20639 +
20640 +DESCRIPTION="SELinux policy for snort"
20641 +
20642 +KEYWORDS=""
20643
20644 diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
20645 new file mode 100644
20646 index 0000000..a3b96d9
20647 --- /dev/null
20648 +++ b/sec-policy/selinux-soundserver/ChangeLog
20649 @@ -0,0 +1,38 @@
20650 +# ChangeLog for sec-policy/selinux-soundserver
20651 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20652 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
20653 +
20654 +*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
20655 +
20656 + 27 Jun 2012; <swift@g.o> +selinux-soundserver-2.20120215-r1.ebuild:
20657 + Bump to revision 13
20658 +
20659 + 13 May 2012; <swift@g.o> -selinux-soundserver-2.20110726.ebuild:
20660 + Removing deprecated ebuilds (cleanup)
20661 +
20662 + 29 Apr 2012; <swift@g.o> selinux-soundserver-2.20120215.ebuild:
20663 + Stabilizing revision 7
20664 +
20665 +*selinux-soundserver-2.20120215 (31 Mar 2012)
20666 +
20667 + 31 Mar 2012; <swift@g.o> +selinux-soundserver-2.20120215.ebuild:
20668 + Bumping to 2.20120215 policies
20669 +
20670 + 12 Nov 2011; <swift@g.o> -selinux-soundserver-2.20101213.ebuild:
20671 + Removing old policies
20672 +
20673 + 23 Oct 2011; <swift@g.o> selinux-soundserver-2.20110726.ebuild:
20674 + Stabilization (tracker #384231)
20675 +
20676 +*selinux-soundserver-2.20110726 (28 Aug 2011)
20677 +
20678 + 28 Aug 2011; <swift@g.o> +selinux-soundserver-2.20110726.ebuild:
20679 + Updating policy builds to refpolicy 20110726
20680 +
20681 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20682 + selinux-soundserver-2.20101213.ebuild:
20683 + Stable amd64 x86
20684 +
20685 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20686 + Initial commit to portage.
20687 +
20688
20689 diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
20690 new file mode 100644
20691 index 0000000..9e7dfbc
20692 --- /dev/null
20693 +++ b/sec-policy/selinux-soundserver/metadata.xml
20694 @@ -0,0 +1,6 @@
20695 +<?xml version="1.0" encoding="UTF-8"?>
20696 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20697 +<pkgmetadata>
20698 + <herd>selinux</herd>
20699 + <longdescription>Gentoo SELinux policy for soundserver</longdescription>
20700 +</pkgmetadata>
20701
20702 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
20703 new file mode 100644
20704 index 0000000..0f88f45
20705 --- /dev/null
20706 +++ b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
20707 @@ -0,0 +1,14 @@
20708 +# Copyright 1999-2012 Gentoo Foundation
20709 +# Distributed under the terms of the GNU General Public License v2
20710 +# $Header: $
20711 +EAPI="4"
20712 +
20713 +IUSE=""
20714 +MODS="soundserver"
20715 +BASEPOL="9999"
20716 +
20717 +inherit selinux-policy-2
20718 +
20719 +DESCRIPTION="SELinux policy for soundserver"
20720 +
20721 +KEYWORDS=""
20722
20723 diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
20724 new file mode 100644
20725 index 0000000..661b213
20726 --- /dev/null
20727 +++ b/sec-policy/selinux-spamassassin/ChangeLog
20728 @@ -0,0 +1,201 @@
20729 +# ChangeLog for sec-policy/selinux-spamassassin
20730 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20731 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
20732 +
20733 +*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
20734 +
20735 + 27 Jun 2012; <swift@g.o> +selinux-spamassassin-2.20120215-r1.ebuild:
20736 + Bump to revision 13
20737 +
20738 + 13 May 2012; <swift@g.o> -selinux-spamassassin-2.20110726.ebuild:
20739 + Removing deprecated ebuilds (cleanup)
20740 +
20741 + 29 Apr 2012; <swift@g.o> selinux-spamassassin-2.20120215.ebuild:
20742 + Stabilizing revision 7
20743 +
20744 +*selinux-spamassassin-2.20120215 (31 Mar 2012)
20745 +
20746 + 31 Mar 2012; <swift@g.o> +selinux-spamassassin-2.20120215.ebuild:
20747 + Bumping to 2.20120215 policies
20748 +
20749 + 12 Nov 2011; <swift@g.o> -selinux-spamassassin-2.20101213.ebuild:
20750 + Removing old policies
20751 +
20752 + 23 Oct 2011; <swift@g.o> selinux-spamassassin-2.20110726.ebuild:
20753 + Stabilization (tracker #384231)
20754 +
20755 +*selinux-spamassassin-2.20110726 (28 Aug 2011)
20756 +
20757 + 28 Aug 2011; <swift@g.o> +selinux-spamassassin-2.20110726.ebuild:
20758 + Updating policy builds to refpolicy 20110726
20759 +
20760 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
20761 + -selinux-spamassassin-2.20090730.ebuild,
20762 + -selinux-spamassassin-2.20091215.ebuild,
20763 + -selinux-spamassassin-20080525.ebuild:
20764 + Removed deprecated policies
20765 +
20766 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20767 + selinux-spamassassin-2.20101213.ebuild:
20768 + Stable amd64 x86
20769 +
20770 +*selinux-spamassassin-2.20101213 (05 Feb 2011)
20771 +
20772 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
20773 + +selinux-spamassassin-2.20101213.ebuild:
20774 + New upstream policy.
20775 +
20776 +*selinux-spamassassin-2.20091215 (16 Dec 2009)
20777 +
20778 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
20779 + +selinux-spamassassin-2.20091215.ebuild:
20780 + New upstream release.
20781 +
20782 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
20783 + -selinux-spamassassin-20070329.ebuild,
20784 + -selinux-spamassassin-20070928.ebuild,
20785 + selinux-spamassassin-20080525.ebuild:
20786 + Mark 20080525 stable, clear old ebuilds.
20787 +
20788 +*selinux-spamassassin-2.20090730 (03 Aug 2009)
20789 +
20790 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
20791 + +selinux-spamassassin-2.20090730.ebuild:
20792 + New upstream release.
20793 +
20794 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
20795 + selinux-spamassassin-20070329.ebuild,
20796 + selinux-spamassassin-20070928.ebuild,
20797 + selinux-spamassassin-20080525.ebuild:
20798 + Drop alpha, mips, ppc, sparc selinux support.
20799 +
20800 +*selinux-spamassassin-20080525 (25 May 2008)
20801 +
20802 + 25 May 2008; Chris PeBenito <pebenito@g.o>
20803 + +selinux-spamassassin-20080525.ebuild:
20804 + New SVN snapshot.
20805 +
20806 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
20807 + -selinux-spamassassin-20050813.ebuild,
20808 + -selinux-spamassassin-20051124.ebuild,
20809 + -selinux-spamassassin-20061114.ebuild:
20810 + Remove old ebuilds.
20811 +
20812 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
20813 + selinux-spamassassin-20070928.ebuild:
20814 + Mark stable.
20815 +
20816 +*selinux-spamassassin-20070928 (26 Nov 2007)
20817 +
20818 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
20819 + +selinux-spamassassin-20070928.ebuild:
20820 + New SVN snapshot.
20821 +
20822 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
20823 + selinux-spamassassin-20070329.ebuild:
20824 + Mark stable.
20825 +
20826 +*selinux-spamassassin-20070329 (29 Mar 2007)
20827 +
20828 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
20829 + +selinux-spamassassin-20070329.ebuild:
20830 + New SVN snapshot.
20831 +
20832 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
20833 + Redigest for Manifest2
20834 +
20835 +*selinux-spamassassin-20061114 (15 Nov 2006)
20836 +
20837 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
20838 + +selinux-spamassassin-20061114.ebuild:
20839 + New SVN snapshot.
20840 +
20841 +*selinux-spamassassin-20061008 (10 Oct 2006)
20842 +
20843 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
20844 + +selinux-spamassassin-20061008.ebuild:
20845 + First mainstream reference policy testing release.
20846 +
20847 + 02 Dec 2005; petre rodan <kaiowas@g.o>
20848 + selinux-spamassassin-20051124.ebuild:
20849 + mark stable on amd64 mips ppc sparc x86
20850 +
20851 +*selinux-spamassassin-20051124 (28 Nov 2005)
20852 +
20853 + 28 Nov 2005; petre rodan <kaiowas@g.o>
20854 + -selinux-spamassassin-20050219.ebuild,
20855 + -selinux-spamassassin-20050626.ebuild,
20856 + +selinux-spamassassin-20051124.ebuild:
20857 + merge with upstream
20858 +
20859 + 18 Sep 2005; petre rodan <kaiowas@g.o>
20860 + selinux-spamassassin-20050219.ebuild,
20861 + selinux-spamassassin-20050626.ebuild,
20862 + selinux-spamassassin-20050813.ebuild:
20863 + mark stable, added mips arch
20864 +
20865 +*selinux-spamassassin-20050813 (20 Aug 2005)
20866 +
20867 + 20 Aug 2005; petre rodan <kaiowas@g.o>
20868 + +selinux-spamassassin-20050813.ebuild:
20869 + merge with upstream
20870 +
20871 + 26 Jun 2005; petre rodan <kaiowas@g.o>
20872 + selinux-spamassassin-20050626.ebuild:
20873 + mark stable
20874 +
20875 +*selinux-spamassassin-20050626 (26 Jun 2005)
20876 +
20877 + 26 Jun 2005; petre rodan <kaiowas@g.o>
20878 + -selinux-spamassassin-20050516.ebuild,
20879 + +selinux-spamassassin-20050626.ebuild:
20880 + added name_connect rules
20881 +
20882 +*selinux-spamassassin-20050516 (16 May 2005)
20883 +
20884 + 16 May 2005; petre rodan <kaiowas@g.o>
20885 + -selinux-spamassassin-20050502.ebuild,
20886 + +selinux-spamassassin-20050516.ebuild:
20887 + spamd_var_run_t:sock_file fix
20888 +
20889 +*selinux-spamassassin-20050502 (05 May 2005)
20890 +
20891 + 05 May 2005; petre rodan <kaiowas@g.o>
20892 + -selinux-spamassassin-20050408.ebuild,
20893 + +selinux-spamassassin-20050502.ebuild:
20894 + small policy fixes
20895 +
20896 +*selinux-spamassassin-20050408 (23 Apr 2005)
20897 +
20898 + 23 Apr 2005; petre rodan <kaiowas@g.o>
20899 + -selinux-spamassassin-20041119.ebuild,
20900 + +selinux-spamassassin-20050408.ebuild:
20901 + merge with upstream
20902 +
20903 + 23 Mar 2005; petre rodan <kaiowas@g.o>
20904 + selinux-spamassassin-20050219.ebuild:
20905 + mark stable
20906 +
20907 +*selinux-spamassassin-20050219 (25 Feb 2005)
20908 +
20909 + 25 Feb 2005; petre rodan <kaiowas@g.o>
20910 + -selinux-spamassassin-20040704.ebuild,
20911 + +selinux-spamassassin-20050219.ebuild:
20912 + merge with upstream policy
20913 +
20914 + 20 Jan 2005; petre rodan <kaiowas@g.o>
20915 + selinux-spamassassin-20041119.ebuild:
20916 + mark stable
20917 +
20918 +*selinux-spamassassin-20041119 (22 Nov 2004)
20919 +
20920 + 22 Nov 2004; petre rodan <kaiowas@g.o>
20921 + +selinux-spamassassin-20041119.ebuild:
20922 + merge with nsa policy
20923 +
20924 +*selinux-spamassassin-20040704 (04 Jul 2004)
20925 +
20926 + 04 Jul 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
20927 + +selinux-spamassassin-20040704.ebuild:
20928 + Initial commit
20929 +
20930
20931 diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
20932 new file mode 100644
20933 index 0000000..fad91b4
20934 --- /dev/null
20935 +++ b/sec-policy/selinux-spamassassin/metadata.xml
20936 @@ -0,0 +1,6 @@
20937 +<?xml version="1.0" encoding="UTF-8"?>
20938 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20939 +<pkgmetadata>
20940 + <herd>selinux</herd>
20941 + <longdescription>Gentoo SELinux policy for spamassassin</longdescription>
20942 +</pkgmetadata>
20943
20944 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
20945 new file mode 100644
20946 index 0000000..5d04739
20947 --- /dev/null
20948 +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
20949 @@ -0,0 +1,14 @@
20950 +# Copyright 1999-2012 Gentoo Foundation
20951 +# Distributed under the terms of the GNU General Public License v2
20952 +# $Header: $
20953 +EAPI="4"
20954 +
20955 +IUSE=""
20956 +MODS="spamassassin"
20957 +BASEPOL="9999"
20958 +
20959 +inherit selinux-policy-2
20960 +
20961 +DESCRIPTION="SELinux policy for spamassassin"
20962 +
20963 +KEYWORDS=""
20964
20965 diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
20966 new file mode 100644
20967 index 0000000..a67d518
20968 --- /dev/null
20969 +++ b/sec-policy/selinux-speedtouch/ChangeLog
20970 @@ -0,0 +1,38 @@
20971 +# ChangeLog for sec-policy/selinux-speedtouch
20972 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20973 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
20974 +
20975 +*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
20976 +
20977 + 27 Jun 2012; <swift@g.o> +selinux-speedtouch-2.20120215-r1.ebuild:
20978 + Bump to revision 13
20979 +
20980 + 13 May 2012; <swift@g.o> -selinux-speedtouch-2.20110726.ebuild:
20981 + Removing deprecated ebuilds (cleanup)
20982 +
20983 + 29 Apr 2012; <swift@g.o> selinux-speedtouch-2.20120215.ebuild:
20984 + Stabilizing revision 7
20985 +
20986 +*selinux-speedtouch-2.20120215 (31 Mar 2012)
20987 +
20988 + 31 Mar 2012; <swift@g.o> +selinux-speedtouch-2.20120215.ebuild:
20989 + Bumping to 2.20120215 policies
20990 +
20991 + 12 Nov 2011; <swift@g.o> -selinux-speedtouch-2.20101213.ebuild:
20992 + Removing old policies
20993 +
20994 + 23 Oct 2011; <swift@g.o> selinux-speedtouch-2.20110726.ebuild:
20995 + Stabilization (tracker #384231)
20996 +
20997 +*selinux-speedtouch-2.20110726 (28 Aug 2011)
20998 +
20999 + 28 Aug 2011; <swift@g.o> +selinux-speedtouch-2.20110726.ebuild:
21000 + Updating policy builds to refpolicy 20110726
21001 +
21002 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21003 + selinux-speedtouch-2.20101213.ebuild:
21004 + Stable amd64 x86
21005 +
21006 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21007 + Initial commit to portage.
21008 +
21009
21010 diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
21011 new file mode 100644
21012 index 0000000..6dc3c2b
21013 --- /dev/null
21014 +++ b/sec-policy/selinux-speedtouch/metadata.xml
21015 @@ -0,0 +1,6 @@
21016 +<?xml version="1.0" encoding="UTF-8"?>
21017 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21018 +<pkgmetadata>
21019 + <herd>selinux</herd>
21020 + <longdescription>Gentoo SELinux policy for speedtouch</longdescription>
21021 +</pkgmetadata>
21022
21023 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
21024 new file mode 100644
21025 index 0000000..f6b3905
21026 --- /dev/null
21027 +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
21028 @@ -0,0 +1,14 @@
21029 +# Copyright 1999-2012 Gentoo Foundation
21030 +# Distributed under the terms of the GNU General Public License v2
21031 +# $Header: $
21032 +EAPI="4"
21033 +
21034 +IUSE=""
21035 +MODS="speedtouch"
21036 +BASEPOL="9999"
21037 +
21038 +inherit selinux-policy-2
21039 +
21040 +DESCRIPTION="SELinux policy for speedtouch"
21041 +
21042 +KEYWORDS=""
21043
21044 diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
21045 new file mode 100644
21046 index 0000000..2e8e9c0
21047 --- /dev/null
21048 +++ b/sec-policy/selinux-squid/ChangeLog
21049 @@ -0,0 +1,214 @@
21050 +# ChangeLog for sec-policy/selinux-squid
21051 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21052 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
21053 +
21054 +*selinux-squid-2.20120215-r3 (27 Jun 2012)
21055 +
21056 + 27 Jun 2012; <swift@g.o> +selinux-squid-2.20120215-r3.ebuild:
21057 + Bump to revision 13
21058 +
21059 +*selinux-squid-2.20120215-r2 (20 May 2012)
21060 +
21061 + 20 May 2012; <swift@g.o> +selinux-squid-2.20120215-r2.ebuild:
21062 + Bumping to rev 9
21063 +
21064 + 13 May 2012; <swift@g.o> -selinux-squid-2.20110726.ebuild:
21065 + Removing deprecated ebuilds (cleanup)
21066 +
21067 + 29 Apr 2012; <swift@g.o> selinux-squid-2.20120215-r1.ebuild:
21068 + Stabilizing revision 7
21069 +
21070 +*selinux-squid-2.20120215-r1 (31 Mar 2012)
21071 +
21072 + 31 Mar 2012; <swift@g.o> +selinux-squid-2.20120215-r1.ebuild:
21073 + Bumping to 2.20120215 policies
21074 +
21075 + 12 Nov 2011; <swift@g.o> -selinux-squid-2.20101213-r1.ebuild:
21076 + Removing old policies
21077 +
21078 + 23 Oct 2011; <swift@g.o> selinux-squid-2.20110726.ebuild:
21079 + Stabilization (tracker #384231)
21080 +
21081 +*selinux-squid-2.20110726 (28 Aug 2011)
21082 +
21083 + 28 Aug 2011; <swift@g.o> +selinux-squid-2.20110726.ebuild:
21084 + Updating policy builds to refpolicy 20110726
21085 +
21086 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
21087 + -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
21088 + -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
21089 + Removed deprecated policies
21090 +
21091 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21092 + selinux-squid-2.20101213-r1.ebuild:
21093 + Stable amd64 x86
21094 +
21095 +*selinux-squid-2.20101213-r1 (20 May 2011)
21096 +
21097 + 20 May 2011; Anthony G. Basile <blueness@g.o>
21098 + +selinux-squid-2.20101213-r1.ebuild:
21099 + Depending on selinux-apache as squid uses domains defined in apache
21100 +
21101 +*selinux-squid-2.20101213 (05 Feb 2011)
21102 +
21103 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
21104 + +selinux-squid-2.20101213.ebuild:
21105 + New upstream policy.
21106 +
21107 +*selinux-squid-2.20091215 (16 Dec 2009)
21108 +
21109 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
21110 + +selinux-squid-2.20091215.ebuild:
21111 + New upstream release.
21112 +
21113 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
21114 + -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
21115 + selinux-squid-20080525.ebuild:
21116 + Mark 20080525 stable, clear old ebuilds.
21117 +
21118 +*selinux-squid-2.20090730 (03 Aug 2009)
21119 +
21120 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
21121 + +selinux-squid-2.20090730.ebuild:
21122 + New upstream release.
21123 +
21124 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
21125 + selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
21126 + selinux-squid-20080525.ebuild:
21127 + Drop alpha, mips, ppc, sparc selinux support.
21128 +
21129 +*selinux-squid-20080525 (25 May 2008)
21130 +
21131 + 25 May 2008; Chris PeBenito <pebenito@g.o>
21132 + +selinux-squid-20080525.ebuild:
21133 + New SVN snapshot.
21134 +
21135 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
21136 + -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
21137 + -selinux-squid-20061114.ebuild:
21138 + Remove old ebuilds.
21139 +
21140 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
21141 + selinux-squid-20070928.ebuild:
21142 + Mark stable.
21143 +
21144 +*selinux-squid-20070928 (26 Nov 2007)
21145 +
21146 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
21147 + +selinux-squid-20070928.ebuild:
21148 + New SVN snapshot.
21149 +
21150 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
21151 + Removing kaiowas from metadata due to his retirement (see #61930 for
21152 + reference).
21153 +
21154 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
21155 + selinux-squid-20070329.ebuild:
21156 + Mark stable.
21157 +
21158 +*selinux-squid-20070329 (29 Mar 2007)
21159 +
21160 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
21161 + +selinux-squid-20070329.ebuild:
21162 + New SVN snapshot.
21163 +
21164 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
21165 + Redigest for Manifest2
21166 +
21167 +*selinux-squid-20061114 (15 Nov 2006)
21168 +
21169 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
21170 + +selinux-squid-20061114.ebuild:
21171 + New SVN snapshot.
21172 +
21173 +*selinux-squid-20061008 (10 Oct 2006)
21174 +
21175 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
21176 + +selinux-squid-20061008.ebuild:
21177 + First mainstream reference policy testing release.
21178 +
21179 + 02 Dec 2005; petre rodan <kaiowas@g.o>
21180 + selinux-squid-20051122.ebuild:
21181 + mark stable on amd64 mips ppc sparc x86
21182 +
21183 +*selinux-squid-20051122 (28 Nov 2005)
21184 +
21185 + 28 Nov 2005; petre rodan <kaiowas@g.o>
21186 + -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
21187 + merge with upstream
21188 +
21189 + 27 Oct 2005; petre rodan <kaiowas@g.o>
21190 + selinux-squid-20051023.ebuild:
21191 + mark stable on amd64 mips ppc sparc x86
21192 +
21193 +*selinux-squid-20051023 (24 Oct 2005)
21194 +
21195 + 24 Oct 2005; petre rodan <kaiowas@g.o>
21196 + -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
21197 + added mips keyword, merge with upstream
21198 +
21199 +*selinux-squid-20050626 (26 Jun 2005)
21200 +
21201 + 26 Jun 2005; petre rodan <kaiowas@g.o>
21202 + -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
21203 + added name_connect rules, mark stable
21204 +
21205 + 07 May 2005; petre rodan <kaiowas@g.o>
21206 + selinux-squid-20050408.ebuild:
21207 + mark stable
21208 +
21209 +*selinux-squid-20050408 (23 Apr 2005)
21210 +
21211 + 23 Apr 2005; petre rodan <kaiowas@g.o>
21212 + -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
21213 + merge with upstream
21214 +
21215 + 23 Mar 2005; petre rodan <kaiowas@g.o>
21216 + selinux-squid-20050219.ebuild:
21217 + mark stable
21218 +
21219 +*selinux-squid-20050219 (25 Feb 2005)
21220 +
21221 + 25 Feb 2005; petre rodan <kaiowas@g.o>
21222 + +selinux-squid-20050219.ebuild:
21223 + merge with upstream policy
21224 +
21225 + 12 Dec 2004; petre rodan <kaiowas@g.o>
21226 + -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
21227 + removed old builds
21228 +
21229 + 23 Nov 2004; petre rodan <kaiowas@g.o>
21230 + selinux-squid-20041120.ebuild:
21231 + mark stable
21232 +
21233 +*selinux-squid-20041120 (22 Nov 2004)
21234 +
21235 + 22 Nov 2004; petre rodan <kaiowas@g.o>
21236 + +selinux-squid-20041120.ebuild:
21237 + merge with nsa policy
21238 +
21239 +*selinux-squid-20041109 (13 Nov 2004)
21240 +
21241 + 13 Nov 2004; petre rodan <kaiowas@g.o>
21242 + -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
21243 + +selinux-squid-20041109.ebuild:
21244 + merge with nsa policy
21245 +
21246 +*selinux-squid-20041024 (27 Oct 2004)
21247 +
21248 + 27 Oct 2004; petre rodan <kaiowas@g.o>
21249 + +selinux-squid-20041024.ebuild:
21250 + merge with nsa policy
21251 +
21252 +*selinux-squid-20040925 (23 Oct 2004)
21253 +
21254 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
21255 + +selinux-squid-20040925.ebuild:
21256 + update needed by base-policy-20041023
21257 +
21258 +*selinux-squid-20040106 (06 Jan 2004)
21259 +
21260 + 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
21261 + selinux-squid-20040106.ebuild:
21262 + Initial commit. Fixed up by Petre Rodan.
21263 +
21264
21265 diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
21266 new file mode 100644
21267 index 0000000..0d92577
21268 --- /dev/null
21269 +++ b/sec-policy/selinux-squid/metadata.xml
21270 @@ -0,0 +1,6 @@
21271 +<?xml version="1.0" encoding="UTF-8"?>
21272 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21273 +<pkgmetadata>
21274 + <herd>selinux</herd>
21275 + <longdescription>Gentoo SELinux policy for squid</longdescription>
21276 +</pkgmetadata>
21277
21278 diff --git a/sec-policy/selinux-squid/selinux-squid-9999.ebuild b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
21279 new file mode 100644
21280 index 0000000..ff68206
21281 --- /dev/null
21282 +++ b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
21283 @@ -0,0 +1,18 @@
21284 +# Copyright 1999-2012 Gentoo Foundation
21285 +# Distributed under the terms of the GNU General Public License v2
21286 +# $Header: $
21287 +EAPI="4"
21288 +
21289 +IUSE=""
21290 +MODS="squid"
21291 +BASEPOL="9999"
21292 +
21293 +inherit selinux-policy-2
21294 +
21295 +DESCRIPTION="SELinux policy for squid"
21296 +
21297 +KEYWORDS=""
21298 +DEPEND="${DEPEND}
21299 + sec-policy/selinux-apache
21300 +"
21301 +RDEPEND="${DEPEND}"
21302
21303 diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
21304 new file mode 100644
21305 index 0000000..9735bb0
21306 --- /dev/null
21307 +++ b/sec-policy/selinux-sssd/ChangeLog
21308 @@ -0,0 +1,22 @@
21309 +# ChangeLog for sec-policy/selinux-sssd
21310 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21311 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
21312 +
21313 +*selinux-sssd-2.20120215-r1 (27 Jun 2012)
21314 +
21315 + 27 Jun 2012; <swift@g.o> +selinux-sssd-2.20120215-r1.ebuild:
21316 + Bump to revision 13
21317 +
21318 + 29 Apr 2012; <swift@g.o> selinux-sssd-2.20120215.ebuild:
21319 + Stabilizing revision 7
21320 +
21321 + 31 Mar 2012; <swift@g.o> +selinux-sssd-2.20120215.ebuild,
21322 + +metadata.xml:
21323 + Bumping to 2.20120215 policies
21324 +
21325 +*selinux-sssd-2.20120215 (31 Mar 2012)
21326 +
21327 + 31 Mar 2012; <swift@g.o> +selinux-sssd-2.20120215.ebuild,
21328 + +metadata.xml:
21329 + SELinux policy for sssd
21330 +
21331
21332 diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
21333 new file mode 100644
21334 index 0000000..b914999
21335 --- /dev/null
21336 +++ b/sec-policy/selinux-sssd/metadata.xml
21337 @@ -0,0 +1,6 @@
21338 +<?xml version="1.0" encoding="UTF-8"?>
21339 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21340 +<pkgmetadata>
21341 + <herd>selinux</herd>
21342 + <longdescription>Gentoo SELinux policy for SSSD</longdescription>
21343 +</pkgmetadata>
21344
21345 diff --git a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
21346 new file mode 100644
21347 index 0000000..b968097
21348 --- /dev/null
21349 +++ b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
21350 @@ -0,0 +1,14 @@
21351 +# Copyright 1999-2012 Gentoo Foundation
21352 +# Distributed under the terms of the GNU General Public License v2
21353 +# $Header: $
21354 +EAPI="4"
21355 +
21356 +IUSE=""
21357 +MODS="sssd"
21358 +BASEPOL="9999"
21359 +
21360 +inherit selinux-policy-2
21361 +
21362 +DESCRIPTION="SELinux policy for sssd"
21363 +
21364 +KEYWORDS=""
21365
21366 diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
21367 new file mode 100644
21368 index 0000000..54c5850
21369 --- /dev/null
21370 +++ b/sec-policy/selinux-stunnel/ChangeLog
21371 @@ -0,0 +1,154 @@
21372 +# ChangeLog for sec-policy/selinux-stunnel
21373 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21374 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
21375 +
21376 +*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
21377 +
21378 + 27 Jun 2012; <swift@g.o> +selinux-stunnel-2.20120215-r1.ebuild:
21379 + Bump to revision 13
21380 +
21381 + 13 May 2012; <swift@g.o> -selinux-stunnel-2.20110726.ebuild:
21382 + Removing deprecated ebuilds (cleanup)
21383 +
21384 + 29 Apr 2012; <swift@g.o> selinux-stunnel-2.20120215.ebuild:
21385 + Stabilizing revision 7
21386 +
21387 +*selinux-stunnel-2.20120215 (31 Mar 2012)
21388 +
21389 + 31 Mar 2012; <swift@g.o> +selinux-stunnel-2.20120215.ebuild:
21390 + Bumping to 2.20120215 policies
21391 +
21392 + 12 Nov 2011; <swift@g.o> -selinux-stunnel-2.20101213.ebuild:
21393 + Removing old policies
21394 +
21395 + 23 Oct 2011; <swift@g.o> selinux-stunnel-2.20110726.ebuild:
21396 + Stabilization (tracker #384231)
21397 +
21398 +*selinux-stunnel-2.20110726 (28 Aug 2011)
21399 +
21400 + 28 Aug 2011; <swift@g.o> +selinux-stunnel-2.20110726.ebuild:
21401 + Updating policy builds to refpolicy 20110726
21402 +
21403 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
21404 + -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
21405 + -selinux-stunnel-20080525.ebuild:
21406 + Removed deprecated policies
21407 +
21408 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21409 + selinux-stunnel-2.20101213.ebuild:
21410 + Stable amd64 x86
21411 +
21412 +*selinux-stunnel-2.20101213 (05 Feb 2011)
21413 +
21414 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
21415 + +selinux-stunnel-2.20101213.ebuild:
21416 + New upstream policy.
21417 +
21418 +*selinux-stunnel-2.20091215 (16 Dec 2009)
21419 +
21420 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
21421 + +selinux-stunnel-2.20091215.ebuild:
21422 + New upstream release.
21423 +
21424 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
21425 + -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
21426 + selinux-stunnel-20080525.ebuild:
21427 + Mark 20080525 stable, clear old ebuilds.
21428 +
21429 +*selinux-stunnel-2.20090730 (03 Aug 2009)
21430 +
21431 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
21432 + +selinux-stunnel-2.20090730.ebuild:
21433 + New upstream release.
21434 +
21435 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
21436 + selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
21437 + selinux-stunnel-20080525.ebuild:
21438 + Drop alpha, mips, ppc, sparc selinux support.
21439 +
21440 +*selinux-stunnel-20080525 (25 May 2008)
21441 +
21442 + 25 May 2008; Chris PeBenito <pebenito@g.o>
21443 + +selinux-stunnel-20080525.ebuild:
21444 + New SVN snapshot.
21445 +
21446 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
21447 + -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
21448 + -selinux-stunnel-20061114.ebuild:
21449 + Remove old ebuilds.
21450 +
21451 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
21452 + selinux-stunnel-20070928.ebuild:
21453 + Mark stable.
21454 +
21455 +*selinux-stunnel-20070928 (26 Nov 2007)
21456 +
21457 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
21458 + +selinux-stunnel-20070928.ebuild:
21459 + New SVN snapshot.
21460 +
21461 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
21462 + Removing kaiowas from metadata due to his retirement (see #61930 for
21463 + reference).
21464 +
21465 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
21466 + selinux-stunnel-20070329.ebuild:
21467 + Mark stable.
21468 +
21469 +*selinux-stunnel-20070329 (29 Mar 2007)
21470 +
21471 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
21472 + +selinux-stunnel-20070329.ebuild:
21473 + New SVN snapshot.
21474 +
21475 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
21476 + Redigest for Manifest2
21477 +
21478 +*selinux-stunnel-20061114 (15 Nov 2006)
21479 +
21480 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
21481 + +selinux-stunnel-20061114.ebuild:
21482 + New SVN snapshot.
21483 +
21484 +*selinux-stunnel-20061008 (10 Oct 2006)
21485 +
21486 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
21487 + +selinux-stunnel-20061008.ebuild:
21488 + First mainstream reference policy testing release.
21489 +
21490 + 26 Jun 2005; petre rodan <kaiowas@g.o>
21491 + selinux-stunnel-20050626.ebuild:
21492 + mark stable
21493 +
21494 +*selinux-stunnel-20050626 (26 Jun 2005)
21495 +
21496 + 26 Jun 2005; petre rodan <kaiowas@g.o>
21497 + +selinux-stunnel-20050626.ebuild:
21498 + added name_connect rules
21499 +
21500 + 20 Jan 2005; petre rodan <kaiowas@g.o>
21501 + -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
21502 + mark stable
21503 +
21504 +*selinux-stunnel-20041128 (12 Dec 2004)
21505 +
21506 + 12 Dec 2004; petre rodan <kaiowas@g.o>
21507 + -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
21508 + merge with upstream policy
21509 +
21510 + 23 Nov 2004; petre rodan <kaiowas@g.o>
21511 + selinux-stunnel-20041119.ebuild:
21512 + mark stable
21513 +
21514 +*selinux-stunnel-20041119 (22 Nov 2004)
21515 +
21516 + 22 Nov 2004; petre rodan <kaiowas@g.o>
21517 + +selinux-stunnel-20041119.ebuild:
21518 + trivial cleanup
21519 +
21520 +*selinux-stunnel-20041112 (14 Nov 2004)
21521 +
21522 + 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
21523 + +selinux-stunnel-20041112.ebuild:
21524 + initial commit
21525 +
21526
21527 diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
21528 new file mode 100644
21529 index 0000000..afd6269
21530 --- /dev/null
21531 +++ b/sec-policy/selinux-stunnel/metadata.xml
21532 @@ -0,0 +1,6 @@
21533 +<?xml version="1.0" encoding="UTF-8"?>
21534 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21535 +<pkgmetadata>
21536 + <herd>selinux</herd>
21537 + <longdescription>Gentoo SELinux policy for stunnel</longdescription>
21538 +</pkgmetadata>
21539
21540 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
21541 new file mode 100644
21542 index 0000000..463709b
21543 --- /dev/null
21544 +++ b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
21545 @@ -0,0 +1,14 @@
21546 +# Copyright 1999-2012 Gentoo Foundation
21547 +# Distributed under the terms of the GNU General Public License v2
21548 +# $Header: $
21549 +EAPI="4"
21550 +
21551 +IUSE=""
21552 +MODS="stunnel"
21553 +BASEPOL="9999"
21554 +
21555 +inherit selinux-policy-2
21556 +
21557 +DESCRIPTION="SELinux policy for stunnel"
21558 +
21559 +KEYWORDS=""
21560
21561 diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
21562 new file mode 100644
21563 index 0000000..4c4e161
21564 --- /dev/null
21565 +++ b/sec-policy/selinux-sudo/ChangeLog
21566 @@ -0,0 +1,164 @@
21567 +# ChangeLog for sec-policy/selinux-sudo
21568 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21569 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
21570 +
21571 +*selinux-sudo-2.20120215-r1 (27 Jun 2012)
21572 +
21573 + 27 Jun 2012; <swift@g.o> +selinux-sudo-2.20120215-r1.ebuild:
21574 + Bump to revision 13
21575 +
21576 + 13 May 2012; <swift@g.o> -selinux-sudo-2.20110726.ebuild,
21577 + -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
21578 + Removing deprecated ebuilds (cleanup)
21579 +
21580 + 29 Apr 2012; <swift@g.o> selinux-sudo-2.20120215.ebuild:
21581 + Stabilizing revision 7
21582 +
21583 +*selinux-sudo-2.20120215 (31 Mar 2012)
21584 +
21585 + 31 Mar 2012; <swift@g.o> +selinux-sudo-2.20120215.ebuild:
21586 + Bumping to 2.20120215 policies
21587 +
21588 + 23 Feb 2012; <swift@g.o> selinux-sudo-2.20110726-r2.ebuild:
21589 + Stabilizing
21590 +
21591 + 29 Jan 2012; <swift@g.o> Manifest:
21592 + Updating manifest
21593 +
21594 + 29 Jan 2012; <swift@g.o> selinux-sudo-2.20110726-r1.ebuild:
21595 + Stabilize
21596 +
21597 +*selinux-sudo-2.20110726-r2 (14 Jan 2012)
21598 +
21599 + 14 Jan 2012; <swift@g.o> +selinux-sudo-2.20110726-r2.ebuild:
21600 + Support integrated SELinux support within sudo
21601 +
21602 +*selinux-sudo-2.20110726-r1 (17 Dec 2011)
21603 +
21604 + 17 Dec 2011; <swift@g.o> +selinux-sudo-2.20110726-r1.ebuild:
21605 + Introduce dontaudit for user_home_dir searches
21606 +
21607 + 12 Nov 2011; <swift@g.o> -selinux-sudo-2.20101213-r2.ebuild,
21608 + -files/fix-sudo.patch:
21609 + Removing old policies
21610 +
21611 + 23 Oct 2011; <swift@g.o> selinux-sudo-2.20110726.ebuild:
21612 + Stabilization (tracker #384231)
21613 +
21614 +*selinux-sudo-2.20110726 (28 Aug 2011)
21615 +
21616 + 28 Aug 2011; <swift@g.o> +selinux-sudo-2.20110726.ebuild:
21617 + Updating policy builds to refpolicy 20110726
21618 +
21619 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
21620 + -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
21621 + -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
21622 + -selinux-sudo-20080525.ebuild:
21623 + Removed deprecated policies
21624 +
21625 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21626 + selinux-sudo-2.20101213-r2.ebuild:
21627 + Stable amd64 x86
21628 +
21629 +*selinux-sudo-2.20101213-r2 (07 Mar 2011)
21630 +
21631 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
21632 + +selinux-sudo-2.20101213-r2.ebuild:
21633 + Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
21634 +
21635 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
21636 + +files/fix-sudo.patch:
21637 + Added patch to fix sudo policy.
21638 +
21639 +*selinux-sudo-2.20101213-r1 (05 Feb 2011)
21640 +*selinux-sudo-2.20101213 (05 Feb 2011)
21641 +
21642 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
21643 + +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
21644 + New upstream policy.
21645 +
21646 +*selinux-sudo-2.20091215 (16 Dec 2009)
21647 +
21648 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
21649 + +selinux-sudo-2.20091215.ebuild:
21650 + New upstream release.
21651 +
21652 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
21653 + -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
21654 + selinux-sudo-20080525.ebuild:
21655 + Mark 20080525 stable, clear old ebuilds.
21656 +
21657 +*selinux-sudo-2.20090730 (03 Aug 2009)
21658 +
21659 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
21660 + +selinux-sudo-2.20090730.ebuild:
21661 + New upstream release.
21662 +
21663 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
21664 + selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
21665 + selinux-sudo-20080525.ebuild:
21666 + Drop alpha, mips, ppc, sparc selinux support.
21667 +
21668 +*selinux-sudo-20080525 (25 May 2008)
21669 +
21670 + 25 May 2008; Chris PeBenito <pebenito@g.o>
21671 + +selinux-sudo-20080525.ebuild:
21672 + New SVN snapshot.
21673 +
21674 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
21675 + -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
21676 + Remove old ebuilds.
21677 +
21678 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
21679 + selinux-sudo-20070928.ebuild:
21680 + Mark stable.
21681 +
21682 +*selinux-sudo-20070928 (26 Nov 2007)
21683 +
21684 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
21685 + +selinux-sudo-20070928.ebuild:
21686 + New SVN snapshot.
21687 +
21688 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
21689 + Removing kaiowas from metadata due to his retirement (see #61930 for
21690 + reference).
21691 +
21692 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
21693 + selinux-sudo-20070329.ebuild:
21694 + Mark stable.
21695 +
21696 +*selinux-sudo-20070329 (29 Mar 2007)
21697 +
21698 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
21699 + +selinux-sudo-20070329.ebuild:
21700 + New SVN snapshot.
21701 +
21702 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
21703 + Redigest for Manifest2
21704 +
21705 +*selinux-sudo-20061114 (15 Nov 2006)
21706 +
21707 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
21708 + +selinux-sudo-20061114.ebuild:
21709 + New SVN snapshot.
21710 +
21711 +*selinux-sudo-20061008 (10 Oct 2006)
21712 +
21713 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
21714 + +selinux-sudo-20061008.ebuild:
21715 + First mainstream reference policy testing release.
21716 +
21717 + 22 Feb 2006; Stephen Bennett <spb@g.o>
21718 + selinux-sudo-20050716.ebuild:
21719 + Added ~alpha
21720 +
21721 + 18 Sep 2005; petre rodan <kaiowas@g.o>
21722 + selinux-sudo-20050716.ebuild:
21723 + mark stable
21724 +
21725 +*selinux-sudo-20050716 (23 Aug 2005)
21726 +
21727 + 23 Aug 2005; petre rodan <kaiowas@g.o> +metadata.xml,
21728 + +selinux-sudo-20050716.ebuild:
21729 + initial commit
21730 +
21731
21732 diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
21733 new file mode 100644
21734 index 0000000..d843f2e
21735 --- /dev/null
21736 +++ b/sec-policy/selinux-sudo/metadata.xml
21737 @@ -0,0 +1,6 @@
21738 +<?xml version="1.0" encoding="UTF-8"?>
21739 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21740 +<pkgmetadata>
21741 + <herd>selinux</herd>
21742 + <longdescription>Gentoo SELinux policy for sudo</longdescription>
21743 +</pkgmetadata>
21744
21745 diff --git a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
21746 new file mode 100644
21747 index 0000000..328fbea
21748 --- /dev/null
21749 +++ b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
21750 @@ -0,0 +1,14 @@
21751 +# Copyright 1999-2012 Gentoo Foundation
21752 +# Distributed under the terms of the GNU General Public License v2
21753 +# $Header: $
21754 +EAPI="4"
21755 +
21756 +IUSE=""
21757 +MODS="sudo"
21758 +BASEPOL="9999"
21759 +
21760 +inherit selinux-policy-2
21761 +
21762 +DESCRIPTION="SELinux policy for sudo"
21763 +
21764 +KEYWORDS=""
21765
21766 diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
21767 new file mode 100644
21768 index 0000000..4f63f7f
21769 --- /dev/null
21770 +++ b/sec-policy/selinux-sxid/ChangeLog
21771 @@ -0,0 +1,43 @@
21772 +# ChangeLog for sec-policy/selinux-sxid
21773 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21774 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
21775 +
21776 +*selinux-sxid-2.20120215-r2 (27 Jun 2012)
21777 +
21778 + 27 Jun 2012; <swift@g.o> +selinux-sxid-2.20120215-r2.ebuild:
21779 + Bump to revision 13
21780 +
21781 +*selinux-sxid-2.20120215-r1 (20 May 2012)
21782 +
21783 + 20 May 2012; <swift@g.o> +selinux-sxid-2.20120215-r1.ebuild:
21784 + Bumping to rev 9
21785 +
21786 + 13 May 2012; <swift@g.o> -selinux-sxid-2.20110726.ebuild:
21787 + Removing deprecated ebuilds (cleanup)
21788 +
21789 + 29 Apr 2012; <swift@g.o> selinux-sxid-2.20120215.ebuild:
21790 + Stabilizing revision 7
21791 +
21792 +*selinux-sxid-2.20120215 (31 Mar 2012)
21793 +
21794 + 31 Mar 2012; <swift@g.o> +selinux-sxid-2.20120215.ebuild:
21795 + Bumping to 2.20120215 policies
21796 +
21797 + 12 Nov 2011; <swift@g.o> -selinux-sxid-2.20101213.ebuild:
21798 + Removing old policies
21799 +
21800 + 23 Oct 2011; <swift@g.o> selinux-sxid-2.20110726.ebuild:
21801 + Stabilization (tracker #384231)
21802 +
21803 +*selinux-sxid-2.20110726 (28 Aug 2011)
21804 +
21805 + 28 Aug 2011; <swift@g.o> +selinux-sxid-2.20110726.ebuild:
21806 + Updating policy builds to refpolicy 20110726
21807 +
21808 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21809 + selinux-sxid-2.20101213.ebuild:
21810 + Stable amd64 x86
21811 +
21812 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21813 + Initial commit to portage.
21814 +
21815
21816 diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
21817 new file mode 100644
21818 index 0000000..7eaa3c1
21819 --- /dev/null
21820 +++ b/sec-policy/selinux-sxid/metadata.xml
21821 @@ -0,0 +1,6 @@
21822 +<?xml version="1.0" encoding="UTF-8"?>
21823 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21824 +<pkgmetadata>
21825 + <herd>selinux</herd>
21826 + <longdescription>Gentoo SELinux policy for sxid</longdescription>
21827 +</pkgmetadata>
21828
21829 diff --git a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
21830 new file mode 100644
21831 index 0000000..dc4fbb2
21832 --- /dev/null
21833 +++ b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
21834 @@ -0,0 +1,14 @@
21835 +# Copyright 1999-2012 Gentoo Foundation
21836 +# Distributed under the terms of the GNU General Public License v2
21837 +# $Header: $
21838 +EAPI="4"
21839 +
21840 +IUSE=""
21841 +MODS="sxid"
21842 +BASEPOL="9999"
21843 +
21844 +inherit selinux-policy-2
21845 +
21846 +DESCRIPTION="SELinux policy for sxid"
21847 +
21848 +KEYWORDS=""
21849
21850 diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
21851 new file mode 100644
21852 index 0000000..407f6b7
21853 --- /dev/null
21854 +++ b/sec-policy/selinux-sysstat/ChangeLog
21855 @@ -0,0 +1,43 @@
21856 +# ChangeLog for sec-policy/selinux-sysstat
21857 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21858 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
21859 +
21860 +*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
21861 +
21862 + 27 Jun 2012; <swift@g.o> +selinux-sysstat-2.20120215-r2.ebuild:
21863 + Bump to revision 13
21864 +
21865 +*selinux-sysstat-2.20120215-r1 (20 May 2012)
21866 +
21867 + 20 May 2012; <swift@g.o> +selinux-sysstat-2.20120215-r1.ebuild:
21868 + Bumping to rev 9
21869 +
21870 + 13 May 2012; <swift@g.o> -selinux-sysstat-2.20110726.ebuild:
21871 + Removing deprecated ebuilds (cleanup)
21872 +
21873 + 29 Apr 2012; <swift@g.o> selinux-sysstat-2.20120215.ebuild:
21874 + Stabilizing revision 7
21875 +
21876 +*selinux-sysstat-2.20120215 (31 Mar 2012)
21877 +
21878 + 31 Mar 2012; <swift@g.o> +selinux-sysstat-2.20120215.ebuild:
21879 + Bumping to 2.20120215 policies
21880 +
21881 + 12 Nov 2011; <swift@g.o> -selinux-sysstat-2.20101213.ebuild:
21882 + Removing old policies
21883 +
21884 + 23 Oct 2011; <swift@g.o> selinux-sysstat-2.20110726.ebuild:
21885 + Stabilization (tracker #384231)
21886 +
21887 +*selinux-sysstat-2.20110726 (28 Aug 2011)
21888 +
21889 + 28 Aug 2011; <swift@g.o> +selinux-sysstat-2.20110726.ebuild:
21890 + Updating policy builds to refpolicy 20110726
21891 +
21892 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21893 + selinux-sysstat-2.20101213.ebuild:
21894 + Stable amd64 x86
21895 +
21896 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21897 + Initial commit to portage.
21898 +
21899
21900 diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
21901 new file mode 100644
21902 index 0000000..2f0198b
21903 --- /dev/null
21904 +++ b/sec-policy/selinux-sysstat/metadata.xml
21905 @@ -0,0 +1,6 @@
21906 +<?xml version="1.0" encoding="UTF-8"?>
21907 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21908 +<pkgmetadata>
21909 + <herd>selinux</herd>
21910 + <longdescription>Gentoo SELinux policy for sysstat</longdescription>
21911 +</pkgmetadata>
21912
21913 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
21914 new file mode 100644
21915 index 0000000..aa693b1
21916 --- /dev/null
21917 +++ b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
21918 @@ -0,0 +1,14 @@
21919 +# Copyright 1999-2012 Gentoo Foundation
21920 +# Distributed under the terms of the GNU General Public License v2
21921 +# $Header: $
21922 +EAPI="4"
21923 +
21924 +IUSE=""
21925 +MODS="sysstat"
21926 +BASEPOL="9999"
21927 +
21928 +inherit selinux-policy-2
21929 +
21930 +DESCRIPTION="SELinux policy for sysstat"
21931 +
21932 +KEYWORDS=""
21933
21934 diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
21935 new file mode 100644
21936 index 0000000..8fe11f1
21937 --- /dev/null
21938 +++ b/sec-policy/selinux-tcpd/ChangeLog
21939 @@ -0,0 +1,90 @@
21940 +# ChangeLog for sec-policy/selinux-tcpd
21941 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21942 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
21943 +
21944 +*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
21945 +
21946 + 27 Jun 2012; <swift@g.o> +selinux-tcpd-2.20120215-r1.ebuild:
21947 + Bump to revision 13
21948 +
21949 + 13 May 2012; <swift@g.o> -selinux-tcpd-2.20110726.ebuild:
21950 + Removing deprecated ebuilds (cleanup)
21951 +
21952 + 29 Apr 2012; <swift@g.o> selinux-tcpd-2.20120215.ebuild:
21953 + Stabilizing revision 7
21954 +
21955 +*selinux-tcpd-2.20120215 (31 Mar 2012)
21956 +
21957 + 31 Mar 2012; <swift@g.o> +selinux-tcpd-2.20120215.ebuild:
21958 + Bumping to 2.20120215 policies
21959 +
21960 + 12 Nov 2011; <swift@g.o> -selinux-tcpd-2.20101213.ebuild:
21961 + Removing old policies
21962 +
21963 + 23 Oct 2011; <swift@g.o> selinux-tcpd-2.20110726.ebuild:
21964 + Stabilization (tracker #384231)
21965 +
21966 +*selinux-tcpd-2.20110726 (28 Aug 2011)
21967 +
21968 + 28 Aug 2011; <swift@g.o> +selinux-tcpd-2.20110726.ebuild:
21969 + Updating policy builds to refpolicy 20110726
21970 +
21971 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
21972 + -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
21973 + -selinux-tcpd-20080525.ebuild:
21974 + Removed deprecated policies
21975 +
21976 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21977 + selinux-tcpd-2.20101213.ebuild:
21978 + Stable amd64 x86
21979 +
21980 +*selinux-tcpd-2.20101213 (05 Feb 2011)
21981 +
21982 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
21983 + +selinux-tcpd-2.20101213.ebuild:
21984 + New upstream policy.
21985 +
21986 +*selinux-tcpd-2.20091215 (16 Dec 2009)
21987 +
21988 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
21989 + +selinux-tcpd-2.20091215.ebuild:
21990 + New upstream release.
21991 +
21992 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
21993 + -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
21994 + selinux-tcpd-20080525.ebuild:
21995 + Mark 20080525 stable, clear old ebuilds.
21996 +
21997 +*selinux-tcpd-2.20090730 (03 Aug 2009)
21998 +
21999 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
22000 + +selinux-tcpd-2.20090730.ebuild:
22001 + New upstream release.
22002 +
22003 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
22004 + selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
22005 + selinux-tcpd-20080525.ebuild:
22006 + Drop alpha, mips, ppc, sparc selinux support.
22007 +
22008 +*selinux-tcpd-20080525 (25 May 2008)
22009 +
22010 + 25 May 2008; Chris PeBenito <pebenito@g.o>
22011 + +selinux-tcpd-20080525.ebuild:
22012 + New SVN snapshot.
22013 +
22014 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
22015 + selinux-tcpd-20070928.ebuild:
22016 + Mark stable.
22017 +
22018 +*selinux-tcpd-20070928 (26 Nov 2007)
22019 +
22020 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
22021 + +selinux-tcpd-20070928.ebuild:
22022 + New SVN snapshot.
22023 +
22024 +*selinux-tcpd-20070329 (11 Jun 2007)
22025 +
22026 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
22027 + +selinux-tcpd-20070329.ebuild:
22028 + initial commit
22029 +
22030
22031 diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
22032 new file mode 100644
22033 index 0000000..9f56ad5
22034 --- /dev/null
22035 +++ b/sec-policy/selinux-tcpd/metadata.xml
22036 @@ -0,0 +1,6 @@
22037 +<?xml version="1.0" encoding="UTF-8"?>
22038 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22039 +<pkgmetadata>
22040 + <herd>selinux</herd>
22041 + <longdescription>Gentoo SELinux policy for tcpd</longdescription>
22042 +</pkgmetadata>
22043
22044 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
22045 new file mode 100644
22046 index 0000000..5b92b0a
22047 --- /dev/null
22048 +++ b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
22049 @@ -0,0 +1,18 @@
22050 +# Copyright 1999-2012 Gentoo Foundation
22051 +# Distributed under the terms of the GNU General Public License v2
22052 +# $Header: $
22053 +EAPI="4"
22054 +
22055 +IUSE=""
22056 +MODS="tcpd"
22057 +BASEPOL="9999"
22058 +
22059 +inherit selinux-policy-2
22060 +
22061 +DESCRIPTION="SELinux policy for tcpd"
22062 +
22063 +KEYWORDS=""
22064 +DEPEND="${DEPEND}
22065 + sec-policy/selinux-inetd
22066 +"
22067 +RDEPEND="${DEPEND}"
22068
22069 diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
22070 new file mode 100644
22071 index 0000000..682e3b7
22072 --- /dev/null
22073 +++ b/sec-policy/selinux-telnet/ChangeLog
22074 @@ -0,0 +1,50 @@
22075 +# ChangeLog for sec-policy/selinux-telnet
22076 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22077 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
22078 +
22079 +*selinux-telnet-2.20120215-r2 (27 Jun 2012)
22080 +
22081 + 27 Jun 2012; <swift@g.o> +selinux-telnet-2.20120215-r2.ebuild:
22082 + Bump to revision 13
22083 +
22084 + 13 May 2012; <swift@g.o> -selinux-telnet-2.20110726.ebuild,
22085 + -selinux-telnet-2.20110726-r1.ebuild:
22086 + Removing deprecated ebuilds (cleanup)
22087 +
22088 + 29 Apr 2012; <swift@g.o> selinux-telnet-2.20120215.ebuild:
22089 + Stabilizing revision 7
22090 +
22091 +*selinux-telnet-2.20120215 (31 Mar 2012)
22092 +
22093 + 31 Mar 2012; <swift@g.o> +selinux-telnet-2.20120215.ebuild:
22094 + Bumping to 2.20120215 policies
22095 +
22096 + 29 Jan 2012; <swift@g.o> Manifest:
22097 + Updating manifest
22098 +
22099 + 29 Jan 2012; <swift@g.o> selinux-telnet-2.20110726-r1.ebuild:
22100 + Stabilize
22101 +
22102 +*selinux-telnet-2.20110726-r1 (17 Dec 2011)
22103 +
22104 + 17 Dec 2011; <swift@g.o> +selinux-telnet-2.20110726-r1.ebuild:
22105 + Mark the remotelogin_domtrans call as an optional policy
22106 +
22107 + 12 Nov 2011; <swift@g.o> -selinux-telnet-2.20101213.ebuild:
22108 + Removing old policies
22109 +
22110 + 23 Oct 2011; <swift@g.o> selinux-telnet-2.20110726.ebuild:
22111 + Stabilization (tracker #384231)
22112 +
22113 +*selinux-telnet-2.20110726 (28 Aug 2011)
22114 +
22115 + 28 Aug 2011; <swift@g.o> +selinux-telnet-2.20110726.ebuild:
22116 + Updating policy builds to refpolicy 20110726
22117 +
22118 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22119 + selinux-telnet-2.20101213.ebuild:
22120 + Stable amd64 x86
22121 +
22122 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22123 + Initial commit to portage.
22124 +
22125
22126 diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
22127 new file mode 100644
22128 index 0000000..366689f
22129 --- /dev/null
22130 +++ b/sec-policy/selinux-telnet/metadata.xml
22131 @@ -0,0 +1,6 @@
22132 +<?xml version="1.0" encoding="UTF-8"?>
22133 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22134 +<pkgmetadata>
22135 + <herd>selinux</herd>
22136 + <longdescription>Gentoo SELinux policy for telnet</longdescription>
22137 +</pkgmetadata>
22138
22139 diff --git a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
22140 new file mode 100644
22141 index 0000000..15f2361
22142 --- /dev/null
22143 +++ b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
22144 @@ -0,0 +1,18 @@
22145 +# Copyright 1999-2012 Gentoo Foundation
22146 +# Distributed under the terms of the GNU General Public License v2
22147 +# $Header: $
22148 +EAPI="4"
22149 +
22150 +IUSE=""
22151 +MODS="telnet"
22152 +BASEPOL="9999"
22153 +
22154 +inherit selinux-policy-2
22155 +
22156 +DESCRIPTION="SELinux policy for telnet"
22157 +
22158 +KEYWORDS=""
22159 +DEPEND="${DEPEND}
22160 + sec-policy/selinux-remotelogin
22161 +"
22162 +RDEPEND="${DEPEND}"
22163
22164 diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
22165 new file mode 100644
22166 index 0000000..0cc19d4
22167 --- /dev/null
22168 +++ b/sec-policy/selinux-tftp/ChangeLog
22169 @@ -0,0 +1,29 @@
22170 +# ChangeLog for sec-policy/selinux-tftp
22171 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22172 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
22173 +
22174 +*selinux-tftp-2.20120215-r1 (27 Jun 2012)
22175 +
22176 + 27 Jun 2012; <swift@g.o> +selinux-tftp-2.20120215-r1.ebuild:
22177 + Bump to revision 13
22178 +
22179 + 13 May 2012; <swift@g.o> -selinux-tftp-2.20110726.ebuild:
22180 + Removing deprecated ebuilds (cleanup)
22181 +
22182 + 29 Apr 2012; <swift@g.o> selinux-tftp-2.20120215.ebuild:
22183 + Stabilizing revision 7
22184 +
22185 +*selinux-tftp-2.20120215 (31 Mar 2012)
22186 +
22187 + 31 Mar 2012; <swift@g.o> +selinux-tftp-2.20120215.ebuild:
22188 + Bumping to 2.20120215 policies
22189 +
22190 + 20 Dec 2011; <swift@g.o> selinux-tftp-2.20110726.ebuild:
22191 + Stabilization
22192 +
22193 +*selinux-tftp-2.20110726 (15 Nov 2011)
22194 +
22195 + 15 Nov 2011; <swift@g.o> +selinux-tftp-2.20110726.ebuild,
22196 + +metadata.xml:
22197 + Adding selinux-tftp module (rename from selinux-tftpd)
22198 +
22199
22200 diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
22201 new file mode 100644
22202 index 0000000..5519139
22203 --- /dev/null
22204 +++ b/sec-policy/selinux-tftp/metadata.xml
22205 @@ -0,0 +1,6 @@
22206 +<?xml version="1.0" encoding="UTF-8"?>
22207 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22208 +<pkgmetadata>
22209 + <herd>selinux</herd>
22210 + <longdescription>Gentoo SELinux policy for tftp</longdescription>
22211 +</pkgmetadata>
22212
22213 diff --git a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
22214 new file mode 100644
22215 index 0000000..0d50dbe
22216 --- /dev/null
22217 +++ b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
22218 @@ -0,0 +1,14 @@
22219 +# Copyright 1999-2012 Gentoo Foundation
22220 +# Distributed under the terms of the GNU General Public License v2
22221 +# $Header: $
22222 +EAPI="4"
22223 +
22224 +IUSE=""
22225 +MODS="tftp"
22226 +BASEPOL="9999"
22227 +
22228 +inherit selinux-policy-2
22229 +
22230 +DESCRIPTION="SELinux policy for tftp"
22231 +
22232 +KEYWORDS=""
22233
22234 diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
22235 new file mode 100644
22236 index 0000000..a49f524
22237 --- /dev/null
22238 +++ b/sec-policy/selinux-tgtd/ChangeLog
22239 @@ -0,0 +1,38 @@
22240 +# ChangeLog for sec-policy/selinux-tgtd
22241 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22242 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
22243 +
22244 +*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
22245 +
22246 + 27 Jun 2012; <swift@g.o> +selinux-tgtd-2.20120215-r1.ebuild:
22247 + Bump to revision 13
22248 +
22249 + 13 May 2012; <swift@g.o> -selinux-tgtd-2.20110726.ebuild:
22250 + Removing deprecated ebuilds (cleanup)
22251 +
22252 + 29 Apr 2012; <swift@g.o> selinux-tgtd-2.20120215.ebuild:
22253 + Stabilizing revision 7
22254 +
22255 +*selinux-tgtd-2.20120215 (31 Mar 2012)
22256 +
22257 + 31 Mar 2012; <swift@g.o> +selinux-tgtd-2.20120215.ebuild:
22258 + Bumping to 2.20120215 policies
22259 +
22260 + 12 Nov 2011; <swift@g.o> -selinux-tgtd-2.20101213.ebuild:
22261 + Removing old policies
22262 +
22263 + 23 Oct 2011; <swift@g.o> selinux-tgtd-2.20110726.ebuild:
22264 + Stabilization (tracker #384231)
22265 +
22266 +*selinux-tgtd-2.20110726 (28 Aug 2011)
22267 +
22268 + 28 Aug 2011; <swift@g.o> +selinux-tgtd-2.20110726.ebuild:
22269 + Updating policy builds to refpolicy 20110726
22270 +
22271 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22272 + selinux-tgtd-2.20101213.ebuild:
22273 + Stable amd64 x86
22274 +
22275 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22276 + Initial commit to portage.
22277 +
22278
22279 diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
22280 new file mode 100644
22281 index 0000000..9d243e0
22282 --- /dev/null
22283 +++ b/sec-policy/selinux-tgtd/metadata.xml
22284 @@ -0,0 +1,6 @@
22285 +<?xml version="1.0" encoding="UTF-8"?>
22286 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22287 +<pkgmetadata>
22288 + <herd>selinux</herd>
22289 + <longdescription>Gentoo SELinux policy for tgtd</longdescription>
22290 +</pkgmetadata>
22291
22292 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
22293 new file mode 100644
22294 index 0000000..24e9ae5
22295 --- /dev/null
22296 +++ b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
22297 @@ -0,0 +1,14 @@
22298 +# Copyright 1999-2012 Gentoo Foundation
22299 +# Distributed under the terms of the GNU General Public License v2
22300 +# $Header: $
22301 +EAPI="4"
22302 +
22303 +IUSE=""
22304 +MODS="tgtd"
22305 +BASEPOL="9999"
22306 +
22307 +inherit selinux-policy-2
22308 +
22309 +DESCRIPTION="SELinux policy for tgtd"
22310 +
22311 +KEYWORDS=""
22312
22313 diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
22314 new file mode 100644
22315 index 0000000..c8b90b5
22316 --- /dev/null
22317 +++ b/sec-policy/selinux-thunderbird/ChangeLog
22318 @@ -0,0 +1,41 @@
22319 +# ChangeLog for sec-policy/selinux-thunderbird
22320 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22321 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
22322 +
22323 +*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
22324 +
22325 + 27 Jun 2012; <swift@g.o> +selinux-thunderbird-2.20120215-r1.ebuild:
22326 + Bump to revision 13
22327 +
22328 + 31 May 2012; <swift@g.o> selinux-thunderbird-2.20120215.ebuild:
22329 + Adding dependency on selinux-xserver, fixes build failure
22330 +
22331 + 13 May 2012; <swift@g.o> -selinux-thunderbird-2.20110726.ebuild:
22332 + Removing deprecated ebuilds (cleanup)
22333 +
22334 + 29 Apr 2012; <swift@g.o> selinux-thunderbird-2.20120215.ebuild:
22335 + Stabilizing revision 7
22336 +
22337 +*selinux-thunderbird-2.20120215 (31 Mar 2012)
22338 +
22339 + 31 Mar 2012; <swift@g.o> +selinux-thunderbird-2.20120215.ebuild:
22340 + Bumping to 2.20120215 policies
22341 +
22342 + 12 Nov 2011; <swift@g.o> -selinux-thunderbird-2.20101213.ebuild:
22343 + Removing old policies
22344 +
22345 + 23 Oct 2011; <swift@g.o> selinux-thunderbird-2.20110726.ebuild:
22346 + Stabilization (tracker #384231)
22347 +
22348 +*selinux-thunderbird-2.20110726 (28 Aug 2011)
22349 +
22350 + 28 Aug 2011; <swift@g.o> +selinux-thunderbird-2.20110726.ebuild:
22351 + Updating policy builds to refpolicy 20110726
22352 +
22353 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22354 + selinux-thunderbird-2.20101213.ebuild:
22355 + Stable amd64 x86
22356 +
22357 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22358 + Initial commit to portage.
22359 +
22360
22361 diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
22362 new file mode 100644
22363 index 0000000..c29f2b2
22364 --- /dev/null
22365 +++ b/sec-policy/selinux-thunderbird/metadata.xml
22366 @@ -0,0 +1,6 @@
22367 +<?xml version="1.0" encoding="UTF-8"?>
22368 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22369 +<pkgmetadata>
22370 + <herd>selinux</herd>
22371 + <longdescription>Gentoo SELinux policy for thunderbird</longdescription>
22372 +</pkgmetadata>
22373
22374 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
22375 new file mode 100644
22376 index 0000000..42ce246
22377 --- /dev/null
22378 +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
22379 @@ -0,0 +1,18 @@
22380 +# Copyright 1999-2012 Gentoo Foundation
22381 +# Distributed under the terms of the GNU General Public License v2
22382 +# $Header: $
22383 +EAPI="4"
22384 +
22385 +IUSE=""
22386 +MODS="thunderbird"
22387 +BASEPOL="9999"
22388 +
22389 +inherit selinux-policy-2
22390 +
22391 +DESCRIPTION="SELinux policy for thunderbird"
22392 +
22393 +KEYWORDS=""
22394 +DEPEND="${DEPEND}
22395 + sec-policy/selinux-xserver
22396 +"
22397 +RDEPEND="${DEPEND}"
22398
22399 diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
22400 new file mode 100644
22401 index 0000000..04673f7
22402 --- /dev/null
22403 +++ b/sec-policy/selinux-timidity/ChangeLog
22404 @@ -0,0 +1,38 @@
22405 +# ChangeLog for sec-policy/selinux-timidity
22406 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22407 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
22408 +
22409 +*selinux-timidity-2.20120215-r1 (27 Jun 2012)
22410 +
22411 + 27 Jun 2012; <swift@g.o> +selinux-timidity-2.20120215-r1.ebuild:
22412 + Bump to revision 13
22413 +
22414 + 13 May 2012; <swift@g.o> -selinux-timidity-2.20110726.ebuild:
22415 + Removing deprecated ebuilds (cleanup)
22416 +
22417 + 29 Apr 2012; <swift@g.o> selinux-timidity-2.20120215.ebuild:
22418 + Stabilizing revision 7
22419 +
22420 +*selinux-timidity-2.20120215 (31 Mar 2012)
22421 +
22422 + 31 Mar 2012; <swift@g.o> +selinux-timidity-2.20120215.ebuild:
22423 + Bumping to 2.20120215 policies
22424 +
22425 + 12 Nov 2011; <swift@g.o> -selinux-timidity-2.20101213.ebuild:
22426 + Removing old policies
22427 +
22428 + 23 Oct 2011; <swift@g.o> selinux-timidity-2.20110726.ebuild:
22429 + Stabilization (tracker #384231)
22430 +
22431 +*selinux-timidity-2.20110726 (28 Aug 2011)
22432 +
22433 + 28 Aug 2011; <swift@g.o> +selinux-timidity-2.20110726.ebuild:
22434 + Updating policy builds to refpolicy 20110726
22435 +
22436 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22437 + selinux-timidity-2.20101213.ebuild:
22438 + Stable amd64 x86
22439 +
22440 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22441 + Initial commit to portage.
22442 +
22443
22444 diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
22445 new file mode 100644
22446 index 0000000..3bf29bf
22447 --- /dev/null
22448 +++ b/sec-policy/selinux-timidity/metadata.xml
22449 @@ -0,0 +1,6 @@
22450 +<?xml version="1.0" encoding="UTF-8"?>
22451 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22452 +<pkgmetadata>
22453 + <herd>selinux</herd>
22454 + <longdescription>Gentoo SELinux policy for timidity</longdescription>
22455 +</pkgmetadata>
22456
22457 diff --git a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
22458 new file mode 100644
22459 index 0000000..0eff234
22460 --- /dev/null
22461 +++ b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
22462 @@ -0,0 +1,14 @@
22463 +# Copyright 1999-2012 Gentoo Foundation
22464 +# Distributed under the terms of the GNU General Public License v2
22465 +# $Header: $
22466 +EAPI="4"
22467 +
22468 +IUSE=""
22469 +MODS="timidity"
22470 +BASEPOL="9999"
22471 +
22472 +inherit selinux-policy-2
22473 +
22474 +DESCRIPTION="SELinux policy for timidity"
22475 +
22476 +KEYWORDS=""
22477
22478 diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
22479 new file mode 100644
22480 index 0000000..e243fbc
22481 --- /dev/null
22482 +++ b/sec-policy/selinux-tmpreaper/ChangeLog
22483 @@ -0,0 +1,38 @@
22484 +# ChangeLog for sec-policy/selinux-tmpreaper
22485 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22486 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
22487 +
22488 +*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
22489 +
22490 + 27 Jun 2012; <swift@g.o> +selinux-tmpreaper-2.20120215-r1.ebuild:
22491 + Bump to revision 13
22492 +
22493 + 13 May 2012; <swift@g.o> -selinux-tmpreaper-2.20110726.ebuild:
22494 + Removing deprecated ebuilds (cleanup)
22495 +
22496 + 29 Apr 2012; <swift@g.o> selinux-tmpreaper-2.20120215.ebuild:
22497 + Stabilizing revision 7
22498 +
22499 +*selinux-tmpreaper-2.20120215 (31 Mar 2012)
22500 +
22501 + 31 Mar 2012; <swift@g.o> +selinux-tmpreaper-2.20120215.ebuild:
22502 + Bumping to 2.20120215 policies
22503 +
22504 + 12 Nov 2011; <swift@g.o> -selinux-tmpreaper-2.20101213.ebuild:
22505 + Removing old policies
22506 +
22507 + 23 Oct 2011; <swift@g.o> selinux-tmpreaper-2.20110726.ebuild:
22508 + Stabilization (tracker #384231)
22509 +
22510 +*selinux-tmpreaper-2.20110726 (28 Aug 2011)
22511 +
22512 + 28 Aug 2011; <swift@g.o> +selinux-tmpreaper-2.20110726.ebuild:
22513 + Updating policy builds to refpolicy 20110726
22514 +
22515 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22516 + selinux-tmpreaper-2.20101213.ebuild:
22517 + Stable amd64 x86
22518 +
22519 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22520 + Initial commit to portage.
22521 +
22522
22523 diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
22524 new file mode 100644
22525 index 0000000..a0e1e8c
22526 --- /dev/null
22527 +++ b/sec-policy/selinux-tmpreaper/metadata.xml
22528 @@ -0,0 +1,6 @@
22529 +<?xml version="1.0" encoding="UTF-8"?>
22530 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22531 +<pkgmetadata>
22532 + <herd>selinux</herd>
22533 + <longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
22534 +</pkgmetadata>
22535
22536 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
22537 new file mode 100644
22538 index 0000000..cb555cc
22539 --- /dev/null
22540 +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
22541 @@ -0,0 +1,14 @@
22542 +# Copyright 1999-2012 Gentoo Foundation
22543 +# Distributed under the terms of the GNU General Public License v2
22544 +# $Header: $
22545 +EAPI="4"
22546 +
22547 +IUSE=""
22548 +MODS="tmpreaper"
22549 +BASEPOL="9999"
22550 +
22551 +inherit selinux-policy-2
22552 +
22553 +DESCRIPTION="SELinux policy for tmpreaper"
22554 +
22555 +KEYWORDS=""
22556
22557 diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
22558 new file mode 100644
22559 index 0000000..7fe1ad0
22560 --- /dev/null
22561 +++ b/sec-policy/selinux-tor/ChangeLog
22562 @@ -0,0 +1,38 @@
22563 +# ChangeLog for sec-policy/selinux-tor
22564 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22565 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
22566 +
22567 +*selinux-tor-2.20120215-r1 (27 Jun 2012)
22568 +
22569 + 27 Jun 2012; <swift@g.o> +selinux-tor-2.20120215-r1.ebuild:
22570 + Bump to revision 13
22571 +
22572 + 13 May 2012; <swift@g.o> -selinux-tor-2.20110726.ebuild:
22573 + Removing deprecated ebuilds (cleanup)
22574 +
22575 + 29 Apr 2012; <swift@g.o> selinux-tor-2.20120215.ebuild:
22576 + Stabilizing revision 7
22577 +
22578 +*selinux-tor-2.20120215 (31 Mar 2012)
22579 +
22580 + 31 Mar 2012; <swift@g.o> +selinux-tor-2.20120215.ebuild:
22581 + Bumping to 2.20120215 policies
22582 +
22583 + 12 Nov 2011; <swift@g.o> -selinux-tor-2.20101213.ebuild:
22584 + Removing old policies
22585 +
22586 + 23 Oct 2011; <swift@g.o> selinux-tor-2.20110726.ebuild:
22587 + Stabilization (tracker #384231)
22588 +
22589 +*selinux-tor-2.20110726 (28 Aug 2011)
22590 +
22591 + 28 Aug 2011; <swift@g.o> +selinux-tor-2.20110726.ebuild:
22592 + Updating policy builds to refpolicy 20110726
22593 +
22594 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22595 + selinux-tor-2.20101213.ebuild:
22596 + Stable amd64 x86
22597 +
22598 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22599 + Initial commit to portage.
22600 +
22601
22602 diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
22603 new file mode 100644
22604 index 0000000..666faf3
22605 --- /dev/null
22606 +++ b/sec-policy/selinux-tor/metadata.xml
22607 @@ -0,0 +1,6 @@
22608 +<?xml version="1.0" encoding="UTF-8"?>
22609 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22610 +<pkgmetadata>
22611 + <herd>selinux</herd>
22612 + <longdescription>Gentoo SELinux policy for tor</longdescription>
22613 +</pkgmetadata>
22614
22615 diff --git a/sec-policy/selinux-tor/selinux-tor-9999.ebuild b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
22616 new file mode 100644
22617 index 0000000..f2cf2e5
22618 --- /dev/null
22619 +++ b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
22620 @@ -0,0 +1,14 @@
22621 +# Copyright 1999-2012 Gentoo Foundation
22622 +# Distributed under the terms of the GNU General Public License v2
22623 +# $Header: $
22624 +EAPI="4"
22625 +
22626 +IUSE=""
22627 +MODS="tor"
22628 +BASEPOL="9999"
22629 +
22630 +inherit selinux-policy-2
22631 +
22632 +DESCRIPTION="SELinux policy for tor"
22633 +
22634 +KEYWORDS=""
22635
22636 diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
22637 new file mode 100644
22638 index 0000000..c1aee26
22639 --- /dev/null
22640 +++ b/sec-policy/selinux-tripwire/ChangeLog
22641 @@ -0,0 +1,38 @@
22642 +# ChangeLog for sec-policy/selinux-tripwire
22643 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22644 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
22645 +
22646 +*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
22647 +
22648 + 27 Jun 2012; <swift@g.o> +selinux-tripwire-2.20120215-r1.ebuild:
22649 + Bump to revision 13
22650 +
22651 + 13 May 2012; <swift@g.o> -selinux-tripwire-2.20110726.ebuild:
22652 + Removing deprecated ebuilds (cleanup)
22653 +
22654 + 29 Apr 2012; <swift@g.o> selinux-tripwire-2.20120215.ebuild:
22655 + Stabilizing revision 7
22656 +
22657 +*selinux-tripwire-2.20120215 (31 Mar 2012)
22658 +
22659 + 31 Mar 2012; <swift@g.o> +selinux-tripwire-2.20120215.ebuild:
22660 + Bumping to 2.20120215 policies
22661 +
22662 + 12 Nov 2011; <swift@g.o> -selinux-tripwire-2.20101213.ebuild:
22663 + Removing old policies
22664 +
22665 + 23 Oct 2011; <swift@g.o> selinux-tripwire-2.20110726.ebuild:
22666 + Stabilization (tracker #384231)
22667 +
22668 +*selinux-tripwire-2.20110726 (28 Aug 2011)
22669 +
22670 + 28 Aug 2011; <swift@g.o> +selinux-tripwire-2.20110726.ebuild:
22671 + Updating policy builds to refpolicy 20110726
22672 +
22673 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22674 + selinux-tripwire-2.20101213.ebuild:
22675 + Stable amd64 x86
22676 +
22677 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22678 + Initial commit to portage.
22679 +
22680
22681 diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
22682 new file mode 100644
22683 index 0000000..23fb25c
22684 --- /dev/null
22685 +++ b/sec-policy/selinux-tripwire/metadata.xml
22686 @@ -0,0 +1,6 @@
22687 +<?xml version="1.0" encoding="UTF-8"?>
22688 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22689 +<pkgmetadata>
22690 + <herd>selinux</herd>
22691 + <longdescription>Gentoo SELinux policy for tripwire</longdescription>
22692 +</pkgmetadata>
22693
22694 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
22695 new file mode 100644
22696 index 0000000..c0b7fa0
22697 --- /dev/null
22698 +++ b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
22699 @@ -0,0 +1,14 @@
22700 +# Copyright 1999-2012 Gentoo Foundation
22701 +# Distributed under the terms of the GNU General Public License v2
22702 +# $Header: $
22703 +EAPI="4"
22704 +
22705 +IUSE=""
22706 +MODS="tripwire"
22707 +BASEPOL="9999"
22708 +
22709 +inherit selinux-policy-2
22710 +
22711 +DESCRIPTION="SELinux policy for tripwire"
22712 +
22713 +KEYWORDS=""
22714
22715 diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
22716 new file mode 100644
22717 index 0000000..1a0fc8a
22718 --- /dev/null
22719 +++ b/sec-policy/selinux-tvtime/ChangeLog
22720 @@ -0,0 +1,38 @@
22721 +# ChangeLog for sec-policy/selinux-tvtime
22722 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22723 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
22724 +
22725 +*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
22726 +
22727 + 27 Jun 2012; <swift@g.o> +selinux-tvtime-2.20120215-r1.ebuild:
22728 + Bump to revision 13
22729 +
22730 + 13 May 2012; <swift@g.o> -selinux-tvtime-2.20110726.ebuild:
22731 + Removing deprecated ebuilds (cleanup)
22732 +
22733 + 29 Apr 2012; <swift@g.o> selinux-tvtime-2.20120215.ebuild:
22734 + Stabilizing revision 7
22735 +
22736 +*selinux-tvtime-2.20120215 (31 Mar 2012)
22737 +
22738 + 31 Mar 2012; <swift@g.o> +selinux-tvtime-2.20120215.ebuild:
22739 + Bumping to 2.20120215 policies
22740 +
22741 + 12 Nov 2011; <swift@g.o> -selinux-tvtime-2.20101213.ebuild:
22742 + Removing old policies
22743 +
22744 + 23 Oct 2011; <swift@g.o> selinux-tvtime-2.20110726.ebuild:
22745 + Stabilization (tracker #384231)
22746 +
22747 +*selinux-tvtime-2.20110726 (28 Aug 2011)
22748 +
22749 + 28 Aug 2011; <swift@g.o> +selinux-tvtime-2.20110726.ebuild:
22750 + Updating policy builds to refpolicy 20110726
22751 +
22752 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22753 + selinux-tvtime-2.20101213.ebuild:
22754 + Stable amd64 x86
22755 +
22756 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22757 + Initial commit to portage.
22758 +
22759
22760 diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
22761 new file mode 100644
22762 index 0000000..422a640
22763 --- /dev/null
22764 +++ b/sec-policy/selinux-tvtime/metadata.xml
22765 @@ -0,0 +1,6 @@
22766 +<?xml version="1.0" encoding="UTF-8"?>
22767 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22768 +<pkgmetadata>
22769 + <herd>selinux</herd>
22770 + <longdescription>Gentoo SELinux policy for tvtime</longdescription>
22771 +</pkgmetadata>
22772
22773 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild
22774 new file mode 100644
22775 index 0000000..084ca5f
22776 --- /dev/null
22777 +++ b/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild
22778 @@ -0,0 +1,14 @@
22779 +# Copyright 1999-2012 Gentoo Foundation
22780 +# Distributed under the terms of the GNU General Public License v2
22781 +# $Header: $
22782 +EAPI="4"
22783 +
22784 +IUSE=""
22785 +MODS="tvtime"
22786 +BASEPOL="9999"
22787 +
22788 +inherit selinux-policy-2
22789 +
22790 +DESCRIPTION="SELinux policy for tvtime"
22791 +
22792 +KEYWORDS=""
22793
22794 diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
22795 new file mode 100644
22796 index 0000000..2f382fa
22797 --- /dev/null
22798 +++ b/sec-policy/selinux-ucspitcp/ChangeLog
22799 @@ -0,0 +1,39 @@
22800 +# ChangeLog for sec-policy/selinux-ucspitcp
22801 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22802 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
22803 +
22804 +*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
22805 +
22806 + 27 Jun 2012; <swift@g.o> +selinux-ucspitcp-2.20120215-r1.ebuild:
22807 + Bump to revision 13
22808 +
22809 + 13 May 2012; <swift@g.o> -selinux-ucspitcp-2.20110726.ebuild,
22810 + -selinux-ucspitcp-2.20110726-r1.ebuild:
22811 + Removing deprecated ebuilds (cleanup)
22812 +
22813 + 29 Apr 2012; <swift@g.o> selinux-ucspitcp-2.20120215.ebuild:
22814 + Stabilizing revision 7
22815 +
22816 +*selinux-ucspitcp-2.20120215 (31 Mar 2012)
22817 +
22818 + 31 Mar 2012; <swift@g.o> +selinux-ucspitcp-2.20120215.ebuild:
22819 + Bumping to 2.20120215 policies
22820 +
22821 + 29 Jan 2012; <swift@g.o> Manifest:
22822 + Updating manifest
22823 +
22824 + 29 Jan 2012; <swift@g.o> selinux-ucspitcp-2.20110726-r1.ebuild:
22825 + Stabilize
22826 +
22827 +*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
22828 +
22829 + 17 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726-r1.ebuild:
22830 + Block on the ucspi-tcp installation
22831 +
22832 +*selinux-ucspitcp-2.20110726 (04 Dec 2011)
22833 +
22834 + 04 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726.ebuild,
22835 + +metadata.xml:
22836 + Adding SELinux module for ucspitcp
22837 +
22838 +
22839
22840 diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
22841 new file mode 100644
22842 index 0000000..0b51f5c
22843 --- /dev/null
22844 +++ b/sec-policy/selinux-ucspitcp/metadata.xml
22845 @@ -0,0 +1,6 @@
22846 +<?xml version="1.0" encoding="UTF-8"?>
22847 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22848 +<pkgmetadata>
22849 + <herd>selinux</herd>
22850 + <longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
22851 +</pkgmetadata>
22852
22853 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
22854 new file mode 100644
22855 index 0000000..34490b4
22856 --- /dev/null
22857 +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
22858 @@ -0,0 +1,14 @@
22859 +# Copyright 1999-2012 Gentoo Foundation
22860 +# Distributed under the terms of the GNU General Public License v2
22861 +# $Header: $
22862 +EAPI="4"
22863 +
22864 +IUSE=""
22865 +MODS="ucspitcp"
22866 +BASEPOL="9999"
22867 +
22868 +inherit selinux-policy-2
22869 +
22870 +DESCRIPTION="SELinux policy for ucspitcp"
22871 +
22872 +KEYWORDS=""
22873
22874 diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
22875 new file mode 100644
22876 index 0000000..5eb2356
22877 --- /dev/null
22878 +++ b/sec-policy/selinux-ulogd/ChangeLog
22879 @@ -0,0 +1,38 @@
22880 +# ChangeLog for sec-policy/selinux-ulogd
22881 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22882 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
22883 +
22884 +*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
22885 +
22886 + 27 Jun 2012; <swift@g.o> +selinux-ulogd-2.20120215-r1.ebuild:
22887 + Bump to revision 13
22888 +
22889 + 13 May 2012; <swift@g.o> -selinux-ulogd-2.20110726.ebuild:
22890 + Removing deprecated ebuilds (cleanup)
22891 +
22892 + 29 Apr 2012; <swift@g.o> selinux-ulogd-2.20120215.ebuild:
22893 + Stabilizing revision 7
22894 +
22895 +*selinux-ulogd-2.20120215 (31 Mar 2012)
22896 +
22897 + 31 Mar 2012; <swift@g.o> +selinux-ulogd-2.20120215.ebuild:
22898 + Bumping to 2.20120215 policies
22899 +
22900 + 12 Nov 2011; <swift@g.o> -selinux-ulogd-2.20101213.ebuild:
22901 + Removing old policies
22902 +
22903 + 23 Oct 2011; <swift@g.o> selinux-ulogd-2.20110726.ebuild:
22904 + Stabilization (tracker #384231)
22905 +
22906 +*selinux-ulogd-2.20110726 (28 Aug 2011)
22907 +
22908 + 28 Aug 2011; <swift@g.o> +selinux-ulogd-2.20110726.ebuild:
22909 + Updating policy builds to refpolicy 20110726
22910 +
22911 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22912 + selinux-ulogd-2.20101213.ebuild:
22913 + Stable amd64 x86
22914 +
22915 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22916 + Initial commit to portage.
22917 +
22918
22919 diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
22920 new file mode 100644
22921 index 0000000..eb5d64e
22922 --- /dev/null
22923 +++ b/sec-policy/selinux-ulogd/metadata.xml
22924 @@ -0,0 +1,6 @@
22925 +<?xml version="1.0" encoding="UTF-8"?>
22926 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22927 +<pkgmetadata>
22928 + <herd>selinux</herd>
22929 + <longdescription>Gentoo SELinux policy for ulogd</longdescription>
22930 +</pkgmetadata>
22931
22932 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
22933 new file mode 100644
22934 index 0000000..a88ecbf
22935 --- /dev/null
22936 +++ b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
22937 @@ -0,0 +1,14 @@
22938 +# Copyright 1999-2012 Gentoo Foundation
22939 +# Distributed under the terms of the GNU General Public License v2
22940 +# $Header: $
22941 +EAPI="4"
22942 +
22943 +IUSE=""
22944 +MODS="ulogd"
22945 +BASEPOL="9999"
22946 +
22947 +inherit selinux-policy-2
22948 +
22949 +DESCRIPTION="SELinux policy for ulogd"
22950 +
22951 +KEYWORDS=""
22952
22953 diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
22954 new file mode 100644
22955 index 0000000..d08b05e
22956 --- /dev/null
22957 +++ b/sec-policy/selinux-uml/ChangeLog
22958 @@ -0,0 +1,38 @@
22959 +# ChangeLog for sec-policy/selinux-uml
22960 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22961 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
22962 +
22963 +*selinux-uml-2.20120215-r1 (27 Jun 2012)
22964 +
22965 + 27 Jun 2012; <swift@g.o> +selinux-uml-2.20120215-r1.ebuild:
22966 + Bump to revision 13
22967 +
22968 + 13 May 2012; <swift@g.o> -selinux-uml-2.20110726.ebuild:
22969 + Removing deprecated ebuilds (cleanup)
22970 +
22971 + 29 Apr 2012; <swift@g.o> selinux-uml-2.20120215.ebuild:
22972 + Stabilizing revision 7
22973 +
22974 +*selinux-uml-2.20120215 (31 Mar 2012)
22975 +
22976 + 31 Mar 2012; <swift@g.o> +selinux-uml-2.20120215.ebuild:
22977 + Bumping to 2.20120215 policies
22978 +
22979 + 12 Nov 2011; <swift@g.o> -selinux-uml-2.20101213.ebuild:
22980 + Removing old policies
22981 +
22982 + 23 Oct 2011; <swift@g.o> selinux-uml-2.20110726.ebuild:
22983 + Stabilization (tracker #384231)
22984 +
22985 +*selinux-uml-2.20110726 (28 Aug 2011)
22986 +
22987 + 28 Aug 2011; <swift@g.o> +selinux-uml-2.20110726.ebuild:
22988 + Updating policy builds to refpolicy 20110726
22989 +
22990 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22991 + selinux-uml-2.20101213.ebuild:
22992 + Stable amd64 x86
22993 +
22994 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22995 + Initial commit to portage.
22996 +
22997
22998 diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
22999 new file mode 100644
23000 index 0000000..f246b18
23001 --- /dev/null
23002 +++ b/sec-policy/selinux-uml/metadata.xml
23003 @@ -0,0 +1,6 @@
23004 +<?xml version="1.0" encoding="UTF-8"?>
23005 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23006 +<pkgmetadata>
23007 + <herd>selinux</herd>
23008 + <longdescription>Gentoo SELinux policy for uml</longdescription>
23009 +</pkgmetadata>
23010
23011 diff --git a/sec-policy/selinux-uml/selinux-uml-9999.ebuild b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
23012 new file mode 100644
23013 index 0000000..9493349
23014 --- /dev/null
23015 +++ b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
23016 @@ -0,0 +1,14 @@
23017 +# Copyright 1999-2012 Gentoo Foundation
23018 +# Distributed under the terms of the GNU General Public License v2
23019 +# $Header: $
23020 +EAPI="4"
23021 +
23022 +IUSE=""
23023 +MODS="uml"
23024 +BASEPOL="9999"
23025 +
23026 +inherit selinux-policy-2
23027 +
23028 +DESCRIPTION="SELinux policy for uml"
23029 +
23030 +KEYWORDS=""
23031
23032 diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
23033 new file mode 100644
23034 index 0000000..a414595
23035 --- /dev/null
23036 +++ b/sec-policy/selinux-unconfined/ChangeLog
23037 @@ -0,0 +1,27 @@
23038 +# ChangeLog for sec-policy/selinux-unconfined
23039 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23040 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
23041 +
23042 +*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
23043 +
23044 + 27 Jun 2012; <swift@g.o> +selinux-unconfined-2.20120215-r2.ebuild:
23045 + Bump to revision 13
23046 +
23047 +*selinux-unconfined-2.20120215-r1 (20 May 2012)
23048 +
23049 + 20 May 2012; <swift@g.o> +selinux-unconfined-2.20120215-r1.ebuild:
23050 + Bumping to rev 9
23051 +
23052 + 29 Apr 2012; <swift@g.o> selinux-unconfined-2.20120215.ebuild:
23053 + Stabilizing revision 7
23054 +
23055 + 31 Mar 2012; <swift@g.o> +selinux-unconfined-2.20120215.ebuild,
23056 + +metadata.xml:
23057 + Bumping to 2.20120215 policies
23058 +
23059 +*selinux-unconfined-2.20120215 (31 Mar 2012)
23060 +
23061 + 31 Mar 2012; <swift@g.o> +selinux-unconfined-2.20120215.ebuild,
23062 + +metadata.xml:
23063 + Initial SELinux policy for unconfined domain
23064 +
23065
23066 diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
23067 new file mode 100644
23068 index 0000000..2fd988d
23069 --- /dev/null
23070 +++ b/sec-policy/selinux-unconfined/metadata.xml
23071 @@ -0,0 +1,6 @@
23072 +<?xml version="1.0" encoding="UTF-8"?>
23073 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23074 +<pkgmetadata>
23075 + <herd>selinux</herd>
23076 + <longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
23077 +</pkgmetadata>
23078
23079 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
23080 new file mode 100644
23081 index 0000000..153a74d
23082 --- /dev/null
23083 +++ b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
23084 @@ -0,0 +1,14 @@
23085 +# Copyright 1999-2012 Gentoo Foundation
23086 +# Distributed under the terms of the GNU General Public License v2
23087 +# $Header: $
23088 +EAPI="4"
23089 +
23090 +IUSE=""
23091 +MODS="unconfined"
23092 +BASEPOL="9999"
23093 +
23094 +inherit selinux-policy-2
23095 +
23096 +DESCRIPTION="SELinux policy for unconfined"
23097 +
23098 +KEYWORDS=""
23099
23100 diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
23101 new file mode 100644
23102 index 0000000..7a5f8bb
23103 --- /dev/null
23104 +++ b/sec-policy/selinux-uptime/ChangeLog
23105 @@ -0,0 +1,38 @@
23106 +# ChangeLog for sec-policy/selinux-uptime
23107 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23108 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
23109 +
23110 +*selinux-uptime-2.20120215-r1 (27 Jun 2012)
23111 +
23112 + 27 Jun 2012; <swift@g.o> +selinux-uptime-2.20120215-r1.ebuild:
23113 + Bump to revision 13
23114 +
23115 + 13 May 2012; <swift@g.o> -selinux-uptime-2.20110726.ebuild:
23116 + Removing deprecated ebuilds (cleanup)
23117 +
23118 + 29 Apr 2012; <swift@g.o> selinux-uptime-2.20120215.ebuild:
23119 + Stabilizing revision 7
23120 +
23121 +*selinux-uptime-2.20120215 (31 Mar 2012)
23122 +
23123 + 31 Mar 2012; <swift@g.o> +selinux-uptime-2.20120215.ebuild:
23124 + Bumping to 2.20120215 policies
23125 +
23126 + 12 Nov 2011; <swift@g.o> -selinux-uptime-2.20101213.ebuild:
23127 + Removing old policies
23128 +
23129 + 23 Oct 2011; <swift@g.o> selinux-uptime-2.20110726.ebuild:
23130 + Stabilization (tracker #384231)
23131 +
23132 +*selinux-uptime-2.20110726 (28 Aug 2011)
23133 +
23134 + 28 Aug 2011; <swift@g.o> +selinux-uptime-2.20110726.ebuild:
23135 + Updating policy builds to refpolicy 20110726
23136 +
23137 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23138 + selinux-uptime-2.20101213.ebuild:
23139 + Stable amd64 x86
23140 +
23141 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23142 + Initial commit to portage.
23143 +
23144
23145 diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
23146 new file mode 100644
23147 index 0000000..dc6080a
23148 --- /dev/null
23149 +++ b/sec-policy/selinux-uptime/metadata.xml
23150 @@ -0,0 +1,6 @@
23151 +<?xml version="1.0" encoding="UTF-8"?>
23152 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23153 +<pkgmetadata>
23154 + <herd>selinux</herd>
23155 + <longdescription>Gentoo SELinux policy for uptime</longdescription>
23156 +</pkgmetadata>
23157
23158 diff --git a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
23159 new file mode 100644
23160 index 0000000..16f7cb9
23161 --- /dev/null
23162 +++ b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
23163 @@ -0,0 +1,14 @@
23164 +# Copyright 1999-2012 Gentoo Foundation
23165 +# Distributed under the terms of the GNU General Public License v2
23166 +# $Header: $
23167 +EAPI="4"
23168 +
23169 +IUSE=""
23170 +MODS="uptime"
23171 +BASEPOL="9999"
23172 +
23173 +inherit selinux-policy-2
23174 +
23175 +DESCRIPTION="SELinux policy for uptime"
23176 +
23177 +KEYWORDS=""
23178
23179 diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
23180 new file mode 100644
23181 index 0000000..b3c0be1
23182 --- /dev/null
23183 +++ b/sec-policy/selinux-usbmuxd/ChangeLog
23184 @@ -0,0 +1,38 @@
23185 +# ChangeLog for sec-policy/selinux-usbmuxd
23186 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23187 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
23188 +
23189 +*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
23190 +
23191 + 27 Jun 2012; <swift@g.o> +selinux-usbmuxd-2.20120215-r1.ebuild:
23192 + Bump to revision 13
23193 +
23194 + 13 May 2012; <swift@g.o> -selinux-usbmuxd-2.20110726.ebuild:
23195 + Removing deprecated ebuilds (cleanup)
23196 +
23197 + 29 Apr 2012; <swift@g.o> selinux-usbmuxd-2.20120215.ebuild:
23198 + Stabilizing revision 7
23199 +
23200 +*selinux-usbmuxd-2.20120215 (31 Mar 2012)
23201 +
23202 + 31 Mar 2012; <swift@g.o> +selinux-usbmuxd-2.20120215.ebuild:
23203 + Bumping to 2.20120215 policies
23204 +
23205 + 12 Nov 2011; <swift@g.o> -selinux-usbmuxd-2.20101213.ebuild:
23206 + Removing old policies
23207 +
23208 + 23 Oct 2011; <swift@g.o> selinux-usbmuxd-2.20110726.ebuild:
23209 + Stabilization (tracker #384231)
23210 +
23211 +*selinux-usbmuxd-2.20110726 (28 Aug 2011)
23212 +
23213 + 28 Aug 2011; <swift@g.o> +selinux-usbmuxd-2.20110726.ebuild:
23214 + Updating policy builds to refpolicy 20110726
23215 +
23216 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23217 + selinux-usbmuxd-2.20101213.ebuild:
23218 + Stable amd64 x86
23219 +
23220 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23221 + Initial commit to portage.
23222 +
23223
23224 diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
23225 new file mode 100644
23226 index 0000000..cf16630
23227 --- /dev/null
23228 +++ b/sec-policy/selinux-usbmuxd/metadata.xml
23229 @@ -0,0 +1,6 @@
23230 +<?xml version="1.0" encoding="UTF-8"?>
23231 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23232 +<pkgmetadata>
23233 + <herd>selinux</herd>
23234 + <longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
23235 +</pkgmetadata>
23236
23237 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
23238 new file mode 100644
23239 index 0000000..c5b5978
23240 --- /dev/null
23241 +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
23242 @@ -0,0 +1,14 @@
23243 +# Copyright 1999-2012 Gentoo Foundation
23244 +# Distributed under the terms of the GNU General Public License v2
23245 +# $Header: $
23246 +EAPI="4"
23247 +
23248 +IUSE=""
23249 +MODS="usbmuxd"
23250 +BASEPOL="9999"
23251 +
23252 +inherit selinux-policy-2
23253 +
23254 +DESCRIPTION="SELinux policy for usbmuxd"
23255 +
23256 +KEYWORDS=""
23257
23258 diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
23259 new file mode 100644
23260 index 0000000..9612717
23261 --- /dev/null
23262 +++ b/sec-policy/selinux-uucp/ChangeLog
23263 @@ -0,0 +1,35 @@
23264 +# ChangeLog for sec-policy/selinux-uucp
23265 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23266 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
23267 +
23268 +*selinux-uucp-2.20120215-r1 (27 Jun 2012)
23269 +
23270 + 27 Jun 2012; <swift@g.o> +selinux-uucp-2.20120215-r1.ebuild:
23271 + Bump to revision 13
23272 +
23273 + 04 Jun 2012; <swift@g.o> selinux-uucp-2.20120215.ebuild:
23274 + Add dependency on selinux-inetd
23275 +
23276 + 13 May 2012; <swift@g.o> -selinux-uucp-2.20110726.ebuild:
23277 + Removing deprecated ebuilds (cleanup)
23278 +
23279 + 29 Apr 2012; <swift@g.o> selinux-uucp-2.20120215.ebuild:
23280 + Stabilizing revision 7
23281 +
23282 +*selinux-uucp-2.20120215 (31 Mar 2012)
23283 +
23284 + 31 Mar 2012; <swift@g.o> +selinux-uucp-2.20120215.ebuild:
23285 + Bumping to 2.20120215 policies
23286 +
23287 + 29 Jan 2012; <swift@g.o> Manifest:
23288 + Updating manifest
23289 +
23290 + 29 Jan 2012; <swift@g.o> selinux-uucp-2.20110726.ebuild:
23291 + Stabilize
23292 +
23293 +*selinux-uucp-2.20110726 (04 Dec 2011)
23294 +
23295 + 04 Dec 2011; <swift@g.o> +selinux-uucp-2.20110726.ebuild,
23296 + +metadata.xml:
23297 + Adding SELinux module for uucp
23298 +
23299
23300 diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
23301 new file mode 100644
23302 index 0000000..81b3601
23303 --- /dev/null
23304 +++ b/sec-policy/selinux-uucp/metadata.xml
23305 @@ -0,0 +1,6 @@
23306 +<?xml version="1.0" encoding="UTF-8"?>
23307 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23308 +<pkgmetadata>
23309 + <herd>selinux</herd>
23310 + <longdescription>Gentoo SELinux policy for uucp</longdescription>
23311 +</pkgmetadata>
23312
23313 diff --git a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
23314 new file mode 100644
23315 index 0000000..7c96087
23316 --- /dev/null
23317 +++ b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
23318 @@ -0,0 +1,18 @@
23319 +# Copyright 1999-2012 Gentoo Foundation
23320 +# Distributed under the terms of the GNU General Public License v2
23321 +# $Header: $
23322 +EAPI="4"
23323 +
23324 +IUSE=""
23325 +MODS="uucp"
23326 +BASEPOL="9999"
23327 +
23328 +inherit selinux-policy-2
23329 +
23330 +DESCRIPTION="SELinux policy for uucp"
23331 +
23332 +KEYWORDS=""
23333 +DEPEND="${DEPEND}
23334 + sec-policy/selinux-inetd
23335 +"
23336 +RDEPEND="${DEPEND}"
23337
23338 diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
23339 new file mode 100644
23340 index 0000000..1d13453
23341 --- /dev/null
23342 +++ b/sec-policy/selinux-uwimap/ChangeLog
23343 @@ -0,0 +1,29 @@
23344 +# ChangeLog for sec-policy/selinux-uwimap
23345 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23346 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
23347 +
23348 +*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
23349 +
23350 + 27 Jun 2012; <swift@g.o> +selinux-uwimap-2.20120215-r1.ebuild:
23351 + Bump to revision 13
23352 +
23353 + 13 May 2012; <swift@g.o> -selinux-uwimap-2.20110726.ebuild:
23354 + Removing deprecated ebuilds (cleanup)
23355 +
23356 + 29 Apr 2012; <swift@g.o> selinux-uwimap-2.20120215.ebuild:
23357 + Stabilizing revision 7
23358 +
23359 +*selinux-uwimap-2.20120215 (31 Mar 2012)
23360 +
23361 + 31 Mar 2012; <swift@g.o> +selinux-uwimap-2.20120215.ebuild:
23362 + Bumping to 2.20120215 policies
23363 +
23364 + 19 Dec 2011; <swift@g.o> selinux-uwimap-2.20110726.ebuild:
23365 + Stabilize rev6
23366 +
23367 +*selinux-uwimap-2.20110726 (15 Nov 2011)
23368 +
23369 + 15 Nov 2011; <swift@g.o> +selinux-uwimap-2.20110726.ebuild,
23370 + +metadata.xml:
23371 + Adding new SELinux policy (uwimap)
23372 +
23373
23374 diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
23375 new file mode 100644
23376 index 0000000..43c5a79
23377 --- /dev/null
23378 +++ b/sec-policy/selinux-uwimap/metadata.xml
23379 @@ -0,0 +1,6 @@
23380 +<?xml version="1.0" encoding="UTF-8"?>
23381 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23382 +<pkgmetadata>
23383 + <herd>selinux</herd>
23384 + <longdescription>Gentoo SELinux policy for uwimap</longdescription>
23385 +</pkgmetadata>
23386
23387 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
23388 new file mode 100644
23389 index 0000000..504bf51
23390 --- /dev/null
23391 +++ b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
23392 @@ -0,0 +1,14 @@
23393 +# Copyright 1999-2012 Gentoo Foundation
23394 +# Distributed under the terms of the GNU General Public License v2
23395 +# $Header: $
23396 +EAPI="4"
23397 +
23398 +IUSE=""
23399 +MODS="uwimap"
23400 +BASEPOL="9999"
23401 +
23402 +inherit selinux-policy-2
23403 +
23404 +DESCRIPTION="SELinux policy for uwimap"
23405 +
23406 +KEYWORDS=""
23407
23408 diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
23409 new file mode 100644
23410 index 0000000..12669cf
23411 --- /dev/null
23412 +++ b/sec-policy/selinux-varnishd/ChangeLog
23413 @@ -0,0 +1,38 @@
23414 +# ChangeLog for sec-policy/selinux-varnishd
23415 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23416 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
23417 +
23418 +*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
23419 +
23420 + 27 Jun 2012; <swift@g.o> +selinux-varnishd-2.20120215-r1.ebuild:
23421 + Bump to revision 13
23422 +
23423 + 13 May 2012; <swift@g.o> -selinux-varnishd-2.20110726.ebuild:
23424 + Removing deprecated ebuilds (cleanup)
23425 +
23426 + 29 Apr 2012; <swift@g.o> selinux-varnishd-2.20120215.ebuild:
23427 + Stabilizing revision 7
23428 +
23429 +*selinux-varnishd-2.20120215 (31 Mar 2012)
23430 +
23431 + 31 Mar 2012; <swift@g.o> +selinux-varnishd-2.20120215.ebuild:
23432 + Bumping to 2.20120215 policies
23433 +
23434 + 12 Nov 2011; <swift@g.o> -selinux-varnishd-2.20101213.ebuild:
23435 + Removing old policies
23436 +
23437 + 23 Oct 2011; <swift@g.o> selinux-varnishd-2.20110726.ebuild:
23438 + Stabilization (tracker #384231)
23439 +
23440 +*selinux-varnishd-2.20110726 (28 Aug 2011)
23441 +
23442 + 28 Aug 2011; <swift@g.o> +selinux-varnishd-2.20110726.ebuild:
23443 + Updating policy builds to refpolicy 20110726
23444 +
23445 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23446 + selinux-varnishd-2.20101213.ebuild:
23447 + Stable amd64 x86
23448 +
23449 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23450 + Initial commit to portage.
23451 +
23452
23453 diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
23454 new file mode 100644
23455 index 0000000..2503e91
23456 --- /dev/null
23457 +++ b/sec-policy/selinux-varnishd/metadata.xml
23458 @@ -0,0 +1,6 @@
23459 +<?xml version="1.0" encoding="UTF-8"?>
23460 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23461 +<pkgmetadata>
23462 + <herd>selinux</herd>
23463 + <longdescription>Gentoo SELinux policy for varnishd</longdescription>
23464 +</pkgmetadata>
23465
23466 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
23467 new file mode 100644
23468 index 0000000..79f9653
23469 --- /dev/null
23470 +++ b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
23471 @@ -0,0 +1,14 @@
23472 +# Copyright 1999-2012 Gentoo Foundation
23473 +# Distributed under the terms of the GNU General Public License v2
23474 +# $Header: $
23475 +EAPI="4"
23476 +
23477 +IUSE=""
23478 +MODS="varnishd"
23479 +BASEPOL="9999"
23480 +
23481 +inherit selinux-policy-2
23482 +
23483 +DESCRIPTION="SELinux policy for varnishd"
23484 +
23485 +KEYWORDS=""
23486
23487 diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
23488 new file mode 100644
23489 index 0000000..156ae3c
23490 --- /dev/null
23491 +++ b/sec-policy/selinux-vbetool/ChangeLog
23492 @@ -0,0 +1,38 @@
23493 +# ChangeLog for sec-policy/selinux-vbetool
23494 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23495 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
23496 +
23497 +*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
23498 +
23499 + 27 Jun 2012; <swift@g.o> +selinux-vbetool-2.20120215-r1.ebuild:
23500 + Bump to revision 13
23501 +
23502 + 13 May 2012; <swift@g.o> -selinux-vbetool-2.20110726.ebuild:
23503 + Removing deprecated ebuilds (cleanup)
23504 +
23505 + 29 Apr 2012; <swift@g.o> selinux-vbetool-2.20120215.ebuild:
23506 + Stabilizing revision 7
23507 +
23508 +*selinux-vbetool-2.20120215 (31 Mar 2012)
23509 +
23510 + 31 Mar 2012; <swift@g.o> +selinux-vbetool-2.20120215.ebuild:
23511 + Bumping to 2.20120215 policies
23512 +
23513 + 12 Nov 2011; <swift@g.o> -selinux-vbetool-2.20101213.ebuild:
23514 + Removing old policies
23515 +
23516 + 23 Oct 2011; <swift@g.o> selinux-vbetool-2.20110726.ebuild:
23517 + Stabilization (tracker #384231)
23518 +
23519 +*selinux-vbetool-2.20110726 (28 Aug 2011)
23520 +
23521 + 28 Aug 2011; <swift@g.o> +selinux-vbetool-2.20110726.ebuild:
23522 + Updating policy builds to refpolicy 20110726
23523 +
23524 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23525 + selinux-vbetool-2.20101213.ebuild:
23526 + Stable amd64 x86
23527 +
23528 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23529 + Initial commit to portage.
23530 +
23531
23532 diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
23533 new file mode 100644
23534 index 0000000..7833201
23535 --- /dev/null
23536 +++ b/sec-policy/selinux-vbetool/metadata.xml
23537 @@ -0,0 +1,6 @@
23538 +<?xml version="1.0" encoding="UTF-8"?>
23539 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23540 +<pkgmetadata>
23541 + <herd>selinux</herd>
23542 + <longdescription>Gentoo SELinux policy for vbetool</longdescription>
23543 +</pkgmetadata>
23544
23545 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
23546 new file mode 100644
23547 index 0000000..bfce824
23548 --- /dev/null
23549 +++ b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
23550 @@ -0,0 +1,14 @@
23551 +# Copyright 1999-2012 Gentoo Foundation
23552 +# Distributed under the terms of the GNU General Public License v2
23553 +# $Header: $
23554 +EAPI="4"
23555 +
23556 +IUSE=""
23557 +MODS="vbetool"
23558 +BASEPOL="9999"
23559 +
23560 +inherit selinux-policy-2
23561 +
23562 +DESCRIPTION="SELinux policy for vbetool"
23563 +
23564 +KEYWORDS=""
23565
23566 diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
23567 new file mode 100644
23568 index 0000000..65afc5b
23569 --- /dev/null
23570 +++ b/sec-policy/selinux-vdagent/ChangeLog
23571 @@ -0,0 +1,5 @@
23572 +# ChangeLog for sec-policy/selinux-vde
23573 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23574 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
23575 +
23576 +
23577
23578 diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
23579 new file mode 100644
23580 index 0000000..614543c
23581 --- /dev/null
23582 +++ b/sec-policy/selinux-vdagent/metadata.xml
23583 @@ -0,0 +1,6 @@
23584 +<?xml version="1.0" encoding="UTF-8"?>
23585 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23586 +<pkgmetadata>
23587 + <herd>selinux</herd>
23588 + <longdescription>Gentoo SELinux policy for vdagent</longdescription>
23589 +</pkgmetadata>
23590
23591 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
23592 new file mode 100644
23593 index 0000000..d45f78f
23594 --- /dev/null
23595 +++ b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
23596 @@ -0,0 +1,14 @@
23597 +# Copyright 1999-2012 Gentoo Foundation
23598 +# Distributed under the terms of the GNU General Public License v2
23599 +# $Header: $
23600 +EAPI="4"
23601 +
23602 +IUSE=""
23603 +MODS="vdagent"
23604 +BASEPOL="9999"
23605 +
23606 +inherit selinux-policy-2
23607 +
23608 +DESCRIPTION="SELinux policy for vdagent"
23609 +
23610 +KEYWORDS=""
23611
23612 diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
23613 new file mode 100644
23614 index 0000000..9cee229
23615 --- /dev/null
23616 +++ b/sec-policy/selinux-vde/ChangeLog
23617 @@ -0,0 +1,57 @@
23618 +# ChangeLog for sec-policy/selinux-vde
23619 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23620 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
23621 +
23622 +*selinux-vde-2.20120215-r1 (27 Jun 2012)
23623 +
23624 + 27 Jun 2012; <swift@g.o> +selinux-vde-2.20120215-r1.ebuild:
23625 + Bump to revision 13
23626 +
23627 + 13 May 2012; <swift@g.o> -selinux-vde-2.20110726-r1.ebuild,
23628 + -selinux-vde-2.20110726-r2.ebuild:
23629 + Removing deprecated ebuilds (cleanup)
23630 +
23631 + 29 Apr 2012; <swift@g.o> selinux-vde-2.20120215.ebuild:
23632 + Stabilizing revision 7
23633 +
23634 +*selinux-vde-2.20120215 (31 Mar 2012)
23635 +
23636 + 31 Mar 2012; <swift@g.o> +selinux-vde-2.20120215.ebuild:
23637 + Bumping to 2.20120215 policies
23638 +
23639 + 29 Jan 2012; <swift@g.o> Manifest:
23640 + Updating manifest
23641 +
23642 + 29 Jan 2012; <swift@g.o> selinux-vde-2.20110726-r2.ebuild:
23643 + Stabilize
23644 +
23645 +*selinux-vde-2.20110726-r2 (17 Dec 2011)
23646 +
23647 + 17 Dec 2011; <swift@g.o> +selinux-vde-2.20110726-r2.ebuild:
23648 + Add dontaudit for user_home_dir searches
23649 +
23650 + 12 Nov 2011; <swift@g.o> -selinux-vde-2.20101213.ebuild,
23651 + -files/add-services-vde.patch:
23652 + Removing old policies
23653 +
23654 + 23 Oct 2011; <swift@g.o> selinux-vde-2.20110726-r1.ebuild:
23655 + Stabilization (tracker #384231)
23656 +
23657 +*selinux-vde-2.20110726-r1 (28 Aug 2011)
23658 +
23659 + 28 Aug 2011; <swift@g.o> +selinux-vde-2.20110726-r1.ebuild:
23660 + Updating policy builds to refpolicy 20110726
23661 +
23662 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23663 + selinux-vde-2.20101213.ebuild:
23664 + Stable amd64 x86
23665 +
23666 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23667 + Initial commit to portage.
23668 +
23669 +*selinux-vde-2.20101213 (22 Jan 2011)
23670 +
23671 + 22 Jan 2011; <swift@g.o> +selinux-vde-2.20101213.ebuild,
23672 + +files/add-services-vde.patch, +metadata.xml:
23673 + Adding SELinux policy module for VDE
23674 +
23675
23676 diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
23677 new file mode 100644
23678 index 0000000..1c55fb9
23679 --- /dev/null
23680 +++ b/sec-policy/selinux-vde/metadata.xml
23681 @@ -0,0 +1,6 @@
23682 +<?xml version="1.0" encoding="UTF-8"?>
23683 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23684 +<pkgmetadata>
23685 + <herd>selinux</herd>
23686 + <longdescription>Gentoo SELinux policy for vde</longdescription>
23687 +</pkgmetadata>
23688
23689 diff --git a/sec-policy/selinux-vde/selinux-vde-9999.ebuild b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
23690 new file mode 100644
23691 index 0000000..18a20bc
23692 --- /dev/null
23693 +++ b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
23694 @@ -0,0 +1,14 @@
23695 +# Copyright 1999-2012 Gentoo Foundation
23696 +# Distributed under the terms of the GNU General Public License v2
23697 +# $Header: $
23698 +EAPI="4"
23699 +
23700 +IUSE=""
23701 +MODS="vde"
23702 +BASEPOL="9999"
23703 +
23704 +inherit selinux-policy-2
23705 +
23706 +DESCRIPTION="SELinux policy for vde"
23707 +
23708 +KEYWORDS=""
23709
23710 diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
23711 new file mode 100644
23712 index 0000000..a32d682
23713 --- /dev/null
23714 +++ b/sec-policy/selinux-virt/ChangeLog
23715 @@ -0,0 +1,61 @@
23716 +# ChangeLog for sec-policy/selinux-virt
23717 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23718 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
23719 +
23720 +*selinux-virt-2.20120215-r1 (27 Jun 2012)
23721 +
23722 + 27 Jun 2012; <swift@g.o> +selinux-virt-2.20120215-r1.ebuild:
23723 + Bump to revision 13
23724 +
23725 + 13 May 2012; <swift@g.o> -selinux-virt-2.20110726.ebuild,
23726 + -selinux-virt-2.20110726-r1.ebuild:
23727 + Removing deprecated ebuilds (cleanup)
23728 +
23729 + 29 Apr 2012; <swift@g.o> selinux-virt-2.20120215.ebuild:
23730 + Stabilizing revision 7
23731 +
23732 +*selinux-virt-2.20120215 (31 Mar 2012)
23733 +
23734 + 31 Mar 2012; <swift@g.o> +selinux-virt-2.20120215.ebuild:
23735 + Bumping to 2.20120215 policies
23736 +
23737 + 23 Feb 2012; <swift@g.o> selinux-virt-2.20110726-r1.ebuild:
23738 + Stabilizing
23739 +
23740 +*selinux-virt-2.20110726-r1 (14 Jan 2012)
23741 +
23742 + 14 Jan 2012; <swift@g.o> +selinux-virt-2.20110726-r1.ebuild:
23743 + Fix bug #330767 to support libvirt better in gentoo
23744 +
23745 + 12 Nov 2011; <swift@g.o> -selinux-virt-2.20101213.ebuild:
23746 + Removing old policies
23747 +
23748 + 23 Oct 2011; <swift@g.o> selinux-virt-2.20110726.ebuild:
23749 + Stabilization (tracker #384231)
23750 +
23751 +*selinux-virt-2.20110726 (28 Aug 2011)
23752 +
23753 + 28 Aug 2011; <swift@g.o> +selinux-virt-2.20110726.ebuild:
23754 + Updating policy builds to refpolicy 20110726
23755 +
23756 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23757 + selinux-virt-2.20101213.ebuild:
23758 + Stable amd64 x86
23759 +
23760 + 06 Feb 2011; Anthony G. Basile <blueness@g.o>
23761 + selinux-virt-2.20101213.ebuild:
23762 + Fixed unquoted variable.
23763 +
23764 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23765 + Initial commit to portage.
23766 +
23767 + 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
23768 + +selinux-virt-2.20101213.ebuild, +metadata.xml:
23769 + New upstream release
23770 +
23771 +*selinux-virt-2.20101213 (01 Jan 2011)
23772 +
23773 + 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
23774 + +selinux-virt-2.20101213.ebuild, +metadata.xml:
23775 + Initial commit
23776 +
23777
23778 diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
23779 new file mode 100644
23780 index 0000000..58b7e06
23781 --- /dev/null
23782 +++ b/sec-policy/selinux-virt/metadata.xml
23783 @@ -0,0 +1,6 @@
23784 +<?xml version="1.0" encoding="UTF-8"?>
23785 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23786 +<pkgmetadata>
23787 + <herd>selinux</herd>
23788 + <longdescription>Gentoo SELinux policy for virt</longdescription>
23789 +</pkgmetadata>
23790
23791 diff --git a/sec-policy/selinux-virt/selinux-virt-9999.ebuild b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
23792 new file mode 100644
23793 index 0000000..9772cb8
23794 --- /dev/null
23795 +++ b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
23796 @@ -0,0 +1,14 @@
23797 +# Copyright 1999-2012 Gentoo Foundation
23798 +# Distributed under the terms of the GNU General Public License v2
23799 +# $Header: $
23800 +EAPI="4"
23801 +
23802 +IUSE=""
23803 +MODS="virt"
23804 +BASEPOL="9999"
23805 +
23806 +inherit selinux-policy-2
23807 +
23808 +DESCRIPTION="SELinux policy for virt"
23809 +
23810 +KEYWORDS=""
23811
23812 diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
23813 new file mode 100644
23814 index 0000000..9ba2cdf
23815 --- /dev/null
23816 +++ b/sec-policy/selinux-vlock/ChangeLog
23817 @@ -0,0 +1,38 @@
23818 +# ChangeLog for sec-policy/selinux-vlock
23819 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23820 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
23821 +
23822 +*selinux-vlock-2.20120215-r1 (27 Jun 2012)
23823 +
23824 + 27 Jun 2012; <swift@g.o> +selinux-vlock-2.20120215-r1.ebuild:
23825 + Bump to revision 13
23826 +
23827 + 13 May 2012; <swift@g.o> -selinux-vlock-2.20110726.ebuild:
23828 + Removing deprecated ebuilds (cleanup)
23829 +
23830 + 29 Apr 2012; <swift@g.o> selinux-vlock-2.20120215.ebuild:
23831 + Stabilizing revision 7
23832 +
23833 +*selinux-vlock-2.20120215 (31 Mar 2012)
23834 +
23835 + 31 Mar 2012; <swift@g.o> +selinux-vlock-2.20120215.ebuild:
23836 + Bumping to 2.20120215 policies
23837 +
23838 + 12 Nov 2011; <swift@g.o> -selinux-vlock-2.20101213.ebuild:
23839 + Removing old policies
23840 +
23841 + 23 Oct 2011; <swift@g.o> selinux-vlock-2.20110726.ebuild:
23842 + Stabilization (tracker #384231)
23843 +
23844 +*selinux-vlock-2.20110726 (28 Aug 2011)
23845 +
23846 + 28 Aug 2011; <swift@g.o> +selinux-vlock-2.20110726.ebuild:
23847 + Updating policy builds to refpolicy 20110726
23848 +
23849 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23850 + selinux-vlock-2.20101213.ebuild:
23851 + Stable amd64 x86
23852 +
23853 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23854 + Initial commit to portage.
23855 +
23856
23857 diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
23858 new file mode 100644
23859 index 0000000..b076a3f
23860 --- /dev/null
23861 +++ b/sec-policy/selinux-vlock/metadata.xml
23862 @@ -0,0 +1,6 @@
23863 +<?xml version="1.0" encoding="UTF-8"?>
23864 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23865 +<pkgmetadata>
23866 + <herd>selinux</herd>
23867 + <longdescription>Gentoo SELinux policy for vlock</longdescription>
23868 +</pkgmetadata>
23869
23870 diff --git a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
23871 new file mode 100644
23872 index 0000000..20ea5b2
23873 --- /dev/null
23874 +++ b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
23875 @@ -0,0 +1,14 @@
23876 +# Copyright 1999-2012 Gentoo Foundation
23877 +# Distributed under the terms of the GNU General Public License v2
23878 +# $Header: $
23879 +EAPI="4"
23880 +
23881 +IUSE=""
23882 +MODS="vlock"
23883 +BASEPOL="9999"
23884 +
23885 +inherit selinux-policy-2
23886 +
23887 +DESCRIPTION="SELinux policy for vlock"
23888 +
23889 +KEYWORDS=""
23890
23891 diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
23892 new file mode 100644
23893 index 0000000..63d9f21
23894 --- /dev/null
23895 +++ b/sec-policy/selinux-vmware/ChangeLog
23896 @@ -0,0 +1,56 @@
23897 +# ChangeLog for sec-policy/selinux-vmware
23898 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23899 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
23900 +
23901 +*selinux-vmware-2.20120215-r2 (27 Jun 2012)
23902 +
23903 + 27 Jun 2012; <swift@g.o> +selinux-vmware-2.20120215-r2.ebuild:
23904 + Bump to revision 13
23905 +
23906 + 31 May 2012; <swift@g.o> selinux-vmware-2.20120215-r1.ebuild:
23907 + Depend on xserver policy, fixes build failure
23908 +
23909 +*selinux-vmware-2.20120215-r1 (20 May 2012)
23910 +
23911 + 20 May 2012; <swift@g.o> +selinux-vmware-2.20120215-r1.ebuild:
23912 + Bumping to rev 9
23913 +
23914 + 13 May 2012; <swift@g.o> -selinux-vmware-2.20110726.ebuild:
23915 + Removing deprecated ebuilds (cleanup)
23916 +
23917 + 29 Apr 2012; <swift@g.o> selinux-vmware-2.20120215.ebuild:
23918 + Stabilizing revision 7
23919 +
23920 +*selinux-vmware-2.20120215 (31 Mar 2012)
23921 +
23922 + 31 Mar 2012; <swift@g.o> +selinux-vmware-2.20120215.ebuild:
23923 + Bumping to 2.20120215 policies
23924 +
23925 + 12 Nov 2011; <swift@g.o> -selinux-vmware-2.20101213.ebuild:
23926 + Removing old policies
23927 +
23928 + 23 Oct 2011; <swift@g.o> selinux-vmware-2.20110726.ebuild:
23929 + Stabilization (tracker #384231)
23930 +
23931 +*selinux-vmware-2.20110726 (28 Aug 2011)
23932 +
23933 + 28 Aug 2011; <swift@g.o> +selinux-vmware-2.20110726.ebuild:
23934 + Updating policy builds to refpolicy 20110726
23935 +
23936 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23937 + selinux-vmware-2.20101213.ebuild:
23938 + Stable amd64 x86
23939 +
23940 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23941 + Initial commit to portage.
23942 +
23943 + 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
23944 + +selinux-vmware-2.20101213.ebuild, +metadata.xml:
23945 + New upstream release
23946 +
23947 +*selinux-vmware-2.20101213 (02 Jan 2011)
23948 +
23949 + 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
23950 + +selinux-vmware-2.20101213.ebuild, +metadata.xml:
23951 + Initial commit
23952 +
23953
23954 diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
23955 new file mode 100644
23956 index 0000000..c603d1b
23957 --- /dev/null
23958 +++ b/sec-policy/selinux-vmware/metadata.xml
23959 @@ -0,0 +1,6 @@
23960 +<?xml version="1.0" encoding="UTF-8"?>
23961 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23962 +<pkgmetadata>
23963 + <herd>selinux</herd>
23964 + <longdescription>Gentoo SELinux policy for vmware</longdescription>
23965 +</pkgmetadata>
23966
23967 diff --git a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
23968 new file mode 100644
23969 index 0000000..64db259
23970 --- /dev/null
23971 +++ b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
23972 @@ -0,0 +1,18 @@
23973 +# Copyright 1999-2012 Gentoo Foundation
23974 +# Distributed under the terms of the GNU General Public License v2
23975 +# $Header: $
23976 +EAPI="4"
23977 +
23978 +IUSE=""
23979 +MODS="vmware"
23980 +BASEPOL="9999"
23981 +
23982 +inherit selinux-policy-2
23983 +
23984 +DESCRIPTION="SELinux policy for vmware"
23985 +
23986 +KEYWORDS=""
23987 +DEPEND="${DEPEND}
23988 + sec-policy/selinux-xserver
23989 +"
23990 +RDEPEND="${DEPEND}"
23991
23992 diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
23993 new file mode 100644
23994 index 0000000..4931d04
23995 --- /dev/null
23996 +++ b/sec-policy/selinux-vnstatd/ChangeLog
23997 @@ -0,0 +1,32 @@
23998 +# ChangeLog for sec-policy/selinux-vnstatd
23999 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24000 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
24001 +
24002 +*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
24003 +
24004 + 27 Jun 2012; <swift@g.o> +selinux-vnstatd-2.20120215-r1.ebuild:
24005 + Bump to revision 13
24006 +
24007 + 13 May 2012; <swift@g.o> -selinux-vnstatd-2.20110726.ebuild:
24008 + Removing deprecated ebuilds (cleanup)
24009 +
24010 + 29 Apr 2012; <swift@g.o> selinux-vnstatd-2.20120215.ebuild:
24011 + Stabilizing revision 7
24012 +
24013 +*selinux-vnstatd-2.20120215 (31 Mar 2012)
24014 +
24015 + 31 Mar 2012; <swift@g.o> +selinux-vnstatd-2.20120215.ebuild:
24016 + Bumping to 2.20120215 policies
24017 +
24018 + 29 Jan 2012; <swift@g.o> Manifest:
24019 + Updating manifest
24020 +
24021 + 29 Jan 2012; <swift@g.o> selinux-vnstatd-2.20110726.ebuild:
24022 + Stabilize
24023 +
24024 +*selinux-vnstatd-2.20110726 (04 Dec 2011)
24025 +
24026 + 04 Dec 2011; <swift@g.o> +selinux-vnstatd-2.20110726.ebuild,
24027 + +metadata.xml:
24028 + Adding SELinux module for vnstatd
24029 +
24030
24031 diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
24032 new file mode 100644
24033 index 0000000..78279e2
24034 --- /dev/null
24035 +++ b/sec-policy/selinux-vnstatd/metadata.xml
24036 @@ -0,0 +1,6 @@
24037 +<?xml version="1.0" encoding="UTF-8"?>
24038 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24039 +<pkgmetadata>
24040 + <herd>selinux</herd>
24041 + <longdescription>Gentoo SELinux policy for vnstatd</longdescription>
24042 +</pkgmetadata>
24043
24044 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
24045 new file mode 100644
24046 index 0000000..81e9b6d
24047 --- /dev/null
24048 +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
24049 @@ -0,0 +1,14 @@
24050 +# Copyright 1999-2012 Gentoo Foundation
24051 +# Distributed under the terms of the GNU General Public License v2
24052 +# $Header: $
24053 +EAPI="4"
24054 +
24055 +IUSE=""
24056 +MODS="vnstatd"
24057 +BASEPOL="9999"
24058 +
24059 +inherit selinux-policy-2
24060 +
24061 +DESCRIPTION="SELinux policy for vnstatd"
24062 +
24063 +KEYWORDS=""
24064
24065 diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
24066 new file mode 100644
24067 index 0000000..7e065d4
24068 --- /dev/null
24069 +++ b/sec-policy/selinux-vpn/ChangeLog
24070 @@ -0,0 +1,38 @@
24071 +# ChangeLog for sec-policy/selinux-vpn
24072 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24073 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
24074 +
24075 +*selinux-vpn-2.20120215-r1 (27 Jun 2012)
24076 +
24077 + 27 Jun 2012; <swift@g.o> +selinux-vpn-2.20120215-r1.ebuild:
24078 + Bump to revision 13
24079 +
24080 + 13 May 2012; <swift@g.o> -selinux-vpn-2.20110726.ebuild:
24081 + Removing deprecated ebuilds (cleanup)
24082 +
24083 + 29 Apr 2012; <swift@g.o> selinux-vpn-2.20120215.ebuild:
24084 + Stabilizing revision 7
24085 +
24086 +*selinux-vpn-2.20120215 (31 Mar 2012)
24087 +
24088 + 31 Mar 2012; <swift@g.o> +selinux-vpn-2.20120215.ebuild:
24089 + Bumping to 2.20120215 policies
24090 +
24091 + 12 Nov 2011; <swift@g.o> -selinux-vpn-2.20101213.ebuild:
24092 + Removing old policies
24093 +
24094 + 23 Oct 2011; <swift@g.o> selinux-vpn-2.20110726.ebuild:
24095 + Stabilization (tracker #384231)
24096 +
24097 +*selinux-vpn-2.20110726 (28 Aug 2011)
24098 +
24099 + 28 Aug 2011; <swift@g.o> +selinux-vpn-2.20110726.ebuild:
24100 + Updating policy builds to refpolicy 20110726
24101 +
24102 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24103 + selinux-vpn-2.20101213.ebuild:
24104 + Stable amd64 x86
24105 +
24106 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24107 + Initial commit to portage.
24108 +
24109
24110 diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
24111 new file mode 100644
24112 index 0000000..d8ec4b6
24113 --- /dev/null
24114 +++ b/sec-policy/selinux-vpn/metadata.xml
24115 @@ -0,0 +1,6 @@
24116 +<?xml version="1.0" encoding="UTF-8"?>
24117 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24118 +<pkgmetadata>
24119 + <herd>selinux</herd>
24120 + <longdescription>Gentoo SELinux policy for vpn</longdescription>
24121 +</pkgmetadata>
24122
24123 diff --git a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
24124 new file mode 100644
24125 index 0000000..ed57855
24126 --- /dev/null
24127 +++ b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
24128 @@ -0,0 +1,14 @@
24129 +# Copyright 1999-2012 Gentoo Foundation
24130 +# Distributed under the terms of the GNU General Public License v2
24131 +# $Header: $
24132 +EAPI="4"
24133 +
24134 +IUSE=""
24135 +MODS="vpn"
24136 +BASEPOL="9999"
24137 +
24138 +inherit selinux-policy-2
24139 +
24140 +DESCRIPTION="SELinux policy for vpn"
24141 +
24142 +KEYWORDS=""
24143
24144 diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
24145 new file mode 100644
24146 index 0000000..3447813
24147 --- /dev/null
24148 +++ b/sec-policy/selinux-watchdog/ChangeLog
24149 @@ -0,0 +1,38 @@
24150 +# ChangeLog for sec-policy/selinux-watchdog
24151 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24152 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
24153 +
24154 +*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
24155 +
24156 + 27 Jun 2012; <swift@g.o> +selinux-watchdog-2.20120215-r1.ebuild:
24157 + Bump to revision 13
24158 +
24159 + 13 May 2012; <swift@g.o> -selinux-watchdog-2.20110726.ebuild:
24160 + Removing deprecated ebuilds (cleanup)
24161 +
24162 + 29 Apr 2012; <swift@g.o> selinux-watchdog-2.20120215.ebuild:
24163 + Stabilizing revision 7
24164 +
24165 +*selinux-watchdog-2.20120215 (31 Mar 2012)
24166 +
24167 + 31 Mar 2012; <swift@g.o> +selinux-watchdog-2.20120215.ebuild:
24168 + Bumping to 2.20120215 policies
24169 +
24170 + 12 Nov 2011; <swift@g.o> -selinux-watchdog-2.20101213.ebuild:
24171 + Removing old policies
24172 +
24173 + 23 Oct 2011; <swift@g.o> selinux-watchdog-2.20110726.ebuild:
24174 + Stabilization (tracker #384231)
24175 +
24176 +*selinux-watchdog-2.20110726 (28 Aug 2011)
24177 +
24178 + 28 Aug 2011; <swift@g.o> +selinux-watchdog-2.20110726.ebuild:
24179 + Updating policy builds to refpolicy 20110726
24180 +
24181 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24182 + selinux-watchdog-2.20101213.ebuild:
24183 + Stable amd64 x86
24184 +
24185 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24186 + Initial commit to portage.
24187 +
24188
24189 diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
24190 new file mode 100644
24191 index 0000000..c71dafe
24192 --- /dev/null
24193 +++ b/sec-policy/selinux-watchdog/metadata.xml
24194 @@ -0,0 +1,6 @@
24195 +<?xml version="1.0" encoding="UTF-8"?>
24196 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24197 +<pkgmetadata>
24198 + <herd>selinux</herd>
24199 + <longdescription>Gentoo SELinux policy for watchdog</longdescription>
24200 +</pkgmetadata>
24201
24202 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
24203 new file mode 100644
24204 index 0000000..f983052
24205 --- /dev/null
24206 +++ b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
24207 @@ -0,0 +1,14 @@
24208 +# Copyright 1999-2012 Gentoo Foundation
24209 +# Distributed under the terms of the GNU General Public License v2
24210 +# $Header: $
24211 +EAPI="4"
24212 +
24213 +IUSE=""
24214 +MODS="watchdog"
24215 +BASEPOL="9999"
24216 +
24217 +inherit selinux-policy-2
24218 +
24219 +DESCRIPTION="SELinux policy for watchdog"
24220 +
24221 +KEYWORDS=""
24222
24223 diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
24224 new file mode 100644
24225 index 0000000..701720e
24226 --- /dev/null
24227 +++ b/sec-policy/selinux-webalizer/ChangeLog
24228 @@ -0,0 +1,38 @@
24229 +# ChangeLog for sec-policy/selinux-webalizer
24230 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24231 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
24232 +
24233 +*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
24234 +
24235 + 27 Jun 2012; <swift@g.o> +selinux-webalizer-2.20120215-r2.ebuild:
24236 + Bump to revision 13
24237 +
24238 + 13 May 2012; <swift@g.o> -selinux-webalizer-2.20110726.ebuild:
24239 + Removing deprecated ebuilds (cleanup)
24240 +
24241 + 29 Apr 2012; <swift@g.o> selinux-webalizer-2.20120215.ebuild:
24242 + Stabilizing revision 7
24243 +
24244 +*selinux-webalizer-2.20120215 (31 Mar 2012)
24245 +
24246 + 31 Mar 2012; <swift@g.o> +selinux-webalizer-2.20120215.ebuild:
24247 + Bumping to 2.20120215 policies
24248 +
24249 + 12 Nov 2011; <swift@g.o> -selinux-webalizer-2.20101213.ebuild:
24250 + Removing old policies
24251 +
24252 + 23 Oct 2011; <swift@g.o> selinux-webalizer-2.20110726.ebuild:
24253 + Stabilization (tracker #384231)
24254 +
24255 +*selinux-webalizer-2.20110726 (28 Aug 2011)
24256 +
24257 + 28 Aug 2011; <swift@g.o> +selinux-webalizer-2.20110726.ebuild:
24258 + Updating policy builds to refpolicy 20110726
24259 +
24260 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24261 + selinux-webalizer-2.20101213.ebuild:
24262 + Stable amd64 x86
24263 +
24264 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24265 + Initial commit to portage.
24266 +
24267
24268 diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
24269 new file mode 100644
24270 index 0000000..1fc37de
24271 --- /dev/null
24272 +++ b/sec-policy/selinux-webalizer/metadata.xml
24273 @@ -0,0 +1,6 @@
24274 +<?xml version="1.0" encoding="UTF-8"?>
24275 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24276 +<pkgmetadata>
24277 + <herd>selinux</herd>
24278 + <longdescription>Gentoo SELinux policy for webalizer</longdescription>
24279 +</pkgmetadata>
24280
24281 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
24282 new file mode 100644
24283 index 0000000..d7d219e
24284 --- /dev/null
24285 +++ b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
24286 @@ -0,0 +1,14 @@
24287 +# Copyright 1999-2012 Gentoo Foundation
24288 +# Distributed under the terms of the GNU General Public License v2
24289 +# $Header: $
24290 +EAPI="4"
24291 +
24292 +IUSE=""
24293 +MODS="webalizer"
24294 +BASEPOL="9999"
24295 +
24296 +inherit selinux-policy-2
24297 +
24298 +DESCRIPTION="SELinux policy for webalizer"
24299 +
24300 +KEYWORDS=""
24301
24302 diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
24303 new file mode 100644
24304 index 0000000..30b3f39
24305 --- /dev/null
24306 +++ b/sec-policy/selinux-wine/ChangeLog
24307 @@ -0,0 +1,38 @@
24308 +# ChangeLog for sec-policy/selinux-wine
24309 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24310 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
24311 +
24312 +*selinux-wine-2.20120215-r1 (27 Jun 2012)
24313 +
24314 + 27 Jun 2012; <swift@g.o> +selinux-wine-2.20120215-r1.ebuild:
24315 + Bump to revision 13
24316 +
24317 + 13 May 2012; <swift@g.o> -selinux-wine-2.20110726.ebuild:
24318 + Removing deprecated ebuilds (cleanup)
24319 +
24320 + 29 Apr 2012; <swift@g.o> selinux-wine-2.20120215.ebuild:
24321 + Stabilizing revision 7
24322 +
24323 +*selinux-wine-2.20120215 (31 Mar 2012)
24324 +
24325 + 31 Mar 2012; <swift@g.o> +selinux-wine-2.20120215.ebuild:
24326 + Bumping to 2.20120215 policies
24327 +
24328 + 12 Nov 2011; <swift@g.o> -selinux-wine-2.20101213.ebuild:
24329 + Removing old policies
24330 +
24331 + 23 Oct 2011; <swift@g.o> selinux-wine-2.20110726.ebuild:
24332 + Stabilization (tracker #384231)
24333 +
24334 +*selinux-wine-2.20110726 (28 Aug 2011)
24335 +
24336 + 28 Aug 2011; <swift@g.o> +selinux-wine-2.20110726.ebuild:
24337 + Updating policy builds to refpolicy 20110726
24338 +
24339 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24340 + selinux-wine-2.20101213.ebuild:
24341 + Stable amd64 x86
24342 +
24343 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24344 + Initial commit to portage.
24345 +
24346
24347 diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
24348 new file mode 100644
24349 index 0000000..4957ab9
24350 --- /dev/null
24351 +++ b/sec-policy/selinux-wine/metadata.xml
24352 @@ -0,0 +1,6 @@
24353 +<?xml version="1.0" encoding="UTF-8"?>
24354 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24355 +<pkgmetadata>
24356 + <herd>selinux</herd>
24357 + <longdescription>Gentoo SELinux policy for wine</longdescription>
24358 +</pkgmetadata>
24359
24360 diff --git a/sec-policy/selinux-wine/selinux-wine-9999.ebuild b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
24361 new file mode 100644
24362 index 0000000..8253979
24363 --- /dev/null
24364 +++ b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
24365 @@ -0,0 +1,14 @@
24366 +# Copyright 1999-2012 Gentoo Foundation
24367 +# Distributed under the terms of the GNU General Public License v2
24368 +# $Header: $
24369 +EAPI="4"
24370 +
24371 +IUSE=""
24372 +MODS="wine"
24373 +BASEPOL="9999"
24374 +
24375 +inherit selinux-policy-2
24376 +
24377 +DESCRIPTION="SELinux policy for wine"
24378 +
24379 +KEYWORDS=""
24380
24381 diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
24382 new file mode 100644
24383 index 0000000..de0e3ed
24384 --- /dev/null
24385 +++ b/sec-policy/selinux-wireshark/ChangeLog
24386 @@ -0,0 +1,103 @@
24387 +# ChangeLog for sec-policy/selinux-wireshark
24388 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24389 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
24390 +
24391 +*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
24392 +
24393 + 27 Jun 2012; <swift@g.o> +selinux-wireshark-2.20120215-r1.ebuild:
24394 + Bump to revision 13
24395 +
24396 + 13 May 2012; <swift@g.o> -selinux-wireshark-2.20110726-r2.ebuild:
24397 + Removing deprecated ebuilds (cleanup)
24398 +
24399 + 29 Apr 2012; <swift@g.o> selinux-wireshark-2.20120215.ebuild:
24400 + Stabilizing revision 7
24401 +
24402 +*selinux-wireshark-2.20120215 (31 Mar 2012)
24403 +
24404 + 31 Mar 2012; <swift@g.o> +selinux-wireshark-2.20120215.ebuild:
24405 + Bumping to 2.20120215 policies
24406 +
24407 + 12 Nov 2011; <swift@g.o> -files/fix-apps-wireshark-r1.patch,
24408 + -selinux-wireshark-2.20101213-r1.ebuild,
24409 + -selinux-wireshark-2.20110726-r1.ebuild:
24410 + Removing old policies
24411 +
24412 + 23 Oct 2011; <swift@g.o> selinux-wireshark-2.20110726-r2.ebuild:
24413 + Stabilization (tracker #384231)
24414 +
24415 +*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
24416 +
24417 + 17 Sep 2011; <swift@g.o> +selinux-wireshark-2.20110726-r2.ebuild:
24418 + Drop the libffi hack that we introduced (to get it to work now, build with
24419 + USE without python) as it introduces a potential security risk. Other patches
24420 + have been rewritten and accepted by refpolicy.
24421 +
24422 +*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
24423 +
24424 + 28 Aug 2011; <swift@g.o> +selinux-wireshark-2.20110726-r1.ebuild:
24425 + Updating policy builds to refpolicy 20110726
24426 +
24427 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
24428 + -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
24429 + -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
24430 + Removed deprecated policies
24431 +
24432 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24433 + selinux-wireshark-2.20101213-r1.ebuild:
24434 + Stable amd64 x86
24435 +
24436 +*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
24437 +
24438 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
24439 + +files/fix-apps-wireshark-r1.patch,
24440 + +selinux-wireshark-2.20101213-r1.ebuild:
24441 + Allow wireshark to execute files in the users' home directory (needed for
24442 + libffi/python)
24443 +
24444 +*selinux-wireshark-2.20101213 (05 Feb 2011)
24445 +
24446 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
24447 + +selinux-wireshark-2.20101213.ebuild:
24448 + New upstream policy.
24449 +
24450 +*selinux-wireshark-2.20091215 (16 Dec 2009)
24451 +
24452 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
24453 + +selinux-wireshark-2.20091215.ebuild:
24454 + New upstream release.
24455 +
24456 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
24457 + -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
24458 + Mark 20080525 stable, clear old ebuilds.
24459 +
24460 +*selinux-wireshark-2.20090730 (03 Aug 2009)
24461 +
24462 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
24463 + +selinux-wireshark-2.20090730.ebuild:
24464 + New upstream release.
24465 +
24466 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
24467 + selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
24468 + Drop alpha, mips, ppc, sparc selinux support.
24469 +
24470 +*selinux-wireshark-20080525 (25 May 2008)
24471 +
24472 + 25 May 2008; Chris PeBenito <pebenito@g.o>
24473 + +selinux-wireshark-20080525.ebuild:
24474 + New SVN snapshot.
24475 +
24476 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
24477 + Removing kaiowas from metadata due to his retirement (see #61930 for
24478 + reference).
24479 +
24480 + 20 Jul 2006; Petre Rodan <kaiowas@g.o>
24481 + selinux-wireshark-20060720.ebuild:
24482 + marked stable on amd64 mips ppc sparc x86
24483 +
24484 +*selinux-wireshark-20060720 (20 Jul 2006)
24485 +
24486 + 20 Jul 2006; Petre Rodan <kaiowas@g.o> +metadata.xml,
24487 + +selinux-wireshark-20060720.ebuild:
24488 + initial commit, as per bug# 141156
24489 +
24490
24491 diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
24492 new file mode 100644
24493 index 0000000..624d4cf
24494 --- /dev/null
24495 +++ b/sec-policy/selinux-wireshark/metadata.xml
24496 @@ -0,0 +1,6 @@
24497 +<?xml version="1.0" encoding="UTF-8"?>
24498 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24499 +<pkgmetadata>
24500 + <herd>selinux</herd>
24501 + <longdescription>Gentoo SELinux policy for wireshark</longdescription>
24502 +</pkgmetadata>
24503
24504 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
24505 new file mode 100644
24506 index 0000000..56d9fc5
24507 --- /dev/null
24508 +++ b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
24509 @@ -0,0 +1,14 @@
24510 +# Copyright 1999-2012 Gentoo Foundation
24511 +# Distributed under the terms of the GNU General Public License v2
24512 +# $Header: $
24513 +EAPI="4"
24514 +
24515 +IUSE=""
24516 +MODS="wireshark"
24517 +BASEPOL="9999"
24518 +
24519 +inherit selinux-policy-2
24520 +
24521 +DESCRIPTION="SELinux policy for wireshark"
24522 +
24523 +KEYWORDS=""
24524
24525 diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
24526 new file mode 100644
24527 index 0000000..5ad7ee2
24528 --- /dev/null
24529 +++ b/sec-policy/selinux-wm/ChangeLog
24530 @@ -0,0 +1,31 @@
24531 +# ChangeLog for sec-policy/selinux-wm
24532 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24533 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
24534 +
24535 +*selinux-wm-2.20120215-r1 (27 Jun 2012)
24536 +
24537 + 27 Jun 2012; <swift@g.o> +selinux-wm-2.20120215-r1.ebuild:
24538 + Bump to revision 13
24539 +
24540 + 13 May 2012; <swift@g.o> -selinux-wm-2.20110726.ebuild:
24541 + Removing deprecated ebuilds (cleanup)
24542 +
24543 + 29 Apr 2012; <swift@g.o> selinux-wm-2.20120215.ebuild:
24544 + Stabilizing revision 7
24545 +
24546 +*selinux-wm-2.20120215 (31 Mar 2012)
24547 +
24548 + 31 Mar 2012; <swift@g.o> +selinux-wm-2.20120215.ebuild:
24549 + Bumping to 2.20120215 policies
24550 +
24551 + 29 Jan 2012; <swift@g.o> Manifest:
24552 + Updating manifest
24553 +
24554 + 29 Jan 2012; <swift@g.o> selinux-wm-2.20110726.ebuild:
24555 + Stabilize
24556 +
24557 +*selinux-wm-2.20110726 (04 Dec 2011)
24558 +
24559 + 04 Dec 2011; <swift@g.o> +selinux-wm-2.20110726.ebuild, +metadata.xml:
24560 + Adding SELinux module for wm
24561 +
24562
24563 diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
24564 new file mode 100644
24565 index 0000000..abb4afe
24566 --- /dev/null
24567 +++ b/sec-policy/selinux-wm/metadata.xml
24568 @@ -0,0 +1,6 @@
24569 +<?xml version="1.0" encoding="UTF-8"?>
24570 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24571 +<pkgmetadata>
24572 + <herd>selinux</herd>
24573 + <longdescription>Gentoo SELinux policy for wm</longdescription>
24574 +</pkgmetadata>
24575
24576 diff --git a/sec-policy/selinux-wm/selinux-wm-9999.ebuild b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
24577 new file mode 100644
24578 index 0000000..7ed225e
24579 --- /dev/null
24580 +++ b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
24581 @@ -0,0 +1,14 @@
24582 +# Copyright 1999-2012 Gentoo Foundation
24583 +# Distributed under the terms of the GNU General Public License v2
24584 +# $Header: $
24585 +EAPI="4"
24586 +
24587 +IUSE=""
24588 +MODS="wm"
24589 +BASEPOL="9999"
24590 +
24591 +inherit selinux-policy-2
24592 +
24593 +DESCRIPTION="SELinux policy for wm"
24594 +
24595 +KEYWORDS=""
24596
24597 diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
24598 new file mode 100644
24599 index 0000000..cfb30ac
24600 --- /dev/null
24601 +++ b/sec-policy/selinux-xen/ChangeLog
24602 @@ -0,0 +1,53 @@
24603 +# ChangeLog for sec-policy/selinux-xen
24604 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24605 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
24606 +
24607 +*selinux-xen-2.20120215-r2 (27 Jun 2012)
24608 +
24609 + 27 Jun 2012; <swift@g.o> +selinux-xen-2.20120215-r2.ebuild:
24610 + Bump to revision 13
24611 +
24612 +*selinux-xen-2.20120215-r1 (20 May 2012)
24613 +
24614 + 20 May 2012; <swift@g.o> +selinux-xen-2.20120215-r1.ebuild:
24615 + Bumping to rev 9
24616 +
24617 + 13 May 2012; <swift@g.o> -selinux-xen-2.20110726.ebuild:
24618 + Removing deprecated ebuilds (cleanup)
24619 +
24620 + 29 Apr 2012; <swift@g.o> selinux-xen-2.20120215.ebuild:
24621 + Stabilizing revision 7
24622 +
24623 +*selinux-xen-2.20120215 (31 Mar 2012)
24624 +
24625 + 31 Mar 2012; <swift@g.o> +selinux-xen-2.20120215.ebuild:
24626 + Bumping to 2.20120215 policies
24627 +
24628 + 12 Nov 2011; <swift@g.o> -selinux-xen-2.20101213.ebuild:
24629 + Removing old policies
24630 +
24631 + 23 Oct 2011; <swift@g.o> selinux-xen-2.20110726.ebuild:
24632 + Stabilization (tracker #384231)
24633 +
24634 +*selinux-xen-2.20110726 (28 Aug 2011)
24635 +
24636 + 28 Aug 2011; <swift@g.o> +selinux-xen-2.20110726.ebuild:
24637 + Updating policy builds to refpolicy 20110726
24638 +
24639 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24640 + selinux-xen-2.20101213.ebuild:
24641 + Stable amd64 x86
24642 +
24643 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24644 + Initial commit to portage.
24645 +
24646 + 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
24647 + +selinux-xen-2.20101213.ebuild, +metadata.xml:
24648 + New upstream release
24649 +
24650 +*selinux-xen-2.20101213 (01 Jan 2011)
24651 +
24652 + 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
24653 + +selinux-xen-2.20101213.ebuild, +metadata.xml:
24654 + Initial commit
24655 +
24656
24657 diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
24658 new file mode 100644
24659 index 0000000..3999f44
24660 --- /dev/null
24661 +++ b/sec-policy/selinux-xen/metadata.xml
24662 @@ -0,0 +1,6 @@
24663 +<?xml version="1.0" encoding="UTF-8"?>
24664 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24665 +<pkgmetadata>
24666 + <herd>selinux</herd>
24667 + <longdescription>Gentoo SELinux policy for xen</longdescription>
24668 +</pkgmetadata>
24669
24670 diff --git a/sec-policy/selinux-xen/selinux-xen-9999.ebuild b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
24671 new file mode 100644
24672 index 0000000..3a3bfac
24673 --- /dev/null
24674 +++ b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
24675 @@ -0,0 +1,14 @@
24676 +# Copyright 1999-2012 Gentoo Foundation
24677 +# Distributed under the terms of the GNU General Public License v2
24678 +# $Header: $
24679 +EAPI="4"
24680 +
24681 +IUSE=""
24682 +MODS="xen"
24683 +BASEPOL="9999"
24684 +
24685 +inherit selinux-policy-2
24686 +
24687 +DESCRIPTION="SELinux policy for xen"
24688 +
24689 +KEYWORDS=""
24690
24691 diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
24692 new file mode 100644
24693 index 0000000..246b13c
24694 --- /dev/null
24695 +++ b/sec-policy/selinux-xfs/ChangeLog
24696 @@ -0,0 +1,38 @@
24697 +# ChangeLog for sec-policy/selinux-xfs
24698 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24699 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
24700 +
24701 +*selinux-xfs-2.20120215-r1 (27 Jun 2012)
24702 +
24703 + 27 Jun 2012; <swift@g.o> +selinux-xfs-2.20120215-r1.ebuild:
24704 + Bump to revision 13
24705 +
24706 + 13 May 2012; <swift@g.o> -selinux-xfs-2.20110726.ebuild:
24707 + Removing deprecated ebuilds (cleanup)
24708 +
24709 + 29 Apr 2012; <swift@g.o> selinux-xfs-2.20120215.ebuild:
24710 + Stabilizing revision 7
24711 +
24712 +*selinux-xfs-2.20120215 (31 Mar 2012)
24713 +
24714 + 31 Mar 2012; <swift@g.o> +selinux-xfs-2.20120215.ebuild:
24715 + Bumping to 2.20120215 policies
24716 +
24717 + 12 Nov 2011; <swift@g.o> -selinux-xfs-2.20101213.ebuild:
24718 + Removing old policies
24719 +
24720 + 23 Oct 2011; <swift@g.o> selinux-xfs-2.20110726.ebuild:
24721 + Stabilization (tracker #384231)
24722 +
24723 +*selinux-xfs-2.20110726 (28 Aug 2011)
24724 +
24725 + 28 Aug 2011; <swift@g.o> +selinux-xfs-2.20110726.ebuild:
24726 + Updating policy builds to refpolicy 20110726
24727 +
24728 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24729 + selinux-xfs-2.20101213.ebuild:
24730 + Stable amd64 x86
24731 +
24732 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24733 + Initial commit to portage.
24734 +
24735
24736 diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
24737 new file mode 100644
24738 index 0000000..d1f8f28
24739 --- /dev/null
24740 +++ b/sec-policy/selinux-xfs/metadata.xml
24741 @@ -0,0 +1,6 @@
24742 +<?xml version="1.0" encoding="UTF-8"?>
24743 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24744 +<pkgmetadata>
24745 + <herd>selinux</herd>
24746 + <longdescription>Gentoo SELinux policy for xfs</longdescription>
24747 +</pkgmetadata>
24748
24749 diff --git a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
24750 new file mode 100644
24751 index 0000000..f448a32
24752 --- /dev/null
24753 +++ b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
24754 @@ -0,0 +1,14 @@
24755 +# Copyright 1999-2012 Gentoo Foundation
24756 +# Distributed under the terms of the GNU General Public License v2
24757 +# $Header: $
24758 +EAPI="4"
24759 +
24760 +IUSE=""
24761 +MODS="xfs"
24762 +BASEPOL="9999"
24763 +
24764 +inherit selinux-policy-2
24765 +
24766 +DESCRIPTION="SELinux policy for xfs"
24767 +
24768 +KEYWORDS=""
24769
24770 diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
24771 new file mode 100644
24772 index 0000000..1a62116
24773 --- /dev/null
24774 +++ b/sec-policy/selinux-xprint/ChangeLog
24775 @@ -0,0 +1,32 @@
24776 +# ChangeLog for sec-policy/selinux-xprint
24777 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24778 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
24779 +
24780 +*selinux-xprint-2.20120215-r1 (27 Jun 2012)
24781 +
24782 + 27 Jun 2012; <swift@g.o> +selinux-xprint-2.20120215-r1.ebuild:
24783 + Bump to revision 13
24784 +
24785 + 13 May 2012; <swift@g.o> -selinux-xprint-2.20110726.ebuild:
24786 + Removing deprecated ebuilds (cleanup)
24787 +
24788 + 29 Apr 2012; <swift@g.o> selinux-xprint-2.20120215.ebuild:
24789 + Stabilizing revision 7
24790 +
24791 +*selinux-xprint-2.20120215 (31 Mar 2012)
24792 +
24793 + 31 Mar 2012; <swift@g.o> +selinux-xprint-2.20120215.ebuild:
24794 + Bumping to 2.20120215 policies
24795 +
24796 + 29 Jan 2012; <swift@g.o> Manifest:
24797 + Updating manifest
24798 +
24799 + 29 Jan 2012; <swift@g.o> selinux-xprint-2.20110726.ebuild:
24800 + Stabilize
24801 +
24802 +*selinux-xprint-2.20110726 (04 Dec 2011)
24803 +
24804 + 04 Dec 2011; <swift@g.o> +selinux-xprint-2.20110726.ebuild,
24805 + +metadata.xml:
24806 + Adding SELinux module for xprint
24807 +
24808
24809 diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
24810 new file mode 100644
24811 index 0000000..859bf93
24812 --- /dev/null
24813 +++ b/sec-policy/selinux-xprint/metadata.xml
24814 @@ -0,0 +1,6 @@
24815 +<?xml version="1.0" encoding="UTF-8"?>
24816 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24817 +<pkgmetadata>
24818 + <herd>selinux</herd>
24819 + <longdescription>Gentoo SELinux policy for xprint</longdescription>
24820 +</pkgmetadata>
24821
24822 diff --git a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
24823 new file mode 100644
24824 index 0000000..12e10b5
24825 --- /dev/null
24826 +++ b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
24827 @@ -0,0 +1,14 @@
24828 +# Copyright 1999-2012 Gentoo Foundation
24829 +# Distributed under the terms of the GNU General Public License v2
24830 +# $Header: $
24831 +EAPI="4"
24832 +
24833 +IUSE=""
24834 +MODS="xprint"
24835 +BASEPOL="9999"
24836 +
24837 +inherit selinux-policy-2
24838 +
24839 +DESCRIPTION="SELinux policy for xprint"
24840 +
24841 +KEYWORDS=""
24842
24843 diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
24844 new file mode 100644
24845 index 0000000..1fbeecb
24846 --- /dev/null
24847 +++ b/sec-policy/selinux-xscreensaver/ChangeLog
24848 @@ -0,0 +1,41 @@
24849 +# ChangeLog for sec-policy/selinux-xscreensaver
24850 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24851 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
24852 +
24853 +*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
24854 +
24855 + 27 Jun 2012; <swift@g.o> +selinux-xscreensaver-2.20120215-r1.ebuild:
24856 + Bump to revision 13
24857 +
24858 + 30 May 2012; <swift@g.o> selinux-xscreensaver-2.20120215.ebuild:
24859 + Add dependency on selinux-xserver, needed to fix build failure
24860 +
24861 + 13 May 2012; <swift@g.o> -selinux-xscreensaver-2.20110726.ebuild:
24862 + Removing deprecated ebuilds (cleanup)
24863 +
24864 + 29 Apr 2012; <swift@g.o> selinux-xscreensaver-2.20120215.ebuild:
24865 + Stabilizing revision 7
24866 +
24867 +*selinux-xscreensaver-2.20120215 (31 Mar 2012)
24868 +
24869 + 31 Mar 2012; <swift@g.o> +selinux-xscreensaver-2.20120215.ebuild:
24870 + Bumping to 2.20120215 policies
24871 +
24872 + 12 Nov 2011; <swift@g.o> -selinux-xscreensaver-2.20101213.ebuild:
24873 + Removing old policies
24874 +
24875 + 23 Oct 2011; <swift@g.o> selinux-xscreensaver-2.20110726.ebuild:
24876 + Stabilization (tracker #384231)
24877 +
24878 +*selinux-xscreensaver-2.20110726 (28 Aug 2011)
24879 +
24880 + 28 Aug 2011; <swift@g.o> +selinux-xscreensaver-2.20110726.ebuild:
24881 + Updating policy builds to refpolicy 20110726
24882 +
24883 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24884 + selinux-xscreensaver-2.20101213.ebuild:
24885 + Stable amd64 x86
24886 +
24887 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24888 + Initial commit to portage.
24889 +
24890
24891 diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
24892 new file mode 100644
24893 index 0000000..bc9c09d
24894 --- /dev/null
24895 +++ b/sec-policy/selinux-xscreensaver/metadata.xml
24896 @@ -0,0 +1,6 @@
24897 +<?xml version="1.0" encoding="UTF-8"?>
24898 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24899 +<pkgmetadata>
24900 + <herd>selinux</herd>
24901 + <longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
24902 +</pkgmetadata>
24903
24904 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
24905 new file mode 100644
24906 index 0000000..b5f0a63
24907 --- /dev/null
24908 +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
24909 @@ -0,0 +1,18 @@
24910 +# Copyright 1999-2012 Gentoo Foundation
24911 +# Distributed under the terms of the GNU General Public License v2
24912 +# $Header: $
24913 +EAPI="4"
24914 +
24915 +IUSE=""
24916 +MODS="xscreensaver"
24917 +BASEPOL="9999"
24918 +
24919 +inherit selinux-policy-2
24920 +
24921 +DESCRIPTION="SELinux policy for xscreensaver"
24922 +
24923 +KEYWORDS=""
24924 +DEPEND="${DEPEND}
24925 + sec-policy/selinux-xserver
24926 +"
24927 +RDEPEND="${DEPEND}"
24928
24929 diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
24930 new file mode 100644
24931 index 0000000..b9b1779
24932 --- /dev/null
24933 +++ b/sec-policy/selinux-xserver/ChangeLog
24934 @@ -0,0 +1,81 @@
24935 +# ChangeLog for sec-policy/selinux-xserver
24936 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24937 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
24938 +
24939 +*selinux-xserver-2.20120215-r2 (27 Jun 2012)
24940 +
24941 + 27 Jun 2012; <swift@g.o> +selinux-xserver-2.20120215-r2.ebuild:
24942 + Bump to revision 13
24943 +
24944 +*selinux-xserver-2.20120215-r1 (20 May 2012)
24945 +
24946 + 20 May 2012; <swift@g.o> +selinux-xserver-2.20120215-r1.ebuild:
24947 + Bumping to rev 9
24948 +
24949 + 13 May 2012; <swift@g.o> -selinux-xserver-2.20110726.ebuild,
24950 + -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
24951 + Removing deprecated ebuilds (cleanup)
24952 +
24953 + 29 Apr 2012; <swift@g.o> selinux-xserver-2.20120215.ebuild:
24954 + Stabilizing revision 7
24955 +
24956 +*selinux-xserver-2.20120215 (31 Mar 2012)
24957 +
24958 + 31 Mar 2012; <swift@g.o> +selinux-xserver-2.20120215.ebuild:
24959 + Bumping to 2.20120215 policies
24960 +
24961 + 23 Feb 2012; <swift@g.o> selinux-xserver-2.20110726-r2.ebuild:
24962 + Stabilizing
24963 +
24964 + 29 Jan 2012; <swift@g.o> Manifest:
24965 + Updating manifest
24966 +
24967 + 29 Jan 2012; <swift@g.o> selinux-xserver-2.20110726-r1.ebuild:
24968 + Stabilize
24969 +
24970 +*selinux-xserver-2.20110726-r2 (14 Jan 2012)
24971 +
24972 + 14 Jan 2012; <swift@g.o> +selinux-xserver-2.20110726-r2.ebuild:
24973 + Dontaudit domain state queries
24974 +
24975 +*selinux-xserver-2.20110726-r1 (17 Dec 2011)
24976 +
24977 + 17 Dec 2011; <swift@g.o> +selinux-xserver-2.20110726-r1.ebuild:
24978 + Introduce context for lxdm and slim
24979 +
24980 + 12 Nov 2011; <swift@g.o> -files/fix-services-xserver-r1.patch,
24981 + -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
24982 + -files/fix-xserver.patch:
24983 + Removing old policies
24984 +
24985 + 23 Oct 2011; <swift@g.o> selinux-xserver-2.20110726.ebuild:
24986 + Stabilization (tracker #384231)
24987 +
24988 +*selinux-xserver-2.20110726 (28 Aug 2011)
24989 +
24990 + 28 Aug 2011; <swift@g.o> +selinux-xserver-2.20110726.ebuild:
24991 + Updating policy builds to refpolicy 20110726
24992 +
24993 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
24994 + -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
24995 + Removed deprecated policies
24996 +
24997 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24998 + selinux-xserver-2.20101213-r2.ebuild:
24999 + Stable amd64 x86
25000 +
25001 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25002 + Initial commit to portage.
25003 +
25004 +*selinux-xserver-2.20101213-r2 (02 Feb 2011)
25005 +
25006 + 02 Feb 2011; <swift@g.o> +files/fix-services-xserver-r2.patch,
25007 + +selinux-xserver-2.20101213-r2.ebuild:
25008 + Allow use of ttys (improves console logging)
25009 +
25010 +*selinux-xserver-2.20101213-r1 (31 Jan 2011)
25011 +
25012 + 31 Jan 2011; <swift@g.o> +files/fix-services-xserver-r1.patch,
25013 + +selinux-xserver-2.20101213-r1.ebuild:
25014 + Fix large timewait issues with xserver policy
25015 +
25016
25017 diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
25018 new file mode 100644
25019 index 0000000..c45c3a6
25020 --- /dev/null
25021 +++ b/sec-policy/selinux-xserver/metadata.xml
25022 @@ -0,0 +1,6 @@
25023 +<?xml version="1.0" encoding="UTF-8"?>
25024 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25025 +<pkgmetadata>
25026 + <herd>selinux</herd>
25027 + <longdescription>Gentoo SELinux policy for xserver</longdescription>
25028 +</pkgmetadata>
25029
25030 diff --git a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
25031 new file mode 100644
25032 index 0000000..246a34d
25033 --- /dev/null
25034 +++ b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
25035 @@ -0,0 +1,14 @@
25036 +# Copyright 1999-2012 Gentoo Foundation
25037 +# Distributed under the terms of the GNU General Public License v2
25038 +# $Header: $
25039 +EAPI="4"
25040 +
25041 +IUSE=""
25042 +MODS="xserver"
25043 +BASEPOL="9999"
25044 +
25045 +inherit selinux-policy-2
25046 +
25047 +DESCRIPTION="SELinux policy for xserver"
25048 +
25049 +KEYWORDS=""
25050
25051 diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
25052 new file mode 100644
25053 index 0000000..38db420
25054 --- /dev/null
25055 +++ b/sec-policy/selinux-zabbix/ChangeLog
25056 @@ -0,0 +1,45 @@
25057 +# ChangeLog for sec-policy/selinux-zabbix
25058 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25059 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
25060 +
25061 +*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
25062 +
25063 + 27 Jun 2012; <swift@g.o> +selinux-zabbix-2.20120215-r1.ebuild:
25064 + Bump to revision 13
25065 +
25066 + 13 May 2012; <swift@g.o> -selinux-zabbix-2.20110726-r2.ebuild:
25067 + Removing deprecated ebuilds (cleanup)
25068 +
25069 + 29 Apr 2012; <swift@g.o> selinux-zabbix-2.20120215.ebuild:
25070 + Stabilizing revision 7
25071 +
25072 +*selinux-zabbix-2.20120215 (31 Mar 2012)
25073 +
25074 + 31 Mar 2012; <swift@g.o> +selinux-zabbix-2.20120215.ebuild:
25075 + Bumping to 2.20120215 policies
25076 +
25077 + 12 Nov 2011; <swift@g.o> -files/fix-services-zabbix-r1.patch,
25078 + -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
25079 + Removing old policies
25080 +
25081 + 23 Oct 2011; <swift@g.o> selinux-zabbix-2.20110726-r2.ebuild:
25082 + Stabilization (tracker #384231)
25083 +
25084 +*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
25085 +
25086 + 28 Aug 2011; <swift@g.o> +selinux-zabbix-2.20110726-r2.ebuild:
25087 + Updating policy builds to refpolicy 20110726
25088 +
25089 +*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
25090 +
25091 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
25092 + +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
25093 + Make sure zabbix agent works, bump to EAPI=4
25094 +
25095 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25096 + selinux-zabbix-2.20101213.ebuild:
25097 + Stable amd64 x86
25098 +
25099 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25100 + Initial commit to portage.
25101 +
25102
25103 diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
25104 new file mode 100644
25105 index 0000000..0232f85
25106 --- /dev/null
25107 +++ b/sec-policy/selinux-zabbix/metadata.xml
25108 @@ -0,0 +1,6 @@
25109 +<?xml version="1.0" encoding="UTF-8"?>
25110 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25111 +<pkgmetadata>
25112 + <herd>selinux</herd>
25113 + <longdescription>Gentoo SELinux policy for zabbix</longdescription>
25114 +</pkgmetadata>
25115
25116 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
25117 new file mode 100644
25118 index 0000000..1428c28
25119 --- /dev/null
25120 +++ b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
25121 @@ -0,0 +1,14 @@
25122 +# Copyright 1999-2012 Gentoo Foundation
25123 +# Distributed under the terms of the GNU General Public License v2
25124 +# $Header: $
25125 +EAPI="4"
25126 +
25127 +IUSE=""
25128 +MODS="zabbix"
25129 +BASEPOL="9999"
25130 +
25131 +inherit selinux-policy-2
25132 +
25133 +DESCRIPTION="SELinux policy for zabbix"
25134 +
25135 +KEYWORDS=""