Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
Date: Tue, 25 Dec 2012 20:42:10
Message-Id: 1356468089.3442cad30eb556d960a426c2438df7dcb92f21ab.SwifT@gentoo
1 commit: 3442cad30eb556d960a426c2438df7dcb92f21ab
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Tue Dec 25 20:41:29 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Tue Dec 25 20:41:29 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=3442cad3
7
8 Moved to main tree
9
10 ---
11 sec-policy/selinux-acct/ChangeLog | 43 --
12 sec-policy/selinux-acct/metadata.xml | 6 -
13 .../selinux-acct/selinux-acct-2.20120725-r9.ebuild | 14 -
14 sec-policy/selinux-ada/ChangeLog | 43 --
15 sec-policy/selinux-ada/metadata.xml | 6 -
16 .../selinux-ada/selinux-ada-2.20120725-r9.ebuild | 14 -
17 sec-policy/selinux-afs/ChangeLog | 43 --
18 sec-policy/selinux-afs/metadata.xml | 6 -
19 .../selinux-afs/selinux-afs-2.20120725-r9.ebuild | 14 -
20 sec-policy/selinux-aide/ChangeLog | 43 --
21 sec-policy/selinux-aide/metadata.xml | 6 -
22 .../selinux-aide/selinux-aide-2.20120725-r9.ebuild | 14 -
23 sec-policy/selinux-alsa/ChangeLog | 57 --
24 sec-policy/selinux-alsa/metadata.xml | 6 -
25 .../selinux-alsa/selinux-alsa-2.20120725-r9.ebuild | 14 -
26 sec-policy/selinux-amanda/ChangeLog | 51 --
27 sec-policy/selinux-amanda/metadata.xml | 6 -
28 .../selinux-amanda-2.20120725-r9.ebuild | 18 -
29 sec-policy/selinux-amavis/ChangeLog | 67 ---
30 sec-policy/selinux-amavis/metadata.xml | 6 -
31 .../selinux-amavis-2.20120725-r9.ebuild | 14 -
32 sec-policy/selinux-apache/ChangeLog | 183 ------
33 sec-policy/selinux-apache/metadata.xml | 6 -
34 .../selinux-apache-2.20120725-r9.ebuild | 18 -
35 sec-policy/selinux-apcupsd/ChangeLog | 46 --
36 sec-policy/selinux-apcupsd/metadata.xml | 6 -
37 .../selinux-apcupsd-2.20120725-r9.ebuild | 18 -
38 sec-policy/selinux-apm/ChangeLog | 47 --
39 sec-policy/selinux-apm/metadata.xml | 6 -
40 .../selinux-apm/selinux-apm-2.20120725-r9.ebuild | 14 -
41 sec-policy/selinux-arpwatch/ChangeLog | 158 -----
42 sec-policy/selinux-arpwatch/metadata.xml | 6 -
43 .../selinux-arpwatch-2.20120725-r9.ebuild | 14 -
44 sec-policy/selinux-asterisk/ChangeLog | 143 -----
45 sec-policy/selinux-asterisk/metadata.xml | 6 -
46 .../selinux-asterisk-2.20120725-r9.ebuild | 14 -
47 sec-policy/selinux-at/ChangeLog | 10 -
48 sec-policy/selinux-at/metadata.xml | 6 -
49 .../selinux-at/selinux-at-2.20120725-r9.ebuild | 14 -
50 sec-policy/selinux-automount/ChangeLog | 43 --
51 sec-policy/selinux-automount/metadata.xml | 6 -
52 .../selinux-automount-2.20120725-r9.ebuild | 14 -
53 sec-policy/selinux-avahi/ChangeLog | 109 ----
54 sec-policy/selinux-avahi/metadata.xml | 6 -
55 .../selinux-avahi-2.20120725-r9.ebuild | 14 -
56 sec-policy/selinux-awstats/ChangeLog | 46 --
57 sec-policy/selinux-awstats/metadata.xml | 6 -
58 .../selinux-awstats-2.20120725-r9.ebuild | 18 -
59 sec-policy/selinux-bacula/ChangeLog | 34 --
60 sec-policy/selinux-bacula/metadata.xml | 6 -
61 .../selinux-bacula-2.20120725-r9.ebuild | 14 -
62 sec-policy/selinux-base-policy/ChangeLog | 10 -
63 sec-policy/selinux-base-policy/metadata.xml | 9 -
64 .../selinux-base-policy-2.20120725-r9.ebuild | 114 ----
65 sec-policy/selinux-base/ChangeLog | 626 --------------------
66 sec-policy/selinux-base/files/config | 15 -
67 sec-policy/selinux-base/metadata.xml | 15 -
68 .../selinux-base/selinux-base-2.20120725-r9.ebuild | 156 -----
69 sec-policy/selinux-bind/ChangeLog | 191 ------
70 sec-policy/selinux-bind/metadata.xml | 6 -
71 .../selinux-bind/selinux-bind-2.20120725-r9.ebuild | 14 -
72 sec-policy/selinux-bitlbee/ChangeLog | 40 --
73 sec-policy/selinux-bitlbee/metadata.xml | 6 -
74 .../selinux-bitlbee-2.20120725-r9.ebuild | 18 -
75 sec-policy/selinux-bluetooth/ChangeLog | 47 --
76 sec-policy/selinux-bluetooth/metadata.xml | 6 -
77 .../selinux-bluetooth-2.20120725-r9.ebuild | 14 -
78 sec-policy/selinux-brctl/ChangeLog | 43 --
79 sec-policy/selinux-brctl/metadata.xml | 6 -
80 .../selinux-brctl-2.20120725-r9.ebuild | 14 -
81 sec-policy/selinux-calamaris/ChangeLog | 43 --
82 sec-policy/selinux-calamaris/metadata.xml | 6 -
83 .../selinux-calamaris-2.20120725-r9.ebuild | 14 -
84 sec-policy/selinux-canna/ChangeLog | 43 --
85 sec-policy/selinux-canna/metadata.xml | 6 -
86 .../selinux-canna-2.20120725-r9.ebuild | 14 -
87 sec-policy/selinux-ccs/ChangeLog | 43 --
88 sec-policy/selinux-ccs/metadata.xml | 6 -
89 .../selinux-ccs/selinux-ccs-2.20120725-r9.ebuild | 14 -
90 sec-policy/selinux-cdrecord/ChangeLog | 43 --
91 sec-policy/selinux-cdrecord/metadata.xml | 6 -
92 .../selinux-cdrecord-2.20120725-r9.ebuild | 14 -
93 sec-policy/selinux-cgroup/ChangeLog | 43 --
94 sec-policy/selinux-cgroup/metadata.xml | 6 -
95 .../selinux-cgroup-2.20120725-r9.ebuild | 14 -
96 sec-policy/selinux-chromium/ChangeLog | 9 -
97 sec-policy/selinux-chromium/metadata.xml | 6 -
98 .../selinux-chromium-2.20120725-r9.ebuild | 14 -
99 sec-policy/selinux-chronyd/ChangeLog | 43 --
100 sec-policy/selinux-chronyd/metadata.xml | 6 -
101 .../selinux-chronyd-2.20120725-r9.ebuild | 14 -
102 sec-policy/selinux-clamav/ChangeLog | 165 -----
103 sec-policy/selinux-clamav/metadata.xml | 6 -
104 .../selinux-clamav-2.20120725-r9.ebuild | 14 -
105 sec-policy/selinux-clockspeed/ChangeLog | 173 ------
106 sec-policy/selinux-clockspeed/metadata.xml | 6 -
107 .../selinux-clockspeed-2.20120725-r9.ebuild | 14 -
108 sec-policy/selinux-consolekit/ChangeLog | 43 --
109 sec-policy/selinux-consolekit/metadata.xml | 6 -
110 .../selinux-consolekit-2.20120725-r9.ebuild | 14 -
111 sec-policy/selinux-corosync/ChangeLog | 43 --
112 sec-policy/selinux-corosync/metadata.xml | 6 -
113 .../selinux-corosync-2.20120725-r9.ebuild | 14 -
114 sec-policy/selinux-courier/ChangeLog | 239 --------
115 sec-policy/selinux-courier/metadata.xml | 6 -
116 .../selinux-courier-2.20120725-r9.ebuild | 14 -
117 sec-policy/selinux-cpucontrol/ChangeLog | 43 --
118 sec-policy/selinux-cpucontrol/metadata.xml | 6 -
119 .../selinux-cpucontrol-2.20120725-r9.ebuild | 14 -
120 sec-policy/selinux-cpufreqselector/ChangeLog | 45 --
121 sec-policy/selinux-cpufreqselector/metadata.xml | 6 -
122 .../selinux-cpufreqselector-2.20120725-r9.ebuild | 14 -
123 sec-policy/selinux-cups/ChangeLog | 103 ----
124 sec-policy/selinux-cups/metadata.xml | 6 -
125 .../selinux-cups/selinux-cups-2.20120725-r9.ebuild | 18 -
126 sec-policy/selinux-cvs/ChangeLog | 43 --
127 sec-policy/selinux-cvs/metadata.xml | 6 -
128 .../selinux-cvs/selinux-cvs-2.20120725-r9.ebuild | 19 -
129 sec-policy/selinux-cyphesis/ChangeLog | 43 --
130 sec-policy/selinux-cyphesis/metadata.xml | 6 -
131 .../selinux-cyphesis-2.20120725-r9.ebuild | 14 -
132 sec-policy/selinux-daemontools/ChangeLog | 219 -------
133 sec-policy/selinux-daemontools/metadata.xml | 6 -
134 .../selinux-daemontools-2.20120725-r9.ebuild | 14 -
135 sec-policy/selinux-dante/ChangeLog | 169 ------
136 sec-policy/selinux-dante/metadata.xml | 6 -
137 .../selinux-dante-2.20120725-r9.ebuild | 14 -
138 sec-policy/selinux-dbadm/ChangeLog | 18 -
139 sec-policy/selinux-dbadm/metadata.xml | 6 -
140 .../selinux-dbadm-2.20120725-r9.ebuild | 14 -
141 sec-policy/selinux-dbskk/ChangeLog | 46 --
142 sec-policy/selinux-dbskk/metadata.xml | 6 -
143 .../selinux-dbskk-2.20120725-r9.ebuild | 18 -
144 sec-policy/selinux-dbus/ChangeLog | 131 ----
145 sec-policy/selinux-dbus/metadata.xml | 6 -
146 .../selinux-dbus/selinux-dbus-2.20120725-r9.ebuild | 14 -
147 sec-policy/selinux-dcc/ChangeLog | 43 --
148 sec-policy/selinux-dcc/metadata.xml | 6 -
149 .../selinux-dcc/selinux-dcc-2.20120725-r9.ebuild | 14 -
150 sec-policy/selinux-ddclient/ChangeLog | 43 --
151 sec-policy/selinux-ddclient/metadata.xml | 6 -
152 .../selinux-ddclient-2.20120725-r9.ebuild | 14 -
153 sec-policy/selinux-ddcprobe/ChangeLog | 43 --
154 sec-policy/selinux-ddcprobe/metadata.xml | 6 -
155 .../selinux-ddcprobe-2.20120725-r9.ebuild | 14 -
156 sec-policy/selinux-denyhosts/ChangeLog | 37 --
157 sec-policy/selinux-denyhosts/metadata.xml | 6 -
158 .../selinux-denyhosts-2.20120725-r9.ebuild | 14 -
159 sec-policy/selinux-devicekit/ChangeLog | 9 -
160 sec-policy/selinux-devicekit/metadata.xml | 6 -
161 .../selinux-devicekit-2.20120725-r9.ebuild | 18 -
162 sec-policy/selinux-dhcp/ChangeLog | 234 --------
163 sec-policy/selinux-dhcp/metadata.xml | 6 -
164 .../selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild | 14 -
165 sec-policy/selinux-dictd/ChangeLog | 43 --
166 sec-policy/selinux-dictd/metadata.xml | 6 -
167 .../selinux-dictd-2.20120725-r9.ebuild | 14 -
168 sec-policy/selinux-dirsrv/ChangeLog | 10 -
169 sec-policy/selinux-dirsrv/metadata.xml | 6 -
170 .../selinux-dirsrv-2.20120725-r9.ebuild | 14 -
171 sec-policy/selinux-distcc/ChangeLog | 140 -----
172 sec-policy/selinux-distcc/metadata.xml | 6 -
173 .../selinux-distcc-2.20120725-r9.ebuild | 14 -
174 sec-policy/selinux-djbdns/ChangeLog | 163 -----
175 sec-policy/selinux-djbdns/metadata.xml | 6 -
176 .../selinux-djbdns-2.20120725-r9.ebuild | 19 -
177 sec-policy/selinux-dkim/ChangeLog | 43 --
178 sec-policy/selinux-dkim/metadata.xml | 6 -
179 .../selinux-dkim/selinux-dkim-2.20120725-r9.ebuild | 18 -
180 sec-policy/selinux-dmidecode/ChangeLog | 43 --
181 sec-policy/selinux-dmidecode/metadata.xml | 6 -
182 .../selinux-dmidecode-2.20120725-r9.ebuild | 14 -
183 sec-policy/selinux-dnsmasq/ChangeLog | 95 ---
184 sec-policy/selinux-dnsmasq/metadata.xml | 6 -
185 .../selinux-dnsmasq-2.20120725-r9.ebuild | 14 -
186 sec-policy/selinux-dovecot/ChangeLog | 43 --
187 sec-policy/selinux-dovecot/metadata.xml | 6 -
188 .../selinux-dovecot-2.20120725-r9.ebuild | 14 -
189 sec-policy/selinux-dpkg/ChangeLog | 37 --
190 sec-policy/selinux-dpkg/metadata.xml | 6 -
191 .../selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild | 14 -
192 sec-policy/selinux-dracut/ChangeLog | 34 --
193 sec-policy/selinux-dracut/metadata.xml | 6 -
194 .../selinux-dracut-2.20120725-r9.ebuild | 14 -
195 sec-policy/selinux-entropyd/ChangeLog | 38 --
196 sec-policy/selinux-entropyd/metadata.xml | 6 -
197 .../selinux-entropyd-2.20120725-r9.ebuild | 14 -
198 sec-policy/selinux-evolution/ChangeLog | 46 --
199 sec-policy/selinux-evolution/metadata.xml | 6 -
200 .../selinux-evolution-2.20120725-r9.ebuild | 18 -
201 sec-policy/selinux-exim/ChangeLog | 43 --
202 sec-policy/selinux-exim/metadata.xml | 6 -
203 .../selinux-exim/selinux-exim-2.20120725-r9.ebuild | 14 -
204 sec-policy/selinux-fail2ban/ChangeLog | 64 --
205 sec-policy/selinux-fail2ban/metadata.xml | 6 -
206 .../selinux-fail2ban-2.20120725-r9.ebuild | 14 -
207 sec-policy/selinux-fetchmail/ChangeLog | 43 --
208 sec-policy/selinux-fetchmail/metadata.xml | 6 -
209 .../selinux-fetchmail-2.20120725-r9.ebuild | 14 -
210 sec-policy/selinux-finger/ChangeLog | 43 --
211 sec-policy/selinux-finger/metadata.xml | 6 -
212 .../selinux-finger-2.20120725-r9.ebuild | 18 -
213 sec-policy/selinux-flash/ChangeLog | 15 -
214 sec-policy/selinux-flash/metadata.xml | 6 -
215 .../selinux-flash-2.20120725-r9.ebuild | 14 -
216 sec-policy/selinux-fprintd/ChangeLog | 46 --
217 sec-policy/selinux-fprintd/metadata.xml | 6 -
218 .../selinux-fprintd-2.20120725-r9.ebuild | 18 -
219 sec-policy/selinux-ftp/ChangeLog | 43 --
220 sec-policy/selinux-ftp/metadata.xml | 6 -
221 .../selinux-ftp/selinux-ftp-2.20120725-r9.ebuild | 14 -
222 sec-policy/selinux-games/ChangeLog | 95 ---
223 sec-policy/selinux-games/metadata.xml | 6 -
224 .../selinux-games-2.20120725-r9.ebuild | 14 -
225 sec-policy/selinux-gatekeeper/ChangeLog | 43 --
226 sec-policy/selinux-gatekeeper/metadata.xml | 6 -
227 .../selinux-gatekeeper-2.20120725-r9.ebuild | 14 -
228 sec-policy/selinux-gift/ChangeLog | 43 --
229 sec-policy/selinux-gift/metadata.xml | 6 -
230 .../selinux-gift/selinux-gift-2.20120725-r9.ebuild | 14 -
231 sec-policy/selinux-gitosis/ChangeLog | 43 --
232 sec-policy/selinux-gitosis/metadata.xml | 6 -
233 .../selinux-gitosis-2.20120725-r9.ebuild | 14 -
234 sec-policy/selinux-gnome/ChangeLog | 49 --
235 sec-policy/selinux-gnome/metadata.xml | 6 -
236 .../selinux-gnome-2.20120725-r9.ebuild | 14 -
237 sec-policy/selinux-gorg/ChangeLog | 62 --
238 sec-policy/selinux-gorg/metadata.xml | 6 -
239 .../selinux-gorg/selinux-gorg-2.20120725-r9.ebuild | 14 -
240 sec-policy/selinux-gpg/ChangeLog | 83 ---
241 sec-policy/selinux-gpg/metadata.xml | 6 -
242 .../selinux-gpg/selinux-gpg-2.20120725-r9.ebuild | 14 -
243 sec-policy/selinux-gpm/ChangeLog | 145 -----
244 sec-policy/selinux-gpm/metadata.xml | 6 -
245 .../selinux-gpm/selinux-gpm-2.20120725-r9.ebuild | 14 -
246 sec-policy/selinux-gpsd/ChangeLog | 43 --
247 sec-policy/selinux-gpsd/metadata.xml | 6 -
248 .../selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild | 14 -
249 sec-policy/selinux-hddtemp/ChangeLog | 43 --
250 sec-policy/selinux-hddtemp/metadata.xml | 6 -
251 .../selinux-hddtemp-2.20120725-r9.ebuild | 14 -
252 sec-policy/selinux-howl/ChangeLog | 37 --
253 sec-policy/selinux-howl/metadata.xml | 6 -
254 .../selinux-howl/selinux-howl-2.20120725-r9.ebuild | 14 -
255 sec-policy/selinux-icecast/ChangeLog | 43 --
256 sec-policy/selinux-icecast/metadata.xml | 6 -
257 .../selinux-icecast-2.20120725-r9.ebuild | 14 -
258 sec-policy/selinux-ifplugd/ChangeLog | 43 --
259 sec-policy/selinux-ifplugd/metadata.xml | 6 -
260 .../selinux-ifplugd-2.20120725-r9.ebuild | 14 -
261 sec-policy/selinux-imaze/ChangeLog | 43 --
262 sec-policy/selinux-imaze/metadata.xml | 6 -
263 .../selinux-imaze-2.20120725-r9.ebuild | 14 -
264 sec-policy/selinux-inetd/ChangeLog | 115 ----
265 sec-policy/selinux-inetd/metadata.xml | 6 -
266 .../selinux-inetd-2.20120725-r9.ebuild | 14 -
267 sec-policy/selinux-inn/ChangeLog | 48 --
268 sec-policy/selinux-inn/metadata.xml | 6 -
269 .../selinux-inn/selinux-inn-2.20120725-r9.ebuild | 14 -
270 sec-policy/selinux-ipsec/ChangeLog | 43 --
271 sec-policy/selinux-ipsec/metadata.xml | 6 -
272 .../selinux-ipsec-2.20120725-r9.ebuild | 14 -
273 sec-policy/selinux-irc/ChangeLog | 31 -
274 sec-policy/selinux-irc/metadata.xml | 6 -
275 .../selinux-irc/selinux-irc-2.20120725-r9.ebuild | 14 -
276 sec-policy/selinux-ircd/ChangeLog | 43 --
277 sec-policy/selinux-ircd/metadata.xml | 6 -
278 .../selinux-ircd/selinux-ircd-2.20120725-r9.ebuild | 14 -
279 sec-policy/selinux-irqbalance/ChangeLog | 43 --
280 sec-policy/selinux-irqbalance/metadata.xml | 6 -
281 .../selinux-irqbalance-2.20120725-r9.ebuild | 14 -
282 sec-policy/selinux-jabber/ChangeLog | 38 --
283 sec-policy/selinux-jabber/metadata.xml | 6 -
284 .../selinux-jabber-2.20120725-r9.ebuild | 14 -
285 sec-policy/selinux-java/ChangeLog | 48 --
286 sec-policy/selinux-java/metadata.xml | 6 -
287 .../selinux-java/selinux-java-2.20120725-r9.ebuild | 14 -
288 sec-policy/selinux-kdump/ChangeLog | 43 --
289 sec-policy/selinux-kdump/metadata.xml | 6 -
290 .../selinux-kdump-2.20120725-r9.ebuild | 14 -
291 sec-policy/selinux-kerberos/ChangeLog | 128 ----
292 sec-policy/selinux-kerberos/metadata.xml | 6 -
293 .../selinux-kerberos-2.20120725-r9.ebuild | 14 -
294 sec-policy/selinux-kerneloops/ChangeLog | 43 --
295 sec-policy/selinux-kerneloops/metadata.xml | 6 -
296 .../selinux-kerneloops-2.20120725-r9.ebuild | 14 -
297 sec-policy/selinux-kismet/ChangeLog | 43 --
298 sec-policy/selinux-kismet/metadata.xml | 6 -
299 .../selinux-kismet-2.20120725-r9.ebuild | 14 -
300 sec-policy/selinux-ksmtuned/ChangeLog | 43 --
301 sec-policy/selinux-ksmtuned/metadata.xml | 6 -
302 .../selinux-ksmtuned-2.20120725-r9.ebuild | 14 -
303 sec-policy/selinux-kudzu/ChangeLog | 43 --
304 sec-policy/selinux-kudzu/metadata.xml | 6 -
305 .../selinux-kudzu-2.20120725-r9.ebuild | 14 -
306 sec-policy/selinux-ldap/ChangeLog | 151 -----
307 sec-policy/selinux-ldap/metadata.xml | 6 -
308 .../selinux-ldap/selinux-ldap-2.20120725-r9.ebuild | 14 -
309 sec-policy/selinux-links/ChangeLog | 50 --
310 sec-policy/selinux-links/metadata.xml | 6 -
311 .../selinux-links-2.20120725-r9.ebuild | 14 -
312 sec-policy/selinux-lircd/ChangeLog | 43 --
313 sec-policy/selinux-lircd/metadata.xml | 6 -
314 .../selinux-lircd-2.20120725-r9.ebuild | 14 -
315 sec-policy/selinux-loadkeys/ChangeLog | 43 --
316 sec-policy/selinux-loadkeys/metadata.xml | 6 -
317 .../selinux-loadkeys-2.20120725-r9.ebuild | 14 -
318 sec-policy/selinux-lockdev/ChangeLog | 43 --
319 sec-policy/selinux-lockdev/metadata.xml | 6 -
320 .../selinux-lockdev-2.20120725-r9.ebuild | 14 -
321 sec-policy/selinux-logrotate/ChangeLog | 171 ------
322 sec-policy/selinux-logrotate/metadata.xml | 6 -
323 .../selinux-logrotate-2.20120725-r9.ebuild | 14 -
324 sec-policy/selinux-logsentry/ChangeLog | 10 -
325 sec-policy/selinux-logsentry/metadata.xml | 6 -
326 .../selinux-logsentry-2.20120725-r9.ebuild | 14 -
327 sec-policy/selinux-logwatch/ChangeLog | 43 --
328 sec-policy/selinux-logwatch/metadata.xml | 6 -
329 .../selinux-logwatch-2.20120725-r9.ebuild | 14 -
330 sec-policy/selinux-lpd/ChangeLog | 95 ---
331 sec-policy/selinux-lpd/metadata.xml | 6 -
332 .../selinux-lpd/selinux-lpd-2.20120725-r9.ebuild | 14 -
333 sec-policy/selinux-mailman/ChangeLog | 48 --
334 sec-policy/selinux-mailman/metadata.xml | 6 -
335 .../selinux-mailman-2.20120725-r9.ebuild | 14 -
336 sec-policy/selinux-makewhatis/ChangeLog | 10 -
337 sec-policy/selinux-makewhatis/metadata.xml | 6 -
338 .../selinux-makewhatis-2.20120725-r9.ebuild | 14 -
339 sec-policy/selinux-mcelog/ChangeLog | 43 --
340 sec-policy/selinux-mcelog/metadata.xml | 6 -
341 .../selinux-mcelog-2.20120725-r9.ebuild | 14 -
342 sec-policy/selinux-memcached/ChangeLog | 43 --
343 sec-policy/selinux-memcached/metadata.xml | 6 -
344 .../selinux-memcached-2.20120725-r9.ebuild | 14 -
345 sec-policy/selinux-milter/ChangeLog | 43 --
346 sec-policy/selinux-milter/metadata.xml | 6 -
347 .../selinux-milter-2.20120725-r9.ebuild | 14 -
348 sec-policy/selinux-modemmanager/ChangeLog | 43 --
349 sec-policy/selinux-modemmanager/metadata.xml | 6 -
350 .../selinux-modemmanager-2.20120725-r9.ebuild | 19 -
351 sec-policy/selinux-mono/ChangeLog | 43 --
352 sec-policy/selinux-mono/metadata.xml | 6 -
353 .../selinux-mono/selinux-mono-2.20120725-r9.ebuild | 14 -
354 sec-policy/selinux-mozilla/ChangeLog | 126 ----
355 sec-policy/selinux-mozilla/metadata.xml | 6 -
356 .../selinux-mozilla-2.20120725-r9.ebuild | 18 -
357 sec-policy/selinux-mpd/ChangeLog | 37 --
358 sec-policy/selinux-mpd/metadata.xml | 6 -
359 .../selinux-mpd/selinux-mpd-2.20120725-r9.ebuild | 14 -
360 sec-policy/selinux-mplayer/ChangeLog | 50 --
361 sec-policy/selinux-mplayer/metadata.xml | 6 -
362 .../selinux-mplayer-2.20120725-r9.ebuild | 14 -
363 sec-policy/selinux-mrtg/ChangeLog | 43 --
364 sec-policy/selinux-mrtg/metadata.xml | 6 -
365 .../selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild | 14 -
366 sec-policy/selinux-munin/ChangeLog | 103 ----
367 sec-policy/selinux-munin/metadata.xml | 6 -
368 .../selinux-munin-2.20120725-r9.ebuild | 18 -
369 sec-policy/selinux-mutt/ChangeLog | 84 ---
370 sec-policy/selinux-mutt/metadata.xml | 6 -
371 .../selinux-mutt/selinux-mutt-2.20120725-r9.ebuild | 14 -
372 sec-policy/selinux-mysql/ChangeLog | 214 -------
373 sec-policy/selinux-mysql/metadata.xml | 6 -
374 .../selinux-mysql-2.20120725-r9.ebuild | 14 -
375 sec-policy/selinux-nagios/ChangeLog | 60 --
376 sec-policy/selinux-nagios/metadata.xml | 6 -
377 .../selinux-nagios-2.20120725-r9.ebuild | 18 -
378 sec-policy/selinux-ncftool/ChangeLog | 37 --
379 sec-policy/selinux-ncftool/metadata.xml | 6 -
380 .../selinux-ncftool-2.20120725-r9.ebuild | 14 -
381 sec-policy/selinux-nessus/ChangeLog | 48 --
382 sec-policy/selinux-nessus/metadata.xml | 6 -
383 .../selinux-nessus-2.20120725-r9.ebuild | 14 -
384 sec-policy/selinux-networkmanager/ChangeLog | 65 --
385 sec-policy/selinux-networkmanager/metadata.xml | 6 -
386 .../selinux-networkmanager-2.20120725-r9.ebuild | 14 -
387 sec-policy/selinux-nginx/ChangeLog | 59 --
388 sec-policy/selinux-nginx/metadata.xml | 6 -
389 .../selinux-nginx-2.20120725-r9.ebuild | 18 -
390 sec-policy/selinux-nslcd/ChangeLog | 15 -
391 sec-policy/selinux-nslcd/metadata.xml | 6 -
392 .../selinux-nslcd-2.20120725-r9.ebuild | 14 -
393 sec-policy/selinux-ntop/ChangeLog | 133 -----
394 sec-policy/selinux-ntop/metadata.xml | 6 -
395 .../selinux-ntop/selinux-ntop-2.20120725-r9.ebuild | 14 -
396 sec-policy/selinux-ntp/ChangeLog | 205 -------
397 sec-policy/selinux-ntp/metadata.xml | 6 -
398 .../selinux-ntp/selinux-ntp-2.20120725-r9.ebuild | 14 -
399 sec-policy/selinux-nut/ChangeLog | 46 --
400 sec-policy/selinux-nut/metadata.xml | 6 -
401 .../selinux-nut/selinux-nut-2.20120725-r9.ebuild | 18 -
402 sec-policy/selinux-nx/ChangeLog | 43 --
403 sec-policy/selinux-nx/metadata.xml | 6 -
404 .../selinux-nx/selinux-nx-2.20120725-r9.ebuild | 14 -
405 sec-policy/selinux-oddjob/ChangeLog | 39 --
406 sec-policy/selinux-oddjob/metadata.xml | 6 -
407 .../selinux-oddjob-2.20120725-r9.ebuild | 14 -
408 sec-policy/selinux-oident/ChangeLog | 37 --
409 sec-policy/selinux-oident/metadata.xml | 6 -
410 .../selinux-oident-2.20120725-r9.ebuild | 14 -
411 sec-policy/selinux-openct/ChangeLog | 43 --
412 sec-policy/selinux-openct/metadata.xml | 6 -
413 .../selinux-openct-2.20120725-r9.ebuild | 14 -
414 sec-policy/selinux-openrc/metadata.xml | 6 -
415 .../selinux-openrc-2.20120725-r9.ebuild | 14 -
416 sec-policy/selinux-openvpn/ChangeLog | 132 ----
417 sec-policy/selinux-openvpn/metadata.xml | 6 -
418 .../selinux-openvpn-2.20120725-r9.ebuild | 14 -
419 sec-policy/selinux-pan/ChangeLog | 54 --
420 sec-policy/selinux-pan/metadata.xml | 6 -
421 .../selinux-pan/selinux-pan-2.20120725-r9.ebuild | 18 -
422 sec-policy/selinux-pcmcia/ChangeLog | 109 ----
423 sec-policy/selinux-pcmcia/metadata.xml | 6 -
424 .../selinux-pcmcia-2.20120725-r9.ebuild | 14 -
425 sec-policy/selinux-perdition/ChangeLog | 43 --
426 sec-policy/selinux-perdition/metadata.xml | 6 -
427 .../selinux-perdition-2.20120725-r9.ebuild | 14 -
428 sec-policy/selinux-phpfpm/ChangeLog | 21 -
429 sec-policy/selinux-phpfpm/metadata.xml | 6 -
430 .../selinux-phpfpm-2.20120725-r9.ebuild | 18 -
431 sec-policy/selinux-plymouthd/ChangeLog | 37 --
432 sec-policy/selinux-plymouthd/metadata.xml | 6 -
433 .../selinux-plymouthd-2.20120725-r9.ebuild | 14 -
434 sec-policy/selinux-podsleuth/ChangeLog | 43 --
435 sec-policy/selinux-podsleuth/metadata.xml | 6 -
436 .../selinux-podsleuth-2.20120725-r9.ebuild | 14 -
437 sec-policy/selinux-policykit/ChangeLog | 43 --
438 sec-policy/selinux-policykit/metadata.xml | 6 -
439 .../selinux-policykit-2.20120725-r9.ebuild | 14 -
440 sec-policy/selinux-portmap/ChangeLog | 143 -----
441 sec-policy/selinux-portmap/metadata.xml | 6 -
442 .../selinux-portmap-2.20120725-r9.ebuild | 14 -
443 sec-policy/selinux-postfix/ChangeLog | 243 --------
444 sec-policy/selinux-postfix/metadata.xml | 6 -
445 .../selinux-postfix-2.20120725-r9.ebuild | 14 -
446 sec-policy/selinux-postgresql/ChangeLog | 205 -------
447 sec-policy/selinux-postgresql/metadata.xml | 6 -
448 .../selinux-postgresql-2.20120725-r9.ebuild | 14 -
449 sec-policy/selinux-postgrey/ChangeLog | 43 --
450 sec-policy/selinux-postgrey/metadata.xml | 6 -
451 .../selinux-postgrey-2.20120725-r9.ebuild | 14 -
452 sec-policy/selinux-ppp/ChangeLog | 98 ---
453 sec-policy/selinux-ppp/metadata.xml | 6 -
454 .../selinux-ppp/selinux-ppp-2.20120725-r9.ebuild | 14 -
455 sec-policy/selinux-prelink/ChangeLog | 43 --
456 sec-policy/selinux-prelink/metadata.xml | 6 -
457 .../selinux-prelink-2.20120725-r9.ebuild | 14 -
458 sec-policy/selinux-prelude/ChangeLog | 46 --
459 sec-policy/selinux-prelude/metadata.xml | 6 -
460 .../selinux-prelude-2.20120725-r9.ebuild | 18 -
461 sec-policy/selinux-privoxy/ChangeLog | 124 ----
462 sec-policy/selinux-privoxy/metadata.xml | 6 -
463 .../selinux-privoxy-2.20120725-r9.ebuild | 14 -
464 sec-policy/selinux-procmail/ChangeLog | 171 ------
465 sec-policy/selinux-procmail/metadata.xml | 6 -
466 .../selinux-procmail-2.20120725-r9.ebuild | 14 -
467 sec-policy/selinux-psad/ChangeLog | 43 --
468 sec-policy/selinux-psad/metadata.xml | 6 -
469 .../selinux-psad/selinux-psad-2.20120725-r9.ebuild | 14 -
470 sec-policy/selinux-publicfile/ChangeLog | 156 -----
471 sec-policy/selinux-publicfile/metadata.xml | 6 -
472 .../selinux-publicfile-2.20120725-r9.ebuild | 14 -
473 sec-policy/selinux-pulseaudio/ChangeLog | 43 --
474 sec-policy/selinux-pulseaudio/metadata.xml | 6 -
475 .../selinux-pulseaudio-2.20120725-r9.ebuild | 14 -
476 sec-policy/selinux-puppet/ChangeLog | 71 ---
477 sec-policy/selinux-puppet/metadata.xml | 6 -
478 .../selinux-puppet-2.20120725-r9.ebuild | 14 -
479 sec-policy/selinux-pyicqt/ChangeLog | 43 --
480 sec-policy/selinux-pyicqt/metadata.xml | 6 -
481 .../selinux-pyicqt-2.20120725-r9.ebuild | 14 -
482 sec-policy/selinux-pyzor/ChangeLog | 95 ---
483 sec-policy/selinux-pyzor/metadata.xml | 6 -
484 .../selinux-pyzor-2.20120725-r9.ebuild | 14 -
485 sec-policy/selinux-qemu/ChangeLog | 74 ---
486 sec-policy/selinux-qemu/metadata.xml | 6 -
487 .../selinux-qemu/selinux-qemu-2.20120725-r9.ebuild | 18 -
488 sec-policy/selinux-qmail/ChangeLog | 169 ------
489 sec-policy/selinux-qmail/metadata.xml | 6 -
490 .../selinux-qmail-2.20120725-r9.ebuild | 14 -
491 sec-policy/selinux-quota/ChangeLog | 43 --
492 sec-policy/selinux-quota/metadata.xml | 6 -
493 .../selinux-quota-2.20120725-r9.ebuild | 14 -
494 sec-policy/selinux-radius/ChangeLog | 43 --
495 sec-policy/selinux-radius/metadata.xml | 6 -
496 .../selinux-radius-2.20120725-r9.ebuild | 14 -
497 sec-policy/selinux-radvd/ChangeLog | 43 --
498 sec-policy/selinux-radvd/metadata.xml | 6 -
499 .../selinux-radvd-2.20120725-r9.ebuild | 14 -
500 sec-policy/selinux-razor/ChangeLog | 95 ---
501 sec-policy/selinux-razor/metadata.xml | 6 -
502 .../selinux-razor-2.20120725-r9.ebuild | 14 -
503 sec-policy/selinux-remotelogin/ChangeLog | 37 --
504 sec-policy/selinux-remotelogin/metadata.xml | 6 -
505 .../selinux-remotelogin-2.20120725-r9.ebuild | 14 -
506 sec-policy/selinux-rgmanager/ChangeLog | 48 --
507 sec-policy/selinux-rgmanager/metadata.xml | 6 -
508 .../selinux-rgmanager-2.20120725-r9.ebuild | 14 -
509 sec-policy/selinux-roundup/ChangeLog | 43 --
510 sec-policy/selinux-roundup/metadata.xml | 6 -
511 .../selinux-roundup-2.20120725-r9.ebuild | 14 -
512 sec-policy/selinux-rpc/ChangeLog | 68 ---
513 sec-policy/selinux-rpc/metadata.xml | 6 -
514 .../selinux-rpc/selinux-rpc-2.20120725-r9.ebuild | 14 -
515 sec-policy/selinux-rpcbind/ChangeLog | 43 --
516 sec-policy/selinux-rpcbind/metadata.xml | 6 -
517 .../selinux-rpcbind-2.20120725-r9.ebuild | 14 -
518 sec-policy/selinux-rpm/ChangeLog | 42 --
519 sec-policy/selinux-rpm/metadata.xml | 6 -
520 .../selinux-rpm/selinux-rpm-2.20120725-r9.ebuild | 14 -
521 sec-policy/selinux-rssh/ChangeLog | 43 --
522 sec-policy/selinux-rssh/metadata.xml | 6 -
523 .../selinux-rssh/selinux-rssh-2.20120725-r9.ebuild | 14 -
524 sec-policy/selinux-rtkit/ChangeLog | 46 --
525 sec-policy/selinux-rtkit/metadata.xml | 6 -
526 .../selinux-rtkit-2.20120725-r9.ebuild | 18 -
527 sec-policy/selinux-rtorrent/ChangeLog | 14 -
528 sec-policy/selinux-rtorrent/metadata.xml | 6 -
529 .../selinux-rtorrent-2.20120725-r9.ebuild | 14 -
530 sec-policy/selinux-samba/ChangeLog | 171 ------
531 sec-policy/selinux-samba/metadata.xml | 6 -
532 .../selinux-samba-2.20120725-r9.ebuild | 14 -
533 sec-policy/selinux-sasl/ChangeLog | 62 --
534 sec-policy/selinux-sasl/metadata.xml | 6 -
535 .../selinux-sasl/selinux-sasl-2.20120725-r9.ebuild | 14 -
536 sec-policy/selinux-screen/ChangeLog | 135 -----
537 sec-policy/selinux-screen/metadata.xml | 6 -
538 .../selinux-screen-2.20120725-r9.ebuild | 14 -
539 sec-policy/selinux-sendmail/ChangeLog | 43 --
540 sec-policy/selinux-sendmail/metadata.xml | 6 -
541 .../selinux-sendmail-2.20120725-r9.ebuild | 14 -
542 sec-policy/selinux-shorewall/ChangeLog | 43 --
543 sec-policy/selinux-shorewall/metadata.xml | 6 -
544 .../selinux-shorewall-2.20120725-r9.ebuild | 14 -
545 sec-policy/selinux-shutdown/ChangeLog | 43 --
546 sec-policy/selinux-shutdown/metadata.xml | 6 -
547 .../selinux-shutdown-2.20120725-r9.ebuild | 14 -
548 sec-policy/selinux-skype/ChangeLog | 88 ---
549 sec-policy/selinux-skype/metadata.xml | 6 -
550 .../selinux-skype-2.20120725-r9.ebuild | 18 -
551 sec-policy/selinux-slocate/ChangeLog | 43 --
552 sec-policy/selinux-slocate/metadata.xml | 6 -
553 .../selinux-slocate-2.20120725-r9.ebuild | 14 -
554 sec-policy/selinux-slrnpull/ChangeLog | 43 --
555 sec-policy/selinux-slrnpull/metadata.xml | 6 -
556 .../selinux-slrnpull-2.20120725-r9.ebuild | 14 -
557 sec-policy/selinux-smartmon/ChangeLog | 43 --
558 sec-policy/selinux-smartmon/metadata.xml | 6 -
559 .../selinux-smartmon-2.20120725-r9.ebuild | 14 -
560 sec-policy/selinux-smokeping/ChangeLog | 46 --
561 sec-policy/selinux-smokeping/metadata.xml | 6 -
562 .../selinux-smokeping-2.20120725-r9.ebuild | 18 -
563 sec-policy/selinux-snmp/ChangeLog | 43 --
564 sec-policy/selinux-snmp/metadata.xml | 6 -
565 .../selinux-snmp/selinux-snmp-2.20120725-r9.ebuild | 14 -
566 sec-policy/selinux-snort/ChangeLog | 149 -----
567 sec-policy/selinux-snort/metadata.xml | 6 -
568 .../selinux-snort-2.20120725-r9.ebuild | 14 -
569 sec-policy/selinux-soundserver/ChangeLog | 43 --
570 sec-policy/selinux-soundserver/metadata.xml | 6 -
571 .../selinux-soundserver-2.20120725-r9.ebuild | 14 -
572 sec-policy/selinux-spamassassin/ChangeLog | 206 -------
573 sec-policy/selinux-spamassassin/metadata.xml | 6 -
574 .../selinux-spamassassin-2.20120725-r9.ebuild | 14 -
575 sec-policy/selinux-speedtouch/ChangeLog | 43 --
576 sec-policy/selinux-speedtouch/metadata.xml | 6 -
577 .../selinux-speedtouch-2.20120725-r9.ebuild | 14 -
578 sec-policy/selinux-squid/ChangeLog | 219 -------
579 sec-policy/selinux-squid/metadata.xml | 6 -
580 .../selinux-squid-2.20120725-r9.ebuild | 18 -
581 sec-policy/selinux-sssd/ChangeLog | 27 -
582 sec-policy/selinux-sssd/metadata.xml | 6 -
583 .../selinux-sssd/selinux-sssd-2.20120725-r9.ebuild | 14 -
584 sec-policy/selinux-stunnel/ChangeLog | 159 -----
585 sec-policy/selinux-stunnel/metadata.xml | 6 -
586 .../selinux-stunnel-2.20120725-r9.ebuild | 14 -
587 sec-policy/selinux-sudo/ChangeLog | 169 ------
588 sec-policy/selinux-sudo/metadata.xml | 6 -
589 .../selinux-sudo/selinux-sudo-2.20120725-r9.ebuild | 14 -
590 sec-policy/selinux-sxid/ChangeLog | 48 --
591 sec-policy/selinux-sxid/metadata.xml | 6 -
592 .../selinux-sxid/selinux-sxid-2.20120725-r9.ebuild | 14 -
593 sec-policy/selinux-sysstat/ChangeLog | 48 --
594 sec-policy/selinux-sysstat/metadata.xml | 6 -
595 .../selinux-sysstat-2.20120725-r9.ebuild | 14 -
596 sec-policy/selinux-tcpd/ChangeLog | 95 ---
597 sec-policy/selinux-tcpd/metadata.xml | 6 -
598 .../selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild | 18 -
599 sec-policy/selinux-telnet/ChangeLog | 55 --
600 sec-policy/selinux-telnet/metadata.xml | 6 -
601 .../selinux-telnet-2.20120725-r9.ebuild | 19 -
602 sec-policy/selinux-tftp/ChangeLog | 34 --
603 sec-policy/selinux-tftp/metadata.xml | 6 -
604 .../selinux-tftp/selinux-tftp-2.20120725-r9.ebuild | 14 -
605 sec-policy/selinux-tgtd/ChangeLog | 43 --
606 sec-policy/selinux-tgtd/metadata.xml | 6 -
607 .../selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild | 14 -
608 sec-policy/selinux-thunderbird/ChangeLog | 46 --
609 sec-policy/selinux-thunderbird/metadata.xml | 6 -
610 .../selinux-thunderbird-2.20120725-r9.ebuild | 18 -
611 sec-policy/selinux-timidity/ChangeLog | 43 --
612 sec-policy/selinux-timidity/metadata.xml | 6 -
613 .../selinux-timidity-2.20120725-r9.ebuild | 14 -
614 sec-policy/selinux-tmpreaper/ChangeLog | 43 --
615 sec-policy/selinux-tmpreaper/metadata.xml | 6 -
616 .../selinux-tmpreaper-2.20120725-r9.ebuild | 14 -
617 sec-policy/selinux-tor/ChangeLog | 43 --
618 sec-policy/selinux-tor/metadata.xml | 6 -
619 .../selinux-tor/selinux-tor-2.20120725-r9.ebuild | 14 -
620 sec-policy/selinux-tripwire/ChangeLog | 43 --
621 sec-policy/selinux-tripwire/metadata.xml | 6 -
622 .../selinux-tripwire-2.20120725-r9.ebuild | 14 -
623 sec-policy/selinux-tvtime/ChangeLog | 43 --
624 sec-policy/selinux-tvtime/metadata.xml | 6 -
625 .../selinux-tvtime-2.20120725-r9.ebuild | 14 -
626 sec-policy/selinux-ucspitcp/ChangeLog | 44 --
627 sec-policy/selinux-ucspitcp/metadata.xml | 6 -
628 .../selinux-ucspitcp-2.20120725-r9.ebuild | 14 -
629 sec-policy/selinux-ulogd/ChangeLog | 43 --
630 sec-policy/selinux-ulogd/metadata.xml | 6 -
631 .../selinux-ulogd-2.20120725-r9.ebuild | 14 -
632 sec-policy/selinux-uml/ChangeLog | 43 --
633 sec-policy/selinux-uml/metadata.xml | 6 -
634 .../selinux-uml/selinux-uml-2.20120725-r9.ebuild | 14 -
635 sec-policy/selinux-unconfined/ChangeLog | 32 -
636 sec-policy/selinux-unconfined/metadata.xml | 6 -
637 .../selinux-unconfined-2.20120725-r9.ebuild | 14 -
638 sec-policy/selinux-uptime/ChangeLog | 43 --
639 sec-policy/selinux-uptime/metadata.xml | 6 -
640 .../selinux-uptime-2.20120725-r9.ebuild | 14 -
641 sec-policy/selinux-usbmuxd/ChangeLog | 43 --
642 sec-policy/selinux-usbmuxd/metadata.xml | 6 -
643 .../selinux-usbmuxd-2.20120725-r9.ebuild | 14 -
644 sec-policy/selinux-uucp/ChangeLog | 40 --
645 sec-policy/selinux-uucp/metadata.xml | 6 -
646 .../selinux-uucp/selinux-uucp-2.20120725-r9.ebuild | 18 -
647 sec-policy/selinux-uwimap/ChangeLog | 34 --
648 sec-policy/selinux-uwimap/metadata.xml | 6 -
649 .../selinux-uwimap-2.20120725-r9.ebuild | 14 -
650 sec-policy/selinux-varnishd/ChangeLog | 43 --
651 sec-policy/selinux-varnishd/metadata.xml | 6 -
652 .../selinux-varnishd-2.20120725-r9.ebuild | 14 -
653 sec-policy/selinux-vbetool/ChangeLog | 43 --
654 sec-policy/selinux-vbetool/metadata.xml | 6 -
655 .../selinux-vbetool-2.20120725-r9.ebuild | 14 -
656 sec-policy/selinux-vdagent/ChangeLog | 9 -
657 sec-policy/selinux-vdagent/metadata.xml | 6 -
658 .../selinux-vdagent-2.20120725-r9.ebuild | 14 -
659 sec-policy/selinux-vde/ChangeLog | 62 --
660 sec-policy/selinux-vde/metadata.xml | 6 -
661 .../selinux-vde/selinux-vde-2.20120725-r9.ebuild | 14 -
662 sec-policy/selinux-virt/ChangeLog | 66 --
663 sec-policy/selinux-virt/metadata.xml | 6 -
664 .../selinux-virt/selinux-virt-2.20120725-r9.ebuild | 14 -
665 sec-policy/selinux-vlock/ChangeLog | 43 --
666 sec-policy/selinux-vlock/metadata.xml | 6 -
667 .../selinux-vlock-2.20120725-r9.ebuild | 14 -
668 sec-policy/selinux-vmware/ChangeLog | 61 --
669 sec-policy/selinux-vmware/metadata.xml | 6 -
670 .../selinux-vmware-2.20120725-r9.ebuild | 18 -
671 sec-policy/selinux-vnstatd/ChangeLog | 37 --
672 sec-policy/selinux-vnstatd/metadata.xml | 6 -
673 .../selinux-vnstatd-2.20120725-r9.ebuild | 14 -
674 sec-policy/selinux-vpn/ChangeLog | 43 --
675 sec-policy/selinux-vpn/metadata.xml | 6 -
676 .../selinux-vpn/selinux-vpn-2.20120725-r9.ebuild | 14 -
677 sec-policy/selinux-watchdog/ChangeLog | 43 --
678 sec-policy/selinux-watchdog/metadata.xml | 6 -
679 .../selinux-watchdog-2.20120725-r9.ebuild | 14 -
680 sec-policy/selinux-webalizer/ChangeLog | 43 --
681 sec-policy/selinux-webalizer/metadata.xml | 6 -
682 .../selinux-webalizer-2.20120725-r9.ebuild | 14 -
683 sec-policy/selinux-wine/ChangeLog | 43 --
684 sec-policy/selinux-wine/metadata.xml | 6 -
685 .../selinux-wine/selinux-wine-2.20120725-r9.ebuild | 14 -
686 sec-policy/selinux-wireshark/ChangeLog | 108 ----
687 sec-policy/selinux-wireshark/metadata.xml | 6 -
688 .../selinux-wireshark-2.20120725-r9.ebuild | 14 -
689 sec-policy/selinux-wm/ChangeLog | 36 --
690 sec-policy/selinux-wm/metadata.xml | 6 -
691 .../selinux-wm/selinux-wm-2.20120725-r9.ebuild | 14 -
692 sec-policy/selinux-xen/ChangeLog | 58 --
693 sec-policy/selinux-xen/metadata.xml | 6 -
694 .../selinux-xen/selinux-xen-2.20120725-r9.ebuild | 14 -
695 sec-policy/selinux-xfs/ChangeLog | 43 --
696 sec-policy/selinux-xfs/metadata.xml | 6 -
697 .../selinux-xfs/selinux-xfs-2.20120725-r9.ebuild | 14 -
698 sec-policy/selinux-xprint/ChangeLog | 37 --
699 sec-policy/selinux-xprint/metadata.xml | 6 -
700 .../selinux-xprint-2.20120725-r9.ebuild | 14 -
701 sec-policy/selinux-xscreensaver/ChangeLog | 46 --
702 sec-policy/selinux-xscreensaver/metadata.xml | 6 -
703 .../selinux-xscreensaver-2.20120725-r9.ebuild | 18 -
704 sec-policy/selinux-xserver/ChangeLog | 86 ---
705 sec-policy/selinux-xserver/metadata.xml | 6 -
706 .../selinux-xserver-2.20120725-r9.ebuild | 14 -
707 sec-policy/selinux-zabbix/ChangeLog | 50 --
708 sec-policy/selinux-zabbix/metadata.xml | 6 -
709 .../selinux-zabbix-2.20120725-r9.ebuild | 14 -
710 699 files changed, 0 insertions(+), 21023 deletions(-)
711
712 diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
713 deleted file mode 100644
714 index 1b88119..0000000
715 --- a/sec-policy/selinux-acct/ChangeLog
716 +++ /dev/null
717 @@ -1,43 +0,0 @@
718 -# ChangeLog for sec-policy/selinux-acct
719 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
720 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
721 -
722 -*selinux-acct-2.20120725-r7 (14 Nov 2012)
723 -
724 - 14 Nov 2012; <swift@g.o> +selinux-acct-2.20120725-r7.ebuild:
725 - Pushing out r7
726 -
727 -*selinux-acct-2.20120215-r1 (27 Jun 2012)
728 -
729 - 27 Jun 2012; <swift@g.o> +selinux-acct-2.20120215-r1.ebuild:
730 - Bump to revision 13
731 -
732 - 13 May 2012; <swift@g.o> -selinux-acct-2.20110726.ebuild:
733 - Removing deprecated ebuilds (cleanup)
734 -
735 - 29 Apr 2012; <swift@g.o> selinux-acct-2.20120215.ebuild:
736 - Stabilizing revision 7
737 -
738 -*selinux-acct-2.20120215 (31 Mar 2012)
739 -
740 - 31 Mar 2012; <swift@g.o> +selinux-acct-2.20120215.ebuild:
741 - Bumping to 2.20120215 policies
742 -
743 - 12 Nov 2011; <swift@g.o> -selinux-acct-2.20101213.ebuild:
744 - Removing old policies
745 -
746 - 23 Oct 2011; <swift@g.o> selinux-acct-2.20110726.ebuild:
747 - Stabilization (tracker #384231)
748 -
749 -*selinux-acct-2.20110726 (28 Aug 2011)
750 -
751 - 28 Aug 2011; <swift@g.o> +selinux-acct-2.20110726.ebuild:
752 - Updating policy builds to refpolicy 20110726
753 -
754 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
755 - selinux-acct-2.20101213.ebuild:
756 - Stable amd64 x86
757 -
758 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
759 - Initial commit to portage.
760 -
761
762 diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
763 deleted file mode 100644
764 index 8ec916a..0000000
765 --- a/sec-policy/selinux-acct/metadata.xml
766 +++ /dev/null
767 @@ -1,6 +0,0 @@
768 -<?xml version="1.0" encoding="UTF-8"?>
769 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
770 -<pkgmetadata>
771 - <herd>selinux</herd>
772 - <longdescription>Gentoo SELinux policy for acct</longdescription>
773 -</pkgmetadata>
774
775 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild
776 deleted file mode 100644
777 index ed45f3e..0000000
778 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild
779 +++ /dev/null
780 @@ -1,14 +0,0 @@
781 -# Copyright 1999-2012 Gentoo Foundation
782 -# Distributed under the terms of the GNU General Public License v2
783 -# $Header: $
784 -EAPI="4"
785 -
786 -IUSE=""
787 -MODS="acct"
788 -BASEPOL="2.20120725-r9"
789 -
790 -inherit selinux-policy-2
791 -
792 -DESCRIPTION="SELinux policy for acct"
793 -
794 -KEYWORDS="~amd64 ~x86"
795
796 diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
797 deleted file mode 100644
798 index d163986..0000000
799 --- a/sec-policy/selinux-ada/ChangeLog
800 +++ /dev/null
801 @@ -1,43 +0,0 @@
802 -# ChangeLog for sec-policy/selinux-ada
803 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
804 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
805 -
806 -*selinux-ada-2.20120725-r7 (14 Nov 2012)
807 -
808 - 14 Nov 2012; <swift@g.o> +selinux-ada-2.20120725-r7.ebuild:
809 - Pushing out r7
810 -
811 -*selinux-ada-2.20120215-r1 (27 Jun 2012)
812 -
813 - 27 Jun 2012; <swift@g.o> +selinux-ada-2.20120215-r1.ebuild:
814 - Bump to revision 13
815 -
816 - 13 May 2012; <swift@g.o> -selinux-ada-2.20110726.ebuild:
817 - Removing deprecated ebuilds (cleanup)
818 -
819 - 29 Apr 2012; <swift@g.o> selinux-ada-2.20120215.ebuild:
820 - Stabilizing revision 7
821 -
822 -*selinux-ada-2.20120215 (31 Mar 2012)
823 -
824 - 31 Mar 2012; <swift@g.o> +selinux-ada-2.20120215.ebuild:
825 - Bumping to 2.20120215 policies
826 -
827 - 12 Nov 2011; <swift@g.o> -selinux-ada-2.20101213.ebuild:
828 - Removing old policies
829 -
830 - 23 Oct 2011; <swift@g.o> selinux-ada-2.20110726.ebuild:
831 - Stabilization (tracker #384231)
832 -
833 -*selinux-ada-2.20110726 (28 Aug 2011)
834 -
835 - 28 Aug 2011; <swift@g.o> +selinux-ada-2.20110726.ebuild:
836 - Updating policy builds to refpolicy 20110726
837 -
838 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
839 - selinux-ada-2.20101213.ebuild:
840 - Stable amd64 x86
841 -
842 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
843 - Initial commit to portage.
844 -
845
846 diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
847 deleted file mode 100644
848 index 5da0209..0000000
849 --- a/sec-policy/selinux-ada/metadata.xml
850 +++ /dev/null
851 @@ -1,6 +0,0 @@
852 -<?xml version="1.0" encoding="UTF-8"?>
853 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
854 -<pkgmetadata>
855 - <herd>selinux</herd>
856 - <longdescription>Gentoo SELinux policy for ada</longdescription>
857 -</pkgmetadata>
858
859 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild
860 deleted file mode 100644
861 index 3bfa0a6..0000000
862 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild
863 +++ /dev/null
864 @@ -1,14 +0,0 @@
865 -# Copyright 1999-2012 Gentoo Foundation
866 -# Distributed under the terms of the GNU General Public License v2
867 -# $Header: $
868 -EAPI="4"
869 -
870 -IUSE=""
871 -MODS="ada"
872 -BASEPOL="2.20120725-r9"
873 -
874 -inherit selinux-policy-2
875 -
876 -DESCRIPTION="SELinux policy for ada"
877 -
878 -KEYWORDS="~amd64 ~x86"
879
880 diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
881 deleted file mode 100644
882 index be874f4..0000000
883 --- a/sec-policy/selinux-afs/ChangeLog
884 +++ /dev/null
885 @@ -1,43 +0,0 @@
886 -# ChangeLog for sec-policy/selinux-afs
887 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
888 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
889 -
890 -*selinux-afs-2.20120725-r7 (14 Nov 2012)
891 -
892 - 14 Nov 2012; <swift@g.o> +selinux-afs-2.20120725-r7.ebuild:
893 - Pushing out r7
894 -
895 -*selinux-afs-2.20120215-r1 (27 Jun 2012)
896 -
897 - 27 Jun 2012; <swift@g.o> +selinux-afs-2.20120215-r1.ebuild:
898 - Bump to revision 13
899 -
900 - 13 May 2012; <swift@g.o> -selinux-afs-2.20110726.ebuild:
901 - Removing deprecated ebuilds (cleanup)
902 -
903 - 29 Apr 2012; <swift@g.o> selinux-afs-2.20120215.ebuild:
904 - Stabilizing revision 7
905 -
906 -*selinux-afs-2.20120215 (31 Mar 2012)
907 -
908 - 31 Mar 2012; <swift@g.o> +selinux-afs-2.20120215.ebuild:
909 - Bumping to 2.20120215 policies
910 -
911 - 12 Nov 2011; <swift@g.o> -selinux-afs-2.20101213.ebuild:
912 - Removing old policies
913 -
914 - 23 Oct 2011; <swift@g.o> selinux-afs-2.20110726.ebuild:
915 - Stabilization (tracker #384231)
916 -
917 -*selinux-afs-2.20110726 (28 Aug 2011)
918 -
919 - 28 Aug 2011; <swift@g.o> +selinux-afs-2.20110726.ebuild:
920 - Updating policy builds to refpolicy 20110726
921 -
922 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
923 - selinux-afs-2.20101213.ebuild:
924 - Stable amd64 x86
925 -
926 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
927 - Initial commit to portage.
928 -
929
930 diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
931 deleted file mode 100644
932 index 6c382d8..0000000
933 --- a/sec-policy/selinux-afs/metadata.xml
934 +++ /dev/null
935 @@ -1,6 +0,0 @@
936 -<?xml version="1.0" encoding="UTF-8"?>
937 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
938 -<pkgmetadata>
939 - <herd>selinux</herd>
940 - <longdescription>Gentoo SELinux policy for afs</longdescription>
941 -</pkgmetadata>
942
943 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild
944 deleted file mode 100644
945 index 4a2e567..0000000
946 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild
947 +++ /dev/null
948 @@ -1,14 +0,0 @@
949 -# Copyright 1999-2012 Gentoo Foundation
950 -# Distributed under the terms of the GNU General Public License v2
951 -# $Header: $
952 -EAPI="4"
953 -
954 -IUSE=""
955 -MODS="afs"
956 -BASEPOL="2.20120725-r9"
957 -
958 -inherit selinux-policy-2
959 -
960 -DESCRIPTION="SELinux policy for afs"
961 -
962 -KEYWORDS="~amd64 ~x86"
963
964 diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
965 deleted file mode 100644
966 index 592f84a..0000000
967 --- a/sec-policy/selinux-aide/ChangeLog
968 +++ /dev/null
969 @@ -1,43 +0,0 @@
970 -# ChangeLog for sec-policy/selinux-aide
971 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
972 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
973 -
974 -*selinux-aide-2.20120725-r7 (14 Nov 2012)
975 -
976 - 14 Nov 2012; <swift@g.o> +selinux-aide-2.20120725-r7.ebuild:
977 - Pushing out r7
978 -
979 -*selinux-aide-2.20120215-r1 (27 Jun 2012)
980 -
981 - 27 Jun 2012; <swift@g.o> +selinux-aide-2.20120215-r1.ebuild:
982 - Bump to revision 13
983 -
984 - 13 May 2012; <swift@g.o> -selinux-aide-2.20110726.ebuild:
985 - Removing deprecated ebuilds (cleanup)
986 -
987 - 29 Apr 2012; <swift@g.o> selinux-aide-2.20120215.ebuild:
988 - Stabilizing revision 7
989 -
990 -*selinux-aide-2.20120215 (31 Mar 2012)
991 -
992 - 31 Mar 2012; <swift@g.o> +selinux-aide-2.20120215.ebuild:
993 - Bumping to 2.20120215 policies
994 -
995 - 12 Nov 2011; <swift@g.o> -selinux-aide-2.20101213.ebuild:
996 - Removing old policies
997 -
998 - 23 Oct 2011; <swift@g.o> selinux-aide-2.20110726.ebuild:
999 - Stabilization (tracker #384231)
1000 -
1001 -*selinux-aide-2.20110726 (28 Aug 2011)
1002 -
1003 - 28 Aug 2011; <swift@g.o> +selinux-aide-2.20110726.ebuild:
1004 - Updating policy builds to refpolicy 20110726
1005 -
1006 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1007 - selinux-aide-2.20101213.ebuild:
1008 - Stable amd64 x86
1009 -
1010 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1011 - Initial commit to portage.
1012 -
1013
1014 diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
1015 deleted file mode 100644
1016 index d0773e8..0000000
1017 --- a/sec-policy/selinux-aide/metadata.xml
1018 +++ /dev/null
1019 @@ -1,6 +0,0 @@
1020 -<?xml version="1.0" encoding="UTF-8"?>
1021 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1022 -<pkgmetadata>
1023 - <herd>selinux</herd>
1024 - <longdescription>Gentoo SELinux policy for aide</longdescription>
1025 -</pkgmetadata>
1026
1027 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild
1028 deleted file mode 100644
1029 index 037688f..0000000
1030 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild
1031 +++ /dev/null
1032 @@ -1,14 +0,0 @@
1033 -# Copyright 1999-2012 Gentoo Foundation
1034 -# Distributed under the terms of the GNU General Public License v2
1035 -# $Header: $
1036 -EAPI="4"
1037 -
1038 -IUSE=""
1039 -MODS="aide"
1040 -BASEPOL="2.20120725-r9"
1041 -
1042 -inherit selinux-policy-2
1043 -
1044 -DESCRIPTION="SELinux policy for aide"
1045 -
1046 -KEYWORDS="~amd64 ~x86"
1047
1048 diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
1049 deleted file mode 100644
1050 index b883a41..0000000
1051 --- a/sec-policy/selinux-alsa/ChangeLog
1052 +++ /dev/null
1053 @@ -1,57 +0,0 @@
1054 -# ChangeLog for sec-policy/selinux-alsa
1055 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1056 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
1057 -
1058 -*selinux-alsa-2.20120725-r7 (14 Nov 2012)
1059 -
1060 - 14 Nov 2012; <swift@g.o> +selinux-alsa-2.20120725-r7.ebuild:
1061 - Pushing out r7
1062 -
1063 -*selinux-alsa-2.20120215-r1 (27 Jun 2012)
1064 -
1065 - 27 Jun 2012; <swift@g.o> +selinux-alsa-2.20120215-r1.ebuild:
1066 - Bump to revision 13
1067 -
1068 - 13 May 2012; <swift@g.o> -selinux-alsa-2.20110726.ebuild:
1069 - Removing deprecated ebuilds (cleanup)
1070 -
1071 - 29 Apr 2012; <swift@g.o> selinux-alsa-2.20120215.ebuild:
1072 - Stabilizing revision 7
1073 -
1074 -*selinux-alsa-2.20120215 (31 Mar 2012)
1075 -
1076 - 31 Mar 2012; <swift@g.o> +selinux-alsa-2.20120215.ebuild:
1077 - Bumping to 2.20120215 policies
1078 -
1079 - 12 Nov 2011; <swift@g.o> -selinux-alsa-2.20101213-r1.ebuild,
1080 - -files/fix-alsa.patch:
1081 - Removing old policies
1082 -
1083 - 23 Oct 2011; <swift@g.o> selinux-alsa-2.20110726.ebuild:
1084 - Stabilization (tracker #384231)
1085 -
1086 -*selinux-alsa-2.20110726 (28 Aug 2011)
1087 -
1088 - 28 Aug 2011; <swift@g.o> +selinux-alsa-2.20110726.ebuild:
1089 - Updating policy builds to refpolicy 20110726
1090 -
1091 - 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1092 - Fixed signing manifest
1093 -
1094 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1095 - -selinux-alsa-2.20101213.ebuild:
1096 - Removed deprecated policies
1097 -
1098 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1099 - selinux-alsa-2.20101213-r1.ebuild:
1100 - Stable amd64 x86
1101 -
1102 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1103 - Initial commit to portage.
1104 -
1105 -*selinux-alsa-2.20101213-r1 (22 Jan 2011)
1106 -
1107 - 22 Jan 2011; <swift@g.o> +selinux-alsa-2.20101213-r1.ebuild,
1108 - +files/fix-alsa.patch:
1109 - Correct file context for alsactl command
1110 -
1111
1112 diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
1113 deleted file mode 100644
1114 index 310fb01..0000000
1115 --- a/sec-policy/selinux-alsa/metadata.xml
1116 +++ /dev/null
1117 @@ -1,6 +0,0 @@
1118 -<?xml version="1.0" encoding="UTF-8"?>
1119 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1120 -<pkgmetadata>
1121 - <herd>selinux</herd>
1122 - <longdescription>Gentoo SELinux policy for alsa</longdescription>
1123 -</pkgmetadata>
1124
1125 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild
1126 deleted file mode 100644
1127 index 0b83b4a..0000000
1128 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild
1129 +++ /dev/null
1130 @@ -1,14 +0,0 @@
1131 -# Copyright 1999-2012 Gentoo Foundation
1132 -# Distributed under the terms of the GNU General Public License v2
1133 -# $Header: $
1134 -EAPI="4"
1135 -
1136 -IUSE=""
1137 -MODS="alsa"
1138 -BASEPOL="2.20120725-r9"
1139 -
1140 -inherit selinux-policy-2
1141 -
1142 -DESCRIPTION="SELinux policy for alsa"
1143 -
1144 -KEYWORDS="~amd64 ~x86"
1145
1146 diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
1147 deleted file mode 100644
1148 index d6b400f..0000000
1149 --- a/sec-policy/selinux-amanda/ChangeLog
1150 +++ /dev/null
1151 @@ -1,51 +0,0 @@
1152 -# ChangeLog for sec-policy/selinux-amanda
1153 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1154 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
1155 -
1156 -*selinux-amanda-2.20120725-r7 (14 Nov 2012)
1157 -
1158 - 14 Nov 2012; <swift@g.o> +selinux-amanda-2.20120725-r7.ebuild:
1159 - Pushing out r7
1160 -
1161 -*selinux-amanda-2.20120215-r2 (27 Jun 2012)
1162 -
1163 - 27 Jun 2012; <swift@g.o> +selinux-amanda-2.20120215-r2.ebuild:
1164 - Bump to revision 13
1165 -
1166 - 09 Jun 2012; <swift@g.o> selinux-amanda-2.20120215-r1.ebuild:
1167 - Add dependency on selinux-inetd, fixes build failure
1168 -
1169 -*selinux-amanda-2.20120215-r1 (20 May 2012)
1170 -
1171 - 20 May 2012; <swift@g.o> +selinux-amanda-2.20120215-r1.ebuild:
1172 - Bumping to rev 9
1173 -
1174 - 13 May 2012; <swift@g.o> -selinux-amanda-2.20110726.ebuild:
1175 - Removing deprecated ebuilds (cleanup)
1176 -
1177 - 29 Apr 2012; <swift@g.o> selinux-amanda-2.20120215.ebuild:
1178 - Stabilizing revision 7
1179 -
1180 -*selinux-amanda-2.20120215 (31 Mar 2012)
1181 -
1182 - 31 Mar 2012; <swift@g.o> +selinux-amanda-2.20120215.ebuild:
1183 - Bumping to 2.20120215 policies
1184 -
1185 - 12 Nov 2011; <swift@g.o> -selinux-amanda-2.20101213.ebuild:
1186 - Removing old policies
1187 -
1188 - 23 Oct 2011; <swift@g.o> selinux-amanda-2.20110726.ebuild:
1189 - Stabilization (tracker #384231)
1190 -
1191 -*selinux-amanda-2.20110726 (28 Aug 2011)
1192 -
1193 - 28 Aug 2011; <swift@g.o> +selinux-amanda-2.20110726.ebuild:
1194 - Updating policy builds to refpolicy 20110726
1195 -
1196 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1197 - selinux-amanda-2.20101213.ebuild:
1198 - Stable amd64 x86
1199 -
1200 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1201 - Initial commit to portage.
1202 -
1203
1204 diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
1205 deleted file mode 100644
1206 index b77f18e..0000000
1207 --- a/sec-policy/selinux-amanda/metadata.xml
1208 +++ /dev/null
1209 @@ -1,6 +0,0 @@
1210 -<?xml version="1.0" encoding="UTF-8"?>
1211 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1212 -<pkgmetadata>
1213 - <herd>selinux</herd>
1214 - <longdescription>Gentoo SELinux policy for amanda</longdescription>
1215 -</pkgmetadata>
1216
1217 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild
1218 deleted file mode 100644
1219 index 42677b1..0000000
1220 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild
1221 +++ /dev/null
1222 @@ -1,18 +0,0 @@
1223 -# Copyright 1999-2012 Gentoo Foundation
1224 -# Distributed under the terms of the GNU General Public License v2
1225 -# $Header: $
1226 -EAPI="4"
1227 -
1228 -IUSE=""
1229 -MODS="amanda"
1230 -BASEPOL="2.20120725-r9"
1231 -
1232 -inherit selinux-policy-2
1233 -
1234 -DESCRIPTION="SELinux policy for amanda"
1235 -
1236 -KEYWORDS="~amd64 ~x86"
1237 -DEPEND="${DEPEND}
1238 - sec-policy/selinux-inetd
1239 -"
1240 -RDEPEND="${DEPEND}"
1241
1242 diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
1243 deleted file mode 100644
1244 index d3147bb..0000000
1245 --- a/sec-policy/selinux-amavis/ChangeLog
1246 +++ /dev/null
1247 @@ -1,67 +0,0 @@
1248 -# ChangeLog for sec-policy/selinux-amavis
1249 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1250 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
1251 -
1252 -*selinux-amavis-2.20120725-r7 (14 Nov 2012)
1253 -
1254 - 14 Nov 2012; <swift@g.o> +selinux-amavis-2.20120725-r7.ebuild:
1255 - Pushing out r7
1256 -
1257 -*selinux-amavis-2.20120215-r2 (27 Jun 2012)
1258 -
1259 - 27 Jun 2012; <swift@g.o> +selinux-amavis-2.20120215-r2.ebuild:
1260 - Bump to revision 13
1261 -
1262 -*selinux-amavis-2.20120215-r1 (20 May 2012)
1263 -
1264 - 20 May 2012; <swift@g.o> +selinux-amavis-2.20120215-r1.ebuild:
1265 - Bumping to rev 9
1266 -
1267 - 13 May 2012; <swift@g.o> -selinux-amavis-2.20110726.ebuild,
1268 - -selinux-amavis-2.20110726-r1.ebuild:
1269 - Removing deprecated ebuilds (cleanup)
1270 -
1271 - 29 Apr 2012; <swift@g.o> selinux-amavis-2.20120215.ebuild:
1272 - Stabilizing revision 7
1273 -
1274 -*selinux-amavis-2.20120215 (31 Mar 2012)
1275 -
1276 - 31 Mar 2012; <swift@g.o> +selinux-amavis-2.20120215.ebuild:
1277 - Bumping to 2.20120215 policies
1278 -
1279 - 19 Dec 2011; <swift@g.o> selinux-amavis-2.20110726-r1.ebuild:
1280 - Stabilize rev6
1281 -
1282 -*selinux-amavis-2.20110726-r1 (15 Nov 2011)
1283 -
1284 - 15 Nov 2011; <swift@g.o> +selinux-amavis-2.20110726-r1.ebuild:
1285 - Fix file context for amavis configuration file
1286 -
1287 - 12 Nov 2011; <swift@g.o> -selinux-amavis-2.20101213.ebuild:
1288 - Removing old policies
1289 -
1290 - 23 Oct 2011; <swift@g.o> selinux-amavis-2.20110726.ebuild:
1291 - Stabilization (tracker #384231)
1292 -
1293 -*selinux-amavis-2.20110726 (28 Aug 2011)
1294 -
1295 - 28 Aug 2011; <swift@g.o> +selinux-amavis-2.20110726.ebuild:
1296 - Updating policy builds to refpolicy 20110726
1297 -
1298 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1299 - selinux-amavis-2.20101213.ebuild:
1300 - Stable amd64 x86
1301 -
1302 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1303 - Initial commit to portage.
1304 -
1305 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
1306 - +selinux-amavis-2.20101213.ebuild, +metadata.xml:
1307 - New upstream release
1308 -
1309 -*selinux-amavis-2.20101213 (01 Jan 2011)
1310 -
1311 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
1312 - +selinux-amavis-2.20101213.ebuild, +metadata.xml:
1313 - Initial commit
1314 -
1315
1316 diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
1317 deleted file mode 100644
1318 index e378579..0000000
1319 --- a/sec-policy/selinux-amavis/metadata.xml
1320 +++ /dev/null
1321 @@ -1,6 +0,0 @@
1322 -<?xml version="1.0" encoding="UTF-8"?>
1323 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1324 -<pkgmetadata>
1325 - <herd>selinux</herd>
1326 - <longdescription>Gentoo SELinux policy for amavis</longdescription>
1327 -</pkgmetadata>
1328
1329 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild
1330 deleted file mode 100644
1331 index 7749cc0..0000000
1332 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild
1333 +++ /dev/null
1334 @@ -1,14 +0,0 @@
1335 -# Copyright 1999-2012 Gentoo Foundation
1336 -# Distributed under the terms of the GNU General Public License v2
1337 -# $Header: $
1338 -EAPI="4"
1339 -
1340 -IUSE=""
1341 -MODS="amavis"
1342 -BASEPOL="2.20120725-r9"
1343 -
1344 -inherit selinux-policy-2
1345 -
1346 -DESCRIPTION="SELinux policy for amavis"
1347 -
1348 -KEYWORDS="~amd64 ~x86"
1349
1350 diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
1351 deleted file mode 100644
1352 index c5ce746..0000000
1353 --- a/sec-policy/selinux-apache/ChangeLog
1354 +++ /dev/null
1355 @@ -1,183 +0,0 @@
1356 -# ChangeLog for sec-policy/selinux-apache
1357 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1358 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
1359 -
1360 -*selinux-apache-2.20120725-r7 (14 Nov 2012)
1361 -
1362 - 14 Nov 2012; <swift@g.o> +selinux-apache-2.20120725-r7.ebuild:
1363 - Pushing out r7
1364 -
1365 -*selinux-apache-2.20120215-r3 (27 Jun 2012)
1366 -
1367 - 27 Jun 2012; <swift@g.o> +selinux-apache-2.20120215-r3.ebuild:
1368 - Bump to revision 13
1369 -
1370 -*selinux-apache-2.20120215-r2 (20 May 2012)
1371 -
1372 - 20 May 2012; <swift@g.o> +selinux-apache-2.20120215-r2.ebuild:
1373 - Bumping to rev 9
1374 -
1375 - 13 May 2012; <swift@g.o> -selinux-apache-2.20110726-r1.ebuild,
1376 - -selinux-apache-2.20110726-r2.ebuild:
1377 - Removing deprecated ebuilds (cleanup)
1378 -
1379 - 01 May 2012; <swift@g.o> selinux-apache-2.20120215-r1.ebuild:
1380 - Pull inherit somewhat down, BASEPOL needs to be mentioned up front
1381 -
1382 - 29 Apr 2012; <swift@g.o> selinux-apache-2.20120215.ebuild:
1383 - Stabilizing revision 7
1384 -
1385 -*selinux-apache-2.20120215-r1 (26 Apr 2012)
1386 -
1387 - 26 Apr 2012; <swift@g.o> +selinux-apache-2.20120215-r1.ebuild:
1388 - Support httpd_setrlimit (bug #411149)
1389 -
1390 -*selinux-apache-2.20120215 (31 Mar 2012)
1391 -
1392 - 31 Mar 2012; <swift@g.o> +selinux-apache-2.20120215.ebuild:
1393 - Bumping to 2.20120215 policies
1394 -
1395 - 23 Feb 2012; <swift@g.o> selinux-apache-2.20110726-r2.ebuild:
1396 - Stabilizing
1397 -
1398 -*selinux-apache-2.20110726-r2 (14 Jan 2012)
1399 -
1400 - 14 Jan 2012; <swift@g.o> +selinux-apache-2.20110726-r2.ebuild:
1401 - Adding aggregated types for use by other web server domains
1402 -
1403 - 12 Nov 2011; <swift@g.o> -selinux-apache-2.20101213-r1.ebuild:
1404 - Removing old policies
1405 -
1406 - 23 Oct 2011; <swift@g.o> selinux-apache-2.20110726-r1.ebuild:
1407 - Stabilization (tracker #384231)
1408 -
1409 -*selinux-apache-2.20110726-r1 (28 Aug 2011)
1410 -
1411 - 28 Aug 2011; <swift@g.o> +selinux-apache-2.20110726-r1.ebuild:
1412 - Updating policy builds to refpolicy 20110726
1413 -
1414 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1415 - -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
1416 - -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
1417 - Removed deprecated policies
1418 -
1419 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1420 - selinux-apache-2.20101213-r1.ebuild:
1421 - Stable amd64 x86
1422 -
1423 -*selinux-apache-2.20101213-r1 (05 Feb 2011)
1424 -*selinux-apache-2.20101213 (05 Feb 2011)
1425 -
1426 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1427 - +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
1428 - New upstream policy.
1429 -
1430 -*selinux-apache-2.20091215 (16 Dec 2009)
1431 -
1432 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1433 - +selinux-apache-2.20091215.ebuild:
1434 - New upstream release.
1435 -
1436 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1437 - -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
1438 - selinux-apache-20080525.ebuild:
1439 - Mark 20080525 stable, clear old ebuilds.
1440 -
1441 -*selinux-apache-2.20090730 (03 Aug 2009)
1442 -
1443 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1444 - +selinux-apache-2.20090730.ebuild:
1445 - New upstream release.
1446 -
1447 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1448 - selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
1449 - selinux-apache-20080525.ebuild:
1450 - Drop alpha, mips, ppc, sparc selinux support.
1451 -
1452 -*selinux-apache-20080525 (25 May 2008)
1453 -
1454 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1455 - +selinux-apache-20080525.ebuild:
1456 - New SVN snapshot.
1457 -
1458 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1459 - -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
1460 - -selinux-apache-20061114.ebuild:
1461 - Remove old ebuilds.
1462 -
1463 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1464 - selinux-apache-20070928.ebuild:
1465 - Mark stable.
1466 -
1467 -*selinux-apache-20070928 (26 Nov 2007)
1468 -
1469 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1470 - +selinux-apache-20070928.ebuild:
1471 - New SVN snapshot.
1472 -
1473 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1474 - Removing kaiowas from metadata due to his retirement (see #61930 for
1475 - reference).
1476 -
1477 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1478 - selinux-apache-20070329.ebuild:
1479 - Mark stable.
1480 -
1481 -*selinux-apache-20070329 (29 Mar 2007)
1482 -
1483 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1484 - +selinux-apache-20070329.ebuild:
1485 - New SVN snapshot.
1486 -
1487 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1488 - Redigest for Manifest2
1489 -
1490 -*selinux-apache-20061114 (15 Nov 2006)
1491 -
1492 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1493 - +selinux-apache-20061114.ebuild:
1494 - New SVN snapshot.
1495 -
1496 -*selinux-apache-20061008 (09 Oct 2006)
1497 -
1498 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1499 - +selinux-apache-20061008.ebuild:
1500 - First mainstream reference policy testing release.
1501 -
1502 - 24 Feb 2005; petre rodan <kaiowas@g.o>
1503 - selinux-apache-20050211.ebuild:
1504 - mark stable
1505 -
1506 -*selinux-apache-20050211 (11 Feb 2005)
1507 -
1508 - 11 Feb 2005; petre rodan <kaiowas@g.o>
1509 - -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
1510 - added contexts needed by >=apache-2.0.52-r3 - bug 81365
1511 -
1512 - 23 Nov 2004; petre rodan <kaiowas@g.o>
1513 - selinux-apache-20040925.ebuild:
1514 - mark stable
1515 -
1516 -*selinux-apache-20040925 (23 Oct 2004)
1517 -
1518 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
1519 - +selinux-apache-20040925.ebuild:
1520 - update needed by base-policy-20041023
1521 -
1522 -*selinux-apache-20040704 (04 Jul 2004)
1523 -
1524 - 04 Jul 2004; Chris PeBenito <pebenito@g.o>
1525 - +selinux-apache-20040704.ebuild:
1526 - Sysadmfile cleanup, and updates from #52730 and #55006.
1527 -
1528 -*selinux-apache-20040426 (26 Apr 2004)
1529 -
1530 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
1531 - +selinux-apache-20040426.ebuild:
1532 - Fix for 2004.1
1533 -
1534 -*selinux-apache-20040103 (03 Jan 2004)
1535 -
1536 - 03 Jan 2004; Chris PeBenito <pebenito@g.o> :
1537 - Initial commit.
1538 -
1539
1540 diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
1541 deleted file mode 100644
1542 index db28936..0000000
1543 --- a/sec-policy/selinux-apache/metadata.xml
1544 +++ /dev/null
1545 @@ -1,6 +0,0 @@
1546 -<?xml version="1.0" encoding="UTF-8"?>
1547 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1548 -<pkgmetadata>
1549 - <herd>selinux</herd>
1550 - <longdescription>Gentoo SELinux policy for apache</longdescription>
1551 -</pkgmetadata>
1552
1553 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild
1554 deleted file mode 100644
1555 index 28592ac..0000000
1556 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild
1557 +++ /dev/null
1558 @@ -1,18 +0,0 @@
1559 -# Copyright 1999-2012 Gentoo Foundation
1560 -# Distributed under the terms of the GNU General Public License v2
1561 -# $Header: $
1562 -EAPI="4"
1563 -
1564 -IUSE=""
1565 -MODS="apache"
1566 -BASEPOL="2.20120725-r9"
1567 -
1568 -inherit selinux-policy-2
1569 -
1570 -DESCRIPTION="SELinux policy for apache"
1571 -
1572 -KEYWORDS="~amd64 ~x86"
1573 -DEPEND="${DEPEND}
1574 - sec-policy/selinux-kerberos
1575 -"
1576 -RDEPEND="${DEPEND}"
1577
1578 diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
1579 deleted file mode 100644
1580 index 45c9c93..0000000
1581 --- a/sec-policy/selinux-apcupsd/ChangeLog
1582 +++ /dev/null
1583 @@ -1,46 +0,0 @@
1584 -# ChangeLog for sec-policy/selinux-apcupsd
1585 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1586 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
1587 -
1588 -*selinux-apcupsd-2.20120725-r7 (14 Nov 2012)
1589 -
1590 - 14 Nov 2012; <swift@g.o> +selinux-apcupsd-2.20120725-r7.ebuild:
1591 - Pushing out r7
1592 -
1593 -*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
1594 -
1595 - 27 Jun 2012; <swift@g.o> +selinux-apcupsd-2.20120215-r1.ebuild:
1596 - Bump to revision 13
1597 -
1598 - 04 Jun 2012; <swift@g.o> selinux-apcupsd-2.20120215.ebuild:
1599 - Add dependency on selinux-apache
1600 -
1601 - 13 May 2012; <swift@g.o> -selinux-apcupsd-2.20110726.ebuild:
1602 - Removing deprecated ebuilds (cleanup)
1603 -
1604 - 29 Apr 2012; <swift@g.o> selinux-apcupsd-2.20120215.ebuild:
1605 - Stabilizing revision 7
1606 -
1607 -*selinux-apcupsd-2.20120215 (31 Mar 2012)
1608 -
1609 - 31 Mar 2012; <swift@g.o> +selinux-apcupsd-2.20120215.ebuild:
1610 - Bumping to 2.20120215 policies
1611 -
1612 - 12 Nov 2011; <swift@g.o> -selinux-apcupsd-2.20101213.ebuild:
1613 - Removing old policies
1614 -
1615 - 23 Oct 2011; <swift@g.o> selinux-apcupsd-2.20110726.ebuild:
1616 - Stabilization (tracker #384231)
1617 -
1618 -*selinux-apcupsd-2.20110726 (28 Aug 2011)
1619 -
1620 - 28 Aug 2011; <swift@g.o> +selinux-apcupsd-2.20110726.ebuild:
1621 - Updating policy builds to refpolicy 20110726
1622 -
1623 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1624 - selinux-apcupsd-2.20101213.ebuild:
1625 - Stable amd64 x86
1626 -
1627 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1628 - Initial commit to portage.
1629 -
1630
1631 diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
1632 deleted file mode 100644
1633 index 1beba9f..0000000
1634 --- a/sec-policy/selinux-apcupsd/metadata.xml
1635 +++ /dev/null
1636 @@ -1,6 +0,0 @@
1637 -<?xml version="1.0" encoding="UTF-8"?>
1638 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1639 -<pkgmetadata>
1640 - <herd>selinux</herd>
1641 - <longdescription>Gentoo SELinux policy for apcupsd</longdescription>
1642 -</pkgmetadata>
1643
1644 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild
1645 deleted file mode 100644
1646 index 2064034..0000000
1647 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild
1648 +++ /dev/null
1649 @@ -1,18 +0,0 @@
1650 -# Copyright 1999-2012 Gentoo Foundation
1651 -# Distributed under the terms of the GNU General Public License v2
1652 -# $Header: $
1653 -EAPI="4"
1654 -
1655 -IUSE=""
1656 -MODS="apcupsd"
1657 -BASEPOL="2.20120725-r9"
1658 -
1659 -inherit selinux-policy-2
1660 -
1661 -DESCRIPTION="SELinux policy for apcupsd"
1662 -
1663 -KEYWORDS="~amd64 ~x86"
1664 -DEPEND="${DEPEND}
1665 - sec-policy/selinux-apache
1666 -"
1667 -RDEPEND="${DEPEND}"
1668
1669 diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
1670 deleted file mode 100644
1671 index a56639d..0000000
1672 --- a/sec-policy/selinux-apm/ChangeLog
1673 +++ /dev/null
1674 @@ -1,47 +0,0 @@
1675 -# ChangeLog for sec-policy/selinux-apm
1676 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1677 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
1678 -
1679 -*selinux-apm-2.20120725-r7 (14 Nov 2012)
1680 -
1681 - 14 Nov 2012; <swift@g.o> +selinux-apm-2.20120725-r7.ebuild:
1682 - Pushing out r7
1683 -
1684 -*selinux-apm-2.20120215-r1 (27 Jun 2012)
1685 -
1686 - 27 Jun 2012; <swift@g.o> +selinux-apm-2.20120215-r1.ebuild:
1687 - Bump to revision 13
1688 -
1689 - 13 May 2012; <swift@g.o> -selinux-apm-2.20110726.ebuild:
1690 - Removing deprecated ebuilds (cleanup)
1691 -
1692 - 29 Apr 2012; <swift@g.o> selinux-apm-2.20120215.ebuild:
1693 - Stabilizing revision 7
1694 -
1695 - 31 Mar 2012; <swift@g.o> selinux-apm-2.20110726.ebuild,
1696 - +selinux-apm-2.20120215.ebuild:
1697 - Remove deprecated dependency
1698 -
1699 -*selinux-apm-2.20120215 (31 Mar 2012)
1700 -
1701 - 31 Mar 2012; <swift@g.o> +selinux-apm-2.20120215.ebuild:
1702 - Bumping to 2.20120215 policies
1703 -
1704 - 12 Nov 2011; <swift@g.o> -selinux-apm-2.20101213.ebuild:
1705 - Removing old policies
1706 -
1707 - 23 Oct 2011; <swift@g.o> selinux-apm-2.20110726.ebuild:
1708 - Stabilization (tracker #384231)
1709 -
1710 -*selinux-apm-2.20110726 (28 Aug 2011)
1711 -
1712 - 28 Aug 2011; <swift@g.o> +selinux-apm-2.20110726.ebuild:
1713 - Updating policy builds to refpolicy 20110726
1714 -
1715 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1716 - selinux-apm-2.20101213.ebuild:
1717 - Stable amd64 x86
1718 -
1719 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1720 - Initial commit to portage.
1721 -
1722
1723 diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
1724 deleted file mode 100644
1725 index 6b4791d..0000000
1726 --- a/sec-policy/selinux-apm/metadata.xml
1727 +++ /dev/null
1728 @@ -1,6 +0,0 @@
1729 -<?xml version="1.0" encoding="UTF-8"?>
1730 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1731 -<pkgmetadata>
1732 - <herd>selinux</herd>
1733 - <longdescription>Gentoo SELinux policy for apm</longdescription>
1734 -</pkgmetadata>
1735
1736 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild
1737 deleted file mode 100644
1738 index 515c7ff..0000000
1739 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild
1740 +++ /dev/null
1741 @@ -1,14 +0,0 @@
1742 -# Copyright 1999-2012 Gentoo Foundation
1743 -# Distributed under the terms of the GNU General Public License v2
1744 -# $Header: $
1745 -EAPI="4"
1746 -
1747 -IUSE=""
1748 -MODS="apm"
1749 -BASEPOL="2.20120725-r9"
1750 -
1751 -inherit selinux-policy-2
1752 -
1753 -DESCRIPTION="SELinux policy for apm"
1754 -
1755 -KEYWORDS="~amd64 ~x86"
1756
1757 diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
1758 deleted file mode 100644
1759 index e45859a..0000000
1760 --- a/sec-policy/selinux-arpwatch/ChangeLog
1761 +++ /dev/null
1762 @@ -1,158 +0,0 @@
1763 -# ChangeLog for sec-policy/selinux-arpwatch
1764 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1765 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
1766 -
1767 -*selinux-arpwatch-2.20120725-r7 (14 Nov 2012)
1768 -
1769 - 14 Nov 2012; <swift@g.o> +selinux-arpwatch-2.20120725-r7.ebuild:
1770 - Pushing out r7
1771 -
1772 -*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
1773 -
1774 - 27 Jun 2012; <swift@g.o> +selinux-arpwatch-2.20120215-r1.ebuild:
1775 - Bump to revision 13
1776 -
1777 - 13 May 2012; <swift@g.o> -selinux-arpwatch-2.20110726.ebuild:
1778 - Removing deprecated ebuilds (cleanup)
1779 -
1780 - 29 Apr 2012; <swift@g.o> selinux-arpwatch-2.20120215.ebuild:
1781 - Stabilizing revision 7
1782 -
1783 -*selinux-arpwatch-2.20120215 (31 Mar 2012)
1784 -
1785 - 31 Mar 2012; <swift@g.o> +selinux-arpwatch-2.20120215.ebuild:
1786 - Bumping to 2.20120215 policies
1787 -
1788 - 23 Oct 2011; <swift@g.o> selinux-arpwatch-2.20110726.ebuild:
1789 - Stabilization (tracker #384231)
1790 -
1791 -*selinux-arpwatch-2.20110726 (28 Aug 2011)
1792 -
1793 - 28 Aug 2011; <swift@g.o> +selinux-arpwatch-2.20110726.ebuild:
1794 - Updating policy builds to refpolicy 20110726
1795 -
1796 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1797 - -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
1798 - -selinux-arpwatch-20080525.ebuild:
1799 - Removed deprecated policies
1800 -
1801 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1802 - selinux-arpwatch-2.20101213.ebuild:
1803 - Stable amd64 x86
1804 -
1805 -*selinux-arpwatch-2.20101213 (05 Feb 2011)
1806 -
1807 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1808 - +selinux-arpwatch-2.20101213.ebuild:
1809 - New upstream policy.
1810 -
1811 -*selinux-arpwatch-2.20091215 (16 Dec 2009)
1812 -
1813 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1814 - +selinux-arpwatch-2.20091215.ebuild:
1815 - New upstream release.
1816 -
1817 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1818 - -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
1819 - selinux-arpwatch-20080525.ebuild:
1820 - Mark 20080525 stable, clear old ebuilds.
1821 -
1822 -*selinux-arpwatch-2.20090730 (03 Aug 2009)
1823 -
1824 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1825 - +selinux-arpwatch-2.20090730.ebuild:
1826 - New upstream release.
1827 -
1828 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1829 - selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
1830 - selinux-arpwatch-20080525.ebuild:
1831 - Drop alpha, mips, ppc, sparc selinux support.
1832 -
1833 -*selinux-arpwatch-20080525 (25 May 2008)
1834 -
1835 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1836 - +selinux-arpwatch-20080525.ebuild:
1837 - New SVN snapshot.
1838 -
1839 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1840 - -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
1841 - -selinux-arpwatch-20061114.ebuild:
1842 - Remove old ebuilds.
1843 -
1844 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1845 - selinux-arpwatch-20070928.ebuild:
1846 - Mark stable.
1847 -
1848 -*selinux-arpwatch-20070928 (26 Nov 2007)
1849 -
1850 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1851 - +selinux-arpwatch-20070928.ebuild:
1852 - New SVN snapshot.
1853 -
1854 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1855 - Removing kaiowas from metadata due to his retirement (see #61930 for
1856 - reference).
1857 -
1858 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1859 - selinux-arpwatch-20070329.ebuild:
1860 - Mark stable.
1861 -
1862 -*selinux-arpwatch-20070329 (29 Mar 2007)
1863 -
1864 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1865 - +selinux-arpwatch-20070329.ebuild:
1866 - New SVN snapshot.
1867 -
1868 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1869 - Redigest for Manifest2
1870 -
1871 -*selinux-arpwatch-20061114 (15 Nov 2006)
1872 -
1873 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1874 - +selinux-arpwatch-20061114.ebuild:
1875 - New SVN snapshot.
1876 -
1877 -*selinux-arpwatch-20061008 (09 Oct 2006)
1878 -
1879 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1880 - +selinux-arpwatch-20061008.ebuild:
1881 - First mainstream reference policy testing release.
1882 -
1883 - 07 May 2005; petre rodan <kaiowas@g.o>
1884 - selinux-arpwatch-20050408.ebuild:
1885 - mark stable
1886 -
1887 -*selinux-arpwatch-20050408 (23 Apr 2005)
1888 -
1889 - 23 Apr 2005; petre rodan <kaiowas@g.o>
1890 - -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
1891 - merge with upstream
1892 -
1893 -*selinux-arpwatch-20050219 (23 Mar 2005)
1894 -
1895 - 23 Mar 2005; petre rodan <kaiowas@g.o>
1896 - selinux-arpwatch-20050219.ebuild:
1897 - mark stable
1898 -
1899 -*selinux-arpwatch-20041208 (12 Dec 2004)
1900 -
1901 - 12 Dec 2004; petre rodan <kaiowas@g.o>
1902 - -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
1903 - merge with upstream policy, ebuild cleanup
1904 -
1905 - 23 Nov 2004; petre rodan <kaiowas@g.o>
1906 - selinux-arpwatch-20041120.ebuild:
1907 - mark stable
1908 -
1909 -*selinux-arpwatch-20041120 (22 Nov 2004)
1910 -
1911 - 22 Nov 2004; petre rodan <kaiowas@g.o>
1912 - +selinux-arpwatch-20041120.ebuild:
1913 - merge with nsa policy
1914 -
1915 -*selinux-arpwatch-20041114 (14 Nov 2004)
1916 -
1917 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
1918 - +selinux-arpwatch-20041114.ebuild:
1919 - initial commit
1920 -
1921
1922 diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
1923 deleted file mode 100644
1924 index f48139b..0000000
1925 --- a/sec-policy/selinux-arpwatch/metadata.xml
1926 +++ /dev/null
1927 @@ -1,6 +0,0 @@
1928 -<?xml version="1.0" encoding="UTF-8"?>
1929 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1930 -<pkgmetadata>
1931 - <herd>selinux</herd>
1932 - <longdescription>Gentoo SELinux policy for arpwatch</longdescription>
1933 -</pkgmetadata>
1934
1935 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild
1936 deleted file mode 100644
1937 index 0b6692a..0000000
1938 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild
1939 +++ /dev/null
1940 @@ -1,14 +0,0 @@
1941 -# Copyright 1999-2012 Gentoo Foundation
1942 -# Distributed under the terms of the GNU General Public License v2
1943 -# $Header: $
1944 -EAPI="4"
1945 -
1946 -IUSE=""
1947 -MODS="arpwatch"
1948 -BASEPOL="2.20120725-r9"
1949 -
1950 -inherit selinux-policy-2
1951 -
1952 -DESCRIPTION="SELinux policy for arpwatch"
1953 -
1954 -KEYWORDS="~amd64 ~x86"
1955
1956 diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
1957 deleted file mode 100644
1958 index 0dd1593..0000000
1959 --- a/sec-policy/selinux-asterisk/ChangeLog
1960 +++ /dev/null
1961 @@ -1,143 +0,0 @@
1962 -# ChangeLog for sec-policy/selinux-asterisk
1963 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1964 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
1965 -
1966 -*selinux-asterisk-2.20120725-r7 (14 Nov 2012)
1967 -
1968 - 14 Nov 2012; <swift@g.o> +selinux-asterisk-2.20120725-r7.ebuild:
1969 - Pushing out r7
1970 -
1971 -*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
1972 -
1973 - 27 Jun 2012; <swift@g.o> +selinux-asterisk-2.20120215-r1.ebuild:
1974 - Bump to revision 13
1975 -
1976 - 13 May 2012; <swift@g.o> -selinux-asterisk-2.20110726-r1.ebuild,
1977 - -selinux-asterisk-2.20110726-r2.ebuild:
1978 - Removing deprecated ebuilds (cleanup)
1979 -
1980 - 29 Apr 2012; <swift@g.o> selinux-asterisk-2.20120215.ebuild:
1981 - Stabilizing revision 7
1982 -
1983 -*selinux-asterisk-2.20120215 (31 Mar 2012)
1984 -
1985 - 31 Mar 2012; <swift@g.o> +selinux-asterisk-2.20120215.ebuild:
1986 - Bumping to 2.20120215 policies
1987 -
1988 - 27 Nov 2011; <swift@g.o> selinux-asterisk-2.20110726-r2.ebuild:
1989 - Stable on amd64/x86
1990 -
1991 - 12 Nov 2011; <swift@g.o> -selinux-asterisk-2.20101213.ebuild:
1992 - Removing old policies
1993 -
1994 - 23 Oct 2011; <swift@g.o> selinux-asterisk-2.20110726-r1.ebuild:
1995 - Stabilization (tracker #384231)
1996 -
1997 -*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
1998 -
1999 - 23 Oct 2011; <swift@g.o> +selinux-asterisk-2.20110726-r2.ebuild:
2000 - Fix asterisk -r usage
2001 -
2002 -*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
2003 -
2004 - 28 Aug 2011; <swift@g.o> +selinux-asterisk-2.20110726-r1.ebuild:
2005 - Updating policy builds to refpolicy 20110726
2006 -
2007 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
2008 - -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
2009 - -selinux-asterisk-20080525.ebuild:
2010 - Removed deprecated policies
2011 -
2012 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2013 - selinux-asterisk-2.20101213.ebuild:
2014 - Stable amd64 x86
2015 -
2016 -*selinux-asterisk-2.20101213 (05 Feb 2011)
2017 -
2018 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2019 - +selinux-asterisk-2.20101213.ebuild:
2020 - New upstream policy.
2021 -
2022 -*selinux-asterisk-2.20091215 (16 Dec 2009)
2023 -
2024 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
2025 - +selinux-asterisk-2.20091215.ebuild:
2026 - New upstream release.
2027 -
2028 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2029 - -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
2030 - selinux-asterisk-20080525.ebuild:
2031 - Mark 20080525 stable, clear old ebuilds.
2032 -
2033 -*selinux-asterisk-2.20090730 (03 Aug 2009)
2034 -
2035 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2036 - +selinux-asterisk-2.20090730.ebuild:
2037 - New upstream release.
2038 -
2039 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2040 - selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
2041 - selinux-asterisk-20080525.ebuild:
2042 - Drop alpha, mips, ppc, sparc selinux support.
2043 -
2044 -*selinux-asterisk-20080525 (25 May 2008)
2045 -
2046 - 25 May 2008; Chris PeBenito <pebenito@g.o>
2047 - +selinux-asterisk-20080525.ebuild:
2048 - New SVN snapshot.
2049 -
2050 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
2051 - -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
2052 - Remove old ebuilds.
2053 -
2054 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
2055 - selinux-asterisk-20070928.ebuild:
2056 - Mark stable.
2057 -
2058 -*selinux-asterisk-20070928 (26 Nov 2007)
2059 -
2060 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
2061 - +selinux-asterisk-20070928.ebuild:
2062 - New SVN snapshot.
2063 -
2064 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
2065 - Removing kaiowas from metadata due to his retirement (see #61930 for
2066 - reference).
2067 -
2068 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
2069 - selinux-asterisk-20070329.ebuild:
2070 - Mark stable.
2071 -
2072 -*selinux-asterisk-20070329 (29 Mar 2007)
2073 -
2074 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
2075 - +selinux-asterisk-20070329.ebuild:
2076 - New SVN snapshot.
2077 -
2078 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
2079 - Redigest for Manifest2
2080 -
2081 -*selinux-asterisk-20061114 (15 Nov 2006)
2082 -
2083 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
2084 - +selinux-asterisk-20061114.ebuild:
2085 - New SVN snapshot.
2086 -
2087 -*selinux-asterisk-20061008 (09 Oct 2006)
2088 -
2089 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
2090 - selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
2091 - First mainstream reference policy testing release.
2092 -
2093 -*selinux-asterisk-20050219 (25 Feb 2005)
2094 -
2095 - 25 Feb 2005; petre rodan <kaiowas@g.o>
2096 - +selinux-asterisk-20050219.ebuild:
2097 - merge with upstream policy
2098 -
2099 -*selinux-asterisk-20041211 (12 Dec 2004)
2100 -
2101 - 12 Dec 2004; petre rodan <kaiowas@g.o> +metadata.xml,
2102 - +selinux-asterisk-20041211.ebuild:
2103 - initial commit
2104 -
2105
2106 diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
2107 deleted file mode 100644
2108 index 1095e19..0000000
2109 --- a/sec-policy/selinux-asterisk/metadata.xml
2110 +++ /dev/null
2111 @@ -1,6 +0,0 @@
2112 -<?xml version="1.0" encoding="UTF-8"?>
2113 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2114 -<pkgmetadata>
2115 - <herd>selinux</herd>
2116 - <longdescription>Gentoo SELinux policy for asterisk</longdescription>
2117 -</pkgmetadata>
2118
2119 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild
2120 deleted file mode 100644
2121 index 301e405..0000000
2122 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild
2123 +++ /dev/null
2124 @@ -1,14 +0,0 @@
2125 -# Copyright 1999-2012 Gentoo Foundation
2126 -# Distributed under the terms of the GNU General Public License v2
2127 -# $Header: $
2128 -EAPI="4"
2129 -
2130 -IUSE=""
2131 -MODS="asterisk"
2132 -BASEPOL="2.20120725-r9"
2133 -
2134 -inherit selinux-policy-2
2135 -
2136 -DESCRIPTION="SELinux policy for asterisk"
2137 -
2138 -KEYWORDS="~amd64 ~x86"
2139
2140 diff --git a/sec-policy/selinux-at/ChangeLog b/sec-policy/selinux-at/ChangeLog
2141 deleted file mode 100644
2142 index e49bd17..0000000
2143 --- a/sec-policy/selinux-at/ChangeLog
2144 +++ /dev/null
2145 @@ -1,10 +0,0 @@
2146 -# ChangeLog for sec-policy/selinux-at
2147 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2148 -# $Header: $
2149 -
2150 -*selinux-at-2.20120725-r9 (13 Dec 2012)
2151 -
2152 - 13 Dec 2012; <swift@g.o> +selinux-at-2.20120725-r9.ebuild,
2153 - +metadata.xml:
2154 - Initial at policy module
2155 -
2156
2157 diff --git a/sec-policy/selinux-at/metadata.xml b/sec-policy/selinux-at/metadata.xml
2158 deleted file mode 100644
2159 index 9fc5dd4..0000000
2160 --- a/sec-policy/selinux-at/metadata.xml
2161 +++ /dev/null
2162 @@ -1,6 +0,0 @@
2163 -<?xml version="1.0" encoding="UTF-8"?>
2164 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2165 -<pkgmetadata>
2166 - <herd>selinux</herd>
2167 - <longdescription>Gentoo SELinux policy for at</longdescription>
2168 -</pkgmetadata>
2169
2170 diff --git a/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild b/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild
2171 deleted file mode 100644
2172 index cbf80be..0000000
2173 --- a/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild
2174 +++ /dev/null
2175 @@ -1,14 +0,0 @@
2176 -# Copyright 1999-2012 Gentoo Foundation
2177 -# Distributed under the terms of the GNU General Public License v2
2178 -# $Header: $
2179 -EAPI="4"
2180 -
2181 -IUSE=""
2182 -MODS="at"
2183 -BASEPOL="2.20120725-r9"
2184 -
2185 -inherit selinux-policy-2
2186 -
2187 -DESCRIPTION="SELinux policy for at"
2188 -
2189 -KEYWORDS="~amd64 ~x86"
2190
2191 diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
2192 deleted file mode 100644
2193 index ac9882c..0000000
2194 --- a/sec-policy/selinux-automount/ChangeLog
2195 +++ /dev/null
2196 @@ -1,43 +0,0 @@
2197 -# ChangeLog for sec-policy/selinux-automount
2198 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2199 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
2200 -
2201 -*selinux-automount-2.20120725-r7 (14 Nov 2012)
2202 -
2203 - 14 Nov 2012; <swift@g.o> +selinux-automount-2.20120725-r7.ebuild:
2204 - Pushing out r7
2205 -
2206 -*selinux-automount-2.20120215-r1 (27 Jun 2012)
2207 -
2208 - 27 Jun 2012; <swift@g.o> +selinux-automount-2.20120215-r1.ebuild:
2209 - Bump to revision 13
2210 -
2211 - 13 May 2012; <swift@g.o> -selinux-automount-2.20110726.ebuild:
2212 - Removing deprecated ebuilds (cleanup)
2213 -
2214 - 29 Apr 2012; <swift@g.o> selinux-automount-2.20120215.ebuild:
2215 - Stabilizing revision 7
2216 -
2217 -*selinux-automount-2.20120215 (31 Mar 2012)
2218 -
2219 - 31 Mar 2012; <swift@g.o> +selinux-automount-2.20120215.ebuild:
2220 - Bumping to 2.20120215 policies
2221 -
2222 - 12 Nov 2011; <swift@g.o> -selinux-automount-2.20101213.ebuild:
2223 - Removing old policies
2224 -
2225 - 23 Oct 2011; <swift@g.o> selinux-automount-2.20110726.ebuild:
2226 - Stabilization (tracker #384231)
2227 -
2228 -*selinux-automount-2.20110726 (28 Aug 2011)
2229 -
2230 - 28 Aug 2011; <swift@g.o> +selinux-automount-2.20110726.ebuild:
2231 - Updating policy builds to refpolicy 20110726
2232 -
2233 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2234 - selinux-automount-2.20101213.ebuild:
2235 - Stable amd64 x86
2236 -
2237 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2238 - Initial commit to portage.
2239 -
2240
2241 diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
2242 deleted file mode 100644
2243 index 3546bea..0000000
2244 --- a/sec-policy/selinux-automount/metadata.xml
2245 +++ /dev/null
2246 @@ -1,6 +0,0 @@
2247 -<?xml version="1.0" encoding="UTF-8"?>
2248 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2249 -<pkgmetadata>
2250 - <herd>selinux</herd>
2251 - <longdescription>Gentoo SELinux policy for automount</longdescription>
2252 -</pkgmetadata>
2253
2254 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild
2255 deleted file mode 100644
2256 index f801613..0000000
2257 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild
2258 +++ /dev/null
2259 @@ -1,14 +0,0 @@
2260 -# Copyright 1999-2012 Gentoo Foundation
2261 -# Distributed under the terms of the GNU General Public License v2
2262 -# $Header: $
2263 -EAPI="4"
2264 -
2265 -IUSE=""
2266 -MODS="automount"
2267 -BASEPOL="2.20120725-r9"
2268 -
2269 -inherit selinux-policy-2
2270 -
2271 -DESCRIPTION="SELinux policy for automount"
2272 -
2273 -KEYWORDS="~amd64 ~x86"
2274
2275 diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
2276 deleted file mode 100644
2277 index 62518c5..0000000
2278 --- a/sec-policy/selinux-avahi/ChangeLog
2279 +++ /dev/null
2280 @@ -1,109 +0,0 @@
2281 -# ChangeLog for sec-policy/selinux-avahi
2282 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2283 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
2284 -
2285 -*selinux-avahi-2.20120725-r7 (14 Nov 2012)
2286 -
2287 - 14 Nov 2012; <swift@g.o> +selinux-avahi-2.20120725-r7.ebuild:
2288 - Pushing out r7
2289 -
2290 -*selinux-avahi-2.20120215-r1 (27 Jun 2012)
2291 -
2292 - 27 Jun 2012; <swift@g.o> +selinux-avahi-2.20120215-r1.ebuild:
2293 - Bump to revision 13
2294 -
2295 - 13 May 2012; <swift@g.o> -selinux-avahi-2.20110726.ebuild:
2296 - Removing deprecated ebuilds (cleanup)
2297 -
2298 - 29 Apr 2012; <swift@g.o> selinux-avahi-2.20120215.ebuild:
2299 - Stabilizing revision 7
2300 -
2301 -*selinux-avahi-2.20120215 (31 Mar 2012)
2302 -
2303 - 31 Mar 2012; <swift@g.o> +selinux-avahi-2.20120215.ebuild:
2304 - Bumping to 2.20120215 policies
2305 -
2306 - 12 Nov 2011; <swift@g.o> -selinux-avahi-2.20101213.ebuild:
2307 - Removing old policies
2308 -
2309 - 23 Oct 2011; <swift@g.o> selinux-avahi-2.20110726.ebuild:
2310 - Stabilization (tracker #384231)
2311 -
2312 -*selinux-avahi-2.20110726 (28 Aug 2011)
2313 -
2314 - 28 Aug 2011; <swift@g.o> +selinux-avahi-2.20110726.ebuild:
2315 - Updating policy builds to refpolicy 20110726
2316 -
2317 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
2318 - -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
2319 - -selinux-avahi-20080525.ebuild:
2320 - Removed deprecated policies
2321 -
2322 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2323 - selinux-avahi-2.20101213.ebuild:
2324 - Stable amd64 x86
2325 -
2326 -*selinux-avahi-2.20101213 (05 Feb 2011)
2327 -
2328 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2329 - +selinux-avahi-2.20101213.ebuild:
2330 - New upstream policy.
2331 -
2332 -*selinux-avahi-2.20091215 (16 Dec 2009)
2333 -
2334 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
2335 - +selinux-avahi-2.20091215.ebuild:
2336 - New upstream release.
2337 -
2338 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2339 - -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
2340 - selinux-avahi-20080525.ebuild:
2341 - Mark 20080525 stable, clear old ebuilds.
2342 -
2343 -*selinux-avahi-2.20090730 (03 Aug 2009)
2344 -
2345 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2346 - +selinux-avahi-2.20090730.ebuild:
2347 - New upstream release.
2348 -
2349 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2350 - selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
2351 - selinux-avahi-20080525.ebuild:
2352 - Drop alpha, mips, ppc, sparc selinux support.
2353 -
2354 -*selinux-avahi-20080525 (25 May 2008)
2355 -
2356 - 25 May 2008; Chris PeBenito <pebenito@g.o>
2357 - +selinux-avahi-20080525.ebuild:
2358 - New SVN snapshot.
2359 -
2360 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
2361 - -selinux-avahi-20061114.ebuild:
2362 - Remove old ebuilds.
2363 -
2364 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
2365 - selinux-avahi-20070928.ebuild:
2366 - Mark stable.
2367 -
2368 -*selinux-avahi-20070928 (26 Nov 2007)
2369 -
2370 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
2371 - +selinux-avahi-20070928.ebuild:
2372 - New SVN snapshot.
2373 -
2374 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
2375 - selinux-avahi-20070329.ebuild:
2376 - Mark stable.
2377 -
2378 -*selinux-avahi-20070329 (29 Mar 2007)
2379 -
2380 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
2381 - +selinux-avahi-20070329.ebuild:
2382 - New SVN snapshot.
2383 -
2384 -*selinux-avahi-20061114 (22 Nov 2006)
2385 -
2386 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
2387 - +selinux-avahi-20061114.ebuild:
2388 - Initial commit.
2389 -
2390
2391 diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
2392 deleted file mode 100644
2393 index 64c05fc..0000000
2394 --- a/sec-policy/selinux-avahi/metadata.xml
2395 +++ /dev/null
2396 @@ -1,6 +0,0 @@
2397 -<?xml version="1.0" encoding="UTF-8"?>
2398 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2399 -<pkgmetadata>
2400 - <herd>selinux</herd>
2401 - <longdescription>Gentoo SELinux policy for avahi</longdescription>
2402 -</pkgmetadata>
2403
2404 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild
2405 deleted file mode 100644
2406 index bb28d77..0000000
2407 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild
2408 +++ /dev/null
2409 @@ -1,14 +0,0 @@
2410 -# Copyright 1999-2012 Gentoo Foundation
2411 -# Distributed under the terms of the GNU General Public License v2
2412 -# $Header: $
2413 -EAPI="4"
2414 -
2415 -IUSE=""
2416 -MODS="avahi"
2417 -BASEPOL="2.20120725-r9"
2418 -
2419 -inherit selinux-policy-2
2420 -
2421 -DESCRIPTION="SELinux policy for avahi"
2422 -
2423 -KEYWORDS="~amd64 ~x86"
2424
2425 diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
2426 deleted file mode 100644
2427 index 7cfb5a8..0000000
2428 --- a/sec-policy/selinux-awstats/ChangeLog
2429 +++ /dev/null
2430 @@ -1,46 +0,0 @@
2431 -# ChangeLog for sec-policy/selinux-awstats
2432 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2433 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
2434 -
2435 -*selinux-awstats-2.20120725-r7 (14 Nov 2012)
2436 -
2437 - 14 Nov 2012; <swift@g.o> +selinux-awstats-2.20120725-r7.ebuild:
2438 - Pushing out r7
2439 -
2440 -*selinux-awstats-2.20120215-r1 (27 Jun 2012)
2441 -
2442 - 27 Jun 2012; <swift@g.o> +selinux-awstats-2.20120215-r1.ebuild:
2443 - Bump to revision 13
2444 -
2445 - 04 Jun 2012; <swift@g.o> selinux-awstats-2.20120215.ebuild:
2446 - Add dep on selinux-apache
2447 -
2448 - 13 May 2012; <swift@g.o> -selinux-awstats-2.20110726.ebuild:
2449 - Removing deprecated ebuilds (cleanup)
2450 -
2451 - 29 Apr 2012; <swift@g.o> selinux-awstats-2.20120215.ebuild:
2452 - Stabilizing revision 7
2453 -
2454 -*selinux-awstats-2.20120215 (31 Mar 2012)
2455 -
2456 - 31 Mar 2012; <swift@g.o> +selinux-awstats-2.20120215.ebuild:
2457 - Bumping to 2.20120215 policies
2458 -
2459 - 12 Nov 2011; <swift@g.o> -selinux-awstats-2.20101213.ebuild:
2460 - Removing old policies
2461 -
2462 - 23 Oct 2011; <swift@g.o> selinux-awstats-2.20110726.ebuild:
2463 - Stabilization (tracker #384231)
2464 -
2465 -*selinux-awstats-2.20110726 (28 Aug 2011)
2466 -
2467 - 28 Aug 2011; <swift@g.o> +selinux-awstats-2.20110726.ebuild:
2468 - Updating policy builds to refpolicy 20110726
2469 -
2470 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2471 - selinux-awstats-2.20101213.ebuild:
2472 - Stable amd64 x86
2473 -
2474 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2475 - Initial commit to portage.
2476 -
2477
2478 diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
2479 deleted file mode 100644
2480 index 7c2b0f2..0000000
2481 --- a/sec-policy/selinux-awstats/metadata.xml
2482 +++ /dev/null
2483 @@ -1,6 +0,0 @@
2484 -<?xml version="1.0" encoding="UTF-8"?>
2485 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2486 -<pkgmetadata>
2487 - <herd>selinux</herd>
2488 - <longdescription>Gentoo SELinux policy for awstats</longdescription>
2489 -</pkgmetadata>
2490
2491 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild
2492 deleted file mode 100644
2493 index 7cd4fa4..0000000
2494 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild
2495 +++ /dev/null
2496 @@ -1,18 +0,0 @@
2497 -# Copyright 1999-2012 Gentoo Foundation
2498 -# Distributed under the terms of the GNU General Public License v2
2499 -# $Header: $
2500 -EAPI="4"
2501 -
2502 -IUSE=""
2503 -MODS="awstats"
2504 -BASEPOL="2.20120725-r9"
2505 -
2506 -inherit selinux-policy-2
2507 -
2508 -DESCRIPTION="SELinux policy for awstats"
2509 -
2510 -KEYWORDS="~amd64 ~x86"
2511 -DEPEND="${DEPEND}
2512 - sec-policy/selinux-apache
2513 -"
2514 -RDEPEND="${DEPEND}"
2515
2516 diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
2517 deleted file mode 100644
2518 index 72f2b82..0000000
2519 --- a/sec-policy/selinux-bacula/ChangeLog
2520 +++ /dev/null
2521 @@ -1,34 +0,0 @@
2522 -# ChangeLog for sec-policy/selinux-bacula
2523 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2524 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
2525 -
2526 -*selinux-bacula-2.20120725-r7 (14 Nov 2012)
2527 -
2528 - 14 Nov 2012; <swift@g.o> +selinux-bacula-2.20120725-r7.ebuild:
2529 - Pushing out r7
2530 -
2531 -*selinux-bacula-2.20120215-r1 (27 Jun 2012)
2532 -
2533 - 27 Jun 2012; <swift@g.o> +selinux-bacula-2.20120215-r1.ebuild:
2534 - Bump to revision 13
2535 -
2536 - 13 May 2012; <swift@g.o> -selinux-bacula-2.20110726.ebuild:
2537 - Removing deprecated ebuilds (cleanup)
2538 -
2539 - 29 Apr 2012; <swift@g.o> selinux-bacula-2.20120215.ebuild:
2540 - Stabilizing revision 7
2541 -
2542 -*selinux-bacula-2.20120215 (31 Mar 2012)
2543 -
2544 - 31 Mar 2012; <swift@g.o> +selinux-bacula-2.20120215.ebuild:
2545 - Bumping to 2.20120215 policies
2546 -
2547 - 23 Feb 2012; <swift@g.o> selinux-bacula-2.20110726.ebuild:
2548 - Stabilizing
2549 -
2550 -*selinux-bacula-2.20110726 (28 Dec 2011)
2551 -
2552 - 28 Dec 2011; <swift@g.o> +selinux-bacula-2.20110726.ebuild,
2553 - +metadata.xml:
2554 - Initial policy for Bacula, thanks to Stan Sander
2555 -
2556
2557 diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
2558 deleted file mode 100644
2559 index bcbdae6..0000000
2560 --- a/sec-policy/selinux-bacula/metadata.xml
2561 +++ /dev/null
2562 @@ -1,6 +0,0 @@
2563 -<?xml version="1.0" encoding="UTF-8"?>
2564 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2565 -<pkgmetadata>
2566 - <herd>selinux</herd>
2567 - <longdescription>Gentoo SELinux policy for bacula</longdescription>
2568 -</pkgmetadata>
2569
2570 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild
2571 deleted file mode 100644
2572 index 1107a66..0000000
2573 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild
2574 +++ /dev/null
2575 @@ -1,14 +0,0 @@
2576 -# Copyright 1999-2012 Gentoo Foundation
2577 -# Distributed under the terms of the GNU General Public License v2
2578 -# $Header: $
2579 -EAPI="4"
2580 -
2581 -IUSE=""
2582 -MODS="bacula"
2583 -BASEPOL="2.20120725-r9"
2584 -
2585 -inherit selinux-policy-2
2586 -
2587 -DESCRIPTION="SELinux policy for bacula"
2588 -
2589 -KEYWORDS="~amd64 ~x86"
2590
2591 diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
2592 deleted file mode 100644
2593 index 5c0ccc5..0000000
2594 --- a/sec-policy/selinux-base-policy/ChangeLog
2595 +++ /dev/null
2596 @@ -1,10 +0,0 @@
2597 -# ChangeLog for sec-policy/selinux-core
2598 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2599 -# $Header: $
2600 -
2601 -*selinux-core-2.20120215 (25 Feb 2012)
2602 -
2603 - 25 Feb 2012; <swift@g.o> +selinux-core-2.20120215.ebuild,
2604 - +metadata.xml:
2605 - Initial build for core modules
2606 -
2607
2608 diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
2609 deleted file mode 100644
2610 index 4871636..0000000
2611 --- a/sec-policy/selinux-base-policy/metadata.xml
2612 +++ /dev/null
2613 @@ -1,9 +0,0 @@
2614 -<?xml version="1.0" encoding="UTF-8"?>
2615 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2616 -<pkgmetadata>
2617 - <herd>selinux</herd>
2618 - <longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
2619 - <use>
2620 - <flag name='unconfined'>Enable support for the unconfined SELinux policy module</flag>
2621 - </use>
2622 -</pkgmetadata>
2623
2624 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild
2625 deleted file mode 100644
2626 index 92f0808..0000000
2627 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild
2628 +++ /dev/null
2629 @@ -1,114 +0,0 @@
2630 -# Copyright 1999-2012 Gentoo Foundation
2631 -# Distributed under the terms of the GNU General Public License v2
2632 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
2633 -EAPI="4"
2634 -
2635 -inherit eutils
2636 -
2637 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
2638 -DESCRIPTION="SELinux policy for core modules"
2639 -
2640 -IUSE="unconfined"
2641 -BASEPOL="${PVR}"
2642 -
2643 -RDEPEND=">=sec-policy/selinux-base-${PVR}
2644 - unconfined? ( sec-policy/selinux-unconfined )"
2645 -DEPEND=""
2646 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
2647 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
2648 -KEYWORDS="~amd64 ~x86"
2649 -
2650 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
2651 -LICENSE="GPL-2"
2652 -SLOT="0"
2653 -S="${WORKDIR}/"
2654 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
2655 -
2656 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
2657 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
2658 -# added) needs to remain then.
2659 -
2660 -src_prepare() {
2661 - local modfiles
2662 -
2663 - # Patch the sources with the base patchbundle
2664 - if [[ -n ${BASEPOL} ]];
2665 - then
2666 - cd "${S}"
2667 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
2668 - EPATCH_SUFFIX="patch" \
2669 - EPATCH_SOURCE="${WORKDIR}" \
2670 - EPATCH_FORCE="yes" \
2671 - epatch
2672 - fi
2673 -
2674 - # Apply the additional patches refered to by the module ebuild.
2675 - # But first some magic to differentiate between bash arrays and strings
2676 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
2677 - then
2678 - cd "${S}/refpolicy/policy/modules"
2679 - for POLPATCH in "${POLICY_PATCH[@]}";
2680 - do
2681 - epatch "${POLPATCH}"
2682 - done
2683 - else
2684 - if [[ -n ${POLICY_PATCH} ]];
2685 - then
2686 - cd "${S}/refpolicy/policy/modules"
2687 - for POLPATCH in ${POLICY_PATCH};
2688 - do
2689 - epatch "${POLPATCH}"
2690 - done
2691 - fi
2692 - fi
2693 -
2694 - # Collect only those files needed for this particular module
2695 - for i in ${MODS}; do
2696 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
2697 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
2698 - done
2699 -
2700 - for i in ${POLICY_TYPES}; do
2701 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
2702 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
2703 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
2704 -
2705 - cp ${modfiles} "${S}"/${i} \
2706 - || die "Failed to copy the module files to ${S}/${i}"
2707 - done
2708 -}
2709 -
2710 -src_compile() {
2711 - for i in ${POLICY_TYPES}; do
2712 - # Parallel builds are broken, so we need to force -j1 here
2713 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
2714 - done
2715 -}
2716 -
2717 -src_install() {
2718 - local BASEDIR="/usr/share/selinux"
2719 -
2720 - for i in ${POLICY_TYPES}; do
2721 - for j in ${MODS}; do
2722 - einfo "Installing ${i} ${j} policy package"
2723 - insinto ${BASEDIR}/${i}
2724 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
2725 - done
2726 - done
2727 -}
2728 -
2729 -pkg_postinst() {
2730 - # Override the command from the eclass, we need to load in base as well here
2731 - local COMMAND
2732 - for i in ${MODS}; do
2733 - COMMAND="-i ${i}.pp ${COMMAND}"
2734 - done
2735 -
2736 - for i in ${POLICY_TYPES}; do
2737 - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
2738 -
2739 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
2740 -
2741 - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
2742 - done
2743 -}
2744
2745 diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
2746 deleted file mode 100644
2747 index 0f2d9e7..0000000
2748 --- a/sec-policy/selinux-base/ChangeLog
2749 +++ /dev/null
2750 @@ -1,626 +0,0 @@
2751 -# ChangeLog for sec-policy/selinux-base-policy
2752 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2753 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
2754 -
2755 - 29 Jan 2012; <swift@g.o> Manifest:
2756 - Updating manifest
2757 -
2758 - 29 Jan 2012; <swift@g.o> selinux-base-policy-2.20110726-r8.ebuild:
2759 - Stabilize r8 series
2760 -
2761 -*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
2762 -
2763 - 14 Jan 2012; <swift@g.o> +selinux-base-policy-2.20110726-r11.ebuild:
2764 - Bumping to rev 11
2765 -
2766 - 19 Dec 2011; <swift@g.o> selinux-base-policy-2.20110726-r6.ebuild:
2767 - Stabilize rev6
2768 -
2769 -*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
2770 -
2771 - 17 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r8.ebuild:
2772 - Bumping to rev8, list of changes available at
2773 - http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
2774 - da.xml
2775 -
2776 -*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
2777 -
2778 - 04 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r7.ebuild:
2779 - Bumping to rev 7
2780 -
2781 - 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild,
2782 - selinux-base-policy-2.20110726-r5.ebuild,
2783 - selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
2784 - Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
2785 -
2786 - 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r5.ebuild:
2787 - Stable on x86/amd64
2788 -
2789 -*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
2790 -
2791 - 15 Nov 2011; <swift@g.o> +selinux-base-policy-2.20110726-r6.ebuild:
2792 - Fixing #389579, #389917, #388875 and #389569. Also improves support for
2793 - gcc-config and updates VDE patch with upstream feedback
2794 -
2795 - 12 Nov 2011; <swift@g.o> -selinux-base-policy-2.20090730.ebuild,
2796 - -selinux-base-policy-2.20090814.ebuild,
2797 - -selinux-base-policy-2.20091215.ebuild,
2798 - -selinux-base-policy-2.20101213-r16.ebuild,
2799 - -selinux-base-policy-2.20101213-r17.ebuild,
2800 - -selinux-base-policy-2.20101213-r18.ebuild,
2801 - -selinux-base-policy-2.20101213-r20.ebuild,
2802 - -selinux-base-policy-2.20101213-r21.ebuild,
2803 - -selinux-base-policy-2.20101213-r22.ebuild,
2804 - -selinux-base-policy-2.20110726-r3.ebuild,
2805 - -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
2806 - Removing old policies
2807 -
2808 - 23 Oct 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild:
2809 - Stabilization (tracker #384231)
2810 -
2811 -*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
2812 -
2813 - 23 Oct 2011; <swift@g.o> +selinux-base-policy-2.20110726-r5.ebuild:
2814 - Update patches with XDG support, clean up patches with upstream feedback,
2815 - include asterisk fix
2816 -
2817 -*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
2818 -
2819 - 17 Sep 2011; <swift@g.o> +selinux-base-policy-2.20110726-r4.ebuild:
2820 - Update on portage and portage_fetch domains, fix puppet issues, normalize
2821 - patches with refpolicy
2822 -
2823 -*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
2824 -
2825 - 28 Aug 2011; <swift@g.o> +selinux-base-policy-2.20110726-r3.ebuild:
2826 - Introduce policy based on refpolicy 20110726
2827 -
2828 -*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
2829 -
2830 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
2831 - +selinux-base-policy-2.20101213-r22.ebuild:
2832 - Fix patchbundle issue with portage patch
2833 -
2834 -*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
2835 -*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
2836 -
2837 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
2838 - +selinux-base-policy-2.20101213-r20.ebuild,
2839 - +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
2840 - files/config:
2841 - Support unattended use of portage/emerge-webrsync, add layman in its own
2842 - domain, fix a firefox context mismatch, allow cron to call portage, mark
2843 - semanage as being an eselect wrapper too (fixes /etc/selinux labeling
2844 - mismatches). Bugs fixed: #376005, #375835 (workaround)
2845 -
2846 - 11 Jul 2011; Anthony G. Basile <blueness@g.o>
2847 - -files/selinux-base-policy-20070329.diff,
2848 - -selinux-base-policy-20080525.ebuild,
2849 - -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
2850 - -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
2851 - -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
2852 - -files/modules.conf.targeted.20080525:
2853 - Removed all pre 2.20xx base policies
2854 -
2855 -*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
2856 -
2857 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
2858 - +selinux-base-policy-2.20101213-r18.ebuild:
2859 - Bump to r18, improve support for openrc, allow portage to work with
2860 - NFS-mounted locations, fix firefox plugin support, fix postgres init
2861 - script support, fix syslog startup issue
2862 -
2863 - 03 Jul 2011; Anthony G. Basile <blueness@g.o>
2864 - selinux-base-policy-2.20101213-r16.ebuild,
2865 - selinux-base-policy-2.20101213-r17.ebuild,
2866 - -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
2867 - -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
2868 - Moved patchbundles out of ${FILESDIR}, bug #370927
2869 -
2870 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
2871 - -selinux-base-policy-2.20101213-r11.ebuild,
2872 - -selinux-base-policy-2.20101213-r12.ebuild,
2873 - -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
2874 - -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
2875 - Removed deprecated versions
2876 -
2877 -*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
2878 -
2879 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
2880 - +selinux-base-policy-2.20101213-r17.ebuild,
2881 - +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
2882 - Add support for zabbix
2883 -
2884 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2885 - selinux-base-policy-2.20101213-r16.ebuild:
2886 - Stable amd64 x86
2887 -
2888 - 20 May 2011; Anthony G. Basile <blueness@g.o>
2889 - -selinux-base-policy-2.20101213-r5.ebuild,
2890 - -selinux-base-policy-2.20101213-r6.ebuild,
2891 - -selinux-base-policy-2.20101213-r7.ebuild,
2892 - -selinux-base-policy-2.20101213-r9.ebuild,
2893 - -selinux-base-policy-2.20101213-r10.ebuild,
2894 - -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
2895 - -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
2896 - -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
2897 - -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
2898 - -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
2899 - Removed deprecated revisions of base policy 2.20101213
2900 -
2901 -*selinux-base-policy-2.20101213-r16 (20 May 2011)
2902 -
2903 - 20 May 2011; Anthony G. Basile <blueness@g.o>
2904 - +selinux-base-policy-2.20101213-r16.ebuild,
2905 - +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
2906 - Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
2907 - correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
2908 - use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
2909 -
2910 -*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
2911 -*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
2912 -
2913 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
2914 - +selinux-base-policy-2.20101213-r11.ebuild,
2915 - +selinux-base-policy-2.20101213-r12.ebuild,
2916 - +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
2917 - +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
2918 - Added new patchbundles for rev bumps to base policy 2.20101213
2919 -
2920 -*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
2921 -*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
2922 -
2923 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
2924 - +selinux-base-policy-2.20101213-r9.ebuild,
2925 - +selinux-base-policy-2.20101213-r10.ebuild,
2926 - +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
2927 - +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
2928 - Added new patchbundles for rev bumps to base policy 2.20101213
2929 -
2930 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2931 - +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
2932 - +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
2933 - +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
2934 - Added patchbundle for base policy 2.20101213.
2935 -
2936 -*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
2937 -*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
2938 -*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
2939 -
2940 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2941 - +selinux-base-policy-2.20101213-r5.ebuild,
2942 - +selinux-base-policy-2.20101213-r6.ebuild,
2943 - +selinux-base-policy-2.20101213-r7.ebuild:
2944 - New upstream policy.
2945 -
2946 -*selinux-base-policy-2.20091215 (16 Dec 2009)
2947 -
2948 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
2949 - +selinux-base-policy-2.20091215.ebuild:
2950 - New upstream release.
2951 -
2952 -*selinux-base-policy-20080525-r1 (14 Sep 2009)
2953 -
2954 - 14 Sep 2009; Chris PeBenito <pebenito@g.o>
2955 - +selinux-base-policy-20080525-r1.ebuild:
2956 - Update old base policy to support ext4.
2957 -
2958 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2959 - -selinux-base-policy-20070329.ebuild,
2960 - -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
2961 - Mark 20080525 stable, clear old ebuilds.
2962 -
2963 -*selinux-base-policy-2.20090814 (14 Aug 2009)
2964 -
2965 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2966 - +selinux-base-policy-2.20090814.ebuild:
2967 - Git version of refpolicy for misc fixes including some cron problems.
2968 -
2969 -*selinux-base-policy-2.20090730 (03 Aug 2009)
2970 -
2971 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2972 - +selinux-base-policy-2.20090730.ebuild:
2973 - New upstream release.
2974 -
2975 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2976 - selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
2977 - selinux-base-policy-20080525.ebuild:
2978 - Drop alpha, mips, ppc, sparc selinux support.
2979 -
2980 -*selinux-base-policy-20080525 (25 May 2008)
2981 -
2982 - 25 May 2008; Chris PeBenito <pebenito@g.o>
2983 - +selinux-base-policy-20080525.ebuild:
2984 - New SVN snapshot.
2985 -
2986 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
2987 - -selinux-base-policy-20051022-r1.ebuild,
2988 - -selinux-base-policy-20061114.ebuild:
2989 - Remove old ebuilds.
2990 -
2991 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
2992 - selinux-base-policy-20070928.ebuild:
2993 - Mark stable.
2994 -
2995 -*selinux-base-policy-20070928 (26 Nov 2007)
2996 -
2997 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
2998 - +selinux-base-policy-20070928.ebuild:
2999 - New SVN snapshot.
3000 -
3001 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
3002 - selinux-base-policy-20070329.ebuild:
3003 - Mark stable.
3004 -
3005 - 30 Mar 2007; Chris PeBenito <pebenito@g.o>
3006 - +files/selinux-base-policy-20070329.diff,
3007 - selinux-base-policy-20070329.ebuild:
3008 - Compile fix.
3009 -
3010 -*selinux-base-policy-20070329 (29 Mar 2007)
3011 -
3012 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
3013 - +selinux-base-policy-20070329.ebuild:
3014 - New SVN snapshot.
3015 -
3016 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
3017 - Redigest for Manifest2
3018 -
3019 -*selinux-base-policy-20061114 (15 Nov 2006)
3020 -
3021 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
3022 - +selinux-base-policy-20061114.ebuild:
3023 - New SVN snapshot.
3024 -
3025 - 25 Oct 2006; Chris PeBenito <pebenito@g.o>
3026 - selinux-base-policy-20061015.ebuild:
3027 - Fix to have default POLICY_TYPES if it is empty.
3028 -
3029 - 21 Oct 2006; Chris PeBenito <pebenito@g.o>
3030 - selinux-base-policy-20061015.ebuild:
3031 - Fix xml generation failure to die.
3032 -
3033 -*selinux-base-policy-20061015 (15 Oct 2006)
3034 -
3035 - 15 Oct 2006; Chris PeBenito <pebenito@g.o>
3036 - -selinux-base-policy-20061008.ebuild,
3037 - +selinux-base-policy-20061015.ebuild:
3038 - Update for testing fixes.
3039 -
3040 -*selinux-base-policy-20061008 (08 Oct 2006)
3041 -
3042 - 08 Oct 2006; Chris PeBenito <pebenito@g.o> -files/semanage.conf,
3043 - +selinux-base-policy-20061008.ebuild,
3044 - -selinux-base-policy-99999999.ebuild:
3045 - First mainstream reference policy testing release.
3046 -
3047 - 29 Sep 2006; Chris PeBenito <pebenito@g.o>
3048 - selinux-base-policy-99999999.ebuild:
3049 - Fix for new SVN location. Fixes 147781.
3050 -
3051 - 22 Feb 2006; Stephen Bennett <spb@g.o>
3052 - selinux-base-policy-20051022-r1.ebuild:
3053 - Alpha stable
3054 -
3055 -*selinux-base-policy-99999999 (02 Feb 2006)
3056 -
3057 - 02 Feb 2006; Chris PeBenito <pebenito@g.o> +files/config,
3058 - +files/modules.conf.strict, +files/modules.conf.targeted,
3059 - +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
3060 - Add experimental policy for testing reference policy. Requires portage fix
3061 - from bug #110857.
3062 -
3063 - 02 Feb 2006; Chris PeBenito <pebenito@g.o>
3064 - -selinux-base-policy-20050322.ebuild,
3065 - -selinux-base-policy-20050618.ebuild,
3066 - -selinux-base-policy-20050821.ebuild,
3067 - -selinux-base-policy-20051022.ebuild:
3068 - Clean out old ebuilds.
3069 -
3070 - 14 Jan 2006; Stephen Bennett <spb@g.o>
3071 - selinux-base-policy-20051022-r1.ebuild:
3072 - Added ~alpha
3073 -
3074 -*selinux-base-policy-20051022-r1 (08 Dec 2005)
3075 -
3076 - 08 Dec 2005; Chris PeBenito <pebenito@g.o>
3077 - +selinux-base-policy-20051022-r1.ebuild:
3078 - Change to use compatability genhomedircon. Newer policycoreutils (1.28)
3079 - breaks the backwards compatability this policy uses.
3080 -
3081 -*selinux-base-policy-20051022 (22 Oct 2005)
3082 -
3083 - 22 Oct 2005; Chris PeBenito <pebenito@g.o>
3084 - +selinux-base-policy-20051022.ebuild:
3085 - Very trivial fixes.
3086 -
3087 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
3088 - selinux-base-policy-20050821.ebuild:
3089 - Mark stable.
3090 -
3091 -*selinux-base-policy-20050821 (21 Aug 2005)
3092 -
3093 - 21 Aug 2005; Chris PeBenito <pebenito@g.o>
3094 - +selinux-base-policy-20050821.ebuild:
3095 - Minor updates for 2.6.12.
3096 -
3097 - 21 Jun 2005; Chris PeBenito <pebenito@g.o>
3098 - selinux-base-policy-20050618.ebuild:
3099 - Mark stable.
3100 -
3101 -*selinux-base-policy-20050618 (18 Jun 2005)
3102 -
3103 - 18 Jun 2005; Chris PeBenito <pebenito@g.o>
3104 - -selinux-base-policy-20041123.ebuild,
3105 - -selinux-base-policy-20050306.ebuild,
3106 - +selinux-base-policy-20050618.ebuild:
3107 - New release to support 2.6.12 features.
3108 -
3109 - 10 May 2005; Stephen Bennett <spb@g.o>
3110 - selinux-base-policy-20050322.ebuild:
3111 - mips stable
3112 -
3113 - 01 May 2005; Stephen Bennett <spb@g.o>
3114 - selinux-base-policy-20050322.ebuild:
3115 - Added ~mips.
3116 -
3117 -*selinux-base-policy-20050322 (23 Mar 2005)
3118 -
3119 - 23 Mar 2005; Chris PeBenito <pebenito@g.o>
3120 - +selinux-base-policy-20050322.ebuild:
3121 - New release.
3122 -
3123 -*selinux-base-policy-20050306 (06 Mar 2005)
3124 -
3125 - 06 Mar 2005; Chris PeBenito <pebenito@g.o>
3126 - +selinux-base-policy-20050306.ebuild:
3127 - Fix bad samba_domain dummy macro. Add policies needed for udev support.
3128 -
3129 -*selinux-base-policy-20050224 (24 Feb 2005)
3130 -
3131 - 24 Feb 2005; Chris PeBenito <pebenito@g.o>
3132 - +selinux-base-policy-20050224.ebuild:
3133 - New release.
3134 -
3135 - 19 Jan 2005; Chris PeBenito <pebenito@g.o>
3136 - selinux-base-policy-20041123.ebuild:
3137 - Mark stable.
3138 -
3139 -*selinux-base-policy-20041123 (23 Nov 2004)
3140 -
3141 - 23 Nov 2004; Chris PeBenito <pebenito@g.o>
3142 - +selinux-base-policy-20041123.ebuild:
3143 - New release with 1.18 merge.
3144 -
3145 -*selinux-base-policy-20041023 (23 Oct 2004)
3146 -
3147 - 23 Oct 2004; Chris PeBenito <pebenito@g.o>
3148 - +selinux-base-policy-20041023.ebuild:
3149 - New release with 1.16 merge. Tcpd and inetd have been deprecated since they
3150 - are not in the base system anymore, and probably no one uses them anyway.
3151 -
3152 -*selinux-base-policy-20040906 (06 Sep 2004)
3153 -
3154 - 06 Sep 2004; Chris PeBenito <pebenito@g.o>
3155 - +selinux-base-policy-20040906.ebuild:
3156 - New release with 1.14 merge, which has policy 18 (fine-grained netlink)
3157 - features.
3158 -
3159 - 05 Sep 2004; Chris PeBenito <pebenito@g.o>
3160 - selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
3161 - -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
3162 - selinux-base-policy-20040702.ebuild:
3163 - Remove old builds, switch to epause and ebeep in remaining builds.
3164 -
3165 -*selinux-base-policy-20040702 (02 Jul 2004)
3166 -
3167 - 02 Jul 2004; Chris PeBenito <pebenito@g.o>
3168 - +selinux-base-policy-20040702.ebuild:
3169 - Same as 20040629, except with updated flask headers, which will come out in
3170 - 2.6.8.
3171 -
3172 -*selinux-base-policy-20040629 (29 Jun 2004)
3173 -
3174 - 29 Jun 2004; Chris PeBenito <pebenito@g.o>
3175 - +selinux-base-policy-20040629.ebuild:
3176 - Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
3177 - ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
3178 - breakage fixed, put back manual PaX policy for pageexec/segmexec.
3179 -
3180 - 16 Jun 2004; Chris PeBenito <pebenito@g.o>
3181 - selinux-base-policy-20040604.ebuild:
3182 - Mark stable.
3183 -
3184 - 10 Jun 2004; Chris PeBenito <pebenito@g.o>
3185 - selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
3186 - selinux-base-policy-20040604.ebuild:
3187 - Add src_compile() stub
3188 -
3189 -*selinux-base-policy-20040604 (04 Jun 2004)
3190 -
3191 - 04 Jun 2004; Chris PeBenito <pebenito@g.o>
3192 - +selinux-base-policy-20040604.ebuild:
3193 - New release including 1.12 NSA policy, and experimental sesandbox.
3194 -
3195 - 15 May 2004; Chris PeBenito <pebenito@g.o>
3196 - selinux-base-policy-20040509.ebuild:
3197 - Mark stable.
3198 -
3199 -*selinux-base-policy-20040509 (09 May 2004)
3200 -
3201 - 09 May 2004; Chris PeBenito <pebenito@g.o>
3202 - +selinux-base-policy-20040509.ebuild:
3203 - A few small cleanups. Make PaX non exec pages macro based on arch. Large
3204 - portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
3205 - global_ssp tunable.
3206 -
3207 -*selinux-base-policy-20040418 (18 Apr 2004)
3208 -
3209 - 18 Apr 2004; Chris PeBenito <pebenito@g.o>
3210 - +selinux-base-policy-20040418.ebuild:
3211 - New release for checkpolicy 1.10
3212 -
3213 -*selinux-base-policy-20040414 (14 Apr 2004)
3214 -
3215 - 14 Apr 2004; Chris PeBenito <pebenito@g.o>
3216 - -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
3217 - Minor updates
3218 -
3219 -*selinux-base-policy-20040408 (08 Apr 2004)
3220 -
3221 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
3222 - selinux-base-policy-20040408.ebuild:
3223 - New update. Users.fc is now deprecated, as the contexts for user directories
3224 - is now automatically generated. Portage fetching of distfiles now has a
3225 - subdomain, for dropping priviledges.
3226 -
3227 - 28 Feb 2004; Chris PeBenito <pebenito@g.o>
3228 - selinux-base-policy-20040225.ebuild:
3229 - Mark stable.
3230 -
3231 -*selinux-base-policy-20040225 (25 Feb 2004)
3232 -
3233 - 25 Feb 2004; Chris PeBenito <pebenito@g.o>
3234 - selinux-base-policy-20040225.ebuild:
3235 - New support for PaX ACL hooks. Addition of tunable.te for configurable policy
3236 - options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
3237 - reenable portage_r by tunable.te. Makefile update from NSA CVS.
3238 -
3239 -*selinux-base-policy-20040209 (09 Feb 2004)
3240 -
3241 - 09 Feb 2004; Chris PeBenito <pebenito@g.o>
3242 - selinux-base-policy-20040209.ebuild:
3243 - Minor revision to add XFS labeling and policy for integrated
3244 - runscript-run_init.
3245 -
3246 - 07 Feb 2004; Chris PeBenito <pebenito@g.o>
3247 - selinux-base-policy-20040202.ebuild:
3248 - Mark x86 stable.
3249 -
3250 -*selinux-base-policy-20040202 (02 Feb 2004)
3251 -
3252 - 02 Feb 2004; Chris PeBenito <pebenito@g.o>
3253 - selinux-base-policy-20040202.ebuild:
3254 - A few misc fixes. Allow portage to update bootloader code, such as in lilo or
3255 - grub postinst. This requires checkpolicy 1.4-r1.
3256 -
3257 -*selinux-base-policy-20031225 (25 Dec 2003)
3258 -
3259 - 25 Dec 2003; Chris PeBenito <pebenito@g.o>
3260 - selinux-base-policy-20031225.ebuild:
3261 - New release, with merged NSA 1.4 policy. One critical note, this policy
3262 - requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
3263 - and one requirement is in the patch for pam 0.77. If you do not use this pam
3264 - version or newer, you will be unable to authenticate in enforcing. Since
3265 - devfs no longer is usable in SELinux, it's policy has been removed. You
3266 - should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
3267 - load the policy, and relabel.
3268 -
3269 - 27 Nov 2003; Chris PeBenito <pebenito@g.o>
3270 - selinux-base-policy-20031010-r1.ebuild:
3271 - Mark stable. Add build USE flag for stage building.
3272 -
3273 -*selinux-base-policy-20031010-r1 (12 Nov 2003)
3274 -
3275 - 12 Nov 2003; Chris PeBenito <pebenito@g.o>
3276 - selinux-base-policy-20031010-r1.ebuild,
3277 - files/selinux-base-policy-20031010-cvs.diff:
3278 - Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
3279 - work. Also portage update as a side effect of updated setfiles code in
3280 - portage, from bug 31748.
3281 -
3282 - 28 Oct 2003; Chris PeBenito <pebenito@g.o>
3283 - selinux-base-policy-20031010.ebuild:
3284 - Mark stable
3285 -
3286 -*selinux-base-policy-20031010 (10 Oct 2003)
3287 -
3288 - 10 Oct 2003; Chris PeBenito <pebenito@g.o>
3289 - selinux-base-policy-20031010.ebuild:
3290 - New release for new API. Massive cleanups all over the place.
3291 -
3292 -*selinux-base-policy-20030817 (17 Aug 2003)
3293 -
3294 - 17 Aug 2003; Chris PeBenito <pebenito@g.o>
3295 - selinux-base-policy-20030817.ebuild:
3296 - Initial commit of new API policy
3297 -
3298 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
3299 - selinux-base-policy-20030729-r1.ebuild:
3300 - Mark stable
3301 -
3302 -*selinux-base-policy-20030729-r1 (31 Jul 2003)
3303 -
3304 - 31 Jul 2003; Chris PeBenito <pebenito@g.o>
3305 - selinux-base-policy-20030729-r1.ebuild:
3306 - New rev that handles an empty POLICYDIR sanely.
3307 -
3308 -*selinux-base-policy-20030729 (29 Jul 2003)
3309 -
3310 - 29 Jul 2003; Chris PeBenito <pebenito@g.o>
3311 - selinux-base-policy-20030729.ebuild:
3312 - Make the ebuild use POLICYDIR. Important fix so portage can load policy so
3313 - selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
3314 - merging baselayout.
3315 -
3316 -*selinux-base-policy-20030720 (20 Jul 2003)
3317 -
3318 - 20 Jul 2003; Chris PeBenito <pebenito@g.o>
3319 - selinux-base-policy-20030720.ebuild:
3320 - Many fixes, including the syslog fix. File contexts have changed, so a relabel
3321 - is needed. You may encounter problems relabeling /usr/portage, as its file
3322 - context has changed, as files should not have the same type as a domain.
3323 - Relabelling in permissive will fix this, or temporarily give portage_t a
3324 - file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
3325 - users.fc, since all users with SELinux identities should have their home
3326 - directories have the correct identity, not the generic identity.
3327 -
3328 - 06 Jun 2003; Chris PeBenito <pebenito@g.o>
3329 - selinux-base-policy-20030604.ebuild:
3330 - Mark stable
3331 -
3332 -*selinux-base-policy-20030604 (04 Jun 2003)
3333 -
3334 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
3335 - selinux-base-policy-20030604.ebuild:
3336 - Fix broken 20030603
3337 -
3338 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
3339 - selinux-base-policy-20030603.ebuild:
3340 - Pulling 20030603, as there are problems, 20030604 later today
3341 -
3342 -*selinux-base-policy-20030603 (03 Jun 2003)
3343 -
3344 - 03 Jun 2003; Chris PeBenito <pebenito@g.o>
3345 - selinux-base-policy-20030603.ebuild:
3346 - Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
3347 - as they are not appropriate for the base policy, and untested.
3348 -
3349 -*selinux-base-policy-20030522 (22 May 2003)
3350 -
3351 - 22 May 2003; Chris PeBenito <pebenito@g.o>
3352 - selinux-base-policy-20030522.ebuild:
3353 - The policy is in pretty good shape now. I've been able to run in enforcing mode
3354 - with little problem. I've also been able to successfully merge and unmerge
3355 - packages in enforcing mode, with few exceptions (why does mysql need to run ps
3356 - during configure?).
3357 -
3358 -*selinux-base-policy-20030514 (14 May 2003)
3359 -
3360 - 14 May 2003; Chris PeBenito <pebenito@g.o>
3361 - selinux-base-policy-20030514.ebuild:
3362 - Many improvements in many areas. Of note, rlogind policies were removed. Klogd
3363 - is being merged into syslogd. The portage policy is much more complete, but
3364 - still needs work. Its suggested that all changes be merged in, policy
3365 - reloaded, then relabel.
3366 -
3367 -*selinux-base-policy-20030419 (19 Apr 2003)
3368 -
3369 - 23 Apr 2003; Chris PeBenito <pebenito@g.o>
3370 - selinux-base-policy-20030419.ebuild:
3371 - Marking stable for selinux-small stable usage
3372 -
3373 - 19 Apr 2003; Chris PeBenito <pebenito@g.o> Manifest,
3374 - selinux-base-policy-20030419.ebuild:
3375 - Initial commit. Base policies for SELinux, with Gentoo-specifics
3376 -
3377
3378 diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
3379 deleted file mode 100644
3380 index 55933ea..0000000
3381 --- a/sec-policy/selinux-base/files/config
3382 +++ /dev/null
3383 @@ -1,15 +0,0 @@
3384 -# This file controls the state of SELinux on the system on boot.
3385 -
3386 -# SELINUX can take one of these three values:
3387 -# enforcing - SELinux security policy is enforced.
3388 -# permissive - SELinux prints warnings instead of enforcing.
3389 -# disabled - No SELinux policy is loaded.
3390 -SELINUX=permissive
3391 -
3392 -# SELINUXTYPE can take one of these four values:
3393 -# targeted - Only targeted network daemons are protected.
3394 -# strict - Full SELinux protection.
3395 -# mls - Full SELinux protection with Multi-Level Security
3396 -# mcs - Full SELinux protection with Multi-Category Security
3397 -# (mls, but only one sensitivity level)
3398 -SELINUXTYPE=strict
3399
3400 diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
3401 deleted file mode 100644
3402 index 39f2415..0000000
3403 --- a/sec-policy/selinux-base/metadata.xml
3404 +++ /dev/null
3405 @@ -1,15 +0,0 @@
3406 -<?xml version="1.0" encoding="UTF-8"?>
3407 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3408 -<pkgmetadata>
3409 - <herd>selinux</herd>
3410 - <longdescription>
3411 - Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
3412 - There is no extra policy in this package.
3413 - </longdescription>
3414 - <use>
3415 - <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
3416 - <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
3417 - <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
3418 - <flag name='unconfined'>Enable support for the unconfined SELinux module</flag>
3419 - </use>
3420 -</pkgmetadata>
3421
3422 diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild
3423 deleted file mode 100644
3424 index 2625e1a..0000000
3425 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild
3426 +++ /dev/null
3427 @@ -1,156 +0,0 @@
3428 -# Copyright 1999-2012 Gentoo Foundation
3429 -# Distributed under the terms of the GNU General Public License v2
3430 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
3431 -EAPI="4"
3432 -
3433 -inherit eutils
3434 -
3435 -IUSE="+peer_perms +open_perms +ubac unconfined doc"
3436 -
3437 -DESCRIPTION="Gentoo base policy for SELinux"
3438 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
3439 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
3440 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
3441 -LICENSE="GPL-2"
3442 -SLOT="0"
3443 -
3444 -KEYWORDS="~amd64 ~x86"
3445 -
3446 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
3447 - >=sys-fs/udev-151
3448 - !<=sec-policy/selinux-base-policy-2.20120725"
3449 -DEPEND="${RDEPEND}
3450 - sys-devel/m4
3451 - >=sys-apps/checkpolicy-2.1.8"
3452 -
3453 -S=${WORKDIR}/
3454 -
3455 -src_prepare() {
3456 - # Apply the gentoo patches to the policy. These patches are only necessary
3457 - # for base policies, or for interface changes on modules.
3458 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
3459 - EPATCH_SUFFIX="patch" \
3460 - EPATCH_SOURCE="${WORKDIR}" \
3461 - EPATCH_FORCE="yes" \
3462 - epatch
3463 -
3464 - cd "${S}/refpolicy"
3465 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
3466 - # system_r role
3467 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
3468 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
3469 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
3470 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
3471 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
3472 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
3473 -}
3474 -
3475 -src_configure() {
3476 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3477 -
3478 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
3479 -
3480 - if ! use peer_perms; then
3481 - sed -i -e '/network_peer_controls/d' \
3482 - "${S}/refpolicy/policy/policy_capabilities"
3483 - fi
3484 -
3485 - if ! use open_perms; then
3486 - sed -i -e '/open_perms/d' \
3487 - "${S}/refpolicy/policy/policy_capabilities"
3488 - fi
3489 -
3490 - if ! use ubac; then
3491 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
3492 - || die "Failed to disable User Based Access Control"
3493 - fi
3494 -
3495 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
3496 -
3497 - # Prepare initial configuration
3498 - cd "${S}/refpolicy";
3499 - make conf || die "Make conf failed"
3500 -
3501 - # Setup the policies based on the types delivered by the end user.
3502 - # These types can be "targeted", "strict", "mcs" and "mls".
3503 - for i in ${POLICY_TYPES}; do
3504 - cp -a "${S}/refpolicy" "${S}/${i}"
3505 - cd "${S}/${i}";
3506 -
3507 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
3508 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
3509 -
3510 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
3511 - "${S}/${i}/build.conf" || die "build.conf setup failed."
3512 -
3513 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
3514 - then
3515 - # MCS/MLS require additional settings
3516 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
3517 - || die "failed to set type to mls"
3518 - fi
3519 -
3520 - if [ "${i}" == "targeted" ]; then
3521 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3522 - "${S}/${i}/config/appconfig-standard/seusers" \
3523 - || die "targeted seusers setup failed."
3524 - fi
3525 -
3526 - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
3527 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3528 - "${S}/${i}/config/appconfig-${i}/seusers" \
3529 - || die "policy seusers setup failed."
3530 - fi
3531 - done
3532 -}
3533 -
3534 -src_compile() {
3535 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3536 -
3537 - for i in ${POLICY_TYPES}; do
3538 - cd "${S}/${i}"
3539 - make base || die "${i} compile failed"
3540 - if use doc; then
3541 - make html || die
3542 - fi
3543 - done
3544 -}
3545 -
3546 -src_install() {
3547 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3548 -
3549 - for i in ${POLICY_TYPES}; do
3550 - cd "${S}/${i}"
3551 -
3552 - make DESTDIR="${D}" install \
3553 - || die "${i} install failed."
3554 -
3555 - make DESTDIR="${D}" install-headers \
3556 - || die "${i} headers install failed."
3557 -
3558 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
3559 -
3560 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
3561 -
3562 - # libsemanage won't make this on its own
3563 - keepdir "/etc/selinux/${i}/policy"
3564 -
3565 - if use doc; then
3566 - dohtml doc/html/*;
3567 - fi
3568 -
3569 - insinto /usr/share/selinux/devel;
3570 - doins doc/policy.xml;
3571 -
3572 - done
3573 -
3574 - dodoc doc/Makefile.example doc/example.{te,fc,if}
3575 -
3576 - insinto /etc/selinux
3577 - doins "${FILESDIR}/config"
3578 -}
3579 -
3580 -pkg_preinst() {
3581 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
3582 - previous_less_than_r13=$?
3583 -}
3584
3585 diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
3586 deleted file mode 100644
3587 index 7e0fdec..0000000
3588 --- a/sec-policy/selinux-bind/ChangeLog
3589 +++ /dev/null
3590 @@ -1,191 +0,0 @@
3591 -# ChangeLog for sec-policy/selinux-bind
3592 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3593 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
3594 -
3595 -*selinux-bind-2.20120725-r7 (14 Nov 2012)
3596 -
3597 - 14 Nov 2012; <swift@g.o> +selinux-bind-2.20120725-r7.ebuild:
3598 - Pushing out r7
3599 -
3600 -*selinux-bind-2.20120215-r1 (27 Jun 2012)
3601 -
3602 - 27 Jun 2012; <swift@g.o> +selinux-bind-2.20120215-r1.ebuild:
3603 - Bump to revision 13
3604 -
3605 - 13 May 2012; <swift@g.o> -selinux-bind-2.20110726.ebuild:
3606 - Removing deprecated ebuilds (cleanup)
3607 -
3608 - 29 Apr 2012; <swift@g.o> selinux-bind-2.20120215.ebuild:
3609 - Stabilizing revision 7
3610 -
3611 -*selinux-bind-2.20120215 (31 Mar 2012)
3612 -
3613 - 31 Mar 2012; <swift@g.o> +selinux-bind-2.20120215.ebuild:
3614 - Bumping to 2.20120215 policies
3615 -
3616 - 23 Oct 2011; <swift@g.o> selinux-bind-2.20110726.ebuild:
3617 - Stabilization (tracker #384231)
3618 -
3619 -*selinux-bind-2.20110726 (28 Aug 2011)
3620 -
3621 - 28 Aug 2011; <swift@g.o> +selinux-bind-2.20110726.ebuild:
3622 - Updating policy builds to refpolicy 20110726
3623 -
3624 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
3625 - -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
3626 - -selinux-bind-20080525.ebuild:
3627 - Removed deprecated policies
3628 -
3629 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3630 - selinux-bind-2.20101213.ebuild:
3631 - Stable amd64 x86
3632 -
3633 -*selinux-bind-2.20101213 (05 Feb 2011)
3634 -
3635 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
3636 - +selinux-bind-2.20101213.ebuild:
3637 - New upstream policy.
3638 -
3639 -*selinux-bind-2.20091215 (16 Dec 2009)
3640 -
3641 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
3642 - +selinux-bind-2.20091215.ebuild:
3643 - New upstream release.
3644 -
3645 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
3646 - -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
3647 - selinux-bind-20080525.ebuild:
3648 - Mark 20080525 stable, clear old ebuilds.
3649 -
3650 -*selinux-bind-2.20090730 (03 Aug 2009)
3651 -
3652 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
3653 - +selinux-bind-2.20090730.ebuild:
3654 - New upstream release.
3655 -
3656 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
3657 - selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
3658 - selinux-bind-20080525.ebuild:
3659 - Drop alpha, mips, ppc, sparc selinux support.
3660 -
3661 -*selinux-bind-20080525 (25 May 2008)
3662 -
3663 - 25 May 2008; Chris PeBenito <pebenito@g.o>
3664 - +selinux-bind-20080525.ebuild:
3665 - New SVN snapshot.
3666 -
3667 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
3668 - -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
3669 - -selinux-bind-20061114.ebuild:
3670 - Remove old ebuilds.
3671 -
3672 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
3673 - selinux-bind-20070928.ebuild:
3674 - Mark stable.
3675 -
3676 -*selinux-bind-20070928 (26 Nov 2007)
3677 -
3678 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
3679 - +selinux-bind-20070928.ebuild:
3680 - New SVN snapshot.
3681 -
3682 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
3683 - Removing kaiowas from metadata due to his retirement (see #61930 for
3684 - reference).
3685 -
3686 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
3687 - selinux-bind-20070329.ebuild:
3688 - Mark stable.
3689 -
3690 -*selinux-bind-20070329 (29 Mar 2007)
3691 -
3692 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
3693 - +selinux-bind-20070329.ebuild:
3694 - New SVN snapshot.
3695 -
3696 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
3697 - Redigest for Manifest2
3698 -
3699 -*selinux-bind-20061114 (15 Nov 2006)
3700 -
3701 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
3702 - +selinux-bind-20061114.ebuild:
3703 - New SVN snapshot.
3704 -
3705 -*selinux-bind-20061008 (10 Oct 2006)
3706 -
3707 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
3708 - +selinux-bind-20061008.ebuild:
3709 - First mainstream reference policy testing release.
3710 -
3711 - 26 Jun 2005; petre rodan <kaiowas@g.o>
3712 - selinux-bind-20050626.ebuild:
3713 - mark stable
3714 -
3715 -*selinux-bind-20050626 (26 Jun 2005)
3716 -
3717 - 26 Jun 2005; petre rodan <kaiowas@g.o>
3718 - -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
3719 - added name_connect rules
3720 -
3721 -*selinux-bind-20050526 (26 May 2005)
3722 -
3723 - 26 May 2005; petre rodan <kaiowas@g.o>
3724 - -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
3725 - fix from Daniel Thaler for chrooted environment #92312
3726 -
3727 - 07 May 2005; petre rodan <kaiowas@g.o>
3728 - selinux-bind-20050408.ebuild:
3729 - mark stable
3730 -
3731 -*selinux-bind-20050408 (23 Apr 2005)
3732 -
3733 - 23 Apr 2005; petre rodan <kaiowas@g.o>
3734 - -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
3735 - -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
3736 - merge with upstream, removed old ebuilds
3737 -
3738 -*selinux-bind-20050219 (25 Feb 2005)
3739 -
3740 - 25 Feb 2005; petre rodan <kaiowas@g.o>
3741 - +selinux-bind-20050219.ebuild:
3742 - merge with upstream policy
3743 -
3744 - 20 Jan 2005; petre rodan <kaiowas@g.o>
3745 - selinux-bind-20041120.ebuild:
3746 - mark stable
3747 -
3748 -*selinux-bind-20041120 (22 Nov 2004)
3749 -
3750 - 22 Nov 2004; petre rodan <kaiowas@g.o>
3751 - +selinux-bind-20041120.ebuild:
3752 - merge with nsa policy
3753 -
3754 -*selinux-bind-20040925 (23 Oct 2004)
3755 -
3756 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
3757 - +selinux-bind-20040925.ebuild:
3758 - update needed by base-policy-20041023
3759 -
3760 -*selinux-bind-20040428 (28 Apr 2004)
3761 -
3762 - 28 Apr 2004; Chris PeBenito <pebenito@g.o>
3763 - +selinux-bind-20040428.ebuild:
3764 - 2004.1 update.
3765 -
3766 - 16 Jan 2004; Chris PeBenito <pebenito@g.o>
3767 - selinux-bind-20031222.ebuild:
3768 - Mark stable.
3769 -
3770 -*selinux-bind-20031222 (22 Dec 2003)
3771 -
3772 - 22 Dec 2003; Chris PeBenito <pebenito@g.o>
3773 - selinux-bind-20031222.ebuild:
3774 - Update from NSA 1.4 policy.
3775 -
3776 -*selinux-bind-20030811 (11 Aug 2003)
3777 -
3778 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
3779 - selinux-bind-20030811.ebuild:
3780 - Initial commit
3781 -
3782
3783 diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
3784 deleted file mode 100644
3785 index b856e81..0000000
3786 --- a/sec-policy/selinux-bind/metadata.xml
3787 +++ /dev/null
3788 @@ -1,6 +0,0 @@
3789 -<?xml version="1.0" encoding="UTF-8"?>
3790 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3791 -<pkgmetadata>
3792 - <herd>selinux</herd>
3793 - <longdescription>Gentoo SELinux policy for bind</longdescription>
3794 -</pkgmetadata>
3795
3796 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild
3797 deleted file mode 100644
3798 index 46ae7b9..0000000
3799 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild
3800 +++ /dev/null
3801 @@ -1,14 +0,0 @@
3802 -# Copyright 1999-2012 Gentoo Foundation
3803 -# Distributed under the terms of the GNU General Public License v2
3804 -# $Header: $
3805 -EAPI="4"
3806 -
3807 -IUSE=""
3808 -MODS="bind"
3809 -BASEPOL="2.20120725-r9"
3810 -
3811 -inherit selinux-policy-2
3812 -
3813 -DESCRIPTION="SELinux policy for bind"
3814 -
3815 -KEYWORDS="~amd64 ~x86"
3816
3817 diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
3818 deleted file mode 100644
3819 index 6bb6431..0000000
3820 --- a/sec-policy/selinux-bitlbee/ChangeLog
3821 +++ /dev/null
3822 @@ -1,40 +0,0 @@
3823 -# ChangeLog for sec-policy/selinux-bitlbee
3824 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3825 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
3826 -
3827 -*selinux-bitlbee-2.20120725-r7 (14 Nov 2012)
3828 -
3829 - 14 Nov 2012; <swift@g.o> +selinux-bitlbee-2.20120725-r7.ebuild:
3830 - Pushing out r7
3831 -
3832 -*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
3833 -
3834 - 27 Jun 2012; <swift@g.o> +selinux-bitlbee-2.20120215-r2.ebuild:
3835 - Bump to revision 13
3836 -
3837 - 13 May 2012; <swift@g.o> -selinux-bitlbee-2.20110726.ebuild:
3838 - Removing deprecated ebuilds (cleanup)
3839 -
3840 - 29 Apr 2012; <swift@g.o> selinux-bitlbee-2.20120215.ebuild:
3841 - Stabilizing revision 7
3842 -
3843 -*selinux-bitlbee-2.20120215 (31 Mar 2012)
3844 -
3845 - 31 Mar 2012; <swift@g.o> +selinux-bitlbee-2.20120215.ebuild:
3846 - Bumping to 2.20120215 policies
3847 -
3848 - 23 Oct 2011; <swift@g.o> selinux-bitlbee-2.20110726.ebuild:
3849 - Stabilization (tracker #384231)
3850 -
3851 -*selinux-bitlbee-2.20110726 (28 Aug 2011)
3852 -
3853 - 28 Aug 2011; <swift@g.o> +selinux-bitlbee-2.20110726.ebuild:
3854 - Updating policy builds to refpolicy 20110726
3855 -
3856 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3857 - selinux-bitlbee-2.20101213.ebuild:
3858 - Stable amd64 x86
3859 -
3860 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3861 - Initial commit to portage.
3862 -
3863
3864 diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
3865 deleted file mode 100644
3866 index cc849b1..0000000
3867 --- a/sec-policy/selinux-bitlbee/metadata.xml
3868 +++ /dev/null
3869 @@ -1,6 +0,0 @@
3870 -<?xml version="1.0" encoding="UTF-8"?>
3871 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3872 -<pkgmetadata>
3873 - <herd>selinux</herd>
3874 - <longdescription>Gentoo SELinux policy for bitlbee</longdescription>
3875 -</pkgmetadata>
3876
3877 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild
3878 deleted file mode 100644
3879 index 27e9e0d..0000000
3880 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild
3881 +++ /dev/null
3882 @@ -1,18 +0,0 @@
3883 -# Copyright 1999-2012 Gentoo Foundation
3884 -# Distributed under the terms of the GNU General Public License v2
3885 -# $Header: $
3886 -EAPI="4"
3887 -
3888 -IUSE=""
3889 -MODS="bitlbee"
3890 -BASEPOL="2.20120725-r9"
3891 -
3892 -inherit selinux-policy-2
3893 -
3894 -DESCRIPTION="SELinux policy for bitlbee"
3895 -
3896 -KEYWORDS="~amd64 ~x86"
3897 -DEPEND="${DEPEND}
3898 - sec-policy/selinux-inetd
3899 -"
3900 -RDEPEND="${DEPEND}"
3901
3902 diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
3903 deleted file mode 100644
3904 index 41cdbf3..0000000
3905 --- a/sec-policy/selinux-bluetooth/ChangeLog
3906 +++ /dev/null
3907 @@ -1,47 +0,0 @@
3908 -# ChangeLog for sec-policy/selinux-bluetooth
3909 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3910 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
3911 -
3912 -*selinux-bluetooth-2.20120725-r7 (14 Nov 2012)
3913 -
3914 - 14 Nov 2012; <swift@g.o> +selinux-bluetooth-2.20120725-r7.ebuild:
3915 - Pushing out r7
3916 -
3917 -*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
3918 -
3919 - 27 Jun 2012; <swift@g.o> +selinux-bluetooth-2.20120215-r1.ebuild:
3920 - Bump to revision 13
3921 -
3922 - 13 May 2012; <swift@g.o> -selinux-bluetooth-2.20110726.ebuild:
3923 - Removing deprecated ebuilds (cleanup)
3924 -
3925 - 29 Apr 2012; <swift@g.o> selinux-bluetooth-2.20120215.ebuild:
3926 - Stabilizing revision 7
3927 -
3928 - 31 Mar 2012; <swift@g.o> selinux-bluetooth-2.20110726.ebuild,
3929 - +selinux-bluetooth-2.20120215.ebuild:
3930 - Remove deprecated dependency
3931 -
3932 -*selinux-bluetooth-2.20120215 (31 Mar 2012)
3933 -
3934 - 31 Mar 2012; <swift@g.o> +selinux-bluetooth-2.20120215.ebuild:
3935 - Bumping to 2.20120215 policies
3936 -
3937 - 12 Nov 2011; <swift@g.o> -selinux-bluetooth-2.20101213.ebuild:
3938 - Removing old policies
3939 -
3940 - 23 Oct 2011; <swift@g.o> selinux-bluetooth-2.20110726.ebuild:
3941 - Stabilization (tracker #384231)
3942 -
3943 -*selinux-bluetooth-2.20110726 (28 Aug 2011)
3944 -
3945 - 28 Aug 2011; <swift@g.o> +selinux-bluetooth-2.20110726.ebuild:
3946 - Updating policy builds to refpolicy 20110726
3947 -
3948 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3949 - selinux-bluetooth-2.20101213.ebuild:
3950 - Stable amd64 x86
3951 -
3952 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3953 - Initial commit to portage.
3954 -
3955
3956 diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
3957 deleted file mode 100644
3958 index 42cbc29..0000000
3959 --- a/sec-policy/selinux-bluetooth/metadata.xml
3960 +++ /dev/null
3961 @@ -1,6 +0,0 @@
3962 -<?xml version="1.0" encoding="UTF-8"?>
3963 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3964 -<pkgmetadata>
3965 - <herd>selinux</herd>
3966 - <longdescription>Gentoo SELinux policy for bluetooth</longdescription>
3967 -</pkgmetadata>
3968
3969 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild
3970 deleted file mode 100644
3971 index 8cf55cb..0000000
3972 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild
3973 +++ /dev/null
3974 @@ -1,14 +0,0 @@
3975 -# Copyright 1999-2012 Gentoo Foundation
3976 -# Distributed under the terms of the GNU General Public License v2
3977 -# $Header: $
3978 -EAPI="4"
3979 -
3980 -IUSE=""
3981 -MODS="bluetooth"
3982 -BASEPOL="2.20120725-r9"
3983 -
3984 -inherit selinux-policy-2
3985 -
3986 -DESCRIPTION="SELinux policy for bluetooth"
3987 -
3988 -KEYWORDS="~amd64 ~x86"
3989
3990 diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
3991 deleted file mode 100644
3992 index 8ac3cf0..0000000
3993 --- a/sec-policy/selinux-brctl/ChangeLog
3994 +++ /dev/null
3995 @@ -1,43 +0,0 @@
3996 -# ChangeLog for sec-policy/selinux-brctl
3997 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3998 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
3999 -
4000 -*selinux-brctl-2.20120725-r7 (14 Nov 2012)
4001 -
4002 - 14 Nov 2012; <swift@g.o> +selinux-brctl-2.20120725-r7.ebuild:
4003 - Pushing out r7
4004 -
4005 -*selinux-brctl-2.20120215-r1 (27 Jun 2012)
4006 -
4007 - 27 Jun 2012; <swift@g.o> +selinux-brctl-2.20120215-r1.ebuild:
4008 - Bump to revision 13
4009 -
4010 - 13 May 2012; <swift@g.o> -selinux-brctl-2.20110726.ebuild:
4011 - Removing deprecated ebuilds (cleanup)
4012 -
4013 - 29 Apr 2012; <swift@g.o> selinux-brctl-2.20120215.ebuild:
4014 - Stabilizing revision 7
4015 -
4016 -*selinux-brctl-2.20120215 (31 Mar 2012)
4017 -
4018 - 31 Mar 2012; <swift@g.o> +selinux-brctl-2.20120215.ebuild:
4019 - Bumping to 2.20120215 policies
4020 -
4021 - 12 Nov 2011; <swift@g.o> -selinux-brctl-2.20101213.ebuild:
4022 - Removing old policies
4023 -
4024 - 23 Oct 2011; <swift@g.o> selinux-brctl-2.20110726.ebuild:
4025 - Stabilization (tracker #384231)
4026 -
4027 -*selinux-brctl-2.20110726 (28 Aug 2011)
4028 -
4029 - 28 Aug 2011; <swift@g.o> +selinux-brctl-2.20110726.ebuild:
4030 - Updating policy builds to refpolicy 20110726
4031 -
4032 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4033 - selinux-brctl-2.20101213.ebuild:
4034 - Stable amd64 x86
4035 -
4036 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4037 - Initial commit to portage.
4038 -
4039
4040 diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
4041 deleted file mode 100644
4042 index 79943b7..0000000
4043 --- a/sec-policy/selinux-brctl/metadata.xml
4044 +++ /dev/null
4045 @@ -1,6 +0,0 @@
4046 -<?xml version="1.0" encoding="UTF-8"?>
4047 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4048 -<pkgmetadata>
4049 - <herd>selinux</herd>
4050 - <longdescription>Gentoo SELinux policy for brctl</longdescription>
4051 -</pkgmetadata>
4052
4053 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild
4054 deleted file mode 100644
4055 index 7b2d5fe..0000000
4056 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild
4057 +++ /dev/null
4058 @@ -1,14 +0,0 @@
4059 -# Copyright 1999-2012 Gentoo Foundation
4060 -# Distributed under the terms of the GNU General Public License v2
4061 -# $Header: $
4062 -EAPI="4"
4063 -
4064 -IUSE=""
4065 -MODS="brctl"
4066 -BASEPOL="2.20120725-r9"
4067 -
4068 -inherit selinux-policy-2
4069 -
4070 -DESCRIPTION="SELinux policy for brctl"
4071 -
4072 -KEYWORDS="~amd64 ~x86"
4073
4074 diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
4075 deleted file mode 100644
4076 index 0b1a30d..0000000
4077 --- a/sec-policy/selinux-calamaris/ChangeLog
4078 +++ /dev/null
4079 @@ -1,43 +0,0 @@
4080 -# ChangeLog for sec-policy/selinux-calamaris
4081 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4082 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
4083 -
4084 -*selinux-calamaris-2.20120725-r7 (14 Nov 2012)
4085 -
4086 - 14 Nov 2012; <swift@g.o> +selinux-calamaris-2.20120725-r7.ebuild:
4087 - Pushing out r7
4088 -
4089 -*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
4090 -
4091 - 27 Jun 2012; <swift@g.o> +selinux-calamaris-2.20120215-r1.ebuild:
4092 - Bump to revision 13
4093 -
4094 - 13 May 2012; <swift@g.o> -selinux-calamaris-2.20110726.ebuild:
4095 - Removing deprecated ebuilds (cleanup)
4096 -
4097 - 29 Apr 2012; <swift@g.o> selinux-calamaris-2.20120215.ebuild:
4098 - Stabilizing revision 7
4099 -
4100 -*selinux-calamaris-2.20120215 (31 Mar 2012)
4101 -
4102 - 31 Mar 2012; <swift@g.o> +selinux-calamaris-2.20120215.ebuild:
4103 - Bumping to 2.20120215 policies
4104 -
4105 - 12 Nov 2011; <swift@g.o> -selinux-calamaris-2.20101213.ebuild:
4106 - Removing old policies
4107 -
4108 - 23 Oct 2011; <swift@g.o> selinux-calamaris-2.20110726.ebuild:
4109 - Stabilization (tracker #384231)
4110 -
4111 -*selinux-calamaris-2.20110726 (28 Aug 2011)
4112 -
4113 - 28 Aug 2011; <swift@g.o> +selinux-calamaris-2.20110726.ebuild:
4114 - Updating policy builds to refpolicy 20110726
4115 -
4116 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4117 - selinux-calamaris-2.20101213.ebuild:
4118 - Stable amd64 x86
4119 -
4120 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4121 - Initial commit to portage.
4122 -
4123
4124 diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
4125 deleted file mode 100644
4126 index 80d29e2..0000000
4127 --- a/sec-policy/selinux-calamaris/metadata.xml
4128 +++ /dev/null
4129 @@ -1,6 +0,0 @@
4130 -<?xml version="1.0" encoding="UTF-8"?>
4131 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4132 -<pkgmetadata>
4133 - <herd>selinux</herd>
4134 - <longdescription>Gentoo SELinux policy for calamaris</longdescription>
4135 -</pkgmetadata>
4136
4137 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild
4138 deleted file mode 100644
4139 index f877fbc..0000000
4140 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild
4141 +++ /dev/null
4142 @@ -1,14 +0,0 @@
4143 -# Copyright 1999-2012 Gentoo Foundation
4144 -# Distributed under the terms of the GNU General Public License v2
4145 -# $Header: $
4146 -EAPI="4"
4147 -
4148 -IUSE=""
4149 -MODS="calamaris"
4150 -BASEPOL="2.20120725-r9"
4151 -
4152 -inherit selinux-policy-2
4153 -
4154 -DESCRIPTION="SELinux policy for calamaris"
4155 -
4156 -KEYWORDS="~amd64 ~x86"
4157
4158 diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
4159 deleted file mode 100644
4160 index b53095c..0000000
4161 --- a/sec-policy/selinux-canna/ChangeLog
4162 +++ /dev/null
4163 @@ -1,43 +0,0 @@
4164 -# ChangeLog for sec-policy/selinux-canna
4165 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4166 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
4167 -
4168 -*selinux-canna-2.20120725-r7 (14 Nov 2012)
4169 -
4170 - 14 Nov 2012; <swift@g.o> +selinux-canna-2.20120725-r7.ebuild:
4171 - Pushing out r7
4172 -
4173 -*selinux-canna-2.20120215-r1 (27 Jun 2012)
4174 -
4175 - 27 Jun 2012; <swift@g.o> +selinux-canna-2.20120215-r1.ebuild:
4176 - Bump to revision 13
4177 -
4178 - 13 May 2012; <swift@g.o> -selinux-canna-2.20110726.ebuild:
4179 - Removing deprecated ebuilds (cleanup)
4180 -
4181 - 29 Apr 2012; <swift@g.o> selinux-canna-2.20120215.ebuild:
4182 - Stabilizing revision 7
4183 -
4184 -*selinux-canna-2.20120215 (31 Mar 2012)
4185 -
4186 - 31 Mar 2012; <swift@g.o> +selinux-canna-2.20120215.ebuild:
4187 - Bumping to 2.20120215 policies
4188 -
4189 - 12 Nov 2011; <swift@g.o> -selinux-canna-2.20101213.ebuild:
4190 - Removing old policies
4191 -
4192 - 23 Oct 2011; <swift@g.o> selinux-canna-2.20110726.ebuild:
4193 - Stabilization (tracker #384231)
4194 -
4195 -*selinux-canna-2.20110726 (28 Aug 2011)
4196 -
4197 - 28 Aug 2011; <swift@g.o> +selinux-canna-2.20110726.ebuild:
4198 - Updating policy builds to refpolicy 20110726
4199 -
4200 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4201 - selinux-canna-2.20101213.ebuild:
4202 - Stable amd64 x86
4203 -
4204 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4205 - Initial commit to portage.
4206 -
4207
4208 diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
4209 deleted file mode 100644
4210 index e696c21..0000000
4211 --- a/sec-policy/selinux-canna/metadata.xml
4212 +++ /dev/null
4213 @@ -1,6 +0,0 @@
4214 -<?xml version="1.0" encoding="UTF-8"?>
4215 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4216 -<pkgmetadata>
4217 - <herd>selinux</herd>
4218 - <longdescription>Gentoo SELinux policy for canna</longdescription>
4219 -</pkgmetadata>
4220
4221 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild
4222 deleted file mode 100644
4223 index 83fd203..0000000
4224 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild
4225 +++ /dev/null
4226 @@ -1,14 +0,0 @@
4227 -# Copyright 1999-2012 Gentoo Foundation
4228 -# Distributed under the terms of the GNU General Public License v2
4229 -# $Header: $
4230 -EAPI="4"
4231 -
4232 -IUSE=""
4233 -MODS="canna"
4234 -BASEPOL="2.20120725-r9"
4235 -
4236 -inherit selinux-policy-2
4237 -
4238 -DESCRIPTION="SELinux policy for canna"
4239 -
4240 -KEYWORDS="~amd64 ~x86"
4241
4242 diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
4243 deleted file mode 100644
4244 index 12fbd98..0000000
4245 --- a/sec-policy/selinux-ccs/ChangeLog
4246 +++ /dev/null
4247 @@ -1,43 +0,0 @@
4248 -# ChangeLog for sec-policy/selinux-ccs
4249 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4250 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
4251 -
4252 -*selinux-ccs-2.20120725-r7 (14 Nov 2012)
4253 -
4254 - 14 Nov 2012; <swift@g.o> +selinux-ccs-2.20120725-r7.ebuild:
4255 - Pushing out r7
4256 -
4257 -*selinux-ccs-2.20120215-r1 (27 Jun 2012)
4258 -
4259 - 27 Jun 2012; <swift@g.o> +selinux-ccs-2.20120215-r1.ebuild:
4260 - Bump to revision 13
4261 -
4262 - 13 May 2012; <swift@g.o> -selinux-ccs-2.20110726.ebuild:
4263 - Removing deprecated ebuilds (cleanup)
4264 -
4265 - 29 Apr 2012; <swift@g.o> selinux-ccs-2.20120215.ebuild:
4266 - Stabilizing revision 7
4267 -
4268 -*selinux-ccs-2.20120215 (31 Mar 2012)
4269 -
4270 - 31 Mar 2012; <swift@g.o> +selinux-ccs-2.20120215.ebuild:
4271 - Bumping to 2.20120215 policies
4272 -
4273 - 12 Nov 2011; <swift@g.o> -selinux-ccs-2.20101213.ebuild:
4274 - Removing old policies
4275 -
4276 - 23 Oct 2011; <swift@g.o> selinux-ccs-2.20110726.ebuild:
4277 - Stabilization (tracker #384231)
4278 -
4279 -*selinux-ccs-2.20110726 (28 Aug 2011)
4280 -
4281 - 28 Aug 2011; <swift@g.o> +selinux-ccs-2.20110726.ebuild:
4282 - Updating policy builds to refpolicy 20110726
4283 -
4284 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4285 - selinux-ccs-2.20101213.ebuild:
4286 - Stable amd64 x86
4287 -
4288 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4289 - Initial commit to portage.
4290 -
4291
4292 diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
4293 deleted file mode 100644
4294 index b546641..0000000
4295 --- a/sec-policy/selinux-ccs/metadata.xml
4296 +++ /dev/null
4297 @@ -1,6 +0,0 @@
4298 -<?xml version="1.0" encoding="UTF-8"?>
4299 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4300 -<pkgmetadata>
4301 - <herd>selinux</herd>
4302 - <longdescription>Gentoo SELinux policy for ccs</longdescription>
4303 -</pkgmetadata>
4304
4305 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild
4306 deleted file mode 100644
4307 index 696b114..0000000
4308 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild
4309 +++ /dev/null
4310 @@ -1,14 +0,0 @@
4311 -# Copyright 1999-2012 Gentoo Foundation
4312 -# Distributed under the terms of the GNU General Public License v2
4313 -# $Header: $
4314 -EAPI="4"
4315 -
4316 -IUSE=""
4317 -MODS="ccs"
4318 -BASEPOL="2.20120725-r9"
4319 -
4320 -inherit selinux-policy-2
4321 -
4322 -DESCRIPTION="SELinux policy for ccs"
4323 -
4324 -KEYWORDS="~amd64 ~x86"
4325
4326 diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
4327 deleted file mode 100644
4328 index bedaebc..0000000
4329 --- a/sec-policy/selinux-cdrecord/ChangeLog
4330 +++ /dev/null
4331 @@ -1,43 +0,0 @@
4332 -# ChangeLog for sec-policy/selinux-cdrecord
4333 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4334 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
4335 -
4336 -*selinux-cdrecord-2.20120725-r7 (14 Nov 2012)
4337 -
4338 - 14 Nov 2012; <swift@g.o> +selinux-cdrecord-2.20120725-r7.ebuild:
4339 - Pushing out r7
4340 -
4341 -*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
4342 -
4343 - 27 Jun 2012; <swift@g.o> +selinux-cdrecord-2.20120215-r1.ebuild:
4344 - Bump to revision 13
4345 -
4346 - 13 May 2012; <swift@g.o> -selinux-cdrecord-2.20110726.ebuild:
4347 - Removing deprecated ebuilds (cleanup)
4348 -
4349 - 29 Apr 2012; <swift@g.o> selinux-cdrecord-2.20120215.ebuild:
4350 - Stabilizing revision 7
4351 -
4352 -*selinux-cdrecord-2.20120215 (31 Mar 2012)
4353 -
4354 - 31 Mar 2012; <swift@g.o> +selinux-cdrecord-2.20120215.ebuild:
4355 - Bumping to 2.20120215 policies
4356 -
4357 - 12 Nov 2011; <swift@g.o> -selinux-cdrecord-2.20101213.ebuild:
4358 - Removing old policies
4359 -
4360 - 23 Oct 2011; <swift@g.o> selinux-cdrecord-2.20110726.ebuild:
4361 - Stabilization (tracker #384231)
4362 -
4363 -*selinux-cdrecord-2.20110726 (28 Aug 2011)
4364 -
4365 - 28 Aug 2011; <swift@g.o> +selinux-cdrecord-2.20110726.ebuild:
4366 - Updating policy builds to refpolicy 20110726
4367 -
4368 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4369 - selinux-cdrecord-2.20101213.ebuild:
4370 - Stable amd64 x86
4371 -
4372 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4373 - Initial commit to portage.
4374 -
4375
4376 diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
4377 deleted file mode 100644
4378 index 642593a..0000000
4379 --- a/sec-policy/selinux-cdrecord/metadata.xml
4380 +++ /dev/null
4381 @@ -1,6 +0,0 @@
4382 -<?xml version="1.0" encoding="UTF-8"?>
4383 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4384 -<pkgmetadata>
4385 - <herd>selinux</herd>
4386 - <longdescription>Gentoo SELinux policy for cdrecord</longdescription>
4387 -</pkgmetadata>
4388
4389 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild
4390 deleted file mode 100644
4391 index 3d7f4a7..0000000
4392 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild
4393 +++ /dev/null
4394 @@ -1,14 +0,0 @@
4395 -# Copyright 1999-2012 Gentoo Foundation
4396 -# Distributed under the terms of the GNU General Public License v2
4397 -# $Header: $
4398 -EAPI="4"
4399 -
4400 -IUSE=""
4401 -MODS="cdrecord"
4402 -BASEPOL="2.20120725-r9"
4403 -
4404 -inherit selinux-policy-2
4405 -
4406 -DESCRIPTION="SELinux policy for cdrecord"
4407 -
4408 -KEYWORDS="~amd64 ~x86"
4409
4410 diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
4411 deleted file mode 100644
4412 index 7566e9d..0000000
4413 --- a/sec-policy/selinux-cgroup/ChangeLog
4414 +++ /dev/null
4415 @@ -1,43 +0,0 @@
4416 -# ChangeLog for sec-policy/selinux-cgroup
4417 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4418 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
4419 -
4420 -*selinux-cgroup-2.20120725-r7 (14 Nov 2012)
4421 -
4422 - 14 Nov 2012; <swift@g.o> +selinux-cgroup-2.20120725-r7.ebuild:
4423 - Pushing out r7
4424 -
4425 -*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
4426 -
4427 - 27 Jun 2012; <swift@g.o> +selinux-cgroup-2.20120215-r1.ebuild:
4428 - Bump to revision 13
4429 -
4430 - 13 May 2012; <swift@g.o> -selinux-cgroup-2.20110726.ebuild:
4431 - Removing deprecated ebuilds (cleanup)
4432 -
4433 - 29 Apr 2012; <swift@g.o> selinux-cgroup-2.20120215.ebuild:
4434 - Stabilizing revision 7
4435 -
4436 -*selinux-cgroup-2.20120215 (31 Mar 2012)
4437 -
4438 - 31 Mar 2012; <swift@g.o> +selinux-cgroup-2.20120215.ebuild:
4439 - Bumping to 2.20120215 policies
4440 -
4441 - 12 Nov 2011; <swift@g.o> -selinux-cgroup-2.20101213.ebuild:
4442 - Removing old policies
4443 -
4444 - 23 Oct 2011; <swift@g.o> selinux-cgroup-2.20110726.ebuild:
4445 - Stabilization (tracker #384231)
4446 -
4447 -*selinux-cgroup-2.20110726 (28 Aug 2011)
4448 -
4449 - 28 Aug 2011; <swift@g.o> +selinux-cgroup-2.20110726.ebuild:
4450 - Updating policy builds to refpolicy 20110726
4451 -
4452 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4453 - selinux-cgroup-2.20101213.ebuild:
4454 - Stable amd64 x86
4455 -
4456 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4457 - Initial commit to portage.
4458 -
4459
4460 diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
4461 deleted file mode 100644
4462 index 55fb233..0000000
4463 --- a/sec-policy/selinux-cgroup/metadata.xml
4464 +++ /dev/null
4465 @@ -1,6 +0,0 @@
4466 -<?xml version="1.0" encoding="UTF-8"?>
4467 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4468 -<pkgmetadata>
4469 - <herd>selinux</herd>
4470 - <longdescription>Gentoo SELinux policy for cgroup</longdescription>
4471 -</pkgmetadata>
4472
4473 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild
4474 deleted file mode 100644
4475 index 686d2b6..0000000
4476 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild
4477 +++ /dev/null
4478 @@ -1,14 +0,0 @@
4479 -# Copyright 1999-2012 Gentoo Foundation
4480 -# Distributed under the terms of the GNU General Public License v2
4481 -# $Header: $
4482 -EAPI="4"
4483 -
4484 -IUSE=""
4485 -MODS="cgroup"
4486 -BASEPOL="2.20120725-r9"
4487 -
4488 -inherit selinux-policy-2
4489 -
4490 -DESCRIPTION="SELinux policy for cgroup"
4491 -
4492 -KEYWORDS="~amd64 ~x86"
4493
4494 diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
4495 deleted file mode 100644
4496 index 438b66f..0000000
4497 --- a/sec-policy/selinux-chromium/ChangeLog
4498 +++ /dev/null
4499 @@ -1,9 +0,0 @@
4500 -# ChangeLog for sec-policy/selinux-chromium
4501 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4502 -# $Header: $
4503 -
4504 -*selinux-chromium-2.20120725-r7 (14 Nov 2012)
4505 -
4506 - 14 Nov 2012; <swift@g.o> +selinux-chromium-2.20120725-r7.ebuild:
4507 - Pushing out r7
4508 -
4509
4510 diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
4511 deleted file mode 100644
4512 index 789f699..0000000
4513 --- a/sec-policy/selinux-chromium/metadata.xml
4514 +++ /dev/null
4515 @@ -1,6 +0,0 @@
4516 -<?xml version="1.0" encoding="UTF-8"?>
4517 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4518 -<pkgmetadata>
4519 - <herd>selinux</herd>
4520 - <longdescription>Gentoo SELinux policy for chromium</longdescription>
4521 -</pkgmetadata>
4522
4523 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild
4524 deleted file mode 100644
4525 index f78eaaa..0000000
4526 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild
4527 +++ /dev/null
4528 @@ -1,14 +0,0 @@
4529 -# Copyright 1999-2012 Gentoo Foundation
4530 -# Distributed under the terms of the GNU General Public License v2
4531 -# $Header: $
4532 -EAPI="4"
4533 -
4534 -IUSE=""
4535 -MODS="chromium"
4536 -BASEPOL="2.20120725-r9"
4537 -
4538 -inherit selinux-policy-2
4539 -
4540 -DESCRIPTION="SELinux policy for chromium"
4541 -
4542 -KEYWORDS="~amd64 ~x86"
4543
4544 diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
4545 deleted file mode 100644
4546 index c8cfa4a..0000000
4547 --- a/sec-policy/selinux-chronyd/ChangeLog
4548 +++ /dev/null
4549 @@ -1,43 +0,0 @@
4550 -# ChangeLog for sec-policy/selinux-chronyd
4551 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4552 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
4553 -
4554 -*selinux-chronyd-2.20120725-r7 (14 Nov 2012)
4555 -
4556 - 14 Nov 2012; <swift@g.o> +selinux-chronyd-2.20120725-r7.ebuild:
4557 - Pushing out r7
4558 -
4559 -*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
4560 -
4561 - 27 Jun 2012; <swift@g.o> +selinux-chronyd-2.20120215-r1.ebuild:
4562 - Bump to revision 13
4563 -
4564 - 13 May 2012; <swift@g.o> -selinux-chronyd-2.20110726.ebuild:
4565 - Removing deprecated ebuilds (cleanup)
4566 -
4567 - 29 Apr 2012; <swift@g.o> selinux-chronyd-2.20120215.ebuild:
4568 - Stabilizing revision 7
4569 -
4570 -*selinux-chronyd-2.20120215 (31 Mar 2012)
4571 -
4572 - 31 Mar 2012; <swift@g.o> +selinux-chronyd-2.20120215.ebuild:
4573 - Bumping to 2.20120215 policies
4574 -
4575 - 12 Nov 2011; <swift@g.o> -selinux-chronyd-2.20101213.ebuild:
4576 - Removing old policies
4577 -
4578 - 23 Oct 2011; <swift@g.o> selinux-chronyd-2.20110726.ebuild:
4579 - Stabilization (tracker #384231)
4580 -
4581 -*selinux-chronyd-2.20110726 (28 Aug 2011)
4582 -
4583 - 28 Aug 2011; <swift@g.o> +selinux-chronyd-2.20110726.ebuild:
4584 - Updating policy builds to refpolicy 20110726
4585 -
4586 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4587 - selinux-chronyd-2.20101213.ebuild:
4588 - Stable amd64 x86
4589 -
4590 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4591 - Initial commit to portage.
4592 -
4593
4594 diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
4595 deleted file mode 100644
4596 index 7c21281..0000000
4597 --- a/sec-policy/selinux-chronyd/metadata.xml
4598 +++ /dev/null
4599 @@ -1,6 +0,0 @@
4600 -<?xml version="1.0" encoding="UTF-8"?>
4601 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4602 -<pkgmetadata>
4603 - <herd>selinux</herd>
4604 - <longdescription>Gentoo SELinux policy for chronyd</longdescription>
4605 -</pkgmetadata>
4606
4607 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild
4608 deleted file mode 100644
4609 index f57fb4a..0000000
4610 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild
4611 +++ /dev/null
4612 @@ -1,14 +0,0 @@
4613 -# Copyright 1999-2012 Gentoo Foundation
4614 -# Distributed under the terms of the GNU General Public License v2
4615 -# $Header: $
4616 -EAPI="4"
4617 -
4618 -IUSE=""
4619 -MODS="chronyd"
4620 -BASEPOL="2.20120725-r9"
4621 -
4622 -inherit selinux-policy-2
4623 -
4624 -DESCRIPTION="SELinux policy for chronyd"
4625 -
4626 -KEYWORDS="~amd64 ~x86"
4627
4628 diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
4629 deleted file mode 100644
4630 index 2306ec6..0000000
4631 --- a/sec-policy/selinux-clamav/ChangeLog
4632 +++ /dev/null
4633 @@ -1,165 +0,0 @@
4634 -# ChangeLog for sec-policy/selinux-clamav
4635 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4636 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
4637 -
4638 -*selinux-clamav-2.20120725-r7 (14 Nov 2012)
4639 -
4640 - 14 Nov 2012; <swift@g.o> +selinux-clamav-2.20120725-r7.ebuild:
4641 - Pushing out r7
4642 -
4643 -*selinux-clamav-2.20120215-r2 (27 Jun 2012)
4644 -
4645 - 27 Jun 2012; <swift@g.o> +selinux-clamav-2.20120215-r2.ebuild:
4646 - Bump to revision 13
4647 -
4648 - 13 May 2012; <swift@g.o> -selinux-clamav-2.20110726.ebuild:
4649 - Removing deprecated ebuilds (cleanup)
4650 -
4651 - 29 Apr 2012; <swift@g.o> selinux-clamav-2.20120215-r1.ebuild:
4652 - Stabilizing revision 7
4653 -
4654 -*selinux-clamav-2.20120215-r1 (31 Mar 2012)
4655 -
4656 - 31 Mar 2012; <swift@g.o> +selinux-clamav-2.20120215-r1.ebuild:
4657 - Bumping to 2.20120215 policies
4658 -
4659 - 12 Nov 2011; <swift@g.o> -selinux-clamav-2.20101213.ebuild:
4660 - Removing old policies
4661 -
4662 - 23 Oct 2011; <swift@g.o> selinux-clamav-2.20110726.ebuild:
4663 - Stabilization (tracker #384231)
4664 -
4665 -*selinux-clamav-2.20110726 (28 Aug 2011)
4666 -
4667 - 28 Aug 2011; <swift@g.o> +selinux-clamav-2.20110726.ebuild:
4668 - Updating policy builds to refpolicy 20110726
4669 -
4670 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4671 - -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
4672 - -selinux-clamav-20080525.ebuild:
4673 - Removed deprecated policies
4674 -
4675 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4676 - selinux-clamav-2.20101213.ebuild:
4677 - Stable amd64 x86
4678 -
4679 -*selinux-clamav-2.20101213 (05 Feb 2011)
4680 -
4681 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4682 - +selinux-clamav-2.20101213.ebuild:
4683 - New upstream policy.
4684 -
4685 -*selinux-clamav-2.20091215 (16 Dec 2009)
4686 -
4687 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4688 - +selinux-clamav-2.20091215.ebuild:
4689 - New upstream release.
4690 -
4691 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4692 - -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
4693 - selinux-clamav-20080525.ebuild:
4694 - Mark 20080525 stable, clear old ebuilds.
4695 -
4696 -*selinux-clamav-2.20090730 (03 Aug 2009)
4697 -
4698 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4699 - +selinux-clamav-2.20090730.ebuild:
4700 - New upstream release.
4701 -
4702 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4703 - selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
4704 - selinux-clamav-20080525.ebuild:
4705 - Drop alpha, mips, ppc, sparc selinux support.
4706 -
4707 -*selinux-clamav-20080525 (25 May 2008)
4708 -
4709 - 25 May 2008; Chris PeBenito <pebenito@g.o>
4710 - +selinux-clamav-20080525.ebuild:
4711 - New SVN snapshot.
4712 -
4713 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4714 - -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
4715 - -selinux-clamav-20061114.ebuild:
4716 - Remove old ebuilds.
4717 -
4718 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4719 - selinux-clamav-20070928.ebuild:
4720 - Mark stable.
4721 -
4722 -*selinux-clamav-20070928 (26 Nov 2007)
4723 -
4724 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4725 - +selinux-clamav-20070928.ebuild:
4726 - New SVN snapshot.
4727 -
4728 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4729 - Removing kaiowas from metadata due to his retirement (see #61930 for
4730 - reference).
4731 -
4732 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4733 - selinux-clamav-20070329.ebuild:
4734 - Mark stable.
4735 -
4736 -*selinux-clamav-20070329 (29 Mar 2007)
4737 -
4738 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4739 - +selinux-clamav-20070329.ebuild:
4740 - New SVN snapshot.
4741 -
4742 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4743 - Redigest for Manifest2
4744 -
4745 -*selinux-clamav-20061114 (15 Nov 2006)
4746 -
4747 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4748 - +selinux-clamav-20061114.ebuild:
4749 - New SVN snapshot.
4750 -
4751 -*selinux-clamav-20061008 (10 Oct 2006)
4752 -
4753 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
4754 - +selinux-clamav-20061008.ebuild:
4755 - First mainstream reference policy testing release.
4756 -
4757 - 18 Jul 2005; petre rodan <kaiowas@g.o>
4758 - -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
4759 - mark stable
4760 -
4761 -*selinux-clamav-20050712 (12 Jul 2005)
4762 -
4763 - 12 Jul 2005; petre rodan <kaiowas@g.o>
4764 - +selinux-clamav-20050712.ebuild:
4765 - fix for #98777, http_port_t has to be ifdef'ed
4766 -
4767 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4768 - selinux-clamav-20050626.ebuild:
4769 - mark stable
4770 -
4771 -*selinux-clamav-20050626 (26 Jun 2005)
4772 -
4773 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4774 - -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
4775 - added name_connect rules
4776 -
4777 - 16 May 2005; petre rodan <kaiowas@g.o>
4778 - selinux-clamav-20050505.ebuild:
4779 - mark stable
4780 -
4781 -*selinux-clamav-20050505 (05 May 2005)
4782 -
4783 - 05 May 2005; petre rodan <kaiowas@g.o>
4784 - +selinux-clamav-20050505.ebuild:
4785 - added a clamav_domain macro to be used by MTA filters
4786 -
4787 -*selinux-clamav-20041112 (13 Nov 2004)
4788 -
4789 - 13 Nov 2004; petre rodan <kaiowas@g.o>
4790 - -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
4791 - network-related policy fixes
4792 -
4793 -*selinux-clamav-20041016 (28 Oct 2004)
4794 -
4795 - 28 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
4796 - +selinux-clamav-20041016.ebuild:
4797 - initial commit
4798 -
4799
4800 diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
4801 deleted file mode 100644
4802 index cefea41..0000000
4803 --- a/sec-policy/selinux-clamav/metadata.xml
4804 +++ /dev/null
4805 @@ -1,6 +0,0 @@
4806 -<?xml version="1.0" encoding="UTF-8"?>
4807 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4808 -<pkgmetadata>
4809 - <herd>selinux</herd>
4810 - <longdescription>Gentoo SELinux policy for clamav</longdescription>
4811 -</pkgmetadata>
4812
4813 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild
4814 deleted file mode 100644
4815 index 6618a26..0000000
4816 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild
4817 +++ /dev/null
4818 @@ -1,14 +0,0 @@
4819 -# Copyright 1999-2012 Gentoo Foundation
4820 -# Distributed under the terms of the GNU General Public License v2
4821 -# $Header: $
4822 -EAPI="4"
4823 -
4824 -IUSE=""
4825 -MODS="clamav"
4826 -BASEPOL="2.20120725-r9"
4827 -
4828 -inherit selinux-policy-2
4829 -
4830 -DESCRIPTION="SELinux policy for clamav"
4831 -
4832 -KEYWORDS="~amd64 ~x86"
4833
4834 diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
4835 deleted file mode 100644
4836 index 8e72b4b..0000000
4837 --- a/sec-policy/selinux-clockspeed/ChangeLog
4838 +++ /dev/null
4839 @@ -1,173 +0,0 @@
4840 -# ChangeLog for sec-policy/selinux-clockspeed
4841 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4842 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
4843 -
4844 -*selinux-clockspeed-2.20120725-r7 (14 Nov 2012)
4845 -
4846 - 14 Nov 2012; <swift@g.o> +selinux-clockspeed-2.20120725-r7.ebuild:
4847 - Pushing out r7
4848 -
4849 -*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
4850 -
4851 - 27 Jun 2012; <swift@g.o> +selinux-clockspeed-2.20120215-r1.ebuild:
4852 - Bump to revision 13
4853 -
4854 - 13 May 2012; <swift@g.o> -selinux-clockspeed-2.20110726.ebuild:
4855 - Removing deprecated ebuilds (cleanup)
4856 -
4857 - 29 Apr 2012; <swift@g.o> selinux-clockspeed-2.20120215.ebuild:
4858 - Stabilizing revision 7
4859 -
4860 -*selinux-clockspeed-2.20120215 (31 Mar 2012)
4861 -
4862 - 31 Mar 2012; <swift@g.o> +selinux-clockspeed-2.20120215.ebuild:
4863 - Bumping to 2.20120215 policies
4864 -
4865 - 12 Nov 2011; <swift@g.o> -selinux-clockspeed-2.20101213.ebuild:
4866 - Removing old policies
4867 -
4868 - 23 Oct 2011; <swift@g.o> selinux-clockspeed-2.20110726.ebuild:
4869 - Stabilization (tracker #384231)
4870 -
4871 -*selinux-clockspeed-2.20110726 (28 Aug 2011)
4872 -
4873 - 28 Aug 2011; <swift@g.o> +selinux-clockspeed-2.20110726.ebuild:
4874 - Updating policy builds to refpolicy 20110726
4875 -
4876 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4877 - -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
4878 - -selinux-clockspeed-20080525.ebuild:
4879 - Removed deprecated policies
4880 -
4881 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4882 - selinux-clockspeed-2.20101213.ebuild:
4883 - Stable amd64 x86
4884 -
4885 -*selinux-clockspeed-2.20101213 (05 Feb 2011)
4886 -
4887 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4888 - +selinux-clockspeed-2.20101213.ebuild:
4889 - New upstream policy.
4890 -
4891 -*selinux-clockspeed-2.20091215 (16 Dec 2009)
4892 -
4893 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4894 - +selinux-clockspeed-2.20091215.ebuild:
4895 - New upstream release.
4896 -
4897 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4898 - -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
4899 - selinux-clockspeed-20080525.ebuild:
4900 - Mark 20080525 stable, clear old ebuilds.
4901 -
4902 -*selinux-clockspeed-2.20090730 (03 Aug 2009)
4903 -
4904 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4905 - +selinux-clockspeed-2.20090730.ebuild:
4906 - New upstream release.
4907 -
4908 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4909 - selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
4910 - selinux-clockspeed-20080525.ebuild:
4911 - Drop alpha, mips, ppc, sparc selinux support.
4912 -
4913 -*selinux-clockspeed-20080525 (25 May 2008)
4914 -
4915 - 25 May 2008; Chris PeBenito <pebenito@g.o>
4916 - +selinux-clockspeed-20080525.ebuild:
4917 - New SVN snapshot.
4918 -
4919 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4920 - -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
4921 - -selinux-clockspeed-20061114.ebuild:
4922 - Remove old ebuilds.
4923 -
4924 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4925 - selinux-clockspeed-20070928.ebuild:
4926 - Mark stable.
4927 -
4928 -*selinux-clockspeed-20070928 (26 Nov 2007)
4929 -
4930 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4931 - +selinux-clockspeed-20070928.ebuild:
4932 - New SVN snapshot.
4933 -
4934 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4935 - Removing kaiowas from metadata due to his retirement (see #61930 for
4936 - reference).
4937 -
4938 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4939 - selinux-clockspeed-20070329.ebuild:
4940 - Mark stable.
4941 -
4942 -*selinux-clockspeed-20070329 (29 Mar 2007)
4943 -
4944 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4945 - +selinux-clockspeed-20070329.ebuild:
4946 - New SVN snapshot.
4947 -
4948 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4949 - Redigest for Manifest2
4950 -
4951 -*selinux-clockspeed-20061114 (15 Nov 2006)
4952 -
4953 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4954 - +selinux-clockspeed-20061114.ebuild:
4955 - New SVN snapshot.
4956 -
4957 -*selinux-clockspeed-20061008 (10 Oct 2006)
4958 -
4959 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
4960 - +selinux-clockspeed-20061008.ebuild:
4961 - First mainstream reference policy testing release.
4962 -
4963 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4964 - selinux-clockspeed-20050626.ebuild:
4965 - mark stable
4966 -
4967 -*selinux-clockspeed-20050626 (26 Jun 2005)
4968 -
4969 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4970 - -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
4971 - added name_connect rules
4972 -
4973 - 07 May 2005; petre rodan <kaiowas@g.o>
4974 - selinux-clockspeed-20050316.ebuild:
4975 - mark stable
4976 -
4977 -*selinux-clockspeed-20050316 (23 Apr 2005)
4978 -
4979 - 23 Apr 2005; petre rodan <kaiowas@g.o>
4980 - +selinux-clockspeed-20050316.ebuild:
4981 - merge with upstream
4982 -
4983 - 12 Dec 2004; petre rodan <kaiowas@g.o>
4984 - -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
4985 - old builds removed
4986 -
4987 - 23 Nov 2004; petre rodan <kaiowas@g.o>
4988 - selinux-clockspeed-20041121.ebuild:
4989 - mark stable
4990 -
4991 -*selinux-clockspeed-20041121 (22 Nov 2004)
4992 -
4993 - 22 Nov 2004; petre rodan <kaiowas@g.o>
4994 - +selinux-clockspeed-20041121.ebuild:
4995 - block moved to daemontools.te
4996 -
4997 - 24 Oct 2004; petre rodan <kaiowas@g.o>
4998 - selinux-clockspeed-20041016.ebuild:
4999 - mark stable
5000 -
5001 -*selinux-clockspeed-20041016 (23 Oct 2004)
5002 -
5003 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
5004 - +selinux-clockspeed-20041016.ebuild:
5005 - Minor fix, changed primary maintainer
5006 -
5007 -*selinux-clockspeed-20031221 (21 Dec 2003)
5008 -
5009 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
5010 - selinux-clockspeed-20031221.ebuild:
5011 - Initial commit. Submitted by Petre Rodan.
5012 -
5013
5014 diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
5015 deleted file mode 100644
5016 index 4ad3f05..0000000
5017 --- a/sec-policy/selinux-clockspeed/metadata.xml
5018 +++ /dev/null
5019 @@ -1,6 +0,0 @@
5020 -<?xml version="1.0" encoding="UTF-8"?>
5021 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5022 -<pkgmetadata>
5023 - <herd>selinux</herd>
5024 - <longdescription>Gentoo SELinux policy for clockspeed</longdescription>
5025 -</pkgmetadata>
5026
5027 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild
5028 deleted file mode 100644
5029 index 17a5275..0000000
5030 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild
5031 +++ /dev/null
5032 @@ -1,14 +0,0 @@
5033 -# Copyright 1999-2012 Gentoo Foundation
5034 -# Distributed under the terms of the GNU General Public License v2
5035 -# $Header: $
5036 -EAPI="4"
5037 -
5038 -IUSE=""
5039 -MODS="clockspeed"
5040 -BASEPOL="2.20120725-r9"
5041 -
5042 -inherit selinux-policy-2
5043 -
5044 -DESCRIPTION="SELinux policy for clockspeed"
5045 -
5046 -KEYWORDS="~amd64 ~x86"
5047
5048 diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
5049 deleted file mode 100644
5050 index 2297481..0000000
5051 --- a/sec-policy/selinux-consolekit/ChangeLog
5052 +++ /dev/null
5053 @@ -1,43 +0,0 @@
5054 -# ChangeLog for sec-policy/selinux-consolekit
5055 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5056 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
5057 -
5058 -*selinux-consolekit-2.20120725-r7 (14 Nov 2012)
5059 -
5060 - 14 Nov 2012; <swift@g.o> +selinux-consolekit-2.20120725-r7.ebuild:
5061 - Pushing out r7
5062 -
5063 -*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
5064 -
5065 - 27 Jun 2012; <swift@g.o> +selinux-consolekit-2.20120215-r1.ebuild:
5066 - Bump to revision 13
5067 -
5068 - 13 May 2012; <swift@g.o> -selinux-consolekit-2.20110726-r1.ebuild:
5069 - Removing deprecated ebuilds (cleanup)
5070 -
5071 - 29 Apr 2012; <swift@g.o> selinux-consolekit-2.20120215.ebuild:
5072 - Stabilizing revision 7
5073 -
5074 -*selinux-consolekit-2.20120215 (31 Mar 2012)
5075 -
5076 - 31 Mar 2012; <swift@g.o> +selinux-consolekit-2.20120215.ebuild:
5077 - Bumping to 2.20120215 policies
5078 -
5079 - 12 Nov 2011; <swift@g.o> -selinux-consolekit-2.20101213.ebuild:
5080 - Removing old policies
5081 -
5082 - 23 Oct 2011; <swift@g.o> selinux-consolekit-2.20110726-r1.ebuild:
5083 - Stabilization (tracker #384231)
5084 -
5085 -*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
5086 -
5087 - 28 Aug 2011; <swift@g.o> +selinux-consolekit-2.20110726-r1.ebuild:
5088 - Updating policy builds to refpolicy 20110726
5089 -
5090 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5091 - selinux-consolekit-2.20101213.ebuild:
5092 - Stable amd64 x86
5093 -
5094 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5095 - Initial commit to portage.
5096 -
5097
5098 diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
5099 deleted file mode 100644
5100 index b23fe2d..0000000
5101 --- a/sec-policy/selinux-consolekit/metadata.xml
5102 +++ /dev/null
5103 @@ -1,6 +0,0 @@
5104 -<?xml version="1.0" encoding="UTF-8"?>
5105 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5106 -<pkgmetadata>
5107 - <herd>selinux</herd>
5108 - <longdescription>Gentoo SELinux policy for consolekit</longdescription>
5109 -</pkgmetadata>
5110
5111 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild
5112 deleted file mode 100644
5113 index 9693186..0000000
5114 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild
5115 +++ /dev/null
5116 @@ -1,14 +0,0 @@
5117 -# Copyright 1999-2012 Gentoo Foundation
5118 -# Distributed under the terms of the GNU General Public License v2
5119 -# $Header: $
5120 -EAPI="4"
5121 -
5122 -IUSE=""
5123 -MODS="consolekit"
5124 -BASEPOL="2.20120725-r9"
5125 -
5126 -inherit selinux-policy-2
5127 -
5128 -DESCRIPTION="SELinux policy for consolekit"
5129 -
5130 -KEYWORDS="~amd64 ~x86"
5131
5132 diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
5133 deleted file mode 100644
5134 index 020a2af..0000000
5135 --- a/sec-policy/selinux-corosync/ChangeLog
5136 +++ /dev/null
5137 @@ -1,43 +0,0 @@
5138 -# ChangeLog for sec-policy/selinux-corosync
5139 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5140 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
5141 -
5142 -*selinux-corosync-2.20120725-r7 (14 Nov 2012)
5143 -
5144 - 14 Nov 2012; <swift@g.o> +selinux-corosync-2.20120725-r7.ebuild:
5145 - Pushing out r7
5146 -
5147 -*selinux-corosync-2.20120215-r1 (27 Jun 2012)
5148 -
5149 - 27 Jun 2012; <swift@g.o> +selinux-corosync-2.20120215-r1.ebuild:
5150 - Bump to revision 13
5151 -
5152 - 13 May 2012; <swift@g.o> -selinux-corosync-2.20110726.ebuild:
5153 - Removing deprecated ebuilds (cleanup)
5154 -
5155 - 29 Apr 2012; <swift@g.o> selinux-corosync-2.20120215.ebuild:
5156 - Stabilizing revision 7
5157 -
5158 -*selinux-corosync-2.20120215 (31 Mar 2012)
5159 -
5160 - 31 Mar 2012; <swift@g.o> +selinux-corosync-2.20120215.ebuild:
5161 - Bumping to 2.20120215 policies
5162 -
5163 - 12 Nov 2011; <swift@g.o> -selinux-corosync-2.20101213.ebuild:
5164 - Removing old policies
5165 -
5166 - 23 Oct 2011; <swift@g.o> selinux-corosync-2.20110726.ebuild:
5167 - Stabilization (tracker #384231)
5168 -
5169 -*selinux-corosync-2.20110726 (28 Aug 2011)
5170 -
5171 - 28 Aug 2011; <swift@g.o> +selinux-corosync-2.20110726.ebuild:
5172 - Updating policy builds to refpolicy 20110726
5173 -
5174 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5175 - selinux-corosync-2.20101213.ebuild:
5176 - Stable amd64 x86
5177 -
5178 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5179 - Initial commit to portage.
5180 -
5181
5182 diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
5183 deleted file mode 100644
5184 index 6e6fdaf..0000000
5185 --- a/sec-policy/selinux-corosync/metadata.xml
5186 +++ /dev/null
5187 @@ -1,6 +0,0 @@
5188 -<?xml version="1.0" encoding="UTF-8"?>
5189 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5190 -<pkgmetadata>
5191 - <herd>selinux</herd>
5192 - <longdescription>Gentoo SELinux policy for corosync</longdescription>
5193 -</pkgmetadata>
5194
5195 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild
5196 deleted file mode 100644
5197 index d2c5428..0000000
5198 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild
5199 +++ /dev/null
5200 @@ -1,14 +0,0 @@
5201 -# Copyright 1999-2012 Gentoo Foundation
5202 -# Distributed under the terms of the GNU General Public License v2
5203 -# $Header: $
5204 -EAPI="4"
5205 -
5206 -IUSE=""
5207 -MODS="corosync"
5208 -BASEPOL="2.20120725-r9"
5209 -
5210 -inherit selinux-policy-2
5211 -
5212 -DESCRIPTION="SELinux policy for corosync"
5213 -
5214 -KEYWORDS="~amd64 ~x86"
5215
5216 diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
5217 deleted file mode 100644
5218 index dc4b431..0000000
5219 --- a/sec-policy/selinux-courier/ChangeLog
5220 +++ /dev/null
5221 @@ -1,239 +0,0 @@
5222 -# ChangeLog for sec-policy/selinux-courier
5223 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5224 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
5225 -
5226 -*selinux-courier-2.20120725-r7 (14 Nov 2012)
5227 -
5228 - 14 Nov 2012; <swift@g.o> +selinux-courier-2.20120725-r7.ebuild:
5229 - Pushing out r7
5230 -
5231 -*selinux-courier-2.20120215-r2 (27 Jun 2012)
5232 -
5233 - 27 Jun 2012; <swift@g.o> +selinux-courier-2.20120215-r2.ebuild:
5234 - Bump to revision 13
5235 -
5236 -*selinux-courier-2.20120215-r1 (20 May 2012)
5237 -
5238 - 20 May 2012; <swift@g.o> +selinux-courier-2.20120215-r1.ebuild:
5239 - Bumping to rev 9
5240 -
5241 - 13 May 2012; <swift@g.o> -selinux-courier-2.20110726-r1.ebuild:
5242 - Removing deprecated ebuilds (cleanup)
5243 -
5244 - 29 Apr 2012; <swift@g.o> selinux-courier-2.20120215.ebuild:
5245 - Stabilizing revision 7
5246 -
5247 -*selinux-courier-2.20120215 (31 Mar 2012)
5248 -
5249 - 31 Mar 2012; <swift@g.o> +selinux-courier-2.20120215.ebuild:
5250 - Bumping to 2.20120215 policies
5251 -
5252 - 12 Nov 2011; <swift@g.o> -files/fix-services-courier-r1.patch,
5253 - -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
5254 - -selinux-courier-2.20101213-r3.ebuild:
5255 - Removing old policies
5256 -
5257 - 23 Oct 2011; <swift@g.o> selinux-courier-2.20110726-r1.ebuild:
5258 - Stabilization (tracker #384231)
5259 -
5260 -*selinux-courier-2.20110726-r1 (28 Aug 2011)
5261 -
5262 - 28 Aug 2011; <swift@g.o> +selinux-courier-2.20110726-r1.ebuild:
5263 - Updating policy builds to refpolicy 20110726
5264 -
5265 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5266 - -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
5267 - Removed deprecated policies
5268 -
5269 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5270 - selinux-courier-2.20101213-r3.ebuild:
5271 - Stable amd64 x86
5272 -
5273 - 20 May 2011; Anthony G. Basile <blueness@g.o>
5274 - files/fix-services-courier-r3.patch:
5275 - Fixed build issues
5276 -
5277 -*selinux-courier-2.20101213-r3 (16 Apr 2011)
5278 -*selinux-courier-2.20101213-r2 (16 Apr 2011)
5279 -
5280 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
5281 - +files/fix-services-courier-r2.patch,
5282 - +selinux-courier-2.20101213-r2.ebuild,
5283 - +files/fix-services-courier-r3.patch,
5284 - +selinux-courier-2.20101213-r3.ebuild:
5285 - Updates to policies
5286 -
5287 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
5288 - +files/fix-services-courier-r1.patch,
5289 - +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
5290 - Renaming policy from courier-imap to match upstream naming standards.
5291 -
5292 -*selinux-courier-2.20101213-r1 (04 Mar 2011)
5293 -
5294 - 04 Mar 2011; <swift@g.o> +files/fix-services-courier-r1.patch,
5295 - +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
5296 - Fix file contexts
5297 -
5298 -*selinux-courier-imap-2.20101213 (05 Feb 2011)
5299 -
5300 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5301 - +selinux-courier-imap-2.20101213.ebuild:
5302 - New upstream policy.
5303 -
5304 -*selinux-courier-imap-2.20091215 (16 Dec 2009)
5305 -
5306 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5307 - +selinux-courier-imap-2.20091215.ebuild:
5308 - New upstream release.
5309 -
5310 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5311 - -selinux-courier-imap-20070329.ebuild,
5312 - -selinux-courier-imap-20070928.ebuild,
5313 - selinux-courier-imap-20080525.ebuild:
5314 - Mark 20080525 stable, clear old ebuilds.
5315 -
5316 -*selinux-courier-imap-2.20090730 (03 Aug 2009)
5317 -
5318 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5319 - +selinux-courier-imap-2.20090730.ebuild:
5320 - New upstream release.
5321 -
5322 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5323 - selinux-courier-imap-20070329.ebuild,
5324 - selinux-courier-imap-20070928.ebuild,
5325 - selinux-courier-imap-20080525.ebuild:
5326 - Drop alpha, mips, ppc, sparc selinux support.
5327 -
5328 -*selinux-courier-imap-20080525 (25 May 2008)
5329 -
5330 - 25 May 2008; Chris PeBenito <pebenito@g.o>
5331 - +selinux-courier-imap-20080525.ebuild:
5332 - New SVN snapshot.
5333 -
5334 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5335 - -selinux-courier-imap-20050417.ebuild,
5336 - -selinux-courier-imap-20050607.ebuild,
5337 - -selinux-courier-imap-20050628.ebuild,
5338 - -selinux-courier-imap-20061114.ebuild:
5339 - Remove old ebuilds.
5340 -
5341 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5342 - selinux-courier-imap-20070928.ebuild:
5343 - Mark stable.
5344 -
5345 -*selinux-courier-imap-20070928 (26 Nov 2007)
5346 -
5347 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5348 - +selinux-courier-imap-20070928.ebuild:
5349 - New SVN snapshot.
5350 -
5351 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
5352 - Removing kaiowas from metadata due to his retirement (see #61930 for
5353 - reference).
5354 -
5355 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5356 - selinux-courier-imap-20070329.ebuild:
5357 - Mark stable.
5358 -
5359 -*selinux-courier-imap-20070329 (29 Mar 2007)
5360 -
5361 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5362 - +selinux-courier-imap-20070329.ebuild:
5363 - New SVN snapshot.
5364 -
5365 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
5366 - Redigest for Manifest2
5367 -
5368 -*selinux-courier-imap-20061114 (15 Nov 2006)
5369 -
5370 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
5371 - +selinux-courier-imap-20061114.ebuild:
5372 - New SVN snapshot.
5373 -
5374 -*selinux-courier-imap-20061008 (10 Oct 2006)
5375 -
5376 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
5377 - +selinux-courier-imap-20061008.ebuild:
5378 - First mainstream reference policy testing release.
5379 -
5380 - 29 Jun 2005; petre rodan <kaiowas@g.o>
5381 - selinux-courier-imap-20050628.ebuild:
5382 - mark stable
5383 -
5384 -*selinux-courier-imap-20050628 (28 Jun 2005)
5385 -
5386 - 28 Jun 2005; petre rodan <kaiowas@g.o>
5387 - +selinux-courier-imap-20050628.ebuild:
5388 - fc change needed by policycoreutils-1.24
5389 -
5390 - 27 Jun 2005; petre rodan <kaiowas@g.o>
5391 - selinux-courier-imap-20050607.ebuild:
5392 - mark stable
5393 -
5394 -*selinux-courier-imap-20050607 (26 Jun 2005)
5395 -
5396 - 26 Jun 2005; petre rodan <kaiowas@g.o>
5397 - -selinux-courier-imap-20050219.ebuild,
5398 - +selinux-courier-imap-20050607.ebuild:
5399 - policy cleanup with no semantic diff
5400 -
5401 - 23 Apr 2005; petre rodan <kaiowas@g.o> :
5402 - mark stable
5403 -
5404 -*selinux-courier-imap-20050417 (17 Apr 2005)
5405 -
5406 - 17 Apr 2005; petre rodan <kaiowas@g.o>
5407 - +selinux-courier-imap-20050417.ebuild:
5408 - merge with upstream and fix for bug #89321
5409 -
5410 - 23 Mar 2005; petre rodan <kaiowas@g.o>
5411 - selinux-courier-imap-20050219.ebuild:
5412 - mark stable
5413 -
5414 -*selinux-courier-imap-20050219 (25 Feb 2005)
5415 -
5416 - 25 Feb 2005; petre rodan <kaiowas@g.o>
5417 - -selinux-courier-imap-20040928.ebuild,
5418 - +selinux-courier-imap-20050219.ebuild:
5419 - removed 3 port defs not present upstream
5420 -
5421 - 20 Jan 2005; petre rodan <kaiowas@g.o>
5422 - selinux-courier-imap-20050105.ebuild:
5423 - mark stable
5424 -
5425 -*selinux-courier-imap-20050105 (06 Jan 2005)
5426 -
5427 - 06 Jan 2005; petre rodan <kaiowas@g.o>
5428 - -selinux-courier-imap-20041122.ebuild,
5429 - +selinux-courier-imap-20050105.ebuild:
5430 - policy that supports courier-authlib and >=courier-imap-4.0
5431 -
5432 -*selinux-courier-imap-20041122 (12 Dec 2004)
5433 -
5434 - 12 Dec 2004; petre rodan <kaiowas@g.o>
5435 - -selinux-courier-imap-20040406.ebuild,
5436 - +selinux-courier-imap-20041122.ebuild:
5437 - policy tweaks needed by latest versions of c-i
5438 -
5439 - 28 Oct 2004; petre rodan <kaiowas@g.o>
5440 - selinux-courier-imap-20040928.ebuild:
5441 - mark stable
5442 -
5443 -*selinux-courier-imap-20040928 (23 Oct 2004)
5444 -
5445 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
5446 - +selinux-courier-imap-20040928.ebuild:
5447 - Fix for courier-imap 3.0.5
5448 -
5449 -*selinux-courier-imap-20040406 (06 Apr 2004)
5450 -
5451 - 06 Apr 2004; Chris PeBenito <pebenito@g.o>
5452 - selinux-courier-imap-20040406.ebuild:
5453 - Fixes for courier-imap 3.0.2, from bug #45917.
5454 -
5455 -*selinux-courier-imap-20040203 (03 Feb 2004)
5456 -
5457 - 03 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
5458 - selinux-courier-imap-20040203.ebuild:
5459 - Initial commit. Submitted by Petre Rodan.
5460 -
5461
5462 diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
5463 deleted file mode 100644
5464 index 97a61d6..0000000
5465 --- a/sec-policy/selinux-courier/metadata.xml
5466 +++ /dev/null
5467 @@ -1,6 +0,0 @@
5468 -<?xml version="1.0" encoding="UTF-8"?>
5469 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5470 -<pkgmetadata>
5471 - <herd>selinux</herd>
5472 - <longdescription>Gentoo SELinux policy for courier</longdescription>
5473 -</pkgmetadata>
5474
5475 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild
5476 deleted file mode 100644
5477 index d6d6b99..0000000
5478 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild
5479 +++ /dev/null
5480 @@ -1,14 +0,0 @@
5481 -# Copyright 1999-2012 Gentoo Foundation
5482 -# Distributed under the terms of the GNU General Public License v2
5483 -# $Header: $
5484 -EAPI="4"
5485 -
5486 -IUSE=""
5487 -MODS="courier"
5488 -BASEPOL="2.20120725-r9"
5489 -
5490 -inherit selinux-policy-2
5491 -
5492 -DESCRIPTION="SELinux policy for courier"
5493 -
5494 -KEYWORDS="~amd64 ~x86"
5495
5496 diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
5497 deleted file mode 100644
5498 index 480f7eb..0000000
5499 --- a/sec-policy/selinux-cpucontrol/ChangeLog
5500 +++ /dev/null
5501 @@ -1,43 +0,0 @@
5502 -# ChangeLog for sec-policy/selinux-cpucontrol
5503 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5504 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
5505 -
5506 -*selinux-cpucontrol-2.20120725-r7 (14 Nov 2012)
5507 -
5508 - 14 Nov 2012; <swift@g.o> +selinux-cpucontrol-2.20120725-r7.ebuild:
5509 - Pushing out r7
5510 -
5511 -*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
5512 -
5513 - 27 Jun 2012; <swift@g.o> +selinux-cpucontrol-2.20120215-r1.ebuild:
5514 - Bump to revision 13
5515 -
5516 - 13 May 2012; <swift@g.o> -selinux-cpucontrol-2.20110726.ebuild:
5517 - Removing deprecated ebuilds (cleanup)
5518 -
5519 - 29 Apr 2012; <swift@g.o> selinux-cpucontrol-2.20120215.ebuild:
5520 - Stabilizing revision 7
5521 -
5522 -*selinux-cpucontrol-2.20120215 (31 Mar 2012)
5523 -
5524 - 31 Mar 2012; <swift@g.o> +selinux-cpucontrol-2.20120215.ebuild:
5525 - Bumping to 2.20120215 policies
5526 -
5527 - 12 Nov 2011; <swift@g.o> -selinux-cpucontrol-2.20101213.ebuild:
5528 - Removing old policies
5529 -
5530 - 23 Oct 2011; <swift@g.o> selinux-cpucontrol-2.20110726.ebuild:
5531 - Stabilization (tracker #384231)
5532 -
5533 -*selinux-cpucontrol-2.20110726 (28 Aug 2011)
5534 -
5535 - 28 Aug 2011; <swift@g.o> +selinux-cpucontrol-2.20110726.ebuild:
5536 - Updating policy builds to refpolicy 20110726
5537 -
5538 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5539 - selinux-cpucontrol-2.20101213.ebuild:
5540 - Stable amd64 x86
5541 -
5542 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5543 - Initial commit to portage.
5544 -
5545
5546 diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
5547 deleted file mode 100644
5548 index c9cb931..0000000
5549 --- a/sec-policy/selinux-cpucontrol/metadata.xml
5550 +++ /dev/null
5551 @@ -1,6 +0,0 @@
5552 -<?xml version="1.0" encoding="UTF-8"?>
5553 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5554 -<pkgmetadata>
5555 - <herd>selinux</herd>
5556 - <longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
5557 -</pkgmetadata>
5558
5559 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild
5560 deleted file mode 100644
5561 index a1df9ea..0000000
5562 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild
5563 +++ /dev/null
5564 @@ -1,14 +0,0 @@
5565 -# Copyright 1999-2012 Gentoo Foundation
5566 -# Distributed under the terms of the GNU General Public License v2
5567 -# $Header: $
5568 -EAPI="4"
5569 -
5570 -IUSE=""
5571 -MODS="cpucontrol"
5572 -BASEPOL="2.20120725-r9"
5573 -
5574 -inherit selinux-policy-2
5575 -
5576 -DESCRIPTION="SELinux policy for cpucontrol"
5577 -
5578 -KEYWORDS="~amd64 ~x86"
5579
5580 diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
5581 deleted file mode 100644
5582 index 1d73d1d..0000000
5583 --- a/sec-policy/selinux-cpufreqselector/ChangeLog
5584 +++ /dev/null
5585 @@ -1,45 +0,0 @@
5586 -# ChangeLog for sec-policy/selinux-cpufreqselector
5587 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5588 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
5589 -
5590 -*selinux-cpufreqselector-2.20120725-r7 (14 Nov 2012)
5591 -
5592 - 14 Nov 2012; <swift@g.o>
5593 - +selinux-cpufreqselector-2.20120725-r7.ebuild:
5594 - Pushing out r7
5595 -
5596 -*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
5597 -
5598 - 27 Jun 2012; <swift@g.o>
5599 - +selinux-cpufreqselector-2.20120215-r1.ebuild:
5600 - Bump to revision 13
5601 -
5602 - 13 May 2012; <swift@g.o> -selinux-cpufreqselector-2.20110726.ebuild:
5603 - Removing deprecated ebuilds (cleanup)
5604 -
5605 - 29 Apr 2012; <swift@g.o> selinux-cpufreqselector-2.20120215.ebuild:
5606 - Stabilizing revision 7
5607 -
5608 -*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
5609 -
5610 - 31 Mar 2012; <swift@g.o> +selinux-cpufreqselector-2.20120215.ebuild:
5611 - Bumping to 2.20120215 policies
5612 -
5613 - 12 Nov 2011; <swift@g.o> -selinux-cpufreqselector-2.20101213.ebuild:
5614 - Removing old policies
5615 -
5616 - 23 Oct 2011; <swift@g.o> selinux-cpufreqselector-2.20110726.ebuild:
5617 - Stabilization (tracker #384231)
5618 -
5619 -*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
5620 -
5621 - 28 Aug 2011; <swift@g.o> +selinux-cpufreqselector-2.20110726.ebuild:
5622 - Updating policy builds to refpolicy 20110726
5623 -
5624 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5625 - selinux-cpufreqselector-2.20101213.ebuild:
5626 - Stable amd64 x86
5627 -
5628 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5629 - Initial commit to portage.
5630 -
5631
5632 diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
5633 deleted file mode 100644
5634 index 27a46e4..0000000
5635 --- a/sec-policy/selinux-cpufreqselector/metadata.xml
5636 +++ /dev/null
5637 @@ -1,6 +0,0 @@
5638 -<?xml version="1.0" encoding="UTF-8"?>
5639 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5640 -<pkgmetadata>
5641 - <herd>selinux</herd>
5642 - <longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
5643 -</pkgmetadata>
5644
5645 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild
5646 deleted file mode 100644
5647 index f19e01c..0000000
5648 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild
5649 +++ /dev/null
5650 @@ -1,14 +0,0 @@
5651 -# Copyright 1999-2012 Gentoo Foundation
5652 -# Distributed under the terms of the GNU General Public License v2
5653 -# $Header: $
5654 -EAPI="4"
5655 -
5656 -IUSE=""
5657 -MODS="cpufreqselector"
5658 -BASEPOL="2.20120725-r9"
5659 -
5660 -inherit selinux-policy-2
5661 -
5662 -DESCRIPTION="SELinux policy for cpufreqselector"
5663 -
5664 -KEYWORDS="~amd64 ~x86"
5665
5666 diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
5667 deleted file mode 100644
5668 index a08b447..0000000
5669 --- a/sec-policy/selinux-cups/ChangeLog
5670 +++ /dev/null
5671 @@ -1,103 +0,0 @@
5672 -# ChangeLog for sec-policy/selinux-cups
5673 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5674 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
5675 -
5676 -*selinux-cups-2.20120725-r7 (14 Nov 2012)
5677 -
5678 - 14 Nov 2012; <swift@g.o> +selinux-cups-2.20120725-r7.ebuild:
5679 - Pushing out r7
5680 -
5681 -*selinux-cups-2.20120215-r2 (27 Jun 2012)
5682 -
5683 - 27 Jun 2012; <swift@g.o> +selinux-cups-2.20120215-r2.ebuild:
5684 - Bump to revision 13
5685 -
5686 - 27 May 2012; <swift@g.o> selinux-cups-2.20120215-r1.ebuild:
5687 - CUPS policy requires LPD policy too (bug #415917)
5688 -
5689 -*selinux-cups-2.20120215-r1 (20 May 2012)
5690 -
5691 - 20 May 2012; <swift@g.o> +selinux-cups-2.20120215-r1.ebuild:
5692 - Bumping to rev 9
5693 -
5694 - 13 May 2012; <swift@g.o> -selinux-cups-2.20110726.ebuild:
5695 - Removing deprecated ebuilds (cleanup)
5696 -
5697 - 29 Apr 2012; <swift@g.o> selinux-cups-2.20120215.ebuild:
5698 - Stabilizing revision 7
5699 -
5700 -*selinux-cups-2.20120215 (31 Mar 2012)
5701 -
5702 - 31 Mar 2012; <swift@g.o> +selinux-cups-2.20120215.ebuild:
5703 - Bumping to 2.20120215 policies
5704 -
5705 - 12 Nov 2011; <swift@g.o> -selinux-cups-2.20101213.ebuild:
5706 - Removing old policies
5707 -
5708 - 23 Oct 2011; <swift@g.o> selinux-cups-2.20110726.ebuild:
5709 - Stabilization (tracker #384231)
5710 -
5711 -*selinux-cups-2.20110726 (28 Aug 2011)
5712 -
5713 - 28 Aug 2011; <swift@g.o> +selinux-cups-2.20110726.ebuild:
5714 - Updating policy builds to refpolicy 20110726
5715 -
5716 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5717 - -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
5718 - -selinux-cups-20080525.ebuild:
5719 - Removed deprecated policies
5720 -
5721 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5722 - selinux-cups-2.20101213.ebuild:
5723 - Stable amd64 x86
5724 -
5725 -*selinux-cups-2.20101213 (05 Feb 2011)
5726 -
5727 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5728 - +selinux-cups-2.20101213.ebuild:
5729 - New upstream policy.
5730 -
5731 -*selinux-cups-2.20091215 (16 Dec 2009)
5732 -
5733 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5734 - +selinux-cups-2.20091215.ebuild:
5735 - New upstream release.
5736 -
5737 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5738 - -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
5739 - selinux-cups-20080525.ebuild:
5740 - Mark 20080525 stable, clear old ebuilds.
5741 -
5742 -*selinux-cups-2.20090730 (03 Aug 2009)
5743 -
5744 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5745 - +selinux-cups-2.20090730.ebuild:
5746 - New upstream release.
5747 -
5748 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5749 - selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
5750 - selinux-cups-20080525.ebuild:
5751 - Drop alpha, mips, ppc, sparc selinux support.
5752 -
5753 -*selinux-cups-20080525 (25 May 2008)
5754 -
5755 - 25 May 2008; Chris PeBenito <pebenito@g.o>
5756 - +selinux-cups-20080525.ebuild:
5757 - New SVN snapshot.
5758 -
5759 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5760 - selinux-cups-20070928.ebuild:
5761 - Mark stable.
5762 -
5763 -*selinux-cups-20070928 (26 Nov 2007)
5764 -
5765 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5766 - +selinux-cups-20070928.ebuild:
5767 - New SVN snapshot.
5768 -
5769 -*selinux-cups-20070329 (07 Jul 2007)
5770 -
5771 - 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
5772 - +selinux-cups-20070329.ebuild:
5773 - initial commit. fix for bug #162469
5774 -
5775
5776 diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
5777 deleted file mode 100644
5778 index 01c116c..0000000
5779 --- a/sec-policy/selinux-cups/metadata.xml
5780 +++ /dev/null
5781 @@ -1,6 +0,0 @@
5782 -<?xml version="1.0" encoding="UTF-8"?>
5783 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5784 -<pkgmetadata>
5785 - <herd>selinux</herd>
5786 - <longdescription>Gentoo SELinux policy for cups</longdescription>
5787 -</pkgmetadata>
5788
5789 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild
5790 deleted file mode 100644
5791 index c1750a2..0000000
5792 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild
5793 +++ /dev/null
5794 @@ -1,18 +0,0 @@
5795 -# Copyright 1999-2012 Gentoo Foundation
5796 -# Distributed under the terms of the GNU General Public License v2
5797 -# $Header: $
5798 -EAPI="4"
5799 -
5800 -IUSE=""
5801 -MODS="cups"
5802 -BASEPOL="2.20120725-r9"
5803 -
5804 -inherit selinux-policy-2
5805 -
5806 -DESCRIPTION="SELinux policy for cups"
5807 -
5808 -KEYWORDS="~amd64 ~x86"
5809 -DEPEND="${DEPEND}
5810 - sec-policy/selinux-lpd
5811 -"
5812 -RDEPEND="${DEPEND}"
5813
5814 diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
5815 deleted file mode 100644
5816 index 0b1e125..0000000
5817 --- a/sec-policy/selinux-cvs/ChangeLog
5818 +++ /dev/null
5819 @@ -1,43 +0,0 @@
5820 -# ChangeLog for sec-policy/selinux-cvs
5821 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5822 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
5823 -
5824 -*selinux-cvs-2.20120725-r7 (14 Nov 2012)
5825 -
5826 - 14 Nov 2012; <swift@g.o> +selinux-cvs-2.20120725-r7.ebuild:
5827 - Pushing out r7
5828 -
5829 -*selinux-cvs-2.20120215-r1 (27 Jun 2012)
5830 -
5831 - 27 Jun 2012; <swift@g.o> +selinux-cvs-2.20120215-r1.ebuild:
5832 - Bump to revision 13
5833 -
5834 - 13 May 2012; <swift@g.o> -selinux-cvs-2.20110726.ebuild:
5835 - Removing deprecated ebuilds (cleanup)
5836 -
5837 - 29 Apr 2012; <swift@g.o> selinux-cvs-2.20120215.ebuild:
5838 - Stabilizing revision 7
5839 -
5840 -*selinux-cvs-2.20120215 (31 Mar 2012)
5841 -
5842 - 31 Mar 2012; <swift@g.o> +selinux-cvs-2.20120215.ebuild:
5843 - Bumping to 2.20120215 policies
5844 -
5845 - 12 Nov 2011; <swift@g.o> -selinux-cvs-2.20101213.ebuild:
5846 - Removing old policies
5847 -
5848 - 23 Oct 2011; <swift@g.o> selinux-cvs-2.20110726.ebuild:
5849 - Stabilization (tracker #384231)
5850 -
5851 -*selinux-cvs-2.20110726 (28 Aug 2011)
5852 -
5853 - 28 Aug 2011; <swift@g.o> +selinux-cvs-2.20110726.ebuild:
5854 - Updating policy builds to refpolicy 20110726
5855 -
5856 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5857 - selinux-cvs-2.20101213.ebuild:
5858 - Stable amd64 x86
5859 -
5860 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5861 - Initial commit to portage.
5862 -
5863
5864 diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
5865 deleted file mode 100644
5866 index 72fd684..0000000
5867 --- a/sec-policy/selinux-cvs/metadata.xml
5868 +++ /dev/null
5869 @@ -1,6 +0,0 @@
5870 -<?xml version="1.0" encoding="UTF-8"?>
5871 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5872 -<pkgmetadata>
5873 - <herd>selinux</herd>
5874 - <longdescription>Gentoo SELinux policy for cvs</longdescription>
5875 -</pkgmetadata>
5876
5877 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild
5878 deleted file mode 100644
5879 index da578ef..0000000
5880 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild
5881 +++ /dev/null
5882 @@ -1,19 +0,0 @@
5883 -# Copyright 1999-2012 Gentoo Foundation
5884 -# Distributed under the terms of the GNU General Public License v2
5885 -# $Header: $
5886 -EAPI="4"
5887 -
5888 -IUSE=""
5889 -MODS="cvs"
5890 -BASEPOL="2.20120725-r9"
5891 -
5892 -inherit selinux-policy-2
5893 -
5894 -DESCRIPTION="SELinux policy for cvs"
5895 -
5896 -KEYWORDS="~amd64 ~x86"
5897 -DEPEND="${DEPEND}
5898 - sec-policy/selinux-apache
5899 - sec-policy/selinux-inetd
5900 -"
5901 -RDEPEND="${DEPEND}"
5902
5903 diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
5904 deleted file mode 100644
5905 index 83e865d..0000000
5906 --- a/sec-policy/selinux-cyphesis/ChangeLog
5907 +++ /dev/null
5908 @@ -1,43 +0,0 @@
5909 -# ChangeLog for sec-policy/selinux-cyphesis
5910 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5911 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
5912 -
5913 -*selinux-cyphesis-2.20120725-r7 (14 Nov 2012)
5914 -
5915 - 14 Nov 2012; <swift@g.o> +selinux-cyphesis-2.20120725-r7.ebuild:
5916 - Pushing out r7
5917 -
5918 -*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
5919 -
5920 - 27 Jun 2012; <swift@g.o> +selinux-cyphesis-2.20120215-r1.ebuild:
5921 - Bump to revision 13
5922 -
5923 - 13 May 2012; <swift@g.o> -selinux-cyphesis-2.20110726.ebuild:
5924 - Removing deprecated ebuilds (cleanup)
5925 -
5926 - 29 Apr 2012; <swift@g.o> selinux-cyphesis-2.20120215.ebuild:
5927 - Stabilizing revision 7
5928 -
5929 -*selinux-cyphesis-2.20120215 (31 Mar 2012)
5930 -
5931 - 31 Mar 2012; <swift@g.o> +selinux-cyphesis-2.20120215.ebuild:
5932 - Bumping to 2.20120215 policies
5933 -
5934 - 12 Nov 2011; <swift@g.o> -selinux-cyphesis-2.20101213.ebuild:
5935 - Removing old policies
5936 -
5937 - 23 Oct 2011; <swift@g.o> selinux-cyphesis-2.20110726.ebuild:
5938 - Stabilization (tracker #384231)
5939 -
5940 -*selinux-cyphesis-2.20110726 (28 Aug 2011)
5941 -
5942 - 28 Aug 2011; <swift@g.o> +selinux-cyphesis-2.20110726.ebuild:
5943 - Updating policy builds to refpolicy 20110726
5944 -
5945 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5946 - selinux-cyphesis-2.20101213.ebuild:
5947 - Stable amd64 x86
5948 -
5949 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5950 - Initial commit to portage.
5951 -
5952
5953 diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
5954 deleted file mode 100644
5955 index 1899fff..0000000
5956 --- a/sec-policy/selinux-cyphesis/metadata.xml
5957 +++ /dev/null
5958 @@ -1,6 +0,0 @@
5959 -<?xml version="1.0" encoding="UTF-8"?>
5960 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5961 -<pkgmetadata>
5962 - <herd>selinux</herd>
5963 - <longdescription>Gentoo SELinux policy for cyphesis</longdescription>
5964 -</pkgmetadata>
5965
5966 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild
5967 deleted file mode 100644
5968 index df2e4f5..0000000
5969 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild
5970 +++ /dev/null
5971 @@ -1,14 +0,0 @@
5972 -# Copyright 1999-2012 Gentoo Foundation
5973 -# Distributed under the terms of the GNU General Public License v2
5974 -# $Header: $
5975 -EAPI="4"
5976 -
5977 -IUSE=""
5978 -MODS="cyphesis"
5979 -BASEPOL="2.20120725-r9"
5980 -
5981 -inherit selinux-policy-2
5982 -
5983 -DESCRIPTION="SELinux policy for cyphesis"
5984 -
5985 -KEYWORDS="~amd64 ~x86"
5986
5987 diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
5988 deleted file mode 100644
5989 index 8857f07..0000000
5990 --- a/sec-policy/selinux-daemontools/ChangeLog
5991 +++ /dev/null
5992 @@ -1,219 +0,0 @@
5993 -# ChangeLog for sec-policy/selinux-daemontools
5994 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5995 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
5996 -
5997 -*selinux-daemontools-2.20120725-r7 (14 Nov 2012)
5998 -
5999 - 14 Nov 2012; <swift@g.o> +selinux-daemontools-2.20120725-r7.ebuild:
6000 - Pushing out r7
6001 -
6002 -*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
6003 -
6004 - 27 Jun 2012; <swift@g.o> +selinux-daemontools-2.20120215-r1.ebuild:
6005 - Bump to revision 13
6006 -
6007 - 13 May 2012; <swift@g.o> -selinux-daemontools-2.20110726.ebuild:
6008 - Removing deprecated ebuilds (cleanup)
6009 -
6010 - 29 Apr 2012; <swift@g.o> selinux-daemontools-2.20120215.ebuild:
6011 - Stabilizing revision 7
6012 -
6013 -*selinux-daemontools-2.20120215 (31 Mar 2012)
6014 -
6015 - 31 Mar 2012; <swift@g.o> +selinux-daemontools-2.20120215.ebuild:
6016 - Bumping to 2.20120215 policies
6017 -
6018 - 12 Nov 2011; <swift@g.o> -selinux-daemontools-2.20101213.ebuild:
6019 - Removing old policies
6020 -
6021 - 23 Oct 2011; <swift@g.o> selinux-daemontools-2.20110726.ebuild:
6022 - Stabilization (tracker #384231)
6023 -
6024 -*selinux-daemontools-2.20110726 (28 Aug 2011)
6025 -
6026 - 28 Aug 2011; <swift@g.o> +selinux-daemontools-2.20110726.ebuild:
6027 - Updating policy builds to refpolicy 20110726
6028 -
6029 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6030 - -selinux-daemontools-2.20090730.ebuild,
6031 - -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
6032 - Removed deprecated policies
6033 -
6034 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6035 - selinux-daemontools-2.20101213.ebuild:
6036 - Stable amd64 x86
6037 -
6038 -*selinux-daemontools-2.20101213 (05 Feb 2011)
6039 -
6040 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6041 - +selinux-daemontools-2.20101213.ebuild:
6042 - New upstream policy.
6043 -
6044 -*selinux-daemontools-2.20091215 (16 Dec 2009)
6045 -
6046 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6047 - +selinux-daemontools-2.20091215.ebuild:
6048 - New upstream release.
6049 -
6050 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6051 - -selinux-daemontools-20070329.ebuild,
6052 - -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
6053 - Mark 20080525 stable, clear old ebuilds.
6054 -
6055 -*selinux-daemontools-2.20090730 (03 Aug 2009)
6056 -
6057 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6058 - +selinux-daemontools-2.20090730.ebuild:
6059 - New upstream release.
6060 -
6061 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6062 - selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
6063 - selinux-daemontools-20080525.ebuild:
6064 - Drop alpha, mips, ppc, sparc selinux support.
6065 -
6066 -*selinux-daemontools-20080525 (25 May 2008)
6067 -
6068 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6069 - +selinux-daemontools-20080525.ebuild:
6070 - New SVN snapshot.
6071 -
6072 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6073 - -selinux-daemontools-20050903.ebuild,
6074 - -selinux-daemontools-20051126.ebuild,
6075 - -selinux-daemontools-20061114.ebuild:
6076 - Remove old ebuilds.
6077 -
6078 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6079 - selinux-daemontools-20070928.ebuild:
6080 - Mark stable.
6081 -
6082 -*selinux-daemontools-20070928 (26 Nov 2007)
6083 -
6084 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6085 - +selinux-daemontools-20070928.ebuild:
6086 - New SVN snapshot.
6087 -
6088 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
6089 - Removing kaiowas from metadata due to his retirement (see #61930 for
6090 - reference).
6091 -
6092 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6093 - selinux-daemontools-20070329.ebuild:
6094 - Mark stable.
6095 -
6096 -*selinux-daemontools-20070329 (29 Mar 2007)
6097 -
6098 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6099 - +selinux-daemontools-20070329.ebuild:
6100 - New SVN snapshot.
6101 -
6102 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6103 - Redigest for Manifest2
6104 -
6105 -*selinux-daemontools-20061114 (15 Nov 2006)
6106 -
6107 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6108 - +selinux-daemontools-20061114.ebuild:
6109 - New SVN snapshot.
6110 -
6111 -*selinux-daemontools-20061008 (10 Oct 2006)
6112 -
6113 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6114 - +selinux-daemontools-20061008.ebuild:
6115 - First mainstream reference policy testing release.
6116 -
6117 - 02 Dec 2005; petre rodan <kaiowas@g.o>
6118 - selinux-daemontools-20051126.ebuild:
6119 - mark stable on amd64 mips ppc sparc x86
6120 -
6121 -*selinux-daemontools-20051126 (28 Nov 2005)
6122 -
6123 - 28 Nov 2005; petre rodan <kaiowas@g.o>
6124 - +selinux-daemontools-20051126.ebuild:
6125 - added support for openvpn
6126 -
6127 - 18 Sep 2005; petre rodan <kaiowas@g.o>
6128 - -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
6129 - mark stable
6130 -
6131 -*selinux-daemontools-20050903 (09 Sep 2005)
6132 -
6133 - 09 Sep 2005; petre rodan <kaiowas@g.o>
6134 - -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
6135 - +selinux-daemontools-20050903.ebuild:
6136 - added support for ftp daemons, added mips arch
6137 -
6138 - 07 May 2005; petre rodan <kaiowas@g.o>
6139 - selinux-daemontools-20050316.ebuild:
6140 - mark stable
6141 -
6142 -*selinux-daemontools-20050316 (23 Apr 2005)
6143 -
6144 - 23 Apr 2005; petre rodan <kaiowas@g.o>
6145 - -selinux-daemontools-20041121.ebuild,
6146 - -selinux-daemontools-20041128.ebuild,
6147 - +selinux-daemontools-20050316.ebuild:
6148 - merge with upstream, no semantic changes
6149 -
6150 - 06 Feb 2005; petre rodan <kaiowas@g.o>
6151 - selinux-daemontools-20050201.ebuild:
6152 - mark stable
6153 -
6154 -*selinux-daemontools-20050201 (01 Feb 2005)
6155 -
6156 - 01 Feb 2005; petre rodan <kaiowas@g.o>
6157 - +selinux-daemontools-20050201.ebuild:
6158 - added control for clamav and spamd
6159 -
6160 - 20 Jan 2005; petre rodan <kaiowas@g.o>
6161 - selinux-daemontools-20041128.ebuild:
6162 - mark stable
6163 -
6164 -*selinux-daemontools-20041128 (12 Dec 2004)
6165 -
6166 - 12 Dec 2004; petre rodan <kaiowas@g.o>
6167 - -selinux-daemontools-20041111.ebuild,
6168 - +selinux-daemontools-20041128.ebuild:
6169 - added rules to allow svscanboot to be started from inittab
6170 -
6171 - 23 Nov 2004; petre rodan <kaiowas@g.o>
6172 - selinux-daemontools-20041121.ebuild:
6173 - mark stable
6174 -
6175 -*selinux-daemontools-20041121 (22 Nov 2004)
6176 -
6177 - 22 Nov 2004; petre rodan <kaiowas@g.o>
6178 - +selinux-daemontools-20041121.ebuild:
6179 - policy cleanup
6180 -
6181 -*selinux-daemontools-20041111 (13 Nov 2004)
6182 -
6183 - 13 Nov 2004; petre rodan <kaiowas@g.o>
6184 - -selinux-daemontools-20040203.ebuild,
6185 - -selinux-daemontools-20041022.ebuild,
6186 - +selinux-daemontools-20041111.ebuild:
6187 - new services that can be supervised: apache, stunnel
6188 -
6189 - 28 Oct 2004; petre rodan <kaiowas@g.o>
6190 - selinux-daemontools-20041022.ebuild:
6191 - mark stable
6192 -
6193 -*selinux-daemontools-20041022 (23 Oct 2004)
6194 -
6195 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
6196 - +selinux-daemontools-20041022.ebuild:
6197 - added capability of supervising rsync and apache processes, minor
6198 - improvements, updated primary maintainer
6199 -
6200 -*selinux-daemontools-20040203 (03 Feb 2004)
6201 -
6202 - 03 Feb 2004; Chris PeBenito <pebenito@g.o>
6203 - selinux-daemontools-20040203.ebuild:
6204 - Updates from Petre, including using run_init to control the daemontools
6205 - scripts.
6206 -
6207 -*selinux-daemontools-20031221 (21 Dec 2003)
6208 -
6209 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml:
6210 - Initial commit. Policy submitted by Petre Rodan.
6211 -
6212
6213 diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
6214 deleted file mode 100644
6215 index 075b2be..0000000
6216 --- a/sec-policy/selinux-daemontools/metadata.xml
6217 +++ /dev/null
6218 @@ -1,6 +0,0 @@
6219 -<?xml version="1.0" encoding="UTF-8"?>
6220 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6221 -<pkgmetadata>
6222 - <herd>selinux</herd>
6223 - <longdescription>Gentoo SELinux policy for daemontools</longdescription>
6224 -</pkgmetadata>
6225
6226 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild
6227 deleted file mode 100644
6228 index 62f22b2..0000000
6229 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild
6230 +++ /dev/null
6231 @@ -1,14 +0,0 @@
6232 -# Copyright 1999-2012 Gentoo Foundation
6233 -# Distributed under the terms of the GNU General Public License v2
6234 -# $Header: $
6235 -EAPI="4"
6236 -
6237 -IUSE=""
6238 -MODS="daemontools"
6239 -BASEPOL="2.20120725-r9"
6240 -
6241 -inherit selinux-policy-2
6242 -
6243 -DESCRIPTION="SELinux policy for daemontools"
6244 -
6245 -KEYWORDS="~amd64 ~x86"
6246
6247 diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
6248 deleted file mode 100644
6249 index ea38852..0000000
6250 --- a/sec-policy/selinux-dante/ChangeLog
6251 +++ /dev/null
6252 @@ -1,169 +0,0 @@
6253 -# ChangeLog for sec-policy/selinux-dante
6254 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6255 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
6256 -
6257 -*selinux-dante-2.20120725-r7 (14 Nov 2012)
6258 -
6259 - 14 Nov 2012; <swift@g.o> +selinux-dante-2.20120725-r7.ebuild:
6260 - Pushing out r7
6261 -
6262 -*selinux-dante-2.20120215-r1 (27 Jun 2012)
6263 -
6264 - 27 Jun 2012; <swift@g.o> +selinux-dante-2.20120215-r1.ebuild:
6265 - Bump to revision 13
6266 -
6267 - 13 May 2012; <swift@g.o> -selinux-dante-2.20110726.ebuild:
6268 - Removing deprecated ebuilds (cleanup)
6269 -
6270 - 29 Apr 2012; <swift@g.o> selinux-dante-2.20120215.ebuild:
6271 - Stabilizing revision 7
6272 -
6273 -*selinux-dante-2.20120215 (31 Mar 2012)
6274 -
6275 - 31 Mar 2012; <swift@g.o> +selinux-dante-2.20120215.ebuild:
6276 - Bumping to 2.20120215 policies
6277 -
6278 - 12 Nov 2011; <swift@g.o> -selinux-dante-2.20101213.ebuild:
6279 - Removing old policies
6280 -
6281 - 23 Oct 2011; <swift@g.o> selinux-dante-2.20110726.ebuild:
6282 - Stabilization (tracker #384231)
6283 -
6284 -*selinux-dante-2.20110726 (28 Aug 2011)
6285 -
6286 - 28 Aug 2011; <swift@g.o> +selinux-dante-2.20110726.ebuild:
6287 - Updating policy builds to refpolicy 20110726
6288 -
6289 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6290 - -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
6291 - -selinux-dante-20080525.ebuild:
6292 - Removed deprecated policies
6293 -
6294 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6295 - selinux-dante-2.20101213.ebuild:
6296 - Stable amd64 x86
6297 -
6298 -*selinux-dante-2.20101213 (05 Feb 2011)
6299 -
6300 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6301 - +selinux-dante-2.20101213.ebuild:
6302 - New upstream policy.
6303 -
6304 -*selinux-dante-2.20091215 (16 Dec 2009)
6305 -
6306 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6307 - +selinux-dante-2.20091215.ebuild:
6308 - New upstream release.
6309 -
6310 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6311 - -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
6312 - selinux-dante-20080525.ebuild:
6313 - Mark 20080525 stable, clear old ebuilds.
6314 -
6315 -*selinux-dante-2.20090730 (03 Aug 2009)
6316 -
6317 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6318 - +selinux-dante-2.20090730.ebuild:
6319 - New upstream release.
6320 -
6321 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6322 - selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
6323 - selinux-dante-20080525.ebuild:
6324 - Drop alpha, mips, ppc, sparc selinux support.
6325 -
6326 -*selinux-dante-20080525 (25 May 2008)
6327 -
6328 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6329 - +selinux-dante-20080525.ebuild:
6330 - New SVN snapshot.
6331 -
6332 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6333 - -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
6334 - -selinux-dante-20061114.ebuild:
6335 - Remove old ebuilds.
6336 -
6337 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6338 - selinux-dante-20070928.ebuild:
6339 - Mark stable.
6340 -
6341 -*selinux-dante-20070928 (26 Nov 2007)
6342 -
6343 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6344 - +selinux-dante-20070928.ebuild:
6345 - New SVN snapshot.
6346 -
6347 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
6348 - Removing kaiowas from metadata due to his retirement (see #61930 for
6349 - reference).
6350 -
6351 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6352 - selinux-dante-20070329.ebuild:
6353 - Mark stable.
6354 -
6355 -*selinux-dante-20070329 (29 Mar 2007)
6356 -
6357 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6358 - +selinux-dante-20070329.ebuild:
6359 - New SVN snapshot.
6360 -
6361 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6362 - Redigest for Manifest2
6363 -
6364 -*selinux-dante-20061114 (15 Nov 2006)
6365 -
6366 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6367 - +selinux-dante-20061114.ebuild:
6368 - New SVN snapshot.
6369 -
6370 -*selinux-dante-20061008 (10 Oct 2006)
6371 -
6372 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6373 - +selinux-dante-20061008.ebuild:
6374 - First mainstream reference policy testing release.
6375 -
6376 - 23 Mar 2005; petre rodan <kaiowas@g.o>
6377 - selinux-dante-20050308.ebuild:
6378 - mark stable
6379 -
6380 -*selinux-dante-20050308 (09 Mar 2005)
6381 -
6382 - 09 Mar 2005; petre rodan <kaiowas@g.o>
6383 - -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
6384 - added rules needed by >=dante-1.1.15-r1
6385 -
6386 -*selinux-dante-20050219 (25 Feb 2005)
6387 -
6388 - 25 Feb 2005; petre rodan <kaiowas@g.o>
6389 - -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
6390 - merge with upstream policy
6391 -
6392 - 06 Feb 2005; petre rodan <kaiowas@g.o>
6393 - selinux-dante-20050201.ebuild:
6394 - mark stable
6395 -
6396 -*selinux-dante-20050201 (01 Feb 2005)
6397 -
6398 - 01 Feb 2005; petre rodan <kaiowas@g.o>
6399 - +selinux-dante-20050201.ebuild:
6400 - added rules needed by dante-1.1.15
6401 -
6402 - 20 Jan 2005; petre rodan <kaiowas@g.o>
6403 - -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
6404 - mark stable
6405 -
6406 -*selinux-dante-20041208 (12 Dec 2004)
6407 -
6408 - 12 Dec 2004; petre rodan <kaiowas@g.o>
6409 - +selinux-dante-20041208.ebuild:
6410 - dante binds to random ports above 1024
6411 -
6412 - 23 Nov 2004; petre rodan <kaiowas@g.o>
6413 - selinux-dante-20041113.ebuild:
6414 - mark stable
6415 -
6416 -*selinux-dante-20041113 (14 Nov 2004)
6417 -
6418 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
6419 - +selinux-dante-20041113.ebuild:
6420 - initial commit
6421 -
6422
6423 diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
6424 deleted file mode 100644
6425 index 7d5b191..0000000
6426 --- a/sec-policy/selinux-dante/metadata.xml
6427 +++ /dev/null
6428 @@ -1,6 +0,0 @@
6429 -<?xml version="1.0" encoding="UTF-8"?>
6430 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6431 -<pkgmetadata>
6432 - <herd>selinux</herd>
6433 - <longdescription>Gentoo SELinux policy for dante</longdescription>
6434 -</pkgmetadata>
6435
6436 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild
6437 deleted file mode 100644
6438 index 12478d3..0000000
6439 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild
6440 +++ /dev/null
6441 @@ -1,14 +0,0 @@
6442 -# Copyright 1999-2012 Gentoo Foundation
6443 -# Distributed under the terms of the GNU General Public License v2
6444 -# $Header: $
6445 -EAPI="4"
6446 -
6447 -IUSE=""
6448 -MODS="dante"
6449 -BASEPOL="2.20120725-r9"
6450 -
6451 -inherit selinux-policy-2
6452 -
6453 -DESCRIPTION="SELinux policy for dante"
6454 -
6455 -KEYWORDS="~amd64 ~x86"
6456
6457 diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
6458 deleted file mode 100644
6459 index 9c5581d..0000000
6460 --- a/sec-policy/selinux-dbadm/ChangeLog
6461 +++ /dev/null
6462 @@ -1,18 +0,0 @@
6463 -# ChangeLog for sec-policy/selinux-dbadm
6464 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6465 -# $Header: $
6466 -
6467 -*selinux-dbadm-2.20120725-r7 (14 Nov 2012)
6468 -
6469 - 14 Nov 2012; <swift@g.o> +selinux-dbadm-2.20120725-r7.ebuild:
6470 - Pushing out r7
6471 -
6472 - 10 Nov 2012; <swift@g.o> selinux-dbadm-2.20120725-r6.ebuild:
6473 - Fix typo in modulename
6474 -
6475 -*selinux-dbadm-2.20120725-r6 (03 Nov 2012)
6476 -
6477 - 03 Nov 2012; <swift@g.o> +selinux-dbadm-2.20120725-r6.ebuild,
6478 - +metadata.xml:
6479 - Adding dbadm policy module
6480 -
6481
6482 diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
6483 deleted file mode 100644
6484 index 5aa0a17..0000000
6485 --- a/sec-policy/selinux-dbadm/metadata.xml
6486 +++ /dev/null
6487 @@ -1,6 +0,0 @@
6488 -<?xml version="1.0" encoding="UTF-8"?>
6489 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6490 -<pkgmetadata>
6491 - <herd>selinux</herd>
6492 - <longdescription>Gentoo SELinux policy for dbadm</longdescription>
6493 -</pkgmetadata>
6494
6495 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild
6496 deleted file mode 100644
6497 index 881e153..0000000
6498 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild
6499 +++ /dev/null
6500 @@ -1,14 +0,0 @@
6501 -# Copyright 1999-2012 Gentoo Foundation
6502 -# Distributed under the terms of the GNU General Public License v2
6503 -# $Header: $
6504 -EAPI="4"
6505 -
6506 -IUSE=""
6507 -MODS="dbadm"
6508 -BASEPOL="2.20120725-r9"
6509 -
6510 -inherit selinux-policy-2
6511 -
6512 -DESCRIPTION="SELinux policy for dbadm"
6513 -
6514 -KEYWORDS="~amd64 ~x86"
6515
6516 diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
6517 deleted file mode 100644
6518 index ce7a7ef..0000000
6519 --- a/sec-policy/selinux-dbskk/ChangeLog
6520 +++ /dev/null
6521 @@ -1,46 +0,0 @@
6522 -# ChangeLog for sec-policy/selinux-dbskk
6523 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6524 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
6525 -
6526 -*selinux-dbskk-2.20120725-r7 (14 Nov 2012)
6527 -
6528 - 14 Nov 2012; <swift@g.o> +selinux-dbskk-2.20120725-r7.ebuild:
6529 - Pushing out r7
6530 -
6531 -*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
6532 -
6533 - 27 Jun 2012; <swift@g.o> +selinux-dbskk-2.20120215-r1.ebuild:
6534 - Bump to revision 13
6535 -
6536 - 09 Jun 2012; <swift@g.o> selinux-dbskk-2.20120215.ebuild:
6537 - Adding dependency on selinux-inetd, fixes build failure
6538 -
6539 - 13 May 2012; <swift@g.o> -selinux-dbskk-2.20110726.ebuild:
6540 - Removing deprecated ebuilds (cleanup)
6541 -
6542 - 29 Apr 2012; <swift@g.o> selinux-dbskk-2.20120215.ebuild:
6543 - Stabilizing revision 7
6544 -
6545 -*selinux-dbskk-2.20120215 (31 Mar 2012)
6546 -
6547 - 31 Mar 2012; <swift@g.o> +selinux-dbskk-2.20120215.ebuild:
6548 - Bumping to 2.20120215 policies
6549 -
6550 - 12 Nov 2011; <swift@g.o> -selinux-dbskk-2.20101213.ebuild:
6551 - Removing old policies
6552 -
6553 - 23 Oct 2011; <swift@g.o> selinux-dbskk-2.20110726.ebuild:
6554 - Stabilization (tracker #384231)
6555 -
6556 -*selinux-dbskk-2.20110726 (28 Aug 2011)
6557 -
6558 - 28 Aug 2011; <swift@g.o> +selinux-dbskk-2.20110726.ebuild:
6559 - Updating policy builds to refpolicy 20110726
6560 -
6561 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6562 - selinux-dbskk-2.20101213.ebuild:
6563 - Stable amd64 x86
6564 -
6565 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6566 - Initial commit to portage.
6567 -
6568
6569 diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
6570 deleted file mode 100644
6571 index 426d849..0000000
6572 --- a/sec-policy/selinux-dbskk/metadata.xml
6573 +++ /dev/null
6574 @@ -1,6 +0,0 @@
6575 -<?xml version="1.0" encoding="UTF-8"?>
6576 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6577 -<pkgmetadata>
6578 - <herd>selinux</herd>
6579 - <longdescription>Gentoo SELinux policy for dbskk</longdescription>
6580 -</pkgmetadata>
6581
6582 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild
6583 deleted file mode 100644
6584 index 7998ed5..0000000
6585 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild
6586 +++ /dev/null
6587 @@ -1,18 +0,0 @@
6588 -# Copyright 1999-2012 Gentoo Foundation
6589 -# Distributed under the terms of the GNU General Public License v2
6590 -# $Header: $
6591 -EAPI="4"
6592 -
6593 -IUSE=""
6594 -MODS="dbskk"
6595 -BASEPOL="2.20120725-r9"
6596 -
6597 -inherit selinux-policy-2
6598 -
6599 -DESCRIPTION="SELinux policy for dbskk"
6600 -
6601 -KEYWORDS="~amd64 ~x86"
6602 -DEPEND="${DEPEND}
6603 - sec-policy/selinux-inetd
6604 -"
6605 -RDEPEND="${DEPEND}"
6606
6607 diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
6608 deleted file mode 100644
6609 index 113b21e..0000000
6610 --- a/sec-policy/selinux-dbus/ChangeLog
6611 +++ /dev/null
6612 @@ -1,131 +0,0 @@
6613 -# ChangeLog for sec-policy/selinux-dbus
6614 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6615 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
6616 -
6617 -*selinux-dbus-2.20120725-r7 (14 Nov 2012)
6618 -
6619 - 14 Nov 2012; <swift@g.o> +selinux-dbus-2.20120725-r7.ebuild:
6620 - Pushing out r7
6621 -
6622 -*selinux-dbus-2.20120215-r2 (27 Jun 2012)
6623 -
6624 - 27 Jun 2012; <swift@g.o> +selinux-dbus-2.20120215-r2.ebuild:
6625 - Bump to revision 13
6626 -
6627 -*selinux-dbus-2.20120215-r1 (20 May 2012)
6628 -
6629 - 20 May 2012; <swift@g.o> +selinux-dbus-2.20120215-r1.ebuild:
6630 - Bumping to rev 9
6631 -
6632 - 13 May 2012; <swift@g.o> -selinux-dbus-2.20110726.ebuild,
6633 - -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
6634 - Removing deprecated ebuilds (cleanup)
6635 -
6636 - 29 Apr 2012; <swift@g.o> selinux-dbus-2.20120215.ebuild:
6637 - Stabilizing revision 7
6638 -
6639 -*selinux-dbus-2.20120215 (31 Mar 2012)
6640 -
6641 - 31 Mar 2012; <swift@g.o> +selinux-dbus-2.20120215.ebuild:
6642 - Bumping to 2.20120215 policies
6643 -
6644 - 23 Feb 2012; <swift@g.o> selinux-dbus-2.20110726-r2.ebuild:
6645 - Stabilizing
6646 -
6647 -*selinux-dbus-2.20110726-r2 (14 Jan 2012)
6648 -
6649 - 14 Jan 2012; <swift@g.o> +selinux-dbus-2.20110726-r2.ebuild:
6650 - Adding dontaudits so that our logs do not get cluttered
6651 -
6652 - 27 Nov 2011; <swift@g.o> selinux-dbus-2.20110726-r1.ebuild:
6653 - Stable on x86/amd64
6654 -
6655 - 12 Nov 2011; <swift@g.o> -selinux-dbus-2.20101213.ebuild:
6656 - Removing old policies
6657 -
6658 - 23 Oct 2011; <swift@g.o> selinux-dbus-2.20110726.ebuild:
6659 - Stabilization (tracker #384231)
6660 -
6661 -*selinux-dbus-2.20110726-r1 (23 Oct 2011)
6662 -
6663 - 23 Oct 2011; <swift@g.o> +selinux-dbus-2.20110726-r1.ebuild:
6664 - Add support for XDG type
6665 -
6666 -*selinux-dbus-2.20110726 (28 Aug 2011)
6667 -
6668 - 28 Aug 2011; <swift@g.o> +selinux-dbus-2.20110726.ebuild:
6669 - Updating policy builds to refpolicy 20110726
6670 -
6671 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6672 - -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
6673 - -selinux-dbus-20080525.ebuild:
6674 - Removed deprecated policies
6675 -
6676 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6677 - selinux-dbus-2.20101213.ebuild:
6678 - Stable amd64 x86
6679 -
6680 -*selinux-dbus-2.20101213 (05 Feb 2011)
6681 -
6682 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6683 - +selinux-dbus-2.20101213.ebuild:
6684 - New upstream policy.
6685 -
6686 -*selinux-dbus-2.20091215 (16 Dec 2009)
6687 -
6688 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6689 - +selinux-dbus-2.20091215.ebuild:
6690 - New upstream release.
6691 -
6692 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6693 - -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
6694 - selinux-dbus-20080525.ebuild:
6695 - Mark 20080525 stable, clear old ebuilds.
6696 -
6697 -*selinux-dbus-2.20090730 (03 Aug 2009)
6698 -
6699 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6700 - +selinux-dbus-2.20090730.ebuild:
6701 - New upstream release.
6702 -
6703 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6704 - selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
6705 - selinux-dbus-20080525.ebuild:
6706 - Drop alpha, mips, ppc, sparc selinux support.
6707 -
6708 -*selinux-dbus-20080525 (25 May 2008)
6709 -
6710 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6711 - +selinux-dbus-20080525.ebuild:
6712 - New SVN snapshot.
6713 -
6714 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6715 - -selinux-dbus-20061114.ebuild:
6716 - Remove old ebuilds.
6717 -
6718 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6719 - selinux-dbus-20070928.ebuild:
6720 - Mark stable.
6721 -
6722 -*selinux-dbus-20070928 (26 Nov 2007)
6723 -
6724 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6725 - +selinux-dbus-20070928.ebuild:
6726 - New SVN snapshot.
6727 -
6728 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6729 - selinux-dbus-20070329.ebuild:
6730 - Mark stable.
6731 -
6732 -*selinux-dbus-20070329 (29 Mar 2007)
6733 -
6734 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6735 - +selinux-dbus-20070329.ebuild:
6736 - New SVN snapshot.
6737 -
6738 -*selinux-dbus-20061114 (22 Nov 2006)
6739 -
6740 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
6741 - +selinux-dbus-20061114.ebuild:
6742 - Initial commit.
6743 -
6744
6745 diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
6746 deleted file mode 100644
6747 index 6dd441f..0000000
6748 --- a/sec-policy/selinux-dbus/metadata.xml
6749 +++ /dev/null
6750 @@ -1,6 +0,0 @@
6751 -<?xml version="1.0" encoding="UTF-8"?>
6752 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6753 -<pkgmetadata>
6754 - <herd>selinux</herd>
6755 - <longdescription>Gentoo SELinux policy for dbus</longdescription>
6756 -</pkgmetadata>
6757
6758 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild
6759 deleted file mode 100644
6760 index f0c0be4..0000000
6761 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild
6762 +++ /dev/null
6763 @@ -1,14 +0,0 @@
6764 -# Copyright 1999-2012 Gentoo Foundation
6765 -# Distributed under the terms of the GNU General Public License v2
6766 -# $Header: $
6767 -EAPI="4"
6768 -
6769 -IUSE=""
6770 -MODS="dbus"
6771 -BASEPOL="2.20120725-r9"
6772 -
6773 -inherit selinux-policy-2
6774 -
6775 -DESCRIPTION="SELinux policy for dbus"
6776 -
6777 -KEYWORDS="~amd64 ~x86"
6778
6779 diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
6780 deleted file mode 100644
6781 index c858396..0000000
6782 --- a/sec-policy/selinux-dcc/ChangeLog
6783 +++ /dev/null
6784 @@ -1,43 +0,0 @@
6785 -# ChangeLog for sec-policy/selinux-dcc
6786 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6787 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
6788 -
6789 -*selinux-dcc-2.20120725-r7 (14 Nov 2012)
6790 -
6791 - 14 Nov 2012; <swift@g.o> +selinux-dcc-2.20120725-r7.ebuild:
6792 - Pushing out r7
6793 -
6794 -*selinux-dcc-2.20120215-r1 (27 Jun 2012)
6795 -
6796 - 27 Jun 2012; <swift@g.o> +selinux-dcc-2.20120215-r1.ebuild:
6797 - Bump to revision 13
6798 -
6799 - 13 May 2012; <swift@g.o> -selinux-dcc-2.20110726.ebuild:
6800 - Removing deprecated ebuilds (cleanup)
6801 -
6802 - 29 Apr 2012; <swift@g.o> selinux-dcc-2.20120215.ebuild:
6803 - Stabilizing revision 7
6804 -
6805 -*selinux-dcc-2.20120215 (31 Mar 2012)
6806 -
6807 - 31 Mar 2012; <swift@g.o> +selinux-dcc-2.20120215.ebuild:
6808 - Bumping to 2.20120215 policies
6809 -
6810 - 12 Nov 2011; <swift@g.o> -selinux-dcc-2.20101213.ebuild:
6811 - Removing old policies
6812 -
6813 - 23 Oct 2011; <swift@g.o> selinux-dcc-2.20110726.ebuild:
6814 - Stabilization (tracker #384231)
6815 -
6816 -*selinux-dcc-2.20110726 (28 Aug 2011)
6817 -
6818 - 28 Aug 2011; <swift@g.o> +selinux-dcc-2.20110726.ebuild:
6819 - Updating policy builds to refpolicy 20110726
6820 -
6821 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6822 - selinux-dcc-2.20101213.ebuild:
6823 - Stable amd64 x86
6824 -
6825 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6826 - Initial commit to portage.
6827 -
6828
6829 diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
6830 deleted file mode 100644
6831 index a1cc605..0000000
6832 --- a/sec-policy/selinux-dcc/metadata.xml
6833 +++ /dev/null
6834 @@ -1,6 +0,0 @@
6835 -<?xml version="1.0" encoding="UTF-8"?>
6836 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6837 -<pkgmetadata>
6838 - <herd>selinux</herd>
6839 - <longdescription>Gentoo SELinux policy for dcc</longdescription>
6840 -</pkgmetadata>
6841
6842 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild
6843 deleted file mode 100644
6844 index 9b7012f..0000000
6845 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild
6846 +++ /dev/null
6847 @@ -1,14 +0,0 @@
6848 -# Copyright 1999-2012 Gentoo Foundation
6849 -# Distributed under the terms of the GNU General Public License v2
6850 -# $Header: $
6851 -EAPI="4"
6852 -
6853 -IUSE=""
6854 -MODS="dcc"
6855 -BASEPOL="2.20120725-r9"
6856 -
6857 -inherit selinux-policy-2
6858 -
6859 -DESCRIPTION="SELinux policy for dcc"
6860 -
6861 -KEYWORDS="~amd64 ~x86"
6862
6863 diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
6864 deleted file mode 100644
6865 index 1d4d602..0000000
6866 --- a/sec-policy/selinux-ddclient/ChangeLog
6867 +++ /dev/null
6868 @@ -1,43 +0,0 @@
6869 -# ChangeLog for sec-policy/selinux-ddclient
6870 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6871 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
6872 -
6873 -*selinux-ddclient-2.20120725-r7 (14 Nov 2012)
6874 -
6875 - 14 Nov 2012; <swift@g.o> +selinux-ddclient-2.20120725-r7.ebuild:
6876 - Pushing out r7
6877 -
6878 -*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
6879 -
6880 - 27 Jun 2012; <swift@g.o> +selinux-ddclient-2.20120215-r1.ebuild:
6881 - Bump to revision 13
6882 -
6883 - 13 May 2012; <swift@g.o> -selinux-ddclient-2.20110726.ebuild:
6884 - Removing deprecated ebuilds (cleanup)
6885 -
6886 - 29 Apr 2012; <swift@g.o> selinux-ddclient-2.20120215.ebuild:
6887 - Stabilizing revision 7
6888 -
6889 -*selinux-ddclient-2.20120215 (31 Mar 2012)
6890 -
6891 - 31 Mar 2012; <swift@g.o> +selinux-ddclient-2.20120215.ebuild:
6892 - Bumping to 2.20120215 policies
6893 -
6894 - 12 Nov 2011; <swift@g.o> -selinux-ddclient-2.20101213.ebuild:
6895 - Removing old policies
6896 -
6897 - 23 Oct 2011; <swift@g.o> selinux-ddclient-2.20110726.ebuild:
6898 - Stabilization (tracker #384231)
6899 -
6900 -*selinux-ddclient-2.20110726 (28 Aug 2011)
6901 -
6902 - 28 Aug 2011; <swift@g.o> +selinux-ddclient-2.20110726.ebuild:
6903 - Updating policy builds to refpolicy 20110726
6904 -
6905 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6906 - selinux-ddclient-2.20101213.ebuild:
6907 - Stable amd64 x86
6908 -
6909 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6910 - Initial commit to portage.
6911 -
6912
6913 diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
6914 deleted file mode 100644
6915 index 6035cfa..0000000
6916 --- a/sec-policy/selinux-ddclient/metadata.xml
6917 +++ /dev/null
6918 @@ -1,6 +0,0 @@
6919 -<?xml version="1.0" encoding="UTF-8"?>
6920 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6921 -<pkgmetadata>
6922 - <herd>selinux</herd>
6923 - <longdescription>Gentoo SELinux policy for ddclient</longdescription>
6924 -</pkgmetadata>
6925
6926 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild
6927 deleted file mode 100644
6928 index 5aea2da..0000000
6929 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild
6930 +++ /dev/null
6931 @@ -1,14 +0,0 @@
6932 -# Copyright 1999-2012 Gentoo Foundation
6933 -# Distributed under the terms of the GNU General Public License v2
6934 -# $Header: $
6935 -EAPI="4"
6936 -
6937 -IUSE=""
6938 -MODS="ddclient"
6939 -BASEPOL="2.20120725-r9"
6940 -
6941 -inherit selinux-policy-2
6942 -
6943 -DESCRIPTION="SELinux policy for ddclient"
6944 -
6945 -KEYWORDS="~amd64 ~x86"
6946
6947 diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
6948 deleted file mode 100644
6949 index 24b65f3..0000000
6950 --- a/sec-policy/selinux-ddcprobe/ChangeLog
6951 +++ /dev/null
6952 @@ -1,43 +0,0 @@
6953 -# ChangeLog for sec-policy/selinux-ddcprobe
6954 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6955 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
6956 -
6957 -*selinux-ddcprobe-2.20120725-r7 (14 Nov 2012)
6958 -
6959 - 14 Nov 2012; <swift@g.o> +selinux-ddcprobe-2.20120725-r7.ebuild:
6960 - Pushing out r7
6961 -
6962 -*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
6963 -
6964 - 27 Jun 2012; <swift@g.o> +selinux-ddcprobe-2.20120215-r2.ebuild:
6965 - Bump to revision 13
6966 -
6967 - 13 May 2012; <swift@g.o> -selinux-ddcprobe-2.20110726.ebuild:
6968 - Removing deprecated ebuilds (cleanup)
6969 -
6970 - 29 Apr 2012; <swift@g.o> selinux-ddcprobe-2.20120215.ebuild:
6971 - Stabilizing revision 7
6972 -
6973 -*selinux-ddcprobe-2.20120215 (31 Mar 2012)
6974 -
6975 - 31 Mar 2012; <swift@g.o> +selinux-ddcprobe-2.20120215.ebuild:
6976 - Bumping to 2.20120215 policies
6977 -
6978 - 12 Nov 2011; <swift@g.o> -selinux-ddcprobe-2.20101213.ebuild:
6979 - Removing old policies
6980 -
6981 - 23 Oct 2011; <swift@g.o> selinux-ddcprobe-2.20110726.ebuild:
6982 - Stabilization (tracker #384231)
6983 -
6984 -*selinux-ddcprobe-2.20110726 (28 Aug 2011)
6985 -
6986 - 28 Aug 2011; <swift@g.o> +selinux-ddcprobe-2.20110726.ebuild:
6987 - Updating policy builds to refpolicy 20110726
6988 -
6989 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6990 - selinux-ddcprobe-2.20101213.ebuild:
6991 - Stable amd64 x86
6992 -
6993 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6994 - Initial commit to portage.
6995 -
6996
6997 diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
6998 deleted file mode 100644
6999 index 14bf479..0000000
7000 --- a/sec-policy/selinux-ddcprobe/metadata.xml
7001 +++ /dev/null
7002 @@ -1,6 +0,0 @@
7003 -<?xml version="1.0" encoding="UTF-8"?>
7004 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7005 -<pkgmetadata>
7006 - <herd>selinux</herd>
7007 - <longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
7008 -</pkgmetadata>
7009
7010 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild
7011 deleted file mode 100644
7012 index e8495bb..0000000
7013 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild
7014 +++ /dev/null
7015 @@ -1,14 +0,0 @@
7016 -# Copyright 1999-2012 Gentoo Foundation
7017 -# Distributed under the terms of the GNU General Public License v2
7018 -# $Header: $
7019 -EAPI="4"
7020 -
7021 -IUSE=""
7022 -MODS="ddcprobe"
7023 -BASEPOL="2.20120725-r9"
7024 -
7025 -inherit selinux-policy-2
7026 -
7027 -DESCRIPTION="SELinux policy for ddcprobe"
7028 -
7029 -KEYWORDS="~amd64 ~x86"
7030
7031 diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
7032 deleted file mode 100644
7033 index a11fb22..0000000
7034 --- a/sec-policy/selinux-denyhosts/ChangeLog
7035 +++ /dev/null
7036 @@ -1,37 +0,0 @@
7037 -# ChangeLog for sec-policy/selinux-denyhosts
7038 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7039 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
7040 -
7041 -*selinux-denyhosts-2.20120725-r7 (14 Nov 2012)
7042 -
7043 - 14 Nov 2012; <swift@g.o> +selinux-denyhosts-2.20120725-r7.ebuild:
7044 - Pushing out r7
7045 -
7046 -*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
7047 -
7048 - 27 Jun 2012; <swift@g.o> +selinux-denyhosts-2.20120215-r1.ebuild:
7049 - Bump to revision 13
7050 -
7051 - 13 May 2012; <swift@g.o> -selinux-denyhosts-2.20110726.ebuild:
7052 - Removing deprecated ebuilds (cleanup)
7053 -
7054 - 29 Apr 2012; <swift@g.o> selinux-denyhosts-2.20120215.ebuild:
7055 - Stabilizing revision 7
7056 -
7057 -*selinux-denyhosts-2.20120215 (31 Mar 2012)
7058 -
7059 - 31 Mar 2012; <swift@g.o> +selinux-denyhosts-2.20120215.ebuild:
7060 - Bumping to 2.20120215 policies
7061 -
7062 - 29 Jan 2012; <swift@g.o> Manifest:
7063 - Updating manifest
7064 -
7065 - 29 Jan 2012; <swift@g.o> selinux-denyhosts-2.20110726.ebuild:
7066 - Stabilization
7067 -
7068 -*selinux-denyhosts-2.20110726 (04 Dec 2011)
7069 -
7070 - 04 Dec 2011; <swift@g.o> +selinux-denyhosts-2.20110726.ebuild,
7071 - +metadata.xml:
7072 - Adding module for denyhosts (SELinux)
7073 -
7074
7075 diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
7076 deleted file mode 100644
7077 index 181c8fc..0000000
7078 --- a/sec-policy/selinux-denyhosts/metadata.xml
7079 +++ /dev/null
7080 @@ -1,6 +0,0 @@
7081 -<?xml version="1.0" encoding="UTF-8"?>
7082 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7083 -<pkgmetadata>
7084 - <herd>selinux</herd>
7085 - <longdescription>Gentoo SELinux policy for denyhosts</longdescription>
7086 -</pkgmetadata>
7087
7088 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild
7089 deleted file mode 100644
7090 index d3be24d..0000000
7091 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild
7092 +++ /dev/null
7093 @@ -1,14 +0,0 @@
7094 -# Copyright 1999-2012 Gentoo Foundation
7095 -# Distributed under the terms of the GNU General Public License v2
7096 -# $Header: $
7097 -EAPI="4"
7098 -
7099 -IUSE=""
7100 -MODS="denyhosts"
7101 -BASEPOL="2.20120725-r9"
7102 -
7103 -inherit selinux-policy-2
7104 -
7105 -DESCRIPTION="SELinux policy for denyhosts"
7106 -
7107 -KEYWORDS="~amd64 ~x86"
7108
7109 diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
7110 deleted file mode 100644
7111 index 747aa18..0000000
7112 --- a/sec-policy/selinux-devicekit/ChangeLog
7113 +++ /dev/null
7114 @@ -1,9 +0,0 @@
7115 -# ChangeLog for sec-policy/selinux-devicekit
7116 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7117 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
7118 -
7119 -*selinux-devicekit-2.20120725-r7 (14 Nov 2012)
7120 -
7121 - 14 Nov 2012; <swift@g.o> +selinux-devicekit-2.20120725-r7.ebuild:
7122 - Pushing out r7
7123 -
7124
7125 diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
7126 deleted file mode 100644
7127 index 026df01..0000000
7128 --- a/sec-policy/selinux-devicekit/metadata.xml
7129 +++ /dev/null
7130 @@ -1,6 +0,0 @@
7131 -<?xml version="1.0" encoding="UTF-8"?>
7132 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7133 -<pkgmetadata>
7134 - <herd>selinux</herd>
7135 - <longdescription>Gentoo SELinux policy for devicekit</longdescription>
7136 -</pkgmetadata>
7137
7138 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild
7139 deleted file mode 100644
7140 index aad9854..0000000
7141 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild
7142 +++ /dev/null
7143 @@ -1,18 +0,0 @@
7144 -# Copyright 1999-2012 Gentoo Foundation
7145 -# Distributed under the terms of the GNU General Public License v2
7146 -# $Header: $
7147 -EAPI="4"
7148 -
7149 -IUSE=""
7150 -MODS="devicekit"
7151 -BASEPOL="2.20120725-r9"
7152 -
7153 -inherit selinux-policy-2
7154 -
7155 -DESCRIPTION="SELinux policy for devicekit"
7156 -
7157 -KEYWORDS="~amd64 ~x86"
7158 -DEPEND="${DEPEND}
7159 - sec-policy/selinux-dbus
7160 -"
7161 -RDEPEND="${DEPEND}"
7162
7163 diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
7164 deleted file mode 100644
7165 index f376af6..0000000
7166 --- a/sec-policy/selinux-dhcp/ChangeLog
7167 +++ /dev/null
7168 @@ -1,234 +0,0 @@
7169 -# ChangeLog for sec-policy/selinux-dhcp
7170 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7171 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
7172 -
7173 -*selinux-dhcp-2.20120725-r7 (14 Nov 2012)
7174 -
7175 - 14 Nov 2012; <swift@g.o> +selinux-dhcp-2.20120725-r7.ebuild:
7176 - Pushing out r7
7177 -
7178 -*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
7179 -
7180 - 27 Jun 2012; <swift@g.o> +selinux-dhcp-2.20120215-r6.ebuild:
7181 - Bump to revision 13
7182 -
7183 - 13 May 2012; <swift@g.o> -selinux-dhcp-2.20110726.ebuild,
7184 - -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
7185 - Removing deprecated ebuilds (cleanup)
7186 -
7187 - 29 Apr 2012; <swift@g.o> selinux-dhcp-2.20120215-r5.ebuild:
7188 - Stabilizing revision 7
7189 -
7190 - 31 Mar 2012; <swift@g.o> selinux-dhcp-2.20110726-r2.ebuild:
7191 - Stabilizing
7192 -
7193 -*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
7194 -
7195 - 31 Mar 2012; <swift@g.o> +selinux-dhcp-2.20120215-r5.ebuild:
7196 - Bumping to 2.20120215 policies
7197 -
7198 -*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
7199 -
7200 - 23 Feb 2012; <swift@g.o> +selinux-dhcp-2.20110726-r2.ebuild:
7201 - Support UDP binding in DHCPd policy
7202 -
7203 - 29 Jan 2012; <swift@g.o> Manifest:
7204 - Updating manifest
7205 -
7206 - 29 Jan 2012; <swift@g.o> selinux-dhcp-2.20110726-r1.ebuild:
7207 - Stabilize
7208 -
7209 -*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
7210 -
7211 - 04 Dec 2011; <swift@g.o> +selinux-dhcp-2.20110726-r1.ebuild:
7212 - Fix #391913 to allow LDAP backend for DHCP
7213 -
7214 - 12 Nov 2011; <swift@g.o> -selinux-dhcp-2.20101213.ebuild:
7215 - Removing old policies
7216 -
7217 - 23 Oct 2011; <swift@g.o> selinux-dhcp-2.20110726.ebuild:
7218 - Stabilization (tracker #384231)
7219 -
7220 -*selinux-dhcp-2.20110726 (28 Aug 2011)
7221 -
7222 - 28 Aug 2011; <swift@g.o> +selinux-dhcp-2.20110726.ebuild:
7223 - Updating policy builds to refpolicy 20110726
7224 -
7225 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7226 - -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
7227 - -selinux-dhcp-20080525.ebuild:
7228 - Removed deprecated policies
7229 -
7230 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7231 - selinux-dhcp-2.20101213.ebuild:
7232 - Stable amd64 x86
7233 -
7234 -*selinux-dhcp-2.20101213 (05 Feb 2011)
7235 -
7236 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7237 - +selinux-dhcp-2.20101213.ebuild:
7238 - New upstream policy.
7239 -
7240 -*selinux-dhcp-2.20091215 (16 Dec 2009)
7241 -
7242 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7243 - +selinux-dhcp-2.20091215.ebuild:
7244 - New upstream release.
7245 -
7246 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7247 - -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
7248 - selinux-dhcp-20080525.ebuild:
7249 - Mark 20080525 stable, clear old ebuilds.
7250 -
7251 -*selinux-dhcp-2.20090730 (03 Aug 2009)
7252 -
7253 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7254 - +selinux-dhcp-2.20090730.ebuild:
7255 - New upstream release.
7256 -
7257 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7258 - selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
7259 - selinux-dhcp-20080525.ebuild:
7260 - Drop alpha, mips, ppc, sparc selinux support.
7261 -
7262 -*selinux-dhcp-20080525 (25 May 2008)
7263 -
7264 - 25 May 2008; Chris PeBenito <pebenito@g.o>
7265 - +selinux-dhcp-20080525.ebuild:
7266 - New SVN snapshot.
7267 -
7268 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
7269 - -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
7270 - -selinux-dhcp-20061114.ebuild:
7271 - Remove old ebuilds.
7272 -
7273 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7274 - selinux-dhcp-20070928.ebuild:
7275 - Mark stable.
7276 -
7277 -*selinux-dhcp-20070928 (26 Nov 2007)
7278 -
7279 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7280 - +selinux-dhcp-20070928.ebuild:
7281 - New SVN snapshot.
7282 -
7283 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
7284 - Removing kaiowas from metadata due to his retirement (see #61930 for
7285 - reference).
7286 -
7287 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
7288 - selinux-dhcp-20070329.ebuild:
7289 - Mark stable.
7290 -
7291 -*selinux-dhcp-20070329 (29 Mar 2007)
7292 -
7293 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
7294 - +selinux-dhcp-20070329.ebuild:
7295 - New SVN snapshot.
7296 -
7297 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
7298 - Redigest for Manifest2
7299 -
7300 -*selinux-dhcp-20061114 (15 Nov 2006)
7301 -
7302 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
7303 - +selinux-dhcp-20061114.ebuild:
7304 - New SVN snapshot.
7305 -
7306 -*selinux-dhcp-20061008 (10 Oct 2006)
7307 -
7308 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
7309 - +selinux-dhcp-20061008.ebuild:
7310 - First mainstream reference policy testing release.
7311 -
7312 -*selinux-dhcp-20051122 (28 Nov 2005)
7313 -
7314 - 28 Nov 2005; petre rodan <kaiowas@g.o>
7315 - -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
7316 - +selinux-dhcp-20051122.ebuild:
7317 - merge with upstream
7318 -
7319 - 27 Oct 2005; petre rodan <kaiowas@g.o>
7320 - selinux-dhcp-20050918.ebuild:
7321 - mark stable on amd64 mips ppc sparc x86
7322 -
7323 -*selinux-dhcp-20050918 (24 Oct 2005)
7324 -
7325 - 24 Oct 2005; petre rodan <kaiowas@g.o>
7326 - +selinux-dhcp-20050918.ebuild:
7327 - tiny fix from upstream
7328 -
7329 - 26 Jun 2005; petre rodan <kaiowas@g.o>
7330 - selinux-dhcp-20050626.ebuild:
7331 - mark stable
7332 -
7333 -*selinux-dhcp-20050626 (26 Jun 2005)
7334 -
7335 - 26 Jun 2005; petre rodan <kaiowas@g.o>
7336 - -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
7337 - added name_connect rules
7338 -
7339 -*selinux-dhcp-20050219 (25 Feb 2005)
7340 -
7341 - 25 Feb 2005; petre rodan <kaiowas@g.o>
7342 - +selinux-dhcp-20050219.ebuild:
7343 - merge with upstream policy
7344 -
7345 - 20 Jan 2005; petre rodan <kaiowas@g.o>
7346 - -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
7347 - mark stable
7348 -
7349 -*selinux-dhcp-20041125 (12 Dec 2004)
7350 -
7351 - 12 Dec 2004; petre rodan <kaiowas@g.o>
7352 - -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
7353 - -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
7354 - removed old builds
7355 -
7356 - 23 Nov 2004; petre rodan <kaiowas@g.o>
7357 - selinux-dhcp-20041120.ebuild:
7358 - mark stable
7359 -
7360 -*selinux-dhcp-20041120 (22 Nov 2004)
7361 -
7362 - 22 Nov 2004; petre rodan <kaiowas@g.o>
7363 - +selinux-dhcp-20041120.ebuild:
7364 - imported nsa rules, policy cleanup
7365 -
7366 -*selinux-dhcp-20041101 (13 Nov 2004)
7367 -
7368 - 13 Nov 2004; petre rodan <kaiowas@g.o>
7369 - +selinux-dhcp-20041101.ebuild:
7370 - merge with nsa policy
7371 -
7372 -*selinux-dhcp-20040925 (23 Oct 2004)
7373 -
7374 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
7375 - +selinux-dhcp-20040925.ebuild:
7376 - update needed by base-policy-20041023
7377 -
7378 -*selinux-dhcp-20040617 (17 Jun 2004)
7379 -
7380 - 17 Jun 2004; Chris PeBenito <pebenito@g.o>
7381 - -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
7382 - -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
7383 - Update for 20040604 base policy.
7384 -
7385 -*selinux-dhcp-20040426 (26 Apr 2004)
7386 -
7387 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
7388 - +selinux-dhcp-20040426.ebuild:
7389 - Fix for 2004.1
7390 -
7391 -*selinux-dhcp-20040122 (22 Jan 2004)
7392 -
7393 - 22 Jan 2004; Chris PeBenito <pebenito@g.o>
7394 - selinux-dhcp-20040122.ebuild:
7395 - Fix type alias declaration.
7396 -
7397 -*selinux-dhcp-20040116 (16 Jan 2004)
7398 -
7399 - 16 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
7400 - selinux-dhcp-20040116.ebuild:
7401 - Initial commit. Fixed up by Petre Rodan.
7402 -
7403
7404 diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
7405 deleted file mode 100644
7406 index ad25a1b..0000000
7407 --- a/sec-policy/selinux-dhcp/metadata.xml
7408 +++ /dev/null
7409 @@ -1,6 +0,0 @@
7410 -<?xml version="1.0" encoding="UTF-8"?>
7411 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7412 -<pkgmetadata>
7413 - <herd>selinux</herd>
7414 - <longdescription>Gentoo SELinux policy for dhcp</longdescription>
7415 -</pkgmetadata>
7416
7417 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild
7418 deleted file mode 100644
7419 index 0410d4f..0000000
7420 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild
7421 +++ /dev/null
7422 @@ -1,14 +0,0 @@
7423 -# Copyright 1999-2012 Gentoo Foundation
7424 -# Distributed under the terms of the GNU General Public License v2
7425 -# $Header: $
7426 -EAPI="4"
7427 -
7428 -IUSE=""
7429 -MODS="dhcp"
7430 -BASEPOL="2.20120725-r9"
7431 -
7432 -inherit selinux-policy-2
7433 -
7434 -DESCRIPTION="SELinux policy for dhcp"
7435 -
7436 -KEYWORDS="~amd64 ~x86"
7437
7438 diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
7439 deleted file mode 100644
7440 index cb6b48e..0000000
7441 --- a/sec-policy/selinux-dictd/ChangeLog
7442 +++ /dev/null
7443 @@ -1,43 +0,0 @@
7444 -# ChangeLog for sec-policy/selinux-dictd
7445 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7446 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
7447 -
7448 -*selinux-dictd-2.20120725-r7 (14 Nov 2012)
7449 -
7450 - 14 Nov 2012; <swift@g.o> +selinux-dictd-2.20120725-r7.ebuild:
7451 - Pushing out r7
7452 -
7453 -*selinux-dictd-2.20120215-r1 (27 Jun 2012)
7454 -
7455 - 27 Jun 2012; <swift@g.o> +selinux-dictd-2.20120215-r1.ebuild:
7456 - Bump to revision 13
7457 -
7458 - 13 May 2012; <swift@g.o> -selinux-dictd-2.20110726.ebuild:
7459 - Removing deprecated ebuilds (cleanup)
7460 -
7461 - 29 Apr 2012; <swift@g.o> selinux-dictd-2.20120215.ebuild:
7462 - Stabilizing revision 7
7463 -
7464 -*selinux-dictd-2.20120215 (31 Mar 2012)
7465 -
7466 - 31 Mar 2012; <swift@g.o> +selinux-dictd-2.20120215.ebuild:
7467 - Bumping to 2.20120215 policies
7468 -
7469 - 12 Nov 2011; <swift@g.o> -selinux-dictd-2.20101213.ebuild:
7470 - Removing old policies
7471 -
7472 - 23 Oct 2011; <swift@g.o> selinux-dictd-2.20110726.ebuild:
7473 - Stabilization (tracker #384231)
7474 -
7475 -*selinux-dictd-2.20110726 (28 Aug 2011)
7476 -
7477 - 28 Aug 2011; <swift@g.o> +selinux-dictd-2.20110726.ebuild:
7478 - Updating policy builds to refpolicy 20110726
7479 -
7480 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7481 - selinux-dictd-2.20101213.ebuild:
7482 - Stable amd64 x86
7483 -
7484 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7485 - Initial commit to portage.
7486 -
7487
7488 diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
7489 deleted file mode 100644
7490 index c3b30ba..0000000
7491 --- a/sec-policy/selinux-dictd/metadata.xml
7492 +++ /dev/null
7493 @@ -1,6 +0,0 @@
7494 -<?xml version="1.0" encoding="UTF-8"?>
7495 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7496 -<pkgmetadata>
7497 - <herd>selinux</herd>
7498 - <longdescription>Gentoo SELinux policy for dictd</longdescription>
7499 -</pkgmetadata>
7500
7501 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild
7502 deleted file mode 100644
7503 index f3c7eed..0000000
7504 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild
7505 +++ /dev/null
7506 @@ -1,14 +0,0 @@
7507 -# Copyright 1999-2012 Gentoo Foundation
7508 -# Distributed under the terms of the GNU General Public License v2
7509 -# $Header: $
7510 -EAPI="4"
7511 -
7512 -IUSE=""
7513 -MODS="dictd"
7514 -BASEPOL="2.20120725-r9"
7515 -
7516 -inherit selinux-policy-2
7517 -
7518 -DESCRIPTION="SELinux policy for dictd"
7519 -
7520 -KEYWORDS="~amd64 ~x86"
7521
7522 diff --git a/sec-policy/selinux-dirsrv/ChangeLog b/sec-policy/selinux-dirsrv/ChangeLog
7523 deleted file mode 100644
7524 index e8860fd..0000000
7525 --- a/sec-policy/selinux-dirsrv/ChangeLog
7526 +++ /dev/null
7527 @@ -1,10 +0,0 @@
7528 -# ChangeLog for sec-policy/selinux-dirsrv
7529 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7530 -# $Header: $
7531 -
7532 -*selinux-dirsrv-2.20120725-r9 (04 Dec 2012)
7533 -
7534 - 04 Dec 2012; <swift@g.o> +selinux-dirsrv-2.20120725-r9.ebuild,
7535 - +metadata.xml:
7536 - Adding initial policy package for dirsrv module
7537 -
7538
7539 diff --git a/sec-policy/selinux-dirsrv/metadata.xml b/sec-policy/selinux-dirsrv/metadata.xml
7540 deleted file mode 100644
7541 index c2abf95..0000000
7542 --- a/sec-policy/selinux-dirsrv/metadata.xml
7543 +++ /dev/null
7544 @@ -1,6 +0,0 @@
7545 -<?xml version="1.0" encoding="UTF-8"?>
7546 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7547 -<pkgmetadata>
7548 - <herd>selinux</herd>
7549 - <longdescription>Gentoo SELinux policy for dirsrv</longdescription>
7550 -</pkgmetadata>
7551
7552 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild
7553 deleted file mode 100644
7554 index 58d9970..0000000
7555 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild
7556 +++ /dev/null
7557 @@ -1,14 +0,0 @@
7558 -# Copyright 1999-2012 Gentoo Foundation
7559 -# Distributed under the terms of the GNU General Public License v2
7560 -# $Header: $
7561 -EAPI="4"
7562 -
7563 -IUSE=""
7564 -MODS="dirsrv"
7565 -BASEPOL="2.20120725-r9"
7566 -
7567 -inherit selinux-policy-2
7568 -
7569 -DESCRIPTION="SELinux policy for dirsrv"
7570 -
7571 -KEYWORDS="~amd64 ~x86"
7572
7573 diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
7574 deleted file mode 100644
7575 index 26f1a5b..0000000
7576 --- a/sec-policy/selinux-distcc/ChangeLog
7577 +++ /dev/null
7578 @@ -1,140 +0,0 @@
7579 -# ChangeLog for sec-policy/selinux-distcc
7580 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7581 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
7582 -
7583 -*selinux-distcc-2.20120725-r7 (14 Nov 2012)
7584 -
7585 - 14 Nov 2012; <swift@g.o> +selinux-distcc-2.20120725-r7.ebuild:
7586 - Pushing out r7
7587 -
7588 -*selinux-distcc-2.20120215-r1 (27 Jun 2012)
7589 -
7590 - 27 Jun 2012; <swift@g.o> +selinux-distcc-2.20120215-r1.ebuild:
7591 - Bump to revision 13
7592 -
7593 - 13 May 2012; <swift@g.o> -selinux-distcc-2.20110726.ebuild:
7594 - Removing deprecated ebuilds (cleanup)
7595 -
7596 - 29 Apr 2012; <swift@g.o> selinux-distcc-2.20120215.ebuild:
7597 - Stabilizing revision 7
7598 -
7599 -*selinux-distcc-2.20120215 (31 Mar 2012)
7600 -
7601 - 31 Mar 2012; <swift@g.o> +selinux-distcc-2.20120215.ebuild:
7602 - Bumping to 2.20120215 policies
7603 -
7604 - 12 Nov 2011; <swift@g.o> -selinux-distcc-2.20101213.ebuild:
7605 - Removing old policies
7606 -
7607 - 23 Oct 2011; <swift@g.o> selinux-distcc-2.20110726.ebuild:
7608 - Stabilization (tracker #384231)
7609 -
7610 -*selinux-distcc-2.20110726 (28 Aug 2011)
7611 -
7612 - 28 Aug 2011; <swift@g.o> +selinux-distcc-2.20110726.ebuild:
7613 - Updating policy builds to refpolicy 20110726
7614 -
7615 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7616 - -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
7617 - -selinux-distcc-20080525.ebuild:
7618 - Removed deprecated policies
7619 -
7620 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7621 - selinux-distcc-2.20101213.ebuild:
7622 - Stable amd64 x86
7623 -
7624 -*selinux-distcc-2.20101213 (05 Feb 2011)
7625 -
7626 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7627 - +selinux-distcc-2.20101213.ebuild:
7628 - New upstream policy.
7629 -
7630 -*selinux-distcc-2.20091215 (16 Dec 2009)
7631 -
7632 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7633 - +selinux-distcc-2.20091215.ebuild:
7634 - New upstream release.
7635 -
7636 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7637 - -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
7638 - selinux-distcc-20080525.ebuild:
7639 - Mark 20080525 stable, clear old ebuilds.
7640 -
7641 -*selinux-distcc-2.20090730 (03 Aug 2009)
7642 -
7643 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7644 - +selinux-distcc-2.20090730.ebuild:
7645 - New upstream release.
7646 -
7647 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7648 - selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
7649 - selinux-distcc-20080525.ebuild:
7650 - Drop alpha, mips, ppc, sparc selinux support.
7651 -
7652 -*selinux-distcc-20080525 (25 May 2008)
7653 -
7654 - 25 May 2008; Chris PeBenito <pebenito@g.o>
7655 - +selinux-distcc-20080525.ebuild:
7656 - New SVN snapshot.
7657 -
7658 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
7659 - -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
7660 - Remove old ebuilds.
7661 -
7662 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7663 - selinux-distcc-20070928.ebuild:
7664 - Mark stable.
7665 -
7666 -*selinux-distcc-20070928 (26 Nov 2007)
7667 -
7668 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7669 - +selinux-distcc-20070928.ebuild:
7670 - New SVN snapshot.
7671 -
7672 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
7673 - selinux-distcc-20070329.ebuild:
7674 - Mark stable.
7675 -
7676 -*selinux-distcc-20070329 (29 Mar 2007)
7677 -
7678 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
7679 - +selinux-distcc-20070329.ebuild:
7680 - New SVN snapshot.
7681 -
7682 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
7683 - Redigest for Manifest2
7684 -
7685 -*selinux-distcc-20061114 (15 Nov 2006)
7686 -
7687 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
7688 - +selinux-distcc-20061114.ebuild:
7689 - New SVN snapshot.
7690 -
7691 -*selinux-distcc-20061008 (10 Oct 2006)
7692 -
7693 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
7694 - +selinux-distcc-20061008.ebuild:
7695 - First mainstream reference policy testing release.
7696 -
7697 -*selinux-distcc-20040128 (28 Jan 2004)
7698 -
7699 - 28 Jan 2004; Chris PeBenito <pebenito@g.o>
7700 - selinux-distcc-20040128.ebuild:
7701 - Update because of changes in base-policy.
7702 -
7703 -*selinux-distcc-20031101 (01 Nov 2003)
7704 -
7705 - 01 Nov 2003; Chris PeBenito <pebenito@g.o>
7706 - selinux-distcc-20031101.ebuild:
7707 - Update for new API.
7708 -
7709 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
7710 - selinux-distcc-20030728.ebuild:
7711 - Specify S since it changed in the eclass. Mark stable.
7712 -
7713 -*selinux-distcc-20030728 (28 Jul 2003)
7714 -
7715 - 28 Jul 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
7716 - selinux-distcc-20030728.ebuild:
7717 - Initial commit.
7718 -
7719
7720 diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
7721 deleted file mode 100644
7722 index 726acee..0000000
7723 --- a/sec-policy/selinux-distcc/metadata.xml
7724 +++ /dev/null
7725 @@ -1,6 +0,0 @@
7726 -<?xml version="1.0" encoding="UTF-8"?>
7727 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7728 -<pkgmetadata>
7729 - <herd>selinux</herd>
7730 - <longdescription>Gentoo SELinux policy for distcc</longdescription>
7731 -</pkgmetadata>
7732
7733 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild
7734 deleted file mode 100644
7735 index cbbc461..0000000
7736 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild
7737 +++ /dev/null
7738 @@ -1,14 +0,0 @@
7739 -# Copyright 1999-2012 Gentoo Foundation
7740 -# Distributed under the terms of the GNU General Public License v2
7741 -# $Header: $
7742 -EAPI="4"
7743 -
7744 -IUSE=""
7745 -MODS="distcc"
7746 -BASEPOL="2.20120725-r9"
7747 -
7748 -inherit selinux-policy-2
7749 -
7750 -DESCRIPTION="SELinux policy for distcc"
7751 -
7752 -KEYWORDS="~amd64 ~x86"
7753
7754 diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
7755 deleted file mode 100644
7756 index 6bc2e15..0000000
7757 --- a/sec-policy/selinux-djbdns/ChangeLog
7758 +++ /dev/null
7759 @@ -1,163 +0,0 @@
7760 -# ChangeLog for sec-policy/selinux-djbdns
7761 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7762 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
7763 -
7764 -*selinux-djbdns-2.20120725-r7 (14 Nov 2012)
7765 -
7766 - 14 Nov 2012; <swift@g.o> +selinux-djbdns-2.20120725-r7.ebuild:
7767 - Pushing out r7
7768 -
7769 -*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
7770 -
7771 - 27 Jun 2012; <swift@g.o> +selinux-djbdns-2.20120215-r2.ebuild:
7772 - Bump to revision 13
7773 -
7774 - 13 May 2012; <swift@g.o> -selinux-djbdns-2.20110726.ebuild:
7775 - Removing deprecated ebuilds (cleanup)
7776 -
7777 - 29 Apr 2012; <swift@g.o> selinux-djbdns-2.20120215.ebuild:
7778 - Stabilizing revision 7
7779 -
7780 -*selinux-djbdns-2.20120215 (31 Mar 2012)
7781 -
7782 - 31 Mar 2012; <swift@g.o> +selinux-djbdns-2.20120215.ebuild:
7783 - Bumping to 2.20120215 policies
7784 -
7785 - 12 Nov 2011; <swift@g.o> -selinux-djbdns-2.20101213.ebuild:
7786 - Removing old policies
7787 -
7788 - 23 Oct 2011; <swift@g.o> selinux-djbdns-2.20110726.ebuild:
7789 - Stabilization (tracker #384231)
7790 -
7791 -*selinux-djbdns-2.20110726 (28 Aug 2011)
7792 -
7793 - 28 Aug 2011; <swift@g.o> +selinux-djbdns-2.20110726.ebuild:
7794 - Updating policy builds to refpolicy 20110726
7795 -
7796 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7797 - -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
7798 - -selinux-djbdns-20080525.ebuild:
7799 - Removed deprecated policies
7800 -
7801 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7802 - selinux-djbdns-2.20101213.ebuild:
7803 - Stable amd64 x86
7804 -
7805 -*selinux-djbdns-2.20101213 (05 Feb 2011)
7806 -
7807 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7808 - +selinux-djbdns-2.20101213.ebuild:
7809 - New upstream policy.
7810 -
7811 -*selinux-djbdns-2.20091215 (16 Dec 2009)
7812 -
7813 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7814 - +selinux-djbdns-2.20091215.ebuild:
7815 - New upstream release.
7816 -
7817 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7818 - -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
7819 - selinux-djbdns-20080525.ebuild:
7820 - Mark 20080525 stable, clear old ebuilds.
7821 -
7822 -*selinux-djbdns-2.20090730 (03 Aug 2009)
7823 -
7824 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7825 - +selinux-djbdns-2.20090730.ebuild:
7826 - New upstream release.
7827 -
7828 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7829 - selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
7830 - selinux-djbdns-20080525.ebuild:
7831 - Drop alpha, mips, ppc, sparc selinux support.
7832 -
7833 -*selinux-djbdns-20080525 (25 May 2008)
7834 -
7835 - 25 May 2008; Chris PeBenito <pebenito@g.o>
7836 - +selinux-djbdns-20080525.ebuild:
7837 - New SVN snapshot.
7838 -
7839 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
7840 - -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
7841 - -selinux-djbdns-20061114.ebuild:
7842 - Remove old ebuilds.
7843 -
7844 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7845 - selinux-djbdns-20070928.ebuild:
7846 - Mark stable.
7847 -
7848 -*selinux-djbdns-20070928 (26 Nov 2007)
7849 -
7850 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7851 - +selinux-djbdns-20070928.ebuild:
7852 - New SVN snapshot.
7853 -
7854 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
7855 - Removing kaiowas from metadata due to his retirement (see #61930 for
7856 - reference).
7857 -
7858 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
7859 - selinux-djbdns-20070329.ebuild:
7860 - Mark stable.
7861 -
7862 -*selinux-djbdns-20070329 (29 Mar 2007)
7863 -
7864 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
7865 - +selinux-djbdns-20070329.ebuild:
7866 - New SVN snapshot.
7867 -
7868 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
7869 - Redigest for Manifest2
7870 -
7871 -*selinux-djbdns-20061114 (15 Nov 2006)
7872 -
7873 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
7874 - +selinux-djbdns-20061114.ebuild:
7875 - New SVN snapshot.
7876 -
7877 -*selinux-djbdns-20061008 (10 Oct 2006)
7878 -
7879 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
7880 - +selinux-djbdns-20061008.ebuild:
7881 - First mainstream reference policy testing release.
7882 -
7883 - 26 Jun 2005; petre rodan <kaiowas@g.o>
7884 - selinux-djbdns-20050626.ebuild:
7885 - mark stable
7886 -
7887 -*selinux-djbdns-20050626 (26 Jun 2005)
7888 -
7889 - 26 Jun 2005; petre rodan <kaiowas@g.o>
7890 - -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
7891 - added name_connect rules
7892 -
7893 - 07 May 2005; petre rodan <kaiowas@g.o>
7894 - selinux-djbdns-20050316.ebuild:
7895 - mark stable
7896 -
7897 -*selinux-djbdns-20050316 (23 Apr 2005)
7898 -
7899 - 23 Apr 2005; petre rodan <kaiowas@g.o>
7900 - +selinux-djbdns-20050316.ebuild:
7901 - we have upstream now, so we merge with it
7902 -
7903 - 12 Dec 2004; petre rodan <kaiowas@g.o>
7904 - -selinux-djbdns-20041113.ebuild:
7905 - removed old build
7906 -
7907 - 23 Nov 2004; petre rodan <kaiowas@g.o>
7908 - selinux-djbdns-20041121.ebuild:
7909 - mark stable
7910 -
7911 -*selinux-djbdns-20041121 (22 Nov 2004)
7912 -
7913 - 22 Nov 2004; petre rodan <kaiowas@g.o>
7914 - +selinux-djbdns-20041121.ebuild:
7915 - policy cleanup
7916 -
7917 -*selinux-djbdns-20041113 (13 Nov 2004)
7918 -
7919 - 13 Nov 2004; petre rodan <kaiowas@g.o>
7920 - +selinux-djbdns-20041113.ebuild:
7921 - name_bind needed for all ports above 1024
7922 -
7923
7924 diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
7925 deleted file mode 100644
7926 index 89e79b6..0000000
7927 --- a/sec-policy/selinux-djbdns/metadata.xml
7928 +++ /dev/null
7929 @@ -1,6 +0,0 @@
7930 -<?xml version="1.0" encoding="UTF-8"?>
7931 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7932 -<pkgmetadata>
7933 - <herd>selinux</herd>
7934 - <longdescription>Gentoo SELinux policy for djbdns</longdescription>
7935 -</pkgmetadata>
7936
7937 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild
7938 deleted file mode 100644
7939 index 273032b..0000000
7940 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild
7941 +++ /dev/null
7942 @@ -1,19 +0,0 @@
7943 -# Copyright 1999-2012 Gentoo Foundation
7944 -# Distributed under the terms of the GNU General Public License v2
7945 -# $Header: $
7946 -EAPI="4"
7947 -
7948 -IUSE=""
7949 -MODS="djbdns"
7950 -BASEPOL="2.20120725-r9"
7951 -
7952 -inherit selinux-policy-2
7953 -
7954 -DESCRIPTION="SELinux policy for djbdns"
7955 -
7956 -KEYWORDS="~amd64 ~x86"
7957 -DEPEND="${DEPEND}
7958 - sec-policy/selinux-daemontools
7959 - sec-policy/selinux-ucspitcp
7960 -"
7961 -RDEPEND="${DEPEND}"
7962
7963 diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
7964 deleted file mode 100644
7965 index 0711236..0000000
7966 --- a/sec-policy/selinux-dkim/ChangeLog
7967 +++ /dev/null
7968 @@ -1,43 +0,0 @@
7969 -# ChangeLog for sec-policy/selinux-dkim
7970 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7971 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
7972 -
7973 -*selinux-dkim-2.20120725-r7 (14 Nov 2012)
7974 -
7975 - 14 Nov 2012; <swift@g.o> +selinux-dkim-2.20120725-r7.ebuild:
7976 - Pushing out r7
7977 -
7978 -*selinux-dkim-2.20120215-r1 (27 Jun 2012)
7979 -
7980 - 27 Jun 2012; <swift@g.o> +selinux-dkim-2.20120215-r1.ebuild:
7981 - Bump to revision 13
7982 -
7983 - 13 May 2012; <swift@g.o> -selinux-dkim-2.20110726.ebuild:
7984 - Removing deprecated ebuilds (cleanup)
7985 -
7986 - 29 Apr 2012; <swift@g.o> selinux-dkim-2.20120215.ebuild:
7987 - Stabilizing revision 7
7988 -
7989 -*selinux-dkim-2.20120215 (31 Mar 2012)
7990 -
7991 - 31 Mar 2012; <swift@g.o> +selinux-dkim-2.20120215.ebuild:
7992 - Bumping to 2.20120215 policies
7993 -
7994 - 12 Nov 2011; <swift@g.o> -selinux-dkim-2.20101213.ebuild:
7995 - Removing old policies
7996 -
7997 - 23 Oct 2011; <swift@g.o> selinux-dkim-2.20110726.ebuild:
7998 - Stabilization (tracker #384231)
7999 -
8000 -*selinux-dkim-2.20110726 (28 Aug 2011)
8001 -
8002 - 28 Aug 2011; <swift@g.o> +selinux-dkim-2.20110726.ebuild:
8003 - Updating policy builds to refpolicy 20110726
8004 -
8005 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8006 - selinux-dkim-2.20101213.ebuild:
8007 - Stable amd64 x86
8008 -
8009 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8010 - Initial commit to portage.
8011 -
8012
8013 diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
8014 deleted file mode 100644
8015 index b1a035b..0000000
8016 --- a/sec-policy/selinux-dkim/metadata.xml
8017 +++ /dev/null
8018 @@ -1,6 +0,0 @@
8019 -<?xml version="1.0" encoding="UTF-8"?>
8020 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8021 -<pkgmetadata>
8022 - <herd>selinux</herd>
8023 - <longdescription>Gentoo SELinux policy for dkim</longdescription>
8024 -</pkgmetadata>
8025
8026 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild
8027 deleted file mode 100644
8028 index 498679d..0000000
8029 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild
8030 +++ /dev/null
8031 @@ -1,18 +0,0 @@
8032 -# Copyright 1999-2012 Gentoo Foundation
8033 -# Distributed under the terms of the GNU General Public License v2
8034 -# $Header: $
8035 -EAPI="4"
8036 -
8037 -IUSE=""
8038 -MODS="dkim"
8039 -BASEPOL="2.20120725-r9"
8040 -
8041 -inherit selinux-policy-2
8042 -
8043 -DESCRIPTION="SELinux policy for dkim"
8044 -
8045 -KEYWORDS="~amd64 ~x86"
8046 -DEPEND="${DEPEND}
8047 - sec-policy/selinux-milter
8048 -"
8049 -RDEPEND="${DEPEND}"
8050
8051 diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
8052 deleted file mode 100644
8053 index ae0c3b2..0000000
8054 --- a/sec-policy/selinux-dmidecode/ChangeLog
8055 +++ /dev/null
8056 @@ -1,43 +0,0 @@
8057 -# ChangeLog for sec-policy/selinux-dmidecode
8058 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8059 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
8060 -
8061 -*selinux-dmidecode-2.20120725-r7 (14 Nov 2012)
8062 -
8063 - 14 Nov 2012; <swift@g.o> +selinux-dmidecode-2.20120725-r7.ebuild:
8064 - Pushing out r7
8065 -
8066 -*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
8067 -
8068 - 27 Jun 2012; <swift@g.o> +selinux-dmidecode-2.20120215-r1.ebuild:
8069 - Bump to revision 13
8070 -
8071 - 13 May 2012; <swift@g.o> -selinux-dmidecode-2.20110726.ebuild:
8072 - Removing deprecated ebuilds (cleanup)
8073 -
8074 - 29 Apr 2012; <swift@g.o> selinux-dmidecode-2.20120215.ebuild:
8075 - Stabilizing revision 7
8076 -
8077 -*selinux-dmidecode-2.20120215 (31 Mar 2012)
8078 -
8079 - 31 Mar 2012; <swift@g.o> +selinux-dmidecode-2.20120215.ebuild:
8080 - Bumping to 2.20120215 policies
8081 -
8082 - 12 Nov 2011; <swift@g.o> -selinux-dmidecode-2.20101213.ebuild:
8083 - Removing old policies
8084 -
8085 - 23 Oct 2011; <swift@g.o> selinux-dmidecode-2.20110726.ebuild:
8086 - Stabilization (tracker #384231)
8087 -
8088 -*selinux-dmidecode-2.20110726 (28 Aug 2011)
8089 -
8090 - 28 Aug 2011; <swift@g.o> +selinux-dmidecode-2.20110726.ebuild:
8091 - Updating policy builds to refpolicy 20110726
8092 -
8093 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8094 - selinux-dmidecode-2.20101213.ebuild:
8095 - Stable amd64 x86
8096 -
8097 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8098 - Initial commit to portage.
8099 -
8100
8101 diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
8102 deleted file mode 100644
8103 index 651d724..0000000
8104 --- a/sec-policy/selinux-dmidecode/metadata.xml
8105 +++ /dev/null
8106 @@ -1,6 +0,0 @@
8107 -<?xml version="1.0" encoding="UTF-8"?>
8108 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8109 -<pkgmetadata>
8110 - <herd>selinux</herd>
8111 - <longdescription>Gentoo SELinux policy for dmidecode</longdescription>
8112 -</pkgmetadata>
8113
8114 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild
8115 deleted file mode 100644
8116 index 42df324..0000000
8117 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild
8118 +++ /dev/null
8119 @@ -1,14 +0,0 @@
8120 -# Copyright 1999-2012 Gentoo Foundation
8121 -# Distributed under the terms of the GNU General Public License v2
8122 -# $Header: $
8123 -EAPI="4"
8124 -
8125 -IUSE=""
8126 -MODS="dmidecode"
8127 -BASEPOL="2.20120725-r9"
8128 -
8129 -inherit selinux-policy-2
8130 -
8131 -DESCRIPTION="SELinux policy for dmidecode"
8132 -
8133 -KEYWORDS="~amd64 ~x86"
8134
8135 diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
8136 deleted file mode 100644
8137 index d2a10b6..0000000
8138 --- a/sec-policy/selinux-dnsmasq/ChangeLog
8139 +++ /dev/null
8140 @@ -1,95 +0,0 @@
8141 -# ChangeLog for sec-policy/selinux-dnsmasq
8142 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8143 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
8144 -
8145 -*selinux-dnsmasq-2.20120725-r7 (14 Nov 2012)
8146 -
8147 - 14 Nov 2012; <swift@g.o> +selinux-dnsmasq-2.20120725-r7.ebuild:
8148 - Pushing out r7
8149 -
8150 -*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
8151 -
8152 - 27 Jun 2012; <swift@g.o> +selinux-dnsmasq-2.20120215-r1.ebuild:
8153 - Bump to revision 13
8154 -
8155 - 13 May 2012; <swift@g.o> -selinux-dnsmasq-2.20110726.ebuild:
8156 - Removing deprecated ebuilds (cleanup)
8157 -
8158 - 29 Apr 2012; <swift@g.o> selinux-dnsmasq-2.20120215.ebuild:
8159 - Stabilizing revision 7
8160 -
8161 -*selinux-dnsmasq-2.20120215 (31 Mar 2012)
8162 -
8163 - 31 Mar 2012; <swift@g.o> +selinux-dnsmasq-2.20120215.ebuild:
8164 - Bumping to 2.20120215 policies
8165 -
8166 - 12 Nov 2011; <swift@g.o> -selinux-dnsmasq-2.20101213.ebuild:
8167 - Removing old policies
8168 -
8169 - 23 Oct 2011; <swift@g.o> selinux-dnsmasq-2.20110726.ebuild:
8170 - Stabilization (tracker #384231)
8171 -
8172 -*selinux-dnsmasq-2.20110726 (28 Aug 2011)
8173 -
8174 - 28 Aug 2011; <swift@g.o> +selinux-dnsmasq-2.20110726.ebuild:
8175 - Updating policy builds to refpolicy 20110726
8176 -
8177 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8178 - -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
8179 - -selinux-dnsmasq-20080525.ebuild:
8180 - Removed deprecated policies
8181 -
8182 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8183 - selinux-dnsmasq-2.20101213.ebuild:
8184 - Stable amd64 x86
8185 -
8186 -*selinux-dnsmasq-2.20101213 (05 Feb 2011)
8187 -
8188 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8189 - +selinux-dnsmasq-2.20101213.ebuild:
8190 - New upstream policy.
8191 -
8192 -*selinux-dnsmasq-2.20091215 (16 Dec 2009)
8193 -
8194 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8195 - +selinux-dnsmasq-2.20091215.ebuild:
8196 - New upstream release.
8197 -
8198 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8199 - -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
8200 - selinux-dnsmasq-20080525.ebuild:
8201 - Mark 20080525 stable, clear old ebuilds.
8202 -
8203 -*selinux-dnsmasq-2.20090730 (03 Aug 2009)
8204 -
8205 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8206 - +selinux-dnsmasq-2.20090730.ebuild:
8207 - New upstream release.
8208 -
8209 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8210 - selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
8211 - selinux-dnsmasq-20080525.ebuild:
8212 - Drop alpha, mips, ppc, sparc selinux support.
8213 -
8214 -*selinux-dnsmasq-20080525 (25 May 2008)
8215 -
8216 - 25 May 2008; Chris PeBenito <pebenito@g.o>
8217 - +selinux-dnsmasq-20080525.ebuild:
8218 - New SVN snapshot.
8219 -
8220 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
8221 - selinux-dnsmasq-20070928.ebuild:
8222 - Mark stable.
8223 -
8224 -*selinux-dnsmasq-20070928 (26 Nov 2007)
8225 -
8226 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
8227 - +selinux-dnsmasq-20070928.ebuild:
8228 - New SVN snapshot.
8229 -
8230 -*selinux-dnsmasq-20070329 (22 Aug 2007)
8231 -
8232 - 22 Aug 2007; Chris PeBenito <pebenito@g.o>
8233 - +selinux-dnsmasq-20070329.ebuild:
8234 - Initial commit.
8235 -
8236
8237 diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
8238 deleted file mode 100644
8239 index b41efda..0000000
8240 --- a/sec-policy/selinux-dnsmasq/metadata.xml
8241 +++ /dev/null
8242 @@ -1,6 +0,0 @@
8243 -<?xml version="1.0" encoding="UTF-8"?>
8244 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8245 -<pkgmetadata>
8246 - <herd>selinux</herd>
8247 - <longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
8248 -</pkgmetadata>
8249
8250 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild
8251 deleted file mode 100644
8252 index 1476527..0000000
8253 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild
8254 +++ /dev/null
8255 @@ -1,14 +0,0 @@
8256 -# Copyright 1999-2012 Gentoo Foundation
8257 -# Distributed under the terms of the GNU General Public License v2
8258 -# $Header: $
8259 -EAPI="4"
8260 -
8261 -IUSE=""
8262 -MODS="dnsmasq"
8263 -BASEPOL="2.20120725-r9"
8264 -
8265 -inherit selinux-policy-2
8266 -
8267 -DESCRIPTION="SELinux policy for dnsmasq"
8268 -
8269 -KEYWORDS="~amd64 ~x86"
8270
8271 diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
8272 deleted file mode 100644
8273 index 62fb9e1..0000000
8274 --- a/sec-policy/selinux-dovecot/ChangeLog
8275 +++ /dev/null
8276 @@ -1,43 +0,0 @@
8277 -# ChangeLog for sec-policy/selinux-dovecot
8278 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8279 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
8280 -
8281 -*selinux-dovecot-2.20120725-r7 (14 Nov 2012)
8282 -
8283 - 14 Nov 2012; <swift@g.o> +selinux-dovecot-2.20120725-r7.ebuild:
8284 - Pushing out r7
8285 -
8286 -*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
8287 -
8288 - 27 Jun 2012; <swift@g.o> +selinux-dovecot-2.20120215-r1.ebuild:
8289 - Bump to revision 13
8290 -
8291 - 13 May 2012; <swift@g.o> -selinux-dovecot-2.20110726.ebuild:
8292 - Removing deprecated ebuilds (cleanup)
8293 -
8294 - 29 Apr 2012; <swift@g.o> selinux-dovecot-2.20120215.ebuild:
8295 - Stabilizing revision 7
8296 -
8297 -*selinux-dovecot-2.20120215 (31 Mar 2012)
8298 -
8299 - 31 Mar 2012; <swift@g.o> +selinux-dovecot-2.20120215.ebuild:
8300 - Bumping to 2.20120215 policies
8301 -
8302 - 12 Nov 2011; <swift@g.o> -selinux-dovecot-2.20101213.ebuild:
8303 - Removing old policies
8304 -
8305 - 23 Oct 2011; <swift@g.o> selinux-dovecot-2.20110726.ebuild:
8306 - Stabilization (tracker #384231)
8307 -
8308 -*selinux-dovecot-2.20110726 (28 Aug 2011)
8309 -
8310 - 28 Aug 2011; <swift@g.o> +selinux-dovecot-2.20110726.ebuild:
8311 - Updating policy builds to refpolicy 20110726
8312 -
8313 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8314 - selinux-dovecot-2.20101213.ebuild:
8315 - Stable amd64 x86
8316 -
8317 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8318 - Initial commit to portage.
8319 -
8320
8321 diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
8322 deleted file mode 100644
8323 index 42e8a34..0000000
8324 --- a/sec-policy/selinux-dovecot/metadata.xml
8325 +++ /dev/null
8326 @@ -1,6 +0,0 @@
8327 -<?xml version="1.0" encoding="UTF-8"?>
8328 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8329 -<pkgmetadata>
8330 - <herd>selinux</herd>
8331 - <longdescription>Gentoo SELinux policy for dovecot</longdescription>
8332 -</pkgmetadata>
8333
8334 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild
8335 deleted file mode 100644
8336 index 2dfa27f..0000000
8337 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild
8338 +++ /dev/null
8339 @@ -1,14 +0,0 @@
8340 -# Copyright 1999-2012 Gentoo Foundation
8341 -# Distributed under the terms of the GNU General Public License v2
8342 -# $Header: $
8343 -EAPI="4"
8344 -
8345 -IUSE=""
8346 -MODS="dovecot"
8347 -BASEPOL="2.20120725-r9"
8348 -
8349 -inherit selinux-policy-2
8350 -
8351 -DESCRIPTION="SELinux policy for dovecot"
8352 -
8353 -KEYWORDS="~amd64 ~x86"
8354
8355 diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
8356 deleted file mode 100644
8357 index a667aba..0000000
8358 --- a/sec-policy/selinux-dpkg/ChangeLog
8359 +++ /dev/null
8360 @@ -1,37 +0,0 @@
8361 -# ChangeLog for sec-policy/selinux-dpkg
8362 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8363 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
8364 -
8365 -*selinux-dpkg-2.20120725-r7 (14 Nov 2012)
8366 -
8367 - 14 Nov 2012; <swift@g.o> +selinux-dpkg-2.20120725-r7.ebuild:
8368 - Pushing out r7
8369 -
8370 -*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
8371 -
8372 - 27 Jun 2012; <swift@g.o> +selinux-dpkg-2.20120215-r1.ebuild:
8373 - Bump to revision 13
8374 -
8375 - 13 May 2012; <swift@g.o> -selinux-dpkg-2.20110726.ebuild:
8376 - Removing deprecated ebuilds (cleanup)
8377 -
8378 - 29 Apr 2012; <swift@g.o> selinux-dpkg-2.20120215.ebuild:
8379 - Stabilizing revision 7
8380 -
8381 -*selinux-dpkg-2.20120215 (31 Mar 2012)
8382 -
8383 - 31 Mar 2012; <swift@g.o> +selinux-dpkg-2.20120215.ebuild:
8384 - Bumping to 2.20120215 policies
8385 -
8386 - 29 Jan 2012; <swift@g.o> Manifest:
8387 - Updating manifest
8388 -
8389 - 29 Jan 2012; <swift@g.o> selinux-dpkg-2.20110726.ebuild:
8390 - Stabilize
8391 -
8392 -*selinux-dpkg-2.20110726 (04 Dec 2011)
8393 -
8394 - 04 Dec 2011; <swift@g.o> +selinux-dpkg-2.20110726.ebuild,
8395 - +metadata.xml:
8396 - Introducing SELinux module for dpkg
8397 -
8398
8399 diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
8400 deleted file mode 100644
8401 index 3381586..0000000
8402 --- a/sec-policy/selinux-dpkg/metadata.xml
8403 +++ /dev/null
8404 @@ -1,6 +0,0 @@
8405 -<?xml version="1.0" encoding="UTF-8"?>
8406 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8407 -<pkgmetadata>
8408 - <herd>selinux</herd>
8409 - <longdescription>Gentoo SELinux policy for dpkg</longdescription>
8410 -</pkgmetadata>
8411
8412 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild
8413 deleted file mode 100644
8414 index 33c2f17..0000000
8415 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild
8416 +++ /dev/null
8417 @@ -1,14 +0,0 @@
8418 -# Copyright 1999-2012 Gentoo Foundation
8419 -# Distributed under the terms of the GNU General Public License v2
8420 -# $Header: $
8421 -EAPI="4"
8422 -
8423 -IUSE=""
8424 -MODS="dpkg"
8425 -BASEPOL="2.20120725-r9"
8426 -
8427 -inherit selinux-policy-2
8428 -
8429 -DESCRIPTION="SELinux policy for dpkg"
8430 -
8431 -KEYWORDS="~amd64 ~x86"
8432
8433 diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
8434 deleted file mode 100644
8435 index 9ae3ac8..0000000
8436 --- a/sec-policy/selinux-dracut/ChangeLog
8437 +++ /dev/null
8438 @@ -1,34 +0,0 @@
8439 -# ChangeLog for sec-policy/selinux-dracut
8440 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8441 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
8442 -
8443 -*selinux-dracut-2.20120725-r7 (14 Nov 2012)
8444 -
8445 - 14 Nov 2012; <swift@g.o> +selinux-dracut-2.20120725-r7.ebuild:
8446 - Pushing out r7
8447 -
8448 -*selinux-dracut-2.20120215-r2 (27 Jun 2012)
8449 -
8450 - 27 Jun 2012; <swift@g.o> +selinux-dracut-2.20120215-r2.ebuild:
8451 - Bump to revision 13
8452 -
8453 - 13 May 2012; <swift@g.o> -selinux-dracut-2.20110726.ebuild:
8454 - Removing deprecated ebuilds (cleanup)
8455 -
8456 - 29 Apr 2012; <swift@g.o> selinux-dracut-2.20120215-r1.ebuild:
8457 - Stabilizing revision 7
8458 -
8459 -*selinux-dracut-2.20120215-r1 (31 Mar 2012)
8460 -
8461 - 31 Mar 2012; <swift@g.o> +selinux-dracut-2.20120215-r1.ebuild:
8462 - Bumping to 2.20120215 policies
8463 -
8464 - 23 Feb 2012; <swift@g.o> selinux-dracut-2.20110726.ebuild:
8465 - Stabilizing
8466 -
8467 -*selinux-dracut-2.20110726 (03 Jan 2012)
8468 -
8469 - 03 Jan 2012; <swift@g.o> +selinux-dracut-2.20110726.ebuild,
8470 - +metadata.xml:
8471 - Initial policy for dracut
8472 -
8473
8474 diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
8475 deleted file mode 100644
8476 index 60e5eff..0000000
8477 --- a/sec-policy/selinux-dracut/metadata.xml
8478 +++ /dev/null
8479 @@ -1,6 +0,0 @@
8480 -<?xml version="1.0" encoding="UTF-8"?>
8481 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8482 -<pkgmetadata>
8483 - <herd>selinux</herd>
8484 - <longdescription>Gentoo SELinux policy for dracut</longdescription>
8485 -</pkgmetadata>
8486
8487 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild
8488 deleted file mode 100644
8489 index 1be2ca7..0000000
8490 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild
8491 +++ /dev/null
8492 @@ -1,14 +0,0 @@
8493 -# Copyright 1999-2012 Gentoo Foundation
8494 -# Distributed under the terms of the GNU General Public License v2
8495 -# $Header: $
8496 -EAPI="4"
8497 -
8498 -IUSE=""
8499 -MODS="dracut"
8500 -BASEPOL="2.20120725-r9"
8501 -
8502 -inherit selinux-policy-2
8503 -
8504 -DESCRIPTION="SELinux policy for dracut"
8505 -
8506 -KEYWORDS="~amd64 ~x86"
8507
8508 diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
8509 deleted file mode 100644
8510 index 8c2d11e..0000000
8511 --- a/sec-policy/selinux-entropyd/ChangeLog
8512 +++ /dev/null
8513 @@ -1,38 +0,0 @@
8514 -# ChangeLog for sec-policy/selinux-entropyd
8515 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8516 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
8517 -
8518 -*selinux-entropyd-2.20120725-r7 (14 Nov 2012)
8519 -
8520 - 14 Nov 2012; <swift@g.o> +selinux-entropyd-2.20120725-r7.ebuild:
8521 - Pushing out r7
8522 -
8523 -*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
8524 -
8525 - 27 Jun 2012; <swift@g.o> +selinux-entropyd-2.20120215-r1.ebuild:
8526 - Bump to revision 13
8527 -
8528 - 13 May 2012; <swift@g.o> -selinux-entropyd-2.20110726.ebuild:
8529 - Removing deprecated ebuilds (cleanup)
8530 -
8531 - 29 Apr 2012; <swift@g.o> selinux-entropyd-2.20120215.ebuild:
8532 - Stabilizing revision 7
8533 -
8534 - 31 Mar 2012; <swift@g.o> selinux-entropyd-2.20110726.ebuild,
8535 - +selinux-entropyd-2.20120215.ebuild:
8536 - Remove deprecated dependency
8537 -
8538 -*selinux-entropyd-2.20120215 (31 Mar 2012)
8539 -
8540 - 31 Mar 2012; <swift@g.o> +selinux-entropyd-2.20120215.ebuild:
8541 - Bumping to 2.20120215 policies
8542 -
8543 - 23 Oct 2011; <swift@g.o> selinux-entropyd-2.20110726.ebuild:
8544 - Stabilization (tracker #384231)
8545 -
8546 -*selinux-entropyd-2.20110726 (28 Aug 2011)
8547 -
8548 - 28 Aug 2011; <swift@g.o> +selinux-entropyd-2.20110726.ebuild,
8549 - +metadata.xml:
8550 - New policy based on refpolicy 20110726 sources
8551 -
8552
8553 diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
8554 deleted file mode 100644
8555 index 459d58f..0000000
8556 --- a/sec-policy/selinux-entropyd/metadata.xml
8557 +++ /dev/null
8558 @@ -1,6 +0,0 @@
8559 -<?xml version="1.0" encoding="UTF-8"?>
8560 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8561 -<pkgmetadata>
8562 - <herd>selinux</herd>
8563 - <longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
8564 -</pkgmetadata>
8565
8566 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild
8567 deleted file mode 100644
8568 index 6887125..0000000
8569 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild
8570 +++ /dev/null
8571 @@ -1,14 +0,0 @@
8572 -# Copyright 1999-2012 Gentoo Foundation
8573 -# Distributed under the terms of the GNU General Public License v2
8574 -# $Header: $
8575 -EAPI="4"
8576 -
8577 -IUSE=""
8578 -MODS="entropyd"
8579 -BASEPOL="2.20120725-r9"
8580 -
8581 -inherit selinux-policy-2
8582 -
8583 -DESCRIPTION="SELinux policy for entropyd"
8584 -
8585 -KEYWORDS="~amd64 ~x86"
8586
8587 diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
8588 deleted file mode 100644
8589 index 32b21a6..0000000
8590 --- a/sec-policy/selinux-evolution/ChangeLog
8591 +++ /dev/null
8592 @@ -1,46 +0,0 @@
8593 -# ChangeLog for sec-policy/selinux-evolution
8594 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8595 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
8596 -
8597 -*selinux-evolution-2.20120725-r7 (14 Nov 2012)
8598 -
8599 - 14 Nov 2012; <swift@g.o> +selinux-evolution-2.20120725-r7.ebuild:
8600 - Pushing out r7
8601 -
8602 -*selinux-evolution-2.20120215-r1 (27 Jun 2012)
8603 -
8604 - 27 Jun 2012; <swift@g.o> +selinux-evolution-2.20120215-r1.ebuild:
8605 - Bump to revision 13
8606 -
8607 - 02 Jun 2012; <swift@g.o> selinux-evolution-2.20120215.ebuild:
8608 - Depend on selinux-xserver, fixes build failure
8609 -
8610 - 13 May 2012; <swift@g.o> -selinux-evolution-2.20110726.ebuild:
8611 - Removing deprecated ebuilds (cleanup)
8612 -
8613 - 29 Apr 2012; <swift@g.o> selinux-evolution-2.20120215.ebuild:
8614 - Stabilizing revision 7
8615 -
8616 -*selinux-evolution-2.20120215 (31 Mar 2012)
8617 -
8618 - 31 Mar 2012; <swift@g.o> +selinux-evolution-2.20120215.ebuild:
8619 - Bumping to 2.20120215 policies
8620 -
8621 - 12 Nov 2011; <swift@g.o> -selinux-evolution-2.20101213.ebuild:
8622 - Removing old policies
8623 -
8624 - 23 Oct 2011; <swift@g.o> selinux-evolution-2.20110726.ebuild:
8625 - Stabilization (tracker #384231)
8626 -
8627 -*selinux-evolution-2.20110726 (28 Aug 2011)
8628 -
8629 - 28 Aug 2011; <swift@g.o> +selinux-evolution-2.20110726.ebuild:
8630 - Updating policy builds to refpolicy 20110726
8631 -
8632 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8633 - selinux-evolution-2.20101213.ebuild:
8634 - Stable amd64 x86
8635 -
8636 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8637 - Initial commit to portage.
8638 -
8639
8640 diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
8641 deleted file mode 100644
8642 index 7732ae0..0000000
8643 --- a/sec-policy/selinux-evolution/metadata.xml
8644 +++ /dev/null
8645 @@ -1,6 +0,0 @@
8646 -<?xml version="1.0" encoding="UTF-8"?>
8647 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8648 -<pkgmetadata>
8649 - <herd>selinux</herd>
8650 - <longdescription>Gentoo SELinux policy for evolution</longdescription>
8651 -</pkgmetadata>
8652
8653 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild
8654 deleted file mode 100644
8655 index a70d26e..0000000
8656 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild
8657 +++ /dev/null
8658 @@ -1,18 +0,0 @@
8659 -# Copyright 1999-2012 Gentoo Foundation
8660 -# Distributed under the terms of the GNU General Public License v2
8661 -# $Header: $
8662 -EAPI="4"
8663 -
8664 -IUSE=""
8665 -MODS="evolution"
8666 -BASEPOL="2.20120725-r9"
8667 -
8668 -inherit selinux-policy-2
8669 -
8670 -DESCRIPTION="SELinux policy for evolution"
8671 -
8672 -KEYWORDS="~amd64 ~x86"
8673 -DEPEND="${DEPEND}
8674 - sec-policy/selinux-xserver
8675 -"
8676 -RDEPEND="${DEPEND}"
8677
8678 diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
8679 deleted file mode 100644
8680 index 36d76ce..0000000
8681 --- a/sec-policy/selinux-exim/ChangeLog
8682 +++ /dev/null
8683 @@ -1,43 +0,0 @@
8684 -# ChangeLog for sec-policy/selinux-exim
8685 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8686 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
8687 -
8688 -*selinux-exim-2.20120725-r7 (14 Nov 2012)
8689 -
8690 - 14 Nov 2012; <swift@g.o> +selinux-exim-2.20120725-r7.ebuild:
8691 - Pushing out r7
8692 -
8693 -*selinux-exim-2.20120215-r1 (27 Jun 2012)
8694 -
8695 - 27 Jun 2012; <swift@g.o> +selinux-exim-2.20120215-r1.ebuild:
8696 - Bump to revision 13
8697 -
8698 - 13 May 2012; <swift@g.o> -selinux-exim-2.20110726.ebuild:
8699 - Removing deprecated ebuilds (cleanup)
8700 -
8701 - 29 Apr 2012; <swift@g.o> selinux-exim-2.20120215.ebuild:
8702 - Stabilizing revision 7
8703 -
8704 -*selinux-exim-2.20120215 (31 Mar 2012)
8705 -
8706 - 31 Mar 2012; <swift@g.o> +selinux-exim-2.20120215.ebuild:
8707 - Bumping to 2.20120215 policies
8708 -
8709 - 12 Nov 2011; <swift@g.o> -selinux-exim-2.20101213.ebuild:
8710 - Removing old policies
8711 -
8712 - 23 Oct 2011; <swift@g.o> selinux-exim-2.20110726.ebuild:
8713 - Stabilization (tracker #384231)
8714 -
8715 -*selinux-exim-2.20110726 (28 Aug 2011)
8716 -
8717 - 28 Aug 2011; <swift@g.o> +selinux-exim-2.20110726.ebuild:
8718 - Updating policy builds to refpolicy 20110726
8719 -
8720 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8721 - selinux-exim-2.20101213.ebuild:
8722 - Stable amd64 x86
8723 -
8724 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8725 - Initial commit to portage.
8726 -
8727
8728 diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
8729 deleted file mode 100644
8730 index 00a5004..0000000
8731 --- a/sec-policy/selinux-exim/metadata.xml
8732 +++ /dev/null
8733 @@ -1,6 +0,0 @@
8734 -<?xml version="1.0" encoding="UTF-8"?>
8735 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8736 -<pkgmetadata>
8737 - <herd>selinux</herd>
8738 - <longdescription>Gentoo SELinux policy for exim</longdescription>
8739 -</pkgmetadata>
8740
8741 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild
8742 deleted file mode 100644
8743 index 3f8a727..0000000
8744 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild
8745 +++ /dev/null
8746 @@ -1,14 +0,0 @@
8747 -# Copyright 1999-2012 Gentoo Foundation
8748 -# Distributed under the terms of the GNU General Public License v2
8749 -# $Header: $
8750 -EAPI="4"
8751 -
8752 -IUSE=""
8753 -MODS="exim"
8754 -BASEPOL="2.20120725-r9"
8755 -
8756 -inherit selinux-policy-2
8757 -
8758 -DESCRIPTION="SELinux policy for exim"
8759 -
8760 -KEYWORDS="~amd64 ~x86"
8761
8762 diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
8763 deleted file mode 100644
8764 index 0d6451a..0000000
8765 --- a/sec-policy/selinux-fail2ban/ChangeLog
8766 +++ /dev/null
8767 @@ -1,64 +0,0 @@
8768 -# ChangeLog for sec-policy/selinux-fail2ban
8769 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8770 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
8771 -
8772 -*selinux-fail2ban-2.20120725-r7 (14 Nov 2012)
8773 -
8774 - 14 Nov 2012; <swift@g.o> +selinux-fail2ban-2.20120725-r7.ebuild:
8775 - Pushing out r7
8776 -
8777 -*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
8778 -
8779 - 27 Jun 2012; <swift@g.o> +selinux-fail2ban-2.20120215-r1.ebuild:
8780 - Bump to revision 13
8781 -
8782 - 13 May 2012; <swift@g.o> -selinux-fail2ban-2.20110726.ebuild,
8783 - -selinux-fail2ban-2.20110726-r1.ebuild,
8784 - -selinux-fail2ban-2.20110726-r2.ebuild:
8785 - Removing deprecated ebuilds (cleanup)
8786 -
8787 - 29 Apr 2012; <swift@g.o> selinux-fail2ban-2.20120215.ebuild:
8788 - Stabilizing revision 7
8789 -
8790 -*selinux-fail2ban-2.20120215 (31 Mar 2012)
8791 -
8792 - 31 Mar 2012; <swift@g.o> +selinux-fail2ban-2.20120215.ebuild:
8793 - Bumping to 2.20120215 policies
8794 -
8795 - 23 Feb 2012; <swift@g.o> selinux-fail2ban-2.20110726-r2.ebuild:
8796 - Stabilizing
8797 -
8798 - 29 Jan 2012; <swift@g.o> Manifest:
8799 - Updating manifest
8800 -
8801 - 29 Jan 2012; <swift@g.o> selinux-fail2ban-2.20110726-r1.ebuild:
8802 - Stabilize
8803 -
8804 -*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
8805 -
8806 - 14 Jan 2012; <swift@g.o> +selinux-fail2ban-2.20110726-r2.ebuild:
8807 - Numerous fixes in policy
8808 -
8809 -*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
8810 -
8811 - 17 Dec 2011; <swift@g.o> +selinux-fail2ban-2.20110726-r1.ebuild:
8812 - Do not audit write attempts to /usr
8813 -
8814 - 12 Nov 2011; <swift@g.o> -selinux-fail2ban-2.20101213.ebuild:
8815 - Removing old policies
8816 -
8817 - 23 Oct 2011; <swift@g.o> selinux-fail2ban-2.20110726.ebuild:
8818 - Stabilization (tracker #384231)
8819 -
8820 -*selinux-fail2ban-2.20110726 (28 Aug 2011)
8821 -
8822 - 28 Aug 2011; <swift@g.o> +selinux-fail2ban-2.20110726.ebuild:
8823 - Updating policy builds to refpolicy 20110726
8824 -
8825 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8826 - selinux-fail2ban-2.20101213.ebuild:
8827 - Stable amd64 x86
8828 -
8829 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8830 - Initial commit to portage.
8831 -
8832
8833 diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
8834 deleted file mode 100644
8835 index 6d215bf..0000000
8836 --- a/sec-policy/selinux-fail2ban/metadata.xml
8837 +++ /dev/null
8838 @@ -1,6 +0,0 @@
8839 -<?xml version="1.0" encoding="UTF-8"?>
8840 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8841 -<pkgmetadata>
8842 - <herd>selinux</herd>
8843 - <longdescription>Gentoo SELinux policy for fail2ban</longdescription>
8844 -</pkgmetadata>
8845
8846 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild
8847 deleted file mode 100644
8848 index 8db6e3d..0000000
8849 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild
8850 +++ /dev/null
8851 @@ -1,14 +0,0 @@
8852 -# Copyright 1999-2012 Gentoo Foundation
8853 -# Distributed under the terms of the GNU General Public License v2
8854 -# $Header: $
8855 -EAPI="4"
8856 -
8857 -IUSE=""
8858 -MODS="fail2ban"
8859 -BASEPOL="2.20120725-r9"
8860 -
8861 -inherit selinux-policy-2
8862 -
8863 -DESCRIPTION="SELinux policy for fail2ban"
8864 -
8865 -KEYWORDS="~amd64 ~x86"
8866
8867 diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
8868 deleted file mode 100644
8869 index 02706db..0000000
8870 --- a/sec-policy/selinux-fetchmail/ChangeLog
8871 +++ /dev/null
8872 @@ -1,43 +0,0 @@
8873 -# ChangeLog for sec-policy/selinux-fetchmail
8874 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8875 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
8876 -
8877 -*selinux-fetchmail-2.20120725-r7 (14 Nov 2012)
8878 -
8879 - 14 Nov 2012; <swift@g.o> +selinux-fetchmail-2.20120725-r7.ebuild:
8880 - Pushing out r7
8881 -
8882 -*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
8883 -
8884 - 27 Jun 2012; <swift@g.o> +selinux-fetchmail-2.20120215-r1.ebuild:
8885 - Bump to revision 13
8886 -
8887 - 13 May 2012; <swift@g.o> -selinux-fetchmail-2.20110726.ebuild:
8888 - Removing deprecated ebuilds (cleanup)
8889 -
8890 - 29 Apr 2012; <swift@g.o> selinux-fetchmail-2.20120215.ebuild:
8891 - Stabilizing revision 7
8892 -
8893 -*selinux-fetchmail-2.20120215 (31 Mar 2012)
8894 -
8895 - 31 Mar 2012; <swift@g.o> +selinux-fetchmail-2.20120215.ebuild:
8896 - Bumping to 2.20120215 policies
8897 -
8898 - 12 Nov 2011; <swift@g.o> -selinux-fetchmail-2.20101213.ebuild:
8899 - Removing old policies
8900 -
8901 - 23 Oct 2011; <swift@g.o> selinux-fetchmail-2.20110726.ebuild:
8902 - Stabilization (tracker #384231)
8903 -
8904 -*selinux-fetchmail-2.20110726 (28 Aug 2011)
8905 -
8906 - 28 Aug 2011; <swift@g.o> +selinux-fetchmail-2.20110726.ebuild:
8907 - Updating policy builds to refpolicy 20110726
8908 -
8909 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8910 - selinux-fetchmail-2.20101213.ebuild:
8911 - Stable amd64 x86
8912 -
8913 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8914 - Initial commit to portage.
8915 -
8916
8917 diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
8918 deleted file mode 100644
8919 index ade9e3b..0000000
8920 --- a/sec-policy/selinux-fetchmail/metadata.xml
8921 +++ /dev/null
8922 @@ -1,6 +0,0 @@
8923 -<?xml version="1.0" encoding="UTF-8"?>
8924 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8925 -<pkgmetadata>
8926 - <herd>selinux</herd>
8927 - <longdescription>Gentoo SELinux policy for fetchmail</longdescription>
8928 -</pkgmetadata>
8929
8930 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild
8931 deleted file mode 100644
8932 index f61489e..0000000
8933 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild
8934 +++ /dev/null
8935 @@ -1,14 +0,0 @@
8936 -# Copyright 1999-2012 Gentoo Foundation
8937 -# Distributed under the terms of the GNU General Public License v2
8938 -# $Header: $
8939 -EAPI="4"
8940 -
8941 -IUSE=""
8942 -MODS="fetchmail"
8943 -BASEPOL="2.20120725-r9"
8944 -
8945 -inherit selinux-policy-2
8946 -
8947 -DESCRIPTION="SELinux policy for fetchmail"
8948 -
8949 -KEYWORDS="~amd64 ~x86"
8950
8951 diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
8952 deleted file mode 100644
8953 index a0597c7..0000000
8954 --- a/sec-policy/selinux-finger/ChangeLog
8955 +++ /dev/null
8956 @@ -1,43 +0,0 @@
8957 -# ChangeLog for sec-policy/selinux-finger
8958 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8959 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
8960 -
8961 -*selinux-finger-2.20120725-r7 (14 Nov 2012)
8962 -
8963 - 14 Nov 2012; <swift@g.o> +selinux-finger-2.20120725-r7.ebuild:
8964 - Pushing out r7
8965 -
8966 -*selinux-finger-2.20120215-r2 (27 Jun 2012)
8967 -
8968 - 27 Jun 2012; <swift@g.o> +selinux-finger-2.20120215-r2.ebuild:
8969 - Bump to revision 13
8970 -
8971 - 13 May 2012; <swift@g.o> -selinux-finger-2.20110726.ebuild:
8972 - Removing deprecated ebuilds (cleanup)
8973 -
8974 - 29 Apr 2012; <swift@g.o> selinux-finger-2.20120215.ebuild:
8975 - Stabilizing revision 7
8976 -
8977 -*selinux-finger-2.20120215 (31 Mar 2012)
8978 -
8979 - 31 Mar 2012; <swift@g.o> +selinux-finger-2.20120215.ebuild:
8980 - Bumping to 2.20120215 policies
8981 -
8982 - 12 Nov 2011; <swift@g.o> -selinux-finger-2.20101213.ebuild:
8983 - Removing old policies
8984 -
8985 - 23 Oct 2011; <swift@g.o> selinux-finger-2.20110726.ebuild:
8986 - Stabilization (tracker #384231)
8987 -
8988 -*selinux-finger-2.20110726 (28 Aug 2011)
8989 -
8990 - 28 Aug 2011; <swift@g.o> +selinux-finger-2.20110726.ebuild:
8991 - Updating policy builds to refpolicy 20110726
8992 -
8993 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8994 - selinux-finger-2.20101213.ebuild:
8995 - Stable amd64 x86
8996 -
8997 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8998 - Initial commit to portage.
8999 -
9000
9001 diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
9002 deleted file mode 100644
9003 index d08fa6d..0000000
9004 --- a/sec-policy/selinux-finger/metadata.xml
9005 +++ /dev/null
9006 @@ -1,6 +0,0 @@
9007 -<?xml version="1.0" encoding="UTF-8"?>
9008 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9009 -<pkgmetadata>
9010 - <herd>selinux</herd>
9011 - <longdescription>Gentoo SELinux policy for finger</longdescription>
9012 -</pkgmetadata>
9013
9014 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild
9015 deleted file mode 100644
9016 index a3f3193..0000000
9017 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild
9018 +++ /dev/null
9019 @@ -1,18 +0,0 @@
9020 -# Copyright 1999-2012 Gentoo Foundation
9021 -# Distributed under the terms of the GNU General Public License v2
9022 -# $Header: $
9023 -EAPI="4"
9024 -
9025 -IUSE=""
9026 -MODS="finger"
9027 -BASEPOL="2.20120725-r9"
9028 -
9029 -inherit selinux-policy-2
9030 -
9031 -DESCRIPTION="SELinux policy for finger"
9032 -
9033 -KEYWORDS="~amd64 ~x86"
9034 -DEPEND="${DEPEND}
9035 - sec-policy/selinux-inetd
9036 -"
9037 -RDEPEND="${DEPEND}"
9038
9039 diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
9040 deleted file mode 100644
9041 index 1d0c5f4..0000000
9042 --- a/sec-policy/selinux-flash/ChangeLog
9043 +++ /dev/null
9044 @@ -1,15 +0,0 @@
9045 -# ChangeLog for sec-policy/selinux-flash
9046 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9047 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
9048 -
9049 -*selinux-flash-2.20120725-r7 (14 Nov 2012)
9050 -
9051 - 14 Nov 2012; <swift@g.o> +selinux-flash-2.20120725-r7.ebuild:
9052 - Pushing out r7
9053 -
9054 -*selinux-flash-2.20120725-r1 (27 Jul 2012)
9055 -
9056 - 27 Jul 2012; <swift@g.o> +selinux-flash-2.20120725-r1.ebuild,
9057 - +metadata.xml:
9058 - Adding flash module support
9059 -
9060
9061 diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
9062 deleted file mode 100644
9063 index 9b78656..0000000
9064 --- a/sec-policy/selinux-flash/metadata.xml
9065 +++ /dev/null
9066 @@ -1,6 +0,0 @@
9067 -<?xml version="1.0" encoding="UTF-8"?>
9068 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9069 -<pkgmetadata>
9070 - <herd>selinux</herd>
9071 - <longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
9072 -</pkgmetadata>
9073
9074 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild
9075 deleted file mode 100644
9076 index 8bcc254..0000000
9077 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild
9078 +++ /dev/null
9079 @@ -1,14 +0,0 @@
9080 -# Copyright 1999-2012 Gentoo Foundation
9081 -# Distributed under the terms of the GNU General Public License v2
9082 -# $Header: $
9083 -EAPI="4"
9084 -
9085 -IUSE=""
9086 -MODS="flash"
9087 -BASEPOL="2.20120725-r9"
9088 -
9089 -inherit selinux-policy-2
9090 -
9091 -DESCRIPTION="SELinux policy for flash"
9092 -
9093 -KEYWORDS="~amd64 ~x86"
9094
9095 diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
9096 deleted file mode 100644
9097 index ea620c7..0000000
9098 --- a/sec-policy/selinux-fprintd/ChangeLog
9099 +++ /dev/null
9100 @@ -1,46 +0,0 @@
9101 -# ChangeLog for sec-policy/selinux-fprintd
9102 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9103 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
9104 -
9105 -*selinux-fprintd-2.20120725-r7 (14 Nov 2012)
9106 -
9107 - 14 Nov 2012; <swift@g.o> +selinux-fprintd-2.20120725-r7.ebuild:
9108 - Pushing out r7
9109 -
9110 -*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
9111 -
9112 - 27 Jun 2012; <swift@g.o> +selinux-fprintd-2.20120215-r1.ebuild:
9113 - Bump to revision 13
9114 -
9115 - 09 Jun 2012; <swift@g.o> selinux-fprintd-2.20120215.ebuild:
9116 - Adding dependency on selinux-dbus, fixes build failure
9117 -
9118 - 13 May 2012; <swift@g.o> -selinux-fprintd-2.20110726.ebuild:
9119 - Removing deprecated ebuilds (cleanup)
9120 -
9121 - 29 Apr 2012; <swift@g.o> selinux-fprintd-2.20120215.ebuild:
9122 - Stabilizing revision 7
9123 -
9124 -*selinux-fprintd-2.20120215 (31 Mar 2012)
9125 -
9126 - 31 Mar 2012; <swift@g.o> +selinux-fprintd-2.20120215.ebuild:
9127 - Bumping to 2.20120215 policies
9128 -
9129 - 12 Nov 2011; <swift@g.o> -selinux-fprintd-2.20101213.ebuild:
9130 - Removing old policies
9131 -
9132 - 23 Oct 2011; <swift@g.o> selinux-fprintd-2.20110726.ebuild:
9133 - Stabilization (tracker #384231)
9134 -
9135 -*selinux-fprintd-2.20110726 (28 Aug 2011)
9136 -
9137 - 28 Aug 2011; <swift@g.o> +selinux-fprintd-2.20110726.ebuild:
9138 - Updating policy builds to refpolicy 20110726
9139 -
9140 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9141 - selinux-fprintd-2.20101213.ebuild:
9142 - Stable amd64 x86
9143 -
9144 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9145 - Initial commit to portage.
9146 -
9147
9148 diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
9149 deleted file mode 100644
9150 index 456fff2..0000000
9151 --- a/sec-policy/selinux-fprintd/metadata.xml
9152 +++ /dev/null
9153 @@ -1,6 +0,0 @@
9154 -<?xml version="1.0" encoding="UTF-8"?>
9155 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9156 -<pkgmetadata>
9157 - <herd>selinux</herd>
9158 - <longdescription>Gentoo SELinux policy for fprintd</longdescription>
9159 -</pkgmetadata>
9160
9161 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild
9162 deleted file mode 100644
9163 index 0ffc22d..0000000
9164 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild
9165 +++ /dev/null
9166 @@ -1,18 +0,0 @@
9167 -# Copyright 1999-2012 Gentoo Foundation
9168 -# Distributed under the terms of the GNU General Public License v2
9169 -# $Header: $
9170 -EAPI="4"
9171 -
9172 -IUSE=""
9173 -MODS="fprintd"
9174 -BASEPOL="2.20120725-r9"
9175 -
9176 -inherit selinux-policy-2
9177 -
9178 -DESCRIPTION="SELinux policy for fprintd"
9179 -
9180 -KEYWORDS="~amd64 ~x86"
9181 -DEPEND="${DEPEND}
9182 - sec-policy/selinux-dbus
9183 -"
9184 -RDEPEND="${DEPEND}"
9185
9186 diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
9187 deleted file mode 100644
9188 index 4ab6675..0000000
9189 --- a/sec-policy/selinux-ftp/ChangeLog
9190 +++ /dev/null
9191 @@ -1,43 +0,0 @@
9192 -# ChangeLog for sec-policy/selinux-ftp
9193 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9194 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
9195 -
9196 -*selinux-ftp-2.20120725-r7 (14 Nov 2012)
9197 -
9198 - 14 Nov 2012; <swift@g.o> +selinux-ftp-2.20120725-r7.ebuild:
9199 - Pushing out r7
9200 -
9201 -*selinux-ftp-2.20120215-r2 (27 Jun 2012)
9202 -
9203 - 27 Jun 2012; <swift@g.o> +selinux-ftp-2.20120215-r2.ebuild:
9204 - Bump to revision 13
9205 -
9206 -*selinux-ftp-2.20120215-r1 (20 May 2012)
9207 -
9208 - 20 May 2012; <swift@g.o> +selinux-ftp-2.20120215-r1.ebuild:
9209 - Bumping to rev 9
9210 -
9211 - 13 May 2012; <swift@g.o> -selinux-ftp-2.20110726.ebuild:
9212 - Removing deprecated ebuilds (cleanup)
9213 -
9214 - 29 Apr 2012; <swift@g.o> selinux-ftp-2.20120215.ebuild:
9215 - Stabilizing revision 7
9216 -
9217 - 31 Mar 2012; <swift@g.o> selinux-ftp-2.20110726.ebuild,
9218 - +selinux-ftp-2.20120215.ebuild:
9219 - Remove deprecated dependency
9220 -
9221 -*selinux-ftp-2.20120215 (31 Mar 2012)
9222 -
9223 - 31 Mar 2012; <swift@g.o> +selinux-ftp-2.20120215.ebuild:
9224 - Bumping to 2.20120215 policies
9225 -
9226 - 23 Oct 2011; <swift@g.o> selinux-ftp-2.20110726.ebuild:
9227 - Stabilization (tracker #384231)
9228 -
9229 -*selinux-ftp-2.20110726 (28 Aug 2011)
9230 -
9231 - 28 Aug 2011; <swift@g.o> +selinux-ftp-2.20110726.ebuild,
9232 - +metadata.xml:
9233 - New policy based on refpolicy 20110726 sources
9234 -
9235
9236 diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
9237 deleted file mode 100644
9238 index ca1762e..0000000
9239 --- a/sec-policy/selinux-ftp/metadata.xml
9240 +++ /dev/null
9241 @@ -1,6 +0,0 @@
9242 -<?xml version="1.0" encoding="UTF-8"?>
9243 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9244 -<pkgmetadata>
9245 - <herd>selinux</herd>
9246 - <longdescription>Gentoo SELinux policy for ftp</longdescription>
9247 -</pkgmetadata>
9248
9249 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild
9250 deleted file mode 100644
9251 index e513a2f..0000000
9252 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild
9253 +++ /dev/null
9254 @@ -1,14 +0,0 @@
9255 -# Copyright 1999-2012 Gentoo Foundation
9256 -# Distributed under the terms of the GNU General Public License v2
9257 -# $Header: $
9258 -EAPI="4"
9259 -
9260 -IUSE=""
9261 -MODS="ftp"
9262 -BASEPOL="2.20120725-r9"
9263 -
9264 -inherit selinux-policy-2
9265 -
9266 -DESCRIPTION="SELinux policy for ftp"
9267 -
9268 -KEYWORDS="~amd64 ~x86"
9269
9270 diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
9271 deleted file mode 100644
9272 index 82e7e11..0000000
9273 --- a/sec-policy/selinux-games/ChangeLog
9274 +++ /dev/null
9275 @@ -1,95 +0,0 @@
9276 -# ChangeLog for sec-policy/selinux-games
9277 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9278 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
9279 -
9280 -*selinux-games-2.20120725-r7 (14 Nov 2012)
9281 -
9282 - 14 Nov 2012; <swift@g.o> +selinux-games-2.20120725-r7.ebuild:
9283 - Pushing out r7
9284 -
9285 -*selinux-games-2.20120215-r1 (27 Jun 2012)
9286 -
9287 - 27 Jun 2012; <swift@g.o> +selinux-games-2.20120215-r1.ebuild:
9288 - Bump to revision 13
9289 -
9290 - 13 May 2012; <swift@g.o> -selinux-games-2.20110726.ebuild:
9291 - Removing deprecated ebuilds (cleanup)
9292 -
9293 - 29 Apr 2012; <swift@g.o> selinux-games-2.20120215.ebuild:
9294 - Stabilizing revision 7
9295 -
9296 -*selinux-games-2.20120215 (31 Mar 2012)
9297 -
9298 - 31 Mar 2012; <swift@g.o> +selinux-games-2.20120215.ebuild:
9299 - Bumping to 2.20120215 policies
9300 -
9301 - 12 Nov 2011; <swift@g.o> -selinux-games-2.20101213.ebuild:
9302 - Removing old policies
9303 -
9304 - 23 Oct 2011; <swift@g.o> selinux-games-2.20110726.ebuild:
9305 - Stabilization (tracker #384231)
9306 -
9307 -*selinux-games-2.20110726 (28 Aug 2011)
9308 -
9309 - 28 Aug 2011; <swift@g.o> +selinux-games-2.20110726.ebuild:
9310 - Updating policy builds to refpolicy 20110726
9311 -
9312 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
9313 - -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
9314 - -selinux-games-20080525.ebuild:
9315 - Removed deprecated policies
9316 -
9317 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9318 - selinux-games-2.20101213.ebuild:
9319 - Stable amd64 x86
9320 -
9321 -*selinux-games-2.20101213 (05 Feb 2011)
9322 -
9323 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9324 - +selinux-games-2.20101213.ebuild:
9325 - New upstream policy.
9326 -
9327 -*selinux-games-2.20091215 (16 Dec 2009)
9328 -
9329 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9330 - +selinux-games-2.20091215.ebuild:
9331 - New upstream release.
9332 -
9333 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9334 - -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
9335 - selinux-games-20080525.ebuild:
9336 - Mark 20080525 stable, clear old ebuilds.
9337 -
9338 -*selinux-games-2.20090730 (03 Aug 2009)
9339 -
9340 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9341 - +selinux-games-2.20090730.ebuild:
9342 - New upstream release.
9343 -
9344 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9345 - selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
9346 - selinux-games-20080525.ebuild:
9347 - Drop alpha, mips, ppc, sparc selinux support.
9348 -
9349 -*selinux-games-20080525 (25 May 2008)
9350 -
9351 - 25 May 2008; Chris PeBenito <pebenito@g.o>
9352 - +selinux-games-20080525.ebuild:
9353 - New SVN snapshot.
9354 -
9355 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9356 - selinux-games-20070928.ebuild:
9357 - Mark stable.
9358 -
9359 -*selinux-games-20070928 (26 Nov 2007)
9360 -
9361 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9362 - +selinux-games-20070928.ebuild:
9363 - New SVN snapshot.
9364 -
9365 -*selinux-games-20070329 (11 Jun 2007)
9366 -
9367 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
9368 - +selinux-games-20070329.ebuild:
9369 - initial commit
9370 -
9371
9372 diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
9373 deleted file mode 100644
9374 index f766f5f..0000000
9375 --- a/sec-policy/selinux-games/metadata.xml
9376 +++ /dev/null
9377 @@ -1,6 +0,0 @@
9378 -<?xml version="1.0" encoding="UTF-8"?>
9379 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9380 -<pkgmetadata>
9381 - <herd>selinux</herd>
9382 - <longdescription>Gentoo SELinux policy for games</longdescription>
9383 -</pkgmetadata>
9384
9385 diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild
9386 deleted file mode 100644
9387 index 0128783..0000000
9388 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild
9389 +++ /dev/null
9390 @@ -1,14 +0,0 @@
9391 -# Copyright 1999-2012 Gentoo Foundation
9392 -# Distributed under the terms of the GNU General Public License v2
9393 -# $Header: $
9394 -EAPI="4"
9395 -
9396 -IUSE=""
9397 -MODS="games"
9398 -BASEPOL="2.20120725-r9"
9399 -
9400 -inherit selinux-policy-2
9401 -
9402 -DESCRIPTION="SELinux policy for games"
9403 -
9404 -KEYWORDS="~amd64 ~x86"
9405
9406 diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
9407 deleted file mode 100644
9408 index 846cf90..0000000
9409 --- a/sec-policy/selinux-gatekeeper/ChangeLog
9410 +++ /dev/null
9411 @@ -1,43 +0,0 @@
9412 -# ChangeLog for sec-policy/selinux-gatekeeper
9413 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9414 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
9415 -
9416 -*selinux-gatekeeper-2.20120725-r7 (14 Nov 2012)
9417 -
9418 - 14 Nov 2012; <swift@g.o> +selinux-gatekeeper-2.20120725-r7.ebuild:
9419 - Pushing out r7
9420 -
9421 -*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
9422 -
9423 - 27 Jun 2012; <swift@g.o> +selinux-gatekeeper-2.20120215-r1.ebuild:
9424 - Bump to revision 13
9425 -
9426 - 13 May 2012; <swift@g.o> -selinux-gatekeeper-2.20110726.ebuild:
9427 - Removing deprecated ebuilds (cleanup)
9428 -
9429 - 29 Apr 2012; <swift@g.o> selinux-gatekeeper-2.20120215.ebuild:
9430 - Stabilizing revision 7
9431 -
9432 -*selinux-gatekeeper-2.20120215 (31 Mar 2012)
9433 -
9434 - 31 Mar 2012; <swift@g.o> +selinux-gatekeeper-2.20120215.ebuild:
9435 - Bumping to 2.20120215 policies
9436 -
9437 - 12 Nov 2011; <swift@g.o> -selinux-gatekeeper-2.20101213.ebuild:
9438 - Removing old policies
9439 -
9440 - 23 Oct 2011; <swift@g.o> selinux-gatekeeper-2.20110726.ebuild:
9441 - Stabilization (tracker #384231)
9442 -
9443 -*selinux-gatekeeper-2.20110726 (28 Aug 2011)
9444 -
9445 - 28 Aug 2011; <swift@g.o> +selinux-gatekeeper-2.20110726.ebuild:
9446 - Updating policy builds to refpolicy 20110726
9447 -
9448 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9449 - selinux-gatekeeper-2.20101213.ebuild:
9450 - Stable amd64 x86
9451 -
9452 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9453 - Initial commit to portage.
9454 -
9455
9456 diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
9457 deleted file mode 100644
9458 index b12206f..0000000
9459 --- a/sec-policy/selinux-gatekeeper/metadata.xml
9460 +++ /dev/null
9461 @@ -1,6 +0,0 @@
9462 -<?xml version="1.0" encoding="UTF-8"?>
9463 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9464 -<pkgmetadata>
9465 - <herd>selinux</herd>
9466 - <longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
9467 -</pkgmetadata>
9468
9469 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild
9470 deleted file mode 100644
9471 index 5260568..0000000
9472 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild
9473 +++ /dev/null
9474 @@ -1,14 +0,0 @@
9475 -# Copyright 1999-2012 Gentoo Foundation
9476 -# Distributed under the terms of the GNU General Public License v2
9477 -# $Header: $
9478 -EAPI="4"
9479 -
9480 -IUSE=""
9481 -MODS="gatekeeper"
9482 -BASEPOL="2.20120725-r9"
9483 -
9484 -inherit selinux-policy-2
9485 -
9486 -DESCRIPTION="SELinux policy for gatekeeper"
9487 -
9488 -KEYWORDS="~amd64 ~x86"
9489
9490 diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
9491 deleted file mode 100644
9492 index ad70af9..0000000
9493 --- a/sec-policy/selinux-gift/ChangeLog
9494 +++ /dev/null
9495 @@ -1,43 +0,0 @@
9496 -# ChangeLog for sec-policy/selinux-gift
9497 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9498 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
9499 -
9500 -*selinux-gift-2.20120725-r7 (14 Nov 2012)
9501 -
9502 - 14 Nov 2012; <swift@g.o> +selinux-gift-2.20120725-r7.ebuild:
9503 - Pushing out r7
9504 -
9505 -*selinux-gift-2.20120215-r1 (27 Jun 2012)
9506 -
9507 - 27 Jun 2012; <swift@g.o> +selinux-gift-2.20120215-r1.ebuild:
9508 - Bump to revision 13
9509 -
9510 - 13 May 2012; <swift@g.o> -selinux-gift-2.20110726.ebuild:
9511 - Removing deprecated ebuilds (cleanup)
9512 -
9513 - 29 Apr 2012; <swift@g.o> selinux-gift-2.20120215.ebuild:
9514 - Stabilizing revision 7
9515 -
9516 -*selinux-gift-2.20120215 (31 Mar 2012)
9517 -
9518 - 31 Mar 2012; <swift@g.o> +selinux-gift-2.20120215.ebuild:
9519 - Bumping to 2.20120215 policies
9520 -
9521 - 12 Nov 2011; <swift@g.o> -selinux-gift-2.20101213.ebuild:
9522 - Removing old policies
9523 -
9524 - 23 Oct 2011; <swift@g.o> selinux-gift-2.20110726.ebuild:
9525 - Stabilization (tracker #384231)
9526 -
9527 -*selinux-gift-2.20110726 (28 Aug 2011)
9528 -
9529 - 28 Aug 2011; <swift@g.o> +selinux-gift-2.20110726.ebuild:
9530 - Updating policy builds to refpolicy 20110726
9531 -
9532 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9533 - selinux-gift-2.20101213.ebuild:
9534 - Stable amd64 x86
9535 -
9536 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9537 - Initial commit to portage.
9538 -
9539
9540 diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
9541 deleted file mode 100644
9542 index 78fc357..0000000
9543 --- a/sec-policy/selinux-gift/metadata.xml
9544 +++ /dev/null
9545 @@ -1,6 +0,0 @@
9546 -<?xml version="1.0" encoding="UTF-8"?>
9547 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9548 -<pkgmetadata>
9549 - <herd>selinux</herd>
9550 - <longdescription>Gentoo SELinux policy for gift</longdescription>
9551 -</pkgmetadata>
9552
9553 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild
9554 deleted file mode 100644
9555 index 28df811..0000000
9556 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild
9557 +++ /dev/null
9558 @@ -1,14 +0,0 @@
9559 -# Copyright 1999-2012 Gentoo Foundation
9560 -# Distributed under the terms of the GNU General Public License v2
9561 -# $Header: $
9562 -EAPI="4"
9563 -
9564 -IUSE=""
9565 -MODS="gift"
9566 -BASEPOL="2.20120725-r9"
9567 -
9568 -inherit selinux-policy-2
9569 -
9570 -DESCRIPTION="SELinux policy for gift"
9571 -
9572 -KEYWORDS="~amd64 ~x86"
9573
9574 diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
9575 deleted file mode 100644
9576 index 4765dff..0000000
9577 --- a/sec-policy/selinux-gitosis/ChangeLog
9578 +++ /dev/null
9579 @@ -1,43 +0,0 @@
9580 -# ChangeLog for sec-policy/selinux-gitosis
9581 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9582 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
9583 -
9584 -*selinux-gitosis-2.20120725-r7 (14 Nov 2012)
9585 -
9586 - 14 Nov 2012; <swift@g.o> +selinux-gitosis-2.20120725-r7.ebuild:
9587 - Pushing out r7
9588 -
9589 -*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
9590 -
9591 - 27 Jun 2012; <swift@g.o> +selinux-gitosis-2.20120215-r1.ebuild:
9592 - Bump to revision 13
9593 -
9594 - 13 May 2012; <swift@g.o> -selinux-gitosis-2.20110726.ebuild:
9595 - Removing deprecated ebuilds (cleanup)
9596 -
9597 - 29 Apr 2012; <swift@g.o> selinux-gitosis-2.20120215.ebuild:
9598 - Stabilizing revision 7
9599 -
9600 -*selinux-gitosis-2.20120215 (31 Mar 2012)
9601 -
9602 - 31 Mar 2012; <swift@g.o> +selinux-gitosis-2.20120215.ebuild:
9603 - Bumping to 2.20120215 policies
9604 -
9605 - 12 Nov 2011; <swift@g.o> -selinux-gitosis-2.20101213.ebuild:
9606 - Removing old policies
9607 -
9608 - 23 Oct 2011; <swift@g.o> selinux-gitosis-2.20110726.ebuild:
9609 - Stabilization (tracker #384231)
9610 -
9611 -*selinux-gitosis-2.20110726 (28 Aug 2011)
9612 -
9613 - 28 Aug 2011; <swift@g.o> +selinux-gitosis-2.20110726.ebuild:
9614 - Updating policy builds to refpolicy 20110726
9615 -
9616 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9617 - selinux-gitosis-2.20101213.ebuild:
9618 - Stable amd64 x86
9619 -
9620 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9621 - Initial commit to portage.
9622 -
9623
9624 diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
9625 deleted file mode 100644
9626 index e7bc9d1..0000000
9627 --- a/sec-policy/selinux-gitosis/metadata.xml
9628 +++ /dev/null
9629 @@ -1,6 +0,0 @@
9630 -<?xml version="1.0" encoding="UTF-8"?>
9631 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9632 -<pkgmetadata>
9633 - <herd>selinux</herd>
9634 - <longdescription>Gentoo SELinux policy for gitosis</longdescription>
9635 -</pkgmetadata>
9636
9637 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild
9638 deleted file mode 100644
9639 index 93cb0cb..0000000
9640 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild
9641 +++ /dev/null
9642 @@ -1,14 +0,0 @@
9643 -# Copyright 1999-2012 Gentoo Foundation
9644 -# Distributed under the terms of the GNU General Public License v2
9645 -# $Header: $
9646 -EAPI="4"
9647 -
9648 -IUSE=""
9649 -MODS="gitosis"
9650 -BASEPOL="2.20120725-r9"
9651 -
9652 -inherit selinux-policy-2
9653 -
9654 -DESCRIPTION="SELinux policy for gitosis"
9655 -
9656 -KEYWORDS="~amd64 ~x86"
9657
9658 diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
9659 deleted file mode 100644
9660 index 20311a0..0000000
9661 --- a/sec-policy/selinux-gnome/ChangeLog
9662 +++ /dev/null
9663 @@ -1,49 +0,0 @@
9664 -# ChangeLog for sec-policy/selinux-gnome
9665 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9666 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
9667 -
9668 -*selinux-gnome-2.20120725-r7 (14 Nov 2012)
9669 -
9670 - 14 Nov 2012; <swift@g.o> +selinux-gnome-2.20120725-r7.ebuild:
9671 - Pushing out r7
9672 -
9673 -*selinux-gnome-2.20120215-r1 (27 Jun 2012)
9674 -
9675 - 27 Jun 2012; <swift@g.o> +selinux-gnome-2.20120215-r1.ebuild:
9676 - Bump to revision 13
9677 -
9678 - 13 May 2012; <swift@g.o> -selinux-gnome-2.20110726.ebuild:
9679 - Removing deprecated ebuilds (cleanup)
9680 -
9681 - 29 Apr 2012; <swift@g.o> selinux-gnome-2.20120215.ebuild:
9682 - Stabilizing revision 7
9683 -
9684 -*selinux-gnome-2.20120215 (31 Mar 2012)
9685 -
9686 - 31 Mar 2012; <swift@g.o> +selinux-gnome-2.20120215.ebuild:
9687 - Bumping to 2.20120215 policies
9688 -
9689 - 12 Nov 2011; <swift@g.o> -selinux-gnome-2.20101213.ebuild:
9690 - Removing old policies
9691 -
9692 - 23 Oct 2011; <swift@g.o> selinux-gnome-2.20110726.ebuild:
9693 - Stabilization (tracker #384231)
9694 -
9695 -*selinux-gnome-2.20110726 (28 Aug 2011)
9696 -
9697 - 28 Aug 2011; <swift@g.o> +selinux-gnome-2.20110726.ebuild:
9698 - Updating policy builds to refpolicy 20110726
9699 -
9700 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9701 - selinux-gnome-2.20101213.ebuild:
9702 - Stable amd64 x86
9703 -
9704 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9705 - Initial commit to portage.
9706 -
9707 -*selinux-gnome-2.20101213 (07 Jan 2011)
9708 -
9709 - 07 Jan 2011; <swift@g.o> +selinux-gnome-2.20101213.ebuild,
9710 - +metadata.xml:
9711 - Creating the SELinux gnome modules
9712 -
9713
9714 diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
9715 deleted file mode 100644
9716 index 4fe2ce3..0000000
9717 --- a/sec-policy/selinux-gnome/metadata.xml
9718 +++ /dev/null
9719 @@ -1,6 +0,0 @@
9720 -<?xml version="1.0" encoding="UTF-8"?>
9721 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9722 -<pkgmetadata>
9723 - <herd>selinux</herd>
9724 - <longdescription>Gentoo SELinux policy for gnome</longdescription>
9725 -</pkgmetadata>
9726
9727 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild
9728 deleted file mode 100644
9729 index 4fb1f7b..0000000
9730 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild
9731 +++ /dev/null
9732 @@ -1,14 +0,0 @@
9733 -# Copyright 1999-2012 Gentoo Foundation
9734 -# Distributed under the terms of the GNU General Public License v2
9735 -# $Header: $
9736 -EAPI="4"
9737 -
9738 -IUSE=""
9739 -MODS="gnome"
9740 -BASEPOL="2.20120725-r9"
9741 -
9742 -inherit selinux-policy-2
9743 -
9744 -DESCRIPTION="SELinux policy for gnome"
9745 -
9746 -KEYWORDS="~amd64 ~x86"
9747
9748 diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
9749 deleted file mode 100644
9750 index 1c6b6bc..0000000
9751 --- a/sec-policy/selinux-gorg/ChangeLog
9752 +++ /dev/null
9753 @@ -1,62 +0,0 @@
9754 -# ChangeLog for sec-policy/selinux-gorg
9755 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9756 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
9757 -
9758 -*selinux-gorg-2.20120725-r7 (14 Nov 2012)
9759 -
9760 - 14 Nov 2012; <swift@g.o> +selinux-gorg-2.20120725-r7.ebuild:
9761 - Pushing out r7
9762 -
9763 -*selinux-gorg-2.20120215-r2 (27 Jun 2012)
9764 -
9765 - 27 Jun 2012; <swift@g.o> +selinux-gorg-2.20120215-r2.ebuild:
9766 - Bump to revision 13
9767 -
9768 - 13 May 2012; <swift@g.o> -selinux-gorg-2.20110726.ebuild,
9769 - -selinux-gorg-2.20110726-r1.ebuild:
9770 - Removing deprecated ebuilds (cleanup)
9771 -
9772 - 29 Apr 2012; <swift@g.o> selinux-gorg-2.20120215-r1.ebuild:
9773 - Stabilizing revision 7
9774 -
9775 -*selinux-gorg-2.20120215-r1 (31 Mar 2012)
9776 -
9777 - 31 Mar 2012; <swift@g.o> +selinux-gorg-2.20120215-r1.ebuild:
9778 - Bumping to 2.20120215 policies
9779 -
9780 - 29 Jan 2012; <swift@g.o> Manifest:
9781 - Updating manifest
9782 -
9783 - 29 Jan 2012; <swift@g.o> selinux-gorg-2.20110726-r1.ebuild:
9784 - Stabilize
9785 -
9786 -*selinux-gorg-2.20110726-r1 (17 Dec 2011)
9787 -
9788 - 17 Dec 2011; <swift@g.o> +selinux-gorg-2.20110726-r1.ebuild:
9789 - Add localization support
9790 -
9791 - 12 Nov 2011; <swift@g.o> -selinux-gorg-2.20101213.ebuild,
9792 - -files/add-gorg.patch:
9793 - Removing old policies
9794 -
9795 - 23 Oct 2011; <swift@g.o> selinux-gorg-2.20110726.ebuild:
9796 - Stabilization (tracker #384231)
9797 -
9798 -*selinux-gorg-2.20110726 (28 Aug 2011)
9799 -
9800 - 28 Aug 2011; <swift@g.o> +selinux-gorg-2.20110726.ebuild:
9801 - Updating policy builds to refpolicy 20110726
9802 -
9803 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9804 - selinux-gorg-2.20101213.ebuild:
9805 - Stable amd64 x86
9806 -
9807 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9808 - Initial commit to portage.
9809 -
9810 -*selinux-gorg-2.20101213 (07 Jan 2011)
9811 -
9812 - 07 Jan 2011; <swift@g.o> +selinux-gorg-2.20101213.ebuild,
9813 - +files/add-gorg.patch:
9814 - Adding gorg module
9815 -
9816
9817 diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
9818 deleted file mode 100644
9819 index e77d808..0000000
9820 --- a/sec-policy/selinux-gorg/metadata.xml
9821 +++ /dev/null
9822 @@ -1,6 +0,0 @@
9823 -<?xml version="1.0" encoding="UTF-8"?>
9824 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9825 -<pkgmetadata>
9826 - <herd>selinux</herd>
9827 - <longdescription>Gentoo SELinux policy for gorg</longdescription>
9828 -</pkgmetadata>
9829
9830 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild
9831 deleted file mode 100644
9832 index 9a1f825..0000000
9833 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild
9834 +++ /dev/null
9835 @@ -1,14 +0,0 @@
9836 -# Copyright 1999-2012 Gentoo Foundation
9837 -# Distributed under the terms of the GNU General Public License v2
9838 -# $Header: $
9839 -EAPI="4"
9840 -
9841 -IUSE=""
9842 -MODS="gorg"
9843 -BASEPOL="2.20120725-r9"
9844 -
9845 -inherit selinux-policy-2
9846 -
9847 -DESCRIPTION="SELinux policy for gorg"
9848 -
9849 -KEYWORDS="~amd64 ~x86"
9850
9851 diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
9852 deleted file mode 100644
9853 index 49fe2eb..0000000
9854 --- a/sec-policy/selinux-gpg/ChangeLog
9855 +++ /dev/null
9856 @@ -1,83 +0,0 @@
9857 -# ChangeLog for sec-policy/selinux-gpg
9858 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9859 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
9860 -
9861 -*selinux-gpg-2.20120725-r7 (14 Nov 2012)
9862 -
9863 - 14 Nov 2012; <swift@g.o> +selinux-gpg-2.20120725-r7.ebuild:
9864 - Pushing out r7
9865 -
9866 -*selinux-gpg-2.20120215-r2 (27 Jun 2012)
9867 -
9868 - 27 Jun 2012; <swift@g.o> +selinux-gpg-2.20120215-r2.ebuild:
9869 - Bump to revision 13
9870 -
9871 -*selinux-gpg-2.20120215-r1 (20 May 2012)
9872 -
9873 - 20 May 2012; <swift@g.o> +selinux-gpg-2.20120215-r1.ebuild:
9874 - Bumping to rev 9
9875 -
9876 - 13 May 2012; <swift@g.o> -selinux-gpg-2.20110726-r2.ebuild,
9877 - -selinux-gpg-2.20110726-r3.ebuild:
9878 - Removing deprecated ebuilds (cleanup)
9879 -
9880 - 29 Apr 2012; <swift@g.o> selinux-gpg-2.20120215.ebuild:
9881 - Stabilizing revision 7
9882 -
9883 - 31 Mar 2012; <swift@g.o> selinux-gpg-2.20110726-r3.ebuild:
9884 - Stabilizing
9885 -
9886 - 31 Mar 2012; <swift@g.o> selinux-gpg-2.20110726-r2.ebuild,
9887 - selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
9888 - Remove deprecated dependency
9889 -
9890 -*selinux-gpg-2.20120215 (31 Mar 2012)
9891 -
9892 - 31 Mar 2012; <swift@g.o> +selinux-gpg-2.20120215.ebuild:
9893 - Bumping to 2.20120215 policies
9894 -
9895 -*selinux-gpg-2.20110726-r3 (23 Feb 2012)
9896 -
9897 - 23 Feb 2012; <swift@g.o> +selinux-gpg-2.20110726-r3.ebuild:
9898 - Support reading of mutt_home_t files for accessing mutt cache
9899 -
9900 - 12 Nov 2011; <swift@g.o> -files/0021-gpg-fix-mutt-call-r4.patch,
9901 - -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
9902 - -selinux-gpg-2.20110726-r1.ebuild:
9903 - Removing old policies
9904 -
9905 - 12 Nov 2011; <swift@g.o> selinux-gpg-2.20110726-r1.ebuild,
9906 - selinux-gpg-2.20110726-r2.ebuild:
9907 - Add minor block on selinux-gnupg to ensure that collisions do not occur
9908 -
9909 - 23 Oct 2011; <swift@g.o> selinux-gpg-2.20110726-r2.ebuild:
9910 - Stabilization (tracker #384231)
9911 -
9912 -*selinux-gpg-2.20110726-r2 (17 Sep 2011)
9913 -
9914 - 17 Sep 2011; <swift@g.o> +selinux-gpg-2.20110726-r2.ebuild:
9915 - Add gpg_exec interface, used by portage domain (signed tree support)
9916 -
9917 - 09 Sep 2011; <swift@g.o> +files/0021-gpg-fix-mutt-call-r4.patch,
9918 - selinux-gpg-2.20110726-r1.ebuild:
9919 - Fix build failure due to wrong call (#382143)
9920 -
9921 -*selinux-gpg-2.20110726-r1 (28 Aug 2011)
9922 -
9923 - 28 Aug 2011; <swift@g.o> +selinux-gpg-2.20110726-r1.ebuild:
9924 - Updating policy builds to refpolicy 20110726
9925 -
9926 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
9927 - +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
9928 - +metadata.xml:
9929 - Initial commit to tree
9930 -
9931 - 22 Jul 2011; <swift@g.o> selinux-gpg-2.20101213-r2.ebuild:
9932 - Add proper blocker to automatically switch from gnupg to gpg
9933 -
9934 -*selinux-gpg-2.20101213-r2 (22 Jul 2011)
9935 -
9936 - 22 Jul 2011; <swift@g.o> +selinux-gpg-2.20101213-r2.ebuild,
9937 - +metadata.xml:
9938 - Use module-based naming as per Gentoo Hardened SELinux guidelines
9939 -
9940
9941 diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
9942 deleted file mode 100644
9943 index 9090500..0000000
9944 --- a/sec-policy/selinux-gpg/metadata.xml
9945 +++ /dev/null
9946 @@ -1,6 +0,0 @@
9947 -<?xml version="1.0" encoding="UTF-8"?>
9948 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9949 -<pkgmetadata>
9950 - <herd>selinux</herd>
9951 - <longdescription>Gentoo SELinux policy for gnupg</longdescription>
9952 -</pkgmetadata>
9953
9954 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild
9955 deleted file mode 100644
9956 index e265226..0000000
9957 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild
9958 +++ /dev/null
9959 @@ -1,14 +0,0 @@
9960 -# Copyright 1999-2012 Gentoo Foundation
9961 -# Distributed under the terms of the GNU General Public License v2
9962 -# $Header: $
9963 -EAPI="4"
9964 -
9965 -IUSE=""
9966 -MODS="gpg"
9967 -BASEPOL="2.20120725-r9"
9968 -
9969 -inherit selinux-policy-2
9970 -
9971 -DESCRIPTION="SELinux policy for gpg"
9972 -
9973 -KEYWORDS="~amd64 ~x86"
9974
9975 diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
9976 deleted file mode 100644
9977 index c9a4329..0000000
9978 --- a/sec-policy/selinux-gpm/ChangeLog
9979 +++ /dev/null
9980 @@ -1,145 +0,0 @@
9981 -# ChangeLog for sec-policy/selinux-gpm
9982 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9983 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
9984 -
9985 -*selinux-gpm-2.20120725-r7 (14 Nov 2012)
9986 -
9987 - 14 Nov 2012; <swift@g.o> +selinux-gpm-2.20120725-r7.ebuild:
9988 - Pushing out r7
9989 -
9990 -*selinux-gpm-2.20120215-r1 (27 Jun 2012)
9991 -
9992 - 27 Jun 2012; <swift@g.o> +selinux-gpm-2.20120215-r1.ebuild:
9993 - Bump to revision 13
9994 -
9995 - 13 May 2012; <swift@g.o> -selinux-gpm-2.20110726.ebuild:
9996 - Removing deprecated ebuilds (cleanup)
9997 -
9998 - 29 Apr 2012; <swift@g.o> selinux-gpm-2.20120215.ebuild:
9999 - Stabilizing revision 7
10000 -
10001 -*selinux-gpm-2.20120215 (31 Mar 2012)
10002 -
10003 - 31 Mar 2012; <swift@g.o> +selinux-gpm-2.20120215.ebuild:
10004 - Bumping to 2.20120215 policies
10005 -
10006 - 12 Nov 2011; <swift@g.o> -selinux-gpm-2.20101213.ebuild:
10007 - Removing old policies
10008 -
10009 - 23 Oct 2011; <swift@g.o> selinux-gpm-2.20110726.ebuild:
10010 - Stabilization (tracker #384231)
10011 -
10012 -*selinux-gpm-2.20110726 (28 Aug 2011)
10013 -
10014 - 28 Aug 2011; <swift@g.o> +selinux-gpm-2.20110726.ebuild:
10015 - Updating policy builds to refpolicy 20110726
10016 -
10017 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10018 - -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
10019 - -selinux-gpm-20080525.ebuild:
10020 - Removed deprecated policies
10021 -
10022 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10023 - selinux-gpm-2.20101213.ebuild:
10024 - Stable amd64 x86
10025 -
10026 -*selinux-gpm-2.20101213 (05 Feb 2011)
10027 -
10028 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
10029 - +selinux-gpm-2.20101213.ebuild:
10030 - New upstream policy.
10031 -
10032 -*selinux-gpm-2.20091215 (16 Dec 2009)
10033 -
10034 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
10035 - +selinux-gpm-2.20091215.ebuild:
10036 - New upstream release.
10037 -
10038 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
10039 - -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
10040 - selinux-gpm-20080525.ebuild:
10041 - Mark 20080525 stable, clear old ebuilds.
10042 -
10043 -*selinux-gpm-2.20090730 (03 Aug 2009)
10044 -
10045 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
10046 - +selinux-gpm-2.20090730.ebuild:
10047 - New upstream release.
10048 -
10049 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
10050 - selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
10051 - selinux-gpm-20080525.ebuild:
10052 - Drop alpha, mips, ppc, sparc selinux support.
10053 -
10054 -*selinux-gpm-20080525 (25 May 2008)
10055 -
10056 - 25 May 2008; Chris PeBenito <pebenito@g.o>
10057 - +selinux-gpm-20080525.ebuild:
10058 - New SVN snapshot.
10059 -
10060 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
10061 - -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
10062 - Remove old ebuilds.
10063 -
10064 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
10065 - selinux-gpm-20070928.ebuild:
10066 - Mark stable.
10067 -
10068 -*selinux-gpm-20070928 (26 Nov 2007)
10069 -
10070 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
10071 - +selinux-gpm-20070928.ebuild:
10072 - New SVN snapshot.
10073 -
10074 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
10075 - selinux-gpm-20070329.ebuild:
10076 - Mark stable.
10077 -
10078 -*selinux-gpm-20070329 (29 Mar 2007)
10079 -
10080 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
10081 - +selinux-gpm-20070329.ebuild:
10082 - New SVN snapshot.
10083 -
10084 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
10085 - Redigest for Manifest2
10086 -
10087 -*selinux-gpm-20061114 (15 Nov 2006)
10088 -
10089 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
10090 - +selinux-gpm-20061114.ebuild:
10091 - New SVN snapshot.
10092 -
10093 -*selinux-gpm-20061008 (10 Oct 2006)
10094 -
10095 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
10096 - +selinux-gpm-20061008.ebuild:
10097 - First mainstream reference policy testing release.
10098 -
10099 - 23 May 2005; Stephen Bennett <spb@g.o> selinux-gpm-20041128.ebuild:
10100 - ~mips keywords.
10101 -
10102 -*selinux-gpm-20041128 (12 Dec 2004)
10103 -
10104 - 12 Dec 2004; petre rodan <kaiowas@g.o>
10105 - -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
10106 - trivial merge with upstream policy
10107 -
10108 -*selinux-gpm-20041110 (13 Nov 2004)
10109 -
10110 - 13 Nov 2004; petre rodan <kaiowas@g.o>
10111 - -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
10112 - merge with nsa policy
10113 -
10114 -*selinux-gpm-20040429 (29 Apr 2004)
10115 -
10116 - 29 Apr 2004; Chris PeBenito <pebenito@g.o>
10117 - +selinux-gpm-20040429.ebuild:
10118 - 2004.1 update.
10119 -
10120 -*selinux-gpm-20040106 (06 Jan 2004)
10121 -
10122 - 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
10123 - selinux-gpm-20040106.ebuild:
10124 - Initial commit. Fixed up by Marco Purmer.
10125 -
10126
10127 diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
10128 deleted file mode 100644
10129 index 23281f1..0000000
10130 --- a/sec-policy/selinux-gpm/metadata.xml
10131 +++ /dev/null
10132 @@ -1,6 +0,0 @@
10133 -<?xml version="1.0" encoding="UTF-8"?>
10134 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10135 -<pkgmetadata>
10136 - <herd>selinux</herd>
10137 - <longdescription>Gentoo SELinux policy for gpm</longdescription>
10138 -</pkgmetadata>
10139
10140 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild
10141 deleted file mode 100644
10142 index 6913b51..0000000
10143 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild
10144 +++ /dev/null
10145 @@ -1,14 +0,0 @@
10146 -# Copyright 1999-2012 Gentoo Foundation
10147 -# Distributed under the terms of the GNU General Public License v2
10148 -# $Header: $
10149 -EAPI="4"
10150 -
10151 -IUSE=""
10152 -MODS="gpm"
10153 -BASEPOL="2.20120725-r9"
10154 -
10155 -inherit selinux-policy-2
10156 -
10157 -DESCRIPTION="SELinux policy for gpm"
10158 -
10159 -KEYWORDS="~amd64 ~x86"
10160
10161 diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
10162 deleted file mode 100644
10163 index 3000ab0..0000000
10164 --- a/sec-policy/selinux-gpsd/ChangeLog
10165 +++ /dev/null
10166 @@ -1,43 +0,0 @@
10167 -# ChangeLog for sec-policy/selinux-gpsd
10168 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10169 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
10170 -
10171 -*selinux-gpsd-2.20120725-r7 (14 Nov 2012)
10172 -
10173 - 14 Nov 2012; <swift@g.o> +selinux-gpsd-2.20120725-r7.ebuild:
10174 - Pushing out r7
10175 -
10176 -*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
10177 -
10178 - 27 Jun 2012; <swift@g.o> +selinux-gpsd-2.20120215-r1.ebuild:
10179 - Bump to revision 13
10180 -
10181 - 13 May 2012; <swift@g.o> -selinux-gpsd-2.20110726.ebuild:
10182 - Removing deprecated ebuilds (cleanup)
10183 -
10184 - 29 Apr 2012; <swift@g.o> selinux-gpsd-2.20120215.ebuild:
10185 - Stabilizing revision 7
10186 -
10187 -*selinux-gpsd-2.20120215 (31 Mar 2012)
10188 -
10189 - 31 Mar 2012; <swift@g.o> +selinux-gpsd-2.20120215.ebuild:
10190 - Bumping to 2.20120215 policies
10191 -
10192 - 12 Nov 2011; <swift@g.o> -selinux-gpsd-2.20101213.ebuild:
10193 - Removing old policies
10194 -
10195 - 23 Oct 2011; <swift@g.o> selinux-gpsd-2.20110726.ebuild:
10196 - Stabilization (tracker #384231)
10197 -
10198 -*selinux-gpsd-2.20110726 (28 Aug 2011)
10199 -
10200 - 28 Aug 2011; <swift@g.o> +selinux-gpsd-2.20110726.ebuild:
10201 - Updating policy builds to refpolicy 20110726
10202 -
10203 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10204 - selinux-gpsd-2.20101213.ebuild:
10205 - Stable amd64 x86
10206 -
10207 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10208 - Initial commit to portage.
10209 -
10210
10211 diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
10212 deleted file mode 100644
10213 index fc94126..0000000
10214 --- a/sec-policy/selinux-gpsd/metadata.xml
10215 +++ /dev/null
10216 @@ -1,6 +0,0 @@
10217 -<?xml version="1.0" encoding="UTF-8"?>
10218 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10219 -<pkgmetadata>
10220 - <herd>selinux</herd>
10221 - <longdescription>Gentoo SELinux policy for gpsd</longdescription>
10222 -</pkgmetadata>
10223
10224 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild
10225 deleted file mode 100644
10226 index 5d69ac6..0000000
10227 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild
10228 +++ /dev/null
10229 @@ -1,14 +0,0 @@
10230 -# Copyright 1999-2012 Gentoo Foundation
10231 -# Distributed under the terms of the GNU General Public License v2
10232 -# $Header: $
10233 -EAPI="4"
10234 -
10235 -IUSE=""
10236 -MODS="gpsd"
10237 -BASEPOL="2.20120725-r9"
10238 -
10239 -inherit selinux-policy-2
10240 -
10241 -DESCRIPTION="SELinux policy for gpsd"
10242 -
10243 -KEYWORDS="~amd64 ~x86"
10244
10245 diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
10246 deleted file mode 100644
10247 index 20d5afc..0000000
10248 --- a/sec-policy/selinux-hddtemp/ChangeLog
10249 +++ /dev/null
10250 @@ -1,43 +0,0 @@
10251 -# ChangeLog for sec-policy/selinux-hddtemp
10252 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10253 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
10254 -
10255 -*selinux-hddtemp-2.20120725-r7 (14 Nov 2012)
10256 -
10257 - 14 Nov 2012; <swift@g.o> +selinux-hddtemp-2.20120725-r7.ebuild:
10258 - Pushing out r7
10259 -
10260 -*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
10261 -
10262 - 27 Jun 2012; <swift@g.o> +selinux-hddtemp-2.20120215-r1.ebuild:
10263 - Bump to revision 13
10264 -
10265 - 13 May 2012; <swift@g.o> -selinux-hddtemp-2.20110726.ebuild:
10266 - Removing deprecated ebuilds (cleanup)
10267 -
10268 - 29 Apr 2012; <swift@g.o> selinux-hddtemp-2.20120215.ebuild:
10269 - Stabilizing revision 7
10270 -
10271 -*selinux-hddtemp-2.20120215 (31 Mar 2012)
10272 -
10273 - 31 Mar 2012; <swift@g.o> +selinux-hddtemp-2.20120215.ebuild:
10274 - Bumping to 2.20120215 policies
10275 -
10276 - 12 Nov 2011; <swift@g.o> -selinux-hddtemp-2.20101213.ebuild:
10277 - Removing old policies
10278 -
10279 - 23 Oct 2011; <swift@g.o> selinux-hddtemp-2.20110726.ebuild:
10280 - Stabilization (tracker #384231)
10281 -
10282 -*selinux-hddtemp-2.20110726 (28 Aug 2011)
10283 -
10284 - 28 Aug 2011; <swift@g.o> +selinux-hddtemp-2.20110726.ebuild:
10285 - Updating policy builds to refpolicy 20110726
10286 -
10287 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10288 - selinux-hddtemp-2.20101213.ebuild:
10289 - Stable amd64 x86
10290 -
10291 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10292 - Initial commit to portage.
10293 -
10294
10295 diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
10296 deleted file mode 100644
10297 index 7689a32..0000000
10298 --- a/sec-policy/selinux-hddtemp/metadata.xml
10299 +++ /dev/null
10300 @@ -1,6 +0,0 @@
10301 -<?xml version="1.0" encoding="UTF-8"?>
10302 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10303 -<pkgmetadata>
10304 - <herd>selinux</herd>
10305 - <longdescription>Gentoo SELinux policy for hddtemp</longdescription>
10306 -</pkgmetadata>
10307
10308 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild
10309 deleted file mode 100644
10310 index 5058720..0000000
10311 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild
10312 +++ /dev/null
10313 @@ -1,14 +0,0 @@
10314 -# Copyright 1999-2012 Gentoo Foundation
10315 -# Distributed under the terms of the GNU General Public License v2
10316 -# $Header: $
10317 -EAPI="4"
10318 -
10319 -IUSE=""
10320 -MODS="hddtemp"
10321 -BASEPOL="2.20120725-r9"
10322 -
10323 -inherit selinux-policy-2
10324 -
10325 -DESCRIPTION="SELinux policy for hddtemp"
10326 -
10327 -KEYWORDS="~amd64 ~x86"
10328
10329 diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
10330 deleted file mode 100644
10331 index 4620b14..0000000
10332 --- a/sec-policy/selinux-howl/ChangeLog
10333 +++ /dev/null
10334 @@ -1,37 +0,0 @@
10335 -# ChangeLog for sec-policy/selinux-howl
10336 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10337 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
10338 -
10339 -*selinux-howl-2.20120725-r7 (14 Nov 2012)
10340 -
10341 - 14 Nov 2012; <swift@g.o> +selinux-howl-2.20120725-r7.ebuild:
10342 - Pushing out r7
10343 -
10344 -*selinux-howl-2.20120215-r1 (27 Jun 2012)
10345 -
10346 - 27 Jun 2012; <swift@g.o> +selinux-howl-2.20120215-r1.ebuild:
10347 - Bump to revision 13
10348 -
10349 - 13 May 2012; <swift@g.o> -selinux-howl-2.20110726.ebuild:
10350 - Removing deprecated ebuilds (cleanup)
10351 -
10352 - 29 Apr 2012; <swift@g.o> selinux-howl-2.20120215.ebuild:
10353 - Stabilizing revision 7
10354 -
10355 -*selinux-howl-2.20120215 (31 Mar 2012)
10356 -
10357 - 31 Mar 2012; <swift@g.o> +selinux-howl-2.20120215.ebuild:
10358 - Bumping to 2.20120215 policies
10359 -
10360 - 29 Jan 2012; <swift@g.o> Manifest:
10361 - Updating manifest
10362 -
10363 - 29 Jan 2012; <swift@g.o> selinux-howl-2.20110726.ebuild:
10364 - Stabilize
10365 -
10366 -*selinux-howl-2.20110726 (04 Dec 2011)
10367 -
10368 - 04 Dec 2011; <swift@g.o> +selinux-howl-2.20110726.ebuild,
10369 - +metadata.xml:
10370 - Adding SELinux module for howl
10371 -
10372
10373 diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
10374 deleted file mode 100644
10375 index 6a79e57..0000000
10376 --- a/sec-policy/selinux-howl/metadata.xml
10377 +++ /dev/null
10378 @@ -1,6 +0,0 @@
10379 -<?xml version="1.0" encoding="UTF-8"?>
10380 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10381 -<pkgmetadata>
10382 - <herd>selinux</herd>
10383 - <longdescription>Gentoo SELinux policy for howl</longdescription>
10384 -</pkgmetadata>
10385
10386 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild
10387 deleted file mode 100644
10388 index c490e59..0000000
10389 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild
10390 +++ /dev/null
10391 @@ -1,14 +0,0 @@
10392 -# Copyright 1999-2012 Gentoo Foundation
10393 -# Distributed under the terms of the GNU General Public License v2
10394 -# $Header: $
10395 -EAPI="4"
10396 -
10397 -IUSE=""
10398 -MODS="howl"
10399 -BASEPOL="2.20120725-r9"
10400 -
10401 -inherit selinux-policy-2
10402 -
10403 -DESCRIPTION="SELinux policy for howl"
10404 -
10405 -KEYWORDS="~amd64 ~x86"
10406
10407 diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
10408 deleted file mode 100644
10409 index 84d7057..0000000
10410 --- a/sec-policy/selinux-icecast/ChangeLog
10411 +++ /dev/null
10412 @@ -1,43 +0,0 @@
10413 -# ChangeLog for sec-policy/selinux-icecast
10414 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10415 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
10416 -
10417 -*selinux-icecast-2.20120725-r7 (14 Nov 2012)
10418 -
10419 - 14 Nov 2012; <swift@g.o> +selinux-icecast-2.20120725-r7.ebuild:
10420 - Pushing out r7
10421 -
10422 -*selinux-icecast-2.20120215-r1 (27 Jun 2012)
10423 -
10424 - 27 Jun 2012; <swift@g.o> +selinux-icecast-2.20120215-r1.ebuild:
10425 - Bump to revision 13
10426 -
10427 - 13 May 2012; <swift@g.o> -selinux-icecast-2.20110726.ebuild:
10428 - Removing deprecated ebuilds (cleanup)
10429 -
10430 - 29 Apr 2012; <swift@g.o> selinux-icecast-2.20120215.ebuild:
10431 - Stabilizing revision 7
10432 -
10433 -*selinux-icecast-2.20120215 (31 Mar 2012)
10434 -
10435 - 31 Mar 2012; <swift@g.o> +selinux-icecast-2.20120215.ebuild:
10436 - Bumping to 2.20120215 policies
10437 -
10438 - 12 Nov 2011; <swift@g.o> -selinux-icecast-2.20101213.ebuild:
10439 - Removing old policies
10440 -
10441 - 23 Oct 2011; <swift@g.o> selinux-icecast-2.20110726.ebuild:
10442 - Stabilization (tracker #384231)
10443 -
10444 -*selinux-icecast-2.20110726 (28 Aug 2011)
10445 -
10446 - 28 Aug 2011; <swift@g.o> +selinux-icecast-2.20110726.ebuild:
10447 - Updating policy builds to refpolicy 20110726
10448 -
10449 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10450 - selinux-icecast-2.20101213.ebuild:
10451 - Stable amd64 x86
10452 -
10453 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10454 - Initial commit to portage.
10455 -
10456
10457 diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
10458 deleted file mode 100644
10459 index 7532d9c..0000000
10460 --- a/sec-policy/selinux-icecast/metadata.xml
10461 +++ /dev/null
10462 @@ -1,6 +0,0 @@
10463 -<?xml version="1.0" encoding="UTF-8"?>
10464 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10465 -<pkgmetadata>
10466 - <herd>selinux</herd>
10467 - <longdescription>Gentoo SELinux policy for icecast</longdescription>
10468 -</pkgmetadata>
10469
10470 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild
10471 deleted file mode 100644
10472 index b0a1581..0000000
10473 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild
10474 +++ /dev/null
10475 @@ -1,14 +0,0 @@
10476 -# Copyright 1999-2012 Gentoo Foundation
10477 -# Distributed under the terms of the GNU General Public License v2
10478 -# $Header: $
10479 -EAPI="4"
10480 -
10481 -IUSE=""
10482 -MODS="icecast"
10483 -BASEPOL="2.20120725-r9"
10484 -
10485 -inherit selinux-policy-2
10486 -
10487 -DESCRIPTION="SELinux policy for icecast"
10488 -
10489 -KEYWORDS="~amd64 ~x86"
10490
10491 diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
10492 deleted file mode 100644
10493 index 3efe6ad..0000000
10494 --- a/sec-policy/selinux-ifplugd/ChangeLog
10495 +++ /dev/null
10496 @@ -1,43 +0,0 @@
10497 -# ChangeLog for sec-policy/selinux-ifplugd
10498 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10499 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
10500 -
10501 -*selinux-ifplugd-2.20120725-r7 (14 Nov 2012)
10502 -
10503 - 14 Nov 2012; <swift@g.o> +selinux-ifplugd-2.20120725-r7.ebuild:
10504 - Pushing out r7
10505 -
10506 -*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
10507 -
10508 - 27 Jun 2012; <swift@g.o> +selinux-ifplugd-2.20120215-r1.ebuild:
10509 - Bump to revision 13
10510 -
10511 - 13 May 2012; <swift@g.o> -selinux-ifplugd-2.20110726.ebuild:
10512 - Removing deprecated ebuilds (cleanup)
10513 -
10514 - 29 Apr 2012; <swift@g.o> selinux-ifplugd-2.20120215.ebuild:
10515 - Stabilizing revision 7
10516 -
10517 -*selinux-ifplugd-2.20120215 (31 Mar 2012)
10518 -
10519 - 31 Mar 2012; <swift@g.o> +selinux-ifplugd-2.20120215.ebuild:
10520 - Bumping to 2.20120215 policies
10521 -
10522 - 12 Nov 2011; <swift@g.o> -selinux-ifplugd-2.20101213.ebuild:
10523 - Removing old policies
10524 -
10525 - 23 Oct 2011; <swift@g.o> selinux-ifplugd-2.20110726.ebuild:
10526 - Stabilization (tracker #384231)
10527 -
10528 -*selinux-ifplugd-2.20110726 (28 Aug 2011)
10529 -
10530 - 28 Aug 2011; <swift@g.o> +selinux-ifplugd-2.20110726.ebuild:
10531 - Updating policy builds to refpolicy 20110726
10532 -
10533 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10534 - selinux-ifplugd-2.20101213.ebuild:
10535 - Stable amd64 x86
10536 -
10537 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10538 - Initial commit to portage.
10539 -
10540
10541 diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
10542 deleted file mode 100644
10543 index 705d192..0000000
10544 --- a/sec-policy/selinux-ifplugd/metadata.xml
10545 +++ /dev/null
10546 @@ -1,6 +0,0 @@
10547 -<?xml version="1.0" encoding="UTF-8"?>
10548 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10549 -<pkgmetadata>
10550 - <herd>selinux</herd>
10551 - <longdescription>Gentoo SELinux policy for ifplugd</longdescription>
10552 -</pkgmetadata>
10553
10554 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild
10555 deleted file mode 100644
10556 index fd279b8..0000000
10557 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild
10558 +++ /dev/null
10559 @@ -1,14 +0,0 @@
10560 -# Copyright 1999-2012 Gentoo Foundation
10561 -# Distributed under the terms of the GNU General Public License v2
10562 -# $Header: $
10563 -EAPI="4"
10564 -
10565 -IUSE=""
10566 -MODS="ifplugd"
10567 -BASEPOL="2.20120725-r9"
10568 -
10569 -inherit selinux-policy-2
10570 -
10571 -DESCRIPTION="SELinux policy for ifplugd"
10572 -
10573 -KEYWORDS="~amd64 ~x86"
10574
10575 diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
10576 deleted file mode 100644
10577 index cfcd1f2..0000000
10578 --- a/sec-policy/selinux-imaze/ChangeLog
10579 +++ /dev/null
10580 @@ -1,43 +0,0 @@
10581 -# ChangeLog for sec-policy/selinux-imaze
10582 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10583 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
10584 -
10585 -*selinux-imaze-2.20120725-r7 (14 Nov 2012)
10586 -
10587 - 14 Nov 2012; <swift@g.o> +selinux-imaze-2.20120725-r7.ebuild:
10588 - Pushing out r7
10589 -
10590 -*selinux-imaze-2.20120215-r1 (27 Jun 2012)
10591 -
10592 - 27 Jun 2012; <swift@g.o> +selinux-imaze-2.20120215-r1.ebuild:
10593 - Bump to revision 13
10594 -
10595 - 13 May 2012; <swift@g.o> -selinux-imaze-2.20110726.ebuild:
10596 - Removing deprecated ebuilds (cleanup)
10597 -
10598 - 29 Apr 2012; <swift@g.o> selinux-imaze-2.20120215.ebuild:
10599 - Stabilizing revision 7
10600 -
10601 -*selinux-imaze-2.20120215 (31 Mar 2012)
10602 -
10603 - 31 Mar 2012; <swift@g.o> +selinux-imaze-2.20120215.ebuild:
10604 - Bumping to 2.20120215 policies
10605 -
10606 - 12 Nov 2011; <swift@g.o> -selinux-imaze-2.20101213.ebuild:
10607 - Removing old policies
10608 -
10609 - 23 Oct 2011; <swift@g.o> selinux-imaze-2.20110726.ebuild:
10610 - Stabilization (tracker #384231)
10611 -
10612 -*selinux-imaze-2.20110726 (28 Aug 2011)
10613 -
10614 - 28 Aug 2011; <swift@g.o> +selinux-imaze-2.20110726.ebuild:
10615 - Updating policy builds to refpolicy 20110726
10616 -
10617 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10618 - selinux-imaze-2.20101213.ebuild:
10619 - Stable amd64 x86
10620 -
10621 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10622 - Initial commit to portage.
10623 -
10624
10625 diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
10626 deleted file mode 100644
10627 index 6c4c2b0..0000000
10628 --- a/sec-policy/selinux-imaze/metadata.xml
10629 +++ /dev/null
10630 @@ -1,6 +0,0 @@
10631 -<?xml version="1.0" encoding="UTF-8"?>
10632 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10633 -<pkgmetadata>
10634 - <herd>selinux</herd>
10635 - <longdescription>Gentoo SELinux policy for imaze</longdescription>
10636 -</pkgmetadata>
10637
10638 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild
10639 deleted file mode 100644
10640 index 43a4958..0000000
10641 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild
10642 +++ /dev/null
10643 @@ -1,14 +0,0 @@
10644 -# Copyright 1999-2012 Gentoo Foundation
10645 -# Distributed under the terms of the GNU General Public License v2
10646 -# $Header: $
10647 -EAPI="4"
10648 -
10649 -IUSE=""
10650 -MODS="imaze"
10651 -BASEPOL="2.20120725-r9"
10652 -
10653 -inherit selinux-policy-2
10654 -
10655 -DESCRIPTION="SELinux policy for imaze"
10656 -
10657 -KEYWORDS="~amd64 ~x86"
10658
10659 diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
10660 deleted file mode 100644
10661 index 9a1cc43..0000000
10662 --- a/sec-policy/selinux-inetd/ChangeLog
10663 +++ /dev/null
10664 @@ -1,115 +0,0 @@
10665 -# ChangeLog for sec-policy/selinux-inetd
10666 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10667 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
10668 -
10669 -*selinux-inetd-2.20120725-r7 (14 Nov 2012)
10670 -
10671 - 14 Nov 2012; <swift@g.o> +selinux-inetd-2.20120725-r7.ebuild:
10672 - Pushing out r7
10673 -
10674 -*selinux-inetd-2.20120215-r1 (27 Jun 2012)
10675 -
10676 - 27 Jun 2012; <swift@g.o> +selinux-inetd-2.20120215-r1.ebuild:
10677 - Bump to revision 13
10678 -
10679 - 13 May 2012; <swift@g.o> -selinux-inetd-2.20110726.ebuild,
10680 - -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
10681 - Removing deprecated ebuilds (cleanup)
10682 -
10683 - 29 Apr 2012; <swift@g.o> selinux-inetd-2.20120215.ebuild:
10684 - Stabilizing revision 7
10685 -
10686 -*selinux-inetd-2.20120215 (31 Mar 2012)
10687 -
10688 - 31 Mar 2012; <swift@g.o> +selinux-inetd-2.20120215.ebuild:
10689 - Bumping to 2.20120215 policies
10690 -
10691 - 29 Jan 2012; <swift@g.o> Manifest:
10692 - Updating manifest
10693 -
10694 - 29 Jan 2012; <swift@g.o> selinux-inetd-2.20110726-r2.ebuild:
10695 - Stabilize
10696 -
10697 - 19 Dec 2011; <swift@g.o> selinux-inetd-2.20110726-r1.ebuild:
10698 - Stabilize rev6
10699 -
10700 -*selinux-inetd-2.20110726-r2 (04 Dec 2011)
10701 -
10702 - 04 Dec 2011; <swift@g.o> +selinux-inetd-2.20110726-r2.ebuild:
10703 - Support listening on POP port
10704 -
10705 -*selinux-inetd-2.20110726-r1 (15 Nov 2011)
10706 -
10707 - 15 Nov 2011; <swift@g.o> +selinux-inetd-2.20110726-r1.ebuild:
10708 - Add resource management privileges to inetd (bug #389917)
10709 -
10710 - 12 Nov 2011; <swift@g.o> -selinux-inetd-2.20101213.ebuild:
10711 - Removing old policies
10712 -
10713 - 23 Oct 2011; <swift@g.o> selinux-inetd-2.20110726.ebuild:
10714 - Stabilization (tracker #384231)
10715 -
10716 -*selinux-inetd-2.20110726 (28 Aug 2011)
10717 -
10718 - 28 Aug 2011; <swift@g.o> +selinux-inetd-2.20110726.ebuild:
10719 - Updating policy builds to refpolicy 20110726
10720 -
10721 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10722 - -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
10723 - -selinux-inetd-20080525.ebuild:
10724 - Removed deprecated policies
10725 -
10726 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10727 - selinux-inetd-2.20101213.ebuild:
10728 - Stable amd64 x86
10729 -
10730 -*selinux-inetd-2.20101213 (05 Feb 2011)
10731 -
10732 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
10733 - +selinux-inetd-2.20101213.ebuild:
10734 - New upstream policy.
10735 -
10736 -*selinux-inetd-2.20091215 (16 Dec 2009)
10737 -
10738 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
10739 - +selinux-inetd-2.20091215.ebuild:
10740 - New upstream release.
10741 -
10742 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
10743 - -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
10744 - selinux-inetd-20080525.ebuild:
10745 - Mark 20080525 stable, clear old ebuilds.
10746 -
10747 -*selinux-inetd-2.20090730 (03 Aug 2009)
10748 -
10749 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
10750 - +selinux-inetd-2.20090730.ebuild:
10751 - New upstream release.
10752 -
10753 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
10754 - selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
10755 - selinux-inetd-20080525.ebuild:
10756 - Drop alpha, mips, ppc, sparc selinux support.
10757 -
10758 -*selinux-inetd-20080525 (25 May 2008)
10759 -
10760 - 25 May 2008; Chris PeBenito <pebenito@g.o>
10761 - +selinux-inetd-20080525.ebuild:
10762 - New SVN snapshot.
10763 -
10764 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
10765 - selinux-inetd-20070928.ebuild:
10766 - Mark stable.
10767 -
10768 -*selinux-inetd-20070928 (26 Nov 2007)
10769 -
10770 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
10771 - +selinux-inetd-20070928.ebuild:
10772 - New SVN snapshot.
10773 -
10774 -*selinux-inetd-20070329 (11 Jun 2007)
10775 -
10776 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
10777 - +selinux-inetd-20070329.ebuild:
10778 - initial commit
10779 -
10780
10781 diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
10782 deleted file mode 100644
10783 index 0bed3d1..0000000
10784 --- a/sec-policy/selinux-inetd/metadata.xml
10785 +++ /dev/null
10786 @@ -1,6 +0,0 @@
10787 -<?xml version="1.0" encoding="UTF-8"?>
10788 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10789 -<pkgmetadata>
10790 - <herd>selinux</herd>
10791 - <longdescription>Gentoo SELinux policy for inetd</longdescription>
10792 -</pkgmetadata>
10793
10794 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild
10795 deleted file mode 100644
10796 index 9452704..0000000
10797 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild
10798 +++ /dev/null
10799 @@ -1,14 +0,0 @@
10800 -# Copyright 1999-2012 Gentoo Foundation
10801 -# Distributed under the terms of the GNU General Public License v2
10802 -# $Header: $
10803 -EAPI="4"
10804 -
10805 -IUSE=""
10806 -MODS="inetd"
10807 -BASEPOL="2.20120725-r9"
10808 -
10809 -inherit selinux-policy-2
10810 -
10811 -DESCRIPTION="SELinux policy for inetd"
10812 -
10813 -KEYWORDS="~amd64 ~x86"
10814
10815 diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
10816 deleted file mode 100644
10817 index 1604025..0000000
10818 --- a/sec-policy/selinux-inn/ChangeLog
10819 +++ /dev/null
10820 @@ -1,48 +0,0 @@
10821 -# ChangeLog for sec-policy/selinux-inn
10822 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10823 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
10824 -
10825 -*selinux-inn-2.20120725-r7 (14 Nov 2012)
10826 -
10827 - 14 Nov 2012; <swift@g.o> +selinux-inn-2.20120725-r7.ebuild:
10828 - Pushing out r7
10829 -
10830 -*selinux-inn-2.20120215-r2 (27 Jun 2012)
10831 -
10832 - 27 Jun 2012; <swift@g.o> +selinux-inn-2.20120215-r2.ebuild:
10833 - Bump to revision 13
10834 -
10835 -*selinux-inn-2.20120215-r1 (20 May 2012)
10836 -
10837 - 20 May 2012; <swift@g.o> +selinux-inn-2.20120215-r1.ebuild:
10838 - Bumping to rev 9
10839 -
10840 - 13 May 2012; <swift@g.o> -selinux-inn-2.20110726.ebuild:
10841 - Removing deprecated ebuilds (cleanup)
10842 -
10843 - 29 Apr 2012; <swift@g.o> selinux-inn-2.20120215.ebuild:
10844 - Stabilizing revision 7
10845 -
10846 -*selinux-inn-2.20120215 (31 Mar 2012)
10847 -
10848 - 31 Mar 2012; <swift@g.o> +selinux-inn-2.20120215.ebuild:
10849 - Bumping to 2.20120215 policies
10850 -
10851 - 12 Nov 2011; <swift@g.o> -selinux-inn-2.20101213.ebuild:
10852 - Removing old policies
10853 -
10854 - 23 Oct 2011; <swift@g.o> selinux-inn-2.20110726.ebuild:
10855 - Stabilization (tracker #384231)
10856 -
10857 -*selinux-inn-2.20110726 (28 Aug 2011)
10858 -
10859 - 28 Aug 2011; <swift@g.o> +selinux-inn-2.20110726.ebuild:
10860 - Updating policy builds to refpolicy 20110726
10861 -
10862 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10863 - selinux-inn-2.20101213.ebuild:
10864 - Stable amd64 x86
10865 -
10866 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10867 - Initial commit to portage.
10868 -
10869
10870 diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
10871 deleted file mode 100644
10872 index a6c69b9..0000000
10873 --- a/sec-policy/selinux-inn/metadata.xml
10874 +++ /dev/null
10875 @@ -1,6 +0,0 @@
10876 -<?xml version="1.0" encoding="UTF-8"?>
10877 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10878 -<pkgmetadata>
10879 - <herd>selinux</herd>
10880 - <longdescription>Gentoo SELinux policy for inn</longdescription>
10881 -</pkgmetadata>
10882
10883 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild
10884 deleted file mode 100644
10885 index 0653354..0000000
10886 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild
10887 +++ /dev/null
10888 @@ -1,14 +0,0 @@
10889 -# Copyright 1999-2012 Gentoo Foundation
10890 -# Distributed under the terms of the GNU General Public License v2
10891 -# $Header: $
10892 -EAPI="4"
10893 -
10894 -IUSE=""
10895 -MODS="inn"
10896 -BASEPOL="2.20120725-r9"
10897 -
10898 -inherit selinux-policy-2
10899 -
10900 -DESCRIPTION="SELinux policy for inn"
10901 -
10902 -KEYWORDS="~amd64 ~x86"
10903
10904 diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
10905 deleted file mode 100644
10906 index e80dab7..0000000
10907 --- a/sec-policy/selinux-ipsec/ChangeLog
10908 +++ /dev/null
10909 @@ -1,43 +0,0 @@
10910 -# ChangeLog for sec-policy/selinux-ipsec
10911 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10912 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
10913 -
10914 -*selinux-ipsec-2.20120725-r7 (14 Nov 2012)
10915 -
10916 - 14 Nov 2012; <swift@g.o> +selinux-ipsec-2.20120725-r7.ebuild:
10917 - Pushing out r7
10918 -
10919 -*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
10920 -
10921 - 27 Jun 2012; <swift@g.o> +selinux-ipsec-2.20120215-r2.ebuild:
10922 - Bump to revision 13
10923 -
10924 -*selinux-ipsec-2.20120215-r1 (20 May 2012)
10925 -
10926 - 20 May 2012; <swift@g.o> +selinux-ipsec-2.20120215-r1.ebuild:
10927 - Bumping to rev 9
10928 -
10929 - 13 May 2012; <swift@g.o> -selinux-ipsec-2.20110726.ebuild:
10930 - Removing deprecated ebuilds (cleanup)
10931 -
10932 - 29 Apr 2012; <swift@g.o> selinux-ipsec-2.20120215.ebuild:
10933 - Stabilizing revision 7
10934 -
10935 - 31 Mar 2012; <swift@g.o> selinux-ipsec-2.20110726.ebuild,
10936 - +selinux-ipsec-2.20120215.ebuild:
10937 - Remove deprecated dependency
10938 -
10939 -*selinux-ipsec-2.20120215 (31 Mar 2012)
10940 -
10941 - 31 Mar 2012; <swift@g.o> +selinux-ipsec-2.20120215.ebuild:
10942 - Bumping to 2.20120215 policies
10943 -
10944 - 23 Oct 2011; <swift@g.o> selinux-ipsec-2.20110726.ebuild:
10945 - Stabilization (tracker #384231)
10946 -
10947 -*selinux-ipsec-2.20110726 (28 Aug 2011)
10948 -
10949 - 28 Aug 2011; <swift@g.o> +selinux-ipsec-2.20110726.ebuild,
10950 - +metadata.xml:
10951 - New policy based on refpolicy 20110726 sources
10952 -
10953
10954 diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
10955 deleted file mode 100644
10956 index 3bbae22..0000000
10957 --- a/sec-policy/selinux-ipsec/metadata.xml
10958 +++ /dev/null
10959 @@ -1,6 +0,0 @@
10960 -<?xml version="1.0" encoding="UTF-8"?>
10961 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10962 -<pkgmetadata>
10963 - <herd>selinux</herd>
10964 - <longdescription>Gentoo SELinux policy for ipsec</longdescription>
10965 -</pkgmetadata>
10966
10967 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild
10968 deleted file mode 100644
10969 index 6240f60..0000000
10970 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild
10971 +++ /dev/null
10972 @@ -1,14 +0,0 @@
10973 -# Copyright 1999-2012 Gentoo Foundation
10974 -# Distributed under the terms of the GNU General Public License v2
10975 -# $Header: $
10976 -EAPI="4"
10977 -
10978 -IUSE=""
10979 -MODS="ipsec"
10980 -BASEPOL="2.20120725-r9"
10981 -
10982 -inherit selinux-policy-2
10983 -
10984 -DESCRIPTION="SELinux policy for ipsec"
10985 -
10986 -KEYWORDS="~amd64 ~x86"
10987
10988 diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
10989 deleted file mode 100644
10990 index 6273be0..0000000
10991 --- a/sec-policy/selinux-irc/ChangeLog
10992 +++ /dev/null
10993 @@ -1,31 +0,0 @@
10994 -# ChangeLog for sec-policy/selinux-irc
10995 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10996 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
10997 -
10998 -*selinux-irc-2.20120725-r7 (14 Nov 2012)
10999 -
11000 - 14 Nov 2012; <swift@g.o> +selinux-irc-2.20120725-r7.ebuild:
11001 - Pushing out r7
11002 -
11003 -*selinux-irc-2.20120215-r1 (27 Jun 2012)
11004 -
11005 - 27 Jun 2012; <swift@g.o> +selinux-irc-2.20120215-r1.ebuild:
11006 - Bump to revision 13
11007 -
11008 - 13 May 2012; <swift@g.o> -selinux-irc-2.20110726.ebuild:
11009 - Removing deprecated ebuilds (cleanup)
11010 -
11011 - 29 Apr 2012; <swift@g.o> selinux-irc-2.20120215.ebuild:
11012 - Stabilizing revision 7
11013 -
11014 -*selinux-irc-2.20120215 (31 Mar 2012)
11015 -
11016 - 31 Mar 2012; <swift@g.o> +selinux-irc-2.20120215.ebuild:
11017 - Bumping to 2.20120215 policies
11018 -
11019 -*selinux-irc-2.20110726 (06 Dec 2011)
11020 -
11021 - 06 Dec 2011; <swift@g.o> +selinux-irc-2.20110726.ebuild,
11022 - +metadata.xml:
11023 - Adding SELinux policy module for irc
11024 -
11025
11026 diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
11027 deleted file mode 100644
11028 index 654dd6a..0000000
11029 --- a/sec-policy/selinux-irc/metadata.xml
11030 +++ /dev/null
11031 @@ -1,6 +0,0 @@
11032 -<?xml version="1.0" encoding="UTF-8"?>
11033 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11034 -<pkgmetadata>
11035 - <herd>selinux</herd>
11036 - <longdescription>Gentoo SELinux policy for irc</longdescription>
11037 -</pkgmetadata>
11038
11039 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild
11040 deleted file mode 100644
11041 index 5e2eac4..0000000
11042 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild
11043 +++ /dev/null
11044 @@ -1,14 +0,0 @@
11045 -# Copyright 1999-2012 Gentoo Foundation
11046 -# Distributed under the terms of the GNU General Public License v2
11047 -# $Header: $
11048 -EAPI="4"
11049 -
11050 -IUSE=""
11051 -MODS="irc"
11052 -BASEPOL="2.20120725-r9"
11053 -
11054 -inherit selinux-policy-2
11055 -
11056 -DESCRIPTION="SELinux policy for irc"
11057 -
11058 -KEYWORDS="~amd64 ~x86"
11059
11060 diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
11061 deleted file mode 100644
11062 index abeb562..0000000
11063 --- a/sec-policy/selinux-ircd/ChangeLog
11064 +++ /dev/null
11065 @@ -1,43 +0,0 @@
11066 -# ChangeLog for sec-policy/selinux-ircd
11067 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11068 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
11069 -
11070 -*selinux-ircd-2.20120725-r7 (14 Nov 2012)
11071 -
11072 - 14 Nov 2012; <swift@g.o> +selinux-ircd-2.20120725-r7.ebuild:
11073 - Pushing out r7
11074 -
11075 -*selinux-ircd-2.20120215-r1 (27 Jun 2012)
11076 -
11077 - 27 Jun 2012; <swift@g.o> +selinux-ircd-2.20120215-r1.ebuild:
11078 - Bump to revision 13
11079 -
11080 - 13 May 2012; <swift@g.o> -selinux-ircd-2.20110726.ebuild:
11081 - Removing deprecated ebuilds (cleanup)
11082 -
11083 - 29 Apr 2012; <swift@g.o> selinux-ircd-2.20120215.ebuild:
11084 - Stabilizing revision 7
11085 -
11086 -*selinux-ircd-2.20120215 (31 Mar 2012)
11087 -
11088 - 31 Mar 2012; <swift@g.o> +selinux-ircd-2.20120215.ebuild:
11089 - Bumping to 2.20120215 policies
11090 -
11091 - 12 Nov 2011; <swift@g.o> -selinux-ircd-2.20101213.ebuild:
11092 - Removing old policies
11093 -
11094 - 23 Oct 2011; <swift@g.o> selinux-ircd-2.20110726.ebuild:
11095 - Stabilization (tracker #384231)
11096 -
11097 -*selinux-ircd-2.20110726 (28 Aug 2011)
11098 -
11099 - 28 Aug 2011; <swift@g.o> +selinux-ircd-2.20110726.ebuild:
11100 - Updating policy builds to refpolicy 20110726
11101 -
11102 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11103 - selinux-ircd-2.20101213.ebuild:
11104 - Stable amd64 x86
11105 -
11106 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11107 - Initial commit to portage.
11108 -
11109
11110 diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
11111 deleted file mode 100644
11112 index 35ed1a3..0000000
11113 --- a/sec-policy/selinux-ircd/metadata.xml
11114 +++ /dev/null
11115 @@ -1,6 +0,0 @@
11116 -<?xml version="1.0" encoding="UTF-8"?>
11117 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11118 -<pkgmetadata>
11119 - <herd>selinux</herd>
11120 - <longdescription>Gentoo SELinux policy for ircd</longdescription>
11121 -</pkgmetadata>
11122
11123 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild
11124 deleted file mode 100644
11125 index 2308d4d..0000000
11126 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild
11127 +++ /dev/null
11128 @@ -1,14 +0,0 @@
11129 -# Copyright 1999-2012 Gentoo Foundation
11130 -# Distributed under the terms of the GNU General Public License v2
11131 -# $Header: $
11132 -EAPI="4"
11133 -
11134 -IUSE=""
11135 -MODS="ircd"
11136 -BASEPOL="2.20120725-r9"
11137 -
11138 -inherit selinux-policy-2
11139 -
11140 -DESCRIPTION="SELinux policy for ircd"
11141 -
11142 -KEYWORDS="~amd64 ~x86"
11143
11144 diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
11145 deleted file mode 100644
11146 index 8e2db69..0000000
11147 --- a/sec-policy/selinux-irqbalance/ChangeLog
11148 +++ /dev/null
11149 @@ -1,43 +0,0 @@
11150 -# ChangeLog for sec-policy/selinux-irqbalance
11151 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11152 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
11153 -
11154 -*selinux-irqbalance-2.20120725-r7 (14 Nov 2012)
11155 -
11156 - 14 Nov 2012; <swift@g.o> +selinux-irqbalance-2.20120725-r7.ebuild:
11157 - Pushing out r7
11158 -
11159 -*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
11160 -
11161 - 27 Jun 2012; <swift@g.o> +selinux-irqbalance-2.20120215-r1.ebuild:
11162 - Bump to revision 13
11163 -
11164 - 13 May 2012; <swift@g.o> -selinux-irqbalance-2.20110726.ebuild:
11165 - Removing deprecated ebuilds (cleanup)
11166 -
11167 - 29 Apr 2012; <swift@g.o> selinux-irqbalance-2.20120215.ebuild:
11168 - Stabilizing revision 7
11169 -
11170 -*selinux-irqbalance-2.20120215 (31 Mar 2012)
11171 -
11172 - 31 Mar 2012; <swift@g.o> +selinux-irqbalance-2.20120215.ebuild:
11173 - Bumping to 2.20120215 policies
11174 -
11175 - 12 Nov 2011; <swift@g.o> -selinux-irqbalance-2.20101213.ebuild:
11176 - Removing old policies
11177 -
11178 - 23 Oct 2011; <swift@g.o> selinux-irqbalance-2.20110726.ebuild:
11179 - Stabilization (tracker #384231)
11180 -
11181 -*selinux-irqbalance-2.20110726 (28 Aug 2011)
11182 -
11183 - 28 Aug 2011; <swift@g.o> +selinux-irqbalance-2.20110726.ebuild:
11184 - Updating policy builds to refpolicy 20110726
11185 -
11186 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11187 - selinux-irqbalance-2.20101213.ebuild:
11188 - Stable amd64 x86
11189 -
11190 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11191 - Initial commit to portage.
11192 -
11193
11194 diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
11195 deleted file mode 100644
11196 index 2ec6319..0000000
11197 --- a/sec-policy/selinux-irqbalance/metadata.xml
11198 +++ /dev/null
11199 @@ -1,6 +0,0 @@
11200 -<?xml version="1.0" encoding="UTF-8"?>
11201 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11202 -<pkgmetadata>
11203 - <herd>selinux</herd>
11204 - <longdescription>Gentoo SELinux policy for irqbalance</longdescription>
11205 -</pkgmetadata>
11206
11207 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild
11208 deleted file mode 100644
11209 index 3e1c086..0000000
11210 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild
11211 +++ /dev/null
11212 @@ -1,14 +0,0 @@
11213 -# Copyright 1999-2012 Gentoo Foundation
11214 -# Distributed under the terms of the GNU General Public License v2
11215 -# $Header: $
11216 -EAPI="4"
11217 -
11218 -IUSE=""
11219 -MODS="irqbalance"
11220 -BASEPOL="2.20120725-r9"
11221 -
11222 -inherit selinux-policy-2
11223 -
11224 -DESCRIPTION="SELinux policy for irqbalance"
11225 -
11226 -KEYWORDS="~amd64 ~x86"
11227
11228 diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
11229 deleted file mode 100644
11230 index d4b35d7..0000000
11231 --- a/sec-policy/selinux-jabber/ChangeLog
11232 +++ /dev/null
11233 @@ -1,38 +0,0 @@
11234 -# ChangeLog for sec-policy/selinux-jabber
11235 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11236 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
11237 -
11238 -*selinux-jabber-2.20120725-r7 (14 Nov 2012)
11239 -
11240 - 14 Nov 2012; <swift@g.o> +selinux-jabber-2.20120725-r7.ebuild:
11241 - Pushing out r7
11242 -
11243 -*selinux-jabber-2.20120215-r1 (27 Jun 2012)
11244 -
11245 - 27 Jun 2012; <swift@g.o> +selinux-jabber-2.20120215-r1.ebuild:
11246 - Bump to revision 13
11247 -
11248 - 13 May 2012; <swift@g.o> -selinux-jabber-2.20110726.ebuild:
11249 - Removing deprecated ebuilds (cleanup)
11250 -
11251 - 29 Apr 2012; <swift@g.o> selinux-jabber-2.20120215.ebuild:
11252 - Stabilizing revision 7
11253 -
11254 - 31 Mar 2012; <swift@g.o> selinux-jabber-2.20110726.ebuild,
11255 - +selinux-jabber-2.20120215.ebuild:
11256 - Remove deprecated dependency
11257 -
11258 -*selinux-jabber-2.20120215 (31 Mar 2012)
11259 -
11260 - 31 Mar 2012; <swift@g.o> +selinux-jabber-2.20120215.ebuild:
11261 - Bumping to 2.20120215 policies
11262 -
11263 - 23 Oct 2011; <swift@g.o> selinux-jabber-2.20110726.ebuild:
11264 - Stabilization (tracker #384231)
11265 -
11266 -*selinux-jabber-2.20110726 (28 Aug 2011)
11267 -
11268 - 28 Aug 2011; <swift@g.o> +selinux-jabber-2.20110726.ebuild,
11269 - +metadata.xml:
11270 - New policy based on refpolicy 20110726 sources
11271 -
11272
11273 diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
11274 deleted file mode 100644
11275 index 82e2550..0000000
11276 --- a/sec-policy/selinux-jabber/metadata.xml
11277 +++ /dev/null
11278 @@ -1,6 +0,0 @@
11279 -<?xml version="1.0" encoding="UTF-8"?>
11280 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11281 -<pkgmetadata>
11282 - <herd>selinux</herd>
11283 - <longdescription>Gentoo SELinux policy for jabber</longdescription>
11284 -</pkgmetadata>
11285
11286 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild
11287 deleted file mode 100644
11288 index 16d24b3..0000000
11289 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild
11290 +++ /dev/null
11291 @@ -1,14 +0,0 @@
11292 -# Copyright 1999-2012 Gentoo Foundation
11293 -# Distributed under the terms of the GNU General Public License v2
11294 -# $Header: $
11295 -EAPI="4"
11296 -
11297 -IUSE=""
11298 -MODS="jabber"
11299 -BASEPOL="2.20120725-r9"
11300 -
11301 -inherit selinux-policy-2
11302 -
11303 -DESCRIPTION="SELinux policy for jabber"
11304 -
11305 -KEYWORDS="~amd64 ~x86"
11306
11307 diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
11308 deleted file mode 100644
11309 index b822460..0000000
11310 --- a/sec-policy/selinux-java/ChangeLog
11311 +++ /dev/null
11312 @@ -1,48 +0,0 @@
11313 -# ChangeLog for sec-policy/selinux-java
11314 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11315 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
11316 -
11317 -*selinux-java-2.20120725-r7 (14 Nov 2012)
11318 -
11319 - 14 Nov 2012; <swift@g.o> +selinux-java-2.20120725-r7.ebuild:
11320 - Pushing out r7
11321 -
11322 -*selinux-java-2.20120215-r2 (27 Jun 2012)
11323 -
11324 - 27 Jun 2012; <swift@g.o> +selinux-java-2.20120215-r2.ebuild:
11325 - Bump to revision 13
11326 -
11327 -*selinux-java-2.20120215-r1 (20 May 2012)
11328 -
11329 - 20 May 2012; <swift@g.o> +selinux-java-2.20120215-r1.ebuild:
11330 - Bumping to rev 9
11331 -
11332 - 13 May 2012; <swift@g.o> -selinux-java-2.20110726.ebuild:
11333 - Removing deprecated ebuilds (cleanup)
11334 -
11335 - 29 Apr 2012; <swift@g.o> selinux-java-2.20120215.ebuild:
11336 - Stabilizing revision 7
11337 -
11338 -*selinux-java-2.20120215 (31 Mar 2012)
11339 -
11340 - 31 Mar 2012; <swift@g.o> +selinux-java-2.20120215.ebuild:
11341 - Bumping to 2.20120215 policies
11342 -
11343 - 12 Nov 2011; <swift@g.o> -selinux-java-2.20101213.ebuild:
11344 - Removing old policies
11345 -
11346 - 23 Oct 2011; <swift@g.o> selinux-java-2.20110726.ebuild:
11347 - Stabilization (tracker #384231)
11348 -
11349 -*selinux-java-2.20110726 (28 Aug 2011)
11350 -
11351 - 28 Aug 2011; <swift@g.o> +selinux-java-2.20110726.ebuild:
11352 - Updating policy builds to refpolicy 20110726
11353 -
11354 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11355 - selinux-java-2.20101213.ebuild:
11356 - Stable amd64 x86
11357 -
11358 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11359 - Initial commit to portage.
11360 -
11361
11362 diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
11363 deleted file mode 100644
11364 index 901aaff..0000000
11365 --- a/sec-policy/selinux-java/metadata.xml
11366 +++ /dev/null
11367 @@ -1,6 +0,0 @@
11368 -<?xml version="1.0" encoding="UTF-8"?>
11369 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11370 -<pkgmetadata>
11371 - <herd>selinux</herd>
11372 - <longdescription>Gentoo SELinux policy for java</longdescription>
11373 -</pkgmetadata>
11374
11375 diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild
11376 deleted file mode 100644
11377 index b8f637a..0000000
11378 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild
11379 +++ /dev/null
11380 @@ -1,14 +0,0 @@
11381 -# Copyright 1999-2012 Gentoo Foundation
11382 -# Distributed under the terms of the GNU General Public License v2
11383 -# $Header: $
11384 -EAPI="4"
11385 -
11386 -IUSE=""
11387 -MODS="java"
11388 -BASEPOL="2.20120725-r9"
11389 -
11390 -inherit selinux-policy-2
11391 -
11392 -DESCRIPTION="SELinux policy for java"
11393 -
11394 -KEYWORDS="~amd64 ~x86"
11395
11396 diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
11397 deleted file mode 100644
11398 index 29b6331..0000000
11399 --- a/sec-policy/selinux-kdump/ChangeLog
11400 +++ /dev/null
11401 @@ -1,43 +0,0 @@
11402 -# ChangeLog for sec-policy/selinux-kdump
11403 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11404 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
11405 -
11406 -*selinux-kdump-2.20120725-r7 (14 Nov 2012)
11407 -
11408 - 14 Nov 2012; <swift@g.o> +selinux-kdump-2.20120725-r7.ebuild:
11409 - Pushing out r7
11410 -
11411 -*selinux-kdump-2.20120215-r1 (27 Jun 2012)
11412 -
11413 - 27 Jun 2012; <swift@g.o> +selinux-kdump-2.20120215-r1.ebuild:
11414 - Bump to revision 13
11415 -
11416 - 13 May 2012; <swift@g.o> -selinux-kdump-2.20110726.ebuild:
11417 - Removing deprecated ebuilds (cleanup)
11418 -
11419 - 29 Apr 2012; <swift@g.o> selinux-kdump-2.20120215.ebuild:
11420 - Stabilizing revision 7
11421 -
11422 -*selinux-kdump-2.20120215 (31 Mar 2012)
11423 -
11424 - 31 Mar 2012; <swift@g.o> +selinux-kdump-2.20120215.ebuild:
11425 - Bumping to 2.20120215 policies
11426 -
11427 - 12 Nov 2011; <swift@g.o> -selinux-kdump-2.20101213.ebuild:
11428 - Removing old policies
11429 -
11430 - 23 Oct 2011; <swift@g.o> selinux-kdump-2.20110726.ebuild:
11431 - Stabilization (tracker #384231)
11432 -
11433 -*selinux-kdump-2.20110726 (28 Aug 2011)
11434 -
11435 - 28 Aug 2011; <swift@g.o> +selinux-kdump-2.20110726.ebuild:
11436 - Updating policy builds to refpolicy 20110726
11437 -
11438 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11439 - selinux-kdump-2.20101213.ebuild:
11440 - Stable amd64 x86
11441 -
11442 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11443 - Initial commit to portage.
11444 -
11445
11446 diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
11447 deleted file mode 100644
11448 index 62a070a..0000000
11449 --- a/sec-policy/selinux-kdump/metadata.xml
11450 +++ /dev/null
11451 @@ -1,6 +0,0 @@
11452 -<?xml version="1.0" encoding="UTF-8"?>
11453 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11454 -<pkgmetadata>
11455 - <herd>selinux</herd>
11456 - <longdescription>Gentoo SELinux policy for kdump</longdescription>
11457 -</pkgmetadata>
11458
11459 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild
11460 deleted file mode 100644
11461 index f960178..0000000
11462 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild
11463 +++ /dev/null
11464 @@ -1,14 +0,0 @@
11465 -# Copyright 1999-2012 Gentoo Foundation
11466 -# Distributed under the terms of the GNU General Public License v2
11467 -# $Header: $
11468 -EAPI="4"
11469 -
11470 -IUSE=""
11471 -MODS="kdump"
11472 -BASEPOL="2.20120725-r9"
11473 -
11474 -inherit selinux-policy-2
11475 -
11476 -DESCRIPTION="SELinux policy for kdump"
11477 -
11478 -KEYWORDS="~amd64 ~x86"
11479
11480 diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
11481 deleted file mode 100644
11482 index a1a05fb..0000000
11483 --- a/sec-policy/selinux-kerberos/ChangeLog
11484 +++ /dev/null
11485 @@ -1,128 +0,0 @@
11486 -# ChangeLog for sec-policy/selinux-kerberos
11487 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11488 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
11489 -
11490 -*selinux-kerberos-2.20120725-r7 (14 Nov 2012)
11491 -
11492 - 14 Nov 2012; <swift@g.o> +selinux-kerberos-2.20120725-r7.ebuild:
11493 - Pushing out r7
11494 -
11495 -*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
11496 -
11497 - 27 Jun 2012; <swift@g.o> +selinux-kerberos-2.20120215-r1.ebuild:
11498 - Bump to revision 13
11499 -
11500 - 13 May 2012; <swift@g.o> -selinux-kerberos-2.20110726.ebuild:
11501 - Removing deprecated ebuilds (cleanup)
11502 -
11503 - 29 Apr 2012; <swift@g.o> selinux-kerberos-2.20120215.ebuild:
11504 - Stabilizing revision 7
11505 -
11506 -*selinux-kerberos-2.20120215 (31 Mar 2012)
11507 -
11508 - 31 Mar 2012; <swift@g.o> +selinux-kerberos-2.20120215.ebuild:
11509 - Bumping to 2.20120215 policies
11510 -
11511 - 12 Nov 2011; <swift@g.o> -selinux-kerberos-2.20101213.ebuild:
11512 - Removing old policies
11513 -
11514 - 23 Oct 2011; <swift@g.o> selinux-kerberos-2.20110726.ebuild:
11515 - Stabilization (tracker #384231)
11516 -
11517 -*selinux-kerberos-2.20110726 (28 Aug 2011)
11518 -
11519 - 28 Aug 2011; <swift@g.o> +selinux-kerberos-2.20110726.ebuild:
11520 - Updating policy builds to refpolicy 20110726
11521 -
11522 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11523 - -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
11524 - -selinux-kerberos-20080525.ebuild:
11525 - Removed deprecated policies
11526 -
11527 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11528 - selinux-kerberos-2.20101213.ebuild:
11529 - Stable amd64 x86
11530 -
11531 -*selinux-kerberos-2.20101213 (05 Feb 2011)
11532 -
11533 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11534 - +selinux-kerberos-2.20101213.ebuild:
11535 - New upstream policy.
11536 -
11537 -*selinux-kerberos-2.20091215 (16 Dec 2009)
11538 -
11539 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11540 - +selinux-kerberos-2.20091215.ebuild:
11541 - New upstream release.
11542 -
11543 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11544 - -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
11545 - selinux-kerberos-20080525.ebuild:
11546 - Mark 20080525 stable, clear old ebuilds.
11547 -
11548 -*selinux-kerberos-2.20090730 (03 Aug 2009)
11549 -
11550 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11551 - +selinux-kerberos-2.20090730.ebuild:
11552 - New upstream release.
11553 -
11554 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11555 - selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
11556 - selinux-kerberos-20080525.ebuild:
11557 - Drop alpha, mips, ppc, sparc selinux support.
11558 -
11559 -*selinux-kerberos-20080525 (25 May 2008)
11560 -
11561 - 25 May 2008; Chris PeBenito <pebenito@g.o>
11562 - +selinux-kerberos-20080525.ebuild:
11563 - New SVN snapshot.
11564 -
11565 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
11566 - -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
11567 - Remove old ebuilds.
11568 -
11569 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11570 - selinux-kerberos-20070928.ebuild:
11571 - Mark stable.
11572 -
11573 -*selinux-kerberos-20070928 (26 Nov 2007)
11574 -
11575 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11576 - +selinux-kerberos-20070928.ebuild:
11577 - New SVN snapshot.
11578 -
11579 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
11580 - Removing kaiowas from metadata due to his retirement (see #61930 for
11581 - reference).
11582 -
11583 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
11584 - selinux-kerberos-20070329.ebuild:
11585 - Mark stable.
11586 -
11587 -*selinux-kerberos-20070329 (29 Mar 2007)
11588 -
11589 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
11590 - +selinux-kerberos-20070329.ebuild:
11591 - New SVN snapshot.
11592 -
11593 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
11594 - Redigest for Manifest2
11595 -
11596 -*selinux-kerberos-20061114 (15 Nov 2006)
11597 -
11598 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
11599 - +selinux-kerberos-20061114.ebuild:
11600 - New SVN snapshot.
11601 -
11602 -*selinux-kerberos-20061008 (10 Oct 2006)
11603 -
11604 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
11605 - +selinux-kerberos-20061008.ebuild:
11606 - First mainstream reference policy testing release.
11607 -
11608 -*selinux-kerberos-20050626 (26 Jun 2005)
11609 -
11610 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
11611 - +selinux-kerberos-20050626.ebuild:
11612 - initial commit
11613 -
11614
11615 diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
11616 deleted file mode 100644
11617 index 0a21fca..0000000
11618 --- a/sec-policy/selinux-kerberos/metadata.xml
11619 +++ /dev/null
11620 @@ -1,6 +0,0 @@
11621 -<?xml version="1.0" encoding="UTF-8"?>
11622 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11623 -<pkgmetadata>
11624 - <herd>selinux</herd>
11625 - <longdescription>Gentoo SELinux policy for kerberos</longdescription>
11626 -</pkgmetadata>
11627
11628 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild
11629 deleted file mode 100644
11630 index 05fdbc9..0000000
11631 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild
11632 +++ /dev/null
11633 @@ -1,14 +0,0 @@
11634 -# Copyright 1999-2012 Gentoo Foundation
11635 -# Distributed under the terms of the GNU General Public License v2
11636 -# $Header: $
11637 -EAPI="4"
11638 -
11639 -IUSE=""
11640 -MODS="kerberos"
11641 -BASEPOL="2.20120725-r9"
11642 -
11643 -inherit selinux-policy-2
11644 -
11645 -DESCRIPTION="SELinux policy for kerberos"
11646 -
11647 -KEYWORDS="~amd64 ~x86"
11648
11649 diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
11650 deleted file mode 100644
11651 index df7baa6..0000000
11652 --- a/sec-policy/selinux-kerneloops/ChangeLog
11653 +++ /dev/null
11654 @@ -1,43 +0,0 @@
11655 -# ChangeLog for sec-policy/selinux-kerneloops
11656 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11657 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
11658 -
11659 -*selinux-kerneloops-2.20120725-r7 (14 Nov 2012)
11660 -
11661 - 14 Nov 2012; <swift@g.o> +selinux-kerneloops-2.20120725-r7.ebuild:
11662 - Pushing out r7
11663 -
11664 -*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
11665 -
11666 - 27 Jun 2012; <swift@g.o> +selinux-kerneloops-2.20120215-r1.ebuild:
11667 - Bump to revision 13
11668 -
11669 - 13 May 2012; <swift@g.o> -selinux-kerneloops-2.20110726.ebuild:
11670 - Removing deprecated ebuilds (cleanup)
11671 -
11672 - 29 Apr 2012; <swift@g.o> selinux-kerneloops-2.20120215.ebuild:
11673 - Stabilizing revision 7
11674 -
11675 -*selinux-kerneloops-2.20120215 (31 Mar 2012)
11676 -
11677 - 31 Mar 2012; <swift@g.o> +selinux-kerneloops-2.20120215.ebuild:
11678 - Bumping to 2.20120215 policies
11679 -
11680 - 12 Nov 2011; <swift@g.o> -selinux-kerneloops-2.20101213.ebuild:
11681 - Removing old policies
11682 -
11683 - 23 Oct 2011; <swift@g.o> selinux-kerneloops-2.20110726.ebuild:
11684 - Stabilization (tracker #384231)
11685 -
11686 -*selinux-kerneloops-2.20110726 (28 Aug 2011)
11687 -
11688 - 28 Aug 2011; <swift@g.o> +selinux-kerneloops-2.20110726.ebuild:
11689 - Updating policy builds to refpolicy 20110726
11690 -
11691 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11692 - selinux-kerneloops-2.20101213.ebuild:
11693 - Stable amd64 x86
11694 -
11695 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11696 - Initial commit to portage.
11697 -
11698
11699 diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
11700 deleted file mode 100644
11701 index 765d1f9..0000000
11702 --- a/sec-policy/selinux-kerneloops/metadata.xml
11703 +++ /dev/null
11704 @@ -1,6 +0,0 @@
11705 -<?xml version="1.0" encoding="UTF-8"?>
11706 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11707 -<pkgmetadata>
11708 - <herd>selinux</herd>
11709 - <longdescription>Gentoo SELinux policy for kerneloops</longdescription>
11710 -</pkgmetadata>
11711
11712 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild
11713 deleted file mode 100644
11714 index bbf82a5..0000000
11715 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild
11716 +++ /dev/null
11717 @@ -1,14 +0,0 @@
11718 -# Copyright 1999-2012 Gentoo Foundation
11719 -# Distributed under the terms of the GNU General Public License v2
11720 -# $Header: $
11721 -EAPI="4"
11722 -
11723 -IUSE=""
11724 -MODS="kerneloops"
11725 -BASEPOL="2.20120725-r9"
11726 -
11727 -inherit selinux-policy-2
11728 -
11729 -DESCRIPTION="SELinux policy for kerneloops"
11730 -
11731 -KEYWORDS="~amd64 ~x86"
11732
11733 diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
11734 deleted file mode 100644
11735 index 98980ff..0000000
11736 --- a/sec-policy/selinux-kismet/ChangeLog
11737 +++ /dev/null
11738 @@ -1,43 +0,0 @@
11739 -# ChangeLog for sec-policy/selinux-kismet
11740 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11741 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
11742 -
11743 -*selinux-kismet-2.20120725-r7 (14 Nov 2012)
11744 -
11745 - 14 Nov 2012; <swift@g.o> +selinux-kismet-2.20120725-r7.ebuild:
11746 - Pushing out r7
11747 -
11748 -*selinux-kismet-2.20120215-r1 (27 Jun 2012)
11749 -
11750 - 27 Jun 2012; <swift@g.o> +selinux-kismet-2.20120215-r1.ebuild:
11751 - Bump to revision 13
11752 -
11753 - 13 May 2012; <swift@g.o> -selinux-kismet-2.20110726.ebuild:
11754 - Removing deprecated ebuilds (cleanup)
11755 -
11756 - 29 Apr 2012; <swift@g.o> selinux-kismet-2.20120215.ebuild:
11757 - Stabilizing revision 7
11758 -
11759 -*selinux-kismet-2.20120215 (31 Mar 2012)
11760 -
11761 - 31 Mar 2012; <swift@g.o> +selinux-kismet-2.20120215.ebuild:
11762 - Bumping to 2.20120215 policies
11763 -
11764 - 12 Nov 2011; <swift@g.o> -selinux-kismet-2.20101213.ebuild:
11765 - Removing old policies
11766 -
11767 - 23 Oct 2011; <swift@g.o> selinux-kismet-2.20110726.ebuild:
11768 - Stabilization (tracker #384231)
11769 -
11770 -*selinux-kismet-2.20110726 (28 Aug 2011)
11771 -
11772 - 28 Aug 2011; <swift@g.o> +selinux-kismet-2.20110726.ebuild:
11773 - Updating policy builds to refpolicy 20110726
11774 -
11775 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11776 - selinux-kismet-2.20101213.ebuild:
11777 - Stable amd64 x86
11778 -
11779 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11780 - Initial commit to portage.
11781 -
11782
11783 diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
11784 deleted file mode 100644
11785 index 967aedf..0000000
11786 --- a/sec-policy/selinux-kismet/metadata.xml
11787 +++ /dev/null
11788 @@ -1,6 +0,0 @@
11789 -<?xml version="1.0" encoding="UTF-8"?>
11790 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11791 -<pkgmetadata>
11792 - <herd>selinux</herd>
11793 - <longdescription>Gentoo SELinux policy for kismet</longdescription>
11794 -</pkgmetadata>
11795
11796 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild
11797 deleted file mode 100644
11798 index d633e27..0000000
11799 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild
11800 +++ /dev/null
11801 @@ -1,14 +0,0 @@
11802 -# Copyright 1999-2012 Gentoo Foundation
11803 -# Distributed under the terms of the GNU General Public License v2
11804 -# $Header: $
11805 -EAPI="4"
11806 -
11807 -IUSE=""
11808 -MODS="kismet"
11809 -BASEPOL="2.20120725-r9"
11810 -
11811 -inherit selinux-policy-2
11812 -
11813 -DESCRIPTION="SELinux policy for kismet"
11814 -
11815 -KEYWORDS="~amd64 ~x86"
11816
11817 diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
11818 deleted file mode 100644
11819 index 880815b..0000000
11820 --- a/sec-policy/selinux-ksmtuned/ChangeLog
11821 +++ /dev/null
11822 @@ -1,43 +0,0 @@
11823 -# ChangeLog for sec-policy/selinux-ksmtuned
11824 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11825 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
11826 -
11827 -*selinux-ksmtuned-2.20120725-r7 (14 Nov 2012)
11828 -
11829 - 14 Nov 2012; <swift@g.o> +selinux-ksmtuned-2.20120725-r7.ebuild:
11830 - Pushing out r7
11831 -
11832 -*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
11833 -
11834 - 27 Jun 2012; <swift@g.o> +selinux-ksmtuned-2.20120215-r1.ebuild:
11835 - Bump to revision 13
11836 -
11837 - 13 May 2012; <swift@g.o> -selinux-ksmtuned-2.20110726.ebuild:
11838 - Removing deprecated ebuilds (cleanup)
11839 -
11840 - 29 Apr 2012; <swift@g.o> selinux-ksmtuned-2.20120215.ebuild:
11841 - Stabilizing revision 7
11842 -
11843 -*selinux-ksmtuned-2.20120215 (31 Mar 2012)
11844 -
11845 - 31 Mar 2012; <swift@g.o> +selinux-ksmtuned-2.20120215.ebuild:
11846 - Bumping to 2.20120215 policies
11847 -
11848 - 12 Nov 2011; <swift@g.o> -selinux-ksmtuned-2.20101213.ebuild:
11849 - Removing old policies
11850 -
11851 - 23 Oct 2011; <swift@g.o> selinux-ksmtuned-2.20110726.ebuild:
11852 - Stabilization (tracker #384231)
11853 -
11854 -*selinux-ksmtuned-2.20110726 (28 Aug 2011)
11855 -
11856 - 28 Aug 2011; <swift@g.o> +selinux-ksmtuned-2.20110726.ebuild:
11857 - Updating policy builds to refpolicy 20110726
11858 -
11859 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11860 - selinux-ksmtuned-2.20101213.ebuild:
11861 - Stable amd64 x86
11862 -
11863 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11864 - Initial commit to portage.
11865 -
11866
11867 diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
11868 deleted file mode 100644
11869 index 3b44850..0000000
11870 --- a/sec-policy/selinux-ksmtuned/metadata.xml
11871 +++ /dev/null
11872 @@ -1,6 +0,0 @@
11873 -<?xml version="1.0" encoding="UTF-8"?>
11874 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11875 -<pkgmetadata>
11876 - <herd>selinux</herd>
11877 - <longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
11878 -</pkgmetadata>
11879
11880 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild
11881 deleted file mode 100644
11882 index b54b6e7..0000000
11883 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild
11884 +++ /dev/null
11885 @@ -1,14 +0,0 @@
11886 -# Copyright 1999-2012 Gentoo Foundation
11887 -# Distributed under the terms of the GNU General Public License v2
11888 -# $Header: $
11889 -EAPI="4"
11890 -
11891 -IUSE=""
11892 -MODS="ksmtuned"
11893 -BASEPOL="2.20120725-r9"
11894 -
11895 -inherit selinux-policy-2
11896 -
11897 -DESCRIPTION="SELinux policy for ksmtuned"
11898 -
11899 -KEYWORDS="~amd64 ~x86"
11900
11901 diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
11902 deleted file mode 100644
11903 index 0327c10..0000000
11904 --- a/sec-policy/selinux-kudzu/ChangeLog
11905 +++ /dev/null
11906 @@ -1,43 +0,0 @@
11907 -# ChangeLog for sec-policy/selinux-kudzu
11908 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11909 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
11910 -
11911 -*selinux-kudzu-2.20120725-r7 (14 Nov 2012)
11912 -
11913 - 14 Nov 2012; <swift@g.o> +selinux-kudzu-2.20120725-r7.ebuild:
11914 - Pushing out r7
11915 -
11916 -*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
11917 -
11918 - 27 Jun 2012; <swift@g.o> +selinux-kudzu-2.20120215-r1.ebuild:
11919 - Bump to revision 13
11920 -
11921 - 13 May 2012; <swift@g.o> -selinux-kudzu-2.20110726.ebuild:
11922 - Removing deprecated ebuilds (cleanup)
11923 -
11924 - 29 Apr 2012; <swift@g.o> selinux-kudzu-2.20120215.ebuild:
11925 - Stabilizing revision 7
11926 -
11927 -*selinux-kudzu-2.20120215 (31 Mar 2012)
11928 -
11929 - 31 Mar 2012; <swift@g.o> +selinux-kudzu-2.20120215.ebuild:
11930 - Bumping to 2.20120215 policies
11931 -
11932 - 12 Nov 2011; <swift@g.o> -selinux-kudzu-2.20101213.ebuild:
11933 - Removing old policies
11934 -
11935 - 23 Oct 2011; <swift@g.o> selinux-kudzu-2.20110726.ebuild:
11936 - Stabilization (tracker #384231)
11937 -
11938 -*selinux-kudzu-2.20110726 (28 Aug 2011)
11939 -
11940 - 28 Aug 2011; <swift@g.o> +selinux-kudzu-2.20110726.ebuild:
11941 - Updating policy builds to refpolicy 20110726
11942 -
11943 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11944 - selinux-kudzu-2.20101213.ebuild:
11945 - Stable amd64 x86
11946 -
11947 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11948 - Initial commit to portage.
11949 -
11950
11951 diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
11952 deleted file mode 100644
11953 index 235e7ca..0000000
11954 --- a/sec-policy/selinux-kudzu/metadata.xml
11955 +++ /dev/null
11956 @@ -1,6 +0,0 @@
11957 -<?xml version="1.0" encoding="UTF-8"?>
11958 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11959 -<pkgmetadata>
11960 - <herd>selinux</herd>
11961 - <longdescription>Gentoo SELinux policy for kudzu</longdescription>
11962 -</pkgmetadata>
11963
11964 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild
11965 deleted file mode 100644
11966 index 20fd771..0000000
11967 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild
11968 +++ /dev/null
11969 @@ -1,14 +0,0 @@
11970 -# Copyright 1999-2012 Gentoo Foundation
11971 -# Distributed under the terms of the GNU General Public License v2
11972 -# $Header: $
11973 -EAPI="4"
11974 -
11975 -IUSE=""
11976 -MODS="kudzu"
11977 -BASEPOL="2.20120725-r9"
11978 -
11979 -inherit selinux-policy-2
11980 -
11981 -DESCRIPTION="SELinux policy for kudzu"
11982 -
11983 -KEYWORDS="~amd64 ~x86"
11984
11985 diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
11986 deleted file mode 100644
11987 index c79ac27..0000000
11988 --- a/sec-policy/selinux-ldap/ChangeLog
11989 +++ /dev/null
11990 @@ -1,151 +0,0 @@
11991 -# ChangeLog for sec-policy/selinux-ldap
11992 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11993 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
11994 -
11995 -*selinux-ldap-2.20120725-r7 (14 Nov 2012)
11996 -
11997 - 14 Nov 2012; <swift@g.o> +selinux-ldap-2.20120725-r7.ebuild:
11998 - Pushing out r7
11999 -
12000 -*selinux-ldap-2.20120215-r2 (27 Jun 2012)
12001 -
12002 - 27 Jun 2012; <swift@g.o> +selinux-ldap-2.20120215-r2.ebuild:
12003 - Bump to revision 13
12004 -
12005 -*selinux-ldap-2.20120215-r1 (20 May 2012)
12006 -
12007 - 20 May 2012; <swift@g.o> +selinux-ldap-2.20120215-r1.ebuild:
12008 - Bumping to rev 9
12009 -
12010 - 13 May 2012; <swift@g.o> -selinux-ldap-2.20110726-r1.ebuild:
12011 - Removing deprecated ebuilds (cleanup)
12012 -
12013 - 29 Apr 2012; <swift@g.o> selinux-ldap-2.20120215.ebuild:
12014 - Stabilizing revision 7
12015 -
12016 -*selinux-ldap-2.20120215 (31 Mar 2012)
12017 -
12018 - 31 Mar 2012; <swift@g.o> +selinux-ldap-2.20120215.ebuild:
12019 - Bumping to 2.20120215 policies
12020 -
12021 - 12 Nov 2011; <swift@g.o> -files/fix-services-ldap-r1.patch,
12022 - -selinux-ldap-2.20101213-r1.ebuild:
12023 - Removing old policies
12024 -
12025 - 23 Oct 2011; <swift@g.o> selinux-ldap-2.20110726-r1.ebuild:
12026 - Stabilization (tracker #384231)
12027 -
12028 -*selinux-ldap-2.20110726-r1 (28 Aug 2011)
12029 -
12030 - 28 Aug 2011; <swift@g.o> +selinux-ldap-2.20110726-r1.ebuild:
12031 - Updating policy builds to refpolicy 20110726
12032 -
12033 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12034 - selinux-ldap-2.20101213-r1.ebuild:
12035 - Stable amd64 x86
12036 -
12037 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
12038 - +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
12039 - +metadata.xml:
12040 - Initial commit to tree, renames selinux-openldap
12041 -
12042 -*selinux-ldap-2.20101213-r1 (14 Mar 2011)
12043 -
12044 - 14 Mar 2011; <swift@g.o> +files/fix-services-ldap-r1.patch,
12045 - +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
12046 - Fix file contexts, enable ldap administration
12047 -
12048 -*selinux-openldap-2.20101213 (05 Feb 2011)
12049 -
12050 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12051 - +selinux-openldap-2.20101213.ebuild:
12052 - New upstream policy.
12053 -
12054 -*selinux-openldap-2.20091215 (16 Dec 2009)
12055 -
12056 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12057 - +selinux-openldap-2.20091215.ebuild:
12058 - New upstream release.
12059 -
12060 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12061 - -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
12062 - selinux-openldap-20080525.ebuild:
12063 - Mark 20080525 stable, clear old ebuilds.
12064 -
12065 -*selinux-openldap-2.20090730 (03 Aug 2009)
12066 -
12067 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12068 - +selinux-openldap-2.20090730.ebuild:
12069 - New upstream release.
12070 -
12071 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12072 - selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
12073 - selinux-openldap-20080525.ebuild:
12074 - Drop alpha, mips, ppc, sparc selinux support.
12075 -
12076 -*selinux-openldap-20080525 (25 May 2008)
12077 -
12078 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12079 - +selinux-openldap-20080525.ebuild:
12080 - New SVN snapshot.
12081 -
12082 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
12083 - -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
12084 - -selinux-openldap-20061114.ebuild:
12085 - Remove old ebuilds.
12086 -
12087 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12088 - selinux-openldap-20070928.ebuild:
12089 - Mark stable.
12090 -
12091 -*selinux-openldap-20070928 (26 Nov 2007)
12092 -
12093 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12094 - +selinux-openldap-20070928.ebuild:
12095 - New SVN snapshot.
12096 -
12097 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
12098 - Removing kaiowas from metadata due to his retirement (see #61930 for
12099 - reference).
12100 -
12101 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
12102 - selinux-openldap-20070329.ebuild:
12103 - Mark stable.
12104 -
12105 -*selinux-openldap-20070329 (29 Mar 2007)
12106 -
12107 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
12108 - +selinux-openldap-20070329.ebuild:
12109 - New SVN snapshot.
12110 -
12111 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
12112 - Redigest for Manifest2
12113 -
12114 -*selinux-openldap-20061114 (15 Nov 2006)
12115 -
12116 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
12117 - +selinux-openldap-20061114.ebuild:
12118 - New SVN snapshot.
12119 -
12120 -*selinux-openldap-20061008 (10 Oct 2006)
12121 -
12122 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
12123 - +selinux-openldap-20061008.ebuild:
12124 - First mainstream reference policy testing release.
12125 -
12126 - 02 Dec 2005; petre rodan <kaiowas@g.o>
12127 - selinux-openldap-20051122.ebuild:
12128 - mark stable on amd64 mips ppc sparc x86
12129 -
12130 -*selinux-openldap-20051122 (28 Nov 2005)
12131 -
12132 - 28 Nov 2005; petre rodan <kaiowas@g.o>
12133 - selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
12134 - marked stable on amd64 mips ppc sparc x86, merge with upstream
12135 -
12136 -*selinux-openldap-20050626 (26 Jun 2005)
12137 -
12138 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
12139 - +selinux-openldap-20050626.ebuild:
12140 - initial commit
12141 -
12142
12143 diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
12144 deleted file mode 100644
12145 index d873bf1..0000000
12146 --- a/sec-policy/selinux-ldap/metadata.xml
12147 +++ /dev/null
12148 @@ -1,6 +0,0 @@
12149 -<?xml version="1.0" encoding="UTF-8"?>
12150 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12151 -<pkgmetadata>
12152 - <herd>selinux</herd>
12153 - <longdescription>Gentoo SELinux policy for openldap</longdescription>
12154 -</pkgmetadata>
12155
12156 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild
12157 deleted file mode 100644
12158 index 0d7548e..0000000
12159 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild
12160 +++ /dev/null
12161 @@ -1,14 +0,0 @@
12162 -# Copyright 1999-2012 Gentoo Foundation
12163 -# Distributed under the terms of the GNU General Public License v2
12164 -# $Header: $
12165 -EAPI="4"
12166 -
12167 -IUSE=""
12168 -MODS="ldap"
12169 -BASEPOL="2.20120725-r9"
12170 -
12171 -inherit selinux-policy-2
12172 -
12173 -DESCRIPTION="SELinux policy for ldap"
12174 -
12175 -KEYWORDS="~amd64 ~x86"
12176
12177 diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
12178 deleted file mode 100644
12179 index dd77ae0..0000000
12180 --- a/sec-policy/selinux-links/ChangeLog
12181 +++ /dev/null
12182 @@ -1,50 +0,0 @@
12183 -# ChangeLog for sec-policy/selinux-links
12184 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12185 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
12186 -
12187 -*selinux-links-2.20120725-r7 (14 Nov 2012)
12188 -
12189 - 14 Nov 2012; <swift@g.o> +selinux-links-2.20120725-r7.ebuild:
12190 - Pushing out r7
12191 -
12192 -*selinux-links-2.20120215-r1 (27 Jun 2012)
12193 -
12194 - 27 Jun 2012; <swift@g.o> +selinux-links-2.20120215-r1.ebuild:
12195 - Bump to revision 13
12196 -
12197 - 13 May 2012; <swift@g.o> -selinux-links-2.20110726-r1.ebuild:
12198 - Removing deprecated ebuilds (cleanup)
12199 -
12200 - 29 Apr 2012; <swift@g.o> selinux-links-2.20120215.ebuild:
12201 - Stabilizing revision 7
12202 -
12203 -*selinux-links-2.20120215 (31 Mar 2012)
12204 -
12205 - 31 Mar 2012; <swift@g.o> +selinux-links-2.20120215.ebuild:
12206 - Bumping to 2.20120215 policies
12207 -
12208 - 12 Nov 2011; <swift@g.o> -selinux-links-2.20101213.ebuild,
12209 - -files/add-apps-links.patch:
12210 - Removing old policies
12211 -
12212 - 23 Oct 2011; <swift@g.o> selinux-links-2.20110726-r1.ebuild:
12213 - Stabilization (tracker #384231)
12214 -
12215 -*selinux-links-2.20110726-r1 (28 Aug 2011)
12216 -
12217 - 28 Aug 2011; <swift@g.o> +selinux-links-2.20110726-r1.ebuild:
12218 - Updating policy builds to refpolicy 20110726
12219 -
12220 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12221 - selinux-links-2.20101213.ebuild:
12222 - Stable amd64 x86
12223 -
12224 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12225 - Initial commit to portage.
12226 -
12227 -*selinux-links-2.20101213 (22 Jan 2011)
12228 -
12229 - 22 Jan 2011; <swift@g.o> +selinux-links-2.20101213.ebuild,
12230 - +files/add-apps-links.patch, +metadata.xml:
12231 - Adding SELinux policy for links webbrowser
12232 -
12233
12234 diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
12235 deleted file mode 100644
12236 index 80b8415..0000000
12237 --- a/sec-policy/selinux-links/metadata.xml
12238 +++ /dev/null
12239 @@ -1,6 +0,0 @@
12240 -<?xml version="1.0" encoding="UTF-8"?>
12241 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12242 -<pkgmetadata>
12243 - <herd>selinux</herd>
12244 - <longdescription>Gentoo SELinux policy for links</longdescription>
12245 -</pkgmetadata>
12246
12247 diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild
12248 deleted file mode 100644
12249 index fecfc9f..0000000
12250 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild
12251 +++ /dev/null
12252 @@ -1,14 +0,0 @@
12253 -# Copyright 1999-2012 Gentoo Foundation
12254 -# Distributed under the terms of the GNU General Public License v2
12255 -# $Header: $
12256 -EAPI="4"
12257 -
12258 -IUSE=""
12259 -MODS="links"
12260 -BASEPOL="2.20120725-r9"
12261 -
12262 -inherit selinux-policy-2
12263 -
12264 -DESCRIPTION="SELinux policy for links"
12265 -
12266 -KEYWORDS="~amd64 ~x86"
12267
12268 diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
12269 deleted file mode 100644
12270 index 1256a39..0000000
12271 --- a/sec-policy/selinux-lircd/ChangeLog
12272 +++ /dev/null
12273 @@ -1,43 +0,0 @@
12274 -# ChangeLog for sec-policy/selinux-lircd
12275 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12276 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
12277 -
12278 -*selinux-lircd-2.20120725-r7 (14 Nov 2012)
12279 -
12280 - 14 Nov 2012; <swift@g.o> +selinux-lircd-2.20120725-r7.ebuild:
12281 - Pushing out r7
12282 -
12283 -*selinux-lircd-2.20120215-r1 (27 Jun 2012)
12284 -
12285 - 27 Jun 2012; <swift@g.o> +selinux-lircd-2.20120215-r1.ebuild:
12286 - Bump to revision 13
12287 -
12288 - 13 May 2012; <swift@g.o> -selinux-lircd-2.20110726.ebuild:
12289 - Removing deprecated ebuilds (cleanup)
12290 -
12291 - 29 Apr 2012; <swift@g.o> selinux-lircd-2.20120215.ebuild:
12292 - Stabilizing revision 7
12293 -
12294 -*selinux-lircd-2.20120215 (31 Mar 2012)
12295 -
12296 - 31 Mar 2012; <swift@g.o> +selinux-lircd-2.20120215.ebuild:
12297 - Bumping to 2.20120215 policies
12298 -
12299 - 12 Nov 2011; <swift@g.o> -selinux-lircd-2.20101213.ebuild:
12300 - Removing old policies
12301 -
12302 - 23 Oct 2011; <swift@g.o> selinux-lircd-2.20110726.ebuild:
12303 - Stabilization (tracker #384231)
12304 -
12305 -*selinux-lircd-2.20110726 (28 Aug 2011)
12306 -
12307 - 28 Aug 2011; <swift@g.o> +selinux-lircd-2.20110726.ebuild:
12308 - Updating policy builds to refpolicy 20110726
12309 -
12310 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12311 - selinux-lircd-2.20101213.ebuild:
12312 - Stable amd64 x86
12313 -
12314 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12315 - Initial commit to portage.
12316 -
12317
12318 diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
12319 deleted file mode 100644
12320 index bbf99b9..0000000
12321 --- a/sec-policy/selinux-lircd/metadata.xml
12322 +++ /dev/null
12323 @@ -1,6 +0,0 @@
12324 -<?xml version="1.0" encoding="UTF-8"?>
12325 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12326 -<pkgmetadata>
12327 - <herd>selinux</herd>
12328 - <longdescription>Gentoo SELinux policy for lircd</longdescription>
12329 -</pkgmetadata>
12330
12331 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild
12332 deleted file mode 100644
12333 index 3700955..0000000
12334 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild
12335 +++ /dev/null
12336 @@ -1,14 +0,0 @@
12337 -# Copyright 1999-2012 Gentoo Foundation
12338 -# Distributed under the terms of the GNU General Public License v2
12339 -# $Header: $
12340 -EAPI="4"
12341 -
12342 -IUSE=""
12343 -MODS="lircd"
12344 -BASEPOL="2.20120725-r9"
12345 -
12346 -inherit selinux-policy-2
12347 -
12348 -DESCRIPTION="SELinux policy for lircd"
12349 -
12350 -KEYWORDS="~amd64 ~x86"
12351
12352 diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
12353 deleted file mode 100644
12354 index 688e305..0000000
12355 --- a/sec-policy/selinux-loadkeys/ChangeLog
12356 +++ /dev/null
12357 @@ -1,43 +0,0 @@
12358 -# ChangeLog for sec-policy/selinux-loadkeys
12359 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12360 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
12361 -
12362 -*selinux-loadkeys-2.20120725-r7 (14 Nov 2012)
12363 -
12364 - 14 Nov 2012; <swift@g.o> +selinux-loadkeys-2.20120725-r7.ebuild:
12365 - Pushing out r7
12366 -
12367 -*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
12368 -
12369 - 27 Jun 2012; <swift@g.o> +selinux-loadkeys-2.20120215-r1.ebuild:
12370 - Bump to revision 13
12371 -
12372 - 13 May 2012; <swift@g.o> -selinux-loadkeys-2.20110726.ebuild:
12373 - Removing deprecated ebuilds (cleanup)
12374 -
12375 - 29 Apr 2012; <swift@g.o> selinux-loadkeys-2.20120215.ebuild:
12376 - Stabilizing revision 7
12377 -
12378 -*selinux-loadkeys-2.20120215 (31 Mar 2012)
12379 -
12380 - 31 Mar 2012; <swift@g.o> +selinux-loadkeys-2.20120215.ebuild:
12381 - Bumping to 2.20120215 policies
12382 -
12383 - 12 Nov 2011; <swift@g.o> -selinux-loadkeys-2.20101213.ebuild:
12384 - Removing old policies
12385 -
12386 - 23 Oct 2011; <swift@g.o> selinux-loadkeys-2.20110726.ebuild:
12387 - Stabilization (tracker #384231)
12388 -
12389 -*selinux-loadkeys-2.20110726 (28 Aug 2011)
12390 -
12391 - 28 Aug 2011; <swift@g.o> +selinux-loadkeys-2.20110726.ebuild:
12392 - Updating policy builds to refpolicy 20110726
12393 -
12394 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12395 - selinux-loadkeys-2.20101213.ebuild:
12396 - Stable amd64 x86
12397 -
12398 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12399 - Initial commit to portage.
12400 -
12401
12402 diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
12403 deleted file mode 100644
12404 index 6c9b757..0000000
12405 --- a/sec-policy/selinux-loadkeys/metadata.xml
12406 +++ /dev/null
12407 @@ -1,6 +0,0 @@
12408 -<?xml version="1.0" encoding="UTF-8"?>
12409 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12410 -<pkgmetadata>
12411 - <herd>selinux</herd>
12412 - <longdescription>Gentoo SELinux policy for loadkeys</longdescription>
12413 -</pkgmetadata>
12414
12415 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild
12416 deleted file mode 100644
12417 index 1f32fc2..0000000
12418 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild
12419 +++ /dev/null
12420 @@ -1,14 +0,0 @@
12421 -# Copyright 1999-2012 Gentoo Foundation
12422 -# Distributed under the terms of the GNU General Public License v2
12423 -# $Header: $
12424 -EAPI="4"
12425 -
12426 -IUSE=""
12427 -MODS="loadkeys"
12428 -BASEPOL="2.20120725-r9"
12429 -
12430 -inherit selinux-policy-2
12431 -
12432 -DESCRIPTION="SELinux policy for loadkeys"
12433 -
12434 -KEYWORDS="~amd64 ~x86"
12435
12436 diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
12437 deleted file mode 100644
12438 index 8041662..0000000
12439 --- a/sec-policy/selinux-lockdev/ChangeLog
12440 +++ /dev/null
12441 @@ -1,43 +0,0 @@
12442 -# ChangeLog for sec-policy/selinux-lockdev
12443 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12444 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
12445 -
12446 -*selinux-lockdev-2.20120725-r7 (14 Nov 2012)
12447 -
12448 - 14 Nov 2012; <swift@g.o> +selinux-lockdev-2.20120725-r7.ebuild:
12449 - Pushing out r7
12450 -
12451 -*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
12452 -
12453 - 27 Jun 2012; <swift@g.o> +selinux-lockdev-2.20120215-r1.ebuild:
12454 - Bump to revision 13
12455 -
12456 - 13 May 2012; <swift@g.o> -selinux-lockdev-2.20110726.ebuild:
12457 - Removing deprecated ebuilds (cleanup)
12458 -
12459 - 29 Apr 2012; <swift@g.o> selinux-lockdev-2.20120215.ebuild:
12460 - Stabilizing revision 7
12461 -
12462 -*selinux-lockdev-2.20120215 (31 Mar 2012)
12463 -
12464 - 31 Mar 2012; <swift@g.o> +selinux-lockdev-2.20120215.ebuild:
12465 - Bumping to 2.20120215 policies
12466 -
12467 - 12 Nov 2011; <swift@g.o> -selinux-lockdev-2.20101213.ebuild:
12468 - Removing old policies
12469 -
12470 - 23 Oct 2011; <swift@g.o> selinux-lockdev-2.20110726.ebuild:
12471 - Stabilization (tracker #384231)
12472 -
12473 -*selinux-lockdev-2.20110726 (28 Aug 2011)
12474 -
12475 - 28 Aug 2011; <swift@g.o> +selinux-lockdev-2.20110726.ebuild:
12476 - Updating policy builds to refpolicy 20110726
12477 -
12478 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12479 - selinux-lockdev-2.20101213.ebuild:
12480 - Stable amd64 x86
12481 -
12482 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12483 - Initial commit to portage.
12484 -
12485
12486 diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
12487 deleted file mode 100644
12488 index eab4554..0000000
12489 --- a/sec-policy/selinux-lockdev/metadata.xml
12490 +++ /dev/null
12491 @@ -1,6 +0,0 @@
12492 -<?xml version="1.0" encoding="UTF-8"?>
12493 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12494 -<pkgmetadata>
12495 - <herd>selinux</herd>
12496 - <longdescription>Gentoo SELinux policy for lockdev</longdescription>
12497 -</pkgmetadata>
12498
12499 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild
12500 deleted file mode 100644
12501 index e8c8a03..0000000
12502 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild
12503 +++ /dev/null
12504 @@ -1,14 +0,0 @@
12505 -# Copyright 1999-2012 Gentoo Foundation
12506 -# Distributed under the terms of the GNU General Public License v2
12507 -# $Header: $
12508 -EAPI="4"
12509 -
12510 -IUSE=""
12511 -MODS="lockdev"
12512 -BASEPOL="2.20120725-r9"
12513 -
12514 -inherit selinux-policy-2
12515 -
12516 -DESCRIPTION="SELinux policy for lockdev"
12517 -
12518 -KEYWORDS="~amd64 ~x86"
12519
12520 diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
12521 deleted file mode 100644
12522 index d320b8b..0000000
12523 --- a/sec-policy/selinux-logrotate/ChangeLog
12524 +++ /dev/null
12525 @@ -1,171 +0,0 @@
12526 -# ChangeLog for sec-policy/selinux-logrotate
12527 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12528 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
12529 -
12530 -*selinux-logrotate-2.20120725-r7 (14 Nov 2012)
12531 -
12532 - 14 Nov 2012; <swift@g.o> +selinux-logrotate-2.20120725-r7.ebuild:
12533 - Pushing out r7
12534 -
12535 -*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
12536 -
12537 - 27 Jun 2012; <swift@g.o> +selinux-logrotate-2.20120215-r1.ebuild:
12538 - Bump to revision 13
12539 -
12540 - 13 May 2012; <swift@g.o> -selinux-logrotate-2.20110726.ebuild:
12541 - Removing deprecated ebuilds (cleanup)
12542 -
12543 - 29 Apr 2012; <swift@g.o> selinux-logrotate-2.20120215.ebuild:
12544 - Stabilizing revision 7
12545 -
12546 -*selinux-logrotate-2.20120215 (31 Mar 2012)
12547 -
12548 - 31 Mar 2012; <swift@g.o> +selinux-logrotate-2.20120215.ebuild:
12549 - Bumping to 2.20120215 policies
12550 -
12551 - 12 Nov 2011; <swift@g.o> -selinux-logrotate-2.20101213.ebuild:
12552 - Removing old policies
12553 -
12554 - 23 Oct 2011; <swift@g.o> selinux-logrotate-2.20110726.ebuild:
12555 - Stabilization (tracker #384231)
12556 -
12557 -*selinux-logrotate-2.20110726 (28 Aug 2011)
12558 -
12559 - 28 Aug 2011; <swift@g.o> +selinux-logrotate-2.20110726.ebuild:
12560 - Updating policy builds to refpolicy 20110726
12561 -
12562 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12563 - -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
12564 - -selinux-logrotate-20080525.ebuild:
12565 - Removed deprecated policies
12566 -
12567 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12568 - selinux-logrotate-2.20101213.ebuild:
12569 - Stable amd64 x86
12570 -
12571 -*selinux-logrotate-2.20101213 (05 Feb 2011)
12572 -
12573 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12574 - +selinux-logrotate-2.20101213.ebuild:
12575 - New upstream policy.
12576 -
12577 -*selinux-logrotate-2.20091215 (16 Dec 2009)
12578 -
12579 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12580 - +selinux-logrotate-2.20091215.ebuild:
12581 - New upstream release.
12582 -
12583 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12584 - -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
12585 - selinux-logrotate-20080525.ebuild:
12586 - Mark 20080525 stable, clear old ebuilds.
12587 -
12588 -*selinux-logrotate-2.20090730 (03 Aug 2009)
12589 -
12590 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12591 - +selinux-logrotate-2.20090730.ebuild:
12592 - New upstream release.
12593 -
12594 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12595 - selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
12596 - selinux-logrotate-20080525.ebuild:
12597 - Drop alpha, mips, ppc, sparc selinux support.
12598 -
12599 -*selinux-logrotate-20080525 (25 May 2008)
12600 -
12601 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12602 - +selinux-logrotate-20080525.ebuild:
12603 - New SVN snapshot.
12604 -
12605 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
12606 - -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
12607 - -selinux-logrotate-20061114.ebuild:
12608 - Remove old ebuilds.
12609 -
12610 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12611 - selinux-logrotate-20070928.ebuild:
12612 - Mark stable.
12613 -
12614 -*selinux-logrotate-20070928 (26 Nov 2007)
12615 -
12616 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12617 - +selinux-logrotate-20070928.ebuild:
12618 - New SVN snapshot.
12619 -
12620 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
12621 - selinux-logrotate-20070329.ebuild:
12622 - Mark stable.
12623 -
12624 -*selinux-logrotate-20070329 (29 Mar 2007)
12625 -
12626 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
12627 - +selinux-logrotate-20070329.ebuild:
12628 - New SVN snapshot.
12629 -
12630 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
12631 - Redigest for Manifest2
12632 -
12633 -*selinux-logrotate-20061114 (15 Nov 2006)
12634 -
12635 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
12636 - +selinux-logrotate-20061114.ebuild:
12637 - New SVN snapshot.
12638 -
12639 -*selinux-logrotate-20061008 (10 Oct 2006)
12640 -
12641 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
12642 - +selinux-logrotate-20061008.ebuild:
12643 - First mainstream reference policy testing release.
12644 -
12645 - 07 May 2005; petre rodan <kaiowas@g.o>
12646 - -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
12647 - mark stable
12648 -
12649 -*selinux-logrotate-20050408 (23 Apr 2005)
12650 -
12651 - 23 Apr 2005; petre rodan <kaiowas@g.o>
12652 - +selinux-logrotate-20050408.ebuild:
12653 - merge with upstream
12654 -
12655 - 23 Mar 2005; petre rodan <kaiowas@g.o>
12656 - selinux-logrotate-20050211.ebuild:
12657 - mark stable
12658 -
12659 -*selinux-logrotate-20050211 (25 Feb 2005)
12660 -
12661 - 25 Feb 2005; petre rodan <kaiowas@g.o>
12662 - +selinux-logrotate-20050211.ebuild:
12663 - merge with upstream policy
12664 -
12665 - 12 Dec 2004; petre rodan <kaiowas@g.o>
12666 - -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
12667 - removed old builds
12668 -
12669 - 23 Nov 2004; petre rodan <kaiowas@g.o>
12670 - selinux-logrotate-20041120.ebuild:
12671 - mark stable
12672 -
12673 -*selinux-logrotate-20041120 (22 Nov 2004)
12674 -
12675 - 22 Nov 2004; petre rodan <kaiowas@g.o>
12676 - +selinux-logrotate-20041120.ebuild:
12677 - merge with nsa policy
12678 -
12679 -*selinux-logrotate-20041114 (14 Nov 2004)
12680 -
12681 - 14 Nov 2004; petre rodan <kaiowas@g.o>
12682 - -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
12683 - fixed gentoo-specific file context
12684 -
12685 -*selinux-logrotate-20041109 (13 Nov 2004)
12686 -
12687 - 13 Nov 2004; petre rodan <kaiowas@g.o>
12688 - +selinux-logrotate-20041109.ebuild:
12689 - merge with nsa policy
12690 -
12691 -*selinux-logrotate-20031129 (29 Nov 2003)
12692 -
12693 - 29 Nov 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
12694 - selinux-logrotate-20031129.ebuild:
12695 - Initial commit. Submitted by Tad Glines.
12696 -
12697
12698 diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
12699 deleted file mode 100644
12700 index f5f0a65..0000000
12701 --- a/sec-policy/selinux-logrotate/metadata.xml
12702 +++ /dev/null
12703 @@ -1,6 +0,0 @@
12704 -<?xml version="1.0" encoding="UTF-8"?>
12705 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12706 -<pkgmetadata>
12707 - <herd>selinux</herd>
12708 - <longdescription>Gentoo SELinux policy for logrotate</longdescription>
12709 -</pkgmetadata>
12710
12711 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild
12712 deleted file mode 100644
12713 index 459dd04..0000000
12714 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild
12715 +++ /dev/null
12716 @@ -1,14 +0,0 @@
12717 -# Copyright 1999-2012 Gentoo Foundation
12718 -# Distributed under the terms of the GNU General Public License v2
12719 -# $Header: $
12720 -EAPI="4"
12721 -
12722 -IUSE=""
12723 -MODS="logrotate"
12724 -BASEPOL="2.20120725-r9"
12725 -
12726 -inherit selinux-policy-2
12727 -
12728 -DESCRIPTION="SELinux policy for logrotate"
12729 -
12730 -KEYWORDS="~amd64 ~x86"
12731
12732 diff --git a/sec-policy/selinux-logsentry/ChangeLog b/sec-policy/selinux-logsentry/ChangeLog
12733 deleted file mode 100644
12734 index b9ba7a4..0000000
12735 --- a/sec-policy/selinux-logsentry/ChangeLog
12736 +++ /dev/null
12737 @@ -1,10 +0,0 @@
12738 -# ChangeLog for sec-policy/selinux-logsentry
12739 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12740 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.1 2012/11/18 08:03:29 swift Exp $
12741 -
12742 -*selinux-logsentry-9999 (18 Nov 2012)
12743 -
12744 - 18 Nov 2012; <swift@g.o> +selinux-logsentry-9999.ebuild,
12745 - +metadata.xml:
12746 - Adding live ebuild for selinux-logsentry
12747 -
12748
12749 diff --git a/sec-policy/selinux-logsentry/metadata.xml b/sec-policy/selinux-logsentry/metadata.xml
12750 deleted file mode 100644
12751 index cc5ea2a..0000000
12752 --- a/sec-policy/selinux-logsentry/metadata.xml
12753 +++ /dev/null
12754 @@ -1,6 +0,0 @@
12755 -<?xml version="1.0" encoding="UTF-8"?>
12756 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12757 -<pkgmetadata>
12758 - <herd>selinux</herd>
12759 - <longdescription>Gentoo SELinux policy for logsentry</longdescription>
12760 -</pkgmetadata>
12761
12762 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild
12763 deleted file mode 100644
12764 index 78615b2..0000000
12765 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild
12766 +++ /dev/null
12767 @@ -1,14 +0,0 @@
12768 -# Copyright 1999-2012 Gentoo Foundation
12769 -# Distributed under the terms of the GNU General Public License v2
12770 -# $Header: $
12771 -EAPI="4"
12772 -
12773 -IUSE=""
12774 -MODS="logsentry"
12775 -BASEPOL="2.20120725-r9"
12776 -
12777 -inherit selinux-policy-2
12778 -
12779 -DESCRIPTION="SELinux policy for logsentry"
12780 -
12781 -KEYWORDS="~amd64 ~x86"
12782
12783 diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
12784 deleted file mode 100644
12785 index 5d954df..0000000
12786 --- a/sec-policy/selinux-logwatch/ChangeLog
12787 +++ /dev/null
12788 @@ -1,43 +0,0 @@
12789 -# ChangeLog for sec-policy/selinux-logwatch
12790 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12791 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
12792 -
12793 -*selinux-logwatch-2.20120725-r7 (14 Nov 2012)
12794 -
12795 - 14 Nov 2012; <swift@g.o> +selinux-logwatch-2.20120725-r7.ebuild:
12796 - Pushing out r7
12797 -
12798 -*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
12799 -
12800 - 27 Jun 2012; <swift@g.o> +selinux-logwatch-2.20120215-r1.ebuild:
12801 - Bump to revision 13
12802 -
12803 - 13 May 2012; <swift@g.o> -selinux-logwatch-2.20110726.ebuild:
12804 - Removing deprecated ebuilds (cleanup)
12805 -
12806 - 29 Apr 2012; <swift@g.o> selinux-logwatch-2.20120215.ebuild:
12807 - Stabilizing revision 7
12808 -
12809 -*selinux-logwatch-2.20120215 (31 Mar 2012)
12810 -
12811 - 31 Mar 2012; <swift@g.o> +selinux-logwatch-2.20120215.ebuild:
12812 - Bumping to 2.20120215 policies
12813 -
12814 - 12 Nov 2011; <swift@g.o> -selinux-logwatch-2.20101213.ebuild:
12815 - Removing old policies
12816 -
12817 - 23 Oct 2011; <swift@g.o> selinux-logwatch-2.20110726.ebuild:
12818 - Stabilization (tracker #384231)
12819 -
12820 -*selinux-logwatch-2.20110726 (28 Aug 2011)
12821 -
12822 - 28 Aug 2011; <swift@g.o> +selinux-logwatch-2.20110726.ebuild:
12823 - Updating policy builds to refpolicy 20110726
12824 -
12825 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12826 - selinux-logwatch-2.20101213.ebuild:
12827 - Stable amd64 x86
12828 -
12829 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12830 - Initial commit to portage.
12831 -
12832
12833 diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
12834 deleted file mode 100644
12835 index cd2eb89..0000000
12836 --- a/sec-policy/selinux-logwatch/metadata.xml
12837 +++ /dev/null
12838 @@ -1,6 +0,0 @@
12839 -<?xml version="1.0" encoding="UTF-8"?>
12840 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12841 -<pkgmetadata>
12842 - <herd>selinux</herd>
12843 - <longdescription>Gentoo SELinux policy for logwatch</longdescription>
12844 -</pkgmetadata>
12845
12846 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild
12847 deleted file mode 100644
12848 index 89931e1..0000000
12849 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild
12850 +++ /dev/null
12851 @@ -1,14 +0,0 @@
12852 -# Copyright 1999-2012 Gentoo Foundation
12853 -# Distributed under the terms of the GNU General Public License v2
12854 -# $Header: $
12855 -EAPI="4"
12856 -
12857 -IUSE=""
12858 -MODS="logwatch"
12859 -BASEPOL="2.20120725-r9"
12860 -
12861 -inherit selinux-policy-2
12862 -
12863 -DESCRIPTION="SELinux policy for logwatch"
12864 -
12865 -KEYWORDS="~amd64 ~x86"
12866
12867 diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
12868 deleted file mode 100644
12869 index 0d2d03e..0000000
12870 --- a/sec-policy/selinux-lpd/ChangeLog
12871 +++ /dev/null
12872 @@ -1,95 +0,0 @@
12873 -# ChangeLog for sec-policy/selinux-lpd
12874 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12875 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
12876 -
12877 -*selinux-lpd-2.20120725-r7 (14 Nov 2012)
12878 -
12879 - 14 Nov 2012; <swift@g.o> +selinux-lpd-2.20120725-r7.ebuild:
12880 - Pushing out r7
12881 -
12882 -*selinux-lpd-2.20120215-r1 (27 Jun 2012)
12883 -
12884 - 27 Jun 2012; <swift@g.o> +selinux-lpd-2.20120215-r1.ebuild:
12885 - Bump to revision 13
12886 -
12887 - 13 May 2012; <swift@g.o> -selinux-lpd-2.20110726.ebuild:
12888 - Removing deprecated ebuilds (cleanup)
12889 -
12890 - 29 Apr 2012; <swift@g.o> selinux-lpd-2.20120215.ebuild:
12891 - Stabilizing revision 7
12892 -
12893 -*selinux-lpd-2.20120215 (31 Mar 2012)
12894 -
12895 - 31 Mar 2012; <swift@g.o> +selinux-lpd-2.20120215.ebuild:
12896 - Bumping to 2.20120215 policies
12897 -
12898 - 12 Nov 2011; <swift@g.o> -selinux-lpd-2.20101213.ebuild:
12899 - Removing old policies
12900 -
12901 - 23 Oct 2011; <swift@g.o> selinux-lpd-2.20110726.ebuild:
12902 - Stabilization (tracker #384231)
12903 -
12904 -*selinux-lpd-2.20110726 (28 Aug 2011)
12905 -
12906 - 28 Aug 2011; <swift@g.o> +selinux-lpd-2.20110726.ebuild:
12907 - Updating policy builds to refpolicy 20110726
12908 -
12909 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12910 - -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
12911 - -selinux-lpd-20080525.ebuild:
12912 - Removed deprecated policies
12913 -
12914 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12915 - selinux-lpd-2.20101213.ebuild:
12916 - Stable amd64 x86
12917 -
12918 -*selinux-lpd-2.20101213 (05 Feb 2011)
12919 -
12920 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12921 - +selinux-lpd-2.20101213.ebuild:
12922 - New upstream policy.
12923 -
12924 -*selinux-lpd-2.20091215 (16 Dec 2009)
12925 -
12926 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12927 - +selinux-lpd-2.20091215.ebuild:
12928 - New upstream release.
12929 -
12930 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12931 - -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
12932 - selinux-lpd-20080525.ebuild:
12933 - Mark 20080525 stable, clear old ebuilds.
12934 -
12935 -*selinux-lpd-2.20090730 (03 Aug 2009)
12936 -
12937 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12938 - +selinux-lpd-2.20090730.ebuild:
12939 - New upstream release.
12940 -
12941 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12942 - selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
12943 - selinux-lpd-20080525.ebuild:
12944 - Drop alpha, mips, ppc, sparc selinux support.
12945 -
12946 -*selinux-lpd-20080525 (25 May 2008)
12947 -
12948 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12949 - +selinux-lpd-20080525.ebuild:
12950 - New SVN snapshot.
12951 -
12952 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12953 - selinux-lpd-20070928.ebuild:
12954 - Mark stable.
12955 -
12956 -*selinux-lpd-20070928 (26 Nov 2007)
12957 -
12958 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12959 - +selinux-lpd-20070928.ebuild:
12960 - New SVN snapshot.
12961 -
12962 -*selinux-lpd-20070329 (07 Jul 2007)
12963 -
12964 - 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
12965 - +selinux-lpd-20070329.ebuild:
12966 - initial commit. dependency of selinux-cups
12967 -
12968
12969 diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
12970 deleted file mode 100644
12971 index 2513587..0000000
12972 --- a/sec-policy/selinux-lpd/metadata.xml
12973 +++ /dev/null
12974 @@ -1,6 +0,0 @@
12975 -<?xml version="1.0" encoding="UTF-8"?>
12976 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12977 -<pkgmetadata>
12978 - <herd>selinux</herd>
12979 - <longdescription>Gentoo SELinux policy for lpd</longdescription>
12980 -</pkgmetadata>
12981
12982 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild
12983 deleted file mode 100644
12984 index e9eb082..0000000
12985 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild
12986 +++ /dev/null
12987 @@ -1,14 +0,0 @@
12988 -# Copyright 1999-2012 Gentoo Foundation
12989 -# Distributed under the terms of the GNU General Public License v2
12990 -# $Header: $
12991 -EAPI="4"
12992 -
12993 -IUSE=""
12994 -MODS="lpd"
12995 -BASEPOL="2.20120725-r9"
12996 -
12997 -inherit selinux-policy-2
12998 -
12999 -DESCRIPTION="SELinux policy for lpd"
13000 -
13001 -KEYWORDS="~amd64 ~x86"
13002
13003 diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
13004 deleted file mode 100644
13005 index 6284bc6..0000000
13006 --- a/sec-policy/selinux-mailman/ChangeLog
13007 +++ /dev/null
13008 @@ -1,48 +0,0 @@
13009 -# ChangeLog for sec-policy/selinux-mailman
13010 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13011 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
13012 -
13013 -*selinux-mailman-2.20120725-r7 (14 Nov 2012)
13014 -
13015 - 14 Nov 2012; <swift@g.o> +selinux-mailman-2.20120725-r7.ebuild:
13016 - Pushing out r7
13017 -
13018 -*selinux-mailman-2.20120215-r2 (27 Jun 2012)
13019 -
13020 - 27 Jun 2012; <swift@g.o> +selinux-mailman-2.20120215-r2.ebuild:
13021 - Bump to revision 13
13022 -
13023 -*selinux-mailman-2.20120215-r1 (20 May 2012)
13024 -
13025 - 20 May 2012; <swift@g.o> +selinux-mailman-2.20120215-r1.ebuild:
13026 - Bumping to rev 9
13027 -
13028 - 13 May 2012; <swift@g.o> -selinux-mailman-2.20110726.ebuild:
13029 - Removing deprecated ebuilds (cleanup)
13030 -
13031 - 29 Apr 2012; <swift@g.o> selinux-mailman-2.20120215.ebuild:
13032 - Stabilizing revision 7
13033 -
13034 -*selinux-mailman-2.20120215 (31 Mar 2012)
13035 -
13036 - 31 Mar 2012; <swift@g.o> +selinux-mailman-2.20120215.ebuild:
13037 - Bumping to 2.20120215 policies
13038 -
13039 - 12 Nov 2011; <swift@g.o> -selinux-mailman-2.20101213.ebuild:
13040 - Removing old policies
13041 -
13042 - 23 Oct 2011; <swift@g.o> selinux-mailman-2.20110726.ebuild:
13043 - Stabilization (tracker #384231)
13044 -
13045 -*selinux-mailman-2.20110726 (28 Aug 2011)
13046 -
13047 - 28 Aug 2011; <swift@g.o> +selinux-mailman-2.20110726.ebuild:
13048 - Updating policy builds to refpolicy 20110726
13049 -
13050 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13051 - selinux-mailman-2.20101213.ebuild:
13052 - Stable amd64 x86
13053 -
13054 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13055 - Initial commit to portage.
13056 -
13057
13058 diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
13059 deleted file mode 100644
13060 index 09ee9c0..0000000
13061 --- a/sec-policy/selinux-mailman/metadata.xml
13062 +++ /dev/null
13063 @@ -1,6 +0,0 @@
13064 -<?xml version="1.0" encoding="UTF-8"?>
13065 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13066 -<pkgmetadata>
13067 - <herd>selinux</herd>
13068 - <longdescription>Gentoo SELinux policy for mailman</longdescription>
13069 -</pkgmetadata>
13070
13071 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild
13072 deleted file mode 100644
13073 index ae40104..0000000
13074 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild
13075 +++ /dev/null
13076 @@ -1,14 +0,0 @@
13077 -# Copyright 1999-2012 Gentoo Foundation
13078 -# Distributed under the terms of the GNU General Public License v2
13079 -# $Header: $
13080 -EAPI="4"
13081 -
13082 -IUSE=""
13083 -MODS="mailman"
13084 -BASEPOL="2.20120725-r9"
13085 -
13086 -inherit selinux-policy-2
13087 -
13088 -DESCRIPTION="SELinux policy for mailman"
13089 -
13090 -KEYWORDS="~amd64 ~x86"
13091
13092 diff --git a/sec-policy/selinux-makewhatis/ChangeLog b/sec-policy/selinux-makewhatis/ChangeLog
13093 deleted file mode 100644
13094 index 983fa64..0000000
13095 --- a/sec-policy/selinux-makewhatis/ChangeLog
13096 +++ /dev/null
13097 @@ -1,10 +0,0 @@
13098 -# ChangeLog for sec-policy/selinux-makewhatis
13099 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13100 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.1 2012/11/18 08:16:49 swift Exp $
13101 -
13102 -*selinux-makewhatis-9999 (18 Nov 2012)
13103 -
13104 - 18 Nov 2012; <swift@g.o> +selinux-makewhatis-9999.ebuild,
13105 - +metadata.xml:
13106 - Adding makewhatis SELinux policy (live ebuild)
13107 -
13108
13109 diff --git a/sec-policy/selinux-makewhatis/metadata.xml b/sec-policy/selinux-makewhatis/metadata.xml
13110 deleted file mode 100644
13111 index a756f77..0000000
13112 --- a/sec-policy/selinux-makewhatis/metadata.xml
13113 +++ /dev/null
13114 @@ -1,6 +0,0 @@
13115 -<?xml version="1.0" encoding="UTF-8"?>
13116 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13117 -<pkgmetadata>
13118 - <herd>selinux</herd>
13119 - <longdescription>Gentoo SELinux policy for makewhatis</longdescription>
13120 -</pkgmetadata>
13121
13122 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild
13123 deleted file mode 100644
13124 index d71f7ca..0000000
13125 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild
13126 +++ /dev/null
13127 @@ -1,14 +0,0 @@
13128 -# Copyright 1999-2012 Gentoo Foundation
13129 -# Distributed under the terms of the GNU General Public License v2
13130 -# $Header: $
13131 -EAPI="4"
13132 -
13133 -IUSE=""
13134 -MODS="makewhatis"
13135 -BASEPOL="2.20120725-r9"
13136 -
13137 -inherit selinux-policy-2
13138 -
13139 -DESCRIPTION="SELinux policy for makewhatis"
13140 -
13141 -KEYWORDS="~amd64 ~x86"
13142
13143 diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
13144 deleted file mode 100644
13145 index 57260d2..0000000
13146 --- a/sec-policy/selinux-mcelog/ChangeLog
13147 +++ /dev/null
13148 @@ -1,43 +0,0 @@
13149 -# ChangeLog for sec-policy/selinux-mcelog
13150 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13151 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
13152 -
13153 -*selinux-mcelog-2.20120725-r7 (14 Nov 2012)
13154 -
13155 - 14 Nov 2012; <swift@g.o> +selinux-mcelog-2.20120725-r7.ebuild:
13156 - Pushing out r7
13157 -
13158 -*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
13159 -
13160 - 27 Jun 2012; <swift@g.o> +selinux-mcelog-2.20120215-r1.ebuild:
13161 - Bump to revision 13
13162 -
13163 - 13 May 2012; <swift@g.o> -selinux-mcelog-2.20110726.ebuild:
13164 - Removing deprecated ebuilds (cleanup)
13165 -
13166 - 29 Apr 2012; <swift@g.o> selinux-mcelog-2.20120215.ebuild:
13167 - Stabilizing revision 7
13168 -
13169 -*selinux-mcelog-2.20120215 (31 Mar 2012)
13170 -
13171 - 31 Mar 2012; <swift@g.o> +selinux-mcelog-2.20120215.ebuild:
13172 - Bumping to 2.20120215 policies
13173 -
13174 - 12 Nov 2011; <swift@g.o> -selinux-mcelog-2.20101213.ebuild:
13175 - Removing old policies
13176 -
13177 - 23 Oct 2011; <swift@g.o> selinux-mcelog-2.20110726.ebuild:
13178 - Stabilization (tracker #384231)
13179 -
13180 -*selinux-mcelog-2.20110726 (28 Aug 2011)
13181 -
13182 - 28 Aug 2011; <swift@g.o> +selinux-mcelog-2.20110726.ebuild:
13183 - Updating policy builds to refpolicy 20110726
13184 -
13185 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13186 - selinux-mcelog-2.20101213.ebuild:
13187 - Stable amd64 x86
13188 -
13189 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13190 - Initial commit to portage.
13191 -
13192
13193 diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
13194 deleted file mode 100644
13195 index 7c3ac88..0000000
13196 --- a/sec-policy/selinux-mcelog/metadata.xml
13197 +++ /dev/null
13198 @@ -1,6 +0,0 @@
13199 -<?xml version="1.0" encoding="UTF-8"?>
13200 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13201 -<pkgmetadata>
13202 - <herd>selinux</herd>
13203 - <longdescription>Gentoo SELinux policy for mcelog</longdescription>
13204 -</pkgmetadata>
13205
13206 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild
13207 deleted file mode 100644
13208 index 70e4c83..0000000
13209 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild
13210 +++ /dev/null
13211 @@ -1,14 +0,0 @@
13212 -# Copyright 1999-2012 Gentoo Foundation
13213 -# Distributed under the terms of the GNU General Public License v2
13214 -# $Header: $
13215 -EAPI="4"
13216 -
13217 -IUSE=""
13218 -MODS="mcelog"
13219 -BASEPOL="2.20120725-r9"
13220 -
13221 -inherit selinux-policy-2
13222 -
13223 -DESCRIPTION="SELinux policy for mcelog"
13224 -
13225 -KEYWORDS="~amd64 ~x86"
13226
13227 diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
13228 deleted file mode 100644
13229 index 40c38f3..0000000
13230 --- a/sec-policy/selinux-memcached/ChangeLog
13231 +++ /dev/null
13232 @@ -1,43 +0,0 @@
13233 -# ChangeLog for sec-policy/selinux-memcached
13234 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13235 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
13236 -
13237 -*selinux-memcached-2.20120725-r7 (14 Nov 2012)
13238 -
13239 - 14 Nov 2012; <swift@g.o> +selinux-memcached-2.20120725-r7.ebuild:
13240 - Pushing out r7
13241 -
13242 -*selinux-memcached-2.20120215-r1 (27 Jun 2012)
13243 -
13244 - 27 Jun 2012; <swift@g.o> +selinux-memcached-2.20120215-r1.ebuild:
13245 - Bump to revision 13
13246 -
13247 - 13 May 2012; <swift@g.o> -selinux-memcached-2.20110726.ebuild:
13248 - Removing deprecated ebuilds (cleanup)
13249 -
13250 - 29 Apr 2012; <swift@g.o> selinux-memcached-2.20120215.ebuild:
13251 - Stabilizing revision 7
13252 -
13253 -*selinux-memcached-2.20120215 (31 Mar 2012)
13254 -
13255 - 31 Mar 2012; <swift@g.o> +selinux-memcached-2.20120215.ebuild:
13256 - Bumping to 2.20120215 policies
13257 -
13258 - 12 Nov 2011; <swift@g.o> -selinux-memcached-2.20101213.ebuild:
13259 - Removing old policies
13260 -
13261 - 23 Oct 2011; <swift@g.o> selinux-memcached-2.20110726.ebuild:
13262 - Stabilization (tracker #384231)
13263 -
13264 -*selinux-memcached-2.20110726 (28 Aug 2011)
13265 -
13266 - 28 Aug 2011; <swift@g.o> +selinux-memcached-2.20110726.ebuild:
13267 - Updating policy builds to refpolicy 20110726
13268 -
13269 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13270 - selinux-memcached-2.20101213.ebuild:
13271 - Stable amd64 x86
13272 -
13273 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13274 - Initial commit to portage.
13275 -
13276
13277 diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
13278 deleted file mode 100644
13279 index 4c8c0d5..0000000
13280 --- a/sec-policy/selinux-memcached/metadata.xml
13281 +++ /dev/null
13282 @@ -1,6 +0,0 @@
13283 -<?xml version="1.0" encoding="UTF-8"?>
13284 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13285 -<pkgmetadata>
13286 - <herd>selinux</herd>
13287 - <longdescription>Gentoo SELinux policy for memcached</longdescription>
13288 -</pkgmetadata>
13289
13290 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild
13291 deleted file mode 100644
13292 index 753157a..0000000
13293 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild
13294 +++ /dev/null
13295 @@ -1,14 +0,0 @@
13296 -# Copyright 1999-2012 Gentoo Foundation
13297 -# Distributed under the terms of the GNU General Public License v2
13298 -# $Header: $
13299 -EAPI="4"
13300 -
13301 -IUSE=""
13302 -MODS="memcached"
13303 -BASEPOL="2.20120725-r9"
13304 -
13305 -inherit selinux-policy-2
13306 -
13307 -DESCRIPTION="SELinux policy for memcached"
13308 -
13309 -KEYWORDS="~amd64 ~x86"
13310
13311 diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
13312 deleted file mode 100644
13313 index c1fdcde..0000000
13314 --- a/sec-policy/selinux-milter/ChangeLog
13315 +++ /dev/null
13316 @@ -1,43 +0,0 @@
13317 -# ChangeLog for sec-policy/selinux-milter
13318 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13319 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
13320 -
13321 -*selinux-milter-2.20120725-r7 (14 Nov 2012)
13322 -
13323 - 14 Nov 2012; <swift@g.o> +selinux-milter-2.20120725-r7.ebuild:
13324 - Pushing out r7
13325 -
13326 -*selinux-milter-2.20120215-r1 (27 Jun 2012)
13327 -
13328 - 27 Jun 2012; <swift@g.o> +selinux-milter-2.20120215-r1.ebuild:
13329 - Bump to revision 13
13330 -
13331 - 13 May 2012; <swift@g.o> -selinux-milter-2.20110726.ebuild:
13332 - Removing deprecated ebuilds (cleanup)
13333 -
13334 - 29 Apr 2012; <swift@g.o> selinux-milter-2.20120215.ebuild:
13335 - Stabilizing revision 7
13336 -
13337 -*selinux-milter-2.20120215 (31 Mar 2012)
13338 -
13339 - 31 Mar 2012; <swift@g.o> +selinux-milter-2.20120215.ebuild:
13340 - Bumping to 2.20120215 policies
13341 -
13342 - 12 Nov 2011; <swift@g.o> -selinux-milter-2.20101213.ebuild:
13343 - Removing old policies
13344 -
13345 - 23 Oct 2011; <swift@g.o> selinux-milter-2.20110726.ebuild:
13346 - Stabilization (tracker #384231)
13347 -
13348 -*selinux-milter-2.20110726 (28 Aug 2011)
13349 -
13350 - 28 Aug 2011; <swift@g.o> +selinux-milter-2.20110726.ebuild:
13351 - Updating policy builds to refpolicy 20110726
13352 -
13353 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13354 - selinux-milter-2.20101213.ebuild:
13355 - Stable amd64 x86
13356 -
13357 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13358 - Initial commit to portage.
13359 -
13360
13361 diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
13362 deleted file mode 100644
13363 index 86cec3e..0000000
13364 --- a/sec-policy/selinux-milter/metadata.xml
13365 +++ /dev/null
13366 @@ -1,6 +0,0 @@
13367 -<?xml version="1.0" encoding="UTF-8"?>
13368 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13369 -<pkgmetadata>
13370 - <herd>selinux</herd>
13371 - <longdescription>Gentoo SELinux policy for milter</longdescription>
13372 -</pkgmetadata>
13373
13374 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild
13375 deleted file mode 100644
13376 index ba0b1e8..0000000
13377 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild
13378 +++ /dev/null
13379 @@ -1,14 +0,0 @@
13380 -# Copyright 1999-2012 Gentoo Foundation
13381 -# Distributed under the terms of the GNU General Public License v2
13382 -# $Header: $
13383 -EAPI="4"
13384 -
13385 -IUSE=""
13386 -MODS="milter"
13387 -BASEPOL="2.20120725-r9"
13388 -
13389 -inherit selinux-policy-2
13390 -
13391 -DESCRIPTION="SELinux policy for milter"
13392 -
13393 -KEYWORDS="~amd64 ~x86"
13394
13395 diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
13396 deleted file mode 100644
13397 index cc2bb32..0000000
13398 --- a/sec-policy/selinux-modemmanager/ChangeLog
13399 +++ /dev/null
13400 @@ -1,43 +0,0 @@
13401 -# ChangeLog for sec-policy/selinux-modemmanager
13402 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13403 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
13404 -
13405 -*selinux-modemmanager-2.20120725-r7 (14 Nov 2012)
13406 -
13407 - 14 Nov 2012; <swift@g.o> +selinux-modemmanager-2.20120725-r7.ebuild:
13408 - Pushing out r7
13409 -
13410 -*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
13411 -
13412 - 27 Jun 2012; <swift@g.o> +selinux-modemmanager-2.20120215-r2.ebuild:
13413 - Bump to revision 13
13414 -
13415 - 13 May 2012; <swift@g.o> -selinux-modemmanager-2.20110726.ebuild:
13416 - Removing deprecated ebuilds (cleanup)
13417 -
13418 - 29 Apr 2012; <swift@g.o> selinux-modemmanager-2.20120215.ebuild:
13419 - Stabilizing revision 7
13420 -
13421 -*selinux-modemmanager-2.20120215 (31 Mar 2012)
13422 -
13423 - 31 Mar 2012; <swift@g.o> +selinux-modemmanager-2.20120215.ebuild:
13424 - Bumping to 2.20120215 policies
13425 -
13426 - 12 Nov 2011; <swift@g.o> -selinux-modemmanager-2.20101213.ebuild:
13427 - Removing old policies
13428 -
13429 - 23 Oct 2011; <swift@g.o> selinux-modemmanager-2.20110726.ebuild:
13430 - Stabilization (tracker #384231)
13431 -
13432 -*selinux-modemmanager-2.20110726 (28 Aug 2011)
13433 -
13434 - 28 Aug 2011; <swift@g.o> +selinux-modemmanager-2.20110726.ebuild:
13435 - Updating policy builds to refpolicy 20110726
13436 -
13437 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13438 - selinux-modemmanager-2.20101213.ebuild:
13439 - Stable amd64 x86
13440 -
13441 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13442 - Initial commit to portage.
13443 -
13444
13445 diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
13446 deleted file mode 100644
13447 index 32c5524..0000000
13448 --- a/sec-policy/selinux-modemmanager/metadata.xml
13449 +++ /dev/null
13450 @@ -1,6 +0,0 @@
13451 -<?xml version="1.0" encoding="UTF-8"?>
13452 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13453 -<pkgmetadata>
13454 - <herd>selinux</herd>
13455 - <longdescription>Gentoo SELinux policy for modemmanager</longdescription>
13456 -</pkgmetadata>
13457
13458 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild
13459 deleted file mode 100644
13460 index e8cb9e3..0000000
13461 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild
13462 +++ /dev/null
13463 @@ -1,19 +0,0 @@
13464 -# Copyright 1999-2012 Gentoo Foundation
13465 -# Distributed under the terms of the GNU General Public License v2
13466 -# $Header: $
13467 -EAPI="4"
13468 -
13469 -IUSE=""
13470 -MODS="modemmanager"
13471 -BASEPOL="2.20120725-r9"
13472 -
13473 -inherit selinux-policy-2
13474 -
13475 -DESCRIPTION="SELinux policy for modemmanager"
13476 -
13477 -KEYWORDS="~amd64 ~x86"
13478 -DEPEND="${DEPEND}
13479 - sec-policy/selinux-dbus
13480 - sec-policy/selinux-networkmanager
13481 -"
13482 -RDEPEND="${DEPEND}"
13483
13484 diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
13485 deleted file mode 100644
13486 index 695c1a3..0000000
13487 --- a/sec-policy/selinux-mono/ChangeLog
13488 +++ /dev/null
13489 @@ -1,43 +0,0 @@
13490 -# ChangeLog for sec-policy/selinux-mono
13491 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13492 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
13493 -
13494 -*selinux-mono-2.20120725-r7 (14 Nov 2012)
13495 -
13496 - 14 Nov 2012; <swift@g.o> +selinux-mono-2.20120725-r7.ebuild:
13497 - Pushing out r7
13498 -
13499 -*selinux-mono-2.20120215-r1 (27 Jun 2012)
13500 -
13501 - 27 Jun 2012; <swift@g.o> +selinux-mono-2.20120215-r1.ebuild:
13502 - Bump to revision 13
13503 -
13504 - 13 May 2012; <swift@g.o> -selinux-mono-2.20110726.ebuild:
13505 - Removing deprecated ebuilds (cleanup)
13506 -
13507 - 29 Apr 2012; <swift@g.o> selinux-mono-2.20120215.ebuild:
13508 - Stabilizing revision 7
13509 -
13510 -*selinux-mono-2.20120215 (31 Mar 2012)
13511 -
13512 - 31 Mar 2012; <swift@g.o> +selinux-mono-2.20120215.ebuild:
13513 - Bumping to 2.20120215 policies
13514 -
13515 - 12 Nov 2011; <swift@g.o> -selinux-mono-2.20101213.ebuild:
13516 - Removing old policies
13517 -
13518 - 23 Oct 2011; <swift@g.o> selinux-mono-2.20110726.ebuild:
13519 - Stabilization (tracker #384231)
13520 -
13521 -*selinux-mono-2.20110726 (28 Aug 2011)
13522 -
13523 - 28 Aug 2011; <swift@g.o> +selinux-mono-2.20110726.ebuild:
13524 - Updating policy builds to refpolicy 20110726
13525 -
13526 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13527 - selinux-mono-2.20101213.ebuild:
13528 - Stable amd64 x86
13529 -
13530 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13531 - Initial commit to portage.
13532 -
13533
13534 diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
13535 deleted file mode 100644
13536 index 0ce797f..0000000
13537 --- a/sec-policy/selinux-mono/metadata.xml
13538 +++ /dev/null
13539 @@ -1,6 +0,0 @@
13540 -<?xml version="1.0" encoding="UTF-8"?>
13541 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13542 -<pkgmetadata>
13543 - <herd>selinux</herd>
13544 - <longdescription>Gentoo SELinux policy for mono</longdescription>
13545 -</pkgmetadata>
13546
13547 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild
13548 deleted file mode 100644
13549 index 4b6190d..0000000
13550 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild
13551 +++ /dev/null
13552 @@ -1,14 +0,0 @@
13553 -# Copyright 1999-2012 Gentoo Foundation
13554 -# Distributed under the terms of the GNU General Public License v2
13555 -# $Header: $
13556 -EAPI="4"
13557 -
13558 -IUSE=""
13559 -MODS="mono"
13560 -BASEPOL="2.20120725-r9"
13561 -
13562 -inherit selinux-policy-2
13563 -
13564 -DESCRIPTION="SELinux policy for mono"
13565 -
13566 -KEYWORDS="~amd64 ~x86"
13567
13568 diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
13569 deleted file mode 100644
13570 index 12c8ce7..0000000
13571 --- a/sec-policy/selinux-mozilla/ChangeLog
13572 +++ /dev/null
13573 @@ -1,126 +0,0 @@
13574 -# ChangeLog for sec-policy/selinux-mozilla
13575 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13576 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
13577 -
13578 -*selinux-mozilla-2.20120725-r7 (14 Nov 2012)
13579 -
13580 - 14 Nov 2012; <swift@g.o> +selinux-mozilla-2.20120725-r7.ebuild:
13581 - Pushing out r7
13582 -
13583 -*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
13584 -
13585 - 27 Jun 2012; <swift@g.o> +selinux-mozilla-2.20120215-r3.ebuild:
13586 - Bump to revision 13
13587 -
13588 - 01 Jun 2012; <swift@g.o> selinux-mozilla-2.20120215-r2.ebuild:
13589 - Add dependency on selinux-xserver, fixes build failure
13590 -
13591 -*selinux-mozilla-2.20120215-r2 (20 May 2012)
13592 -
13593 - 20 May 2012; <swift@g.o> +selinux-mozilla-2.20120215-r2.ebuild:
13594 - Bumping to rev 9
13595 -
13596 - 13 May 2012; <swift@g.o> -selinux-mozilla-2.20110726-r2.ebuild,
13597 - -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
13598 - -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
13599 - Removing deprecated ebuilds (cleanup)
13600 -
13601 - 29 Apr 2012; <swift@g.o> selinux-mozilla-2.20120215-r1.ebuild:
13602 - Stabilizing revision 7
13603 -
13604 - 31 Mar 2012; <swift@g.o> selinux-mozilla-2.20110726-r6.ebuild:
13605 - Stabilizing
13606 -
13607 -*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
13608 -
13609 - 31 Mar 2012; <swift@g.o> +selinux-mozilla-2.20120215-r1.ebuild:
13610 - Bumping to 2.20120215 policies
13611 -
13612 - 23 Feb 2012; <swift@g.o> selinux-mozilla-2.20110726-r5.ebuild:
13613 - Stabilizing
13614 -
13615 -*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
13616 -
13617 - 23 Feb 2012; <swift@g.o> +selinux-mozilla-2.20110726-r6.ebuild:
13618 - Mark xserver policy as an optional call
13619 -
13620 - 29 Jan 2012; <swift@g.o> Manifest:
13621 - Updating manifest
13622 -
13623 - 29 Jan 2012; <swift@g.o> selinux-mozilla-2.20110726-r4.ebuild:
13624 - Stabilize
13625 -
13626 -*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
13627 -
13628 - 14 Jan 2012; <swift@g.o> +selinux-mozilla-2.20110726-r5.ebuild:
13629 - Adding dontaudits
13630 -
13631 -*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
13632 -
13633 - 17 Dec 2011; <swift@g.o> +selinux-mozilla-2.20110726-r4.ebuild:
13634 - Allow mozilla plugin to read its configuration files
13635 -
13636 - 27 Nov 2011; <swift@g.o> selinux-mozilla-2.20110726-r3.ebuild:
13637 - Stable on amd64/x86
13638 -
13639 - 12 Nov 2011; <swift@g.o> -files/fix-apps-mozilla-r2.patch,
13640 - -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
13641 - -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
13642 - -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
13643 - -files/fix-mozilla.patch:
13644 - Removing old policies
13645 -
13646 - 23 Oct 2011; <swift@g.o> selinux-mozilla-2.20110726-r2.ebuild:
13647 - Stabilization (tracker #384231)
13648 -
13649 -*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
13650 -
13651 - 23 Oct 2011; <swift@g.o> +selinux-mozilla-2.20110726-r3.ebuild:
13652 - Add support for XDG type
13653 -
13654 -*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
13655 -
13656 - 17 Sep 2011; <swift@g.o> +selinux-mozilla-2.20110726-r2.ebuild:
13657 - Add support for XDG types
13658 -
13659 -*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
13660 -
13661 - 28 Aug 2011; <swift@g.o> +selinux-mozilla-2.20110726-r1.ebuild:
13662 - Updating policy builds to refpolicy 20110726
13663 -
13664 -*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
13665 -
13666 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
13667 - +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
13668 - Allow mozilla to read ~/.local
13669 -
13670 -*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
13671 -
13672 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
13673 - +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
13674 - Support proxy plugins and tor
13675 -
13676 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13677 - -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
13678 - Removed deprecated policies
13679 -
13680 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13681 - selinux-mozilla-2.20101213-r2.ebuild:
13682 - Stable amd64 x86
13683 -
13684 -*selinux-mozilla-2.20101213-r2 (20 May 2011)
13685 -
13686 - 20 May 2011; Anthony G. Basile <blueness@g.o>
13687 - +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
13688 - Remove obsolete privileges
13689 -
13690 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13691 - Initial commit to portage.
13692 -
13693 -*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
13694 -
13695 - 22 Jan 2011; <swift@g.o> +selinux-mozilla-2.20101213-r1.ebuild,
13696 - files/fix-mozilla.patch:
13697 - Support binary firefox, add call to alsa interface and support tmp type
13698 - for mozilla
13699 -
13700
13701 diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
13702 deleted file mode 100644
13703 index d718f1b..0000000
13704 --- a/sec-policy/selinux-mozilla/metadata.xml
13705 +++ /dev/null
13706 @@ -1,6 +0,0 @@
13707 -<?xml version="1.0" encoding="UTF-8"?>
13708 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13709 -<pkgmetadata>
13710 - <herd>selinux</herd>
13711 - <longdescription>Gentoo SELinux policy for mozilla</longdescription>
13712 -</pkgmetadata>
13713
13714 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild
13715 deleted file mode 100644
13716 index 612e57f..0000000
13717 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild
13718 +++ /dev/null
13719 @@ -1,18 +0,0 @@
13720 -# Copyright 1999-2012 Gentoo Foundation
13721 -# Distributed under the terms of the GNU General Public License v2
13722 -# $Header: $
13723 -EAPI="4"
13724 -
13725 -IUSE=""
13726 -MODS="mozilla"
13727 -BASEPOL="2.20120725-r9"
13728 -
13729 -inherit selinux-policy-2
13730 -
13731 -DESCRIPTION="SELinux policy for mozilla"
13732 -
13733 -KEYWORDS="~amd64 ~x86"
13734 -DEPEND="${DEPEND}
13735 - sec-policy/selinux-xserver
13736 -"
13737 -RDEPEND="${DEPEND}"
13738
13739 diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
13740 deleted file mode 100644
13741 index dbddc4d..0000000
13742 --- a/sec-policy/selinux-mpd/ChangeLog
13743 +++ /dev/null
13744 @@ -1,37 +0,0 @@
13745 -# ChangeLog for sec-policy/selinux-mpd
13746 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13747 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
13748 -
13749 -*selinux-mpd-2.20120725-r7 (14 Nov 2012)
13750 -
13751 - 14 Nov 2012; <swift@g.o> +selinux-mpd-2.20120725-r7.ebuild:
13752 - Pushing out r7
13753 -
13754 -*selinux-mpd-2.20120215-r1 (27 Jun 2012)
13755 -
13756 - 27 Jun 2012; <swift@g.o> +selinux-mpd-2.20120215-r1.ebuild:
13757 - Bump to revision 13
13758 -
13759 - 13 May 2012; <swift@g.o> -selinux-mpd-2.20110726.ebuild:
13760 - Removing deprecated ebuilds (cleanup)
13761 -
13762 - 29 Apr 2012; <swift@g.o> selinux-mpd-2.20120215.ebuild:
13763 - Stabilizing revision 7
13764 -
13765 -*selinux-mpd-2.20120215 (31 Mar 2012)
13766 -
13767 - 31 Mar 2012; <swift@g.o> +selinux-mpd-2.20120215.ebuild:
13768 - Bumping to 2.20120215 policies
13769 -
13770 - 29 Jan 2012; <swift@g.o> Manifest:
13771 - Updating manifest
13772 -
13773 - 29 Jan 2012; <swift@g.o> selinux-mpd-2.20110726.ebuild:
13774 - Stabilize
13775 -
13776 -*selinux-mpd-2.20110726 (04 Dec 2011)
13777 -
13778 - 04 Dec 2011; <swift@g.o> +selinux-mpd-2.20110726.ebuild,
13779 - +metadata.xml:
13780 - Adding SELinux module for mpd
13781 -
13782
13783 diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
13784 deleted file mode 100644
13785 index 8d1d1e6..0000000
13786 --- a/sec-policy/selinux-mpd/metadata.xml
13787 +++ /dev/null
13788 @@ -1,6 +0,0 @@
13789 -<?xml version="1.0" encoding="UTF-8"?>
13790 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13791 -<pkgmetadata>
13792 - <herd>selinux</herd>
13793 - <longdescription>Gentoo SELinux policy for mpd</longdescription>
13794 -</pkgmetadata>
13795
13796 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild
13797 deleted file mode 100644
13798 index c116c29..0000000
13799 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild
13800 +++ /dev/null
13801 @@ -1,14 +0,0 @@
13802 -# Copyright 1999-2012 Gentoo Foundation
13803 -# Distributed under the terms of the GNU General Public License v2
13804 -# $Header: $
13805 -EAPI="4"
13806 -
13807 -IUSE=""
13808 -MODS="mpd"
13809 -BASEPOL="2.20120725-r9"
13810 -
13811 -inherit selinux-policy-2
13812 -
13813 -DESCRIPTION="SELinux policy for mpd"
13814 -
13815 -KEYWORDS="~amd64 ~x86"
13816
13817 diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
13818 deleted file mode 100644
13819 index 0c10c6a..0000000
13820 --- a/sec-policy/selinux-mplayer/ChangeLog
13821 +++ /dev/null
13822 @@ -1,50 +0,0 @@
13823 -# ChangeLog for sec-policy/selinux-mplayer
13824 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13825 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
13826 -
13827 -*selinux-mplayer-2.20120725-r7 (14 Nov 2012)
13828 -
13829 - 14 Nov 2012; <swift@g.o> +selinux-mplayer-2.20120725-r7.ebuild:
13830 - Pushing out r7
13831 -
13832 -*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
13833 -
13834 - 27 Jun 2012; <swift@g.o> +selinux-mplayer-2.20120215-r2.ebuild:
13835 - Bump to revision 13
13836 -
13837 - 13 May 2012; <swift@g.o> -selinux-mplayer-2.20110726.ebuild:
13838 - Removing deprecated ebuilds (cleanup)
13839 -
13840 - 29 Apr 2012; <swift@g.o> selinux-mplayer-2.20120215.ebuild:
13841 - Stabilizing revision 7
13842 -
13843 -*selinux-mplayer-2.20120215 (31 Mar 2012)
13844 -
13845 - 31 Mar 2012; <swift@g.o> +selinux-mplayer-2.20120215.ebuild:
13846 - Bumping to 2.20120215 policies
13847 -
13848 - 12 Nov 2011; <swift@g.o> -selinux-mplayer-2.20101213.ebuild,
13849 - -files/fix-mplayer.patch:
13850 - Removing old policies
13851 -
13852 - 23 Oct 2011; <swift@g.o> selinux-mplayer-2.20110726.ebuild:
13853 - Stabilization (tracker #384231)
13854 -
13855 -*selinux-mplayer-2.20110726 (28 Aug 2011)
13856 -
13857 - 28 Aug 2011; <swift@g.o> +selinux-mplayer-2.20110726.ebuild:
13858 - Updating policy builds to refpolicy 20110726
13859 -
13860 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13861 - selinux-mplayer-2.20101213.ebuild:
13862 - Stable amd64 x86
13863 -
13864 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13865 - Initial commit to portage.
13866 -
13867 -*selinux-mplayer-2.20101213 (07 Jan 2011)
13868 -
13869 - 07 Jan 2011; <swift@g.o> +selinux-mplayer-2.20101213.ebuild,
13870 - +files/fix-mplayer.patch:
13871 - Adding mplayer module
13872 -
13873
13874 diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
13875 deleted file mode 100644
13876 index 48c98f3..0000000
13877 --- a/sec-policy/selinux-mplayer/metadata.xml
13878 +++ /dev/null
13879 @@ -1,6 +0,0 @@
13880 -<?xml version="1.0" encoding="UTF-8"?>
13881 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13882 -<pkgmetadata>
13883 - <herd>selinux</herd>
13884 - <longdescription>Gentoo SELinux policy for mplayer</longdescription>
13885 -</pkgmetadata>
13886
13887 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild
13888 deleted file mode 100644
13889 index bd56e30..0000000
13890 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild
13891 +++ /dev/null
13892 @@ -1,14 +0,0 @@
13893 -# Copyright 1999-2012 Gentoo Foundation
13894 -# Distributed under the terms of the GNU General Public License v2
13895 -# $Header: $
13896 -EAPI="4"
13897 -
13898 -IUSE=""
13899 -MODS="mplayer"
13900 -BASEPOL="2.20120725-r9"
13901 -
13902 -inherit selinux-policy-2
13903 -
13904 -DESCRIPTION="SELinux policy for mplayer"
13905 -
13906 -KEYWORDS="~amd64 ~x86"
13907
13908 diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
13909 deleted file mode 100644
13910 index 8cb2c54..0000000
13911 --- a/sec-policy/selinux-mrtg/ChangeLog
13912 +++ /dev/null
13913 @@ -1,43 +0,0 @@
13914 -# ChangeLog for sec-policy/selinux-mrtg
13915 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13916 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
13917 -
13918 -*selinux-mrtg-2.20120725-r7 (14 Nov 2012)
13919 -
13920 - 14 Nov 2012; <swift@g.o> +selinux-mrtg-2.20120725-r7.ebuild:
13921 - Pushing out r7
13922 -
13923 -*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
13924 -
13925 - 27 Jun 2012; <swift@g.o> +selinux-mrtg-2.20120215-r1.ebuild:
13926 - Bump to revision 13
13927 -
13928 - 13 May 2012; <swift@g.o> -selinux-mrtg-2.20110726.ebuild:
13929 - Removing deprecated ebuilds (cleanup)
13930 -
13931 - 29 Apr 2012; <swift@g.o> selinux-mrtg-2.20120215.ebuild:
13932 - Stabilizing revision 7
13933 -
13934 -*selinux-mrtg-2.20120215 (31 Mar 2012)
13935 -
13936 - 31 Mar 2012; <swift@g.o> +selinux-mrtg-2.20120215.ebuild:
13937 - Bumping to 2.20120215 policies
13938 -
13939 - 12 Nov 2011; <swift@g.o> -selinux-mrtg-2.20101213.ebuild:
13940 - Removing old policies
13941 -
13942 - 23 Oct 2011; <swift@g.o> selinux-mrtg-2.20110726.ebuild:
13943 - Stabilization (tracker #384231)
13944 -
13945 -*selinux-mrtg-2.20110726 (28 Aug 2011)
13946 -
13947 - 28 Aug 2011; <swift@g.o> +selinux-mrtg-2.20110726.ebuild:
13948 - Updating policy builds to refpolicy 20110726
13949 -
13950 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13951 - selinux-mrtg-2.20101213.ebuild:
13952 - Stable amd64 x86
13953 -
13954 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13955 - Initial commit to portage.
13956 -
13957
13958 diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
13959 deleted file mode 100644
13960 index 0e4cdf0..0000000
13961 --- a/sec-policy/selinux-mrtg/metadata.xml
13962 +++ /dev/null
13963 @@ -1,6 +0,0 @@
13964 -<?xml version="1.0" encoding="UTF-8"?>
13965 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13966 -<pkgmetadata>
13967 - <herd>selinux</herd>
13968 - <longdescription>Gentoo SELinux policy for mrtg</longdescription>
13969 -</pkgmetadata>
13970
13971 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild
13972 deleted file mode 100644
13973 index 70e5f14..0000000
13974 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild
13975 +++ /dev/null
13976 @@ -1,14 +0,0 @@
13977 -# Copyright 1999-2012 Gentoo Foundation
13978 -# Distributed under the terms of the GNU General Public License v2
13979 -# $Header: $
13980 -EAPI="4"
13981 -
13982 -IUSE=""
13983 -MODS="mrtg"
13984 -BASEPOL="2.20120725-r9"
13985 -
13986 -inherit selinux-policy-2
13987 -
13988 -DESCRIPTION="SELinux policy for mrtg"
13989 -
13990 -KEYWORDS="~amd64 ~x86"
13991
13992 diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
13993 deleted file mode 100644
13994 index 79e9d60..0000000
13995 --- a/sec-policy/selinux-munin/ChangeLog
13996 +++ /dev/null
13997 @@ -1,103 +0,0 @@
13998 -# ChangeLog for sec-policy/selinux-munin
13999 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14000 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
14001 -
14002 -*selinux-munin-2.20120725-r7 (14 Nov 2012)
14003 -
14004 - 14 Nov 2012; <swift@g.o> +selinux-munin-2.20120725-r7.ebuild:
14005 - Pushing out r7
14006 -
14007 -*selinux-munin-2.20120215-r1 (27 Jun 2012)
14008 -
14009 - 27 Jun 2012; <swift@g.o> +selinux-munin-2.20120215-r1.ebuild:
14010 - Bump to revision 13
14011 -
14012 - 04 Jun 2012; <swift@g.o> selinux-munin-2.20120215.ebuild:
14013 - Adding dep on apache policy
14014 -
14015 - 13 May 2012; <swift@g.o> -selinux-munin-2.20110726.ebuild:
14016 - Removing deprecated ebuilds (cleanup)
14017 -
14018 - 29 Apr 2012; <swift@g.o> selinux-munin-2.20120215.ebuild:
14019 - Stabilizing revision 7
14020 -
14021 -*selinux-munin-2.20120215 (31 Mar 2012)
14022 -
14023 - 31 Mar 2012; <swift@g.o> +selinux-munin-2.20120215.ebuild:
14024 - Bumping to 2.20120215 policies
14025 -
14026 - 12 Nov 2011; <swift@g.o> -selinux-munin-2.20101213.ebuild:
14027 - Removing old policies
14028 -
14029 - 23 Oct 2011; <swift@g.o> selinux-munin-2.20110726.ebuild:
14030 - Stabilization (tracker #384231)
14031 -
14032 -*selinux-munin-2.20110726 (28 Aug 2011)
14033 -
14034 - 28 Aug 2011; <swift@g.o> +selinux-munin-2.20110726.ebuild:
14035 - Updating policy builds to refpolicy 20110726
14036 -
14037 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14038 - -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
14039 - -selinux-munin-20080525.ebuild:
14040 - Removed deprecated policies
14041 -
14042 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14043 - selinux-munin-2.20101213.ebuild:
14044 - Stable amd64 x86
14045 -
14046 -*selinux-munin-2.20101213 (05 Feb 2011)
14047 -
14048 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14049 - +selinux-munin-2.20101213.ebuild:
14050 - New upstream policy.
14051 -
14052 -*selinux-munin-2.20091215 (16 Dec 2009)
14053 -
14054 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14055 - +selinux-munin-2.20091215.ebuild:
14056 - New upstream release.
14057 -
14058 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14059 - -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
14060 - -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
14061 - Mark 20080525 stable, clear old ebuilds.
14062 -
14063 -*selinux-munin-2.20090730 (03 Aug 2009)
14064 -
14065 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14066 - +selinux-munin-2.20090730.ebuild:
14067 - New upstream release.
14068 -
14069 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14070 - selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
14071 - selinux-munin-20080525.ebuild:
14072 - Drop alpha, mips, ppc, sparc selinux support.
14073 -
14074 -*selinux-munin-20080525 (25 May 2008)
14075 -
14076 - 25 May 2008; Chris PeBenito <pebenito@g.o>
14077 - +selinux-munin-20080525.ebuild:
14078 - New SVN snapshot.
14079 -
14080 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14081 - selinux-munin-20070928.ebuild:
14082 - Mark stable.
14083 -
14084 - 10 Jan 2008; Chris PeBenito <pebenito@g.o>
14085 - selinux-munin-20070928.ebuild:
14086 - Remove unneeded patch. Bug #205222.
14087 -
14088 -*selinux-munin-20070928 (26 Nov 2007)
14089 -
14090 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14091 - +selinux-munin-20070928.ebuild:
14092 - New SVN snapshot.
14093 -
14094 -*selinux-munin-20070329 (07 Jul 2007)
14095 -
14096 - 07 Jul 2007; Petre Rodan <kaiowas@g.o>
14097 - +files/selinux-munin-20070329.patch, +metadata.xml,
14098 - +selinux-munin-20070329.ebuild:
14099 - initial commit. patch from Krzysztof Kozłowski bug #183409
14100 -
14101
14102 diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
14103 deleted file mode 100644
14104 index 7582f6c..0000000
14105 --- a/sec-policy/selinux-munin/metadata.xml
14106 +++ /dev/null
14107 @@ -1,6 +0,0 @@
14108 -<?xml version="1.0" encoding="UTF-8"?>
14109 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14110 -<pkgmetadata>
14111 - <herd>selinux</herd>
14112 - <longdescription>Gentoo SELinux policy for munin</longdescription>
14113 -</pkgmetadata>
14114
14115 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild
14116 deleted file mode 100644
14117 index a5edce5..0000000
14118 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild
14119 +++ /dev/null
14120 @@ -1,18 +0,0 @@
14121 -# Copyright 1999-2012 Gentoo Foundation
14122 -# Distributed under the terms of the GNU General Public License v2
14123 -# $Header: $
14124 -EAPI="4"
14125 -
14126 -IUSE=""
14127 -MODS="munin"
14128 -BASEPOL="2.20120725-r9"
14129 -
14130 -inherit selinux-policy-2
14131 -
14132 -DESCRIPTION="SELinux policy for munin"
14133 -
14134 -KEYWORDS="~amd64 ~x86"
14135 -DEPEND="${DEPEND}
14136 - sec-policy/selinux-apache
14137 -"
14138 -RDEPEND="${DEPEND}"
14139
14140 diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
14141 deleted file mode 100644
14142 index 20115a7..0000000
14143 --- a/sec-policy/selinux-mutt/ChangeLog
14144 +++ /dev/null
14145 @@ -1,84 +0,0 @@
14146 -# ChangeLog for sec-policy/selinux-mutt
14147 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14148 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
14149 -
14150 -*selinux-mutt-2.20120725-r7 (14 Nov 2012)
14151 -
14152 - 14 Nov 2012; <swift@g.o> +selinux-mutt-2.20120725-r7.ebuild:
14153 - Pushing out r7
14154 -
14155 -*selinux-mutt-2.20120215-r1 (27 Jun 2012)
14156 -
14157 - 27 Jun 2012; <swift@g.o> +selinux-mutt-2.20120215-r1.ebuild:
14158 - Bump to revision 13
14159 -
14160 - 13 May 2012; <swift@g.o> -selinux-mutt-2.20110726-r2.ebuild,
14161 - -selinux-mutt-2.20110726-r3.ebuild:
14162 - Removing deprecated ebuilds (cleanup)
14163 -
14164 - 29 Apr 2012; <swift@g.o> selinux-mutt-2.20120215.ebuild:
14165 - Stabilizing revision 7
14166 -
14167 -*selinux-mutt-2.20120215 (31 Mar 2012)
14168 -
14169 - 31 Mar 2012; <swift@g.o> +selinux-mutt-2.20120215.ebuild:
14170 - Bumping to 2.20120215 policies
14171 -
14172 - 29 Jan 2012; <swift@g.o> Manifest:
14173 - Updating manifest
14174 -
14175 - 29 Jan 2012; <swift@g.o> selinux-mutt-2.20110726-r3.ebuild:
14176 - Stabilize
14177 -
14178 -*selinux-mutt-2.20110726-r3 (17 Dec 2011)
14179 -
14180 - 17 Dec 2011; <swift@g.o> +selinux-mutt-2.20110726-r3.ebuild:
14181 - Fix build failure
14182 -
14183 - 12 Nov 2011; <swift@g.o> -files/add-apps-mutt-r1.patch,
14184 - -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
14185 - -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
14186 - Removing old policies
14187 -
14188 - 23 Oct 2011; <swift@g.o> selinux-mutt-2.20110726-r2.ebuild:
14189 - Stabilization (tracker #384231)
14190 -
14191 -*selinux-mutt-2.20110726-r2 (17 Sep 2011)
14192 -
14193 - 17 Sep 2011; <swift@g.o> +selinux-mutt-2.20110726-r2.ebuild:
14194 - Fix support for gpg signing
14195 -
14196 -*selinux-mutt-2.20110726-r1 (28 Aug 2011)
14197 -
14198 - 28 Aug 2011; <swift@g.o> +selinux-mutt-2.20110726-r1.ebuild:
14199 - Updating policy builds to refpolicy 20110726
14200 -
14201 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14202 - -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
14203 - Removed deprecated policies
14204 -
14205 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14206 - selinux-mutt-2.20101213-r2.ebuild:
14207 - Stable amd64 x86
14208 -
14209 -*selinux-mutt-2.20101213-r2 (07 Mar 2011)
14210 -
14211 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
14212 - +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
14213 - Allow mutt / gpg interaction
14214 -
14215 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14216 - Initial commit to portage.
14217 -
14218 -*selinux-mutt-2.20101213-r1 (31 Jan 2011)
14219 -
14220 - 31 Jan 2011; <swift@g.o> +files/add-apps-mutt-r1.patch,
14221 - +selinux-mutt-2.20101213-r1.ebuild:
14222 - Updates on policy, allow writes on user homedir for instance
14223 -
14224 -*selinux-mutt-2.20101213 (22 Jan 2011)
14225 -
14226 - 22 Jan 2011; <swift@g.o> +selinux-mutt-2.20101213.ebuild,
14227 - +files/add-apps-mutt.patch, +metadata.xml:
14228 - Add SELinux policy module for mutt
14229 -
14230
14231 diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
14232 deleted file mode 100644
14233 index 57fb29f..0000000
14234 --- a/sec-policy/selinux-mutt/metadata.xml
14235 +++ /dev/null
14236 @@ -1,6 +0,0 @@
14237 -<?xml version="1.0" encoding="UTF-8"?>
14238 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14239 -<pkgmetadata>
14240 - <herd>selinux</herd>
14241 - <longdescription>Gentoo SELinux policy for mutt</longdescription>
14242 -</pkgmetadata>
14243
14244 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild
14245 deleted file mode 100644
14246 index c6a1e2b..0000000
14247 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild
14248 +++ /dev/null
14249 @@ -1,14 +0,0 @@
14250 -# Copyright 1999-2012 Gentoo Foundation
14251 -# Distributed under the terms of the GNU General Public License v2
14252 -# $Header: $
14253 -EAPI="4"
14254 -
14255 -IUSE=""
14256 -MODS="mutt"
14257 -BASEPOL="2.20120725-r9"
14258 -
14259 -inherit selinux-policy-2
14260 -
14261 -DESCRIPTION="SELinux policy for mutt"
14262 -
14263 -KEYWORDS="~amd64 ~x86"
14264
14265 diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
14266 deleted file mode 100644
14267 index 61a101e..0000000
14268 --- a/sec-policy/selinux-mysql/ChangeLog
14269 +++ /dev/null
14270 @@ -1,214 +0,0 @@
14271 -# ChangeLog for sec-policy/selinux-mysql
14272 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14273 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
14274 -
14275 -*selinux-mysql-2.20120725-r7 (14 Nov 2012)
14276 -
14277 - 14 Nov 2012; <swift@g.o> +selinux-mysql-2.20120725-r7.ebuild:
14278 - Pushing out r7
14279 -
14280 -*selinux-mysql-2.20120215-r2 (27 Jun 2012)
14281 -
14282 - 27 Jun 2012; <swift@g.o> +selinux-mysql-2.20120215-r2.ebuild:
14283 - Bump to revision 13
14284 -
14285 - 13 May 2012; <swift@g.o> -selinux-mysql-2.20110726-r1.ebuild:
14286 - Removing deprecated ebuilds (cleanup)
14287 -
14288 - 29 Apr 2012; <swift@g.o> selinux-mysql-2.20120215.ebuild:
14289 - Stabilizing revision 7
14290 -
14291 -*selinux-mysql-2.20120215 (31 Mar 2012)
14292 -
14293 - 31 Mar 2012; <swift@g.o> +selinux-mysql-2.20120215.ebuild:
14294 - Bumping to 2.20120215 policies
14295 -
14296 - 12 Nov 2011; <swift@g.o> -files/fix-services-mysql-r1.patch,
14297 - -selinux-mysql-2.20101213-r1.ebuild:
14298 - Removing old policies
14299 -
14300 - 23 Oct 2011; <swift@g.o> selinux-mysql-2.20110726-r1.ebuild:
14301 - Stabilization (tracker #384231)
14302 -
14303 -*selinux-mysql-2.20110726-r1 (28 Aug 2011)
14304 -
14305 - 28 Aug 2011; <swift@g.o> +selinux-mysql-2.20110726-r1.ebuild:
14306 - Updating policy builds to refpolicy 20110726
14307 -
14308 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14309 - -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
14310 - -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
14311 - Removed deprecated policies
14312 -
14313 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14314 - selinux-mysql-2.20101213-r1.ebuild:
14315 - Stable amd64 x86
14316 -
14317 -*selinux-mysql-2.20101213-r1 (16 Apr 2011)
14318 -
14319 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
14320 - +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
14321 - Hide cosmetic denials
14322 -
14323 -*selinux-mysql-2.20101213 (05 Feb 2011)
14324 -
14325 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14326 - +selinux-mysql-2.20101213.ebuild:
14327 - New upstream policy.
14328 -
14329 -*selinux-mysql-2.20091215 (16 Dec 2009)
14330 -
14331 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14332 - +selinux-mysql-2.20091215.ebuild:
14333 - New upstream release.
14334 -
14335 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14336 - -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
14337 - selinux-mysql-20080525.ebuild:
14338 - Mark 20080525 stable, clear old ebuilds.
14339 -
14340 -*selinux-mysql-2.20090730 (03 Aug 2009)
14341 -
14342 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14343 - +selinux-mysql-2.20090730.ebuild:
14344 - New upstream release.
14345 -
14346 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14347 - selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
14348 - selinux-mysql-20080525.ebuild:
14349 - Drop alpha, mips, ppc, sparc selinux support.
14350 -
14351 -*selinux-mysql-20080525 (25 May 2008)
14352 -
14353 - 25 May 2008; Chris PeBenito <pebenito@g.o>
14354 - +selinux-mysql-20080525.ebuild:
14355 - New SVN snapshot.
14356 -
14357 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
14358 - -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
14359 - -selinux-mysql-20061114.ebuild:
14360 - Remove old ebuilds.
14361 -
14362 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14363 - selinux-mysql-20070928.ebuild:
14364 - Mark stable.
14365 -
14366 -*selinux-mysql-20070928 (26 Nov 2007)
14367 -
14368 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14369 - +selinux-mysql-20070928.ebuild:
14370 - New SVN snapshot.
14371 -
14372 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
14373 - Removing kaiowas from metadata due to his retirement (see #61930 for
14374 - reference).
14375 -
14376 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
14377 - selinux-mysql-20070329.ebuild:
14378 - Mark stable.
14379 -
14380 -*selinux-mysql-20070329 (29 Mar 2007)
14381 -
14382 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
14383 - +selinux-mysql-20070329.ebuild:
14384 - New SVN snapshot.
14385 -
14386 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
14387 - Redigest for Manifest2
14388 -
14389 -*selinux-mysql-20061114 (15 Nov 2006)
14390 -
14391 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
14392 - +selinux-mysql-20061114.ebuild:
14393 - New SVN snapshot.
14394 -
14395 -*selinux-mysql-20061008 (10 Oct 2006)
14396 -
14397 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
14398 - +selinux-mysql-20061008.ebuild:
14399 - First mainstream reference policy testing release.
14400 -
14401 - 02 Dec 2005; petre rodan <kaiowas@g.o>
14402 - selinux-mysql-20051122.ebuild:
14403 - mark stable on amd64 mips ppc sparc x86
14404 -
14405 -*selinux-mysql-20051122 (28 Nov 2005)
14406 -
14407 - 28 Nov 2005; petre rodan <kaiowas@g.o>
14408 - -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
14409 - merge with upstream
14410 -
14411 - 27 Oct 2005; petre rodan <kaiowas@g.o>
14412 - selinux-mysql-20051023.ebuild:
14413 - mark stable on amd64 mips ppc sparc x86
14414 -
14415 -*selinux-mysql-20051023 (24 Oct 2005)
14416 -
14417 - 24 Oct 2005; petre rodan <kaiowas@g.o>
14418 - -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
14419 - +selinux-mysql-20051023.ebuild:
14420 - added support for replication - fix from upstream
14421 -
14422 - 27 Jun 2005; petre rodan <kaiowas@g.o>
14423 - -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
14424 - mark stable
14425 -
14426 -*selinux-mysql-20050605 (26 Jun 2005)
14427 -
14428 - 26 Jun 2005; petre rodan <kaiowas@g.o>
14429 - +selinux-mysql-20050605.ebuild:
14430 - merge with upstream
14431 -
14432 - 07 May 2005; petre rodan <kaiowas@g.o>
14433 - selinux-mysql-20050408.ebuild:
14434 - mark stable
14435 -
14436 -*selinux-mysql-20050408 (23 Apr 2005)
14437 -
14438 - 23 Apr 2005; petre rodan <kaiowas@g.o>
14439 - -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
14440 - merge with upstream, no semantic diff
14441 -
14442 - 23 Mar 2005; petre rodan <kaiowas@g.o>
14443 - selinux-mysql-20050219.ebuild:
14444 - mark stable
14445 -
14446 -*selinux-mysql-20050219 (25 Feb 2005)
14447 -
14448 - 25 Feb 2005; petre rodan <kaiowas@g.o>
14449 - +selinux-mysql-20050219.ebuild:
14450 - merge with upstream policy
14451 -
14452 - 12 Dec 2004; petre rodan <kaiowas@g.o>
14453 - -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
14454 - -selinux-mysql-20041109.ebuild:
14455 - removed old builds
14456 -
14457 - 23 Nov 2004; petre rodan <kaiowas@g.o>
14458 - selinux-mysql-20041119.ebuild:
14459 - mark stable
14460 -
14461 -*selinux-mysql-20041119 (22 Nov 2004)
14462 -
14463 - 22 Nov 2004; petre rodan <kaiowas@g.o>
14464 - +selinux-mysql-20041119.ebuild:
14465 - merge with nsa policy
14466 -
14467 -*selinux-mysql-20041109 (13 Nov 2004)
14468 -
14469 - 13 Nov 2004; petre rodan <kaiowas@g.o>
14470 - +selinux-mysql-20041109.ebuild:
14471 - merge with nsa policy
14472 -
14473 -*selinux-mysql-20041006 (23 Oct 2004)
14474 -
14475 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
14476 - +selinux-mysql-20041006.ebuild:
14477 - merge with nsa policy. updated primary maintainer
14478 -
14479 -*selinux-mysql-20040514 (14 May 2004)
14480 -
14481 - 14 May 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
14482 - +selinux-mysql-20040514.ebuild:
14483 - Initial commit. Additional fixes from Petre Rodan.
14484 -
14485
14486 diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
14487 deleted file mode 100644
14488 index 343564d..0000000
14489 --- a/sec-policy/selinux-mysql/metadata.xml
14490 +++ /dev/null
14491 @@ -1,6 +0,0 @@
14492 -<?xml version="1.0" encoding="UTF-8"?>
14493 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14494 -<pkgmetadata>
14495 - <herd>selinux</herd>
14496 - <longdescription>Gentoo SELinux policy for mysql</longdescription>
14497 -</pkgmetadata>
14498
14499 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild
14500 deleted file mode 100644
14501 index bc8a7a2..0000000
14502 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild
14503 +++ /dev/null
14504 @@ -1,14 +0,0 @@
14505 -# Copyright 1999-2012 Gentoo Foundation
14506 -# Distributed under the terms of the GNU General Public License v2
14507 -# $Header: $
14508 -EAPI="4"
14509 -
14510 -IUSE=""
14511 -MODS="mysql"
14512 -BASEPOL="2.20120725-r9"
14513 -
14514 -inherit selinux-policy-2
14515 -
14516 -DESCRIPTION="SELinux policy for mysql"
14517 -
14518 -KEYWORDS="~amd64 ~x86"
14519
14520 diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
14521 deleted file mode 100644
14522 index 509e9bd..0000000
14523 --- a/sec-policy/selinux-nagios/ChangeLog
14524 +++ /dev/null
14525 @@ -1,60 +0,0 @@
14526 -# ChangeLog for sec-policy/selinux-nagios
14527 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14528 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
14529 -
14530 -*selinux-nagios-2.20120725-r7 (14 Nov 2012)
14531 -
14532 - 14 Nov 2012; <swift@g.o> +selinux-nagios-2.20120725-r7.ebuild:
14533 - Pushing out r7
14534 -
14535 -*selinux-nagios-2.20120215-r2 (27 Jun 2012)
14536 -
14537 - 27 Jun 2012; <swift@g.o> +selinux-nagios-2.20120215-r2.ebuild:
14538 - Bump to revision 13
14539 -
14540 - 09 Jun 2012; <swift@g.o> selinux-nagios-2.20120215-r1.ebuild:
14541 - Adding dependency on selinux-apache, fixes build failure
14542 -
14543 -*selinux-nagios-2.20120215-r1 (20 May 2012)
14544 -
14545 - 20 May 2012; <swift@g.o> +selinux-nagios-2.20120215-r1.ebuild:
14546 - Bumping to rev 9
14547 -
14548 - 13 May 2012; <swift@g.o> -selinux-nagios-2.20110726-r1.ebuild,
14549 - -selinux-nagios-2.20110726-r2.ebuild:
14550 - Removing deprecated ebuilds (cleanup)
14551 -
14552 - 29 Apr 2012; <swift@g.o> selinux-nagios-2.20120215.ebuild:
14553 - Stabilizing revision 7
14554 -
14555 -*selinux-nagios-2.20120215 (31 Mar 2012)
14556 -
14557 - 31 Mar 2012; <swift@g.o> +selinux-nagios-2.20120215.ebuild:
14558 - Bumping to 2.20120215 policies
14559 -
14560 - 19 Dec 2011; <swift@g.o> selinux-nagios-2.20110726-r2.ebuild:
14561 - Stabilize rev6
14562 -
14563 -*selinux-nagios-2.20110726-r2 (15 Nov 2011)
14564 -
14565 - 15 Nov 2011; <swift@g.o> +selinux-nagios-2.20110726-r2.ebuild:
14566 - Fix #389569
14567 -
14568 - 12 Nov 2011; <swift@g.o> -selinux-nagios-2.20101213.ebuild:
14569 - Removing old policies
14570 -
14571 - 23 Oct 2011; <swift@g.o> selinux-nagios-2.20110726-r1.ebuild:
14572 - Stabilization (tracker #384231)
14573 -
14574 -*selinux-nagios-2.20110726-r1 (28 Aug 2011)
14575 -
14576 - 28 Aug 2011; <swift@g.o> +selinux-nagios-2.20110726-r1.ebuild:
14577 - Updating policy builds to refpolicy 20110726
14578 -
14579 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14580 - selinux-nagios-2.20101213.ebuild:
14581 - Stable amd64 x86
14582 -
14583 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14584 - Initial commit to portage.
14585 -
14586
14587 diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
14588 deleted file mode 100644
14589 index b1525c5..0000000
14590 --- a/sec-policy/selinux-nagios/metadata.xml
14591 +++ /dev/null
14592 @@ -1,6 +0,0 @@
14593 -<?xml version="1.0" encoding="UTF-8"?>
14594 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14595 -<pkgmetadata>
14596 - <herd>selinux</herd>
14597 - <longdescription>Gentoo SELinux policy for nagios</longdescription>
14598 -</pkgmetadata>
14599
14600 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild
14601 deleted file mode 100644
14602 index ab5bed6..0000000
14603 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild
14604 +++ /dev/null
14605 @@ -1,18 +0,0 @@
14606 -# Copyright 1999-2012 Gentoo Foundation
14607 -# Distributed under the terms of the GNU General Public License v2
14608 -# $Header: $
14609 -EAPI="4"
14610 -
14611 -IUSE=""
14612 -MODS="nagios"
14613 -BASEPOL="2.20120725-r9"
14614 -
14615 -inherit selinux-policy-2
14616 -
14617 -DESCRIPTION="SELinux policy for nagios"
14618 -
14619 -KEYWORDS="~amd64 ~x86"
14620 -DEPEND="${DEPEND}
14621 - sec-policy/selinux-apache
14622 -"
14623 -RDEPEND="${DEPEND}"
14624
14625 diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
14626 deleted file mode 100644
14627 index 33d7906..0000000
14628 --- a/sec-policy/selinux-ncftool/ChangeLog
14629 +++ /dev/null
14630 @@ -1,37 +0,0 @@
14631 -# ChangeLog for sec-policy/selinux-ncftool
14632 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14633 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
14634 -
14635 -*selinux-ncftool-2.20120725-r7 (14 Nov 2012)
14636 -
14637 - 14 Nov 2012; <swift@g.o> +selinux-ncftool-2.20120725-r7.ebuild:
14638 - Pushing out r7
14639 -
14640 -*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
14641 -
14642 - 27 Jun 2012; <swift@g.o> +selinux-ncftool-2.20120215-r1.ebuild:
14643 - Bump to revision 13
14644 -
14645 - 13 May 2012; <swift@g.o> -selinux-ncftool-2.20110726.ebuild:
14646 - Removing deprecated ebuilds (cleanup)
14647 -
14648 - 29 Apr 2012; <swift@g.o> selinux-ncftool-2.20120215.ebuild:
14649 - Stabilizing revision 7
14650 -
14651 -*selinux-ncftool-2.20120215 (31 Mar 2012)
14652 -
14653 - 31 Mar 2012; <swift@g.o> +selinux-ncftool-2.20120215.ebuild:
14654 - Bumping to 2.20120215 policies
14655 -
14656 - 29 Jan 2012; <swift@g.o> Manifest:
14657 - Updating manifest
14658 -
14659 - 29 Jan 2012; <swift@g.o> selinux-ncftool-2.20110726.ebuild:
14660 - Stabilize
14661 -
14662 -*selinux-ncftool-2.20110726 (04 Dec 2011)
14663 -
14664 - 04 Dec 2011; <swift@g.o> +selinux-ncftool-2.20110726.ebuild,
14665 - +metadata.xml:
14666 - Adding SELinux module for ncftool
14667 -
14668
14669 diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
14670 deleted file mode 100644
14671 index cec13cb..0000000
14672 --- a/sec-policy/selinux-ncftool/metadata.xml
14673 +++ /dev/null
14674 @@ -1,6 +0,0 @@
14675 -<?xml version="1.0" encoding="UTF-8"?>
14676 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14677 -<pkgmetadata>
14678 - <herd>selinux</herd>
14679 - <longdescription>Gentoo SELinux policy for ncftool</longdescription>
14680 -</pkgmetadata>
14681
14682 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild
14683 deleted file mode 100644
14684 index b6e37d1..0000000
14685 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild
14686 +++ /dev/null
14687 @@ -1,14 +0,0 @@
14688 -# Copyright 1999-2012 Gentoo Foundation
14689 -# Distributed under the terms of the GNU General Public License v2
14690 -# $Header: $
14691 -EAPI="4"
14692 -
14693 -IUSE=""
14694 -MODS="ncftool"
14695 -BASEPOL="2.20120725-r9"
14696 -
14697 -inherit selinux-policy-2
14698 -
14699 -DESCRIPTION="SELinux policy for ncftool"
14700 -
14701 -KEYWORDS="~amd64 ~x86"
14702
14703 diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
14704 deleted file mode 100644
14705 index 86c2cf8..0000000
14706 --- a/sec-policy/selinux-nessus/ChangeLog
14707 +++ /dev/null
14708 @@ -1,48 +0,0 @@
14709 -# ChangeLog for sec-policy/selinux-nessus
14710 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14711 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
14712 -
14713 -*selinux-nessus-2.20120725-r7 (14 Nov 2012)
14714 -
14715 - 14 Nov 2012; <swift@g.o> +selinux-nessus-2.20120725-r7.ebuild:
14716 - Pushing out r7
14717 -
14718 -*selinux-nessus-2.20120215-r2 (27 Jun 2012)
14719 -
14720 - 27 Jun 2012; <swift@g.o> +selinux-nessus-2.20120215-r2.ebuild:
14721 - Bump to revision 13
14722 -
14723 -*selinux-nessus-2.20120215-r1 (20 May 2012)
14724 -
14725 - 20 May 2012; <swift@g.o> +selinux-nessus-2.20120215-r1.ebuild:
14726 - Bumping to rev 9
14727 -
14728 - 13 May 2012; <swift@g.o> -selinux-nessus-2.20110726.ebuild:
14729 - Removing deprecated ebuilds (cleanup)
14730 -
14731 - 29 Apr 2012; <swift@g.o> selinux-nessus-2.20120215.ebuild:
14732 - Stabilizing revision 7
14733 -
14734 -*selinux-nessus-2.20120215 (31 Mar 2012)
14735 -
14736 - 31 Mar 2012; <swift@g.o> +selinux-nessus-2.20120215.ebuild:
14737 - Bumping to 2.20120215 policies
14738 -
14739 - 12 Nov 2011; <swift@g.o> -selinux-nessus-2.20101213.ebuild:
14740 - Removing old policies
14741 -
14742 - 23 Oct 2011; <swift@g.o> selinux-nessus-2.20110726.ebuild:
14743 - Stabilization (tracker #384231)
14744 -
14745 -*selinux-nessus-2.20110726 (28 Aug 2011)
14746 -
14747 - 28 Aug 2011; <swift@g.o> +selinux-nessus-2.20110726.ebuild:
14748 - Updating policy builds to refpolicy 20110726
14749 -
14750 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14751 - selinux-nessus-2.20101213.ebuild:
14752 - Stable amd64 x86
14753 -
14754 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14755 - Initial commit to portage.
14756 -
14757
14758 diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
14759 deleted file mode 100644
14760 index 24a2787..0000000
14761 --- a/sec-policy/selinux-nessus/metadata.xml
14762 +++ /dev/null
14763 @@ -1,6 +0,0 @@
14764 -<?xml version="1.0" encoding="UTF-8"?>
14765 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14766 -<pkgmetadata>
14767 - <herd>selinux</herd>
14768 - <longdescription>Gentoo SELinux policy for nessus</longdescription>
14769 -</pkgmetadata>
14770
14771 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild
14772 deleted file mode 100644
14773 index 69c5d88..0000000
14774 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild
14775 +++ /dev/null
14776 @@ -1,14 +0,0 @@
14777 -# Copyright 1999-2012 Gentoo Foundation
14778 -# Distributed under the terms of the GNU General Public License v2
14779 -# $Header: $
14780 -EAPI="4"
14781 -
14782 -IUSE=""
14783 -MODS="nessus"
14784 -BASEPOL="2.20120725-r9"
14785 -
14786 -inherit selinux-policy-2
14787 -
14788 -DESCRIPTION="SELinux policy for nessus"
14789 -
14790 -KEYWORDS="~amd64 ~x86"
14791
14792 diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
14793 deleted file mode 100644
14794 index d06b431..0000000
14795 --- a/sec-policy/selinux-networkmanager/ChangeLog
14796 +++ /dev/null
14797 @@ -1,65 +0,0 @@
14798 -# ChangeLog for sec-policy/selinux-networkmanager
14799 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14800 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
14801 -
14802 -*selinux-networkmanager-2.20120725-r7 (14 Nov 2012)
14803 -
14804 - 14 Nov 2012; <swift@g.o> +selinux-networkmanager-2.20120725-r7.ebuild:
14805 - Pushing out r7
14806 -
14807 -*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
14808 -
14809 - 27 Jun 2012; <swift@g.o> +selinux-networkmanager-2.20120215-r2.ebuild:
14810 - Bump to revision 13
14811 -
14812 - 13 May 2012; <swift@g.o> -selinux-networkmanager-2.20110726-r1.ebuild,
14813 - -selinux-networkmanager-2.20110726-r2.ebuild,
14814 - -selinux-networkmanager-2.20110726-r3.ebuild:
14815 - Removing deprecated ebuilds (cleanup)
14816 -
14817 - 29 Apr 2012; <swift@g.o> selinux-networkmanager-2.20120215.ebuild:
14818 - Stabilizing revision 7
14819 -
14820 -*selinux-networkmanager-2.20120215 (31 Mar 2012)
14821 -
14822 - 31 Mar 2012; <swift@g.o> +selinux-networkmanager-2.20120215.ebuild:
14823 - Bumping to 2.20120215 policies
14824 -
14825 - 23 Feb 2012; <swift@g.o> selinux-networkmanager-2.20110726-r3.ebuild:
14826 - Stabilizing
14827 -
14828 - 29 Jan 2012; <swift@g.o> Manifest:
14829 - Updating manifest
14830 -
14831 - 29 Jan 2012; <swift@g.o> selinux-networkmanager-2.20110726-r2.ebuild:
14832 - Stabilize
14833 -
14834 -*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
14835 -
14836 - 14 Jan 2012; <swift@g.o> +selinux-networkmanager-2.20110726-r3.ebuild:
14837 - Adding dontaudits
14838 -
14839 -*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
14840 -
14841 - 04 Dec 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r2.ebuild:
14842 - Mark wpa_cli as an interactive application
14843 -
14844 - 12 Nov 2011; <swift@g.o> -selinux-networkmanager-2.20101213.ebuild,
14845 - -files/fix-networkmanager.patch:
14846 - Removing old policies
14847 -
14848 - 23 Oct 2011; <swift@g.o> selinux-networkmanager-2.20110726-r1.ebuild:
14849 - Stabilization (tracker #384231)
14850 -
14851 -*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
14852 -
14853 - 28 Aug 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r1.ebuild:
14854 - Updating policy builds to refpolicy 20110726
14855 -
14856 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14857 - selinux-networkmanager-2.20101213.ebuild:
14858 - Stable amd64 x86
14859 -
14860 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14861 - Initial commit to portage.
14862 -
14863
14864 diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
14865 deleted file mode 100644
14866 index 6670a2f..0000000
14867 --- a/sec-policy/selinux-networkmanager/metadata.xml
14868 +++ /dev/null
14869 @@ -1,6 +0,0 @@
14870 -<?xml version="1.0" encoding="UTF-8"?>
14871 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14872 -<pkgmetadata>
14873 - <herd>selinux</herd>
14874 - <longdescription>Gentoo SELinux policy for networkmanager</longdescription>
14875 -</pkgmetadata>
14876
14877 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild
14878 deleted file mode 100644
14879 index 6d8f873..0000000
14880 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild
14881 +++ /dev/null
14882 @@ -1,14 +0,0 @@
14883 -# Copyright 1999-2012 Gentoo Foundation
14884 -# Distributed under the terms of the GNU General Public License v2
14885 -# $Header: $
14886 -EAPI="4"
14887 -
14888 -IUSE=""
14889 -MODS="networkmanager"
14890 -BASEPOL="2.20120725-r9"
14891 -
14892 -inherit selinux-policy-2
14893 -
14894 -DESCRIPTION="SELinux policy for networkmanager"
14895 -
14896 -KEYWORDS="~amd64 ~x86"
14897
14898 diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
14899 deleted file mode 100644
14900 index 32bb176..0000000
14901 --- a/sec-policy/selinux-nginx/ChangeLog
14902 +++ /dev/null
14903 @@ -1,59 +0,0 @@
14904 -# ChangeLog for sec-policy/selinux-nginx
14905 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14906 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
14907 -
14908 -*selinux-nginx-2.20120725-r7 (14 Nov 2012)
14909 -
14910 - 14 Nov 2012; <swift@g.o> +selinux-nginx-2.20120725-r7.ebuild:
14911 - Pushing out r7
14912 -
14913 -*selinux-nginx-2.20120215-r1 (27 Jun 2012)
14914 -
14915 - 27 Jun 2012; <swift@g.o> +selinux-nginx-2.20120215-r1.ebuild:
14916 - Bump to revision 13
14917 -
14918 - 13 May 2012; <swift@g.o> -selinux-nginx-2.20110726-r1.ebuild:
14919 - Removing deprecated ebuilds (cleanup)
14920 -
14921 - 29 Apr 2012; <swift@g.o> selinux-nginx-2.20120215.ebuild:
14922 - Stabilizing revision 7
14923 -
14924 -*selinux-nginx-2.20120215 (31 Mar 2012)
14925 -
14926 - 31 Mar 2012; <swift@g.o> +selinux-nginx-2.20120215.ebuild:
14927 - Bumping to 2.20120215 policies
14928 -
14929 - 07 Feb 2012; <swift@g.o> selinux-nginx-2.20110726-r1.ebuild:
14930 - Adding dependency on apache policy as reported by amade on #gentoo-hardened
14931 -
14932 - 12 Nov 2011; <swift@g.o> -files/fix-services-nginx-r1.patch,
14933 - -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
14934 - -selinux-nginx-2.20101213-r2.ebuild:
14935 - Removing old policies
14936 -
14937 - 23 Oct 2011; <swift@g.o> selinux-nginx-2.20110726-r1.ebuild:
14938 - Stabilization (tracker #384231)
14939 -
14940 -*selinux-nginx-2.20110726-r1 (28 Aug 2011)
14941 -
14942 - 28 Aug 2011; <swift@g.o> +selinux-nginx-2.20110726-r1.ebuild:
14943 - Updating policy builds to refpolicy 20110726
14944 -
14945 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
14946 - +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
14947 - +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
14948 - +metadata.xml:
14949 - Initial commit to tree
14950 -
14951 -*selinux-nginx-2.20101213-r2 (21 Jul 2011)
14952 -
14953 - 21 Jul 2011; <swift@g.o> +files/fix-services-nginx-r2.patch,
14954 - +selinux-nginx-2.20101213-r2.ebuild:
14955 - Improve nginx policy and make it compliant with upstream rules
14956 -
14957 -*selinux-nginx-2.20101213-r1 (17 Jul 2011)
14958 -
14959 - 17 Jul 2011; <swift@g.o> +files/fix-services-nginx-r1.patch,
14960 - +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
14961 - Add initial support for nginx
14962 -
14963
14964 diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
14965 deleted file mode 100644
14966 index a74b86c..0000000
14967 --- a/sec-policy/selinux-nginx/metadata.xml
14968 +++ /dev/null
14969 @@ -1,6 +0,0 @@
14970 -<?xml version="1.0" encoding="UTF-8"?>
14971 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14972 -<pkgmetadata>
14973 - <herd>selinux</herd>
14974 - <longdescription>Gentoo SELinux policy for nginx</longdescription>
14975 -</pkgmetadata>
14976
14977 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild
14978 deleted file mode 100644
14979 index 1459b11..0000000
14980 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild
14981 +++ /dev/null
14982 @@ -1,18 +0,0 @@
14983 -# Copyright 1999-2012 Gentoo Foundation
14984 -# Distributed under the terms of the GNU General Public License v2
14985 -# $Header: $
14986 -EAPI="4"
14987 -
14988 -IUSE=""
14989 -MODS="nginx"
14990 -BASEPOL="2.20120725-r9"
14991 -
14992 -inherit selinux-policy-2
14993 -
14994 -DESCRIPTION="SELinux policy for nginx"
14995 -
14996 -KEYWORDS="~amd64 ~x86"
14997 -DEPEND="${DEPEND}
14998 - sec-policy/selinux-apache
14999 -"
15000 -RDEPEND="${DEPEND}"
15001
15002 diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
15003 deleted file mode 100644
15004 index 26c0b86..0000000
15005 --- a/sec-policy/selinux-nslcd/ChangeLog
15006 +++ /dev/null
15007 @@ -1,15 +0,0 @@
15008 -# ChangeLog for sec-policy/selinux-nslcd
15009 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15010 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
15011 -
15012 -*selinux-nslcd-2.20120725-r7 (14 Nov 2012)
15013 -
15014 - 14 Nov 2012; <swift@g.o> +selinux-nslcd-2.20120725-r7.ebuild:
15015 - Pushing out r7
15016 -
15017 -*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
15018 -
15019 - 26 Jul 2012; <swift@g.o> +selinux-nslcd-2.20120215-r15.ebuild,
15020 - +metadata.xml:
15021 - Adding SELinux policy module for nslcd
15022 -
15023
15024 diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
15025 deleted file mode 100644
15026 index b91c98c..0000000
15027 --- a/sec-policy/selinux-nslcd/metadata.xml
15028 +++ /dev/null
15029 @@ -1,6 +0,0 @@
15030 -<?xml version="1.0" encoding="UTF-8"?>
15031 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15032 -<pkgmetadata>
15033 -<herd>hardened</herd>
15034 -<longdescription>Gentoo SELinux policy for nslcd</longdescription>
15035 -</pkgmetadata>
15036
15037 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild
15038 deleted file mode 100644
15039 index 0a41407..0000000
15040 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild
15041 +++ /dev/null
15042 @@ -1,14 +0,0 @@
15043 -# Copyright 1999-2012 Gentoo Foundation
15044 -# Distributed under the terms of the GNU General Public License v2
15045 -# $Header: $
15046 -EAPI="4"
15047 -
15048 -IUSE=""
15049 -MODS="nslcd"
15050 -BASEPOL="2.20120725-r9"
15051 -
15052 -inherit selinux-policy-2
15053 -
15054 -DESCRIPTION="SELinux policy for nslcd"
15055 -
15056 -KEYWORDS="~amd64 ~x86"
15057
15058 diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
15059 deleted file mode 100644
15060 index 9d9371a..0000000
15061 --- a/sec-policy/selinux-ntop/ChangeLog
15062 +++ /dev/null
15063 @@ -1,133 +0,0 @@
15064 -# ChangeLog for sec-policy/selinux-ntop
15065 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15066 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
15067 -
15068 -*selinux-ntop-2.20120725-r7 (14 Nov 2012)
15069 -
15070 - 14 Nov 2012; <swift@g.o> +selinux-ntop-2.20120725-r7.ebuild:
15071 - Pushing out r7
15072 -
15073 -*selinux-ntop-2.20120215-r1 (27 Jun 2012)
15074 -
15075 - 27 Jun 2012; <swift@g.o> +selinux-ntop-2.20120215-r1.ebuild:
15076 - Bump to revision 13
15077 -
15078 - 13 May 2012; <swift@g.o> -selinux-ntop-2.20110726.ebuild:
15079 - Removing deprecated ebuilds (cleanup)
15080 -
15081 - 29 Apr 2012; <swift@g.o> selinux-ntop-2.20120215.ebuild:
15082 - Stabilizing revision 7
15083 -
15084 -*selinux-ntop-2.20120215 (31 Mar 2012)
15085 -
15086 - 31 Mar 2012; <swift@g.o> +selinux-ntop-2.20120215.ebuild:
15087 - Bumping to 2.20120215 policies
15088 -
15089 - 12 Nov 2011; <swift@g.o> -selinux-ntop-2.20101213.ebuild:
15090 - Removing old policies
15091 -
15092 - 23 Oct 2011; <swift@g.o> selinux-ntop-2.20110726.ebuild:
15093 - Stabilization (tracker #384231)
15094 -
15095 -*selinux-ntop-2.20110726 (28 Aug 2011)
15096 -
15097 - 28 Aug 2011; <swift@g.o> +selinux-ntop-2.20110726.ebuild:
15098 - Updating policy builds to refpolicy 20110726
15099 -
15100 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15101 - -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
15102 - -selinux-ntop-20080525.ebuild:
15103 - Removed deprecated policies
15104 -
15105 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15106 - selinux-ntop-2.20101213.ebuild:
15107 - Stable amd64 x86
15108 -
15109 -*selinux-ntop-2.20101213 (05 Feb 2011)
15110 -
15111 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15112 - +selinux-ntop-2.20101213.ebuild:
15113 - New upstream policy.
15114 -
15115 -*selinux-ntop-2.20091215 (16 Dec 2009)
15116 -
15117 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15118 - +selinux-ntop-2.20091215.ebuild:
15119 - New upstream release.
15120 -
15121 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15122 - -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
15123 - selinux-ntop-20080525.ebuild:
15124 - Mark 20080525 stable, clear old ebuilds.
15125 -
15126 -*selinux-ntop-2.20090730 (03 Aug 2009)
15127 -
15128 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15129 - +selinux-ntop-2.20090730.ebuild:
15130 - New upstream release.
15131 -
15132 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15133 - selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
15134 - selinux-ntop-20080525.ebuild:
15135 - Drop alpha, mips, ppc, sparc selinux support.
15136 -
15137 -*selinux-ntop-20080525 (25 May 2008)
15138 -
15139 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15140 - +selinux-ntop-20080525.ebuild:
15141 - New SVN snapshot.
15142 -
15143 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15144 - -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
15145 - Remove old ebuilds.
15146 -
15147 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15148 - selinux-ntop-20070928.ebuild:
15149 - Mark stable.
15150 -
15151 -*selinux-ntop-20070928 (26 Nov 2007)
15152 -
15153 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15154 - +selinux-ntop-20070928.ebuild:
15155 - New SVN snapshot.
15156 -
15157 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
15158 - Removing kaiowas from metadata due to his retirement (see #61930 for
15159 - reference).
15160 -
15161 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15162 - selinux-ntop-20070329.ebuild:
15163 - Mark stable.
15164 -
15165 -*selinux-ntop-20070329 (29 Mar 2007)
15166 -
15167 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15168 - +selinux-ntop-20070329.ebuild:
15169 - New SVN snapshot.
15170 -
15171 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
15172 - Redigest for Manifest2
15173 -
15174 -*selinux-ntop-20061114 (15 Nov 2006)
15175 -
15176 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
15177 - +selinux-ntop-20061114.ebuild:
15178 - New SVN snapshot.
15179 -
15180 -*selinux-ntop-20061008 (10 Oct 2006)
15181 -
15182 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
15183 - +selinux-ntop-20061008.ebuild:
15184 - First mainstream reference policy testing release.
15185 -
15186 -*selinux-ntop-20041113 (13 Nov 2004)
15187 -
15188 - 13 Nov 2004; petre rodan <kaiowas@g.o>
15189 - -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
15190 - +selinux-ntop-20041113.ebuild:
15191 - network-related policy fixes
15192 -
15193 - 24 Oct 2004; petre rodan <kaiowas@g.o>
15194 - selinux-ntop-20041016.ebuild:
15195 - mark stable
15196 -
15197
15198 diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
15199 deleted file mode 100644
15200 index b98a7c8..0000000
15201 --- a/sec-policy/selinux-ntop/metadata.xml
15202 +++ /dev/null
15203 @@ -1,6 +0,0 @@
15204 -<?xml version="1.0" encoding="UTF-8"?>
15205 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15206 -<pkgmetadata>
15207 - <herd>selinux</herd>
15208 - <longdescription>Gentoo SELinux policy for ntop</longdescription>
15209 -</pkgmetadata>
15210
15211 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild
15212 deleted file mode 100644
15213 index 13074d7..0000000
15214 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild
15215 +++ /dev/null
15216 @@ -1,14 +0,0 @@
15217 -# Copyright 1999-2012 Gentoo Foundation
15218 -# Distributed under the terms of the GNU General Public License v2
15219 -# $Header: $
15220 -EAPI="4"
15221 -
15222 -IUSE=""
15223 -MODS="ntop"
15224 -BASEPOL="2.20120725-r9"
15225 -
15226 -inherit selinux-policy-2
15227 -
15228 -DESCRIPTION="SELinux policy for ntop"
15229 -
15230 -KEYWORDS="~amd64 ~x86"
15231
15232 diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
15233 deleted file mode 100644
15234 index 6663359..0000000
15235 --- a/sec-policy/selinux-ntp/ChangeLog
15236 +++ /dev/null
15237 @@ -1,205 +0,0 @@
15238 -# ChangeLog for sec-policy/selinux-ntp
15239 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15240 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
15241 -
15242 -*selinux-ntp-2.20120725-r7 (14 Nov 2012)
15243 -
15244 - 14 Nov 2012; <swift@g.o> +selinux-ntp-2.20120725-r7.ebuild:
15245 - Pushing out r7
15246 -
15247 -*selinux-ntp-2.20120215-r1 (27 Jun 2012)
15248 -
15249 - 27 Jun 2012; <swift@g.o> +selinux-ntp-2.20120215-r1.ebuild:
15250 - Bump to revision 13
15251 -
15252 - 13 May 2012; <swift@g.o> -selinux-ntp-2.20110726.ebuild:
15253 - Removing deprecated ebuilds (cleanup)
15254 -
15255 - 29 Apr 2012; <swift@g.o> selinux-ntp-2.20120215.ebuild:
15256 - Stabilizing revision 7
15257 -
15258 -*selinux-ntp-2.20120215 (31 Mar 2012)
15259 -
15260 - 31 Mar 2012; <swift@g.o> +selinux-ntp-2.20120215.ebuild:
15261 - Bumping to 2.20120215 policies
15262 -
15263 - 12 Nov 2011; <swift@g.o> -selinux-ntp-2.20101213.ebuild:
15264 - Removing old policies
15265 -
15266 - 23 Oct 2011; <swift@g.o> selinux-ntp-2.20110726.ebuild:
15267 - Stabilization (tracker #384231)
15268 -
15269 -*selinux-ntp-2.20110726 (28 Aug 2011)
15270 -
15271 - 28 Aug 2011; <swift@g.o> +selinux-ntp-2.20110726.ebuild:
15272 - Updating policy builds to refpolicy 20110726
15273 -
15274 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15275 - -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
15276 - -selinux-ntp-20080525.ebuild:
15277 - Removed deprecated policies
15278 -
15279 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15280 - selinux-ntp-2.20101213.ebuild:
15281 - Stable amd64 x86
15282 -
15283 -*selinux-ntp-2.20101213 (05 Feb 2011)
15284 -
15285 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15286 - +selinux-ntp-2.20101213.ebuild:
15287 - New upstream policy.
15288 -
15289 -*selinux-ntp-2.20091215 (16 Dec 2009)
15290 -
15291 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15292 - +selinux-ntp-2.20091215.ebuild:
15293 - New upstream release.
15294 -
15295 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15296 - -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
15297 - selinux-ntp-20080525.ebuild:
15298 - Mark 20080525 stable, clear old ebuilds.
15299 -
15300 -*selinux-ntp-2.20090730 (03 Aug 2009)
15301 -
15302 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15303 - +selinux-ntp-2.20090730.ebuild:
15304 - New upstream release.
15305 -
15306 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15307 - selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
15308 - selinux-ntp-20080525.ebuild:
15309 - Drop alpha, mips, ppc, sparc selinux support.
15310 -
15311 -*selinux-ntp-20080525 (25 May 2008)
15312 -
15313 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15314 - +selinux-ntp-20080525.ebuild:
15315 - New SVN snapshot.
15316 -
15317 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15318 - -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
15319 - -selinux-ntp-20061114.ebuild:
15320 - Remove old ebuilds.
15321 -
15322 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15323 - selinux-ntp-20070928.ebuild:
15324 - Mark stable.
15325 -
15326 -*selinux-ntp-20070928 (26 Nov 2007)
15327 -
15328 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15329 - +selinux-ntp-20070928.ebuild:
15330 - New SVN snapshot.
15331 -
15332 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
15333 - Removing kaiowas from metadata due to his retirement (see #61930 for
15334 - reference).
15335 -
15336 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15337 - selinux-ntp-20070329.ebuild:
15338 - Mark stable.
15339 -
15340 -*selinux-ntp-20070329 (29 Mar 2007)
15341 -
15342 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15343 - +selinux-ntp-20070329.ebuild:
15344 - New SVN snapshot.
15345 -
15346 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
15347 - Redigest for Manifest2
15348 -
15349 -*selinux-ntp-20061114 (15 Nov 2006)
15350 -
15351 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
15352 - +selinux-ntp-20061114.ebuild:
15353 - New SVN snapshot.
15354 -
15355 -*selinux-ntp-20061008 (10 Oct 2006)
15356 -
15357 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
15358 - +selinux-ntp-20061008.ebuild:
15359 - First mainstream reference policy testing release.
15360 -
15361 - 02 Dec 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051122.ebuild:
15362 - mark stable on amd64 mips ppc sparc x86
15363 -
15364 -*selinux-ntp-20051122 (28 Nov 2005)
15365 -
15366 - 28 Nov 2005; petre rodan <kaiowas@g.o>
15367 - -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
15368 - merge with upstream
15369 -
15370 - 27 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051023.ebuild:
15371 - mark stable on amd64 mips ppc sparc x86
15372 -
15373 -*selinux-ntp-20051023 (24 Oct 2005)
15374 -
15375 - 24 Oct 2005; petre rodan <kaiowas@g.o>
15376 - -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
15377 - memory locking now allowed - fix from upstream
15378 -
15379 - 18 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050918.ebuild:
15380 - mark stable
15381 -
15382 -*selinux-ntp-20050918 (18 Sep 2005)
15383 -
15384 - 18 Sep 2005; petre rodan <kaiowas@g.o>
15385 - -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
15386 - merge with upstream, added mips arch
15387 -
15388 - 26 Jun 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050626.ebuild:
15389 - mark stable
15390 -
15391 -*selinux-ntp-20050626 (26 Jun 2005)
15392 -
15393 - 26 Jun 2005; petre rodan <kaiowas@g.o>
15394 - -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
15395 - added name_connect rules
15396 -
15397 - 07 May 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050408.ebuild:
15398 - mark stable
15399 -
15400 -*selinux-ntp-20050408 (23 Apr 2005)
15401 -
15402 - 23 Apr 2005; petre rodan <kaiowas@g.o>
15403 - -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
15404 - merge with upstream, no semantic diff
15405 -
15406 - 23 Mar 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050219.ebuild:
15407 - mark stable
15408 -
15409 -*selinux-ntp-20050219 (25 Feb 2005)
15410 -
15411 - 25 Feb 2005; petre rodan <kaiowas@g.o>
15412 - -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
15413 - merge with upstream policy
15414 -
15415 - 20 Jan 2005; petre rodan <kaiowas@g.o>
15416 - -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
15417 - mark stable
15418 -
15419 -*selinux-ntp-20041120 (22 Nov 2004)
15420 -
15421 - 22 Nov 2004; petre rodan <kaiowas@g.o>
15422 - +selinux-ntp-20041120.ebuild:
15423 - merge with nsa policy
15424 -
15425 -*selinux-ntp-20041014 (23 Oct 2004)
15426 -
15427 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
15428 - +selinux-ntp-20041014.ebuild:
15429 - update needed by base-policy-20041023
15430 -
15431 -*selinux-ntp-20031101 (01 Nov 2003)
15432 -
15433 - 01 Nov 2003; Chris PeBenito <pebenito@g.o>
15434 - selinux-ntp-20031101.ebuild:
15435 - Update for new API.
15436 -
15437 -*selinux-ntp-20030811 (11 Aug 2003)
15438 -
15439 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
15440 - selinux-ntp-20030811.ebuild:
15441 - Initial commit
15442 -
15443
15444 diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
15445 deleted file mode 100644
15446 index 906e09e..0000000
15447 --- a/sec-policy/selinux-ntp/metadata.xml
15448 +++ /dev/null
15449 @@ -1,6 +0,0 @@
15450 -<?xml version="1.0" encoding="UTF-8"?>
15451 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15452 -<pkgmetadata>
15453 - <herd>selinux</herd>
15454 - <longdescription>Gentoo SELinux policy for ntp</longdescription>
15455 -</pkgmetadata>
15456
15457 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild
15458 deleted file mode 100644
15459 index 658dd4d..0000000
15460 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild
15461 +++ /dev/null
15462 @@ -1,14 +0,0 @@
15463 -# Copyright 1999-2012 Gentoo Foundation
15464 -# Distributed under the terms of the GNU General Public License v2
15465 -# $Header: $
15466 -EAPI="4"
15467 -
15468 -IUSE=""
15469 -MODS="ntp"
15470 -BASEPOL="2.20120725-r9"
15471 -
15472 -inherit selinux-policy-2
15473 -
15474 -DESCRIPTION="SELinux policy for ntp"
15475 -
15476 -KEYWORDS="~amd64 ~x86"
15477
15478 diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
15479 deleted file mode 100644
15480 index 3ae110b..0000000
15481 --- a/sec-policy/selinux-nut/ChangeLog
15482 +++ /dev/null
15483 @@ -1,46 +0,0 @@
15484 -# ChangeLog for sec-policy/selinux-nut
15485 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15486 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
15487 -
15488 -*selinux-nut-2.20120725-r7 (14 Nov 2012)
15489 -
15490 - 14 Nov 2012; <swift@g.o> +selinux-nut-2.20120725-r7.ebuild:
15491 - Pushing out r7
15492 -
15493 -*selinux-nut-2.20120215-r1 (27 Jun 2012)
15494 -
15495 - 27 Jun 2012; <swift@g.o> +selinux-nut-2.20120215-r1.ebuild:
15496 - Bump to revision 13
15497 -
15498 - 09 Jun 2012; <swift@g.o> selinux-nut-2.20120215.ebuild:
15499 - Adding dependency on selinux-apache, fixes build failure
15500 -
15501 - 13 May 2012; <swift@g.o> -selinux-nut-2.20110726.ebuild:
15502 - Removing deprecated ebuilds (cleanup)
15503 -
15504 - 29 Apr 2012; <swift@g.o> selinux-nut-2.20120215.ebuild:
15505 - Stabilizing revision 7
15506 -
15507 -*selinux-nut-2.20120215 (31 Mar 2012)
15508 -
15509 - 31 Mar 2012; <swift@g.o> +selinux-nut-2.20120215.ebuild:
15510 - Bumping to 2.20120215 policies
15511 -
15512 - 12 Nov 2011; <swift@g.o> -selinux-nut-2.20101213.ebuild:
15513 - Removing old policies
15514 -
15515 - 23 Oct 2011; <swift@g.o> selinux-nut-2.20110726.ebuild:
15516 - Stabilization (tracker #384231)
15517 -
15518 -*selinux-nut-2.20110726 (28 Aug 2011)
15519 -
15520 - 28 Aug 2011; <swift@g.o> +selinux-nut-2.20110726.ebuild:
15521 - Updating policy builds to refpolicy 20110726
15522 -
15523 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15524 - selinux-nut-2.20101213.ebuild:
15525 - Stable amd64 x86
15526 -
15527 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15528 - Initial commit to portage.
15529 -
15530
15531 diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
15532 deleted file mode 100644
15533 index b93841c..0000000
15534 --- a/sec-policy/selinux-nut/metadata.xml
15535 +++ /dev/null
15536 @@ -1,6 +0,0 @@
15537 -<?xml version="1.0" encoding="UTF-8"?>
15538 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15539 -<pkgmetadata>
15540 - <herd>selinux</herd>
15541 - <longdescription>Gentoo SELinux policy for nut</longdescription>
15542 -</pkgmetadata>
15543
15544 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild
15545 deleted file mode 100644
15546 index 8b95a20..0000000
15547 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild
15548 +++ /dev/null
15549 @@ -1,18 +0,0 @@
15550 -# Copyright 1999-2012 Gentoo Foundation
15551 -# Distributed under the terms of the GNU General Public License v2
15552 -# $Header: $
15553 -EAPI="4"
15554 -
15555 -IUSE=""
15556 -MODS="nut"
15557 -BASEPOL="2.20120725-r9"
15558 -
15559 -inherit selinux-policy-2
15560 -
15561 -DESCRIPTION="SELinux policy for nut"
15562 -
15563 -KEYWORDS="~amd64 ~x86"
15564 -DEPEND="${DEPEND}
15565 - sec-policy/selinux-apache
15566 -"
15567 -RDEPEND="${DEPEND}"
15568
15569 diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
15570 deleted file mode 100644
15571 index 211f953..0000000
15572 --- a/sec-policy/selinux-nx/ChangeLog
15573 +++ /dev/null
15574 @@ -1,43 +0,0 @@
15575 -# ChangeLog for sec-policy/selinux-nx
15576 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15577 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
15578 -
15579 -*selinux-nx-2.20120725-r7 (14 Nov 2012)
15580 -
15581 - 14 Nov 2012; <swift@g.o> +selinux-nx-2.20120725-r7.ebuild:
15582 - Pushing out r7
15583 -
15584 -*selinux-nx-2.20120215-r1 (27 Jun 2012)
15585 -
15586 - 27 Jun 2012; <swift@g.o> +selinux-nx-2.20120215-r1.ebuild:
15587 - Bump to revision 13
15588 -
15589 - 13 May 2012; <swift@g.o> -selinux-nx-2.20110726.ebuild:
15590 - Removing deprecated ebuilds (cleanup)
15591 -
15592 - 29 Apr 2012; <swift@g.o> selinux-nx-2.20120215.ebuild:
15593 - Stabilizing revision 7
15594 -
15595 -*selinux-nx-2.20120215 (31 Mar 2012)
15596 -
15597 - 31 Mar 2012; <swift@g.o> +selinux-nx-2.20120215.ebuild:
15598 - Bumping to 2.20120215 policies
15599 -
15600 - 12 Nov 2011; <swift@g.o> -selinux-nx-2.20101213.ebuild:
15601 - Removing old policies
15602 -
15603 - 23 Oct 2011; <swift@g.o> selinux-nx-2.20110726.ebuild:
15604 - Stabilization (tracker #384231)
15605 -
15606 -*selinux-nx-2.20110726 (28 Aug 2011)
15607 -
15608 - 28 Aug 2011; <swift@g.o> +selinux-nx-2.20110726.ebuild:
15609 - Updating policy builds to refpolicy 20110726
15610 -
15611 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15612 - selinux-nx-2.20101213.ebuild:
15613 - Stable amd64 x86
15614 -
15615 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15616 - Initial commit to portage.
15617 -
15618
15619 diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
15620 deleted file mode 100644
15621 index 63b8d0b..0000000
15622 --- a/sec-policy/selinux-nx/metadata.xml
15623 +++ /dev/null
15624 @@ -1,6 +0,0 @@
15625 -<?xml version="1.0" encoding="UTF-8"?>
15626 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15627 -<pkgmetadata>
15628 - <herd>selinux</herd>
15629 - <longdescription>Gentoo SELinux policy for nx</longdescription>
15630 -</pkgmetadata>
15631
15632 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild
15633 deleted file mode 100644
15634 index 336c5bd..0000000
15635 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild
15636 +++ /dev/null
15637 @@ -1,14 +0,0 @@
15638 -# Copyright 1999-2012 Gentoo Foundation
15639 -# Distributed under the terms of the GNU General Public License v2
15640 -# $Header: $
15641 -EAPI="4"
15642 -
15643 -IUSE=""
15644 -MODS="nx"
15645 -BASEPOL="2.20120725-r9"
15646 -
15647 -inherit selinux-policy-2
15648 -
15649 -DESCRIPTION="SELinux policy for nx"
15650 -
15651 -KEYWORDS="~amd64 ~x86"
15652
15653 diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
15654 deleted file mode 100644
15655 index 09fb76b..0000000
15656 --- a/sec-policy/selinux-oddjob/ChangeLog
15657 +++ /dev/null
15658 @@ -1,39 +0,0 @@
15659 -# ChangeLog for sec-policy/selinux-oddjob
15660 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15661 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
15662 -
15663 -*selinux-oddjob-2.20120725-r7 (14 Nov 2012)
15664 -
15665 - 14 Nov 2012; <swift@g.o> +selinux-oddjob-2.20120725-r7.ebuild:
15666 - Pushing out r7
15667 -
15668 -*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
15669 -
15670 - 27 Jun 2012; <swift@g.o> +selinux-oddjob-2.20120215-r2.ebuild:
15671 - Bump to revision 13
15672 -
15673 -*selinux-oddjob-2.20120215-r1 (20 May 2012)
15674 -
15675 - 20 May 2012; <swift@g.o> +selinux-oddjob-2.20120215-r1.ebuild:
15676 - Bumping to rev 9
15677 -
15678 - 13 May 2012; <swift@g.o> -selinux-oddjob-2.20110726.ebuild:
15679 - Removing deprecated ebuilds (cleanup)
15680 -
15681 - 29 Apr 2012; <swift@g.o> selinux-oddjob-2.20120215.ebuild:
15682 - Stabilizing revision 7
15683 -
15684 -*selinux-oddjob-2.20120215 (31 Mar 2012)
15685 -
15686 - 31 Mar 2012; <swift@g.o> +selinux-oddjob-2.20120215.ebuild:
15687 - Bumping to 2.20120215 policies
15688 -
15689 - 23 Feb 2012; <swift@g.o> selinux-oddjob-2.20110726.ebuild:
15690 - Stabilizing
15691 -
15692 -*selinux-oddjob-2.20110726 (28 Dec 2011)
15693 -
15694 - 28 Dec 2011; <swift@g.o> +selinux-oddjob-2.20110726.ebuild,
15695 - +metadata.xml:
15696 - Support oddjob (needed for PAM helpers)
15697 -
15698
15699 diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
15700 deleted file mode 100644
15701 index 1a90c82..0000000
15702 --- a/sec-policy/selinux-oddjob/metadata.xml
15703 +++ /dev/null
15704 @@ -1,6 +0,0 @@
15705 -<?xml version="1.0" encoding="UTF-8"?>
15706 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15707 -<pkgmetadata>
15708 - <herd>selinux</herd>
15709 - <longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
15710 -</pkgmetadata>
15711
15712 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild
15713 deleted file mode 100644
15714 index 579a8fa..0000000
15715 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild
15716 +++ /dev/null
15717 @@ -1,14 +0,0 @@
15718 -# Copyright 1999-2012 Gentoo Foundation
15719 -# Distributed under the terms of the GNU General Public License v2
15720 -# $Header: $
15721 -EAPI="4"
15722 -
15723 -IUSE=""
15724 -MODS="oddjob"
15725 -BASEPOL="2.20120725-r9"
15726 -
15727 -inherit selinux-policy-2
15728 -
15729 -DESCRIPTION="SELinux policy for oddjob"
15730 -
15731 -KEYWORDS="~amd64 ~x86"
15732
15733 diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
15734 deleted file mode 100644
15735 index f40269a..0000000
15736 --- a/sec-policy/selinux-oident/ChangeLog
15737 +++ /dev/null
15738 @@ -1,37 +0,0 @@
15739 -# ChangeLog for sec-policy/selinux-oident
15740 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15741 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
15742 -
15743 -*selinux-oident-2.20120725-r7 (14 Nov 2012)
15744 -
15745 - 14 Nov 2012; <swift@g.o> +selinux-oident-2.20120725-r7.ebuild:
15746 - Pushing out r7
15747 -
15748 -*selinux-oident-2.20120215-r1 (27 Jun 2012)
15749 -
15750 - 27 Jun 2012; <swift@g.o> +selinux-oident-2.20120215-r1.ebuild:
15751 - Bump to revision 13
15752 -
15753 - 13 May 2012; <swift@g.o> -selinux-oident-2.20110726.ebuild:
15754 - Removing deprecated ebuilds (cleanup)
15755 -
15756 - 29 Apr 2012; <swift@g.o> selinux-oident-2.20120215.ebuild:
15757 - Stabilizing revision 7
15758 -
15759 -*selinux-oident-2.20120215 (31 Mar 2012)
15760 -
15761 - 31 Mar 2012; <swift@g.o> +selinux-oident-2.20120215.ebuild:
15762 - Bumping to 2.20120215 policies
15763 -
15764 - 29 Jan 2012; <swift@g.o> Manifest:
15765 - Updating manifest
15766 -
15767 - 29 Jan 2012; <swift@g.o> selinux-oident-2.20110726.ebuild:
15768 - Stabilize
15769 -
15770 -*selinux-oident-2.20110726 (10 Dec 2011)
15771 -
15772 - 10 Dec 2011; <swift@g.o> +selinux-oident-2.20110726.ebuild,
15773 - +metadata.xml:
15774 - Correct policy for oident
15775 -
15776
15777 diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
15778 deleted file mode 100644
15779 index b709fd9..0000000
15780 --- a/sec-policy/selinux-oident/metadata.xml
15781 +++ /dev/null
15782 @@ -1,6 +0,0 @@
15783 -<?xml version="1.0" encoding="UTF-8"?>
15784 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15785 -<pkgmetadata>
15786 - <herd>selinux</herd>
15787 - <longdescription>Gentoo SELinux policy for oident</longdescription>
15788 -</pkgmetadata>
15789
15790 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild
15791 deleted file mode 100644
15792 index a7d20dc..0000000
15793 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild
15794 +++ /dev/null
15795 @@ -1,14 +0,0 @@
15796 -# Copyright 1999-2012 Gentoo Foundation
15797 -# Distributed under the terms of the GNU General Public License v2
15798 -# $Header: $
15799 -EAPI="4"
15800 -
15801 -IUSE=""
15802 -MODS="oident"
15803 -BASEPOL="2.20120725-r9"
15804 -
15805 -inherit selinux-policy-2
15806 -
15807 -DESCRIPTION="SELinux policy for oident"
15808 -
15809 -KEYWORDS="~amd64 ~x86"
15810
15811 diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
15812 deleted file mode 100644
15813 index ad555c2..0000000
15814 --- a/sec-policy/selinux-openct/ChangeLog
15815 +++ /dev/null
15816 @@ -1,43 +0,0 @@
15817 -# ChangeLog for sec-policy/selinux-openct
15818 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15819 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
15820 -
15821 -*selinux-openct-2.20120725-r7 (14 Nov 2012)
15822 -
15823 - 14 Nov 2012; <swift@g.o> +selinux-openct-2.20120725-r7.ebuild:
15824 - Pushing out r7
15825 -
15826 -*selinux-openct-2.20120215-r1 (27 Jun 2012)
15827 -
15828 - 27 Jun 2012; <swift@g.o> +selinux-openct-2.20120215-r1.ebuild:
15829 - Bump to revision 13
15830 -
15831 - 13 May 2012; <swift@g.o> -selinux-openct-2.20110726.ebuild:
15832 - Removing deprecated ebuilds (cleanup)
15833 -
15834 - 29 Apr 2012; <swift@g.o> selinux-openct-2.20120215.ebuild:
15835 - Stabilizing revision 7
15836 -
15837 -*selinux-openct-2.20120215 (31 Mar 2012)
15838 -
15839 - 31 Mar 2012; <swift@g.o> +selinux-openct-2.20120215.ebuild:
15840 - Bumping to 2.20120215 policies
15841 -
15842 - 12 Nov 2011; <swift@g.o> -selinux-openct-2.20101213.ebuild:
15843 - Removing old policies
15844 -
15845 - 23 Oct 2011; <swift@g.o> selinux-openct-2.20110726.ebuild:
15846 - Stabilization (tracker #384231)
15847 -
15848 -*selinux-openct-2.20110726 (28 Aug 2011)
15849 -
15850 - 28 Aug 2011; <swift@g.o> +selinux-openct-2.20110726.ebuild:
15851 - Updating policy builds to refpolicy 20110726
15852 -
15853 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15854 - selinux-openct-2.20101213.ebuild:
15855 - Stable amd64 x86
15856 -
15857 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15858 - Initial commit to portage.
15859 -
15860
15861 diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
15862 deleted file mode 100644
15863 index 530352e..0000000
15864 --- a/sec-policy/selinux-openct/metadata.xml
15865 +++ /dev/null
15866 @@ -1,6 +0,0 @@
15867 -<?xml version="1.0" encoding="UTF-8"?>
15868 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15869 -<pkgmetadata>
15870 - <herd>selinux</herd>
15871 - <longdescription>Gentoo SELinux policy for openct</longdescription>
15872 -</pkgmetadata>
15873
15874 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild
15875 deleted file mode 100644
15876 index 82a7c50..0000000
15877 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild
15878 +++ /dev/null
15879 @@ -1,14 +0,0 @@
15880 -# Copyright 1999-2012 Gentoo Foundation
15881 -# Distributed under the terms of the GNU General Public License v2
15882 -# $Header: $
15883 -EAPI="4"
15884 -
15885 -IUSE=""
15886 -MODS="openct"
15887 -BASEPOL="2.20120725-r9"
15888 -
15889 -inherit selinux-policy-2
15890 -
15891 -DESCRIPTION="SELinux policy for openct"
15892 -
15893 -KEYWORDS="~amd64 ~x86"
15894
15895 diff --git a/sec-policy/selinux-openrc/metadata.xml b/sec-policy/selinux-openrc/metadata.xml
15896 deleted file mode 100644
15897 index e173d01..0000000
15898 --- a/sec-policy/selinux-openrc/metadata.xml
15899 +++ /dev/null
15900 @@ -1,6 +0,0 @@
15901 -<?xml version="1.0" encoding="UTF-8"?>
15902 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15903 -<pkgmetadata>
15904 - <herd>selinux</herd>
15905 - <longdescription>Gentoo SELinux policy for openrc</longdescription>
15906 -</pkgmetadata>
15907
15908 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild
15909 deleted file mode 100644
15910 index 2506462..0000000
15911 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild
15912 +++ /dev/null
15913 @@ -1,14 +0,0 @@
15914 -# Copyright 1999-2012 Gentoo Foundation
15915 -# Distributed under the terms of the GNU General Public License v2
15916 -# $Header: $
15917 -EAPI="4"
15918 -
15919 -IUSE=""
15920 -MODS="openrc"
15921 -BASEPOL="2.20120725-r9"
15922 -
15923 -inherit selinux-policy-2
15924 -
15925 -DESCRIPTION="SELinux policy for openrc"
15926 -
15927 -KEYWORDS="~amd64 ~x86"
15928
15929 diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
15930 deleted file mode 100644
15931 index 7e1858c..0000000
15932 --- a/sec-policy/selinux-openvpn/ChangeLog
15933 +++ /dev/null
15934 @@ -1,132 +0,0 @@
15935 -# ChangeLog for sec-policy/selinux-openvpn
15936 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15937 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
15938 -
15939 -*selinux-openvpn-2.20120725-r7 (14 Nov 2012)
15940 -
15941 - 14 Nov 2012; <swift@g.o> +selinux-openvpn-2.20120725-r7.ebuild:
15942 - Pushing out r7
15943 -
15944 -*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
15945 -
15946 - 27 Jun 2012; <swift@g.o> +selinux-openvpn-2.20120215-r1.ebuild:
15947 - Bump to revision 13
15948 -
15949 - 13 May 2012; <swift@g.o> -selinux-openvpn-2.20110726.ebuild:
15950 - Removing deprecated ebuilds (cleanup)
15951 -
15952 - 29 Apr 2012; <swift@g.o> selinux-openvpn-2.20120215.ebuild:
15953 - Stabilizing revision 7
15954 -
15955 -*selinux-openvpn-2.20120215 (31 Mar 2012)
15956 -
15957 - 31 Mar 2012; <swift@g.o> +selinux-openvpn-2.20120215.ebuild:
15958 - Bumping to 2.20120215 policies
15959 -
15960 - 12 Nov 2011; <swift@g.o> -selinux-openvpn-2.20101213.ebuild:
15961 - Removing old policies
15962 -
15963 - 23 Oct 2011; <swift@g.o> selinux-openvpn-2.20110726.ebuild:
15964 - Stabilization (tracker #384231)
15965 -
15966 -*selinux-openvpn-2.20110726 (28 Aug 2011)
15967 -
15968 - 28 Aug 2011; <swift@g.o> +selinux-openvpn-2.20110726.ebuild:
15969 - Updating policy builds to refpolicy 20110726
15970 -
15971 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15972 - -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
15973 - -selinux-openvpn-20080525.ebuild:
15974 - Removed deprecated policies
15975 -
15976 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15977 - selinux-openvpn-2.20101213.ebuild:
15978 - Stable amd64 x86
15979 -
15980 -*selinux-openvpn-2.20101213 (05 Feb 2011)
15981 -
15982 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15983 - +selinux-openvpn-2.20101213.ebuild:
15984 - New upstream policy.
15985 -
15986 -*selinux-openvpn-2.20091215 (16 Dec 2009)
15987 -
15988 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15989 - +selinux-openvpn-2.20091215.ebuild:
15990 - New upstream release.
15991 -
15992 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15993 - -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
15994 - selinux-openvpn-20080525.ebuild:
15995 - Mark 20080525 stable, clear old ebuilds.
15996 -
15997 -*selinux-openvpn-2.20090730 (03 Aug 2009)
15998 -
15999 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16000 - +selinux-openvpn-2.20090730.ebuild:
16001 - New upstream release.
16002 -
16003 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16004 - selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
16005 - selinux-openvpn-20080525.ebuild:
16006 - Drop alpha, mips, ppc, sparc selinux support.
16007 -
16008 -*selinux-openvpn-20080525 (25 May 2008)
16009 -
16010 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16011 - +selinux-openvpn-20080525.ebuild:
16012 - New SVN snapshot.
16013 -
16014 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16015 - -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
16016 - Remove old ebuilds.
16017 -
16018 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16019 - selinux-openvpn-20070928.ebuild:
16020 - Mark stable.
16021 -
16022 -*selinux-openvpn-20070928 (26 Nov 2007)
16023 -
16024 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16025 - +selinux-openvpn-20070928.ebuild:
16026 - New SVN snapshot.
16027 -
16028 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
16029 - Removing kaiowas from metadata due to his retirement (see #61930 for
16030 - reference).
16031 -
16032 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16033 - selinux-openvpn-20070329.ebuild:
16034 - Mark stable.
16035 -
16036 -*selinux-openvpn-20070329 (29 Mar 2007)
16037 -
16038 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16039 - +selinux-openvpn-20070329.ebuild:
16040 - New SVN snapshot.
16041 -
16042 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16043 - Redigest for Manifest2
16044 -
16045 -*selinux-openvpn-20061114 (15 Nov 2006)
16046 -
16047 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16048 - +selinux-openvpn-20061114.ebuild:
16049 - New SVN snapshot.
16050 -
16051 -*selinux-openvpn-20061008 (10 Oct 2006)
16052 -
16053 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16054 - +selinux-openvpn-20061008.ebuild:
16055 - First mainstream reference policy testing release.
16056 -
16057 - 20 Aug 2005; petre rodan <kaiowas@g.o>
16058 - selinux-openvpn-20050618.ebuild:
16059 - mark stable
16060 -
16061 -*selinux-openvpn-20050618 (26 Jun 2005)
16062 -
16063 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
16064 - +selinux-openvpn-20050618.ebuild:
16065 - initial commit
16066 -
16067
16068 diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
16069 deleted file mode 100644
16070 index 643df95..0000000
16071 --- a/sec-policy/selinux-openvpn/metadata.xml
16072 +++ /dev/null
16073 @@ -1,6 +0,0 @@
16074 -<?xml version="1.0" encoding="UTF-8"?>
16075 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16076 -<pkgmetadata>
16077 - <herd>selinux</herd>
16078 - <longdescription>Gentoo SELinux policy for openvpn</longdescription>
16079 -</pkgmetadata>
16080
16081 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild
16082 deleted file mode 100644
16083 index 53965a4..0000000
16084 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild
16085 +++ /dev/null
16086 @@ -1,14 +0,0 @@
16087 -# Copyright 1999-2012 Gentoo Foundation
16088 -# Distributed under the terms of the GNU General Public License v2
16089 -# $Header: $
16090 -EAPI="4"
16091 -
16092 -IUSE=""
16093 -MODS="openvpn"
16094 -BASEPOL="2.20120725-r9"
16095 -
16096 -inherit selinux-policy-2
16097 -
16098 -DESCRIPTION="SELinux policy for openvpn"
16099 -
16100 -KEYWORDS="~amd64 ~x86"
16101
16102 diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
16103 deleted file mode 100644
16104 index 176d270..0000000
16105 --- a/sec-policy/selinux-pan/ChangeLog
16106 +++ /dev/null
16107 @@ -1,54 +0,0 @@
16108 -
16109 -
16110 -*selinux-pan-2.20120725-r7 (14 Nov 2012)
16111 -
16112 - 14 Nov 2012; <swift@g.o> +selinux-pan-2.20120725-r7.ebuild:
16113 - Pushing out r7
16114 -
16115 -*selinux-pan-2.20120215-r1 (27 Jun 2012)
16116 -
16117 - 27 Jun 2012; <swift@g.o> +selinux-pan-2.20120215-r1.ebuild:
16118 - Bump to revision 13
16119 -
16120 - 01 Jun 2012; <swift@g.o> selinux-pan-2.20120215.ebuild:
16121 - Add dependency on selinux-xserver, fixes build failure
16122 -
16123 - 13 May 2012; <swift@g.o> -selinux-pan-2.20110726-r1.ebuild,
16124 - -selinux-pan-2.20110726-r2.ebuild:
16125 - Removing deprecated ebuilds (cleanup)
16126 -
16127 - 29 Apr 2012; <swift@g.o> selinux-pan-2.20120215.ebuild:
16128 - Stabilizing revision 7
16129 -
16130 -*selinux-pan-2.20120215 (31 Mar 2012)
16131 -
16132 - 31 Mar 2012; <swift@g.o> +selinux-pan-2.20120215.ebuild:
16133 - Bumping to 2.20120215 policies
16134 -
16135 - 27 Nov 2011; <swift@g.o> selinux-pan-2.20110726-r2.ebuild:
16136 - Stable on x86/amd64
16137 -
16138 - 12 Nov 2011; <swift@g.o> -files/fix-apps-pan-r1.patch,
16139 - -selinux-pan-2.20101213-r1.ebuild:
16140 - Removing old policies
16141 -
16142 - 23 Oct 2011; <swift@g.o> selinux-pan-2.20110726-r1.ebuild:
16143 - Stabilization (tracker #384231)
16144 -
16145 -*selinux-pan-2.20110726-r2 (23 Oct 2011)
16146 -
16147 - 23 Oct 2011; <swift@g.o> +selinux-pan-2.20110726-r2.ebuild:
16148 - Add support for XDG
16149 -
16150 -*selinux-pan-2.20110726-r1 (28 Aug 2011)
16151 -
16152 - 28 Aug 2011; <swift@g.o> +selinux-pan-2.20110726-r1.ebuild:
16153 - Updating policy builds to refpolicy 20110726
16154 -
16155 -*selinux-pan-2.20101213-r1 (07 Aug 2011)
16156 -
16157 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
16158 - +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
16159 - +metadata.xml:
16160 - Initial commit policy for pan
16161 -
16162
16163 diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
16164 deleted file mode 100644
16165 index 95a7e9f..0000000
16166 --- a/sec-policy/selinux-pan/metadata.xml
16167 +++ /dev/null
16168 @@ -1,6 +0,0 @@
16169 -<?xml version="1.0" encoding="UTF-8"?>
16170 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16171 -<pkgmetadata>
16172 - <herd>selinux</herd>
16173 - <longdescription>Gentoo SELinux policy for pan</longdescription>
16174 -</pkgmetadata>
16175
16176 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild
16177 deleted file mode 100644
16178 index 62806ea..0000000
16179 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild
16180 +++ /dev/null
16181 @@ -1,18 +0,0 @@
16182 -# Copyright 1999-2012 Gentoo Foundation
16183 -# Distributed under the terms of the GNU General Public License v2
16184 -# $Header: $
16185 -EAPI="4"
16186 -
16187 -IUSE=""
16188 -MODS="pan"
16189 -BASEPOL="2.20120725-r9"
16190 -
16191 -inherit selinux-policy-2
16192 -
16193 -DESCRIPTION="SELinux policy for pan"
16194 -
16195 -KEYWORDS="~amd64 ~x86"
16196 -DEPEND="${DEPEND}
16197 - sec-policy/selinux-xserver
16198 -"
16199 -RDEPEND="${DEPEND}"
16200
16201 diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
16202 deleted file mode 100644
16203 index 051bf9f..0000000
16204 --- a/sec-policy/selinux-pcmcia/ChangeLog
16205 +++ /dev/null
16206 @@ -1,109 +0,0 @@
16207 -# ChangeLog for sec-policy/selinux-pcmcia
16208 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16209 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
16210 -
16211 -*selinux-pcmcia-2.20120725-r7 (14 Nov 2012)
16212 -
16213 - 14 Nov 2012; <swift@g.o> +selinux-pcmcia-2.20120725-r7.ebuild:
16214 - Pushing out r7
16215 -
16216 -*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
16217 -
16218 - 27 Jun 2012; <swift@g.o> +selinux-pcmcia-2.20120215-r1.ebuild:
16219 - Bump to revision 13
16220 -
16221 - 13 May 2012; <swift@g.o> -selinux-pcmcia-2.20110726.ebuild:
16222 - Removing deprecated ebuilds (cleanup)
16223 -
16224 - 29 Apr 2012; <swift@g.o> selinux-pcmcia-2.20120215.ebuild:
16225 - Stabilizing revision 7
16226 -
16227 -*selinux-pcmcia-2.20120215 (31 Mar 2012)
16228 -
16229 - 31 Mar 2012; <swift@g.o> +selinux-pcmcia-2.20120215.ebuild:
16230 - Bumping to 2.20120215 policies
16231 -
16232 - 12 Nov 2011; <swift@g.o> -selinux-pcmcia-2.20101213.ebuild:
16233 - Removing old policies
16234 -
16235 - 23 Oct 2011; <swift@g.o> selinux-pcmcia-2.20110726.ebuild:
16236 - Stabilization (tracker #384231)
16237 -
16238 -*selinux-pcmcia-2.20110726 (28 Aug 2011)
16239 -
16240 - 28 Aug 2011; <swift@g.o> +selinux-pcmcia-2.20110726.ebuild:
16241 - Updating policy builds to refpolicy 20110726
16242 -
16243 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16244 - -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
16245 - -selinux-pcmcia-20080525.ebuild:
16246 - Removed deprecated policies
16247 -
16248 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16249 - selinux-pcmcia-2.20101213.ebuild:
16250 - Stable amd64 x86
16251 -
16252 -*selinux-pcmcia-2.20101213 (05 Feb 2011)
16253 -
16254 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16255 - +selinux-pcmcia-2.20101213.ebuild:
16256 - New upstream policy.
16257 -
16258 -*selinux-pcmcia-2.20091215 (16 Dec 2009)
16259 -
16260 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16261 - +selinux-pcmcia-2.20091215.ebuild:
16262 - New upstream release.
16263 -
16264 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16265 - -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
16266 - selinux-pcmcia-20080525.ebuild:
16267 - Mark 20080525 stable, clear old ebuilds.
16268 -
16269 -*selinux-pcmcia-2.20090730 (03 Aug 2009)
16270 -
16271 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16272 - +selinux-pcmcia-2.20090730.ebuild:
16273 - New upstream release.
16274 -
16275 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16276 - selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
16277 - selinux-pcmcia-20080525.ebuild:
16278 - Drop alpha, mips, ppc, sparc selinux support.
16279 -
16280 -*selinux-pcmcia-20080525 (25 May 2008)
16281 -
16282 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16283 - +selinux-pcmcia-20080525.ebuild:
16284 - New SVN snapshot.
16285 -
16286 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16287 - -selinux-pcmcia-20061114.ebuild:
16288 - Remove old ebuilds.
16289 -
16290 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16291 - selinux-pcmcia-20070928.ebuild:
16292 - Mark stable.
16293 -
16294 -*selinux-pcmcia-20070928 (26 Nov 2007)
16295 -
16296 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16297 - +selinux-pcmcia-20070928.ebuild:
16298 - New SVN snapshot.
16299 -
16300 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16301 - selinux-pcmcia-20070329.ebuild:
16302 - Mark stable.
16303 -
16304 -*selinux-pcmcia-20070329 (29 Mar 2007)
16305 -
16306 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16307 - +selinux-pcmcia-20070329.ebuild:
16308 - New SVN snapshot.
16309 -
16310 -*selinux-pcmcia-20061114 (22 Nov 2006)
16311 -
16312 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
16313 - +selinux-pcmcia-20061114.ebuild:
16314 - Initial commit.
16315 -
16316
16317 diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
16318 deleted file mode 100644
16319 index 80f4dbf..0000000
16320 --- a/sec-policy/selinux-pcmcia/metadata.xml
16321 +++ /dev/null
16322 @@ -1,6 +0,0 @@
16323 -<?xml version="1.0" encoding="UTF-8"?>
16324 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16325 -<pkgmetadata>
16326 - <herd>selinux</herd>
16327 - <longdescription>Gentoo SELinux policy for pcmcia</longdescription>
16328 -</pkgmetadata>
16329
16330 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild
16331 deleted file mode 100644
16332 index 3fba9cd..0000000
16333 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild
16334 +++ /dev/null
16335 @@ -1,14 +0,0 @@
16336 -# Copyright 1999-2012 Gentoo Foundation
16337 -# Distributed under the terms of the GNU General Public License v2
16338 -# $Header: $
16339 -EAPI="4"
16340 -
16341 -IUSE=""
16342 -MODS="pcmcia"
16343 -BASEPOL="2.20120725-r9"
16344 -
16345 -inherit selinux-policy-2
16346 -
16347 -DESCRIPTION="SELinux policy for pcmcia"
16348 -
16349 -KEYWORDS="~amd64 ~x86"
16350
16351 diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
16352 deleted file mode 100644
16353 index b67a586..0000000
16354 --- a/sec-policy/selinux-perdition/ChangeLog
16355 +++ /dev/null
16356 @@ -1,43 +0,0 @@
16357 -# ChangeLog for sec-policy/selinux-perdition
16358 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16359 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
16360 -
16361 -*selinux-perdition-2.20120725-r7 (14 Nov 2012)
16362 -
16363 - 14 Nov 2012; <swift@g.o> +selinux-perdition-2.20120725-r7.ebuild:
16364 - Pushing out r7
16365 -
16366 -*selinux-perdition-2.20120215-r1 (27 Jun 2012)
16367 -
16368 - 27 Jun 2012; <swift@g.o> +selinux-perdition-2.20120215-r1.ebuild:
16369 - Bump to revision 13
16370 -
16371 - 13 May 2012; <swift@g.o> -selinux-perdition-2.20110726.ebuild:
16372 - Removing deprecated ebuilds (cleanup)
16373 -
16374 - 29 Apr 2012; <swift@g.o> selinux-perdition-2.20120215.ebuild:
16375 - Stabilizing revision 7
16376 -
16377 -*selinux-perdition-2.20120215 (31 Mar 2012)
16378 -
16379 - 31 Mar 2012; <swift@g.o> +selinux-perdition-2.20120215.ebuild:
16380 - Bumping to 2.20120215 policies
16381 -
16382 - 12 Nov 2011; <swift@g.o> -selinux-perdition-2.20101213.ebuild:
16383 - Removing old policies
16384 -
16385 - 23 Oct 2011; <swift@g.o> selinux-perdition-2.20110726.ebuild:
16386 - Stabilization (tracker #384231)
16387 -
16388 -*selinux-perdition-2.20110726 (28 Aug 2011)
16389 -
16390 - 28 Aug 2011; <swift@g.o> +selinux-perdition-2.20110726.ebuild:
16391 - Updating policy builds to refpolicy 20110726
16392 -
16393 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16394 - selinux-perdition-2.20101213.ebuild:
16395 - Stable amd64 x86
16396 -
16397 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16398 - Initial commit to portage.
16399 -
16400
16401 diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
16402 deleted file mode 100644
16403 index 3306f30..0000000
16404 --- a/sec-policy/selinux-perdition/metadata.xml
16405 +++ /dev/null
16406 @@ -1,6 +0,0 @@
16407 -<?xml version="1.0" encoding="UTF-8"?>
16408 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16409 -<pkgmetadata>
16410 - <herd>selinux</herd>
16411 - <longdescription>Gentoo SELinux policy for perdition</longdescription>
16412 -</pkgmetadata>
16413
16414 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild
16415 deleted file mode 100644
16416 index a918322..0000000
16417 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild
16418 +++ /dev/null
16419 @@ -1,14 +0,0 @@
16420 -# Copyright 1999-2012 Gentoo Foundation
16421 -# Distributed under the terms of the GNU General Public License v2
16422 -# $Header: $
16423 -EAPI="4"
16424 -
16425 -IUSE=""
16426 -MODS="perdition"
16427 -BASEPOL="2.20120725-r9"
16428 -
16429 -inherit selinux-policy-2
16430 -
16431 -DESCRIPTION="SELinux policy for perdition"
16432 -
16433 -KEYWORDS="~amd64 ~x86"
16434
16435 diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
16436 deleted file mode 100644
16437 index 37f5780..0000000
16438 --- a/sec-policy/selinux-phpfpm/ChangeLog
16439 +++ /dev/null
16440 @@ -1,21 +0,0 @@
16441 -# ChangeLog for sec-policy/selinux-phpfpm
16442 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16443 -# $Header: $
16444 -
16445 -*selinux-phpfpm-2.20120725-r7 (14 Nov 2012)
16446 -
16447 - 14 Nov 2012; <swift@g.o> +selinux-phpfpm-2.20120725-r7.ebuild:
16448 - Pushing out r7
16449 -
16450 -*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
16451 -
16452 - 12 Jul 2012; <swift@g.o> -selinux-phpfpm-2.20120215.ebuild,
16453 - +selinux-phpfpm-2.20120215-r14.ebuild:
16454 - Bump to rev14
16455 -
16456 -*selinux-phpfpm-2.20120215 (24 Jun 2012)
16457 -
16458 - 24 Jun 2012; <swift@g.o> +selinux-phpfpm-2.20120215.ebuild,
16459 - +metadata.xml:
16460 - Introducing phpfpm module
16461 -
16462
16463 diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
16464 deleted file mode 100644
16465 index b413ff0..0000000
16466 --- a/sec-policy/selinux-phpfpm/metadata.xml
16467 +++ /dev/null
16468 @@ -1,6 +0,0 @@
16469 -<?xml version="1.0" encoding="UTF-8"?>
16470 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16471 -<pkgmetadata>
16472 - <herd>selinux</herd>
16473 - <longdescription>Gentoo SELinux policy for phpfpm</longdescription>
16474 -</pkgmetadata>
16475
16476 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild
16477 deleted file mode 100644
16478 index 884ef47..0000000
16479 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild
16480 +++ /dev/null
16481 @@ -1,18 +0,0 @@
16482 -# Copyright 1999-2012 Gentoo Foundation
16483 -# Distributed under the terms of the GNU General Public License v2
16484 -# $Header: $
16485 -EAPI="4"
16486 -
16487 -IUSE=""
16488 -MODS="phpfpm"
16489 -BASEPOL="2.20120725-r9"
16490 -
16491 -inherit selinux-policy-2
16492 -
16493 -DESCRIPTION="SELinux policy for phpfpm"
16494 -
16495 -KEYWORDS="~amd64 ~x86"
16496 -DEPEND="${DEPEND}
16497 - sec-policy/selinux-apache
16498 -"
16499 -RDEPEND="${DEPEND}"
16500
16501 diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
16502 deleted file mode 100644
16503 index bad67c9..0000000
16504 --- a/sec-policy/selinux-plymouthd/ChangeLog
16505 +++ /dev/null
16506 @@ -1,37 +0,0 @@
16507 -# ChangeLog for sec-policy/selinux-plymouthd
16508 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16509 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
16510 -
16511 -*selinux-plymouthd-2.20120725-r7 (14 Nov 2012)
16512 -
16513 - 14 Nov 2012; <swift@g.o> +selinux-plymouthd-2.20120725-r7.ebuild:
16514 - Pushing out r7
16515 -
16516 -*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
16517 -
16518 - 27 Jun 2012; <swift@g.o> +selinux-plymouthd-2.20120215-r1.ebuild:
16519 - Bump to revision 13
16520 -
16521 - 13 May 2012; <swift@g.o> -selinux-plymouthd-2.20110726.ebuild:
16522 - Removing deprecated ebuilds (cleanup)
16523 -
16524 - 29 Apr 2012; <swift@g.o> selinux-plymouthd-2.20120215.ebuild:
16525 - Stabilizing revision 7
16526 -
16527 -*selinux-plymouthd-2.20120215 (31 Mar 2012)
16528 -
16529 - 31 Mar 2012; <swift@g.o> +selinux-plymouthd-2.20120215.ebuild:
16530 - Bumping to 2.20120215 policies
16531 -
16532 - 29 Jan 2012; <swift@g.o> Manifest:
16533 - Updating manifest
16534 -
16535 - 29 Jan 2012; <swift@g.o> selinux-plymouthd-2.20110726.ebuild:
16536 - Stabilize
16537 -
16538 -*selinux-plymouthd-2.20110726 (04 Dec 2011)
16539 -
16540 - 04 Dec 2011; <swift@g.o> +selinux-plymouthd-2.20110726.ebuild,
16541 - +metadata.xml:
16542 - Adding SELinux module for plymouthd
16543 -
16544
16545 diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
16546 deleted file mode 100644
16547 index 4eef375..0000000
16548 --- a/sec-policy/selinux-plymouthd/metadata.xml
16549 +++ /dev/null
16550 @@ -1,6 +0,0 @@
16551 -<?xml version="1.0" encoding="UTF-8"?>
16552 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16553 -<pkgmetadata>
16554 - <herd>selinux</herd>
16555 - <longdescription>Gentoo SELinux policy for plymouthd</longdescription>
16556 -</pkgmetadata>
16557
16558 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild
16559 deleted file mode 100644
16560 index 6921b56..0000000
16561 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild
16562 +++ /dev/null
16563 @@ -1,14 +0,0 @@
16564 -# Copyright 1999-2012 Gentoo Foundation
16565 -# Distributed under the terms of the GNU General Public License v2
16566 -# $Header: $
16567 -EAPI="4"
16568 -
16569 -IUSE=""
16570 -MODS="plymouthd"
16571 -BASEPOL="2.20120725-r9"
16572 -
16573 -inherit selinux-policy-2
16574 -
16575 -DESCRIPTION="SELinux policy for plymouthd"
16576 -
16577 -KEYWORDS="~amd64 ~x86"
16578
16579 diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
16580 deleted file mode 100644
16581 index c3ff3c3..0000000
16582 --- a/sec-policy/selinux-podsleuth/ChangeLog
16583 +++ /dev/null
16584 @@ -1,43 +0,0 @@
16585 -# ChangeLog for sec-policy/selinux-podsleuth
16586 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16587 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
16588 -
16589 -*selinux-podsleuth-2.20120725-r7 (14 Nov 2012)
16590 -
16591 - 14 Nov 2012; <swift@g.o> +selinux-podsleuth-2.20120725-r7.ebuild:
16592 - Pushing out r7
16593 -
16594 -*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
16595 -
16596 - 27 Jun 2012; <swift@g.o> +selinux-podsleuth-2.20120215-r1.ebuild:
16597 - Bump to revision 13
16598 -
16599 - 13 May 2012; <swift@g.o> -selinux-podsleuth-2.20110726.ebuild:
16600 - Removing deprecated ebuilds (cleanup)
16601 -
16602 - 29 Apr 2012; <swift@g.o> selinux-podsleuth-2.20120215.ebuild:
16603 - Stabilizing revision 7
16604 -
16605 -*selinux-podsleuth-2.20120215 (31 Mar 2012)
16606 -
16607 - 31 Mar 2012; <swift@g.o> +selinux-podsleuth-2.20120215.ebuild:
16608 - Bumping to 2.20120215 policies
16609 -
16610 - 12 Nov 2011; <swift@g.o> -selinux-podsleuth-2.20101213.ebuild:
16611 - Removing old policies
16612 -
16613 - 23 Oct 2011; <swift@g.o> selinux-podsleuth-2.20110726.ebuild:
16614 - Stabilization (tracker #384231)
16615 -
16616 -*selinux-podsleuth-2.20110726 (28 Aug 2011)
16617 -
16618 - 28 Aug 2011; <swift@g.o> +selinux-podsleuth-2.20110726.ebuild:
16619 - Updating policy builds to refpolicy 20110726
16620 -
16621 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16622 - selinux-podsleuth-2.20101213.ebuild:
16623 - Stable amd64 x86
16624 -
16625 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16626 - Initial commit to portage.
16627 -
16628
16629 diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
16630 deleted file mode 100644
16631 index e8cb63d..0000000
16632 --- a/sec-policy/selinux-podsleuth/metadata.xml
16633 +++ /dev/null
16634 @@ -1,6 +0,0 @@
16635 -<?xml version="1.0" encoding="UTF-8"?>
16636 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16637 -<pkgmetadata>
16638 - <herd>selinux</herd>
16639 - <longdescription>Gentoo SELinux policy for podsleuth</longdescription>
16640 -</pkgmetadata>
16641
16642 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild
16643 deleted file mode 100644
16644 index c5d694e..0000000
16645 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild
16646 +++ /dev/null
16647 @@ -1,14 +0,0 @@
16648 -# Copyright 1999-2012 Gentoo Foundation
16649 -# Distributed under the terms of the GNU General Public License v2
16650 -# $Header: $
16651 -EAPI="4"
16652 -
16653 -IUSE=""
16654 -MODS="podsleuth"
16655 -BASEPOL="2.20120725-r9"
16656 -
16657 -inherit selinux-policy-2
16658 -
16659 -DESCRIPTION="SELinux policy for podsleuth"
16660 -
16661 -KEYWORDS="~amd64 ~x86"
16662
16663 diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
16664 deleted file mode 100644
16665 index ad08ddf..0000000
16666 --- a/sec-policy/selinux-policykit/ChangeLog
16667 +++ /dev/null
16668 @@ -1,43 +0,0 @@
16669 -# ChangeLog for sec-policy/selinux-policykit
16670 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16671 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
16672 -
16673 -*selinux-policykit-2.20120725-r7 (14 Nov 2012)
16674 -
16675 - 14 Nov 2012; <swift@g.o> +selinux-policykit-2.20120725-r7.ebuild:
16676 - Pushing out r7
16677 -
16678 -*selinux-policykit-2.20120215-r1 (27 Jun 2012)
16679 -
16680 - 27 Jun 2012; <swift@g.o> +selinux-policykit-2.20120215-r1.ebuild:
16681 - Bump to revision 13
16682 -
16683 - 13 May 2012; <swift@g.o> -selinux-policykit-2.20110726.ebuild:
16684 - Removing deprecated ebuilds (cleanup)
16685 -
16686 - 29 Apr 2012; <swift@g.o> selinux-policykit-2.20120215.ebuild:
16687 - Stabilizing revision 7
16688 -
16689 -*selinux-policykit-2.20120215 (31 Mar 2012)
16690 -
16691 - 31 Mar 2012; <swift@g.o> +selinux-policykit-2.20120215.ebuild:
16692 - Bumping to 2.20120215 policies
16693 -
16694 - 12 Nov 2011; <swift@g.o> -selinux-policykit-2.20101213.ebuild:
16695 - Removing old policies
16696 -
16697 - 23 Oct 2011; <swift@g.o> selinux-policykit-2.20110726.ebuild:
16698 - Stabilization (tracker #384231)
16699 -
16700 -*selinux-policykit-2.20110726 (28 Aug 2011)
16701 -
16702 - 28 Aug 2011; <swift@g.o> +selinux-policykit-2.20110726.ebuild:
16703 - Updating policy builds to refpolicy 20110726
16704 -
16705 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16706 - selinux-policykit-2.20101213.ebuild:
16707 - Stable amd64 x86
16708 -
16709 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16710 - Initial commit to portage.
16711 -
16712
16713 diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
16714 deleted file mode 100644
16715 index ab0ffc5..0000000
16716 --- a/sec-policy/selinux-policykit/metadata.xml
16717 +++ /dev/null
16718 @@ -1,6 +0,0 @@
16719 -<?xml version="1.0" encoding="UTF-8"?>
16720 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16721 -<pkgmetadata>
16722 - <herd>selinux</herd>
16723 - <longdescription>Gentoo SELinux policy for policykit</longdescription>
16724 -</pkgmetadata>
16725
16726 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild
16727 deleted file mode 100644
16728 index b50960a..0000000
16729 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild
16730 +++ /dev/null
16731 @@ -1,14 +0,0 @@
16732 -# Copyright 1999-2012 Gentoo Foundation
16733 -# Distributed under the terms of the GNU General Public License v2
16734 -# $Header: $
16735 -EAPI="4"
16736 -
16737 -IUSE=""
16738 -MODS="policykit"
16739 -BASEPOL="2.20120725-r9"
16740 -
16741 -inherit selinux-policy-2
16742 -
16743 -DESCRIPTION="SELinux policy for policykit"
16744 -
16745 -KEYWORDS="~amd64 ~x86"
16746
16747 diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
16748 deleted file mode 100644
16749 index 6089b9f..0000000
16750 --- a/sec-policy/selinux-portmap/ChangeLog
16751 +++ /dev/null
16752 @@ -1,143 +0,0 @@
16753 -# ChangeLog for sec-policy/selinux-portmap
16754 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16755 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
16756 -
16757 -*selinux-portmap-2.20120725-r7 (14 Nov 2012)
16758 -
16759 - 14 Nov 2012; <swift@g.o> +selinux-portmap-2.20120725-r7.ebuild:
16760 - Pushing out r7
16761 -
16762 -*selinux-portmap-2.20120215-r1 (27 Jun 2012)
16763 -
16764 - 27 Jun 2012; <swift@g.o> +selinux-portmap-2.20120215-r1.ebuild:
16765 - Bump to revision 13
16766 -
16767 - 13 May 2012; <swift@g.o> -selinux-portmap-2.20110726.ebuild:
16768 - Removing deprecated ebuilds (cleanup)
16769 -
16770 - 29 Apr 2012; <swift@g.o> selinux-portmap-2.20120215.ebuild:
16771 - Stabilizing revision 7
16772 -
16773 -*selinux-portmap-2.20120215 (31 Mar 2012)
16774 -
16775 - 31 Mar 2012; <swift@g.o> +selinux-portmap-2.20120215.ebuild:
16776 - Bumping to 2.20120215 policies
16777 -
16778 - 12 Nov 2011; <swift@g.o> -selinux-portmap-2.20101213.ebuild:
16779 - Removing old policies
16780 -
16781 - 23 Oct 2011; <swift@g.o> selinux-portmap-2.20110726.ebuild:
16782 - Stabilization (tracker #384231)
16783 -
16784 -*selinux-portmap-2.20110726 (28 Aug 2011)
16785 -
16786 - 28 Aug 2011; <swift@g.o> +selinux-portmap-2.20110726.ebuild:
16787 - Updating policy builds to refpolicy 20110726
16788 -
16789 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16790 - -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
16791 - -selinux-portmap-20080525.ebuild:
16792 - Removed deprecated policies
16793 -
16794 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16795 - selinux-portmap-2.20101213.ebuild:
16796 - Stable amd64 x86
16797 -
16798 -*selinux-portmap-2.20101213 (05 Feb 2011)
16799 -
16800 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16801 - +selinux-portmap-2.20101213.ebuild:
16802 - New upstream policy.
16803 -
16804 -*selinux-portmap-2.20091215 (16 Dec 2009)
16805 -
16806 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16807 - +selinux-portmap-2.20091215.ebuild:
16808 - New upstream release.
16809 -
16810 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16811 - -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
16812 - selinux-portmap-20080525.ebuild:
16813 - Mark 20080525 stable, clear old ebuilds.
16814 -
16815 -*selinux-portmap-2.20090730 (03 Aug 2009)
16816 -
16817 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16818 - +selinux-portmap-2.20090730.ebuild:
16819 - New upstream release.
16820 -
16821 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16822 - selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
16823 - selinux-portmap-20080525.ebuild:
16824 - Drop alpha, mips, ppc, sparc selinux support.
16825 -
16826 -*selinux-portmap-20080525 (25 May 2008)
16827 -
16828 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16829 - +selinux-portmap-20080525.ebuild:
16830 - New SVN snapshot.
16831 -
16832 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16833 - -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
16834 - -selinux-portmap-20061114.ebuild:
16835 - Remove old ebuilds.
16836 -
16837 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16838 - selinux-portmap-20070928.ebuild:
16839 - Mark stable.
16840 -
16841 -*selinux-portmap-20070928 (26 Nov 2007)
16842 -
16843 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16844 - +selinux-portmap-20070928.ebuild:
16845 - New SVN snapshot.
16846 -
16847 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16848 - selinux-portmap-20070329.ebuild:
16849 - Mark stable.
16850 -
16851 -*selinux-portmap-20070329 (29 Mar 2007)
16852 -
16853 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16854 - +selinux-portmap-20070329.ebuild:
16855 - New SVN snapshot.
16856 -
16857 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16858 - Redigest for Manifest2
16859 -
16860 -*selinux-portmap-20061114 (15 Nov 2006)
16861 -
16862 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16863 - +selinux-portmap-20061114.ebuild:
16864 - New SVN snapshot.
16865 -
16866 -*selinux-portmap-20061008 (10 Oct 2006)
16867 -
16868 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16869 - +selinux-portmap-20061008.ebuild:
16870 - First mainstream reference policy testing release.
16871 -
16872 - 09 Oct 2005; Stephen Bennett <spb@g.o>
16873 - selinux-portmap-20050908.ebuild:
16874 - Marked stable
16875 -
16876 -*selinux-portmap-20050908 (08 Sep 2005)
16877 -
16878 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
16879 - +selinux-portmap-20050908.ebuild:
16880 - New release to add new perms from 2.6.12.
16881 -
16882 - 23 May 2005; Stephen Bennett <spb@g.o>
16883 - selinux-portmap-20030811.ebuild:
16884 - ~mips keywords
16885 -
16886 - 09 Apr 2004; Chris PeBenito <pebenito@g.o>
16887 - selinux-portmap-20030811.ebuild:
16888 - Add missing ppc and sparc keywords
16889 -
16890 -*selinux-portmap-20030811 (11 Aug 2003)
16891 -
16892 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
16893 - selinux-portmap-20030811.ebuild:
16894 - Initial commit
16895 -
16896
16897 diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
16898 deleted file mode 100644
16899 index f7193df..0000000
16900 --- a/sec-policy/selinux-portmap/metadata.xml
16901 +++ /dev/null
16902 @@ -1,6 +0,0 @@
16903 -<?xml version="1.0" encoding="UTF-8"?>
16904 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16905 -<pkgmetadata>
16906 - <herd>selinux</herd>
16907 - <longdescription>Gentoo SELinux policy for portmap</longdescription>
16908 -</pkgmetadata>
16909
16910 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild
16911 deleted file mode 100644
16912 index 1348ded..0000000
16913 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild
16914 +++ /dev/null
16915 @@ -1,14 +0,0 @@
16916 -# Copyright 1999-2012 Gentoo Foundation
16917 -# Distributed under the terms of the GNU General Public License v2
16918 -# $Header: $
16919 -EAPI="4"
16920 -
16921 -IUSE=""
16922 -MODS="portmap"
16923 -BASEPOL="2.20120725-r9"
16924 -
16925 -inherit selinux-policy-2
16926 -
16927 -DESCRIPTION="SELinux policy for portmap"
16928 -
16929 -KEYWORDS="~amd64 ~x86"
16930
16931 diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
16932 deleted file mode 100644
16933 index 4775383..0000000
16934 --- a/sec-policy/selinux-postfix/ChangeLog
16935 +++ /dev/null
16936 @@ -1,243 +0,0 @@
16937 -# ChangeLog for sec-policy/selinux-postfix
16938 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16939 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
16940 -
16941 -*selinux-postfix-2.20120725-r7 (14 Nov 2012)
16942 -
16943 - 14 Nov 2012; <swift@g.o> +selinux-postfix-2.20120725-r7.ebuild:
16944 - Pushing out r7
16945 -
16946 -*selinux-postfix-2.20120215-r2 (27 Jun 2012)
16947 -
16948 - 27 Jun 2012; <swift@g.o> +selinux-postfix-2.20120215-r2.ebuild:
16949 - Bump to revision 13
16950 -
16951 -*selinux-postfix-2.20120215-r1 (20 May 2012)
16952 -
16953 - 20 May 2012; <swift@g.o> +selinux-postfix-2.20120215-r1.ebuild:
16954 - Bumping to rev 9
16955 -
16956 - 13 May 2012; <swift@g.o> -selinux-postfix-2.20110726-r1.ebuild,
16957 - -selinux-postfix-2.20110726-r2.ebuild:
16958 - Removing deprecated ebuilds (cleanup)
16959 -
16960 - 29 Apr 2012; <swift@g.o> selinux-postfix-2.20120215.ebuild:
16961 - Stabilizing revision 7
16962 -
16963 -*selinux-postfix-2.20120215 (31 Mar 2012)
16964 -
16965 - 31 Mar 2012; <swift@g.o> +selinux-postfix-2.20120215.ebuild:
16966 - Bumping to 2.20120215 policies
16967 -
16968 - 23 Feb 2012; <swift@g.o> selinux-postfix-2.20110726-r2.ebuild:
16969 - Stabilizing
16970 -
16971 -*selinux-postfix-2.20110726-r2 (14 Jan 2012)
16972 -
16973 - 14 Jan 2012; <swift@g.o> +selinux-postfix-2.20110726-r2.ebuild:
16974 - Allow startup to create necessary directories, spool, etc.
16975 -
16976 - 12 Nov 2011; <swift@g.o> -files/fix-services-postfix-r1.patch,
16977 - -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
16978 - -selinux-postfix-2.20101213-r3.ebuild:
16979 - Removing old policies
16980 -
16981 - 23 Oct 2011; <swift@g.o> selinux-postfix-2.20110726-r1.ebuild:
16982 - Stabilization (tracker #384231)
16983 -
16984 -*selinux-postfix-2.20110726-r1 (28 Aug 2011)
16985 -
16986 - 28 Aug 2011; <swift@g.o> +selinux-postfix-2.20110726-r1.ebuild:
16987 - Updating policy builds to refpolicy 20110726
16988 -
16989 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16990 - -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
16991 - -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
16992 - -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
16993 - Removed deprecated policies
16994 -
16995 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16996 - selinux-postfix-2.20101213-r3.ebuild:
16997 - Stable amd64 x86
16998 -
16999 -*selinux-postfix-2.20101213-r3 (16 Apr 2011)
17000 -*selinux-postfix-2.20101213-r2 (16 Apr 2011)
17001 -
17002 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
17003 - +files/fix-services-postfix-r2.patch,
17004 - +selinux-postfix-2.20101213-r2.ebuild,
17005 - +files/fix-services-postfix-r3.patch,
17006 - +selinux-postfix-2.20101213-r3.ebuild:
17007 - Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
17008 - (-r3)
17009 -
17010 -*selinux-postfix-2.20101213-r1 (07 Mar 2011)
17011 -
17012 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
17013 - +files/fix-services-postfix-r1.patch,
17014 - +selinux-postfix-2.20101213-r1.ebuild:
17015 - Fix filecontexts
17016 -
17017 -*selinux-postfix-2.20101213 (05 Feb 2011)
17018 -
17019 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17020 - +selinux-postfix-2.20101213.ebuild:
17021 - New upstream policy.
17022 -
17023 -*selinux-postfix-2.20091215 (16 Dec 2009)
17024 -
17025 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17026 - +selinux-postfix-2.20091215.ebuild:
17027 - New upstream release.
17028 -
17029 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17030 - -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
17031 - selinux-postfix-20080525.ebuild:
17032 - Mark 20080525 stable, clear old ebuilds.
17033 -
17034 -*selinux-postfix-2.20090730 (03 Aug 2009)
17035 -
17036 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17037 - +selinux-postfix-2.20090730.ebuild:
17038 - New upstream release.
17039 -
17040 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17041 - selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
17042 - selinux-postfix-20080525.ebuild:
17043 - Drop alpha, mips, ppc, sparc selinux support.
17044 -
17045 -*selinux-postfix-20080525 (25 May 2008)
17046 -
17047 - 25 May 2008; Chris PeBenito <pebenito@g.o>
17048 - +selinux-postfix-20080525.ebuild:
17049 - New SVN snapshot.
17050 -
17051 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17052 - -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
17053 - -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
17054 - -selinux-postfix-20061114.ebuild:
17055 - Remove old ebuilds.
17056 -
17057 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17058 - selinux-postfix-20070928.ebuild:
17059 - Mark stable.
17060 -
17061 -*selinux-postfix-20070928 (26 Nov 2007)
17062 -
17063 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17064 - +selinux-postfix-20070928.ebuild:
17065 - New SVN snapshot.
17066 -
17067 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17068 - selinux-postfix-20070329.ebuild:
17069 - Mark stable.
17070 -
17071 -*selinux-postfix-20070329 (29 Mar 2007)
17072 -
17073 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17074 - +selinux-postfix-20070329.ebuild:
17075 - New SVN snapshot.
17076 -
17077 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17078 - Redigest for Manifest2
17079 -
17080 -*selinux-postfix-20061114 (15 Nov 2006)
17081 -
17082 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17083 - +selinux-postfix-20061114.ebuild:
17084 - New SVN snapshot.
17085 -
17086 -*selinux-postfix-20061008 (10 Oct 2006)
17087 -
17088 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17089 - +selinux-postfix-20061008.ebuild:
17090 - First mainstream reference policy testing release.
17091 -
17092 -*selinux-postfix-20051122 (28 Nov 2005)
17093 -
17094 - 28 Nov 2005; petre rodan <kaiowas@g.o>
17095 - selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
17096 - marked stable on amd64 mips ppc sparc x86, merge with upstream
17097 -
17098 -*selinux-postfix-20051023 (24 Oct 2005)
17099 -
17100 - 24 Oct 2005; petre rodan <kaiowas@g.o>
17101 - +selinux-postfix-20051023.ebuild:
17102 - merge with upstream
17103 -
17104 - 18 Oct 2005; petre rodan <kaiowas@g.o>
17105 - selinux-postfix-20050918.ebuild:
17106 - mark stable
17107 -
17108 -*selinux-postfix-20050918 (18 Sep 2005)
17109 -
17110 - 18 Sep 2005; petre rodan <kaiowas@g.o>
17111 - -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
17112 - merge with upstream, added mips arch
17113 -
17114 - 26 Jun 2005; petre rodan <kaiowas@g.o>
17115 - selinux-postfix-20050626.ebuild:
17116 - mark stable
17117 -
17118 -*selinux-postfix-20050626 (26 Jun 2005)
17119 -
17120 - 26 Jun 2005; petre rodan <kaiowas@g.o>
17121 - -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
17122 - added name_connect rules
17123 -
17124 - 23 Apr 2005; petre rodan <kaiowas@g.o>
17125 - -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
17126 - mark stable
17127 -
17128 -*selinux-postfix-20050417 (16 Apr 2005)
17129 -
17130 - 16 Apr 2005; petre rodan <kaiowas@g.o>
17131 - +selinux-postfix-20050417.ebuild:
17132 - fix for bug #89321
17133 -
17134 - 23 Mar 2005; petre rodan <kaiowas@g.o>
17135 - selinux-postfix-20050219.ebuild:
17136 - mark stable
17137 -
17138 -*selinux-postfix-20050219 (25 Feb 2005)
17139 -
17140 - 25 Feb 2005; petre rodan <kaiowas@g.o>
17141 - +selinux-postfix-20050219.ebuild:
17142 - merge with upstream policy
17143 -
17144 -*selinux-postfix-20041211 (12 Dec 2004)
17145 -
17146 - 12 Dec 2004; petre rodan <kaiowas@g.o>
17147 - -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
17148 - -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
17149 - +selinux-postfix-20041211.ebuild:
17150 - removed old builds, small merge with upstream policy
17151 -
17152 - 23 Nov 2004; petre rodan <kaiowas@g.o>
17153 - selinux-postfix-20041120.ebuild:
17154 - mark stable
17155 -
17156 -*selinux-postfix-20041120 (22 Nov 2004)
17157 -
17158 - 22 Nov 2004; petre rodan <kaiowas@g.o>
17159 - +selinux-postfix-20041120.ebuild:
17160 - merge with nsa policy
17161 -
17162 -*selinux-postfix-20041109 (13 Nov 2004)
17163 -
17164 - 13 Nov 2004; petre rodan <kaiowas@g.o>
17165 - +selinux-postfix-20041109.ebuild:
17166 - merge with nsa policy
17167 -
17168 -*selinux-postfix-20041021 (27 Oct 2004)
17169 -
17170 - 27 Oct 2004; petre rodan <kaiowas@g.o>
17171 - +selinux-postfix-20041021.ebuild:
17172 - merge with nsa policy
17173 -
17174 -*selinux-postfix-20040427 (27 Apr 2004)
17175 -
17176 - 27 Apr 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
17177 - +selinux-postfix-20040427.ebuild:
17178 - Initial commit.
17179 -
17180
17181 diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
17182 deleted file mode 100644
17183 index 6cad3d5..0000000
17184 --- a/sec-policy/selinux-postfix/metadata.xml
17185 +++ /dev/null
17186 @@ -1,6 +0,0 @@
17187 -<?xml version="1.0" encoding="UTF-8"?>
17188 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17189 -<pkgmetadata>
17190 - <herd>selinux</herd>
17191 - <longdescription>Gentoo SELinux policy for postfix</longdescription>
17192 -</pkgmetadata>
17193
17194 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild
17195 deleted file mode 100644
17196 index 36ec224..0000000
17197 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild
17198 +++ /dev/null
17199 @@ -1,14 +0,0 @@
17200 -# Copyright 1999-2012 Gentoo Foundation
17201 -# Distributed under the terms of the GNU General Public License v2
17202 -# $Header: $
17203 -EAPI="4"
17204 -
17205 -IUSE=""
17206 -MODS="postfix"
17207 -BASEPOL="2.20120725-r9"
17208 -
17209 -inherit selinux-policy-2
17210 -
17211 -DESCRIPTION="SELinux policy for postfix"
17212 -
17213 -KEYWORDS="~amd64 ~x86"
17214
17215 diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
17216 deleted file mode 100644
17217 index bd09af1..0000000
17218 --- a/sec-policy/selinux-postgresql/ChangeLog
17219 +++ /dev/null
17220 @@ -1,205 +0,0 @@
17221 -# ChangeLog for sec-policy/selinux-postgresql
17222 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17223 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
17224 -
17225 -*selinux-postgresql-2.20120725-r7 (14 Nov 2012)
17226 -
17227 - 14 Nov 2012; <swift@g.o> +selinux-postgresql-2.20120725-r7.ebuild:
17228 - Pushing out r7
17229 -
17230 -*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
17231 -
17232 - 27 Jun 2012; <swift@g.o> +selinux-postgresql-2.20120215-r3.ebuild:
17233 - Bump to revision 13
17234 -
17235 -*selinux-postgresql-2.20120215-r1 (20 May 2012)
17236 -
17237 - 20 May 2012; <swift@g.o> +selinux-postgresql-2.20120215-r1.ebuild:
17238 - Bumping to rev 9
17239 -
17240 - 13 May 2012; <swift@g.o> -selinux-postgresql-2.20110726-r1.ebuild:
17241 - Removing deprecated ebuilds (cleanup)
17242 -
17243 - 29 Apr 2012; <swift@g.o> selinux-postgresql-2.20120215.ebuild:
17244 - Stabilizing revision 7
17245 -
17246 -*selinux-postgresql-2.20120215 (31 Mar 2012)
17247 -
17248 - 31 Mar 2012; <swift@g.o> +selinux-postgresql-2.20120215.ebuild:
17249 - Bumping to 2.20120215 policies
17250 -
17251 - 12 Nov 2011; <swift@g.o> -files/fix-services-postgresql-r1.patch,
17252 - -selinux-postgresql-2.20101213-r1.ebuild:
17253 - Removing old policies
17254 -
17255 - 23 Oct 2011; <swift@g.o> selinux-postgresql-2.20110726-r1.ebuild:
17256 - Stabilization (tracker #384231)
17257 -
17258 -*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
17259 -
17260 - 28 Aug 2011; <swift@g.o> +selinux-postgresql-2.20110726-r1.ebuild:
17261 - Updating policy builds to refpolicy 20110726
17262 -
17263 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17264 - -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
17265 - -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
17266 - Removed deprecated policies
17267 -
17268 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17269 - selinux-postgresql-2.20101213-r1.ebuild:
17270 - Stable amd64 x86
17271 -
17272 -*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
17273 -
17274 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
17275 - +files/fix-services-postgresql-r1.patch,
17276 - +selinux-postgresql-2.20101213-r1.ebuild:
17277 - Allow sysadm to manage postgresql
17278 -
17279 -*selinux-postgresql-2.20101213 (05 Feb 2011)
17280 -
17281 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17282 - +selinux-postgresql-2.20101213.ebuild:
17283 - New upstream policy.
17284 -
17285 -*selinux-postgresql-2.20091215 (16 Dec 2009)
17286 -
17287 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17288 - +selinux-postgresql-2.20091215.ebuild:
17289 - New upstream release.
17290 -
17291 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17292 - -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
17293 - selinux-postgresql-20080525.ebuild:
17294 - Mark 20080525 stable, clear old ebuilds.
17295 -
17296 -*selinux-postgresql-2.20090730 (03 Aug 2009)
17297 -
17298 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17299 - +selinux-postgresql-2.20090730.ebuild:
17300 - New upstream release.
17301 -
17302 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17303 - selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
17304 - selinux-postgresql-20080525.ebuild:
17305 - Drop alpha, mips, ppc, sparc selinux support.
17306 -
17307 -*selinux-postgresql-20080525 (25 May 2008)
17308 -
17309 - 25 May 2008; Chris PeBenito <pebenito@g.o>
17310 - +selinux-postgresql-20080525.ebuild:
17311 - New SVN snapshot.
17312 -
17313 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17314 - -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
17315 - -selinux-postgresql-20061114.ebuild:
17316 - Remove old ebuilds.
17317 -
17318 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17319 - selinux-postgresql-20070928.ebuild:
17320 - Mark stable.
17321 -
17322 -*selinux-postgresql-20070928 (26 Nov 2007)
17323 -
17324 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17325 - +selinux-postgresql-20070928.ebuild:
17326 - New SVN snapshot.
17327 -
17328 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
17329 - Removing kaiowas from metadata due to his retirement (see #61930 for
17330 - reference).
17331 -
17332 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17333 - selinux-postgresql-20070329.ebuild:
17334 - Mark stable.
17335 -
17336 -*selinux-postgresql-20070329 (29 Mar 2007)
17337 -
17338 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17339 - +selinux-postgresql-20070329.ebuild:
17340 - New SVN snapshot.
17341 -
17342 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17343 - Redigest for Manifest2
17344 -
17345 -*selinux-postgresql-20061114 (15 Nov 2006)
17346 -
17347 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17348 - +selinux-postgresql-20061114.ebuild:
17349 - New SVN snapshot.
17350 -
17351 -*selinux-postgresql-20061008 (10 Oct 2006)
17352 -
17353 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17354 - +selinux-postgresql-20061008.ebuild:
17355 - First mainstream reference policy testing release.
17356 -
17357 - 18 Oct 2005; petre rodan <kaiowas@g.o>
17358 - selinux-postgresql-20050813.ebuild:
17359 - mark stable
17360 -
17361 -*selinux-postgresql-20050813 (20 Aug 2005)
17362 -
17363 - 20 Aug 2005; petre rodan <kaiowas@g.o>
17364 - +selinux-postgresql-20050813.ebuild:
17365 - merge with upstream
17366 -
17367 - 07 May 2005; petre rodan <kaiowas@g.o>
17368 - selinux-postgresql-20050408.ebuild:
17369 - mark stable
17370 -
17371 -*selinux-postgresql-20050408 (23 Apr 2005)
17372 -
17373 - 23 Apr 2005; petre rodan <kaiowas@g.o>
17374 - -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
17375 - merge with upstream
17376 -
17377 - 23 Mar 2005; petre rodan <kaiowas@g.o>
17378 - selinux-postgresql-20050219.ebuild:
17379 - mark stable
17380 -
17381 -*selinux-postgresql-20050219 (25 Feb 2005)
17382 -
17383 - 25 Feb 2005; petre rodan <kaiowas@g.o>
17384 - -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
17385 - merge with upstream policy
17386 -
17387 -*selinux-postgresql-20050119 (20 Jan 2005)
17388 -
17389 - 20 Jan 2005; petre rodan <kaiowas@g.o>
17390 - +selinux-postgresql-20050119.ebuild:
17391 - merge with upstream policy
17392 -
17393 - 20 Jan 2005; petre rodan <kaiowas@g.o>
17394 - -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
17395 - mark stable
17396 -
17397 -*selinux-postgresql-20041211 (12 Dec 2004)
17398 -
17399 - 12 Dec 2004; petre rodan <kaiowas@g.o>
17400 - -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
17401 - +selinux-postgresql-20041211.ebuild:
17402 - merge with upstream policy
17403 -
17404 - 23 Nov 2004; petre rodan <kaiowas@g.o>
17405 - selinux-postgresql-20041120.ebuild:
17406 - mark stable
17407 -
17408 -*selinux-postgresql-20041120 (22 Nov 2004)
17409 -
17410 - 22 Nov 2004; petre rodan <kaiowas@g.o>
17411 - +selinux-postgresql-20041120.ebuild:
17412 - merge with nsa policy
17413 -
17414 -*selinux-postgresql-20041028 (13 Nov 2004)
17415 -
17416 - 13 Nov 2004; petre rodan <kaiowas@g.o>
17417 - +selinux-postgresql-20041028.ebuild:
17418 - merge with nsa policy
17419 -
17420 -*selinux-postgresql-20041002 (23 Oct 2004)
17421 -
17422 - 23 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
17423 - +selinux-postgresql-20041002.ebuild:
17424 - initial commit
17425 -
17426
17427 diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
17428 deleted file mode 100644
17429 index 4b6eb97..0000000
17430 --- a/sec-policy/selinux-postgresql/metadata.xml
17431 +++ /dev/null
17432 @@ -1,6 +0,0 @@
17433 -<?xml version="1.0" encoding="UTF-8"?>
17434 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17435 -<pkgmetadata>
17436 - <herd>selinux</herd>
17437 - <longdescription>Gentoo SELinux policy for postgresql</longdescription>
17438 -</pkgmetadata>
17439
17440 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild
17441 deleted file mode 100644
17442 index dc6fd57..0000000
17443 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild
17444 +++ /dev/null
17445 @@ -1,14 +0,0 @@
17446 -# Copyright 1999-2012 Gentoo Foundation
17447 -# Distributed under the terms of the GNU General Public License v2
17448 -# $Header: $
17449 -EAPI="4"
17450 -
17451 -IUSE=""
17452 -MODS="postgresql"
17453 -BASEPOL="2.20120725-r9"
17454 -
17455 -inherit selinux-policy-2
17456 -
17457 -DESCRIPTION="SELinux policy for postgresql"
17458 -
17459 -KEYWORDS="~amd64 ~x86"
17460
17461 diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
17462 deleted file mode 100644
17463 index a796456..0000000
17464 --- a/sec-policy/selinux-postgrey/ChangeLog
17465 +++ /dev/null
17466 @@ -1,43 +0,0 @@
17467 -# ChangeLog for sec-policy/selinux-postgrey
17468 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17469 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
17470 -
17471 -*selinux-postgrey-2.20120725-r7 (14 Nov 2012)
17472 -
17473 - 14 Nov 2012; <swift@g.o> +selinux-postgrey-2.20120725-r7.ebuild:
17474 - Pushing out r7
17475 -
17476 -*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
17477 -
17478 - 27 Jun 2012; <swift@g.o> +selinux-postgrey-2.20120215-r1.ebuild:
17479 - Bump to revision 13
17480 -
17481 - 13 May 2012; <swift@g.o> -selinux-postgrey-2.20110726.ebuild:
17482 - Removing deprecated ebuilds (cleanup)
17483 -
17484 - 29 Apr 2012; <swift@g.o> selinux-postgrey-2.20120215.ebuild:
17485 - Stabilizing revision 7
17486 -
17487 -*selinux-postgrey-2.20120215 (31 Mar 2012)
17488 -
17489 - 31 Mar 2012; <swift@g.o> +selinux-postgrey-2.20120215.ebuild:
17490 - Bumping to 2.20120215 policies
17491 -
17492 - 12 Nov 2011; <swift@g.o> -selinux-postgrey-2.20101213.ebuild:
17493 - Removing old policies
17494 -
17495 - 23 Oct 2011; <swift@g.o> selinux-postgrey-2.20110726.ebuild:
17496 - Stabilization (tracker #384231)
17497 -
17498 -*selinux-postgrey-2.20110726 (28 Aug 2011)
17499 -
17500 - 28 Aug 2011; <swift@g.o> +selinux-postgrey-2.20110726.ebuild:
17501 - Updating policy builds to refpolicy 20110726
17502 -
17503 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17504 - selinux-postgrey-2.20101213.ebuild:
17505 - Stable amd64 x86
17506 -
17507 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17508 - Initial commit to portage.
17509 -
17510
17511 diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
17512 deleted file mode 100644
17513 index fb1dfe3..0000000
17514 --- a/sec-policy/selinux-postgrey/metadata.xml
17515 +++ /dev/null
17516 @@ -1,6 +0,0 @@
17517 -<?xml version="1.0" encoding="UTF-8"?>
17518 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17519 -<pkgmetadata>
17520 - <herd>selinux</herd>
17521 - <longdescription>Gentoo SELinux policy for postgrey</longdescription>
17522 -</pkgmetadata>
17523
17524 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild
17525 deleted file mode 100644
17526 index d85ed38..0000000
17527 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild
17528 +++ /dev/null
17529 @@ -1,14 +0,0 @@
17530 -# Copyright 1999-2012 Gentoo Foundation
17531 -# Distributed under the terms of the GNU General Public License v2
17532 -# $Header: $
17533 -EAPI="4"
17534 -
17535 -IUSE=""
17536 -MODS="postgrey"
17537 -BASEPOL="2.20120725-r9"
17538 -
17539 -inherit selinux-policy-2
17540 -
17541 -DESCRIPTION="SELinux policy for postgrey"
17542 -
17543 -KEYWORDS="~amd64 ~x86"
17544
17545 diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
17546 deleted file mode 100644
17547 index e961b71..0000000
17548 --- a/sec-policy/selinux-ppp/ChangeLog
17549 +++ /dev/null
17550 @@ -1,98 +0,0 @@
17551 -# ChangeLog for sec-policy/selinux-ppp
17552 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17553 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
17554 -
17555 -*selinux-ppp-2.20120725-r7 (14 Nov 2012)
17556 -
17557 - 14 Nov 2012; <swift@g.o> +selinux-ppp-2.20120725-r7.ebuild:
17558 - Pushing out r7
17559 -
17560 -*selinux-ppp-2.20120215-r1 (27 Jun 2012)
17561 -
17562 - 27 Jun 2012; <swift@g.o> +selinux-ppp-2.20120215-r1.ebuild:
17563 - Bump to revision 13
17564 -
17565 - 13 May 2012; <swift@g.o> -selinux-ppp-2.20110726.ebuild:
17566 - Removing deprecated ebuilds (cleanup)
17567 -
17568 - 29 Apr 2012; <swift@g.o> selinux-ppp-2.20120215.ebuild:
17569 - Stabilizing revision 7
17570 -
17571 -*selinux-ppp-2.20120215 (31 Mar 2012)
17572 -
17573 - 31 Mar 2012; <swift@g.o> +selinux-ppp-2.20120215.ebuild:
17574 - Bumping to 2.20120215 policies
17575 -
17576 - 12 Nov 2011; <swift@g.o> -selinux-ppp-2.20101213.ebuild:
17577 - Removing old policies
17578 -
17579 - 23 Oct 2011; <swift@g.o> selinux-ppp-2.20110726.ebuild:
17580 - Stabilization (tracker #384231)
17581 -
17582 -*selinux-ppp-2.20110726 (28 Aug 2011)
17583 -
17584 - 28 Aug 2011; <swift@g.o> +selinux-ppp-2.20110726.ebuild:
17585 - Updating policy builds to refpolicy 20110726
17586 -
17587 - 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17588 - Fixed manifest signing
17589 -
17590 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17591 - -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
17592 - -selinux-ppp-20080525.ebuild:
17593 - Removed deprecated policies
17594 -
17595 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17596 - selinux-ppp-2.20101213.ebuild:
17597 - Stable amd64 x86
17598 -
17599 -*selinux-ppp-2.20101213 (05 Feb 2011)
17600 -
17601 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17602 - +selinux-ppp-2.20101213.ebuild:
17603 - New upstream policy.
17604 -
17605 -*selinux-ppp-2.20091215 (16 Dec 2009)
17606 -
17607 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17608 - +selinux-ppp-2.20091215.ebuild:
17609 - New upstream release.
17610 -
17611 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17612 - -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
17613 - selinux-ppp-20080525.ebuild:
17614 - Mark 20080525 stable, clear old ebuilds.
17615 -
17616 -*selinux-ppp-2.20090730 (03 Aug 2009)
17617 -
17618 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17619 - +selinux-ppp-2.20090730.ebuild:
17620 - New upstream release.
17621 -
17622 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17623 - selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
17624 - selinux-ppp-20080525.ebuild:
17625 - Drop alpha, mips, ppc, sparc selinux support.
17626 -
17627 -*selinux-ppp-20080525 (25 May 2008)
17628 -
17629 - 25 May 2008; Chris PeBenito <pebenito@g.o>
17630 - +selinux-ppp-20080525.ebuild:
17631 - New SVN snapshot.
17632 -
17633 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17634 - selinux-ppp-20070928.ebuild:
17635 - Mark stable.
17636 -
17637 -*selinux-ppp-20070928 (26 Nov 2007)
17638 -
17639 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17640 - +selinux-ppp-20070928.ebuild:
17641 - New SVN snapshot.
17642 -
17643 -*selinux-ppp-20070329 (11 Jun 2007)
17644 -
17645 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
17646 - +selinux-ppp-20070329.ebuild:
17647 - initial commit
17648 -
17649
17650 diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
17651 deleted file mode 100644
17652 index 7151d7c..0000000
17653 --- a/sec-policy/selinux-ppp/metadata.xml
17654 +++ /dev/null
17655 @@ -1,6 +0,0 @@
17656 -<?xml version="1.0" encoding="UTF-8"?>
17657 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17658 -<pkgmetadata>
17659 - <herd>selinux</herd>
17660 - <longdescription>Gentoo SELinux policy for ppp</longdescription>
17661 -</pkgmetadata>
17662
17663 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild
17664 deleted file mode 100644
17665 index 8796843..0000000
17666 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild
17667 +++ /dev/null
17668 @@ -1,14 +0,0 @@
17669 -# Copyright 1999-2012 Gentoo Foundation
17670 -# Distributed under the terms of the GNU General Public License v2
17671 -# $Header: $
17672 -EAPI="4"
17673 -
17674 -IUSE=""
17675 -MODS="ppp"
17676 -BASEPOL="2.20120725-r9"
17677 -
17678 -inherit selinux-policy-2
17679 -
17680 -DESCRIPTION="SELinux policy for ppp"
17681 -
17682 -KEYWORDS="~amd64 ~x86"
17683
17684 diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
17685 deleted file mode 100644
17686 index acbcb1b..0000000
17687 --- a/sec-policy/selinux-prelink/ChangeLog
17688 +++ /dev/null
17689 @@ -1,43 +0,0 @@
17690 -# ChangeLog for sec-policy/selinux-prelink
17691 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17692 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
17693 -
17694 -*selinux-prelink-2.20120725-r7 (14 Nov 2012)
17695 -
17696 - 14 Nov 2012; <swift@g.o> +selinux-prelink-2.20120725-r7.ebuild:
17697 - Pushing out r7
17698 -
17699 -*selinux-prelink-2.20120215-r1 (27 Jun 2012)
17700 -
17701 - 27 Jun 2012; <swift@g.o> +selinux-prelink-2.20120215-r1.ebuild:
17702 - Bump to revision 13
17703 -
17704 - 13 May 2012; <swift@g.o> -selinux-prelink-2.20110726.ebuild:
17705 - Removing deprecated ebuilds (cleanup)
17706 -
17707 - 29 Apr 2012; <swift@g.o> selinux-prelink-2.20120215.ebuild:
17708 - Stabilizing revision 7
17709 -
17710 -*selinux-prelink-2.20120215 (31 Mar 2012)
17711 -
17712 - 31 Mar 2012; <swift@g.o> +selinux-prelink-2.20120215.ebuild:
17713 - Bumping to 2.20120215 policies
17714 -
17715 - 12 Nov 2011; <swift@g.o> -selinux-prelink-2.20101213.ebuild:
17716 - Removing old policies
17717 -
17718 - 23 Oct 2011; <swift@g.o> selinux-prelink-2.20110726.ebuild:
17719 - Stabilization (tracker #384231)
17720 -
17721 -*selinux-prelink-2.20110726 (28 Aug 2011)
17722 -
17723 - 28 Aug 2011; <swift@g.o> +selinux-prelink-2.20110726.ebuild:
17724 - Updating policy builds to refpolicy 20110726
17725 -
17726 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17727 - selinux-prelink-2.20101213.ebuild:
17728 - Stable amd64 x86
17729 -
17730 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17731 - Initial commit to portage.
17732 -
17733
17734 diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
17735 deleted file mode 100644
17736 index 32b1a2c..0000000
17737 --- a/sec-policy/selinux-prelink/metadata.xml
17738 +++ /dev/null
17739 @@ -1,6 +0,0 @@
17740 -<?xml version="1.0" encoding="UTF-8"?>
17741 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17742 -<pkgmetadata>
17743 - <herd>selinux</herd>
17744 - <longdescription>Gentoo SELinux policy for prelink</longdescription>
17745 -</pkgmetadata>
17746
17747 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild
17748 deleted file mode 100644
17749 index 5a466c5..0000000
17750 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild
17751 +++ /dev/null
17752 @@ -1,14 +0,0 @@
17753 -# Copyright 1999-2012 Gentoo Foundation
17754 -# Distributed under the terms of the GNU General Public License v2
17755 -# $Header: $
17756 -EAPI="4"
17757 -
17758 -IUSE=""
17759 -MODS="prelink"
17760 -BASEPOL="2.20120725-r9"
17761 -
17762 -inherit selinux-policy-2
17763 -
17764 -DESCRIPTION="SELinux policy for prelink"
17765 -
17766 -KEYWORDS="~amd64 ~x86"
17767
17768 diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
17769 deleted file mode 100644
17770 index 8ddbb4d..0000000
17771 --- a/sec-policy/selinux-prelude/ChangeLog
17772 +++ /dev/null
17773 @@ -1,46 +0,0 @@
17774 -# ChangeLog for sec-policy/selinux-prelude
17775 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17776 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
17777 -
17778 -*selinux-prelude-2.20120725-r7 (14 Nov 2012)
17779 -
17780 - 14 Nov 2012; <swift@g.o> +selinux-prelude-2.20120725-r7.ebuild:
17781 - Pushing out r7
17782 -
17783 -*selinux-prelude-2.20120215-r2 (27 Jun 2012)
17784 -
17785 - 27 Jun 2012; <swift@g.o> +selinux-prelude-2.20120215-r2.ebuild:
17786 - Bump to revision 13
17787 -
17788 - 09 Jun 2012; <swift@g.o> selinux-prelude-2.20120215.ebuild:
17789 - Adding dependency on selinux-apache, fixes build failure
17790 -
17791 - 13 May 2012; <swift@g.o> -selinux-prelude-2.20110726.ebuild:
17792 - Removing deprecated ebuilds (cleanup)
17793 -
17794 - 29 Apr 2012; <swift@g.o> selinux-prelude-2.20120215.ebuild:
17795 - Stabilizing revision 7
17796 -
17797 -*selinux-prelude-2.20120215 (31 Mar 2012)
17798 -
17799 - 31 Mar 2012; <swift@g.o> +selinux-prelude-2.20120215.ebuild:
17800 - Bumping to 2.20120215 policies
17801 -
17802 - 12 Nov 2011; <swift@g.o> -selinux-prelude-2.20101213.ebuild:
17803 - Removing old policies
17804 -
17805 - 23 Oct 2011; <swift@g.o> selinux-prelude-2.20110726.ebuild:
17806 - Stabilization (tracker #384231)
17807 -
17808 -*selinux-prelude-2.20110726 (28 Aug 2011)
17809 -
17810 - 28 Aug 2011; <swift@g.o> +selinux-prelude-2.20110726.ebuild:
17811 - Updating policy builds to refpolicy 20110726
17812 -
17813 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17814 - selinux-prelude-2.20101213.ebuild:
17815 - Stable amd64 x86
17816 -
17817 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17818 - Initial commit to portage.
17819 -
17820
17821 diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
17822 deleted file mode 100644
17823 index 53582b0..0000000
17824 --- a/sec-policy/selinux-prelude/metadata.xml
17825 +++ /dev/null
17826 @@ -1,6 +0,0 @@
17827 -<?xml version="1.0" encoding="UTF-8"?>
17828 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17829 -<pkgmetadata>
17830 - <herd>selinux</herd>
17831 - <longdescription>Gentoo SELinux policy for prelude</longdescription>
17832 -</pkgmetadata>
17833
17834 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild
17835 deleted file mode 100644
17836 index 97af812..0000000
17837 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild
17838 +++ /dev/null
17839 @@ -1,18 +0,0 @@
17840 -# Copyright 1999-2012 Gentoo Foundation
17841 -# Distributed under the terms of the GNU General Public License v2
17842 -# $Header: $
17843 -EAPI="4"
17844 -
17845 -IUSE=""
17846 -MODS="prelude"
17847 -BASEPOL="2.20120725-r9"
17848 -
17849 -inherit selinux-policy-2
17850 -
17851 -DESCRIPTION="SELinux policy for prelude"
17852 -
17853 -KEYWORDS="~amd64 ~x86"
17854 -DEPEND="${DEPEND}
17855 - sec-policy/selinux-apache
17856 -"
17857 -RDEPEND="${DEPEND}"
17858
17859 diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
17860 deleted file mode 100644
17861 index 0efe774..0000000
17862 --- a/sec-policy/selinux-privoxy/ChangeLog
17863 +++ /dev/null
17864 @@ -1,124 +0,0 @@
17865 -# ChangeLog for sec-policy/selinux-privoxy
17866 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17867 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
17868 -
17869 -*selinux-privoxy-2.20120725-r7 (14 Nov 2012)
17870 -
17871 - 14 Nov 2012; <swift@g.o> +selinux-privoxy-2.20120725-r7.ebuild:
17872 - Pushing out r7
17873 -
17874 -*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
17875 -
17876 - 27 Jun 2012; <swift@g.o> +selinux-privoxy-2.20120215-r1.ebuild:
17877 - Bump to revision 13
17878 -
17879 - 13 May 2012; <swift@g.o> -selinux-privoxy-2.20110726.ebuild:
17880 - Removing deprecated ebuilds (cleanup)
17881 -
17882 - 29 Apr 2012; <swift@g.o> selinux-privoxy-2.20120215.ebuild:
17883 - Stabilizing revision 7
17884 -
17885 -*selinux-privoxy-2.20120215 (31 Mar 2012)
17886 -
17887 - 31 Mar 2012; <swift@g.o> +selinux-privoxy-2.20120215.ebuild:
17888 - Bumping to 2.20120215 policies
17889 -
17890 - 12 Nov 2011; <swift@g.o> -selinux-privoxy-2.20101213.ebuild:
17891 - Removing old policies
17892 -
17893 - 23 Oct 2011; <swift@g.o> selinux-privoxy-2.20110726.ebuild:
17894 - Stabilization (tracker #384231)
17895 -
17896 -*selinux-privoxy-2.20110726 (28 Aug 2011)
17897 -
17898 - 28 Aug 2011; <swift@g.o> +selinux-privoxy-2.20110726.ebuild:
17899 - Updating policy builds to refpolicy 20110726
17900 -
17901 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17902 - -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
17903 - -selinux-privoxy-20080525.ebuild:
17904 - Removed deprecated policies
17905 -
17906 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17907 - selinux-privoxy-2.20101213.ebuild:
17908 - Stable amd64 x86
17909 -
17910 -*selinux-privoxy-2.20101213 (05 Feb 2011)
17911 -
17912 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17913 - +selinux-privoxy-2.20101213.ebuild:
17914 - New upstream policy.
17915 -
17916 -*selinux-privoxy-2.20091215 (16 Dec 2009)
17917 -
17918 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17919 - +selinux-privoxy-2.20091215.ebuild:
17920 - New upstream release.
17921 -
17922 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17923 - -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
17924 - selinux-privoxy-20080525.ebuild:
17925 - Mark 20080525 stable, clear old ebuilds.
17926 -
17927 -*selinux-privoxy-2.20090730 (03 Aug 2009)
17928 -
17929 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17930 - +selinux-privoxy-2.20090730.ebuild:
17931 - New upstream release.
17932 -
17933 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17934 - selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
17935 - selinux-privoxy-20080525.ebuild:
17936 - Drop alpha, mips, ppc, sparc selinux support.
17937 -
17938 -*selinux-privoxy-20080525 (25 May 2008)
17939 -
17940 - 25 May 2008; Chris PeBenito <pebenito@g.o>
17941 - +selinux-privoxy-20080525.ebuild:
17942 - New SVN snapshot.
17943 -
17944 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17945 - -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
17946 - Remove old ebuilds.
17947 -
17948 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17949 - selinux-privoxy-20070928.ebuild:
17950 - Mark stable.
17951 -
17952 -*selinux-privoxy-20070928 (26 Nov 2007)
17953 -
17954 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17955 - +selinux-privoxy-20070928.ebuild:
17956 - New SVN snapshot.
17957 -
17958 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17959 - selinux-privoxy-20070329.ebuild:
17960 - Mark stable.
17961 -
17962 -*selinux-privoxy-20070329 (29 Mar 2007)
17963 -
17964 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17965 - +selinux-privoxy-20070329.ebuild:
17966 - New SVN snapshot.
17967 -
17968 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17969 - Redigest for Manifest2
17970 -
17971 -*selinux-privoxy-20061114 (15 Nov 2006)
17972 -
17973 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17974 - +selinux-privoxy-20061114.ebuild:
17975 - New SVN snapshot.
17976 -
17977 -*selinux-privoxy-20061008 (10 Oct 2006)
17978 -
17979 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17980 - +selinux-privoxy-20061008.ebuild:
17981 - First mainstream reference policy testing release.
17982 -
17983 -*selinux-privoxy-20030811 (11 Aug 2003)
17984 -
17985 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
17986 - selinux-privoxy-20030811.ebuild:
17987 - Initial commit
17988 -
17989
17990 diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
17991 deleted file mode 100644
17992 index 4978d46..0000000
17993 --- a/sec-policy/selinux-privoxy/metadata.xml
17994 +++ /dev/null
17995 @@ -1,6 +0,0 @@
17996 -<?xml version="1.0" encoding="UTF-8"?>
17997 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17998 -<pkgmetadata>
17999 - <herd>selinux</herd>
18000 - <longdescription>Gentoo SELinux policy for privoxy</longdescription>
18001 -</pkgmetadata>
18002
18003 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild
18004 deleted file mode 100644
18005 index 3fb96d5..0000000
18006 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild
18007 +++ /dev/null
18008 @@ -1,14 +0,0 @@
18009 -# Copyright 1999-2012 Gentoo Foundation
18010 -# Distributed under the terms of the GNU General Public License v2
18011 -# $Header: $
18012 -EAPI="4"
18013 -
18014 -IUSE=""
18015 -MODS="privoxy"
18016 -BASEPOL="2.20120725-r9"
18017 -
18018 -inherit selinux-policy-2
18019 -
18020 -DESCRIPTION="SELinux policy for privoxy"
18021 -
18022 -KEYWORDS="~amd64 ~x86"
18023
18024 diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
18025 deleted file mode 100644
18026 index da3151e..0000000
18027 --- a/sec-policy/selinux-procmail/ChangeLog
18028 +++ /dev/null
18029 @@ -1,171 +0,0 @@
18030 -# ChangeLog for sec-policy/selinux-procmail
18031 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18032 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
18033 -
18034 -*selinux-procmail-2.20120725-r7 (14 Nov 2012)
18035 -
18036 - 14 Nov 2012; <swift@g.o> +selinux-procmail-2.20120725-r7.ebuild:
18037 - Pushing out r7
18038 -
18039 -*selinux-procmail-2.20120215-r1 (27 Jun 2012)
18040 -
18041 - 27 Jun 2012; <swift@g.o> +selinux-procmail-2.20120215-r1.ebuild:
18042 - Bump to revision 13
18043 -
18044 - 13 May 2012; <swift@g.o> -selinux-procmail-2.20110726.ebuild:
18045 - Removing deprecated ebuilds (cleanup)
18046 -
18047 - 29 Apr 2012; <swift@g.o> selinux-procmail-2.20120215.ebuild:
18048 - Stabilizing revision 7
18049 -
18050 -*selinux-procmail-2.20120215 (31 Mar 2012)
18051 -
18052 - 31 Mar 2012; <swift@g.o> +selinux-procmail-2.20120215.ebuild:
18053 - Bumping to 2.20120215 policies
18054 -
18055 - 12 Nov 2011; <swift@g.o> -selinux-procmail-2.20101213.ebuild:
18056 - Removing old policies
18057 -
18058 - 23 Oct 2011; <swift@g.o> selinux-procmail-2.20110726.ebuild:
18059 - Stabilization (tracker #384231)
18060 -
18061 -*selinux-procmail-2.20110726 (28 Aug 2011)
18062 -
18063 - 28 Aug 2011; <swift@g.o> +selinux-procmail-2.20110726.ebuild:
18064 - Updating policy builds to refpolicy 20110726
18065 -
18066 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18067 - -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
18068 - -selinux-procmail-20080525.ebuild:
18069 - Removed deprecated policies
18070 -
18071 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18072 - selinux-procmail-2.20101213.ebuild:
18073 - Stable amd64 x86
18074 -
18075 -*selinux-procmail-2.20101213 (05 Feb 2011)
18076 -
18077 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18078 - +selinux-procmail-2.20101213.ebuild:
18079 - New upstream policy.
18080 -
18081 -*selinux-procmail-2.20091215 (16 Dec 2009)
18082 -
18083 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
18084 - +selinux-procmail-2.20091215.ebuild:
18085 - New upstream release.
18086 -
18087 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
18088 - -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
18089 - selinux-procmail-20080525.ebuild:
18090 - Mark 20080525 stable, clear old ebuilds.
18091 -
18092 -*selinux-procmail-2.20090730 (03 Aug 2009)
18093 -
18094 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
18095 - +selinux-procmail-2.20090730.ebuild:
18096 - New upstream release.
18097 -
18098 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18099 - selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
18100 - selinux-procmail-20080525.ebuild:
18101 - Drop alpha, mips, ppc, sparc selinux support.
18102 -
18103 -*selinux-procmail-20080525 (25 May 2008)
18104 -
18105 - 25 May 2008; Chris PeBenito <pebenito@g.o>
18106 - +selinux-procmail-20080525.ebuild:
18107 - New SVN snapshot.
18108 -
18109 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
18110 - -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
18111 - -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
18112 - Remove old ebuilds.
18113 -
18114 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
18115 - selinux-procmail-20070928.ebuild:
18116 - Mark stable.
18117 -
18118 -*selinux-procmail-20070928 (26 Nov 2007)
18119 -
18120 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18121 - +selinux-procmail-20070928.ebuild:
18122 - New SVN snapshot.
18123 -
18124 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
18125 - selinux-procmail-20070329.ebuild:
18126 - Mark stable.
18127 -
18128 -*selinux-procmail-20070329 (29 Mar 2007)
18129 -
18130 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
18131 - +selinux-procmail-20070329.ebuild:
18132 - New SVN snapshot.
18133 -
18134 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
18135 - Redigest for Manifest2
18136 -
18137 -*selinux-procmail-20061114 (15 Nov 2006)
18138 -
18139 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
18140 - +selinux-procmail-20061114.ebuild:
18141 - New SVN snapshot.
18142 -
18143 -*selinux-procmail-20061008 (10 Oct 2006)
18144 -
18145 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
18146 - +selinux-procmail-20061008.ebuild:
18147 - First mainstream reference policy testing release.
18148 -
18149 - 02 Dec 2005; petre rodan <kaiowas@g.o>
18150 - selinux-procmail-20051122.ebuild:
18151 - mark stable on amd64 mips ppc sparc x86
18152 -
18153 -*selinux-procmail-20051122 (28 Nov 2005)
18154 -
18155 - 28 Nov 2005; petre rodan <kaiowas@g.o>
18156 - selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
18157 - added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
18158 - upstream
18159 -
18160 -*selinux-procmail-20051023 (24 Oct 2005)
18161 -
18162 - 24 Oct 2005; petre rodan <kaiowas@g.o>
18163 - -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
18164 - minor fixes from upstream
18165 -
18166 - 27 Jun 2005; petre rodan <kaiowas@g.o>
18167 - selinux-procmail-20050605.ebuild:
18168 - mark stable
18169 -
18170 -*selinux-procmail-20050605 (26 Jun 2005)
18171 -
18172 - 26 Jun 2005; petre rodan <kaiowas@g.o>
18173 - -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
18174 - merge with upstream
18175 -
18176 - 23 Mar 2005; petre rodan <kaiowas@g.o>
18177 - selinux-procmail-20050219.ebuild:
18178 - mark stable
18179 -
18180 -*selinux-procmail-20050219 (25 Feb 2005)
18181 -
18182 - 25 Feb 2005; petre rodan <kaiowas@g.o>
18183 - -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
18184 - removed old build, merge with upstream
18185 -
18186 - 23 Nov 2004; petre rodan <kaiowas@g.o>
18187 - selinux-procmail-20041119.ebuild:
18188 - mark stable
18189 -
18190 -*selinux-procmail-20041119 (22 Nov 2004)
18191 -
18192 - 22 Nov 2004; petre rodan <kaiowas@g.o>
18193 - +selinux-procmail-20041119.ebuild:
18194 - merge with nsa policy
18195 -
18196 -*selinux-procmail-20041028 (13 Nov 2004)
18197 -
18198 - 13 Nov 2004; petre rodan <kaiowas@g.o>
18199 - -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
18200 - merge with nsa policy
18201
18202 diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
18203 deleted file mode 100644
18204 index c33e4c8..0000000
18205 --- a/sec-policy/selinux-procmail/metadata.xml
18206 +++ /dev/null
18207 @@ -1,6 +0,0 @@
18208 -<?xml version="1.0" encoding="UTF-8"?>
18209 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18210 -<pkgmetadata>
18211 - <herd>selinux</herd>
18212 - <longdescription>Gentoo SELinux policy for procmail</longdescription>
18213 -</pkgmetadata>
18214
18215 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild
18216 deleted file mode 100644
18217 index d09c1e9..0000000
18218 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild
18219 +++ /dev/null
18220 @@ -1,14 +0,0 @@
18221 -# Copyright 1999-2012 Gentoo Foundation
18222 -# Distributed under the terms of the GNU General Public License v2
18223 -# $Header: $
18224 -EAPI="4"
18225 -
18226 -IUSE=""
18227 -MODS="procmail"
18228 -BASEPOL="2.20120725-r9"
18229 -
18230 -inherit selinux-policy-2
18231 -
18232 -DESCRIPTION="SELinux policy for procmail"
18233 -
18234 -KEYWORDS="~amd64 ~x86"
18235
18236 diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
18237 deleted file mode 100644
18238 index 51a8f51..0000000
18239 --- a/sec-policy/selinux-psad/ChangeLog
18240 +++ /dev/null
18241 @@ -1,43 +0,0 @@
18242 -# ChangeLog for sec-policy/selinux-psad
18243 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18244 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
18245 -
18246 -*selinux-psad-2.20120725-r7 (14 Nov 2012)
18247 -
18248 - 14 Nov 2012; <swift@g.o> +selinux-psad-2.20120725-r7.ebuild:
18249 - Pushing out r7
18250 -
18251 -*selinux-psad-2.20120215-r1 (27 Jun 2012)
18252 -
18253 - 27 Jun 2012; <swift@g.o> +selinux-psad-2.20120215-r1.ebuild:
18254 - Bump to revision 13
18255 -
18256 - 13 May 2012; <swift@g.o> -selinux-psad-2.20110726.ebuild:
18257 - Removing deprecated ebuilds (cleanup)
18258 -
18259 - 29 Apr 2012; <swift@g.o> selinux-psad-2.20120215.ebuild:
18260 - Stabilizing revision 7
18261 -
18262 -*selinux-psad-2.20120215 (31 Mar 2012)
18263 -
18264 - 31 Mar 2012; <swift@g.o> +selinux-psad-2.20120215.ebuild:
18265 - Bumping to 2.20120215 policies
18266 -
18267 - 12 Nov 2011; <swift@g.o> -selinux-psad-2.20101213.ebuild:
18268 - Removing old policies
18269 -
18270 - 23 Oct 2011; <swift@g.o> selinux-psad-2.20110726.ebuild:
18271 - Stabilization (tracker #384231)
18272 -
18273 -*selinux-psad-2.20110726 (28 Aug 2011)
18274 -
18275 - 28 Aug 2011; <swift@g.o> +selinux-psad-2.20110726.ebuild:
18276 - Updating policy builds to refpolicy 20110726
18277 -
18278 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18279 - selinux-psad-2.20101213.ebuild:
18280 - Stable amd64 x86
18281 -
18282 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18283 - Initial commit to portage.
18284 -
18285
18286 diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
18287 deleted file mode 100644
18288 index 5c07254..0000000
18289 --- a/sec-policy/selinux-psad/metadata.xml
18290 +++ /dev/null
18291 @@ -1,6 +0,0 @@
18292 -<?xml version="1.0" encoding="UTF-8"?>
18293 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18294 -<pkgmetadata>
18295 - <herd>selinux</herd>
18296 - <longdescription>Gentoo SELinux policy for psad</longdescription>
18297 -</pkgmetadata>
18298
18299 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild
18300 deleted file mode 100644
18301 index f371b65..0000000
18302 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild
18303 +++ /dev/null
18304 @@ -1,14 +0,0 @@
18305 -# Copyright 1999-2012 Gentoo Foundation
18306 -# Distributed under the terms of the GNU General Public License v2
18307 -# $Header: $
18308 -EAPI="4"
18309 -
18310 -IUSE=""
18311 -MODS="psad"
18312 -BASEPOL="2.20120725-r9"
18313 -
18314 -inherit selinux-policy-2
18315 -
18316 -DESCRIPTION="SELinux policy for psad"
18317 -
18318 -KEYWORDS="~amd64 ~x86"
18319
18320 diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
18321 deleted file mode 100644
18322 index 7367a10..0000000
18323 --- a/sec-policy/selinux-publicfile/ChangeLog
18324 +++ /dev/null
18325 @@ -1,156 +0,0 @@
18326 -# ChangeLog for sec-policy/selinux-publicfile
18327 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18328 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
18329 -
18330 -*selinux-publicfile-2.20120725-r7 (14 Nov 2012)
18331 -
18332 - 14 Nov 2012; <swift@g.o> +selinux-publicfile-2.20120725-r7.ebuild:
18333 - Pushing out r7
18334 -
18335 -*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
18336 -
18337 - 27 Jun 2012; <swift@g.o> +selinux-publicfile-2.20120215-r1.ebuild:
18338 - Bump to revision 13
18339 -
18340 - 13 May 2012; <swift@g.o> -selinux-publicfile-2.20110726.ebuild:
18341 - Removing deprecated ebuilds (cleanup)
18342 -
18343 - 29 Apr 2012; <swift@g.o> selinux-publicfile-2.20120215.ebuild:
18344 - Stabilizing revision 7
18345 -
18346 -*selinux-publicfile-2.20120215 (31 Mar 2012)
18347 -
18348 - 31 Mar 2012; <swift@g.o> +selinux-publicfile-2.20120215.ebuild:
18349 - Bumping to 2.20120215 policies
18350 -
18351 - 12 Nov 2011; <swift@g.o> -selinux-publicfile-2.20101213.ebuild:
18352 - Removing old policies
18353 -
18354 - 23 Oct 2011; <swift@g.o> selinux-publicfile-2.20110726.ebuild:
18355 - Stabilization (tracker #384231)
18356 -
18357 -*selinux-publicfile-2.20110726 (28 Aug 2011)
18358 -
18359 - 28 Aug 2011; <swift@g.o> +selinux-publicfile-2.20110726.ebuild:
18360 - Updating policy builds to refpolicy 20110726
18361 -
18362 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18363 - -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
18364 - -selinux-publicfile-20080525.ebuild:
18365 - Removed deprecated policies
18366 -
18367 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18368 - selinux-publicfile-2.20101213.ebuild:
18369 - Stable amd64 x86
18370 -
18371 -*selinux-publicfile-2.20101213 (05 Feb 2011)
18372 -
18373 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18374 - +selinux-publicfile-2.20101213.ebuild:
18375 - New upstream policy.
18376 -
18377 -*selinux-publicfile-2.20091215 (16 Dec 2009)
18378 -
18379 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
18380 - +selinux-publicfile-2.20091215.ebuild:
18381 - New upstream release.
18382 -
18383 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
18384 - -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
18385 - selinux-publicfile-20080525.ebuild:
18386 - Mark 20080525 stable, clear old ebuilds.
18387 -
18388 -*selinux-publicfile-2.20090730 (03 Aug 2009)
18389 -
18390 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
18391 - +selinux-publicfile-2.20090730.ebuild:
18392 - New upstream release.
18393 -
18394 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18395 - selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
18396 - selinux-publicfile-20080525.ebuild:
18397 - Drop alpha, mips, ppc, sparc selinux support.
18398 -
18399 -*selinux-publicfile-20080525 (25 May 2008)
18400 -
18401 - 25 May 2008; Chris PeBenito <pebenito@g.o>
18402 - +selinux-publicfile-20080525.ebuild:
18403 - New SVN snapshot.
18404 -
18405 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
18406 - -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
18407 - -selinux-publicfile-20061114.ebuild:
18408 - Remove old ebuilds.
18409 -
18410 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
18411 - selinux-publicfile-20070928.ebuild:
18412 - Mark stable.
18413 -
18414 -*selinux-publicfile-20070928 (26 Nov 2007)
18415 -
18416 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18417 - +selinux-publicfile-20070928.ebuild:
18418 - New SVN snapshot.
18419 -
18420 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
18421 - Removing kaiowas from metadata due to his retirement (see #61930 for
18422 - reference).
18423 -
18424 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
18425 - selinux-publicfile-20070329.ebuild:
18426 - Mark stable.
18427 -
18428 -*selinux-publicfile-20070329 (29 Mar 2007)
18429 -
18430 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
18431 - +selinux-publicfile-20070329.ebuild:
18432 - New SVN snapshot.
18433 -
18434 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
18435 - Redigest for Manifest2
18436 -
18437 -*selinux-publicfile-20061114 (15 Nov 2006)
18438 -
18439 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
18440 - +selinux-publicfile-20061114.ebuild:
18441 - New SVN snapshot.
18442 -
18443 -*selinux-publicfile-20061008 (10 Oct 2006)
18444 -
18445 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
18446 - +selinux-publicfile-20061008.ebuild:
18447 - First mainstream reference policy testing release.
18448 -
18449 - 02 Dec 2005; petre rodan <kaiowas@g.o>
18450 - selinux-publicfile-20051124.ebuild:
18451 - mark stable on amd64 mips ppc sparc x86
18452 -
18453 -*selinux-publicfile-20051124 (28 Nov 2005)
18454 -
18455 - 28 Nov 2005; petre rodan <kaiowas@g.o>
18456 - +selinux-publicfile-20051124.ebuild:
18457 - tiny policy fix
18458 -
18459 - 20 Jan 2005; petre rodan <kaiowas@g.o>
18460 - -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
18461 - selinux-publicfile-20041121.ebuild:
18462 - mark stable
18463 -
18464 -*selinux-publicfile-20041121 (22 Nov 2004)
18465 -
18466 - 22 Nov 2004; petre rodan <kaiowas@g.o>
18467 - +selinux-publicfile-20041121.ebuild:
18468 - added network-hooks related rules
18469 -
18470 -*selinux-publicfile-20041016 (24 Oct 2004)
18471 -
18472 - 24 Oct 2004; petre rodan <kaiowas@g.o>
18473 - selinux-publicfile-20041016.ebuild:
18474 - mark stable
18475 -
18476 -*selinux-publicfile-20031221 (21 Dec 2003)
18477 -
18478 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
18479 - selinux-publicfile-20031221.ebuild:
18480 - Initial commit. Submitted by Petre Rodan.
18481 -
18482
18483 diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
18484 deleted file mode 100644
18485 index e6548b5..0000000
18486 --- a/sec-policy/selinux-publicfile/metadata.xml
18487 +++ /dev/null
18488 @@ -1,6 +0,0 @@
18489 -<?xml version="1.0" encoding="UTF-8"?>
18490 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18491 -<pkgmetadata>
18492 - <herd>selinux</herd>
18493 - <longdescription>Gentoo SELinux policy for publicfile</longdescription>
18494 -</pkgmetadata>
18495
18496 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild
18497 deleted file mode 100644
18498 index 4fd2372..0000000
18499 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild
18500 +++ /dev/null
18501 @@ -1,14 +0,0 @@
18502 -# Copyright 1999-2012 Gentoo Foundation
18503 -# Distributed under the terms of the GNU General Public License v2
18504 -# $Header: $
18505 -EAPI="4"
18506 -
18507 -IUSE=""
18508 -MODS="publicfile"
18509 -BASEPOL="2.20120725-r9"
18510 -
18511 -inherit selinux-policy-2
18512 -
18513 -DESCRIPTION="SELinux policy for publicfile"
18514 -
18515 -KEYWORDS="~amd64 ~x86"
18516
18517 diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
18518 deleted file mode 100644
18519 index dbb1c98..0000000
18520 --- a/sec-policy/selinux-pulseaudio/ChangeLog
18521 +++ /dev/null
18522 @@ -1,43 +0,0 @@
18523 -# ChangeLog for sec-policy/selinux-pulseaudio
18524 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18525 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
18526 -
18527 -*selinux-pulseaudio-2.20120725-r7 (14 Nov 2012)
18528 -
18529 - 14 Nov 2012; <swift@g.o> +selinux-pulseaudio-2.20120725-r7.ebuild:
18530 - Pushing out r7
18531 -
18532 -*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
18533 -
18534 - 27 Jun 2012; <swift@g.o> +selinux-pulseaudio-2.20120215-r1.ebuild:
18535 - Bump to revision 13
18536 -
18537 - 13 May 2012; <swift@g.o> -selinux-pulseaudio-2.20110726.ebuild:
18538 - Removing deprecated ebuilds (cleanup)
18539 -
18540 - 29 Apr 2012; <swift@g.o> selinux-pulseaudio-2.20120215.ebuild:
18541 - Stabilizing revision 7
18542 -
18543 -*selinux-pulseaudio-2.20120215 (31 Mar 2012)
18544 -
18545 - 31 Mar 2012; <swift@g.o> +selinux-pulseaudio-2.20120215.ebuild:
18546 - Bumping to 2.20120215 policies
18547 -
18548 - 12 Nov 2011; <swift@g.o> -selinux-pulseaudio-2.20101213.ebuild:
18549 - Removing old policies
18550 -
18551 - 23 Oct 2011; <swift@g.o> selinux-pulseaudio-2.20110726.ebuild:
18552 - Stabilization (tracker #384231)
18553 -
18554 -*selinux-pulseaudio-2.20110726 (28 Aug 2011)
18555 -
18556 - 28 Aug 2011; <swift@g.o> +selinux-pulseaudio-2.20110726.ebuild:
18557 - Updating policy builds to refpolicy 20110726
18558 -
18559 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18560 - selinux-pulseaudio-2.20101213.ebuild:
18561 - Stable amd64 x86
18562 -
18563 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18564 - Initial commit to portage.
18565 -
18566
18567 diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
18568 deleted file mode 100644
18569 index 51d5726..0000000
18570 --- a/sec-policy/selinux-pulseaudio/metadata.xml
18571 +++ /dev/null
18572 @@ -1,6 +0,0 @@
18573 -<?xml version="1.0" encoding="UTF-8"?>
18574 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18575 -<pkgmetadata>
18576 - <herd>selinux</herd>
18577 - <longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
18578 -</pkgmetadata>
18579
18580 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild
18581 deleted file mode 100644
18582 index 4a44086..0000000
18583 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild
18584 +++ /dev/null
18585 @@ -1,14 +0,0 @@
18586 -# Copyright 1999-2012 Gentoo Foundation
18587 -# Distributed under the terms of the GNU General Public License v2
18588 -# $Header: $
18589 -EAPI="4"
18590 -
18591 -IUSE=""
18592 -MODS="pulseaudio"
18593 -BASEPOL="2.20120725-r9"
18594 -
18595 -inherit selinux-policy-2
18596 -
18597 -DESCRIPTION="SELinux policy for pulseaudio"
18598 -
18599 -KEYWORDS="~amd64 ~x86"
18600
18601 diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
18602 deleted file mode 100644
18603 index 8e2b01b..0000000
18604 --- a/sec-policy/selinux-puppet/ChangeLog
18605 +++ /dev/null
18606 @@ -1,71 +0,0 @@
18607 -# ChangeLog for sec-policy/selinux-puppet
18608 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18609 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
18610 -
18611 -*selinux-puppet-2.20120725-r7 (14 Nov 2012)
18612 -
18613 - 14 Nov 2012; <swift@g.o> +selinux-puppet-2.20120725-r7.ebuild:
18614 - Pushing out r7
18615 -
18616 -*selinux-puppet-2.20120215-r2 (27 Jun 2012)
18617 -
18618 - 27 Jun 2012; <swift@g.o> +selinux-puppet-2.20120215-r2.ebuild:
18619 - Bump to revision 13
18620 -
18621 -*selinux-puppet-2.20120215-r1 (20 May 2012)
18622 -
18623 - 20 May 2012; <swift@g.o> +selinux-puppet-2.20120215-r1.ebuild:
18624 - Bumping to rev 9
18625 -
18626 - 13 May 2012; <swift@g.o> -selinux-puppet-2.20110726-r2.ebuild:
18627 - Removing deprecated ebuilds (cleanup)
18628 -
18629 - 29 Apr 2012; <swift@g.o> selinux-puppet-2.20120215.ebuild:
18630 - Stabilizing revision 7
18631 -
18632 -*selinux-puppet-2.20120215 (31 Mar 2012)
18633 -
18634 - 31 Mar 2012; <swift@g.o> +selinux-puppet-2.20120215.ebuild:
18635 - Bumping to 2.20120215 policies
18636 -
18637 - 12 Nov 2011; <swift@g.o> -files/fix-services-puppet-r1.patch,
18638 - -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
18639 - -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
18640 - -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
18641 - -selinux-puppet-2.20110726-r1.ebuild:
18642 - Removing old policies
18643 -
18644 - 23 Oct 2011; <swift@g.o> selinux-puppet-2.20110726-r2.ebuild:
18645 - Stabilization (tracker #384231)
18646 -
18647 -*selinux-puppet-2.20110726-r2 (17 Sep 2011)
18648 -
18649 - 17 Sep 2011; <swift@g.o> +selinux-puppet-2.20110726-r2.ebuild:
18650 - Fix the calls towards the portage domains, include support for the
18651 - portage_fetch_t domain
18652 -
18653 -*selinux-puppet-2.20110726-r1 (28 Aug 2011)
18654 -
18655 - 28 Aug 2011; <swift@g.o> +selinux-puppet-2.20110726-r1.ebuild:
18656 - Updating policy builds to refpolicy 20110726
18657 -
18658 -*selinux-puppet-2.20101213-r3 (25 Jul 2011)
18659 -*selinux-puppet-2.20101213-r2 (25 Jul 2011)
18660 -*selinux-puppet-2.20101213-r1 (25 Jul 2011)
18661 -
18662 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
18663 - +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
18664 - +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
18665 - +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
18666 - r3: Allow puppet to call portage domains and ensure that this is supported
18667 - through the system_r role
18668 - r2: Revert ugly initrc hack introduced in r1
18669 - r1: Extend puppet rights
18670 -
18671 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18672 - selinux-puppet-2.20101213.ebuild:
18673 - Stable amd64 x86
18674 -
18675 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18676 - Initial commit to portage.
18677 -
18678
18679 diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
18680 deleted file mode 100644
18681 index 9c13f0a..0000000
18682 --- a/sec-policy/selinux-puppet/metadata.xml
18683 +++ /dev/null
18684 @@ -1,6 +0,0 @@
18685 -<?xml version="1.0" encoding="UTF-8"?>
18686 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18687 -<pkgmetadata>
18688 - <herd>selinux</herd>
18689 - <longdescription>Gentoo SELinux policy for puppet</longdescription>
18690 -</pkgmetadata>
18691
18692 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild
18693 deleted file mode 100644
18694 index 53efb54..0000000
18695 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild
18696 +++ /dev/null
18697 @@ -1,14 +0,0 @@
18698 -# Copyright 1999-2012 Gentoo Foundation
18699 -# Distributed under the terms of the GNU General Public License v2
18700 -# $Header: $
18701 -EAPI="4"
18702 -
18703 -IUSE=""
18704 -MODS="puppet"
18705 -BASEPOL="2.20120725-r9"
18706 -
18707 -inherit selinux-policy-2
18708 -
18709 -DESCRIPTION="SELinux policy for puppet"
18710 -
18711 -KEYWORDS="~amd64 ~x86"
18712
18713 diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
18714 deleted file mode 100644
18715 index 1427bfd..0000000
18716 --- a/sec-policy/selinux-pyicqt/ChangeLog
18717 +++ /dev/null
18718 @@ -1,43 +0,0 @@
18719 -# ChangeLog for sec-policy/selinux-pyicqt
18720 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18721 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
18722 -
18723 -*selinux-pyicqt-2.20120725-r7 (14 Nov 2012)
18724 -
18725 - 14 Nov 2012; <swift@g.o> +selinux-pyicqt-2.20120725-r7.ebuild:
18726 - Pushing out r7
18727 -
18728 -*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
18729 -
18730 - 27 Jun 2012; <swift@g.o> +selinux-pyicqt-2.20120215-r1.ebuild:
18731 - Bump to revision 13
18732 -
18733 - 13 May 2012; <swift@g.o> -selinux-pyicqt-2.20110726.ebuild:
18734 - Removing deprecated ebuilds (cleanup)
18735 -
18736 - 29 Apr 2012; <swift@g.o> selinux-pyicqt-2.20120215.ebuild:
18737 - Stabilizing revision 7
18738 -
18739 -*selinux-pyicqt-2.20120215 (31 Mar 2012)
18740 -
18741 - 31 Mar 2012; <swift@g.o> +selinux-pyicqt-2.20120215.ebuild:
18742 - Bumping to 2.20120215 policies
18743 -
18744 - 12 Nov 2011; <swift@g.o> -selinux-pyicqt-2.20101213.ebuild:
18745 - Removing old policies
18746 -
18747 - 23 Oct 2011; <swift@g.o> selinux-pyicqt-2.20110726.ebuild:
18748 - Stabilization (tracker #384231)
18749 -
18750 -*selinux-pyicqt-2.20110726 (28 Aug 2011)
18751 -
18752 - 28 Aug 2011; <swift@g.o> +selinux-pyicqt-2.20110726.ebuild:
18753 - Updating policy builds to refpolicy 20110726
18754 -
18755 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18756 - selinux-pyicqt-2.20101213.ebuild:
18757 - Stable amd64 x86
18758 -
18759 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18760 - Initial commit to portage.
18761 -
18762
18763 diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
18764 deleted file mode 100644
18765 index bfb6814..0000000
18766 --- a/sec-policy/selinux-pyicqt/metadata.xml
18767 +++ /dev/null
18768 @@ -1,6 +0,0 @@
18769 -<?xml version="1.0" encoding="UTF-8"?>
18770 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18771 -<pkgmetadata>
18772 - <herd>selinux</herd>
18773 - <longdescription>Gentoo SELinux policy for pyicqt</longdescription>
18774 -</pkgmetadata>
18775
18776 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild
18777 deleted file mode 100644
18778 index eeb7014..0000000
18779 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild
18780 +++ /dev/null
18781 @@ -1,14 +0,0 @@
18782 -# Copyright 1999-2012 Gentoo Foundation
18783 -# Distributed under the terms of the GNU General Public License v2
18784 -# $Header: $
18785 -EAPI="4"
18786 -
18787 -IUSE=""
18788 -MODS="pyicqt"
18789 -BASEPOL="2.20120725-r9"
18790 -
18791 -inherit selinux-policy-2
18792 -
18793 -DESCRIPTION="SELinux policy for pyicqt"
18794 -
18795 -KEYWORDS="~amd64 ~x86"
18796
18797 diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
18798 deleted file mode 100644
18799 index 0239541..0000000
18800 --- a/sec-policy/selinux-pyzor/ChangeLog
18801 +++ /dev/null
18802 @@ -1,95 +0,0 @@
18803 -# ChangeLog for sec-policy/selinux-pyzor
18804 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18805 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
18806 -
18807 -*selinux-pyzor-2.20120725-r7 (14 Nov 2012)
18808 -
18809 - 14 Nov 2012; <swift@g.o> +selinux-pyzor-2.20120725-r7.ebuild:
18810 - Pushing out r7
18811 -
18812 -*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
18813 -
18814 - 27 Jun 2012; <swift@g.o> +selinux-pyzor-2.20120215-r1.ebuild:
18815 - Bump to revision 13
18816 -
18817 - 13 May 2012; <swift@g.o> -selinux-pyzor-2.20110726.ebuild:
18818 - Removing deprecated ebuilds (cleanup)
18819 -
18820 - 29 Apr 2012; <swift@g.o> selinux-pyzor-2.20120215.ebuild:
18821 - Stabilizing revision 7
18822 -
18823 -*selinux-pyzor-2.20120215 (31 Mar 2012)
18824 -
18825 - 31 Mar 2012; <swift@g.o> +selinux-pyzor-2.20120215.ebuild:
18826 - Bumping to 2.20120215 policies
18827 -
18828 - 12 Nov 2011; <swift@g.o> -selinux-pyzor-2.20101213.ebuild:
18829 - Removing old policies
18830 -
18831 - 23 Oct 2011; <swift@g.o> selinux-pyzor-2.20110726.ebuild:
18832 - Stabilization (tracker #384231)
18833 -
18834 -*selinux-pyzor-2.20110726 (28 Aug 2011)
18835 -
18836 - 28 Aug 2011; <swift@g.o> +selinux-pyzor-2.20110726.ebuild:
18837 - Updating policy builds to refpolicy 20110726
18838 -
18839 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18840 - -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
18841 - -selinux-pyzor-20080525.ebuild:
18842 - Removed deprecated policies
18843 -
18844 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18845 - selinux-pyzor-2.20101213.ebuild:
18846 - Stable amd64 x86
18847 -
18848 -*selinux-pyzor-2.20101213 (05 Feb 2011)
18849 -
18850 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18851 - +selinux-pyzor-2.20101213.ebuild:
18852 - New upstream policy.
18853 -
18854 -*selinux-pyzor-2.20091215 (16 Dec 2009)
18855 -
18856 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
18857 - +selinux-pyzor-2.20091215.ebuild:
18858 - New upstream release.
18859 -
18860 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
18861 - -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
18862 - selinux-pyzor-20080525.ebuild:
18863 - Mark 20080525 stable, clear old ebuilds.
18864 -
18865 -*selinux-pyzor-2.20090730 (03 Aug 2009)
18866 -
18867 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
18868 - +selinux-pyzor-2.20090730.ebuild:
18869 - New upstream release.
18870 -
18871 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18872 - selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
18873 - selinux-pyzor-20080525.ebuild:
18874 - Drop alpha, mips, ppc, sparc selinux support.
18875 -
18876 -*selinux-pyzor-20080525 (25 May 2008)
18877 -
18878 - 25 May 2008; Chris PeBenito <pebenito@g.o>
18879 - +selinux-pyzor-20080525.ebuild:
18880 - New SVN snapshot.
18881 -
18882 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
18883 - selinux-pyzor-20070928.ebuild:
18884 - Mark stable.
18885 -
18886 -*selinux-pyzor-20070928 (26 Nov 2007)
18887 -
18888 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18889 - +selinux-pyzor-20070928.ebuild:
18890 - New SVN snapshot.
18891 -
18892 -*selinux-pyzor-20070329 (11 Jun 2007)
18893 -
18894 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
18895 - +selinux-pyzor-20070329.ebuild:
18896 - initial commit
18897 -
18898
18899 diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
18900 deleted file mode 100644
18901 index 9b0612a..0000000
18902 --- a/sec-policy/selinux-pyzor/metadata.xml
18903 +++ /dev/null
18904 @@ -1,6 +0,0 @@
18905 -<?xml version="1.0" encoding="UTF-8"?>
18906 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18907 -<pkgmetadata>
18908 - <herd>selinux</herd>
18909 - <longdescription>Gentoo SELinux policy for pyzor</longdescription>
18910 -</pkgmetadata>
18911
18912 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild
18913 deleted file mode 100644
18914 index 9d67680..0000000
18915 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild
18916 +++ /dev/null
18917 @@ -1,14 +0,0 @@
18918 -# Copyright 1999-2012 Gentoo Foundation
18919 -# Distributed under the terms of the GNU General Public License v2
18920 -# $Header: $
18921 -EAPI="4"
18922 -
18923 -IUSE=""
18924 -MODS="pyzor"
18925 -BASEPOL="2.20120725-r9"
18926 -
18927 -inherit selinux-policy-2
18928 -
18929 -DESCRIPTION="SELinux policy for pyzor"
18930 -
18931 -KEYWORDS="~amd64 ~x86"
18932
18933 diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
18934 deleted file mode 100644
18935 index 7fc3dcb..0000000
18936 --- a/sec-policy/selinux-qemu/ChangeLog
18937 +++ /dev/null
18938 @@ -1,74 +0,0 @@
18939 -# ChangeLog for sec-policy/selinux-qemu
18940 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18941 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
18942 -
18943 -*selinux-qemu-2.20120725-r7 (14 Nov 2012)
18944 -
18945 - 14 Nov 2012; <swift@g.o> +selinux-qemu-2.20120725-r7.ebuild:
18946 - Pushing out r7
18947 -
18948 -*selinux-qemu-2.20120215-r1 (27 Jun 2012)
18949 -
18950 - 27 Jun 2012; <swift@g.o> +selinux-qemu-2.20120215-r1.ebuild:
18951 - Bump to revision 13
18952 -
18953 - 13 May 2012; <swift@g.o> -selinux-qemu-2.20110726-r1.ebuild,
18954 - -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
18955 - Removing deprecated ebuilds (cleanup)
18956 -
18957 - 29 Apr 2012; <swift@g.o> selinux-qemu-2.20120215.ebuild:
18958 - Stabilizing revision 7
18959 -
18960 -*selinux-qemu-2.20120215 (31 Mar 2012)
18961 -
18962 - 31 Mar 2012; <swift@g.o> +selinux-qemu-2.20120215.ebuild:
18963 - Bumping to 2.20120215 policies
18964 -
18965 - 23 Feb 2012; <swift@g.o> selinux-qemu-2.20110726-r3.ebuild:
18966 - Stabilizing
18967 -
18968 - 29 Jan 2012; <swift@g.o> Manifest:
18969 - Updating manifest
18970 -
18971 - 29 Jan 2012; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
18972 - Stabilize
18973 -
18974 -*selinux-qemu-2.20110726-r3 (14 Jan 2012)
18975 -
18976 - 14 Jan 2012; <swift@g.o> +selinux-qemu-2.20110726-r3.ebuild:
18977 - Allow qemu to call itself
18978 -
18979 - 17 Dec 2011; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
18980 - Add dependency on selinux-virt; also add dontaudit statement for unneeded
18981 - calls to socket creation
18982 -
18983 -*selinux-qemu-2.20110726-r2 (04 Dec 2011)
18984 -
18985 - 04 Dec 2011; <swift@g.o> +selinux-qemu-2.20110726-r2.ebuild:
18986 - Mark vde connectivity optional
18987 -
18988 - 12 Nov 2011; <swift@g.o> -selinux-qemu-2.20101213.ebuild,
18989 - -files/fix-apps-qemu.patch:
18990 - Removing old policies
18991 -
18992 - 23 Oct 2011; <swift@g.o> selinux-qemu-2.20110726-r1.ebuild:
18993 - Stabilization (tracker #384231)
18994 -
18995 -*selinux-qemu-2.20110726-r1 (28 Aug 2011)
18996 -
18997 - 28 Aug 2011; <swift@g.o> +selinux-qemu-2.20110726-r1.ebuild:
18998 - Updating policy builds to refpolicy 20110726
18999 -
19000 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19001 - selinux-qemu-2.20101213.ebuild:
19002 - Stable amd64 x86
19003 -
19004 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19005 - Initial commit to portage.
19006 -
19007 -*selinux-qemu-2.20101213 (22 Jan 2011)
19008 -
19009 - 22 Jan 2011; <swift@g.o> +selinux-qemu-2.20101213.ebuild,
19010 - +files/fix-apps-qemu.patch, +metadata.xml:
19011 - Adding SELinux policy for QEMU
19012 -
19013
19014 diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
19015 deleted file mode 100644
19016 index b289b7d..0000000
19017 --- a/sec-policy/selinux-qemu/metadata.xml
19018 +++ /dev/null
19019 @@ -1,6 +0,0 @@
19020 -<?xml version="1.0" encoding="UTF-8"?>
19021 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19022 -<pkgmetadata>
19023 - <herd>selinux</herd>
19024 - <longdescription>Gentoo SELinux policy for qemu</longdescription>
19025 -</pkgmetadata>
19026
19027 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild
19028 deleted file mode 100644
19029 index 02ab5ee..0000000
19030 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild
19031 +++ /dev/null
19032 @@ -1,18 +0,0 @@
19033 -# Copyright 1999-2012 Gentoo Foundation
19034 -# Distributed under the terms of the GNU General Public License v2
19035 -# $Header: $
19036 -EAPI="4"
19037 -
19038 -IUSE=""
19039 -MODS="qemu"
19040 -BASEPOL="2.20120725-r9"
19041 -
19042 -inherit selinux-policy-2
19043 -
19044 -DESCRIPTION="SELinux policy for qemu"
19045 -
19046 -KEYWORDS="~amd64 ~x86"
19047 -DEPEND="${DEPEND}
19048 - sec-policy/selinux-virt
19049 -"
19050 -RDEPEND="${DEPEND}"
19051
19052 diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
19053 deleted file mode 100644
19054 index 4f29122..0000000
19055 --- a/sec-policy/selinux-qmail/ChangeLog
19056 +++ /dev/null
19057 @@ -1,169 +0,0 @@
19058 -# ChangeLog for sec-policy/selinux-qmail
19059 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19060 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
19061 -
19062 -*selinux-qmail-2.20120725-r7 (14 Nov 2012)
19063 -
19064 - 14 Nov 2012; <swift@g.o> +selinux-qmail-2.20120725-r7.ebuild:
19065 - Pushing out r7
19066 -
19067 -*selinux-qmail-2.20120215-r1 (27 Jun 2012)
19068 -
19069 - 27 Jun 2012; <swift@g.o> +selinux-qmail-2.20120215-r1.ebuild:
19070 - Bump to revision 13
19071 -
19072 - 13 May 2012; <swift@g.o> -selinux-qmail-2.20110726.ebuild:
19073 - Removing deprecated ebuilds (cleanup)
19074 -
19075 - 29 Apr 2012; <swift@g.o> selinux-qmail-2.20120215.ebuild:
19076 - Stabilizing revision 7
19077 -
19078 -*selinux-qmail-2.20120215 (31 Mar 2012)
19079 -
19080 - 31 Mar 2012; <swift@g.o> +selinux-qmail-2.20120215.ebuild:
19081 - Bumping to 2.20120215 policies
19082 -
19083 - 12 Nov 2011; <swift@g.o> -selinux-qmail-2.20101213.ebuild:
19084 - Removing old policies
19085 -
19086 - 23 Oct 2011; <swift@g.o> selinux-qmail-2.20110726.ebuild:
19087 - Stabilization (tracker #384231)
19088 -
19089 -*selinux-qmail-2.20110726 (28 Aug 2011)
19090 -
19091 - 28 Aug 2011; <swift@g.o> +selinux-qmail-2.20110726.ebuild:
19092 - Updating policy builds to refpolicy 20110726
19093 -
19094 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19095 - -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
19096 - -selinux-qmail-20080525.ebuild:
19097 - Removed deprecated policies
19098 -
19099 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19100 - selinux-qmail-2.20101213.ebuild:
19101 - Stable amd64 x86
19102 -
19103 -*selinux-qmail-2.20101213 (05 Feb 2011)
19104 -
19105 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
19106 - +selinux-qmail-2.20101213.ebuild:
19107 - New upstream policy.
19108 -
19109 -*selinux-qmail-2.20091215 (16 Dec 2009)
19110 -
19111 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
19112 - +selinux-qmail-2.20091215.ebuild:
19113 - New upstream release.
19114 -
19115 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
19116 - -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
19117 - selinux-qmail-20080525.ebuild:
19118 - Mark 20080525 stable, clear old ebuilds.
19119 -
19120 -*selinux-qmail-2.20090730 (03 Aug 2009)
19121 -
19122 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
19123 - +selinux-qmail-2.20090730.ebuild:
19124 - New upstream release.
19125 -
19126 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
19127 - selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
19128 - selinux-qmail-20080525.ebuild:
19129 - Drop alpha, mips, ppc, sparc selinux support.
19130 -
19131 -*selinux-qmail-20080525 (25 May 2008)
19132 -
19133 - 25 May 2008; Chris PeBenito <pebenito@g.o>
19134 - +selinux-qmail-20080525.ebuild:
19135 - New SVN snapshot.
19136 -
19137 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
19138 - -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
19139 - -selinux-qmail-20061114.ebuild:
19140 - Remove old ebuilds.
19141 -
19142 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
19143 - selinux-qmail-20070928.ebuild:
19144 - Mark stable.
19145 -
19146 -*selinux-qmail-20070928 (26 Nov 2007)
19147 -
19148 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
19149 - +selinux-qmail-20070928.ebuild:
19150 - New SVN snapshot.
19151 -
19152 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
19153 - Removing kaiowas from metadata due to his retirement (see #61930 for
19154 - reference).
19155 -
19156 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
19157 - selinux-qmail-20070329.ebuild:
19158 - Mark stable.
19159 -
19160 -*selinux-qmail-20070329 (29 Mar 2007)
19161 -
19162 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
19163 - +selinux-qmail-20070329.ebuild:
19164 - New SVN snapshot.
19165 -
19166 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
19167 - Redigest for Manifest2
19168 -
19169 -*selinux-qmail-20061114 (15 Nov 2006)
19170 -
19171 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
19172 - +selinux-qmail-20061114.ebuild:
19173 - New SVN snapshot.
19174 -
19175 -*selinux-qmail-20061008 (10 Oct 2006)
19176 -
19177 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
19178 - +selinux-qmail-20061008.ebuild:
19179 - First mainstream reference policy testing release.
19180 -
19181 - 18 Oct 2005; petre rodan <kaiowas@g.o>
19182 - selinux-qmail-20050917.ebuild:
19183 - mark stable
19184 -
19185 -*selinux-qmail-20050917 (18 Sep 2005)
19186 -
19187 - 18 Sep 2005; petre rodan <kaiowas@g.o>
19188 - +selinux-qmail-20050917.ebuild:
19189 - added rule needed by kernels >= 2.6.13, added mips arch
19190 -
19191 -*selinux-qmail-20041128 (12 Dec 2004)
19192 -
19193 - 12 Dec 2004; petre rodan <kaiowas@g.o>
19194 - -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
19195 - -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
19196 - removed old builds, added ssl-related fix from Andy Dustman
19197 -
19198 - 23 Nov 2004; petre rodan <kaiowas@g.o>
19199 - selinux-qmail-20041120.ebuild:
19200 - mark stable
19201 -
19202 -*selinux-qmail-20041120 (22 Nov 2004)
19203 -
19204 - 22 Nov 2004; petre rodan <kaiowas@g.o>
19205 - +selinux-qmail-20041120.ebuild:
19206 - added arpwatch-related block
19207 -
19208 -*selinux-qmail-20041018 (23 Oct 2004)
19209 -
19210 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
19211 - +selinux-qmail-20041018.ebuild:
19212 - major update based on #49275. added correct labels for /var/qmail/supervise/*
19213 -
19214 -*selinux-qmail-20040426 (26 Apr 2004)
19215 -
19216 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
19217 - +selinux-qmail-20040426.ebuild:
19218 - Fix for 2004.1
19219 -
19220 -*selinux-qmail-20040205 (05 Feb 2004)
19221 -
19222 - 05 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
19223 - selinux-qmail-20040205.ebuild:
19224 - Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
19225 - serialmail and qmail-pop3.
19226 -
19227
19228 diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
19229 deleted file mode 100644
19230 index 2562554..0000000
19231 --- a/sec-policy/selinux-qmail/metadata.xml
19232 +++ /dev/null
19233 @@ -1,6 +0,0 @@
19234 -<?xml version="1.0" encoding="UTF-8"?>
19235 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19236 -<pkgmetadata>
19237 - <herd>selinux</herd>
19238 - <longdescription>Gentoo SELinux policy for qmail</longdescription>
19239 -</pkgmetadata>
19240
19241 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild
19242 deleted file mode 100644
19243 index c54a74c..0000000
19244 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild
19245 +++ /dev/null
19246 @@ -1,14 +0,0 @@
19247 -# Copyright 1999-2012 Gentoo Foundation
19248 -# Distributed under the terms of the GNU General Public License v2
19249 -# $Header: $
19250 -EAPI="4"
19251 -
19252 -IUSE=""
19253 -MODS="qmail"
19254 -BASEPOL="2.20120725-r9"
19255 -
19256 -inherit selinux-policy-2
19257 -
19258 -DESCRIPTION="SELinux policy for qmail"
19259 -
19260 -KEYWORDS="~amd64 ~x86"
19261
19262 diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
19263 deleted file mode 100644
19264 index 3aa3586..0000000
19265 --- a/sec-policy/selinux-quota/ChangeLog
19266 +++ /dev/null
19267 @@ -1,43 +0,0 @@
19268 -# ChangeLog for sec-policy/selinux-quota
19269 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19270 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
19271 -
19272 -*selinux-quota-2.20120725-r7 (14 Nov 2012)
19273 -
19274 - 14 Nov 2012; <swift@g.o> +selinux-quota-2.20120725-r7.ebuild:
19275 - Pushing out r7
19276 -
19277 -*selinux-quota-2.20120215-r1 (27 Jun 2012)
19278 -
19279 - 27 Jun 2012; <swift@g.o> +selinux-quota-2.20120215-r1.ebuild:
19280 - Bump to revision 13
19281 -
19282 - 13 May 2012; <swift@g.o> -selinux-quota-2.20110726.ebuild:
19283 - Removing deprecated ebuilds (cleanup)
19284 -
19285 - 29 Apr 2012; <swift@g.o> selinux-quota-2.20120215.ebuild:
19286 - Stabilizing revision 7
19287 -
19288 -*selinux-quota-2.20120215 (31 Mar 2012)
19289 -
19290 - 31 Mar 2012; <swift@g.o> +selinux-quota-2.20120215.ebuild:
19291 - Bumping to 2.20120215 policies
19292 -
19293 - 12 Nov 2011; <swift@g.o> -selinux-quota-2.20101213.ebuild:
19294 - Removing old policies
19295 -
19296 - 23 Oct 2011; <swift@g.o> selinux-quota-2.20110726.ebuild:
19297 - Stabilization (tracker #384231)
19298 -
19299 -*selinux-quota-2.20110726 (28 Aug 2011)
19300 -
19301 - 28 Aug 2011; <swift@g.o> +selinux-quota-2.20110726.ebuild:
19302 - Updating policy builds to refpolicy 20110726
19303 -
19304 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19305 - selinux-quota-2.20101213.ebuild:
19306 - Stable amd64 x86
19307 -
19308 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19309 - Initial commit to portage.
19310 -
19311
19312 diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
19313 deleted file mode 100644
19314 index e285658..0000000
19315 --- a/sec-policy/selinux-quota/metadata.xml
19316 +++ /dev/null
19317 @@ -1,6 +0,0 @@
19318 -<?xml version="1.0" encoding="UTF-8"?>
19319 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19320 -<pkgmetadata>
19321 - <herd>selinux</herd>
19322 - <longdescription>Gentoo SELinux policy for quota</longdescription>
19323 -</pkgmetadata>
19324
19325 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild
19326 deleted file mode 100644
19327 index f566bbb..0000000
19328 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild
19329 +++ /dev/null
19330 @@ -1,14 +0,0 @@
19331 -# Copyright 1999-2012 Gentoo Foundation
19332 -# Distributed under the terms of the GNU General Public License v2
19333 -# $Header: $
19334 -EAPI="4"
19335 -
19336 -IUSE=""
19337 -MODS="quota"
19338 -BASEPOL="2.20120725-r9"
19339 -
19340 -inherit selinux-policy-2
19341 -
19342 -DESCRIPTION="SELinux policy for quota"
19343 -
19344 -KEYWORDS="~amd64 ~x86"
19345
19346 diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
19347 deleted file mode 100644
19348 index dae8534..0000000
19349 --- a/sec-policy/selinux-radius/ChangeLog
19350 +++ /dev/null
19351 @@ -1,43 +0,0 @@
19352 -# ChangeLog for sec-policy/selinux-radius
19353 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19354 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
19355 -
19356 -*selinux-radius-2.20120725-r7 (14 Nov 2012)
19357 -
19358 - 14 Nov 2012; <swift@g.o> +selinux-radius-2.20120725-r7.ebuild:
19359 - Pushing out r7
19360 -
19361 -*selinux-radius-2.20120215-r1 (27 Jun 2012)
19362 -
19363 - 27 Jun 2012; <swift@g.o> +selinux-radius-2.20120215-r1.ebuild:
19364 - Bump to revision 13
19365 -
19366 - 13 May 2012; <swift@g.o> -selinux-radius-2.20110726.ebuild:
19367 - Removing deprecated ebuilds (cleanup)
19368 -
19369 - 29 Apr 2012; <swift@g.o> selinux-radius-2.20120215.ebuild:
19370 - Stabilizing revision 7
19371 -
19372 -*selinux-radius-2.20120215 (31 Mar 2012)
19373 -
19374 - 31 Mar 2012; <swift@g.o> +selinux-radius-2.20120215.ebuild:
19375 - Bumping to 2.20120215 policies
19376 -
19377 - 12 Nov 2011; <swift@g.o> -selinux-radius-2.20101213.ebuild:
19378 - Removing old policies
19379 -
19380 - 23 Oct 2011; <swift@g.o> selinux-radius-2.20110726.ebuild:
19381 - Stabilization (tracker #384231)
19382 -
19383 -*selinux-radius-2.20110726 (28 Aug 2011)
19384 -
19385 - 28 Aug 2011; <swift@g.o> +selinux-radius-2.20110726.ebuild:
19386 - Updating policy builds to refpolicy 20110726
19387 -
19388 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19389 - selinux-radius-2.20101213.ebuild:
19390 - Stable amd64 x86
19391 -
19392 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19393 - Initial commit to portage.
19394 -
19395
19396 diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
19397 deleted file mode 100644
19398 index ee6a97b..0000000
19399 --- a/sec-policy/selinux-radius/metadata.xml
19400 +++ /dev/null
19401 @@ -1,6 +0,0 @@
19402 -<?xml version="1.0" encoding="UTF-8"?>
19403 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19404 -<pkgmetadata>
19405 - <herd>selinux</herd>
19406 - <longdescription>Gentoo SELinux policy for radius</longdescription>
19407 -</pkgmetadata>
19408
19409 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild
19410 deleted file mode 100644
19411 index a490074..0000000
19412 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild
19413 +++ /dev/null
19414 @@ -1,14 +0,0 @@
19415 -# Copyright 1999-2012 Gentoo Foundation
19416 -# Distributed under the terms of the GNU General Public License v2
19417 -# $Header: $
19418 -EAPI="4"
19419 -
19420 -IUSE=""
19421 -MODS="radius"
19422 -BASEPOL="2.20120725-r9"
19423 -
19424 -inherit selinux-policy-2
19425 -
19426 -DESCRIPTION="SELinux policy for radius"
19427 -
19428 -KEYWORDS="~amd64 ~x86"
19429
19430 diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
19431 deleted file mode 100644
19432 index b11b845..0000000
19433 --- a/sec-policy/selinux-radvd/ChangeLog
19434 +++ /dev/null
19435 @@ -1,43 +0,0 @@
19436 -# ChangeLog for sec-policy/selinux-radvd
19437 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19438 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
19439 -
19440 -*selinux-radvd-2.20120725-r7 (14 Nov 2012)
19441 -
19442 - 14 Nov 2012; <swift@g.o> +selinux-radvd-2.20120725-r7.ebuild:
19443 - Pushing out r7
19444 -
19445 -*selinux-radvd-2.20120215-r1 (27 Jun 2012)
19446 -
19447 - 27 Jun 2012; <swift@g.o> +selinux-radvd-2.20120215-r1.ebuild:
19448 - Bump to revision 13
19449 -
19450 - 13 May 2012; <swift@g.o> -selinux-radvd-2.20110726.ebuild:
19451 - Removing deprecated ebuilds (cleanup)
19452 -
19453 - 29 Apr 2012; <swift@g.o> selinux-radvd-2.20120215.ebuild:
19454 - Stabilizing revision 7
19455 -
19456 -*selinux-radvd-2.20120215 (31 Mar 2012)
19457 -
19458 - 31 Mar 2012; <swift@g.o> +selinux-radvd-2.20120215.ebuild:
19459 - Bumping to 2.20120215 policies
19460 -
19461 - 12 Nov 2011; <swift@g.o> -selinux-radvd-2.20101213.ebuild:
19462 - Removing old policies
19463 -
19464 - 23 Oct 2011; <swift@g.o> selinux-radvd-2.20110726.ebuild:
19465 - Stabilization (tracker #384231)
19466 -
19467 -*selinux-radvd-2.20110726 (28 Aug 2011)
19468 -
19469 - 28 Aug 2011; <swift@g.o> +selinux-radvd-2.20110726.ebuild:
19470 - Updating policy builds to refpolicy 20110726
19471 -
19472 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19473 - selinux-radvd-2.20101213.ebuild:
19474 - Stable amd64 x86
19475 -
19476 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19477 - Initial commit to portage.
19478 -
19479
19480 diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
19481 deleted file mode 100644
19482 index 9c5fc13..0000000
19483 --- a/sec-policy/selinux-radvd/metadata.xml
19484 +++ /dev/null
19485 @@ -1,6 +0,0 @@
19486 -<?xml version="1.0" encoding="UTF-8"?>
19487 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19488 -<pkgmetadata>
19489 - <herd>selinux</herd>
19490 - <longdescription>Gentoo SELinux policy for radvd</longdescription>
19491 -</pkgmetadata>
19492
19493 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild
19494 deleted file mode 100644
19495 index a34289e..0000000
19496 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild
19497 +++ /dev/null
19498 @@ -1,14 +0,0 @@
19499 -# Copyright 1999-2012 Gentoo Foundation
19500 -# Distributed under the terms of the GNU General Public License v2
19501 -# $Header: $
19502 -EAPI="4"
19503 -
19504 -IUSE=""
19505 -MODS="radvd"
19506 -BASEPOL="2.20120725-r9"
19507 -
19508 -inherit selinux-policy-2
19509 -
19510 -DESCRIPTION="SELinux policy for radvd"
19511 -
19512 -KEYWORDS="~amd64 ~x86"
19513
19514 diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
19515 deleted file mode 100644
19516 index d299c87..0000000
19517 --- a/sec-policy/selinux-razor/ChangeLog
19518 +++ /dev/null
19519 @@ -1,95 +0,0 @@
19520 -# ChangeLog for sec-policy/selinux-razor
19521 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19522 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
19523 -
19524 -*selinux-razor-2.20120725-r7 (14 Nov 2012)
19525 -
19526 - 14 Nov 2012; <swift@g.o> +selinux-razor-2.20120725-r7.ebuild:
19527 - Pushing out r7
19528 -
19529 -*selinux-razor-2.20120215-r1 (27 Jun 2012)
19530 -
19531 - 27 Jun 2012; <swift@g.o> +selinux-razor-2.20120215-r1.ebuild:
19532 - Bump to revision 13
19533 -
19534 - 13 May 2012; <swift@g.o> -selinux-razor-2.20110726.ebuild:
19535 - Removing deprecated ebuilds (cleanup)
19536 -
19537 - 29 Apr 2012; <swift@g.o> selinux-razor-2.20120215.ebuild:
19538 - Stabilizing revision 7
19539 -
19540 -*selinux-razor-2.20120215 (31 Mar 2012)
19541 -
19542 - 31 Mar 2012; <swift@g.o> +selinux-razor-2.20120215.ebuild:
19543 - Bumping to 2.20120215 policies
19544 -
19545 - 12 Nov 2011; <swift@g.o> -selinux-razor-2.20101213.ebuild:
19546 - Removing old policies
19547 -
19548 - 23 Oct 2011; <swift@g.o> selinux-razor-2.20110726.ebuild:
19549 - Stabilization (tracker #384231)
19550 -
19551 -*selinux-razor-2.20110726 (28 Aug 2011)
19552 -
19553 - 28 Aug 2011; <swift@g.o> +selinux-razor-2.20110726.ebuild:
19554 - Updating policy builds to refpolicy 20110726
19555 -
19556 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19557 - -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
19558 - -selinux-razor-20080525.ebuild:
19559 - Removed deprecated policies
19560 -
19561 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19562 - selinux-razor-2.20101213.ebuild:
19563 - Stable amd64 x86
19564 -
19565 -*selinux-razor-2.20101213 (05 Feb 2011)
19566 -
19567 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
19568 - +selinux-razor-2.20101213.ebuild:
19569 - New upstream policy.
19570 -
19571 -*selinux-razor-2.20091215 (16 Dec 2009)
19572 -
19573 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
19574 - +selinux-razor-2.20091215.ebuild:
19575 - New upstream release.
19576 -
19577 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
19578 - -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
19579 - selinux-razor-20080525.ebuild:
19580 - Mark 20080525 stable, clear old ebuilds.
19581 -
19582 -*selinux-razor-2.20090730 (03 Aug 2009)
19583 -
19584 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
19585 - +selinux-razor-2.20090730.ebuild:
19586 - New upstream release.
19587 -
19588 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
19589 - selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
19590 - selinux-razor-20080525.ebuild:
19591 - Drop alpha, mips, ppc, sparc selinux support.
19592 -
19593 -*selinux-razor-20080525 (25 May 2008)
19594 -
19595 - 25 May 2008; Chris PeBenito <pebenito@g.o>
19596 - +selinux-razor-20080525.ebuild:
19597 - New SVN snapshot.
19598 -
19599 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
19600 - selinux-razor-20070928.ebuild:
19601 - Mark stable.
19602 -
19603 -*selinux-razor-20070928 (26 Nov 2007)
19604 -
19605 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
19606 - +selinux-razor-20070928.ebuild:
19607 - New SVN snapshot.
19608 -
19609 -*selinux-razor-20070329 (11 Jun 2007)
19610 -
19611 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
19612 - +selinux-razor-20070329.ebuild:
19613 - initial commit
19614 -
19615
19616 diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
19617 deleted file mode 100644
19618 index b6d5ad7..0000000
19619 --- a/sec-policy/selinux-razor/metadata.xml
19620 +++ /dev/null
19621 @@ -1,6 +0,0 @@
19622 -<?xml version="1.0" encoding="UTF-8"?>
19623 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19624 -<pkgmetadata>
19625 - <herd>selinux</herd>
19626 - <longdescription>Gentoo SELinux policy for razor</longdescription>
19627 -</pkgmetadata>
19628
19629 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild
19630 deleted file mode 100644
19631 index 552717a..0000000
19632 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild
19633 +++ /dev/null
19634 @@ -1,14 +0,0 @@
19635 -# Copyright 1999-2012 Gentoo Foundation
19636 -# Distributed under the terms of the GNU General Public License v2
19637 -# $Header: $
19638 -EAPI="4"
19639 -
19640 -IUSE=""
19641 -MODS="razor"
19642 -BASEPOL="2.20120725-r9"
19643 -
19644 -inherit selinux-policy-2
19645 -
19646 -DESCRIPTION="SELinux policy for razor"
19647 -
19648 -KEYWORDS="~amd64 ~x86"
19649
19650 diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
19651 deleted file mode 100644
19652 index d77de3b..0000000
19653 --- a/sec-policy/selinux-remotelogin/ChangeLog
19654 +++ /dev/null
19655 @@ -1,37 +0,0 @@
19656 -# ChangeLog for sec-policy/selinux-remotelogin
19657 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19658 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
19659 -
19660 -*selinux-remotelogin-2.20120725-r7 (14 Nov 2012)
19661 -
19662 - 14 Nov 2012; <swift@g.o> +selinux-remotelogin-2.20120725-r7.ebuild:
19663 - Pushing out r7
19664 -
19665 -*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
19666 -
19667 - 27 Jun 2012; <swift@g.o> +selinux-remotelogin-2.20120215-r1.ebuild:
19668 - Bump to revision 13
19669 -
19670 - 13 May 2012; <swift@g.o> -selinux-remotelogin-2.20110726.ebuild:
19671 - Removing deprecated ebuilds (cleanup)
19672 -
19673 - 29 Apr 2012; <swift@g.o> selinux-remotelogin-2.20120215.ebuild:
19674 - Stabilizing revision 7
19675 -
19676 -*selinux-remotelogin-2.20120215 (31 Mar 2012)
19677 -
19678 - 31 Mar 2012; <swift@g.o> +selinux-remotelogin-2.20120215.ebuild:
19679 - Bumping to 2.20120215 policies
19680 -
19681 - 29 Jan 2012; <swift@g.o> Manifest:
19682 - Updating manifest
19683 -
19684 - 29 Jan 2012; <swift@g.o> selinux-remotelogin-2.20110726.ebuild:
19685 - Stabilize
19686 -
19687 -*selinux-remotelogin-2.20110726 (11 Dec 2011)
19688 -
19689 - 11 Dec 2011; <swift@g.o> +selinux-remotelogin-2.20110726.ebuild,
19690 - +metadata.xml:
19691 - Initial policy for remotelogin, needed by telnet
19692 -
19693
19694 diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
19695 deleted file mode 100644
19696 index 7aac438..0000000
19697 --- a/sec-policy/selinux-remotelogin/metadata.xml
19698 +++ /dev/null
19699 @@ -1,6 +0,0 @@
19700 -<?xml version="1.0" encoding="UTF-8"?>
19701 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19702 -<pkgmetadata>
19703 - <herd>selinux</herd>
19704 - <longdescription>Gentoo SELinux policy for remotelogin</longdescription>
19705 -</pkgmetadata>
19706
19707 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild
19708 deleted file mode 100644
19709 index 6b6de2e..0000000
19710 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild
19711 +++ /dev/null
19712 @@ -1,14 +0,0 @@
19713 -# Copyright 1999-2012 Gentoo Foundation
19714 -# Distributed under the terms of the GNU General Public License v2
19715 -# $Header: $
19716 -EAPI="4"
19717 -
19718 -IUSE=""
19719 -MODS="remotelogin"
19720 -BASEPOL="2.20120725-r9"
19721 -
19722 -inherit selinux-policy-2
19723 -
19724 -DESCRIPTION="SELinux policy for remotelogin"
19725 -
19726 -KEYWORDS="~amd64 ~x86"
19727
19728 diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
19729 deleted file mode 100644
19730 index 4540864..0000000
19731 --- a/sec-policy/selinux-rgmanager/ChangeLog
19732 +++ /dev/null
19733 @@ -1,48 +0,0 @@
19734 -# ChangeLog for sec-policy/selinux-rgmanager
19735 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19736 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
19737 -
19738 -*selinux-rgmanager-2.20120725-r7 (14 Nov 2012)
19739 -
19740 - 14 Nov 2012; <swift@g.o> +selinux-rgmanager-2.20120725-r7.ebuild:
19741 - Pushing out r7
19742 -
19743 -*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
19744 -
19745 - 27 Jun 2012; <swift@g.o> +selinux-rgmanager-2.20120215-r2.ebuild:
19746 - Bump to revision 13
19747 -
19748 -*selinux-rgmanager-2.20120215-r1 (20 May 2012)
19749 -
19750 - 20 May 2012; <swift@g.o> +selinux-rgmanager-2.20120215-r1.ebuild:
19751 - Bumping to rev 9
19752 -
19753 - 13 May 2012; <swift@g.o> -selinux-rgmanager-2.20110726.ebuild:
19754 - Removing deprecated ebuilds (cleanup)
19755 -
19756 - 29 Apr 2012; <swift@g.o> selinux-rgmanager-2.20120215.ebuild:
19757 - Stabilizing revision 7
19758 -
19759 -*selinux-rgmanager-2.20120215 (31 Mar 2012)
19760 -
19761 - 31 Mar 2012; <swift@g.o> +selinux-rgmanager-2.20120215.ebuild:
19762 - Bumping to 2.20120215 policies
19763 -
19764 - 12 Nov 2011; <swift@g.o> -selinux-rgmanager-2.20101213.ebuild:
19765 - Removing old policies
19766 -
19767 - 23 Oct 2011; <swift@g.o> selinux-rgmanager-2.20110726.ebuild:
19768 - Stabilization (tracker #384231)
19769 -
19770 -*selinux-rgmanager-2.20110726 (28 Aug 2011)
19771 -
19772 - 28 Aug 2011; <swift@g.o> +selinux-rgmanager-2.20110726.ebuild:
19773 - Updating policy builds to refpolicy 20110726
19774 -
19775 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19776 - selinux-rgmanager-2.20101213.ebuild:
19777 - Stable amd64 x86
19778 -
19779 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19780 - Initial commit to portage.
19781 -
19782
19783 diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
19784 deleted file mode 100644
19785 index d111eac..0000000
19786 --- a/sec-policy/selinux-rgmanager/metadata.xml
19787 +++ /dev/null
19788 @@ -1,6 +0,0 @@
19789 -<?xml version="1.0" encoding="UTF-8"?>
19790 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19791 -<pkgmetadata>
19792 - <herd>selinux</herd>
19793 - <longdescription>Gentoo SELinux policy for rgmanager</longdescription>
19794 -</pkgmetadata>
19795
19796 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild
19797 deleted file mode 100644
19798 index 4639ee8..0000000
19799 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild
19800 +++ /dev/null
19801 @@ -1,14 +0,0 @@
19802 -# Copyright 1999-2012 Gentoo Foundation
19803 -# Distributed under the terms of the GNU General Public License v2
19804 -# $Header: $
19805 -EAPI="4"
19806 -
19807 -IUSE=""
19808 -MODS="rgmanager"
19809 -BASEPOL="2.20120725-r9"
19810 -
19811 -inherit selinux-policy-2
19812 -
19813 -DESCRIPTION="SELinux policy for rgmanager"
19814 -
19815 -KEYWORDS="~amd64 ~x86"
19816
19817 diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
19818 deleted file mode 100644
19819 index d344438..0000000
19820 --- a/sec-policy/selinux-roundup/ChangeLog
19821 +++ /dev/null
19822 @@ -1,43 +0,0 @@
19823 -# ChangeLog for sec-policy/selinux-roundup
19824 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19825 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
19826 -
19827 -*selinux-roundup-2.20120725-r7 (14 Nov 2012)
19828 -
19829 - 14 Nov 2012; <swift@g.o> +selinux-roundup-2.20120725-r7.ebuild:
19830 - Pushing out r7
19831 -
19832 -*selinux-roundup-2.20120215-r1 (27 Jun 2012)
19833 -
19834 - 27 Jun 2012; <swift@g.o> +selinux-roundup-2.20120215-r1.ebuild:
19835 - Bump to revision 13
19836 -
19837 - 13 May 2012; <swift@g.o> -selinux-roundup-2.20110726.ebuild:
19838 - Removing deprecated ebuilds (cleanup)
19839 -
19840 - 29 Apr 2012; <swift@g.o> selinux-roundup-2.20120215.ebuild:
19841 - Stabilizing revision 7
19842 -
19843 -*selinux-roundup-2.20120215 (31 Mar 2012)
19844 -
19845 - 31 Mar 2012; <swift@g.o> +selinux-roundup-2.20120215.ebuild:
19846 - Bumping to 2.20120215 policies
19847 -
19848 - 12 Nov 2011; <swift@g.o> -selinux-roundup-2.20101213.ebuild:
19849 - Removing old policies
19850 -
19851 - 23 Oct 2011; <swift@g.o> selinux-roundup-2.20110726.ebuild:
19852 - Stabilization (tracker #384231)
19853 -
19854 -*selinux-roundup-2.20110726 (28 Aug 2011)
19855 -
19856 - 28 Aug 2011; <swift@g.o> +selinux-roundup-2.20110726.ebuild:
19857 - Updating policy builds to refpolicy 20110726
19858 -
19859 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19860 - selinux-roundup-2.20101213.ebuild:
19861 - Stable amd64 x86
19862 -
19863 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19864 - Initial commit to portage.
19865 -
19866
19867 diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
19868 deleted file mode 100644
19869 index 38cf0b4..0000000
19870 --- a/sec-policy/selinux-roundup/metadata.xml
19871 +++ /dev/null
19872 @@ -1,6 +0,0 @@
19873 -<?xml version="1.0" encoding="UTF-8"?>
19874 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19875 -<pkgmetadata>
19876 - <herd>selinux</herd>
19877 - <longdescription>Gentoo SELinux policy for roundup</longdescription>
19878 -</pkgmetadata>
19879
19880 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild
19881 deleted file mode 100644
19882 index dd25094..0000000
19883 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild
19884 +++ /dev/null
19885 @@ -1,14 +0,0 @@
19886 -# Copyright 1999-2012 Gentoo Foundation
19887 -# Distributed under the terms of the GNU General Public License v2
19888 -# $Header: $
19889 -EAPI="4"
19890 -
19891 -IUSE=""
19892 -MODS="roundup"
19893 -BASEPOL="2.20120725-r9"
19894 -
19895 -inherit selinux-policy-2
19896 -
19897 -DESCRIPTION="SELinux policy for roundup"
19898 -
19899 -KEYWORDS="~amd64 ~x86"
19900
19901 diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
19902 deleted file mode 100644
19903 index a3bf3e8..0000000
19904 --- a/sec-policy/selinux-rpc/ChangeLog
19905 +++ /dev/null
19906 @@ -1,68 +0,0 @@
19907 -# ChangeLog for sec-policy/selinux-rpc
19908 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19909 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
19910 -
19911 -*selinux-rpc-2.20120725-r7 (14 Nov 2012)
19912 -
19913 - 14 Nov 2012; <swift@g.o> +selinux-rpc-2.20120725-r7.ebuild:
19914 - Pushing out r7
19915 -
19916 -*selinux-rpc-2.20120215-r2 (27 Jun 2012)
19917 -
19918 - 27 Jun 2012; <swift@g.o> +selinux-rpc-2.20120215-r2.ebuild:
19919 - Bump to revision 13
19920 -
19921 -*selinux-rpc-2.20120215-r1 (20 May 2012)
19922 -
19923 - 20 May 2012; <swift@g.o> +selinux-rpc-2.20120215-r1.ebuild:
19924 - Bumping to rev 9
19925 -
19926 - 13 May 2012; <swift@g.o> -selinux-rpc-2.20110726-r1.ebuild,
19927 - -selinux-rpc-2.20110726-r2.ebuild:
19928 - Removing deprecated ebuilds (cleanup)
19929 -
19930 - 29 Apr 2012; <swift@g.o> selinux-rpc-2.20120215.ebuild:
19931 - Stabilizing revision 7
19932 -
19933 - 31 Mar 2012; <swift@g.o> selinux-rpc-2.20110726-r2.ebuild:
19934 - Stabilizing
19935 -
19936 - 31 Mar 2012; <swift@g.o> selinux-rpc-2.20110726-r1.ebuild,
19937 - selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
19938 - Remove deprecated dependency
19939 -
19940 -*selinux-rpc-2.20120215 (31 Mar 2012)
19941 -
19942 - 31 Mar 2012; <swift@g.o> +selinux-rpc-2.20120215.ebuild:
19943 - Bumping to 2.20120215 policies
19944 -
19945 -*selinux-rpc-2.20110726-r2 (23 Feb 2012)
19946 -
19947 - 23 Feb 2012; <swift@g.o> +selinux-rpc-2.20110726-r2.ebuild:
19948 - State management must be able to write to dirs as well
19949 -
19950 - 12 Nov 2011; <swift@g.o> -files/fix-services-rpc-r1.patch,
19951 - -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
19952 - Removing old policies
19953 -
19954 - 23 Oct 2011; <swift@g.o> selinux-rpc-2.20110726-r1.ebuild:
19955 - Stabilization (tracker #384231)
19956 -
19957 -*selinux-rpc-2.20110726-r1 (28 Aug 2011)
19958 -
19959 - 28 Aug 2011; <swift@g.o> +selinux-rpc-2.20110726-r1.ebuild:
19960 - Updating policy builds to refpolicy 20110726
19961 -
19962 -*selinux-rpc-2.20101213-r1 (10 Jul 2011)
19963 -
19964 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
19965 - +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
19966 - Allow rpcd_t to listen on udp_socket, needed for NFSd to work
19967 -
19968 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19969 - selinux-rpc-2.20101213.ebuild:
19970 - Stable amd64 x86
19971 -
19972 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19973 - Initial commit to portage.
19974 -
19975
19976 diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
19977 deleted file mode 100644
19978 index 91a1ff8..0000000
19979 --- a/sec-policy/selinux-rpc/metadata.xml
19980 +++ /dev/null
19981 @@ -1,6 +0,0 @@
19982 -<?xml version="1.0" encoding="UTF-8"?>
19983 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19984 -<pkgmetadata>
19985 - <herd>selinux</herd>
19986 - <longdescription>Gentoo SELinux policy for rpc</longdescription>
19987 -</pkgmetadata>
19988
19989 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild
19990 deleted file mode 100644
19991 index 8542b44..0000000
19992 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild
19993 +++ /dev/null
19994 @@ -1,14 +0,0 @@
19995 -# Copyright 1999-2012 Gentoo Foundation
19996 -# Distributed under the terms of the GNU General Public License v2
19997 -# $Header: $
19998 -EAPI="4"
19999 -
20000 -IUSE=""
20001 -MODS="rpc"
20002 -BASEPOL="2.20120725-r9"
20003 -
20004 -inherit selinux-policy-2
20005 -
20006 -DESCRIPTION="SELinux policy for rpc"
20007 -
20008 -KEYWORDS="~amd64 ~x86"
20009
20010 diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
20011 deleted file mode 100644
20012 index 5806623..0000000
20013 --- a/sec-policy/selinux-rpcbind/ChangeLog
20014 +++ /dev/null
20015 @@ -1,43 +0,0 @@
20016 -# ChangeLog for sec-policy/selinux-rpcbind
20017 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20018 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
20019 -
20020 -*selinux-rpcbind-2.20120725-r7 (14 Nov 2012)
20021 -
20022 - 14 Nov 2012; <swift@g.o> +selinux-rpcbind-2.20120725-r7.ebuild:
20023 - Pushing out r7
20024 -
20025 -*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
20026 -
20027 - 27 Jun 2012; <swift@g.o> +selinux-rpcbind-2.20120215-r1.ebuild:
20028 - Bump to revision 13
20029 -
20030 - 13 May 2012; <swift@g.o> -selinux-rpcbind-2.20110726.ebuild:
20031 - Removing deprecated ebuilds (cleanup)
20032 -
20033 - 29 Apr 2012; <swift@g.o> selinux-rpcbind-2.20120215.ebuild:
20034 - Stabilizing revision 7
20035 -
20036 -*selinux-rpcbind-2.20120215 (31 Mar 2012)
20037 -
20038 - 31 Mar 2012; <swift@g.o> +selinux-rpcbind-2.20120215.ebuild:
20039 - Bumping to 2.20120215 policies
20040 -
20041 - 12 Nov 2011; <swift@g.o> -selinux-rpcbind-2.20101213.ebuild:
20042 - Removing old policies
20043 -
20044 - 23 Oct 2011; <swift@g.o> selinux-rpcbind-2.20110726.ebuild:
20045 - Stabilization (tracker #384231)
20046 -
20047 -*selinux-rpcbind-2.20110726 (28 Aug 2011)
20048 -
20049 - 28 Aug 2011; <swift@g.o> +selinux-rpcbind-2.20110726.ebuild:
20050 - Updating policy builds to refpolicy 20110726
20051 -
20052 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20053 - selinux-rpcbind-2.20101213.ebuild:
20054 - Stable amd64 x86
20055 -
20056 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20057 - Initial commit to portage.
20058 -
20059
20060 diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
20061 deleted file mode 100644
20062 index 6f34cdb..0000000
20063 --- a/sec-policy/selinux-rpcbind/metadata.xml
20064 +++ /dev/null
20065 @@ -1,6 +0,0 @@
20066 -<?xml version="1.0" encoding="UTF-8"?>
20067 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20068 -<pkgmetadata>
20069 - <herd>selinux</herd>
20070 - <longdescription>Gentoo SELinux policy for rpcbind</longdescription>
20071 -</pkgmetadata>
20072
20073 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild
20074 deleted file mode 100644
20075 index f66cab7..0000000
20076 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild
20077 +++ /dev/null
20078 @@ -1,14 +0,0 @@
20079 -# Copyright 1999-2012 Gentoo Foundation
20080 -# Distributed under the terms of the GNU General Public License v2
20081 -# $Header: $
20082 -EAPI="4"
20083 -
20084 -IUSE=""
20085 -MODS="rpcbind"
20086 -BASEPOL="2.20120725-r9"
20087 -
20088 -inherit selinux-policy-2
20089 -
20090 -DESCRIPTION="SELinux policy for rpcbind"
20091 -
20092 -KEYWORDS="~amd64 ~x86"
20093
20094 diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
20095 deleted file mode 100644
20096 index f0ed87f..0000000
20097 --- a/sec-policy/selinux-rpm/ChangeLog
20098 +++ /dev/null
20099 @@ -1,42 +0,0 @@
20100 -# ChangeLog for sec-policy/selinux-rpm
20101 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20102 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
20103 -
20104 -*selinux-rpm-2.20120725-r7 (14 Nov 2012)
20105 -
20106 - 14 Nov 2012; <swift@g.o> +selinux-rpm-2.20120725-r7.ebuild:
20107 - Pushing out r7
20108 -
20109 -*selinux-rpm-2.20120215-r2 (27 Jun 2012)
20110 -
20111 - 27 Jun 2012; <swift@g.o> +selinux-rpm-2.20120215-r2.ebuild:
20112 - Bump to revision 13
20113 -
20114 -*selinux-rpm-2.20120215-r1 (20 May 2012)
20115 -
20116 - 20 May 2012; <swift@g.o> +selinux-rpm-2.20120215-r1.ebuild:
20117 - Bumping to rev 9
20118 -
20119 - 13 May 2012; <swift@g.o> -selinux-rpm-2.20110726.ebuild:
20120 - Removing deprecated ebuilds (cleanup)
20121 -
20122 - 29 Apr 2012; <swift@g.o> selinux-rpm-2.20120215.ebuild:
20123 - Stabilizing revision 7
20124 -
20125 -*selinux-rpm-2.20120215 (31 Mar 2012)
20126 -
20127 - 31 Mar 2012; <swift@g.o> +selinux-rpm-2.20120215.ebuild:
20128 - Bumping to 2.20120215 policies
20129 -
20130 - 29 Jan 2012; <swift@g.o> Manifest:
20131 - Updating manifest
20132 -
20133 - 29 Jan 2012; <swift@g.o> selinux-rpm-2.20110726.ebuild:
20134 - Stabilize
20135 -
20136 -*selinux-rpm-2.20110726 (04 Dec 2011)
20137 -
20138 - 04 Dec 2011; <swift@g.o> +selinux-rpm-2.20110726.ebuild,
20139 - +metadata.xml:
20140 - Adding SELinux module for rpm
20141 -
20142
20143 diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
20144 deleted file mode 100644
20145 index 97163ee..0000000
20146 --- a/sec-policy/selinux-rpm/metadata.xml
20147 +++ /dev/null
20148 @@ -1,6 +0,0 @@
20149 -<?xml version="1.0" encoding="UTF-8"?>
20150 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20151 -<pkgmetadata>
20152 - <herd>selinux</herd>
20153 - <longdescription>Gentoo SELinux policy for rpm</longdescription>
20154 -</pkgmetadata>
20155
20156 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild
20157 deleted file mode 100644
20158 index c28d437..0000000
20159 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild
20160 +++ /dev/null
20161 @@ -1,14 +0,0 @@
20162 -# Copyright 1999-2012 Gentoo Foundation
20163 -# Distributed under the terms of the GNU General Public License v2
20164 -# $Header: $
20165 -EAPI="4"
20166 -
20167 -IUSE=""
20168 -MODS="rpm"
20169 -BASEPOL="2.20120725-r9"
20170 -
20171 -inherit selinux-policy-2
20172 -
20173 -DESCRIPTION="SELinux policy for rpm"
20174 -
20175 -KEYWORDS="~amd64 ~x86"
20176
20177 diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
20178 deleted file mode 100644
20179 index 8e2f073..0000000
20180 --- a/sec-policy/selinux-rssh/ChangeLog
20181 +++ /dev/null
20182 @@ -1,43 +0,0 @@
20183 -# ChangeLog for sec-policy/selinux-rssh
20184 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20185 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
20186 -
20187 -*selinux-rssh-2.20120725-r7 (14 Nov 2012)
20188 -
20189 - 14 Nov 2012; <swift@g.o> +selinux-rssh-2.20120725-r7.ebuild:
20190 - Pushing out r7
20191 -
20192 -*selinux-rssh-2.20120215-r1 (27 Jun 2012)
20193 -
20194 - 27 Jun 2012; <swift@g.o> +selinux-rssh-2.20120215-r1.ebuild:
20195 - Bump to revision 13
20196 -
20197 - 13 May 2012; <swift@g.o> -selinux-rssh-2.20110726.ebuild:
20198 - Removing deprecated ebuilds (cleanup)
20199 -
20200 - 29 Apr 2012; <swift@g.o> selinux-rssh-2.20120215.ebuild:
20201 - Stabilizing revision 7
20202 -
20203 -*selinux-rssh-2.20120215 (31 Mar 2012)
20204 -
20205 - 31 Mar 2012; <swift@g.o> +selinux-rssh-2.20120215.ebuild:
20206 - Bumping to 2.20120215 policies
20207 -
20208 - 12 Nov 2011; <swift@g.o> -selinux-rssh-2.20101213.ebuild:
20209 - Removing old policies
20210 -
20211 - 23 Oct 2011; <swift@g.o> selinux-rssh-2.20110726.ebuild:
20212 - Stabilization (tracker #384231)
20213 -
20214 -*selinux-rssh-2.20110726 (28 Aug 2011)
20215 -
20216 - 28 Aug 2011; <swift@g.o> +selinux-rssh-2.20110726.ebuild:
20217 - Updating policy builds to refpolicy 20110726
20218 -
20219 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20220 - selinux-rssh-2.20101213.ebuild:
20221 - Stable amd64 x86
20222 -
20223 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20224 - Initial commit to portage.
20225 -
20226
20227 diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
20228 deleted file mode 100644
20229 index ea4760c..0000000
20230 --- a/sec-policy/selinux-rssh/metadata.xml
20231 +++ /dev/null
20232 @@ -1,6 +0,0 @@
20233 -<?xml version="1.0" encoding="UTF-8"?>
20234 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20235 -<pkgmetadata>
20236 - <herd>selinux</herd>
20237 - <longdescription>Gentoo SELinux policy for rssh</longdescription>
20238 -</pkgmetadata>
20239
20240 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild
20241 deleted file mode 100644
20242 index f8259fb..0000000
20243 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild
20244 +++ /dev/null
20245 @@ -1,14 +0,0 @@
20246 -# Copyright 1999-2012 Gentoo Foundation
20247 -# Distributed under the terms of the GNU General Public License v2
20248 -# $Header: $
20249 -EAPI="4"
20250 -
20251 -IUSE=""
20252 -MODS="rssh"
20253 -BASEPOL="2.20120725-r9"
20254 -
20255 -inherit selinux-policy-2
20256 -
20257 -DESCRIPTION="SELinux policy for rssh"
20258 -
20259 -KEYWORDS="~amd64 ~x86"
20260
20261 diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
20262 deleted file mode 100644
20263 index 88a68ef..0000000
20264 --- a/sec-policy/selinux-rtkit/ChangeLog
20265 +++ /dev/null
20266 @@ -1,46 +0,0 @@
20267 -# ChangeLog for sec-policy/selinux-rtkit
20268 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20269 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
20270 -
20271 -*selinux-rtkit-2.20120725-r7 (14 Nov 2012)
20272 -
20273 - 14 Nov 2012; <swift@g.o> +selinux-rtkit-2.20120725-r7.ebuild:
20274 - Pushing out r7
20275 -
20276 -*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
20277 -
20278 - 27 Jun 2012; <swift@g.o> +selinux-rtkit-2.20120215-r1.ebuild:
20279 - Bump to revision 13
20280 -
20281 - 31 May 2012; <swift@g.o> selinux-rtkit-2.20120215.ebuild:
20282 - Add dependency on selinux-dbus - fixes build failure
20283 -
20284 - 13 May 2012; <swift@g.o> -selinux-rtkit-2.20110726.ebuild:
20285 - Removing deprecated ebuilds (cleanup)
20286 -
20287 - 29 Apr 2012; <swift@g.o> selinux-rtkit-2.20120215.ebuild:
20288 - Stabilizing revision 7
20289 -
20290 -*selinux-rtkit-2.20120215 (31 Mar 2012)
20291 -
20292 - 31 Mar 2012; <swift@g.o> +selinux-rtkit-2.20120215.ebuild:
20293 - Bumping to 2.20120215 policies
20294 -
20295 - 12 Nov 2011; <swift@g.o> -selinux-rtkit-2.20101213.ebuild:
20296 - Removing old policies
20297 -
20298 - 23 Oct 2011; <swift@g.o> selinux-rtkit-2.20110726.ebuild:
20299 - Stabilization (tracker #384231)
20300 -
20301 -*selinux-rtkit-2.20110726 (28 Aug 2011)
20302 -
20303 - 28 Aug 2011; <swift@g.o> +selinux-rtkit-2.20110726.ebuild:
20304 - Updating policy builds to refpolicy 20110726
20305 -
20306 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20307 - selinux-rtkit-2.20101213.ebuild:
20308 - Stable amd64 x86
20309 -
20310 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20311 - Initial commit to portage.
20312 -
20313
20314 diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
20315 deleted file mode 100644
20316 index c5749e0..0000000
20317 --- a/sec-policy/selinux-rtkit/metadata.xml
20318 +++ /dev/null
20319 @@ -1,6 +0,0 @@
20320 -<?xml version="1.0" encoding="UTF-8"?>
20321 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20322 -<pkgmetadata>
20323 - <herd>selinux</herd>
20324 - <longdescription>Gentoo SELinux policy for rtkit</longdescription>
20325 -</pkgmetadata>
20326
20327 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild
20328 deleted file mode 100644
20329 index 342a87f..0000000
20330 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild
20331 +++ /dev/null
20332 @@ -1,18 +0,0 @@
20333 -# Copyright 1999-2012 Gentoo Foundation
20334 -# Distributed under the terms of the GNU General Public License v2
20335 -# $Header: $
20336 -EAPI="4"
20337 -
20338 -IUSE=""
20339 -MODS="rtkit"
20340 -BASEPOL="2.20120725-r9"
20341 -
20342 -inherit selinux-policy-2
20343 -
20344 -DESCRIPTION="SELinux policy for rtkit"
20345 -
20346 -KEYWORDS="~amd64 ~x86"
20347 -DEPEND="${DEPEND}
20348 - sec-policy/selinux-dbus
20349 -"
20350 -RDEPEND="${DEPEND}"
20351
20352 diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
20353 deleted file mode 100644
20354 index 81f7fb2..0000000
20355 --- a/sec-policy/selinux-rtorrent/ChangeLog
20356 +++ /dev/null
20357 @@ -1,14 +0,0 @@
20358 -# ChangeLog for sec-policy/selinux-rtorrent
20359 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20360 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
20361 -
20362 -*selinux-rtorrent-2.20120725-r7 (14 Nov 2012)
20363 -
20364 - 14 Nov 2012; <swift@g.o> +selinux-rtorrent-2.20120725-r7.ebuild:
20365 - Pushing out r7
20366 -
20367 -*selinux-rtorrent-9999 (29 Sep 2012)
20368 -
20369 - 29 Sep 2012; <swift@g.o> +selinux-rtorrent-9999.ebuild, +metadata.xml:
20370 - Initial live ebuild for rtorrent
20371 -
20372
20373 diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
20374 deleted file mode 100644
20375 index a7241fc..0000000
20376 --- a/sec-policy/selinux-rtorrent/metadata.xml
20377 +++ /dev/null
20378 @@ -1,6 +0,0 @@
20379 -<?xml version="1.0" encoding="UTF-8"?>
20380 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20381 -<pkgmetadata>
20382 - <herd>selinux</herd>
20383 - <longdescription>Gentoo SELinux policy for rtorrent</longdescription>
20384 -</pkgmetadata>
20385
20386 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild
20387 deleted file mode 100644
20388 index b6d7a1c..0000000
20389 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild
20390 +++ /dev/null
20391 @@ -1,14 +0,0 @@
20392 -# Copyright 1999-2012 Gentoo Foundation
20393 -# Distributed under the terms of the GNU General Public License v2
20394 -# $Header: $
20395 -EAPI="4"
20396 -
20397 -IUSE=""
20398 -MODS="rtorrent"
20399 -BASEPOL="2.20120725-r9"
20400 -
20401 -inherit selinux-policy-2
20402 -
20403 -DESCRIPTION="SELinux policy for rtorrent"
20404 -
20405 -KEYWORDS="~amd64 ~x86"
20406
20407 diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
20408 deleted file mode 100644
20409 index 2e8393b..0000000
20410 --- a/sec-policy/selinux-samba/ChangeLog
20411 +++ /dev/null
20412 @@ -1,171 +0,0 @@
20413 -# ChangeLog for sec-policy/selinux-samba
20414 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20415 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
20416 -
20417 -*selinux-samba-2.20120725-r7 (14 Nov 2012)
20418 -
20419 - 14 Nov 2012; <swift@g.o> +selinux-samba-2.20120725-r7.ebuild:
20420 - Pushing out r7
20421 -
20422 -*selinux-samba-2.20120215-r2 (27 Jun 2012)
20423 -
20424 - 27 Jun 2012; <swift@g.o> +selinux-samba-2.20120215-r2.ebuild:
20425 - Bump to revision 13
20426 -
20427 -*selinux-samba-2.20120215-r1 (20 May 2012)
20428 -
20429 - 20 May 2012; <swift@g.o> +selinux-samba-2.20120215-r1.ebuild:
20430 - Bumping to rev 9
20431 -
20432 - 13 May 2012; <swift@g.o> -selinux-samba-2.20110726.ebuild:
20433 - Removing deprecated ebuilds (cleanup)
20434 -
20435 - 29 Apr 2012; <swift@g.o> selinux-samba-2.20120215.ebuild:
20436 - Stabilizing revision 7
20437 -
20438 -*selinux-samba-2.20120215 (31 Mar 2012)
20439 -
20440 - 31 Mar 2012; <swift@g.o> +selinux-samba-2.20120215.ebuild:
20441 - Bumping to 2.20120215 policies
20442 -
20443 - 12 Nov 2011; <swift@g.o> -selinux-samba-2.20101213.ebuild:
20444 - Removing old policies
20445 -
20446 - 23 Oct 2011; <swift@g.o> selinux-samba-2.20110726.ebuild:
20447 - Stabilization (tracker #384231)
20448 -
20449 -*selinux-samba-2.20110726 (28 Aug 2011)
20450 -
20451 - 28 Aug 2011; <swift@g.o> +selinux-samba-2.20110726.ebuild:
20452 - Updating policy builds to refpolicy 20110726
20453 -
20454 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
20455 - -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
20456 - -selinux-samba-20080525.ebuild:
20457 - Removed deprecated policies
20458 -
20459 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20460 - selinux-samba-2.20101213.ebuild:
20461 - Stable amd64 x86
20462 -
20463 -*selinux-samba-2.20101213 (05 Feb 2011)
20464 -
20465 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
20466 - +selinux-samba-2.20101213.ebuild:
20467 - New upstream policy.
20468 -
20469 -*selinux-samba-2.20091215 (16 Dec 2009)
20470 -
20471 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
20472 - +selinux-samba-2.20091215.ebuild:
20473 - New upstream release.
20474 -
20475 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
20476 - -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
20477 - selinux-samba-20080525.ebuild:
20478 - Mark 20080525 stable, clear old ebuilds.
20479 -
20480 -*selinux-samba-2.20090730 (03 Aug 2009)
20481 -
20482 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
20483 - +selinux-samba-2.20090730.ebuild:
20484 - New upstream release.
20485 -
20486 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
20487 - selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
20488 - selinux-samba-20080525.ebuild:
20489 - Drop alpha, mips, ppc, sparc selinux support.
20490 -
20491 -*selinux-samba-20080525 (25 May 2008)
20492 -
20493 - 25 May 2008; Chris PeBenito <pebenito@g.o>
20494 - +selinux-samba-20080525.ebuild:
20495 - New SVN snapshot.
20496 -
20497 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
20498 - -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
20499 - -selinux-samba-20061114.ebuild:
20500 - Remove old ebuilds.
20501 -
20502 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
20503 - selinux-samba-20070928.ebuild:
20504 - Mark stable.
20505 -
20506 -*selinux-samba-20070928 (26 Nov 2007)
20507 -
20508 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
20509 - +selinux-samba-20070928.ebuild:
20510 - New SVN snapshot.
20511 -
20512 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
20513 - Removing kaiowas from metadata due to his retirement (see #61930 for
20514 - reference).
20515 -
20516 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
20517 - selinux-samba-20070329.ebuild:
20518 - Mark stable.
20519 -
20520 -*selinux-samba-20070329 (29 Mar 2007)
20521 -
20522 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
20523 - +selinux-samba-20070329.ebuild:
20524 - New SVN snapshot.
20525 -
20526 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
20527 - Redigest for Manifest2
20528 -
20529 -*selinux-samba-20061114 (15 Nov 2006)
20530 -
20531 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
20532 - +selinux-samba-20061114.ebuild:
20533 - New SVN snapshot.
20534 -
20535 -*selinux-samba-20061008 (10 Oct 2006)
20536 -
20537 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
20538 - +selinux-samba-20061008.ebuild:
20539 - First mainstream reference policy testing release.
20540 -
20541 - 26 Jun 2005; petre rodan <kaiowas@g.o>
20542 - selinux-samba-20050626.ebuild:
20543 - mark stable
20544 -
20545 -*selinux-samba-20050626 (26 Jun 2005)
20546 -
20547 - 26 Jun 2005; petre rodan <kaiowas@g.o>
20548 - -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
20549 - added name_connect rules
20550 -
20551 -*selinux-samba-20050526 (26 May 2005)
20552 -
20553 - 26 May 2005; petre rodan <kaiowas@g.o>
20554 - -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
20555 - +selinux-samba-20050526.ebuild:
20556 - merge with upstream policy to support smbfs (un)mounting
20557 -
20558 - 23 Nov 2004; petre rodan <kaiowas@g.o>
20559 - selinux-samba-20041117.ebuild:
20560 - mark stable
20561 -
20562 -*selinux-samba-20041117 (17 Nov 2004)
20563 -
20564 - 17 Nov 2004; petre rodan <kaiowas@g.o>
20565 - +selinux-samba-20041117.ebuild:
20566 - update for samba-3.0.8-r1
20567 -
20568 - 24 Oct 2004; petre rodan <kaiowas@g.o>
20569 - selinux-samba-20041016.ebuild:
20570 - mark stable
20571 -
20572 -*selinux-samba-20041016 (23 Oct 2004)
20573 -
20574 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
20575 - +selinux-samba-20041016.ebuild:
20576 - minor changes. updated primary maintainer
20577 -
20578 -*selinux-samba-20040406 (06 Apr 2004)
20579 -
20580 - 06 Apr 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
20581 - selinux-samba-20040406.ebuild:
20582 - Initial commit. Gentoo fixes and improvements from Petre Rodan.
20583 -
20584
20585 diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
20586 deleted file mode 100644
20587 index 277e4b1..0000000
20588 --- a/sec-policy/selinux-samba/metadata.xml
20589 +++ /dev/null
20590 @@ -1,6 +0,0 @@
20591 -<?xml version="1.0" encoding="UTF-8"?>
20592 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20593 -<pkgmetadata>
20594 - <herd>selinux</herd>
20595 - <longdescription>Gentoo SELinux policy for samba</longdescription>
20596 -</pkgmetadata>
20597
20598 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild
20599 deleted file mode 100644
20600 index 2389eb9..0000000
20601 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild
20602 +++ /dev/null
20603 @@ -1,14 +0,0 @@
20604 -# Copyright 1999-2012 Gentoo Foundation
20605 -# Distributed under the terms of the GNU General Public License v2
20606 -# $Header: $
20607 -EAPI="4"
20608 -
20609 -IUSE=""
20610 -MODS="samba"
20611 -BASEPOL="2.20120725-r9"
20612 -
20613 -inherit selinux-policy-2
20614 -
20615 -DESCRIPTION="SELinux policy for samba"
20616 -
20617 -KEYWORDS="~amd64 ~x86"
20618
20619 diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
20620 deleted file mode 100644
20621 index 04d4fca..0000000
20622 --- a/sec-policy/selinux-sasl/ChangeLog
20623 +++ /dev/null
20624 @@ -1,62 +0,0 @@
20625 -# ChangeLog for sec-policy/selinux-sasl
20626 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20627 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
20628 -
20629 -*selinux-sasl-2.20120725-r7 (14 Nov 2012)
20630 -
20631 - 14 Nov 2012; <swift@g.o> +selinux-sasl-2.20120725-r7.ebuild:
20632 - Pushing out r7
20633 -
20634 -*selinux-sasl-2.20120215-r1 (27 Jun 2012)
20635 -
20636 - 27 Jun 2012; <swift@g.o> +selinux-sasl-2.20120215-r1.ebuild:
20637 - Bump to revision 13
20638 -
20639 - 13 May 2012; <swift@g.o> -selinux-sasl-2.20110726.ebuild:
20640 - Removing deprecated ebuilds (cleanup)
20641 -
20642 - 29 Apr 2012; <swift@g.o> selinux-sasl-2.20120215.ebuild:
20643 - Stabilizing revision 7
20644 -
20645 - 31 Mar 2012; <swift@g.o> selinux-sasl-2.20110726.ebuild,
20646 - +selinux-sasl-2.20120215.ebuild:
20647 - Remove deprecated dependency
20648 -
20649 -*selinux-sasl-2.20120215 (31 Mar 2012)
20650 -
20651 - 31 Mar 2012; <swift@g.o> +selinux-sasl-2.20120215.ebuild:
20652 - Bumping to 2.20120215 policies
20653 -
20654 - 12 Nov 2011; <swift@g.o> -files/fix-services-sasl-r1.patch,
20655 - -selinux-sasl-2.20101213-r1.ebuild:
20656 - Removing old policies
20657 -
20658 - 23 Oct 2011; <swift@g.o> selinux-sasl-2.20110726.ebuild:
20659 - Stabilization (tracker #384231)
20660 -
20661 -*selinux-sasl-2.20110726 (28 Aug 2011)
20662 -
20663 - 28 Aug 2011; <swift@g.o> +selinux-sasl-2.20110726.ebuild:
20664 - Updating policy builds to refpolicy 20110726
20665 -
20666 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20667 - selinux-sasl-2.20101213-r1.ebuild:
20668 - Stable amd64 x86
20669 -
20670 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
20671 - +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
20672 - +metadata.xml:
20673 - Initial commit
20674 -
20675 -*selinux-sasl-2.20101213-r1 (04 Mar 2011)
20676 -
20677 - 04 Mar 2011; <swift@g.o> +files/fix-services-sasl-r1.patch,
20678 - +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
20679 - Add sasl module, fix file contexts
20680 -
20681 -*selinux-sasl-2.20101213 (03 Mar 2011)
20682 -
20683 - 03 Mar 2011; <swift@g.o> +selinux-sasl-2.20101213.ebuild,
20684 - +metadata.xml:
20685 - New ebuild
20686 -
20687
20688 diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
20689 deleted file mode 100644
20690 index ab2a750..0000000
20691 --- a/sec-policy/selinux-sasl/metadata.xml
20692 +++ /dev/null
20693 @@ -1,6 +0,0 @@
20694 -<?xml version="1.0" encoding="UTF-8"?>
20695 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20696 -<pkgmetadata>
20697 - <herd>selinux</herd>
20698 - <longdescription>Gentoo SELinux policy for sasl</longdescription>
20699 -</pkgmetadata>
20700
20701 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild
20702 deleted file mode 100644
20703 index ddaa2cc..0000000
20704 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild
20705 +++ /dev/null
20706 @@ -1,14 +0,0 @@
20707 -# Copyright 1999-2012 Gentoo Foundation
20708 -# Distributed under the terms of the GNU General Public License v2
20709 -# $Header: $
20710 -EAPI="4"
20711 -
20712 -IUSE=""
20713 -MODS="sasl"
20714 -BASEPOL="2.20120725-r9"
20715 -
20716 -inherit selinux-policy-2
20717 -
20718 -DESCRIPTION="SELinux policy for sasl"
20719 -
20720 -KEYWORDS="~amd64 ~x86"
20721
20722 diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
20723 deleted file mode 100644
20724 index 3943e13..0000000
20725 --- a/sec-policy/selinux-screen/ChangeLog
20726 +++ /dev/null
20727 @@ -1,135 +0,0 @@
20728 -# ChangeLog for sec-policy/selinux-screen
20729 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20730 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
20731 -
20732 -*selinux-screen-2.20120725-r7 (14 Nov 2012)
20733 -
20734 - 14 Nov 2012; <swift@g.o> +selinux-screen-2.20120725-r7.ebuild:
20735 - Pushing out r7
20736 -
20737 -*selinux-screen-2.20120215-r1 (27 Jun 2012)
20738 -
20739 - 27 Jun 2012; <swift@g.o> +selinux-screen-2.20120215-r1.ebuild:
20740 - Bump to revision 13
20741 -
20742 - 13 May 2012; <swift@g.o> -selinux-screen-2.20110726.ebuild:
20743 - Removing deprecated ebuilds (cleanup)
20744 -
20745 - 29 Apr 2012; <swift@g.o> selinux-screen-2.20120215.ebuild:
20746 - Stabilizing revision 7
20747 -
20748 -*selinux-screen-2.20120215 (31 Mar 2012)
20749 -
20750 - 31 Mar 2012; <swift@g.o> +selinux-screen-2.20120215.ebuild:
20751 - Bumping to 2.20120215 policies
20752 -
20753 - 12 Nov 2011; <swift@g.o> -selinux-screen-2.20101213.ebuild:
20754 - Removing old policies
20755 -
20756 - 23 Oct 2011; <swift@g.o> selinux-screen-2.20110726.ebuild:
20757 - Stabilization (tracker #384231)
20758 -
20759 -*selinux-screen-2.20110726 (28 Aug 2011)
20760 -
20761 - 28 Aug 2011; <swift@g.o> +selinux-screen-2.20110726.ebuild:
20762 - Updating policy builds to refpolicy 20110726
20763 -
20764 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
20765 - -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
20766 - -selinux-screen-20080525.ebuild:
20767 - Removed deprecated policies
20768 -
20769 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20770 - selinux-screen-2.20101213.ebuild:
20771 - Stable amd64 x86
20772 -
20773 -*selinux-screen-2.20101213 (05 Feb 2011)
20774 -
20775 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
20776 - +selinux-screen-2.20101213.ebuild:
20777 - New upstream policy.
20778 -
20779 -*selinux-screen-2.20091215 (16 Dec 2009)
20780 -
20781 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
20782 - +selinux-screen-2.20091215.ebuild:
20783 - New upstream release.
20784 -
20785 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
20786 - -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
20787 - selinux-screen-20080525.ebuild:
20788 - Mark 20080525 stable, clear old ebuilds.
20789 -
20790 -*selinux-screen-2.20090730 (03 Aug 2009)
20791 -
20792 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
20793 - +selinux-screen-2.20090730.ebuild:
20794 - New upstream release.
20795 -
20796 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
20797 - selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
20798 - selinux-screen-20080525.ebuild:
20799 - Drop alpha, mips, ppc, sparc selinux support.
20800 -
20801 -*selinux-screen-20080525 (25 May 2008)
20802 -
20803 - 25 May 2008; Chris PeBenito <pebenito@g.o>
20804 - +selinux-screen-20080525.ebuild:
20805 - New SVN snapshot.
20806 -
20807 - 28 Apr 2008; Christian Heim <phreak@g.o> metadata.xml:
20808 - Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
20809 -
20810 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
20811 - -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
20812 - Remove old ebuilds.
20813 -
20814 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
20815 - selinux-screen-20070928.ebuild:
20816 - Mark stable.
20817 -
20818 -*selinux-screen-20070928 (26 Nov 2007)
20819 -
20820 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
20821 - +selinux-screen-20070928.ebuild:
20822 - New SVN snapshot.
20823 -
20824 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
20825 - selinux-screen-20070329.ebuild:
20826 - Mark stable.
20827 -
20828 -*selinux-screen-20070329 (29 Mar 2007)
20829 -
20830 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
20831 - +selinux-screen-20070329.ebuild:
20832 - New SVN snapshot.
20833 -
20834 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
20835 - Redigest for Manifest2
20836 -
20837 -*selinux-screen-20061114 (15 Nov 2006)
20838 -
20839 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
20840 - +selinux-screen-20061114.ebuild:
20841 - New SVN snapshot.
20842 -
20843 -*selinux-screen-20061008 (10 Oct 2006)
20844 -
20845 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
20846 - +selinux-screen-20061008.ebuild:
20847 - First mainstream reference policy testing release.
20848 -
20849 - 22 Feb 2006; Stephen Bennett <spb@g.o>
20850 - selinux-screen-20050821.ebuild:
20851 - Added ~alpha
20852 -
20853 - 12 Sep 2005; Stephen Bennett <spb@g.o>
20854 - selinux-screen-20050821.ebuild:
20855 - Going stable.
20856 -
20857 -*selinux-screen-20050821 (21 Aug 2005)
20858 -
20859 - 21 Aug 2005; Stephen Bennett <spb@g.o> +metadata.xml,
20860 - +selinux-screen-20050821.ebuild:
20861 - Initial import.
20862 -
20863
20864 diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
20865 deleted file mode 100644
20866 index 1ab23b1..0000000
20867 --- a/sec-policy/selinux-screen/metadata.xml
20868 +++ /dev/null
20869 @@ -1,6 +0,0 @@
20870 -<?xml version="1.0" encoding="UTF-8"?>
20871 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20872 -<pkgmetadata>
20873 - <herd>selinux</herd>
20874 - <longdescription>Gentoo SELinux policy for screen</longdescription>
20875 -</pkgmetadata>
20876
20877 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild
20878 deleted file mode 100644
20879 index c5d177d..0000000
20880 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild
20881 +++ /dev/null
20882 @@ -1,14 +0,0 @@
20883 -# Copyright 1999-2012 Gentoo Foundation
20884 -# Distributed under the terms of the GNU General Public License v2
20885 -# $Header: $
20886 -EAPI="4"
20887 -
20888 -IUSE=""
20889 -MODS="screen"
20890 -BASEPOL="2.20120725-r9"
20891 -
20892 -inherit selinux-policy-2
20893 -
20894 -DESCRIPTION="SELinux policy for screen"
20895 -
20896 -KEYWORDS="~amd64 ~x86"
20897
20898 diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
20899 deleted file mode 100644
20900 index 7f0e6b8..0000000
20901 --- a/sec-policy/selinux-sendmail/ChangeLog
20902 +++ /dev/null
20903 @@ -1,43 +0,0 @@
20904 -# ChangeLog for sec-policy/selinux-sendmail
20905 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20906 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
20907 -
20908 -*selinux-sendmail-2.20120725-r7 (14 Nov 2012)
20909 -
20910 - 14 Nov 2012; <swift@g.o> +selinux-sendmail-2.20120725-r7.ebuild:
20911 - Pushing out r7
20912 -
20913 -*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
20914 -
20915 - 27 Jun 2012; <swift@g.o> +selinux-sendmail-2.20120215-r1.ebuild:
20916 - Bump to revision 13
20917 -
20918 - 13 May 2012; <swift@g.o> -selinux-sendmail-2.20110726.ebuild:
20919 - Removing deprecated ebuilds (cleanup)
20920 -
20921 - 29 Apr 2012; <swift@g.o> selinux-sendmail-2.20120215.ebuild:
20922 - Stabilizing revision 7
20923 -
20924 -*selinux-sendmail-2.20120215 (31 Mar 2012)
20925 -
20926 - 31 Mar 2012; <swift@g.o> +selinux-sendmail-2.20120215.ebuild:
20927 - Bumping to 2.20120215 policies
20928 -
20929 - 12 Nov 2011; <swift@g.o> -selinux-sendmail-2.20101213.ebuild:
20930 - Removing old policies
20931 -
20932 - 23 Oct 2011; <swift@g.o> selinux-sendmail-2.20110726.ebuild:
20933 - Stabilization (tracker #384231)
20934 -
20935 -*selinux-sendmail-2.20110726 (28 Aug 2011)
20936 -
20937 - 28 Aug 2011; <swift@g.o> +selinux-sendmail-2.20110726.ebuild:
20938 - Updating policy builds to refpolicy 20110726
20939 -
20940 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20941 - selinux-sendmail-2.20101213.ebuild:
20942 - Stable amd64 x86
20943 -
20944 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20945 - Initial commit to portage.
20946 -
20947
20948 diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
20949 deleted file mode 100644
20950 index ec0386f..0000000
20951 --- a/sec-policy/selinux-sendmail/metadata.xml
20952 +++ /dev/null
20953 @@ -1,6 +0,0 @@
20954 -<?xml version="1.0" encoding="UTF-8"?>
20955 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20956 -<pkgmetadata>
20957 - <herd>selinux</herd>
20958 - <longdescription>Gentoo SELinux policy for sendmail</longdescription>
20959 -</pkgmetadata>
20960
20961 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild
20962 deleted file mode 100644
20963 index 5bcb4dc..0000000
20964 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild
20965 +++ /dev/null
20966 @@ -1,14 +0,0 @@
20967 -# Copyright 1999-2012 Gentoo Foundation
20968 -# Distributed under the terms of the GNU General Public License v2
20969 -# $Header: $
20970 -EAPI="4"
20971 -
20972 -IUSE=""
20973 -MODS="sendmail"
20974 -BASEPOL="2.20120725-r9"
20975 -
20976 -inherit selinux-policy-2
20977 -
20978 -DESCRIPTION="SELinux policy for sendmail"
20979 -
20980 -KEYWORDS="~amd64 ~x86"
20981
20982 diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
20983 deleted file mode 100644
20984 index b41e71d..0000000
20985 --- a/sec-policy/selinux-shorewall/ChangeLog
20986 +++ /dev/null
20987 @@ -1,43 +0,0 @@
20988 -# ChangeLog for sec-policy/selinux-shorewall
20989 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20990 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
20991 -
20992 -*selinux-shorewall-2.20120725-r7 (14 Nov 2012)
20993 -
20994 - 14 Nov 2012; <swift@g.o> +selinux-shorewall-2.20120725-r7.ebuild:
20995 - Pushing out r7
20996 -
20997 -*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
20998 -
20999 - 27 Jun 2012; <swift@g.o> +selinux-shorewall-2.20120215-r1.ebuild:
21000 - Bump to revision 13
21001 -
21002 - 13 May 2012; <swift@g.o> -selinux-shorewall-2.20110726.ebuild:
21003 - Removing deprecated ebuilds (cleanup)
21004 -
21005 - 29 Apr 2012; <swift@g.o> selinux-shorewall-2.20120215.ebuild:
21006 - Stabilizing revision 7
21007 -
21008 -*selinux-shorewall-2.20120215 (31 Mar 2012)
21009 -
21010 - 31 Mar 2012; <swift@g.o> +selinux-shorewall-2.20120215.ebuild:
21011 - Bumping to 2.20120215 policies
21012 -
21013 - 12 Nov 2011; <swift@g.o> -selinux-shorewall-2.20101213.ebuild:
21014 - Removing old policies
21015 -
21016 - 23 Oct 2011; <swift@g.o> selinux-shorewall-2.20110726.ebuild:
21017 - Stabilization (tracker #384231)
21018 -
21019 -*selinux-shorewall-2.20110726 (28 Aug 2011)
21020 -
21021 - 28 Aug 2011; <swift@g.o> +selinux-shorewall-2.20110726.ebuild:
21022 - Updating policy builds to refpolicy 20110726
21023 -
21024 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21025 - selinux-shorewall-2.20101213.ebuild:
21026 - Stable amd64 x86
21027 -
21028 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21029 - Initial commit to portage.
21030 -
21031
21032 diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
21033 deleted file mode 100644
21034 index b1f12aa..0000000
21035 --- a/sec-policy/selinux-shorewall/metadata.xml
21036 +++ /dev/null
21037 @@ -1,6 +0,0 @@
21038 -<?xml version="1.0" encoding="UTF-8"?>
21039 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21040 -<pkgmetadata>
21041 - <herd>selinux</herd>
21042 - <longdescription>Gentoo SELinux policy for shorewall</longdescription>
21043 -</pkgmetadata>
21044
21045 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild
21046 deleted file mode 100644
21047 index 9f2a0a8..0000000
21048 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild
21049 +++ /dev/null
21050 @@ -1,14 +0,0 @@
21051 -# Copyright 1999-2012 Gentoo Foundation
21052 -# Distributed under the terms of the GNU General Public License v2
21053 -# $Header: $
21054 -EAPI="4"
21055 -
21056 -IUSE=""
21057 -MODS="shorewall"
21058 -BASEPOL="2.20120725-r9"
21059 -
21060 -inherit selinux-policy-2
21061 -
21062 -DESCRIPTION="SELinux policy for shorewall"
21063 -
21064 -KEYWORDS="~amd64 ~x86"
21065
21066 diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
21067 deleted file mode 100644
21068 index 0e7f13e..0000000
21069 --- a/sec-policy/selinux-shutdown/ChangeLog
21070 +++ /dev/null
21071 @@ -1,43 +0,0 @@
21072 -# ChangeLog for sec-policy/selinux-shutdown
21073 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21074 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
21075 -
21076 -*selinux-shutdown-2.20120725-r7 (14 Nov 2012)
21077 -
21078 - 14 Nov 2012; <swift@g.o> +selinux-shutdown-2.20120725-r7.ebuild:
21079 - Pushing out r7
21080 -
21081 -*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
21082 -
21083 - 27 Jun 2012; <swift@g.o> +selinux-shutdown-2.20120215-r1.ebuild:
21084 - Bump to revision 13
21085 -
21086 - 13 May 2012; <swift@g.o> -selinux-shutdown-2.20110726.ebuild:
21087 - Removing deprecated ebuilds (cleanup)
21088 -
21089 - 29 Apr 2012; <swift@g.o> selinux-shutdown-2.20120215.ebuild:
21090 - Stabilizing revision 7
21091 -
21092 -*selinux-shutdown-2.20120215 (31 Mar 2012)
21093 -
21094 - 31 Mar 2012; <swift@g.o> +selinux-shutdown-2.20120215.ebuild:
21095 - Bumping to 2.20120215 policies
21096 -
21097 - 12 Nov 2011; <swift@g.o> -selinux-shutdown-2.20101213.ebuild:
21098 - Removing old policies
21099 -
21100 - 23 Oct 2011; <swift@g.o> selinux-shutdown-2.20110726.ebuild:
21101 - Stabilization (tracker #384231)
21102 -
21103 -*selinux-shutdown-2.20110726 (28 Aug 2011)
21104 -
21105 - 28 Aug 2011; <swift@g.o> +selinux-shutdown-2.20110726.ebuild:
21106 - Updating policy builds to refpolicy 20110726
21107 -
21108 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21109 - selinux-shutdown-2.20101213.ebuild:
21110 - Stable amd64 x86
21111 -
21112 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21113 - Initial commit to portage.
21114 -
21115
21116 diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
21117 deleted file mode 100644
21118 index 899b9bc..0000000
21119 --- a/sec-policy/selinux-shutdown/metadata.xml
21120 +++ /dev/null
21121 @@ -1,6 +0,0 @@
21122 -<?xml version="1.0" encoding="UTF-8"?>
21123 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21124 -<pkgmetadata>
21125 - <herd>selinux</herd>
21126 - <longdescription>Gentoo SELinux policy for shutdown</longdescription>
21127 -</pkgmetadata>
21128
21129 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild
21130 deleted file mode 100644
21131 index 1d4b544..0000000
21132 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild
21133 +++ /dev/null
21134 @@ -1,14 +0,0 @@
21135 -# Copyright 1999-2012 Gentoo Foundation
21136 -# Distributed under the terms of the GNU General Public License v2
21137 -# $Header: $
21138 -EAPI="4"
21139 -
21140 -IUSE=""
21141 -MODS="shutdown"
21142 -BASEPOL="2.20120725-r9"
21143 -
21144 -inherit selinux-policy-2
21145 -
21146 -DESCRIPTION="SELinux policy for shutdown"
21147 -
21148 -KEYWORDS="~amd64 ~x86"
21149
21150 diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
21151 deleted file mode 100644
21152 index 7eb2445..0000000
21153 --- a/sec-policy/selinux-skype/ChangeLog
21154 +++ /dev/null
21155 @@ -1,88 +0,0 @@
21156 -# ChangeLog for sec-policy/selinux-skype
21157 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21158 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
21159 -
21160 -*selinux-skype-2.20120725-r7 (14 Nov 2012)
21161 -
21162 - 14 Nov 2012; <swift@g.o> +selinux-skype-2.20120725-r7.ebuild:
21163 - Pushing out r7
21164 -
21165 -*selinux-skype-2.20120215-r1 (27 Jun 2012)
21166 -
21167 - 27 Jun 2012; <swift@g.o> +selinux-skype-2.20120215-r1.ebuild:
21168 - Bump to revision 13
21169 -
21170 - 31 May 2012; <swift@g.o> selinux-skype-2.20120215.ebuild:
21171 - Add dependency on selinux-xserver, fixes build failure
21172 -
21173 - 13 May 2012; <swift@g.o> -selinux-skype-2.20110726-r1.ebuild,
21174 - -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
21175 - Removing deprecated ebuilds (cleanup)
21176 -
21177 - 29 Apr 2012; <swift@g.o> selinux-skype-2.20120215.ebuild:
21178 - Stabilizing revision 7
21179 -
21180 -*selinux-skype-2.20120215 (31 Mar 2012)
21181 -
21182 - 31 Mar 2012; <swift@g.o> +selinux-skype-2.20120215.ebuild:
21183 - Bumping to 2.20120215 policies
21184 -
21185 - 23 Feb 2012; <swift@g.o> selinux-skype-2.20110726-r3.ebuild:
21186 - Stabilizing
21187 -
21188 -*selinux-skype-2.20110726-r3 (14 Jan 2012)
21189 -
21190 - 14 Jan 2012; <swift@g.o> +selinux-skype-2.20110726-r3.ebuild:
21191 - Allow network state reading as well as writing to xdg_config_home_t
21192 -
21193 - 27 Nov 2011; <swift@g.o> selinux-skype-2.20110726-r2.ebuild:
21194 - Stable on amd64/x86
21195 -
21196 - 12 Nov 2011; <swift@g.o> -selinux-skype-2.20101213-r2.ebuild,
21197 - -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
21198 - -files/add-apps-skype-r2.patch, -files/add-skype.patch,
21199 - -files/fix-apps-skype-r3.patch:
21200 - Removing old policies
21201 -
21202 - 23 Oct 2011; <swift@g.o> selinux-skype-2.20110726-r1.ebuild:
21203 - Stabilization (tracker #384231)
21204 -
21205 -*selinux-skype-2.20110726-r2 (23 Oct 2011)
21206 -
21207 - 23 Oct 2011; <swift@g.o> +selinux-skype-2.20110726-r2.ebuild:
21208 - Add support for XDG types
21209 -
21210 -*selinux-skype-2.20110726-r1 (28 Aug 2011)
21211 -
21212 - 28 Aug 2011; <swift@g.o> +selinux-skype-2.20110726-r1.ebuild:
21213 - Updating policy builds to refpolicy 20110726
21214 -
21215 -*selinux-skype-2.20101213-r3 (07 Aug 2011)
21216 -
21217 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
21218 - +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
21219 - Improve policy style, do not require libs_use_ld_so
21220 -
21221 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
21222 - -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
21223 - Removed deprecated policies
21224 -
21225 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21226 - selinux-skype-2.20101213-r2.ebuild:
21227 - Stable amd64 x86
21228 -
21229 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21230 - Initial commit to portage.
21231 -
21232 -*selinux-skype-2.20101213-r2 (31 Jan 2011)
21233 -
21234 - 31 Jan 2011; <swift@g.o> +files/add-apps-skype-r2.patch,
21235 - +selinux-skype-2.20101213-r2.ebuild:
21236 - Allow userhome access, set some dontaudits etc.
21237 -
21238 -*selinux-skype-2.20101213-r1 (22 Jan 2011)
21239 -
21240 - 22 Jan 2011; <swift@g.o> +selinux-skype-2.20101213-r1.ebuild,
21241 - +files/add-apps-skype.patch:
21242 - Update skype module to 'comply' with suggested approach for domains
21243 -
21244
21245 diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
21246 deleted file mode 100644
21247 index 810b563..0000000
21248 --- a/sec-policy/selinux-skype/metadata.xml
21249 +++ /dev/null
21250 @@ -1,6 +0,0 @@
21251 -<?xml version="1.0" encoding="UTF-8"?>
21252 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21253 -<pkgmetadata>
21254 - <herd>selinux</herd>
21255 - <longdescription>Gentoo SELinux policy for skype</longdescription>
21256 -</pkgmetadata>
21257
21258 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild
21259 deleted file mode 100644
21260 index 787217d..0000000
21261 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild
21262 +++ /dev/null
21263 @@ -1,18 +0,0 @@
21264 -# Copyright 1999-2012 Gentoo Foundation
21265 -# Distributed under the terms of the GNU General Public License v2
21266 -# $Header: $
21267 -EAPI="4"
21268 -
21269 -IUSE=""
21270 -MODS="skype"
21271 -BASEPOL="2.20120725-r9"
21272 -
21273 -inherit selinux-policy-2
21274 -
21275 -DESCRIPTION="SELinux policy for skype"
21276 -
21277 -KEYWORDS="~amd64 ~x86"
21278 -DEPEND="${DEPEND}
21279 - sec-policy/selinux-xserver
21280 -"
21281 -RDEPEND="${DEPEND}"
21282
21283 diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
21284 deleted file mode 100644
21285 index a631aa1..0000000
21286 --- a/sec-policy/selinux-slocate/ChangeLog
21287 +++ /dev/null
21288 @@ -1,43 +0,0 @@
21289 -# ChangeLog for sec-policy/selinux-slocate
21290 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21291 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
21292 -
21293 -*selinux-slocate-2.20120725-r7 (14 Nov 2012)
21294 -
21295 - 14 Nov 2012; <swift@g.o> +selinux-slocate-2.20120725-r7.ebuild:
21296 - Pushing out r7
21297 -
21298 -*selinux-slocate-2.20120215-r1 (27 Jun 2012)
21299 -
21300 - 27 Jun 2012; <swift@g.o> +selinux-slocate-2.20120215-r1.ebuild:
21301 - Bump to revision 13
21302 -
21303 - 13 May 2012; <swift@g.o> -selinux-slocate-2.20110726.ebuild:
21304 - Removing deprecated ebuilds (cleanup)
21305 -
21306 - 29 Apr 2012; <swift@g.o> selinux-slocate-2.20120215.ebuild:
21307 - Stabilizing revision 7
21308 -
21309 -*selinux-slocate-2.20120215 (31 Mar 2012)
21310 -
21311 - 31 Mar 2012; <swift@g.o> +selinux-slocate-2.20120215.ebuild:
21312 - Bumping to 2.20120215 policies
21313 -
21314 - 12 Nov 2011; <swift@g.o> -selinux-slocate-2.20101213.ebuild:
21315 - Removing old policies
21316 -
21317 - 23 Oct 2011; <swift@g.o> selinux-slocate-2.20110726.ebuild:
21318 - Stabilization (tracker #384231)
21319 -
21320 -*selinux-slocate-2.20110726 (28 Aug 2011)
21321 -
21322 - 28 Aug 2011; <swift@g.o> +selinux-slocate-2.20110726.ebuild:
21323 - Updating policy builds to refpolicy 20110726
21324 -
21325 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21326 - selinux-slocate-2.20101213.ebuild:
21327 - Stable amd64 x86
21328 -
21329 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21330 - Initial commit to portage.
21331 -
21332
21333 diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
21334 deleted file mode 100644
21335 index 9c7ca1f..0000000
21336 --- a/sec-policy/selinux-slocate/metadata.xml
21337 +++ /dev/null
21338 @@ -1,6 +0,0 @@
21339 -<?xml version="1.0" encoding="UTF-8"?>
21340 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21341 -<pkgmetadata>
21342 - <herd>selinux</herd>
21343 - <longdescription>Gentoo SELinux policy for slocate</longdescription>
21344 -</pkgmetadata>
21345
21346 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild
21347 deleted file mode 100644
21348 index 37c4b85..0000000
21349 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild
21350 +++ /dev/null
21351 @@ -1,14 +0,0 @@
21352 -# Copyright 1999-2012 Gentoo Foundation
21353 -# Distributed under the terms of the GNU General Public License v2
21354 -# $Header: $
21355 -EAPI="4"
21356 -
21357 -IUSE=""
21358 -MODS="slocate"
21359 -BASEPOL="2.20120725-r9"
21360 -
21361 -inherit selinux-policy-2
21362 -
21363 -DESCRIPTION="SELinux policy for slocate"
21364 -
21365 -KEYWORDS="~amd64 ~x86"
21366
21367 diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
21368 deleted file mode 100644
21369 index b55754d..0000000
21370 --- a/sec-policy/selinux-slrnpull/ChangeLog
21371 +++ /dev/null
21372 @@ -1,43 +0,0 @@
21373 -# ChangeLog for sec-policy/selinux-slrnpull
21374 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21375 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
21376 -
21377 -*selinux-slrnpull-2.20120725-r7 (14 Nov 2012)
21378 -
21379 - 14 Nov 2012; <swift@g.o> +selinux-slrnpull-2.20120725-r7.ebuild:
21380 - Pushing out r7
21381 -
21382 -*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
21383 -
21384 - 27 Jun 2012; <swift@g.o> +selinux-slrnpull-2.20120215-r1.ebuild:
21385 - Bump to revision 13
21386 -
21387 - 13 May 2012; <swift@g.o> -selinux-slrnpull-2.20110726.ebuild:
21388 - Removing deprecated ebuilds (cleanup)
21389 -
21390 - 29 Apr 2012; <swift@g.o> selinux-slrnpull-2.20120215.ebuild:
21391 - Stabilizing revision 7
21392 -
21393 -*selinux-slrnpull-2.20120215 (31 Mar 2012)
21394 -
21395 - 31 Mar 2012; <swift@g.o> +selinux-slrnpull-2.20120215.ebuild:
21396 - Bumping to 2.20120215 policies
21397 -
21398 - 12 Nov 2011; <swift@g.o> -selinux-slrnpull-2.20101213.ebuild:
21399 - Removing old policies
21400 -
21401 - 23 Oct 2011; <swift@g.o> selinux-slrnpull-2.20110726.ebuild:
21402 - Stabilization (tracker #384231)
21403 -
21404 -*selinux-slrnpull-2.20110726 (28 Aug 2011)
21405 -
21406 - 28 Aug 2011; <swift@g.o> +selinux-slrnpull-2.20110726.ebuild:
21407 - Updating policy builds to refpolicy 20110726
21408 -
21409 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21410 - selinux-slrnpull-2.20101213.ebuild:
21411 - Stable amd64 x86
21412 -
21413 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21414 - Initial commit to portage.
21415 -
21416
21417 diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
21418 deleted file mode 100644
21419 index 135fbcf..0000000
21420 --- a/sec-policy/selinux-slrnpull/metadata.xml
21421 +++ /dev/null
21422 @@ -1,6 +0,0 @@
21423 -<?xml version="1.0" encoding="UTF-8"?>
21424 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21425 -<pkgmetadata>
21426 - <herd>selinux</herd>
21427 - <longdescription>Gentoo SELinux policy for slrnpull</longdescription>
21428 -</pkgmetadata>
21429
21430 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild
21431 deleted file mode 100644
21432 index be9d60b..0000000
21433 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild
21434 +++ /dev/null
21435 @@ -1,14 +0,0 @@
21436 -# Copyright 1999-2012 Gentoo Foundation
21437 -# Distributed under the terms of the GNU General Public License v2
21438 -# $Header: $
21439 -EAPI="4"
21440 -
21441 -IUSE=""
21442 -MODS="slrnpull"
21443 -BASEPOL="2.20120725-r9"
21444 -
21445 -inherit selinux-policy-2
21446 -
21447 -DESCRIPTION="SELinux policy for slrnpull"
21448 -
21449 -KEYWORDS="~amd64 ~x86"
21450
21451 diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
21452 deleted file mode 100644
21453 index 0ef3219..0000000
21454 --- a/sec-policy/selinux-smartmon/ChangeLog
21455 +++ /dev/null
21456 @@ -1,43 +0,0 @@
21457 -# ChangeLog for sec-policy/selinux-smartmon
21458 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21459 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
21460 -
21461 -*selinux-smartmon-2.20120725-r7 (14 Nov 2012)
21462 -
21463 - 14 Nov 2012; <swift@g.o> +selinux-smartmon-2.20120725-r7.ebuild:
21464 - Pushing out r7
21465 -
21466 -*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
21467 -
21468 - 27 Jun 2012; <swift@g.o> +selinux-smartmon-2.20120215-r1.ebuild:
21469 - Bump to revision 13
21470 -
21471 - 13 May 2012; <swift@g.o> -selinux-smartmon-2.20110726.ebuild:
21472 - Removing deprecated ebuilds (cleanup)
21473 -
21474 - 29 Apr 2012; <swift@g.o> selinux-smartmon-2.20120215.ebuild:
21475 - Stabilizing revision 7
21476 -
21477 -*selinux-smartmon-2.20120215 (31 Mar 2012)
21478 -
21479 - 31 Mar 2012; <swift@g.o> +selinux-smartmon-2.20120215.ebuild:
21480 - Bumping to 2.20120215 policies
21481 -
21482 - 12 Nov 2011; <swift@g.o> -selinux-smartmon-2.20101213.ebuild:
21483 - Removing old policies
21484 -
21485 - 23 Oct 2011; <swift@g.o> selinux-smartmon-2.20110726.ebuild:
21486 - Stabilization (tracker #384231)
21487 -
21488 -*selinux-smartmon-2.20110726 (28 Aug 2011)
21489 -
21490 - 28 Aug 2011; <swift@g.o> +selinux-smartmon-2.20110726.ebuild:
21491 - Updating policy builds to refpolicy 20110726
21492 -
21493 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21494 - selinux-smartmon-2.20101213.ebuild:
21495 - Stable amd64 x86
21496 -
21497 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21498 - Initial commit to portage.
21499 -
21500
21501 diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
21502 deleted file mode 100644
21503 index 8422bf3..0000000
21504 --- a/sec-policy/selinux-smartmon/metadata.xml
21505 +++ /dev/null
21506 @@ -1,6 +0,0 @@
21507 -<?xml version="1.0" encoding="UTF-8"?>
21508 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21509 -<pkgmetadata>
21510 - <herd>selinux</herd>
21511 - <longdescription>Gentoo SELinux policy for smartmon</longdescription>
21512 -</pkgmetadata>
21513
21514 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild
21515 deleted file mode 100644
21516 index 665129d..0000000
21517 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild
21518 +++ /dev/null
21519 @@ -1,14 +0,0 @@
21520 -# Copyright 1999-2012 Gentoo Foundation
21521 -# Distributed under the terms of the GNU General Public License v2
21522 -# $Header: $
21523 -EAPI="4"
21524 -
21525 -IUSE=""
21526 -MODS="smartmon"
21527 -BASEPOL="2.20120725-r9"
21528 -
21529 -inherit selinux-policy-2
21530 -
21531 -DESCRIPTION="SELinux policy for smartmon"
21532 -
21533 -KEYWORDS="~amd64 ~x86"
21534
21535 diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
21536 deleted file mode 100644
21537 index 5e397c7..0000000
21538 --- a/sec-policy/selinux-smokeping/ChangeLog
21539 +++ /dev/null
21540 @@ -1,46 +0,0 @@
21541 -# ChangeLog for sec-policy/selinux-smokeping
21542 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21543 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
21544 -
21545 -*selinux-smokeping-2.20120725-r7 (14 Nov 2012)
21546 -
21547 - 14 Nov 2012; <swift@g.o> +selinux-smokeping-2.20120725-r7.ebuild:
21548 - Pushing out r7
21549 -
21550 -*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
21551 -
21552 - 27 Jun 2012; <swift@g.o> +selinux-smokeping-2.20120215-r1.ebuild:
21553 - Bump to revision 13
21554 -
21555 - 09 Jun 2012; <swift@g.o> selinux-smokeping-2.20120215.ebuild:
21556 - Adding dependency on selinux-apache, fixes build failure
21557 -
21558 - 13 May 2012; <swift@g.o> -selinux-smokeping-2.20110726.ebuild:
21559 - Removing deprecated ebuilds (cleanup)
21560 -
21561 - 29 Apr 2012; <swift@g.o> selinux-smokeping-2.20120215.ebuild:
21562 - Stabilizing revision 7
21563 -
21564 -*selinux-smokeping-2.20120215 (31 Mar 2012)
21565 -
21566 - 31 Mar 2012; <swift@g.o> +selinux-smokeping-2.20120215.ebuild:
21567 - Bumping to 2.20120215 policies
21568 -
21569 - 12 Nov 2011; <swift@g.o> -selinux-smokeping-2.20101213.ebuild:
21570 - Removing old policies
21571 -
21572 - 23 Oct 2011; <swift@g.o> selinux-smokeping-2.20110726.ebuild:
21573 - Stabilization (tracker #384231)
21574 -
21575 -*selinux-smokeping-2.20110726 (28 Aug 2011)
21576 -
21577 - 28 Aug 2011; <swift@g.o> +selinux-smokeping-2.20110726.ebuild:
21578 - Updating policy builds to refpolicy 20110726
21579 -
21580 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21581 - selinux-smokeping-2.20101213.ebuild:
21582 - Stable amd64 x86
21583 -
21584 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21585 - Initial commit to portage.
21586 -
21587
21588 diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
21589 deleted file mode 100644
21590 index 1fc6b7e..0000000
21591 --- a/sec-policy/selinux-smokeping/metadata.xml
21592 +++ /dev/null
21593 @@ -1,6 +0,0 @@
21594 -<?xml version="1.0" encoding="UTF-8"?>
21595 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21596 -<pkgmetadata>
21597 - <herd>selinux</herd>
21598 - <longdescription>Gentoo SELinux policy for smokeping</longdescription>
21599 -</pkgmetadata>
21600
21601 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild
21602 deleted file mode 100644
21603 index 7f6340c..0000000
21604 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild
21605 +++ /dev/null
21606 @@ -1,18 +0,0 @@
21607 -# Copyright 1999-2012 Gentoo Foundation
21608 -# Distributed under the terms of the GNU General Public License v2
21609 -# $Header: $
21610 -EAPI="4"
21611 -
21612 -IUSE=""
21613 -MODS="smokeping"
21614 -BASEPOL="2.20120725-r9"
21615 -
21616 -inherit selinux-policy-2
21617 -
21618 -DESCRIPTION="SELinux policy for smokeping"
21619 -
21620 -KEYWORDS="~amd64 ~x86"
21621 -DEPEND="${DEPEND}
21622 - sec-policy/selinux-apache
21623 -"
21624 -RDEPEND="${DEPEND}"
21625
21626 diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
21627 deleted file mode 100644
21628 index 7e32d8b..0000000
21629 --- a/sec-policy/selinux-snmp/ChangeLog
21630 +++ /dev/null
21631 @@ -1,43 +0,0 @@
21632 -# ChangeLog for sec-policy/selinux-snmp
21633 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21634 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
21635 -
21636 -*selinux-snmp-2.20120725-r7 (14 Nov 2012)
21637 -
21638 - 14 Nov 2012; <swift@g.o> +selinux-snmp-2.20120725-r7.ebuild:
21639 - Pushing out r7
21640 -
21641 -*selinux-snmp-2.20120215-r2 (27 Jun 2012)
21642 -
21643 - 27 Jun 2012; <swift@g.o> +selinux-snmp-2.20120215-r2.ebuild:
21644 - Bump to revision 13
21645 -
21646 -*selinux-snmp-2.20120215-r1 (20 May 2012)
21647 -
21648 - 20 May 2012; <swift@g.o> +selinux-snmp-2.20120215-r1.ebuild:
21649 - Bumping to rev 9
21650 -
21651 - 13 May 2012; <swift@g.o> -selinux-snmp-2.20110726.ebuild:
21652 - Removing deprecated ebuilds (cleanup)
21653 -
21654 - 29 Apr 2012; <swift@g.o> selinux-snmp-2.20120215.ebuild:
21655 - Stabilizing revision 7
21656 -
21657 - 31 Mar 2012; <swift@g.o> selinux-snmp-2.20110726.ebuild,
21658 - +selinux-snmp-2.20120215.ebuild:
21659 - Remove deprecated dependency
21660 -
21661 -*selinux-snmp-2.20120215 (31 Mar 2012)
21662 -
21663 - 31 Mar 2012; <swift@g.o> +selinux-snmp-2.20120215.ebuild:
21664 - Bumping to 2.20120215 policies
21665 -
21666 - 23 Oct 2011; <swift@g.o> selinux-snmp-2.20110726.ebuild:
21667 - Stabilization (tracker #384231)
21668 -
21669 -*selinux-snmp-2.20110726 (28 Aug 2011)
21670 -
21671 - 28 Aug 2011; <swift@g.o> +selinux-snmp-2.20110726.ebuild,
21672 - +metadata.xml:
21673 - New policy based on refpolicy 20110726 sources
21674 -
21675
21676 diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
21677 deleted file mode 100644
21678 index ebce23d..0000000
21679 --- a/sec-policy/selinux-snmp/metadata.xml
21680 +++ /dev/null
21681 @@ -1,6 +0,0 @@
21682 -<?xml version="1.0" encoding="UTF-8"?>
21683 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21684 -<pkgmetadata>
21685 - <herd>selinux</herd>
21686 - <longdescription>Gentoo SELinux policy for SNMP</longdescription>
21687 -</pkgmetadata>
21688
21689 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild
21690 deleted file mode 100644
21691 index 67d553c..0000000
21692 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild
21693 +++ /dev/null
21694 @@ -1,14 +0,0 @@
21695 -# Copyright 1999-2012 Gentoo Foundation
21696 -# Distributed under the terms of the GNU General Public License v2
21697 -# $Header: $
21698 -EAPI="4"
21699 -
21700 -IUSE=""
21701 -MODS="snmp"
21702 -BASEPOL="2.20120725-r9"
21703 -
21704 -inherit selinux-policy-2
21705 -
21706 -DESCRIPTION="SELinux policy for snmp"
21707 -
21708 -KEYWORDS="~amd64 ~x86"
21709
21710 diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
21711 deleted file mode 100644
21712 index 73644f4..0000000
21713 --- a/sec-policy/selinux-snort/ChangeLog
21714 +++ /dev/null
21715 @@ -1,149 +0,0 @@
21716 -# ChangeLog for sec-policy/selinux-snort
21717 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21718 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
21719 -
21720 -*selinux-snort-2.20120725-r7 (14 Nov 2012)
21721 -
21722 - 14 Nov 2012; <swift@g.o> +selinux-snort-2.20120725-r7.ebuild:
21723 - Pushing out r7
21724 -
21725 -*selinux-snort-2.20120215-r1 (27 Jun 2012)
21726 -
21727 - 27 Jun 2012; <swift@g.o> +selinux-snort-2.20120215-r1.ebuild:
21728 - Bump to revision 13
21729 -
21730 - 13 May 2012; <swift@g.o> -selinux-snort-2.20110726.ebuild:
21731 - Removing deprecated ebuilds (cleanup)
21732 -
21733 - 29 Apr 2012; <swift@g.o> selinux-snort-2.20120215.ebuild:
21734 - Stabilizing revision 7
21735 -
21736 -*selinux-snort-2.20120215 (31 Mar 2012)
21737 -
21738 - 31 Mar 2012; <swift@g.o> +selinux-snort-2.20120215.ebuild:
21739 - Bumping to 2.20120215 policies
21740 -
21741 - 12 Nov 2011; <swift@g.o> -selinux-snort-2.20101213.ebuild:
21742 - Removing old policies
21743 -
21744 - 23 Oct 2011; <swift@g.o> selinux-snort-2.20110726.ebuild:
21745 - Stabilization (tracker #384231)
21746 -
21747 -*selinux-snort-2.20110726 (28 Aug 2011)
21748 -
21749 - 28 Aug 2011; <swift@g.o> +selinux-snort-2.20110726.ebuild:
21750 - Updating policy builds to refpolicy 20110726
21751 -
21752 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
21753 - -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
21754 - -selinux-snort-20080525.ebuild:
21755 - Removed deprecated policies
21756 -
21757 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21758 - selinux-snort-2.20101213.ebuild:
21759 - Stable amd64 x86
21760 -
21761 -*selinux-snort-2.20101213 (05 Feb 2011)
21762 -
21763 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
21764 - +selinux-snort-2.20101213.ebuild:
21765 - New upstream policy.
21766 -
21767 -*selinux-snort-2.20091215 (16 Dec 2009)
21768 -
21769 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
21770 - +selinux-snort-2.20091215.ebuild:
21771 - New upstream release.
21772 -
21773 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
21774 - -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
21775 - selinux-snort-20080525.ebuild:
21776 - Mark 20080525 stable, clear old ebuilds.
21777 -
21778 -*selinux-snort-2.20090730 (03 Aug 2009)
21779 -
21780 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
21781 - +selinux-snort-2.20090730.ebuild:
21782 - New upstream release.
21783 -
21784 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
21785 - selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
21786 - selinux-snort-20080525.ebuild:
21787 - Drop alpha, mips, ppc, sparc selinux support.
21788 -
21789 -*selinux-snort-20080525 (25 May 2008)
21790 -
21791 - 25 May 2008; Chris PeBenito <pebenito@g.o>
21792 - +selinux-snort-20080525.ebuild:
21793 - New SVN snapshot.
21794 -
21795 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
21796 - -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
21797 - -selinux-snort-20061114.ebuild:
21798 - Remove old ebuilds.
21799 -
21800 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
21801 - selinux-snort-20070928.ebuild:
21802 - Mark stable.
21803 -
21804 -*selinux-snort-20070928 (26 Nov 2007)
21805 -
21806 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
21807 - +selinux-snort-20070928.ebuild:
21808 - New SVN snapshot.
21809 -
21810 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
21811 - selinux-snort-20070329.ebuild:
21812 - Mark stable.
21813 -
21814 -*selinux-snort-20070329 (29 Mar 2007)
21815 -
21816 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
21817 - +selinux-snort-20070329.ebuild:
21818 - New SVN snapshot.
21819 -
21820 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
21821 - Redigest for Manifest2
21822 -
21823 -*selinux-snort-20061114 (15 Nov 2006)
21824 -
21825 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
21826 - +selinux-snort-20061114.ebuild:
21827 - New SVN snapshot.
21828 -
21829 -*selinux-snort-20061008 (10 Oct 2006)
21830 -
21831 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
21832 - +selinux-snort-20061008.ebuild:
21833 - First mainstream reference policy testing release.
21834 -
21835 - 27 Jun 2005; petre rodan <kaiowas@g.o>
21836 - selinux-snort-20050605.ebuild:
21837 - mark stable
21838 -
21839 - 23 Mar 2005; petre rodan <kaiowas@g.o>
21840 - selinux-snort-20050219.ebuild:
21841 - mark stable
21842 -
21843 -*selinux-snort-20050219 (25 Feb 2005)
21844 -
21845 - 25 Feb 2005; petre rodan <kaiowas@g.o>
21846 - -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
21847 - merge with upstream policy
21848 -
21849 - 23 Nov 2004; petre rodan <kaiowas@g.o>
21850 - selinux-snort-20041117.ebuild:
21851 - mark stable
21852 -
21853 -*selinux-snort-20041117 (22 Nov 2004)
21854 -
21855 - 22 Nov 2004; petre rodan <kaiowas@g.o>
21856 - +selinux-snort-20041117.ebuild:
21857 - merge with nsa policy
21858 -
21859 -*selinux-snort-20041028 (13 Nov 2004)
21860 -
21861 - 13 Nov 2004; petre rodan <kaiowas@g.o>
21862 - -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
21863 - merge with nsa policy, cleanup
21864 -
21865
21866 diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
21867 deleted file mode 100644
21868 index 87677ad..0000000
21869 --- a/sec-policy/selinux-snort/metadata.xml
21870 +++ /dev/null
21871 @@ -1,6 +0,0 @@
21872 -<?xml version="1.0" encoding="UTF-8"?>
21873 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21874 -<pkgmetadata>
21875 - <herd>selinux</herd>
21876 - <longdescription>Gentoo SELinux policy for snort</longdescription>
21877 -</pkgmetadata>
21878
21879 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild
21880 deleted file mode 100644
21881 index 0f69505..0000000
21882 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild
21883 +++ /dev/null
21884 @@ -1,14 +0,0 @@
21885 -# Copyright 1999-2012 Gentoo Foundation
21886 -# Distributed under the terms of the GNU General Public License v2
21887 -# $Header: $
21888 -EAPI="4"
21889 -
21890 -IUSE=""
21891 -MODS="snort"
21892 -BASEPOL="2.20120725-r9"
21893 -
21894 -inherit selinux-policy-2
21895 -
21896 -DESCRIPTION="SELinux policy for snort"
21897 -
21898 -KEYWORDS="~amd64 ~x86"
21899
21900 diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
21901 deleted file mode 100644
21902 index cdbb01b..0000000
21903 --- a/sec-policy/selinux-soundserver/ChangeLog
21904 +++ /dev/null
21905 @@ -1,43 +0,0 @@
21906 -# ChangeLog for sec-policy/selinux-soundserver
21907 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21908 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
21909 -
21910 -*selinux-soundserver-2.20120725-r7 (14 Nov 2012)
21911 -
21912 - 14 Nov 2012; <swift@g.o> +selinux-soundserver-2.20120725-r7.ebuild:
21913 - Pushing out r7
21914 -
21915 -*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
21916 -
21917 - 27 Jun 2012; <swift@g.o> +selinux-soundserver-2.20120215-r1.ebuild:
21918 - Bump to revision 13
21919 -
21920 - 13 May 2012; <swift@g.o> -selinux-soundserver-2.20110726.ebuild:
21921 - Removing deprecated ebuilds (cleanup)
21922 -
21923 - 29 Apr 2012; <swift@g.o> selinux-soundserver-2.20120215.ebuild:
21924 - Stabilizing revision 7
21925 -
21926 -*selinux-soundserver-2.20120215 (31 Mar 2012)
21927 -
21928 - 31 Mar 2012; <swift@g.o> +selinux-soundserver-2.20120215.ebuild:
21929 - Bumping to 2.20120215 policies
21930 -
21931 - 12 Nov 2011; <swift@g.o> -selinux-soundserver-2.20101213.ebuild:
21932 - Removing old policies
21933 -
21934 - 23 Oct 2011; <swift@g.o> selinux-soundserver-2.20110726.ebuild:
21935 - Stabilization (tracker #384231)
21936 -
21937 -*selinux-soundserver-2.20110726 (28 Aug 2011)
21938 -
21939 - 28 Aug 2011; <swift@g.o> +selinux-soundserver-2.20110726.ebuild:
21940 - Updating policy builds to refpolicy 20110726
21941 -
21942 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21943 - selinux-soundserver-2.20101213.ebuild:
21944 - Stable amd64 x86
21945 -
21946 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21947 - Initial commit to portage.
21948 -
21949
21950 diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
21951 deleted file mode 100644
21952 index 9e7dfbc..0000000
21953 --- a/sec-policy/selinux-soundserver/metadata.xml
21954 +++ /dev/null
21955 @@ -1,6 +0,0 @@
21956 -<?xml version="1.0" encoding="UTF-8"?>
21957 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21958 -<pkgmetadata>
21959 - <herd>selinux</herd>
21960 - <longdescription>Gentoo SELinux policy for soundserver</longdescription>
21961 -</pkgmetadata>
21962
21963 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild
21964 deleted file mode 100644
21965 index ad2ac7e..0000000
21966 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild
21967 +++ /dev/null
21968 @@ -1,14 +0,0 @@
21969 -# Copyright 1999-2012 Gentoo Foundation
21970 -# Distributed under the terms of the GNU General Public License v2
21971 -# $Header: $
21972 -EAPI="4"
21973 -
21974 -IUSE=""
21975 -MODS="soundserver"
21976 -BASEPOL="2.20120725-r9"
21977 -
21978 -inherit selinux-policy-2
21979 -
21980 -DESCRIPTION="SELinux policy for soundserver"
21981 -
21982 -KEYWORDS="~amd64 ~x86"
21983
21984 diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
21985 deleted file mode 100644
21986 index 5def256..0000000
21987 --- a/sec-policy/selinux-spamassassin/ChangeLog
21988 +++ /dev/null
21989 @@ -1,206 +0,0 @@
21990 -# ChangeLog for sec-policy/selinux-spamassassin
21991 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21992 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
21993 -
21994 -*selinux-spamassassin-2.20120725-r7 (14 Nov 2012)
21995 -
21996 - 14 Nov 2012; <swift@g.o> +selinux-spamassassin-2.20120725-r7.ebuild:
21997 - Pushing out r7
21998 -
21999 -*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
22000 -
22001 - 27 Jun 2012; <swift@g.o> +selinux-spamassassin-2.20120215-r1.ebuild:
22002 - Bump to revision 13
22003 -
22004 - 13 May 2012; <swift@g.o> -selinux-spamassassin-2.20110726.ebuild:
22005 - Removing deprecated ebuilds (cleanup)
22006 -
22007 - 29 Apr 2012; <swift@g.o> selinux-spamassassin-2.20120215.ebuild:
22008 - Stabilizing revision 7
22009 -
22010 -*selinux-spamassassin-2.20120215 (31 Mar 2012)
22011 -
22012 - 31 Mar 2012; <swift@g.o> +selinux-spamassassin-2.20120215.ebuild:
22013 - Bumping to 2.20120215 policies
22014 -
22015 - 12 Nov 2011; <swift@g.o> -selinux-spamassassin-2.20101213.ebuild:
22016 - Removing old policies
22017 -
22018 - 23 Oct 2011; <swift@g.o> selinux-spamassassin-2.20110726.ebuild:
22019 - Stabilization (tracker #384231)
22020 -
22021 -*selinux-spamassassin-2.20110726 (28 Aug 2011)
22022 -
22023 - 28 Aug 2011; <swift@g.o> +selinux-spamassassin-2.20110726.ebuild:
22024 - Updating policy builds to refpolicy 20110726
22025 -
22026 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
22027 - -selinux-spamassassin-2.20090730.ebuild,
22028 - -selinux-spamassassin-2.20091215.ebuild,
22029 - -selinux-spamassassin-20080525.ebuild:
22030 - Removed deprecated policies
22031 -
22032 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22033 - selinux-spamassassin-2.20101213.ebuild:
22034 - Stable amd64 x86
22035 -
22036 -*selinux-spamassassin-2.20101213 (05 Feb 2011)
22037 -
22038 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
22039 - +selinux-spamassassin-2.20101213.ebuild:
22040 - New upstream policy.
22041 -
22042 -*selinux-spamassassin-2.20091215 (16 Dec 2009)
22043 -
22044 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
22045 - +selinux-spamassassin-2.20091215.ebuild:
22046 - New upstream release.
22047 -
22048 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
22049 - -selinux-spamassassin-20070329.ebuild,
22050 - -selinux-spamassassin-20070928.ebuild,
22051 - selinux-spamassassin-20080525.ebuild:
22052 - Mark 20080525 stable, clear old ebuilds.
22053 -
22054 -*selinux-spamassassin-2.20090730 (03 Aug 2009)
22055 -
22056 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
22057 - +selinux-spamassassin-2.20090730.ebuild:
22058 - New upstream release.
22059 -
22060 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
22061 - selinux-spamassassin-20070329.ebuild,
22062 - selinux-spamassassin-20070928.ebuild,
22063 - selinux-spamassassin-20080525.ebuild:
22064 - Drop alpha, mips, ppc, sparc selinux support.
22065 -
22066 -*selinux-spamassassin-20080525 (25 May 2008)
22067 -
22068 - 25 May 2008; Chris PeBenito <pebenito@g.o>
22069 - +selinux-spamassassin-20080525.ebuild:
22070 - New SVN snapshot.
22071 -
22072 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
22073 - -selinux-spamassassin-20050813.ebuild,
22074 - -selinux-spamassassin-20051124.ebuild,
22075 - -selinux-spamassassin-20061114.ebuild:
22076 - Remove old ebuilds.
22077 -
22078 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
22079 - selinux-spamassassin-20070928.ebuild:
22080 - Mark stable.
22081 -
22082 -*selinux-spamassassin-20070928 (26 Nov 2007)
22083 -
22084 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
22085 - +selinux-spamassassin-20070928.ebuild:
22086 - New SVN snapshot.
22087 -
22088 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
22089 - selinux-spamassassin-20070329.ebuild:
22090 - Mark stable.
22091 -
22092 -*selinux-spamassassin-20070329 (29 Mar 2007)
22093 -
22094 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
22095 - +selinux-spamassassin-20070329.ebuild:
22096 - New SVN snapshot.
22097 -
22098 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
22099 - Redigest for Manifest2
22100 -
22101 -*selinux-spamassassin-20061114 (15 Nov 2006)
22102 -
22103 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
22104 - +selinux-spamassassin-20061114.ebuild:
22105 - New SVN snapshot.
22106 -
22107 -*selinux-spamassassin-20061008 (10 Oct 2006)
22108 -
22109 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
22110 - +selinux-spamassassin-20061008.ebuild:
22111 - First mainstream reference policy testing release.
22112 -
22113 - 02 Dec 2005; petre rodan <kaiowas@g.o>
22114 - selinux-spamassassin-20051124.ebuild:
22115 - mark stable on amd64 mips ppc sparc x86
22116 -
22117 -*selinux-spamassassin-20051124 (28 Nov 2005)
22118 -
22119 - 28 Nov 2005; petre rodan <kaiowas@g.o>
22120 - -selinux-spamassassin-20050219.ebuild,
22121 - -selinux-spamassassin-20050626.ebuild,
22122 - +selinux-spamassassin-20051124.ebuild:
22123 - merge with upstream
22124 -
22125 - 18 Sep 2005; petre rodan <kaiowas@g.o>
22126 - selinux-spamassassin-20050219.ebuild,
22127 - selinux-spamassassin-20050626.ebuild,
22128 - selinux-spamassassin-20050813.ebuild:
22129 - mark stable, added mips arch
22130 -
22131 -*selinux-spamassassin-20050813 (20 Aug 2005)
22132 -
22133 - 20 Aug 2005; petre rodan <kaiowas@g.o>
22134 - +selinux-spamassassin-20050813.ebuild:
22135 - merge with upstream
22136 -
22137 - 26 Jun 2005; petre rodan <kaiowas@g.o>
22138 - selinux-spamassassin-20050626.ebuild:
22139 - mark stable
22140 -
22141 -*selinux-spamassassin-20050626 (26 Jun 2005)
22142 -
22143 - 26 Jun 2005; petre rodan <kaiowas@g.o>
22144 - -selinux-spamassassin-20050516.ebuild,
22145 - +selinux-spamassassin-20050626.ebuild:
22146 - added name_connect rules
22147 -
22148 -*selinux-spamassassin-20050516 (16 May 2005)
22149 -
22150 - 16 May 2005; petre rodan <kaiowas@g.o>
22151 - -selinux-spamassassin-20050502.ebuild,
22152 - +selinux-spamassassin-20050516.ebuild:
22153 - spamd_var_run_t:sock_file fix
22154 -
22155 -*selinux-spamassassin-20050502 (05 May 2005)
22156 -
22157 - 05 May 2005; petre rodan <kaiowas@g.o>
22158 - -selinux-spamassassin-20050408.ebuild,
22159 - +selinux-spamassassin-20050502.ebuild:
22160 - small policy fixes
22161 -
22162 -*selinux-spamassassin-20050408 (23 Apr 2005)
22163 -
22164 - 23 Apr 2005; petre rodan <kaiowas@g.o>
22165 - -selinux-spamassassin-20041119.ebuild,
22166 - +selinux-spamassassin-20050408.ebuild:
22167 - merge with upstream
22168 -
22169 - 23 Mar 2005; petre rodan <kaiowas@g.o>
22170 - selinux-spamassassin-20050219.ebuild:
22171 - mark stable
22172 -
22173 -*selinux-spamassassin-20050219 (25 Feb 2005)
22174 -
22175 - 25 Feb 2005; petre rodan <kaiowas@g.o>
22176 - -selinux-spamassassin-20040704.ebuild,
22177 - +selinux-spamassassin-20050219.ebuild:
22178 - merge with upstream policy
22179 -
22180 - 20 Jan 2005; petre rodan <kaiowas@g.o>
22181 - selinux-spamassassin-20041119.ebuild:
22182 - mark stable
22183 -
22184 -*selinux-spamassassin-20041119 (22 Nov 2004)
22185 -
22186 - 22 Nov 2004; petre rodan <kaiowas@g.o>
22187 - +selinux-spamassassin-20041119.ebuild:
22188 - merge with nsa policy
22189 -
22190 -*selinux-spamassassin-20040704 (04 Jul 2004)
22191 -
22192 - 04 Jul 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
22193 - +selinux-spamassassin-20040704.ebuild:
22194 - Initial commit
22195 -
22196
22197 diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
22198 deleted file mode 100644
22199 index fad91b4..0000000
22200 --- a/sec-policy/selinux-spamassassin/metadata.xml
22201 +++ /dev/null
22202 @@ -1,6 +0,0 @@
22203 -<?xml version="1.0" encoding="UTF-8"?>
22204 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22205 -<pkgmetadata>
22206 - <herd>selinux</herd>
22207 - <longdescription>Gentoo SELinux policy for spamassassin</longdescription>
22208 -</pkgmetadata>
22209
22210 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild
22211 deleted file mode 100644
22212 index 08aa674..0000000
22213 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild
22214 +++ /dev/null
22215 @@ -1,14 +0,0 @@
22216 -# Copyright 1999-2012 Gentoo Foundation
22217 -# Distributed under the terms of the GNU General Public License v2
22218 -# $Header: $
22219 -EAPI="4"
22220 -
22221 -IUSE=""
22222 -MODS="spamassassin"
22223 -BASEPOL="2.20120725-r9"
22224 -
22225 -inherit selinux-policy-2
22226 -
22227 -DESCRIPTION="SELinux policy for spamassassin"
22228 -
22229 -KEYWORDS="~amd64 ~x86"
22230
22231 diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
22232 deleted file mode 100644
22233 index ae8b92f..0000000
22234 --- a/sec-policy/selinux-speedtouch/ChangeLog
22235 +++ /dev/null
22236 @@ -1,43 +0,0 @@
22237 -# ChangeLog for sec-policy/selinux-speedtouch
22238 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22239 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
22240 -
22241 -*selinux-speedtouch-2.20120725-r7 (14 Nov 2012)
22242 -
22243 - 14 Nov 2012; <swift@g.o> +selinux-speedtouch-2.20120725-r7.ebuild:
22244 - Pushing out r7
22245 -
22246 -*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
22247 -
22248 - 27 Jun 2012; <swift@g.o> +selinux-speedtouch-2.20120215-r1.ebuild:
22249 - Bump to revision 13
22250 -
22251 - 13 May 2012; <swift@g.o> -selinux-speedtouch-2.20110726.ebuild:
22252 - Removing deprecated ebuilds (cleanup)
22253 -
22254 - 29 Apr 2012; <swift@g.o> selinux-speedtouch-2.20120215.ebuild:
22255 - Stabilizing revision 7
22256 -
22257 -*selinux-speedtouch-2.20120215 (31 Mar 2012)
22258 -
22259 - 31 Mar 2012; <swift@g.o> +selinux-speedtouch-2.20120215.ebuild:
22260 - Bumping to 2.20120215 policies
22261 -
22262 - 12 Nov 2011; <swift@g.o> -selinux-speedtouch-2.20101213.ebuild:
22263 - Removing old policies
22264 -
22265 - 23 Oct 2011; <swift@g.o> selinux-speedtouch-2.20110726.ebuild:
22266 - Stabilization (tracker #384231)
22267 -
22268 -*selinux-speedtouch-2.20110726 (28 Aug 2011)
22269 -
22270 - 28 Aug 2011; <swift@g.o> +selinux-speedtouch-2.20110726.ebuild:
22271 - Updating policy builds to refpolicy 20110726
22272 -
22273 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22274 - selinux-speedtouch-2.20101213.ebuild:
22275 - Stable amd64 x86
22276 -
22277 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22278 - Initial commit to portage.
22279 -
22280
22281 diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
22282 deleted file mode 100644
22283 index 6dc3c2b..0000000
22284 --- a/sec-policy/selinux-speedtouch/metadata.xml
22285 +++ /dev/null
22286 @@ -1,6 +0,0 @@
22287 -<?xml version="1.0" encoding="UTF-8"?>
22288 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22289 -<pkgmetadata>
22290 - <herd>selinux</herd>
22291 - <longdescription>Gentoo SELinux policy for speedtouch</longdescription>
22292 -</pkgmetadata>
22293
22294 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild
22295 deleted file mode 100644
22296 index 4a13751..0000000
22297 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild
22298 +++ /dev/null
22299 @@ -1,14 +0,0 @@
22300 -# Copyright 1999-2012 Gentoo Foundation
22301 -# Distributed under the terms of the GNU General Public License v2
22302 -# $Header: $
22303 -EAPI="4"
22304 -
22305 -IUSE=""
22306 -MODS="speedtouch"
22307 -BASEPOL="2.20120725-r9"
22308 -
22309 -inherit selinux-policy-2
22310 -
22311 -DESCRIPTION="SELinux policy for speedtouch"
22312 -
22313 -KEYWORDS="~amd64 ~x86"
22314
22315 diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
22316 deleted file mode 100644
22317 index da59d03..0000000
22318 --- a/sec-policy/selinux-squid/ChangeLog
22319 +++ /dev/null
22320 @@ -1,219 +0,0 @@
22321 -# ChangeLog for sec-policy/selinux-squid
22322 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22323 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
22324 -
22325 -*selinux-squid-2.20120725-r7 (14 Nov 2012)
22326 -
22327 - 14 Nov 2012; <swift@g.o> +selinux-squid-2.20120725-r7.ebuild:
22328 - Pushing out r7
22329 -
22330 -*selinux-squid-2.20120215-r3 (27 Jun 2012)
22331 -
22332 - 27 Jun 2012; <swift@g.o> +selinux-squid-2.20120215-r3.ebuild:
22333 - Bump to revision 13
22334 -
22335 -*selinux-squid-2.20120215-r2 (20 May 2012)
22336 -
22337 - 20 May 2012; <swift@g.o> +selinux-squid-2.20120215-r2.ebuild:
22338 - Bumping to rev 9
22339 -
22340 - 13 May 2012; <swift@g.o> -selinux-squid-2.20110726.ebuild:
22341 - Removing deprecated ebuilds (cleanup)
22342 -
22343 - 29 Apr 2012; <swift@g.o> selinux-squid-2.20120215-r1.ebuild:
22344 - Stabilizing revision 7
22345 -
22346 -*selinux-squid-2.20120215-r1 (31 Mar 2012)
22347 -
22348 - 31 Mar 2012; <swift@g.o> +selinux-squid-2.20120215-r1.ebuild:
22349 - Bumping to 2.20120215 policies
22350 -
22351 - 12 Nov 2011; <swift@g.o> -selinux-squid-2.20101213-r1.ebuild:
22352 - Removing old policies
22353 -
22354 - 23 Oct 2011; <swift@g.o> selinux-squid-2.20110726.ebuild:
22355 - Stabilization (tracker #384231)
22356 -
22357 -*selinux-squid-2.20110726 (28 Aug 2011)
22358 -
22359 - 28 Aug 2011; <swift@g.o> +selinux-squid-2.20110726.ebuild:
22360 - Updating policy builds to refpolicy 20110726
22361 -
22362 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
22363 - -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
22364 - -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
22365 - Removed deprecated policies
22366 -
22367 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22368 - selinux-squid-2.20101213-r1.ebuild:
22369 - Stable amd64 x86
22370 -
22371 -*selinux-squid-2.20101213-r1 (20 May 2011)
22372 -
22373 - 20 May 2011; Anthony G. Basile <blueness@g.o>
22374 - +selinux-squid-2.20101213-r1.ebuild:
22375 - Depending on selinux-apache as squid uses domains defined in apache
22376 -
22377 -*selinux-squid-2.20101213 (05 Feb 2011)
22378 -
22379 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
22380 - +selinux-squid-2.20101213.ebuild:
22381 - New upstream policy.
22382 -
22383 -*selinux-squid-2.20091215 (16 Dec 2009)
22384 -
22385 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
22386 - +selinux-squid-2.20091215.ebuild:
22387 - New upstream release.
22388 -
22389 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
22390 - -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
22391 - selinux-squid-20080525.ebuild:
22392 - Mark 20080525 stable, clear old ebuilds.
22393 -
22394 -*selinux-squid-2.20090730 (03 Aug 2009)
22395 -
22396 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
22397 - +selinux-squid-2.20090730.ebuild:
22398 - New upstream release.
22399 -
22400 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
22401 - selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
22402 - selinux-squid-20080525.ebuild:
22403 - Drop alpha, mips, ppc, sparc selinux support.
22404 -
22405 -*selinux-squid-20080525 (25 May 2008)
22406 -
22407 - 25 May 2008; Chris PeBenito <pebenito@g.o>
22408 - +selinux-squid-20080525.ebuild:
22409 - New SVN snapshot.
22410 -
22411 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
22412 - -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
22413 - -selinux-squid-20061114.ebuild:
22414 - Remove old ebuilds.
22415 -
22416 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
22417 - selinux-squid-20070928.ebuild:
22418 - Mark stable.
22419 -
22420 -*selinux-squid-20070928 (26 Nov 2007)
22421 -
22422 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
22423 - +selinux-squid-20070928.ebuild:
22424 - New SVN snapshot.
22425 -
22426 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
22427 - Removing kaiowas from metadata due to his retirement (see #61930 for
22428 - reference).
22429 -
22430 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
22431 - selinux-squid-20070329.ebuild:
22432 - Mark stable.
22433 -
22434 -*selinux-squid-20070329 (29 Mar 2007)
22435 -
22436 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
22437 - +selinux-squid-20070329.ebuild:
22438 - New SVN snapshot.
22439 -
22440 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
22441 - Redigest for Manifest2
22442 -
22443 -*selinux-squid-20061114 (15 Nov 2006)
22444 -
22445 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
22446 - +selinux-squid-20061114.ebuild:
22447 - New SVN snapshot.
22448 -
22449 -*selinux-squid-20061008 (10 Oct 2006)
22450 -
22451 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
22452 - +selinux-squid-20061008.ebuild:
22453 - First mainstream reference policy testing release.
22454 -
22455 - 02 Dec 2005; petre rodan <kaiowas@g.o>
22456 - selinux-squid-20051122.ebuild:
22457 - mark stable on amd64 mips ppc sparc x86
22458 -
22459 -*selinux-squid-20051122 (28 Nov 2005)
22460 -
22461 - 28 Nov 2005; petre rodan <kaiowas@g.o>
22462 - -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
22463 - merge with upstream
22464 -
22465 - 27 Oct 2005; petre rodan <kaiowas@g.o>
22466 - selinux-squid-20051023.ebuild:
22467 - mark stable on amd64 mips ppc sparc x86
22468 -
22469 -*selinux-squid-20051023 (24 Oct 2005)
22470 -
22471 - 24 Oct 2005; petre rodan <kaiowas@g.o>
22472 - -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
22473 - added mips keyword, merge with upstream
22474 -
22475 -*selinux-squid-20050626 (26 Jun 2005)
22476 -
22477 - 26 Jun 2005; petre rodan <kaiowas@g.o>
22478 - -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
22479 - added name_connect rules, mark stable
22480 -
22481 - 07 May 2005; petre rodan <kaiowas@g.o>
22482 - selinux-squid-20050408.ebuild:
22483 - mark stable
22484 -
22485 -*selinux-squid-20050408 (23 Apr 2005)
22486 -
22487 - 23 Apr 2005; petre rodan <kaiowas@g.o>
22488 - -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
22489 - merge with upstream
22490 -
22491 - 23 Mar 2005; petre rodan <kaiowas@g.o>
22492 - selinux-squid-20050219.ebuild:
22493 - mark stable
22494 -
22495 -*selinux-squid-20050219 (25 Feb 2005)
22496 -
22497 - 25 Feb 2005; petre rodan <kaiowas@g.o>
22498 - +selinux-squid-20050219.ebuild:
22499 - merge with upstream policy
22500 -
22501 - 12 Dec 2004; petre rodan <kaiowas@g.o>
22502 - -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
22503 - removed old builds
22504 -
22505 - 23 Nov 2004; petre rodan <kaiowas@g.o>
22506 - selinux-squid-20041120.ebuild:
22507 - mark stable
22508 -
22509 -*selinux-squid-20041120 (22 Nov 2004)
22510 -
22511 - 22 Nov 2004; petre rodan <kaiowas@g.o>
22512 - +selinux-squid-20041120.ebuild:
22513 - merge with nsa policy
22514 -
22515 -*selinux-squid-20041109 (13 Nov 2004)
22516 -
22517 - 13 Nov 2004; petre rodan <kaiowas@g.o>
22518 - -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
22519 - +selinux-squid-20041109.ebuild:
22520 - merge with nsa policy
22521 -
22522 -*selinux-squid-20041024 (27 Oct 2004)
22523 -
22524 - 27 Oct 2004; petre rodan <kaiowas@g.o>
22525 - +selinux-squid-20041024.ebuild:
22526 - merge with nsa policy
22527 -
22528 -*selinux-squid-20040925 (23 Oct 2004)
22529 -
22530 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
22531 - +selinux-squid-20040925.ebuild:
22532 - update needed by base-policy-20041023
22533 -
22534 -*selinux-squid-20040106 (06 Jan 2004)
22535 -
22536 - 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
22537 - selinux-squid-20040106.ebuild:
22538 - Initial commit. Fixed up by Petre Rodan.
22539 -
22540
22541 diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
22542 deleted file mode 100644
22543 index 0d92577..0000000
22544 --- a/sec-policy/selinux-squid/metadata.xml
22545 +++ /dev/null
22546 @@ -1,6 +0,0 @@
22547 -<?xml version="1.0" encoding="UTF-8"?>
22548 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22549 -<pkgmetadata>
22550 - <herd>selinux</herd>
22551 - <longdescription>Gentoo SELinux policy for squid</longdescription>
22552 -</pkgmetadata>
22553
22554 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild
22555 deleted file mode 100644
22556 index cd91357..0000000
22557 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild
22558 +++ /dev/null
22559 @@ -1,18 +0,0 @@
22560 -# Copyright 1999-2012 Gentoo Foundation
22561 -# Distributed under the terms of the GNU General Public License v2
22562 -# $Header: $
22563 -EAPI="4"
22564 -
22565 -IUSE=""
22566 -MODS="squid"
22567 -BASEPOL="2.20120725-r9"
22568 -
22569 -inherit selinux-policy-2
22570 -
22571 -DESCRIPTION="SELinux policy for squid"
22572 -
22573 -KEYWORDS="~amd64 ~x86"
22574 -DEPEND="${DEPEND}
22575 - sec-policy/selinux-apache
22576 -"
22577 -RDEPEND="${DEPEND}"
22578
22579 diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
22580 deleted file mode 100644
22581 index 42ff849..0000000
22582 --- a/sec-policy/selinux-sssd/ChangeLog
22583 +++ /dev/null
22584 @@ -1,27 +0,0 @@
22585 -# ChangeLog for sec-policy/selinux-sssd
22586 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22587 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
22588 -
22589 -*selinux-sssd-2.20120725-r7 (14 Nov 2012)
22590 -
22591 - 14 Nov 2012; <swift@g.o> +selinux-sssd-2.20120725-r7.ebuild:
22592 - Pushing out r7
22593 -
22594 -*selinux-sssd-2.20120215-r1 (27 Jun 2012)
22595 -
22596 - 27 Jun 2012; <swift@g.o> +selinux-sssd-2.20120215-r1.ebuild:
22597 - Bump to revision 13
22598 -
22599 - 29 Apr 2012; <swift@g.o> selinux-sssd-2.20120215.ebuild:
22600 - Stabilizing revision 7
22601 -
22602 - 31 Mar 2012; <swift@g.o> +selinux-sssd-2.20120215.ebuild,
22603 - +metadata.xml:
22604 - Bumping to 2.20120215 policies
22605 -
22606 -*selinux-sssd-2.20120215 (31 Mar 2012)
22607 -
22608 - 31 Mar 2012; <swift@g.o> +selinux-sssd-2.20120215.ebuild,
22609 - +metadata.xml:
22610 - SELinux policy for sssd
22611 -
22612
22613 diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
22614 deleted file mode 100644
22615 index b914999..0000000
22616 --- a/sec-policy/selinux-sssd/metadata.xml
22617 +++ /dev/null
22618 @@ -1,6 +0,0 @@
22619 -<?xml version="1.0" encoding="UTF-8"?>
22620 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22621 -<pkgmetadata>
22622 - <herd>selinux</herd>
22623 - <longdescription>Gentoo SELinux policy for SSSD</longdescription>
22624 -</pkgmetadata>
22625
22626 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild
22627 deleted file mode 100644
22628 index 0fe6fcd..0000000
22629 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild
22630 +++ /dev/null
22631 @@ -1,14 +0,0 @@
22632 -# Copyright 1999-2012 Gentoo Foundation
22633 -# Distributed under the terms of the GNU General Public License v2
22634 -# $Header: $
22635 -EAPI="4"
22636 -
22637 -IUSE=""
22638 -MODS="sssd"
22639 -BASEPOL="2.20120725-r9"
22640 -
22641 -inherit selinux-policy-2
22642 -
22643 -DESCRIPTION="SELinux policy for sssd"
22644 -
22645 -KEYWORDS="~amd64 ~x86"
22646
22647 diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
22648 deleted file mode 100644
22649 index 89786a5..0000000
22650 --- a/sec-policy/selinux-stunnel/ChangeLog
22651 +++ /dev/null
22652 @@ -1,159 +0,0 @@
22653 -# ChangeLog for sec-policy/selinux-stunnel
22654 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22655 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
22656 -
22657 -*selinux-stunnel-2.20120725-r7 (14 Nov 2012)
22658 -
22659 - 14 Nov 2012; <swift@g.o> +selinux-stunnel-2.20120725-r7.ebuild:
22660 - Pushing out r7
22661 -
22662 -*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
22663 -
22664 - 27 Jun 2012; <swift@g.o> +selinux-stunnel-2.20120215-r1.ebuild:
22665 - Bump to revision 13
22666 -
22667 - 13 May 2012; <swift@g.o> -selinux-stunnel-2.20110726.ebuild:
22668 - Removing deprecated ebuilds (cleanup)
22669 -
22670 - 29 Apr 2012; <swift@g.o> selinux-stunnel-2.20120215.ebuild:
22671 - Stabilizing revision 7
22672 -
22673 -*selinux-stunnel-2.20120215 (31 Mar 2012)
22674 -
22675 - 31 Mar 2012; <swift@g.o> +selinux-stunnel-2.20120215.ebuild:
22676 - Bumping to 2.20120215 policies
22677 -
22678 - 12 Nov 2011; <swift@g.o> -selinux-stunnel-2.20101213.ebuild:
22679 - Removing old policies
22680 -
22681 - 23 Oct 2011; <swift@g.o> selinux-stunnel-2.20110726.ebuild:
22682 - Stabilization (tracker #384231)
22683 -
22684 -*selinux-stunnel-2.20110726 (28 Aug 2011)
22685 -
22686 - 28 Aug 2011; <swift@g.o> +selinux-stunnel-2.20110726.ebuild:
22687 - Updating policy builds to refpolicy 20110726
22688 -
22689 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
22690 - -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
22691 - -selinux-stunnel-20080525.ebuild:
22692 - Removed deprecated policies
22693 -
22694 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22695 - selinux-stunnel-2.20101213.ebuild:
22696 - Stable amd64 x86
22697 -
22698 -*selinux-stunnel-2.20101213 (05 Feb 2011)
22699 -
22700 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
22701 - +selinux-stunnel-2.20101213.ebuild:
22702 - New upstream policy.
22703 -
22704 -*selinux-stunnel-2.20091215 (16 Dec 2009)
22705 -
22706 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
22707 - +selinux-stunnel-2.20091215.ebuild:
22708 - New upstream release.
22709 -
22710 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
22711 - -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
22712 - selinux-stunnel-20080525.ebuild:
22713 - Mark 20080525 stable, clear old ebuilds.
22714 -
22715 -*selinux-stunnel-2.20090730 (03 Aug 2009)
22716 -
22717 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
22718 - +selinux-stunnel-2.20090730.ebuild:
22719 - New upstream release.
22720 -
22721 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
22722 - selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
22723 - selinux-stunnel-20080525.ebuild:
22724 - Drop alpha, mips, ppc, sparc selinux support.
22725 -
22726 -*selinux-stunnel-20080525 (25 May 2008)
22727 -
22728 - 25 May 2008; Chris PeBenito <pebenito@g.o>
22729 - +selinux-stunnel-20080525.ebuild:
22730 - New SVN snapshot.
22731 -
22732 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
22733 - -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
22734 - -selinux-stunnel-20061114.ebuild:
22735 - Remove old ebuilds.
22736 -
22737 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
22738 - selinux-stunnel-20070928.ebuild:
22739 - Mark stable.
22740 -
22741 -*selinux-stunnel-20070928 (26 Nov 2007)
22742 -
22743 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
22744 - +selinux-stunnel-20070928.ebuild:
22745 - New SVN snapshot.
22746 -
22747 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
22748 - Removing kaiowas from metadata due to his retirement (see #61930 for
22749 - reference).
22750 -
22751 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
22752 - selinux-stunnel-20070329.ebuild:
22753 - Mark stable.
22754 -
22755 -*selinux-stunnel-20070329 (29 Mar 2007)
22756 -
22757 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
22758 - +selinux-stunnel-20070329.ebuild:
22759 - New SVN snapshot.
22760 -
22761 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
22762 - Redigest for Manifest2
22763 -
22764 -*selinux-stunnel-20061114 (15 Nov 2006)
22765 -
22766 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
22767 - +selinux-stunnel-20061114.ebuild:
22768 - New SVN snapshot.
22769 -
22770 -*selinux-stunnel-20061008 (10 Oct 2006)
22771 -
22772 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
22773 - +selinux-stunnel-20061008.ebuild:
22774 - First mainstream reference policy testing release.
22775 -
22776 - 26 Jun 2005; petre rodan <kaiowas@g.o>
22777 - selinux-stunnel-20050626.ebuild:
22778 - mark stable
22779 -
22780 -*selinux-stunnel-20050626 (26 Jun 2005)
22781 -
22782 - 26 Jun 2005; petre rodan <kaiowas@g.o>
22783 - +selinux-stunnel-20050626.ebuild:
22784 - added name_connect rules
22785 -
22786 - 20 Jan 2005; petre rodan <kaiowas@g.o>
22787 - -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
22788 - mark stable
22789 -
22790 -*selinux-stunnel-20041128 (12 Dec 2004)
22791 -
22792 - 12 Dec 2004; petre rodan <kaiowas@g.o>
22793 - -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
22794 - merge with upstream policy
22795 -
22796 - 23 Nov 2004; petre rodan <kaiowas@g.o>
22797 - selinux-stunnel-20041119.ebuild:
22798 - mark stable
22799 -
22800 -*selinux-stunnel-20041119 (22 Nov 2004)
22801 -
22802 - 22 Nov 2004; petre rodan <kaiowas@g.o>
22803 - +selinux-stunnel-20041119.ebuild:
22804 - trivial cleanup
22805 -
22806 -*selinux-stunnel-20041112 (14 Nov 2004)
22807 -
22808 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
22809 - +selinux-stunnel-20041112.ebuild:
22810 - initial commit
22811 -
22812
22813 diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
22814 deleted file mode 100644
22815 index afd6269..0000000
22816 --- a/sec-policy/selinux-stunnel/metadata.xml
22817 +++ /dev/null
22818 @@ -1,6 +0,0 @@
22819 -<?xml version="1.0" encoding="UTF-8"?>
22820 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22821 -<pkgmetadata>
22822 - <herd>selinux</herd>
22823 - <longdescription>Gentoo SELinux policy for stunnel</longdescription>
22824 -</pkgmetadata>
22825
22826 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild
22827 deleted file mode 100644
22828 index 6e52768..0000000
22829 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild
22830 +++ /dev/null
22831 @@ -1,14 +0,0 @@
22832 -# Copyright 1999-2012 Gentoo Foundation
22833 -# Distributed under the terms of the GNU General Public License v2
22834 -# $Header: $
22835 -EAPI="4"
22836 -
22837 -IUSE=""
22838 -MODS="stunnel"
22839 -BASEPOL="2.20120725-r9"
22840 -
22841 -inherit selinux-policy-2
22842 -
22843 -DESCRIPTION="SELinux policy for stunnel"
22844 -
22845 -KEYWORDS="~amd64 ~x86"
22846
22847 diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
22848 deleted file mode 100644
22849 index 25669d1..0000000
22850 --- a/sec-policy/selinux-sudo/ChangeLog
22851 +++ /dev/null
22852 @@ -1,169 +0,0 @@
22853 -# ChangeLog for sec-policy/selinux-sudo
22854 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22855 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
22856 -
22857 -*selinux-sudo-2.20120725-r7 (14 Nov 2012)
22858 -
22859 - 14 Nov 2012; <swift@g.o> +selinux-sudo-2.20120725-r7.ebuild:
22860 - Pushing out r7
22861 -
22862 -*selinux-sudo-2.20120215-r1 (27 Jun 2012)
22863 -
22864 - 27 Jun 2012; <swift@g.o> +selinux-sudo-2.20120215-r1.ebuild:
22865 - Bump to revision 13
22866 -
22867 - 13 May 2012; <swift@g.o> -selinux-sudo-2.20110726.ebuild,
22868 - -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
22869 - Removing deprecated ebuilds (cleanup)
22870 -
22871 - 29 Apr 2012; <swift@g.o> selinux-sudo-2.20120215.ebuild:
22872 - Stabilizing revision 7
22873 -
22874 -*selinux-sudo-2.20120215 (31 Mar 2012)
22875 -
22876 - 31 Mar 2012; <swift@g.o> +selinux-sudo-2.20120215.ebuild:
22877 - Bumping to 2.20120215 policies
22878 -
22879 - 23 Feb 2012; <swift@g.o> selinux-sudo-2.20110726-r2.ebuild:
22880 - Stabilizing
22881 -
22882 - 29 Jan 2012; <swift@g.o> Manifest:
22883 - Updating manifest
22884 -
22885 - 29 Jan 2012; <swift@g.o> selinux-sudo-2.20110726-r1.ebuild:
22886 - Stabilize
22887 -
22888 -*selinux-sudo-2.20110726-r2 (14 Jan 2012)
22889 -
22890 - 14 Jan 2012; <swift@g.o> +selinux-sudo-2.20110726-r2.ebuild:
22891 - Support integrated SELinux support within sudo
22892 -
22893 -*selinux-sudo-2.20110726-r1 (17 Dec 2011)
22894 -
22895 - 17 Dec 2011; <swift@g.o> +selinux-sudo-2.20110726-r1.ebuild:
22896 - Introduce dontaudit for user_home_dir searches
22897 -
22898 - 12 Nov 2011; <swift@g.o> -selinux-sudo-2.20101213-r2.ebuild,
22899 - -files/fix-sudo.patch:
22900 - Removing old policies
22901 -
22902 - 23 Oct 2011; <swift@g.o> selinux-sudo-2.20110726.ebuild:
22903 - Stabilization (tracker #384231)
22904 -
22905 -*selinux-sudo-2.20110726 (28 Aug 2011)
22906 -
22907 - 28 Aug 2011; <swift@g.o> +selinux-sudo-2.20110726.ebuild:
22908 - Updating policy builds to refpolicy 20110726
22909 -
22910 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
22911 - -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
22912 - -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
22913 - -selinux-sudo-20080525.ebuild:
22914 - Removed deprecated policies
22915 -
22916 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22917 - selinux-sudo-2.20101213-r2.ebuild:
22918 - Stable amd64 x86
22919 -
22920 -*selinux-sudo-2.20101213-r2 (07 Mar 2011)
22921 -
22922 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
22923 - +selinux-sudo-2.20101213-r2.ebuild:
22924 - Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
22925 -
22926 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
22927 - +files/fix-sudo.patch:
22928 - Added patch to fix sudo policy.
22929 -
22930 -*selinux-sudo-2.20101213-r1 (05 Feb 2011)
22931 -*selinux-sudo-2.20101213 (05 Feb 2011)
22932 -
22933 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
22934 - +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
22935 - New upstream policy.
22936 -
22937 -*selinux-sudo-2.20091215 (16 Dec 2009)
22938 -
22939 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
22940 - +selinux-sudo-2.20091215.ebuild:
22941 - New upstream release.
22942 -
22943 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
22944 - -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
22945 - selinux-sudo-20080525.ebuild:
22946 - Mark 20080525 stable, clear old ebuilds.
22947 -
22948 -*selinux-sudo-2.20090730 (03 Aug 2009)
22949 -
22950 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
22951 - +selinux-sudo-2.20090730.ebuild:
22952 - New upstream release.
22953 -
22954 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
22955 - selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
22956 - selinux-sudo-20080525.ebuild:
22957 - Drop alpha, mips, ppc, sparc selinux support.
22958 -
22959 -*selinux-sudo-20080525 (25 May 2008)
22960 -
22961 - 25 May 2008; Chris PeBenito <pebenito@g.o>
22962 - +selinux-sudo-20080525.ebuild:
22963 - New SVN snapshot.
22964 -
22965 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
22966 - -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
22967 - Remove old ebuilds.
22968 -
22969 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
22970 - selinux-sudo-20070928.ebuild:
22971 - Mark stable.
22972 -
22973 -*selinux-sudo-20070928 (26 Nov 2007)
22974 -
22975 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
22976 - +selinux-sudo-20070928.ebuild:
22977 - New SVN snapshot.
22978 -
22979 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
22980 - Removing kaiowas from metadata due to his retirement (see #61930 for
22981 - reference).
22982 -
22983 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
22984 - selinux-sudo-20070329.ebuild:
22985 - Mark stable.
22986 -
22987 -*selinux-sudo-20070329 (29 Mar 2007)
22988 -
22989 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
22990 - +selinux-sudo-20070329.ebuild:
22991 - New SVN snapshot.
22992 -
22993 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
22994 - Redigest for Manifest2
22995 -
22996 -*selinux-sudo-20061114 (15 Nov 2006)
22997 -
22998 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
22999 - +selinux-sudo-20061114.ebuild:
23000 - New SVN snapshot.
23001 -
23002 -*selinux-sudo-20061008 (10 Oct 2006)
23003 -
23004 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
23005 - +selinux-sudo-20061008.ebuild:
23006 - First mainstream reference policy testing release.
23007 -
23008 - 22 Feb 2006; Stephen Bennett <spb@g.o>
23009 - selinux-sudo-20050716.ebuild:
23010 - Added ~alpha
23011 -
23012 - 18 Sep 2005; petre rodan <kaiowas@g.o>
23013 - selinux-sudo-20050716.ebuild:
23014 - mark stable
23015 -
23016 -*selinux-sudo-20050716 (23 Aug 2005)
23017 -
23018 - 23 Aug 2005; petre rodan <kaiowas@g.o> +metadata.xml,
23019 - +selinux-sudo-20050716.ebuild:
23020 - initial commit
23021 -
23022
23023 diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
23024 deleted file mode 100644
23025 index d843f2e..0000000
23026 --- a/sec-policy/selinux-sudo/metadata.xml
23027 +++ /dev/null
23028 @@ -1,6 +0,0 @@
23029 -<?xml version="1.0" encoding="UTF-8"?>
23030 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23031 -<pkgmetadata>
23032 - <herd>selinux</herd>
23033 - <longdescription>Gentoo SELinux policy for sudo</longdescription>
23034 -</pkgmetadata>
23035
23036 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild
23037 deleted file mode 100644
23038 index 8377063..0000000
23039 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild
23040 +++ /dev/null
23041 @@ -1,14 +0,0 @@
23042 -# Copyright 1999-2012 Gentoo Foundation
23043 -# Distributed under the terms of the GNU General Public License v2
23044 -# $Header: $
23045 -EAPI="4"
23046 -
23047 -IUSE=""
23048 -MODS="sudo"
23049 -BASEPOL="2.20120725-r9"
23050 -
23051 -inherit selinux-policy-2
23052 -
23053 -DESCRIPTION="SELinux policy for sudo"
23054 -
23055 -KEYWORDS="~amd64 ~x86"
23056
23057 diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
23058 deleted file mode 100644
23059 index 63c4bc9..0000000
23060 --- a/sec-policy/selinux-sxid/ChangeLog
23061 +++ /dev/null
23062 @@ -1,48 +0,0 @@
23063 -# ChangeLog for sec-policy/selinux-sxid
23064 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23065 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
23066 -
23067 -*selinux-sxid-2.20120725-r7 (14 Nov 2012)
23068 -
23069 - 14 Nov 2012; <swift@g.o> +selinux-sxid-2.20120725-r7.ebuild:
23070 - Pushing out r7
23071 -
23072 -*selinux-sxid-2.20120215-r2 (27 Jun 2012)
23073 -
23074 - 27 Jun 2012; <swift@g.o> +selinux-sxid-2.20120215-r2.ebuild:
23075 - Bump to revision 13
23076 -
23077 -*selinux-sxid-2.20120215-r1 (20 May 2012)
23078 -
23079 - 20 May 2012; <swift@g.o> +selinux-sxid-2.20120215-r1.ebuild:
23080 - Bumping to rev 9
23081 -
23082 - 13 May 2012; <swift@g.o> -selinux-sxid-2.20110726.ebuild:
23083 - Removing deprecated ebuilds (cleanup)
23084 -
23085 - 29 Apr 2012; <swift@g.o> selinux-sxid-2.20120215.ebuild:
23086 - Stabilizing revision 7
23087 -
23088 -*selinux-sxid-2.20120215 (31 Mar 2012)
23089 -
23090 - 31 Mar 2012; <swift@g.o> +selinux-sxid-2.20120215.ebuild:
23091 - Bumping to 2.20120215 policies
23092 -
23093 - 12 Nov 2011; <swift@g.o> -selinux-sxid-2.20101213.ebuild:
23094 - Removing old policies
23095 -
23096 - 23 Oct 2011; <swift@g.o> selinux-sxid-2.20110726.ebuild:
23097 - Stabilization (tracker #384231)
23098 -
23099 -*selinux-sxid-2.20110726 (28 Aug 2011)
23100 -
23101 - 28 Aug 2011; <swift@g.o> +selinux-sxid-2.20110726.ebuild:
23102 - Updating policy builds to refpolicy 20110726
23103 -
23104 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23105 - selinux-sxid-2.20101213.ebuild:
23106 - Stable amd64 x86
23107 -
23108 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23109 - Initial commit to portage.
23110 -
23111
23112 diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
23113 deleted file mode 100644
23114 index 7eaa3c1..0000000
23115 --- a/sec-policy/selinux-sxid/metadata.xml
23116 +++ /dev/null
23117 @@ -1,6 +0,0 @@
23118 -<?xml version="1.0" encoding="UTF-8"?>
23119 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23120 -<pkgmetadata>
23121 - <herd>selinux</herd>
23122 - <longdescription>Gentoo SELinux policy for sxid</longdescription>
23123 -</pkgmetadata>
23124
23125 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild
23126 deleted file mode 100644
23127 index b90018f..0000000
23128 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild
23129 +++ /dev/null
23130 @@ -1,14 +0,0 @@
23131 -# Copyright 1999-2012 Gentoo Foundation
23132 -# Distributed under the terms of the GNU General Public License v2
23133 -# $Header: $
23134 -EAPI="4"
23135 -
23136 -IUSE=""
23137 -MODS="sxid"
23138 -BASEPOL="2.20120725-r9"
23139 -
23140 -inherit selinux-policy-2
23141 -
23142 -DESCRIPTION="SELinux policy for sxid"
23143 -
23144 -KEYWORDS="~amd64 ~x86"
23145
23146 diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
23147 deleted file mode 100644
23148 index c26ec2e..0000000
23149 --- a/sec-policy/selinux-sysstat/ChangeLog
23150 +++ /dev/null
23151 @@ -1,48 +0,0 @@
23152 -# ChangeLog for sec-policy/selinux-sysstat
23153 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23154 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
23155 -
23156 -*selinux-sysstat-2.20120725-r7 (14 Nov 2012)
23157 -
23158 - 14 Nov 2012; <swift@g.o> +selinux-sysstat-2.20120725-r7.ebuild:
23159 - Pushing out r7
23160 -
23161 -*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
23162 -
23163 - 27 Jun 2012; <swift@g.o> +selinux-sysstat-2.20120215-r2.ebuild:
23164 - Bump to revision 13
23165 -
23166 -*selinux-sysstat-2.20120215-r1 (20 May 2012)
23167 -
23168 - 20 May 2012; <swift@g.o> +selinux-sysstat-2.20120215-r1.ebuild:
23169 - Bumping to rev 9
23170 -
23171 - 13 May 2012; <swift@g.o> -selinux-sysstat-2.20110726.ebuild:
23172 - Removing deprecated ebuilds (cleanup)
23173 -
23174 - 29 Apr 2012; <swift@g.o> selinux-sysstat-2.20120215.ebuild:
23175 - Stabilizing revision 7
23176 -
23177 -*selinux-sysstat-2.20120215 (31 Mar 2012)
23178 -
23179 - 31 Mar 2012; <swift@g.o> +selinux-sysstat-2.20120215.ebuild:
23180 - Bumping to 2.20120215 policies
23181 -
23182 - 12 Nov 2011; <swift@g.o> -selinux-sysstat-2.20101213.ebuild:
23183 - Removing old policies
23184 -
23185 - 23 Oct 2011; <swift@g.o> selinux-sysstat-2.20110726.ebuild:
23186 - Stabilization (tracker #384231)
23187 -
23188 -*selinux-sysstat-2.20110726 (28 Aug 2011)
23189 -
23190 - 28 Aug 2011; <swift@g.o> +selinux-sysstat-2.20110726.ebuild:
23191 - Updating policy builds to refpolicy 20110726
23192 -
23193 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23194 - selinux-sysstat-2.20101213.ebuild:
23195 - Stable amd64 x86
23196 -
23197 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23198 - Initial commit to portage.
23199 -
23200
23201 diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
23202 deleted file mode 100644
23203 index 2f0198b..0000000
23204 --- a/sec-policy/selinux-sysstat/metadata.xml
23205 +++ /dev/null
23206 @@ -1,6 +0,0 @@
23207 -<?xml version="1.0" encoding="UTF-8"?>
23208 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23209 -<pkgmetadata>
23210 - <herd>selinux</herd>
23211 - <longdescription>Gentoo SELinux policy for sysstat</longdescription>
23212 -</pkgmetadata>
23213
23214 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild
23215 deleted file mode 100644
23216 index 0448a46..0000000
23217 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild
23218 +++ /dev/null
23219 @@ -1,14 +0,0 @@
23220 -# Copyright 1999-2012 Gentoo Foundation
23221 -# Distributed under the terms of the GNU General Public License v2
23222 -# $Header: $
23223 -EAPI="4"
23224 -
23225 -IUSE=""
23226 -MODS="sysstat"
23227 -BASEPOL="2.20120725-r9"
23228 -
23229 -inherit selinux-policy-2
23230 -
23231 -DESCRIPTION="SELinux policy for sysstat"
23232 -
23233 -KEYWORDS="~amd64 ~x86"
23234
23235 diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
23236 deleted file mode 100644
23237 index 2d17606..0000000
23238 --- a/sec-policy/selinux-tcpd/ChangeLog
23239 +++ /dev/null
23240 @@ -1,95 +0,0 @@
23241 -# ChangeLog for sec-policy/selinux-tcpd
23242 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23243 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
23244 -
23245 -*selinux-tcpd-2.20120725-r7 (14 Nov 2012)
23246 -
23247 - 14 Nov 2012; <swift@g.o> +selinux-tcpd-2.20120725-r7.ebuild:
23248 - Pushing out r7
23249 -
23250 -*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
23251 -
23252 - 27 Jun 2012; <swift@g.o> +selinux-tcpd-2.20120215-r1.ebuild:
23253 - Bump to revision 13
23254 -
23255 - 13 May 2012; <swift@g.o> -selinux-tcpd-2.20110726.ebuild:
23256 - Removing deprecated ebuilds (cleanup)
23257 -
23258 - 29 Apr 2012; <swift@g.o> selinux-tcpd-2.20120215.ebuild:
23259 - Stabilizing revision 7
23260 -
23261 -*selinux-tcpd-2.20120215 (31 Mar 2012)
23262 -
23263 - 31 Mar 2012; <swift@g.o> +selinux-tcpd-2.20120215.ebuild:
23264 - Bumping to 2.20120215 policies
23265 -
23266 - 12 Nov 2011; <swift@g.o> -selinux-tcpd-2.20101213.ebuild:
23267 - Removing old policies
23268 -
23269 - 23 Oct 2011; <swift@g.o> selinux-tcpd-2.20110726.ebuild:
23270 - Stabilization (tracker #384231)
23271 -
23272 -*selinux-tcpd-2.20110726 (28 Aug 2011)
23273 -
23274 - 28 Aug 2011; <swift@g.o> +selinux-tcpd-2.20110726.ebuild:
23275 - Updating policy builds to refpolicy 20110726
23276 -
23277 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
23278 - -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
23279 - -selinux-tcpd-20080525.ebuild:
23280 - Removed deprecated policies
23281 -
23282 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23283 - selinux-tcpd-2.20101213.ebuild:
23284 - Stable amd64 x86
23285 -
23286 -*selinux-tcpd-2.20101213 (05 Feb 2011)
23287 -
23288 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
23289 - +selinux-tcpd-2.20101213.ebuild:
23290 - New upstream policy.
23291 -
23292 -*selinux-tcpd-2.20091215 (16 Dec 2009)
23293 -
23294 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
23295 - +selinux-tcpd-2.20091215.ebuild:
23296 - New upstream release.
23297 -
23298 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
23299 - -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
23300 - selinux-tcpd-20080525.ebuild:
23301 - Mark 20080525 stable, clear old ebuilds.
23302 -
23303 -*selinux-tcpd-2.20090730 (03 Aug 2009)
23304 -
23305 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
23306 - +selinux-tcpd-2.20090730.ebuild:
23307 - New upstream release.
23308 -
23309 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
23310 - selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
23311 - selinux-tcpd-20080525.ebuild:
23312 - Drop alpha, mips, ppc, sparc selinux support.
23313 -
23314 -*selinux-tcpd-20080525 (25 May 2008)
23315 -
23316 - 25 May 2008; Chris PeBenito <pebenito@g.o>
23317 - +selinux-tcpd-20080525.ebuild:
23318 - New SVN snapshot.
23319 -
23320 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
23321 - selinux-tcpd-20070928.ebuild:
23322 - Mark stable.
23323 -
23324 -*selinux-tcpd-20070928 (26 Nov 2007)
23325 -
23326 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
23327 - +selinux-tcpd-20070928.ebuild:
23328 - New SVN snapshot.
23329 -
23330 -*selinux-tcpd-20070329 (11 Jun 2007)
23331 -
23332 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
23333 - +selinux-tcpd-20070329.ebuild:
23334 - initial commit
23335 -
23336
23337 diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
23338 deleted file mode 100644
23339 index 9f56ad5..0000000
23340 --- a/sec-policy/selinux-tcpd/metadata.xml
23341 +++ /dev/null
23342 @@ -1,6 +0,0 @@
23343 -<?xml version="1.0" encoding="UTF-8"?>
23344 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23345 -<pkgmetadata>
23346 - <herd>selinux</herd>
23347 - <longdescription>Gentoo SELinux policy for tcpd</longdescription>
23348 -</pkgmetadata>
23349
23350 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild
23351 deleted file mode 100644
23352 index 724565c..0000000
23353 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild
23354 +++ /dev/null
23355 @@ -1,18 +0,0 @@
23356 -# Copyright 1999-2012 Gentoo Foundation
23357 -# Distributed under the terms of the GNU General Public License v2
23358 -# $Header: $
23359 -EAPI="4"
23360 -
23361 -IUSE=""
23362 -MODS="tcpd"
23363 -BASEPOL="2.20120725-r9"
23364 -
23365 -inherit selinux-policy-2
23366 -
23367 -DESCRIPTION="SELinux policy for tcpd"
23368 -
23369 -KEYWORDS="~amd64 ~x86"
23370 -DEPEND="${DEPEND}
23371 - sec-policy/selinux-inetd
23372 -"
23373 -RDEPEND="${DEPEND}"
23374
23375 diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
23376 deleted file mode 100644
23377 index 58ab0f2..0000000
23378 --- a/sec-policy/selinux-telnet/ChangeLog
23379 +++ /dev/null
23380 @@ -1,55 +0,0 @@
23381 -# ChangeLog for sec-policy/selinux-telnet
23382 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23383 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
23384 -
23385 -*selinux-telnet-2.20120725-r7 (14 Nov 2012)
23386 -
23387 - 14 Nov 2012; <swift@g.o> +selinux-telnet-2.20120725-r7.ebuild:
23388 - Pushing out r7
23389 -
23390 -*selinux-telnet-2.20120215-r2 (27 Jun 2012)
23391 -
23392 - 27 Jun 2012; <swift@g.o> +selinux-telnet-2.20120215-r2.ebuild:
23393 - Bump to revision 13
23394 -
23395 - 13 May 2012; <swift@g.o> -selinux-telnet-2.20110726.ebuild,
23396 - -selinux-telnet-2.20110726-r1.ebuild:
23397 - Removing deprecated ebuilds (cleanup)
23398 -
23399 - 29 Apr 2012; <swift@g.o> selinux-telnet-2.20120215.ebuild:
23400 - Stabilizing revision 7
23401 -
23402 -*selinux-telnet-2.20120215 (31 Mar 2012)
23403 -
23404 - 31 Mar 2012; <swift@g.o> +selinux-telnet-2.20120215.ebuild:
23405 - Bumping to 2.20120215 policies
23406 -
23407 - 29 Jan 2012; <swift@g.o> Manifest:
23408 - Updating manifest
23409 -
23410 - 29 Jan 2012; <swift@g.o> selinux-telnet-2.20110726-r1.ebuild:
23411 - Stabilize
23412 -
23413 -*selinux-telnet-2.20110726-r1 (17 Dec 2011)
23414 -
23415 - 17 Dec 2011; <swift@g.o> +selinux-telnet-2.20110726-r1.ebuild:
23416 - Mark the remotelogin_domtrans call as an optional policy
23417 -
23418 - 12 Nov 2011; <swift@g.o> -selinux-telnet-2.20101213.ebuild:
23419 - Removing old policies
23420 -
23421 - 23 Oct 2011; <swift@g.o> selinux-telnet-2.20110726.ebuild:
23422 - Stabilization (tracker #384231)
23423 -
23424 -*selinux-telnet-2.20110726 (28 Aug 2011)
23425 -
23426 - 28 Aug 2011; <swift@g.o> +selinux-telnet-2.20110726.ebuild:
23427 - Updating policy builds to refpolicy 20110726
23428 -
23429 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23430 - selinux-telnet-2.20101213.ebuild:
23431 - Stable amd64 x86
23432 -
23433 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23434 - Initial commit to portage.
23435 -
23436
23437 diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
23438 deleted file mode 100644
23439 index 366689f..0000000
23440 --- a/sec-policy/selinux-telnet/metadata.xml
23441 +++ /dev/null
23442 @@ -1,6 +0,0 @@
23443 -<?xml version="1.0" encoding="UTF-8"?>
23444 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23445 -<pkgmetadata>
23446 - <herd>selinux</herd>
23447 - <longdescription>Gentoo SELinux policy for telnet</longdescription>
23448 -</pkgmetadata>
23449
23450 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild
23451 deleted file mode 100644
23452 index 17aa6cc..0000000
23453 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild
23454 +++ /dev/null
23455 @@ -1,19 +0,0 @@
23456 -# Copyright 1999-2012 Gentoo Foundation
23457 -# Distributed under the terms of the GNU General Public License v2
23458 -# $Header: $
23459 -EAPI="4"
23460 -
23461 -IUSE=""
23462 -MODS="telnet"
23463 -BASEPOL="2.20120725-r9"
23464 -
23465 -inherit selinux-policy-2
23466 -
23467 -DESCRIPTION="SELinux policy for telnet"
23468 -
23469 -KEYWORDS="~amd64 ~x86"
23470 -DEPEND="${DEPEND}
23471 - sec-policy/selinux-remotelogin
23472 - sec-policy/selinux-inetd
23473 -"
23474 -RDEPEND="${DEPEND}"
23475
23476 diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
23477 deleted file mode 100644
23478 index dc1b946..0000000
23479 --- a/sec-policy/selinux-tftp/ChangeLog
23480 +++ /dev/null
23481 @@ -1,34 +0,0 @@
23482 -# ChangeLog for sec-policy/selinux-tftp
23483 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23484 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
23485 -
23486 -*selinux-tftp-2.20120725-r7 (14 Nov 2012)
23487 -
23488 - 14 Nov 2012; <swift@g.o> +selinux-tftp-2.20120725-r7.ebuild:
23489 - Pushing out r7
23490 -
23491 -*selinux-tftp-2.20120215-r1 (27 Jun 2012)
23492 -
23493 - 27 Jun 2012; <swift@g.o> +selinux-tftp-2.20120215-r1.ebuild:
23494 - Bump to revision 13
23495 -
23496 - 13 May 2012; <swift@g.o> -selinux-tftp-2.20110726.ebuild:
23497 - Removing deprecated ebuilds (cleanup)
23498 -
23499 - 29 Apr 2012; <swift@g.o> selinux-tftp-2.20120215.ebuild:
23500 - Stabilizing revision 7
23501 -
23502 -*selinux-tftp-2.20120215 (31 Mar 2012)
23503 -
23504 - 31 Mar 2012; <swift@g.o> +selinux-tftp-2.20120215.ebuild:
23505 - Bumping to 2.20120215 policies
23506 -
23507 - 20 Dec 2011; <swift@g.o> selinux-tftp-2.20110726.ebuild:
23508 - Stabilization
23509 -
23510 -*selinux-tftp-2.20110726 (15 Nov 2011)
23511 -
23512 - 15 Nov 2011; <swift@g.o> +selinux-tftp-2.20110726.ebuild,
23513 - +metadata.xml:
23514 - Adding selinux-tftp module (rename from selinux-tftpd)
23515 -
23516
23517 diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
23518 deleted file mode 100644
23519 index 5519139..0000000
23520 --- a/sec-policy/selinux-tftp/metadata.xml
23521 +++ /dev/null
23522 @@ -1,6 +0,0 @@
23523 -<?xml version="1.0" encoding="UTF-8"?>
23524 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23525 -<pkgmetadata>
23526 - <herd>selinux</herd>
23527 - <longdescription>Gentoo SELinux policy for tftp</longdescription>
23528 -</pkgmetadata>
23529
23530 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild
23531 deleted file mode 100644
23532 index 3af54cd..0000000
23533 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild
23534 +++ /dev/null
23535 @@ -1,14 +0,0 @@
23536 -# Copyright 1999-2012 Gentoo Foundation
23537 -# Distributed under the terms of the GNU General Public License v2
23538 -# $Header: $
23539 -EAPI="4"
23540 -
23541 -IUSE=""
23542 -MODS="tftp"
23543 -BASEPOL="2.20120725-r9"
23544 -
23545 -inherit selinux-policy-2
23546 -
23547 -DESCRIPTION="SELinux policy for tftp"
23548 -
23549 -KEYWORDS="~amd64 ~x86"
23550
23551 diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
23552 deleted file mode 100644
23553 index 1c5cc28..0000000
23554 --- a/sec-policy/selinux-tgtd/ChangeLog
23555 +++ /dev/null
23556 @@ -1,43 +0,0 @@
23557 -# ChangeLog for sec-policy/selinux-tgtd
23558 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23559 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
23560 -
23561 -*selinux-tgtd-2.20120725-r7 (14 Nov 2012)
23562 -
23563 - 14 Nov 2012; <swift@g.o> +selinux-tgtd-2.20120725-r7.ebuild:
23564 - Pushing out r7
23565 -
23566 -*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
23567 -
23568 - 27 Jun 2012; <swift@g.o> +selinux-tgtd-2.20120215-r1.ebuild:
23569 - Bump to revision 13
23570 -
23571 - 13 May 2012; <swift@g.o> -selinux-tgtd-2.20110726.ebuild:
23572 - Removing deprecated ebuilds (cleanup)
23573 -
23574 - 29 Apr 2012; <swift@g.o> selinux-tgtd-2.20120215.ebuild:
23575 - Stabilizing revision 7
23576 -
23577 -*selinux-tgtd-2.20120215 (31 Mar 2012)
23578 -
23579 - 31 Mar 2012; <swift@g.o> +selinux-tgtd-2.20120215.ebuild:
23580 - Bumping to 2.20120215 policies
23581 -
23582 - 12 Nov 2011; <swift@g.o> -selinux-tgtd-2.20101213.ebuild:
23583 - Removing old policies
23584 -
23585 - 23 Oct 2011; <swift@g.o> selinux-tgtd-2.20110726.ebuild:
23586 - Stabilization (tracker #384231)
23587 -
23588 -*selinux-tgtd-2.20110726 (28 Aug 2011)
23589 -
23590 - 28 Aug 2011; <swift@g.o> +selinux-tgtd-2.20110726.ebuild:
23591 - Updating policy builds to refpolicy 20110726
23592 -
23593 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23594 - selinux-tgtd-2.20101213.ebuild:
23595 - Stable amd64 x86
23596 -
23597 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23598 - Initial commit to portage.
23599 -
23600
23601 diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
23602 deleted file mode 100644
23603 index 9d243e0..0000000
23604 --- a/sec-policy/selinux-tgtd/metadata.xml
23605 +++ /dev/null
23606 @@ -1,6 +0,0 @@
23607 -<?xml version="1.0" encoding="UTF-8"?>
23608 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23609 -<pkgmetadata>
23610 - <herd>selinux</herd>
23611 - <longdescription>Gentoo SELinux policy for tgtd</longdescription>
23612 -</pkgmetadata>
23613
23614 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild
23615 deleted file mode 100644
23616 index 0b92c44..0000000
23617 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild
23618 +++ /dev/null
23619 @@ -1,14 +0,0 @@
23620 -# Copyright 1999-2012 Gentoo Foundation
23621 -# Distributed under the terms of the GNU General Public License v2
23622 -# $Header: $
23623 -EAPI="4"
23624 -
23625 -IUSE=""
23626 -MODS="tgtd"
23627 -BASEPOL="2.20120725-r9"
23628 -
23629 -inherit selinux-policy-2
23630 -
23631 -DESCRIPTION="SELinux policy for tgtd"
23632 -
23633 -KEYWORDS="~amd64 ~x86"
23634
23635 diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
23636 deleted file mode 100644
23637 index c97e88f..0000000
23638 --- a/sec-policy/selinux-thunderbird/ChangeLog
23639 +++ /dev/null
23640 @@ -1,46 +0,0 @@
23641 -# ChangeLog for sec-policy/selinux-thunderbird
23642 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23643 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
23644 -
23645 -*selinux-thunderbird-2.20120725-r7 (14 Nov 2012)
23646 -
23647 - 14 Nov 2012; <swift@g.o> +selinux-thunderbird-2.20120725-r7.ebuild:
23648 - Pushing out r7
23649 -
23650 -*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
23651 -
23652 - 27 Jun 2012; <swift@g.o> +selinux-thunderbird-2.20120215-r1.ebuild:
23653 - Bump to revision 13
23654 -
23655 - 31 May 2012; <swift@g.o> selinux-thunderbird-2.20120215.ebuild:
23656 - Adding dependency on selinux-xserver, fixes build failure
23657 -
23658 - 13 May 2012; <swift@g.o> -selinux-thunderbird-2.20110726.ebuild:
23659 - Removing deprecated ebuilds (cleanup)
23660 -
23661 - 29 Apr 2012; <swift@g.o> selinux-thunderbird-2.20120215.ebuild:
23662 - Stabilizing revision 7
23663 -
23664 -*selinux-thunderbird-2.20120215 (31 Mar 2012)
23665 -
23666 - 31 Mar 2012; <swift@g.o> +selinux-thunderbird-2.20120215.ebuild:
23667 - Bumping to 2.20120215 policies
23668 -
23669 - 12 Nov 2011; <swift@g.o> -selinux-thunderbird-2.20101213.ebuild:
23670 - Removing old policies
23671 -
23672 - 23 Oct 2011; <swift@g.o> selinux-thunderbird-2.20110726.ebuild:
23673 - Stabilization (tracker #384231)
23674 -
23675 -*selinux-thunderbird-2.20110726 (28 Aug 2011)
23676 -
23677 - 28 Aug 2011; <swift@g.o> +selinux-thunderbird-2.20110726.ebuild:
23678 - Updating policy builds to refpolicy 20110726
23679 -
23680 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23681 - selinux-thunderbird-2.20101213.ebuild:
23682 - Stable amd64 x86
23683 -
23684 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23685 - Initial commit to portage.
23686 -
23687
23688 diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
23689 deleted file mode 100644
23690 index c29f2b2..0000000
23691 --- a/sec-policy/selinux-thunderbird/metadata.xml
23692 +++ /dev/null
23693 @@ -1,6 +0,0 @@
23694 -<?xml version="1.0" encoding="UTF-8"?>
23695 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23696 -<pkgmetadata>
23697 - <herd>selinux</herd>
23698 - <longdescription>Gentoo SELinux policy for thunderbird</longdescription>
23699 -</pkgmetadata>
23700
23701 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild
23702 deleted file mode 100644
23703 index ef8a0da..0000000
23704 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild
23705 +++ /dev/null
23706 @@ -1,18 +0,0 @@
23707 -# Copyright 1999-2012 Gentoo Foundation
23708 -# Distributed under the terms of the GNU General Public License v2
23709 -# $Header: $
23710 -EAPI="4"
23711 -
23712 -IUSE=""
23713 -MODS="thunderbird"
23714 -BASEPOL="2.20120725-r9"
23715 -
23716 -inherit selinux-policy-2
23717 -
23718 -DESCRIPTION="SELinux policy for thunderbird"
23719 -
23720 -KEYWORDS="~amd64 ~x86"
23721 -DEPEND="${DEPEND}
23722 - sec-policy/selinux-xserver
23723 -"
23724 -RDEPEND="${DEPEND}"
23725
23726 diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
23727 deleted file mode 100644
23728 index 43d106e..0000000
23729 --- a/sec-policy/selinux-timidity/ChangeLog
23730 +++ /dev/null
23731 @@ -1,43 +0,0 @@
23732 -# ChangeLog for sec-policy/selinux-timidity
23733 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23734 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
23735 -
23736 -*selinux-timidity-2.20120725-r7 (14 Nov 2012)
23737 -
23738 - 14 Nov 2012; <swift@g.o> +selinux-timidity-2.20120725-r7.ebuild:
23739 - Pushing out r7
23740 -
23741 -*selinux-timidity-2.20120215-r1 (27 Jun 2012)
23742 -
23743 - 27 Jun 2012; <swift@g.o> +selinux-timidity-2.20120215-r1.ebuild:
23744 - Bump to revision 13
23745 -
23746 - 13 May 2012; <swift@g.o> -selinux-timidity-2.20110726.ebuild:
23747 - Removing deprecated ebuilds (cleanup)
23748 -
23749 - 29 Apr 2012; <swift@g.o> selinux-timidity-2.20120215.ebuild:
23750 - Stabilizing revision 7
23751 -
23752 -*selinux-timidity-2.20120215 (31 Mar 2012)
23753 -
23754 - 31 Mar 2012; <swift@g.o> +selinux-timidity-2.20120215.ebuild:
23755 - Bumping to 2.20120215 policies
23756 -
23757 - 12 Nov 2011; <swift@g.o> -selinux-timidity-2.20101213.ebuild:
23758 - Removing old policies
23759 -
23760 - 23 Oct 2011; <swift@g.o> selinux-timidity-2.20110726.ebuild:
23761 - Stabilization (tracker #384231)
23762 -
23763 -*selinux-timidity-2.20110726 (28 Aug 2011)
23764 -
23765 - 28 Aug 2011; <swift@g.o> +selinux-timidity-2.20110726.ebuild:
23766 - Updating policy builds to refpolicy 20110726
23767 -
23768 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23769 - selinux-timidity-2.20101213.ebuild:
23770 - Stable amd64 x86
23771 -
23772 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23773 - Initial commit to portage.
23774 -
23775
23776 diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
23777 deleted file mode 100644
23778 index 3bf29bf..0000000
23779 --- a/sec-policy/selinux-timidity/metadata.xml
23780 +++ /dev/null
23781 @@ -1,6 +0,0 @@
23782 -<?xml version="1.0" encoding="UTF-8"?>
23783 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23784 -<pkgmetadata>
23785 - <herd>selinux</herd>
23786 - <longdescription>Gentoo SELinux policy for timidity</longdescription>
23787 -</pkgmetadata>
23788
23789 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild
23790 deleted file mode 100644
23791 index 7e8e5e2..0000000
23792 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild
23793 +++ /dev/null
23794 @@ -1,14 +0,0 @@
23795 -# Copyright 1999-2012 Gentoo Foundation
23796 -# Distributed under the terms of the GNU General Public License v2
23797 -# $Header: $
23798 -EAPI="4"
23799 -
23800 -IUSE=""
23801 -MODS="timidity"
23802 -BASEPOL="2.20120725-r9"
23803 -
23804 -inherit selinux-policy-2
23805 -
23806 -DESCRIPTION="SELinux policy for timidity"
23807 -
23808 -KEYWORDS="~amd64 ~x86"
23809
23810 diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
23811 deleted file mode 100644
23812 index 557b212..0000000
23813 --- a/sec-policy/selinux-tmpreaper/ChangeLog
23814 +++ /dev/null
23815 @@ -1,43 +0,0 @@
23816 -# ChangeLog for sec-policy/selinux-tmpreaper
23817 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23818 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
23819 -
23820 -*selinux-tmpreaper-2.20120725-r7 (14 Nov 2012)
23821 -
23822 - 14 Nov 2012; <swift@g.o> +selinux-tmpreaper-2.20120725-r7.ebuild:
23823 - Pushing out r7
23824 -
23825 -*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
23826 -
23827 - 27 Jun 2012; <swift@g.o> +selinux-tmpreaper-2.20120215-r1.ebuild:
23828 - Bump to revision 13
23829 -
23830 - 13 May 2012; <swift@g.o> -selinux-tmpreaper-2.20110726.ebuild:
23831 - Removing deprecated ebuilds (cleanup)
23832 -
23833 - 29 Apr 2012; <swift@g.o> selinux-tmpreaper-2.20120215.ebuild:
23834 - Stabilizing revision 7
23835 -
23836 -*selinux-tmpreaper-2.20120215 (31 Mar 2012)
23837 -
23838 - 31 Mar 2012; <swift@g.o> +selinux-tmpreaper-2.20120215.ebuild:
23839 - Bumping to 2.20120215 policies
23840 -
23841 - 12 Nov 2011; <swift@g.o> -selinux-tmpreaper-2.20101213.ebuild:
23842 - Removing old policies
23843 -
23844 - 23 Oct 2011; <swift@g.o> selinux-tmpreaper-2.20110726.ebuild:
23845 - Stabilization (tracker #384231)
23846 -
23847 -*selinux-tmpreaper-2.20110726 (28 Aug 2011)
23848 -
23849 - 28 Aug 2011; <swift@g.o> +selinux-tmpreaper-2.20110726.ebuild:
23850 - Updating policy builds to refpolicy 20110726
23851 -
23852 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23853 - selinux-tmpreaper-2.20101213.ebuild:
23854 - Stable amd64 x86
23855 -
23856 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23857 - Initial commit to portage.
23858 -
23859
23860 diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
23861 deleted file mode 100644
23862 index a0e1e8c..0000000
23863 --- a/sec-policy/selinux-tmpreaper/metadata.xml
23864 +++ /dev/null
23865 @@ -1,6 +0,0 @@
23866 -<?xml version="1.0" encoding="UTF-8"?>
23867 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23868 -<pkgmetadata>
23869 - <herd>selinux</herd>
23870 - <longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
23871 -</pkgmetadata>
23872
23873 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild
23874 deleted file mode 100644
23875 index 4abeb47..0000000
23876 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild
23877 +++ /dev/null
23878 @@ -1,14 +0,0 @@
23879 -# Copyright 1999-2012 Gentoo Foundation
23880 -# Distributed under the terms of the GNU General Public License v2
23881 -# $Header: $
23882 -EAPI="4"
23883 -
23884 -IUSE=""
23885 -MODS="tmpreaper"
23886 -BASEPOL="2.20120725-r9"
23887 -
23888 -inherit selinux-policy-2
23889 -
23890 -DESCRIPTION="SELinux policy for tmpreaper"
23891 -
23892 -KEYWORDS="~amd64 ~x86"
23893
23894 diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
23895 deleted file mode 100644
23896 index c668f79..0000000
23897 --- a/sec-policy/selinux-tor/ChangeLog
23898 +++ /dev/null
23899 @@ -1,43 +0,0 @@
23900 -# ChangeLog for sec-policy/selinux-tor
23901 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23902 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
23903 -
23904 -*selinux-tor-2.20120725-r7 (14 Nov 2012)
23905 -
23906 - 14 Nov 2012; <swift@g.o> +selinux-tor-2.20120725-r7.ebuild:
23907 - Pushing out r7
23908 -
23909 -*selinux-tor-2.20120215-r1 (27 Jun 2012)
23910 -
23911 - 27 Jun 2012; <swift@g.o> +selinux-tor-2.20120215-r1.ebuild:
23912 - Bump to revision 13
23913 -
23914 - 13 May 2012; <swift@g.o> -selinux-tor-2.20110726.ebuild:
23915 - Removing deprecated ebuilds (cleanup)
23916 -
23917 - 29 Apr 2012; <swift@g.o> selinux-tor-2.20120215.ebuild:
23918 - Stabilizing revision 7
23919 -
23920 -*selinux-tor-2.20120215 (31 Mar 2012)
23921 -
23922 - 31 Mar 2012; <swift@g.o> +selinux-tor-2.20120215.ebuild:
23923 - Bumping to 2.20120215 policies
23924 -
23925 - 12 Nov 2011; <swift@g.o> -selinux-tor-2.20101213.ebuild:
23926 - Removing old policies
23927 -
23928 - 23 Oct 2011; <swift@g.o> selinux-tor-2.20110726.ebuild:
23929 - Stabilization (tracker #384231)
23930 -
23931 -*selinux-tor-2.20110726 (28 Aug 2011)
23932 -
23933 - 28 Aug 2011; <swift@g.o> +selinux-tor-2.20110726.ebuild:
23934 - Updating policy builds to refpolicy 20110726
23935 -
23936 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23937 - selinux-tor-2.20101213.ebuild:
23938 - Stable amd64 x86
23939 -
23940 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23941 - Initial commit to portage.
23942 -
23943
23944 diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
23945 deleted file mode 100644
23946 index 666faf3..0000000
23947 --- a/sec-policy/selinux-tor/metadata.xml
23948 +++ /dev/null
23949 @@ -1,6 +0,0 @@
23950 -<?xml version="1.0" encoding="UTF-8"?>
23951 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23952 -<pkgmetadata>
23953 - <herd>selinux</herd>
23954 - <longdescription>Gentoo SELinux policy for tor</longdescription>
23955 -</pkgmetadata>
23956
23957 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild
23958 deleted file mode 100644
23959 index 9cd336a..0000000
23960 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild
23961 +++ /dev/null
23962 @@ -1,14 +0,0 @@
23963 -# Copyright 1999-2012 Gentoo Foundation
23964 -# Distributed under the terms of the GNU General Public License v2
23965 -# $Header: $
23966 -EAPI="4"
23967 -
23968 -IUSE=""
23969 -MODS="tor"
23970 -BASEPOL="2.20120725-r9"
23971 -
23972 -inherit selinux-policy-2
23973 -
23974 -DESCRIPTION="SELinux policy for tor"
23975 -
23976 -KEYWORDS="~amd64 ~x86"
23977
23978 diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
23979 deleted file mode 100644
23980 index e25cc0c..0000000
23981 --- a/sec-policy/selinux-tripwire/ChangeLog
23982 +++ /dev/null
23983 @@ -1,43 +0,0 @@
23984 -# ChangeLog for sec-policy/selinux-tripwire
23985 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23986 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
23987 -
23988 -*selinux-tripwire-2.20120725-r7 (14 Nov 2012)
23989 -
23990 - 14 Nov 2012; <swift@g.o> +selinux-tripwire-2.20120725-r7.ebuild:
23991 - Pushing out r7
23992 -
23993 -*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
23994 -
23995 - 27 Jun 2012; <swift@g.o> +selinux-tripwire-2.20120215-r1.ebuild:
23996 - Bump to revision 13
23997 -
23998 - 13 May 2012; <swift@g.o> -selinux-tripwire-2.20110726.ebuild:
23999 - Removing deprecated ebuilds (cleanup)
24000 -
24001 - 29 Apr 2012; <swift@g.o> selinux-tripwire-2.20120215.ebuild:
24002 - Stabilizing revision 7
24003 -
24004 -*selinux-tripwire-2.20120215 (31 Mar 2012)
24005 -
24006 - 31 Mar 2012; <swift@g.o> +selinux-tripwire-2.20120215.ebuild:
24007 - Bumping to 2.20120215 policies
24008 -
24009 - 12 Nov 2011; <swift@g.o> -selinux-tripwire-2.20101213.ebuild:
24010 - Removing old policies
24011 -
24012 - 23 Oct 2011; <swift@g.o> selinux-tripwire-2.20110726.ebuild:
24013 - Stabilization (tracker #384231)
24014 -
24015 -*selinux-tripwire-2.20110726 (28 Aug 2011)
24016 -
24017 - 28 Aug 2011; <swift@g.o> +selinux-tripwire-2.20110726.ebuild:
24018 - Updating policy builds to refpolicy 20110726
24019 -
24020 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24021 - selinux-tripwire-2.20101213.ebuild:
24022 - Stable amd64 x86
24023 -
24024 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24025 - Initial commit to portage.
24026 -
24027
24028 diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
24029 deleted file mode 100644
24030 index 23fb25c..0000000
24031 --- a/sec-policy/selinux-tripwire/metadata.xml
24032 +++ /dev/null
24033 @@ -1,6 +0,0 @@
24034 -<?xml version="1.0" encoding="UTF-8"?>
24035 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24036 -<pkgmetadata>
24037 - <herd>selinux</herd>
24038 - <longdescription>Gentoo SELinux policy for tripwire</longdescription>
24039 -</pkgmetadata>
24040
24041 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild
24042 deleted file mode 100644
24043 index b3697c5..0000000
24044 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild
24045 +++ /dev/null
24046 @@ -1,14 +0,0 @@
24047 -# Copyright 1999-2012 Gentoo Foundation
24048 -# Distributed under the terms of the GNU General Public License v2
24049 -# $Header: $
24050 -EAPI="4"
24051 -
24052 -IUSE=""
24053 -MODS="tripwire"
24054 -BASEPOL="2.20120725-r9"
24055 -
24056 -inherit selinux-policy-2
24057 -
24058 -DESCRIPTION="SELinux policy for tripwire"
24059 -
24060 -KEYWORDS="~amd64 ~x86"
24061
24062 diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
24063 deleted file mode 100644
24064 index b501eec..0000000
24065 --- a/sec-policy/selinux-tvtime/ChangeLog
24066 +++ /dev/null
24067 @@ -1,43 +0,0 @@
24068 -# ChangeLog for sec-policy/selinux-tvtime
24069 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24070 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
24071 -
24072 -*selinux-tvtime-2.20120725-r7 (14 Nov 2012)
24073 -
24074 - 14 Nov 2012; <swift@g.o> +selinux-tvtime-2.20120725-r7.ebuild:
24075 - Pushing out r7
24076 -
24077 -*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
24078 -
24079 - 27 Jun 2012; <swift@g.o> +selinux-tvtime-2.20120215-r1.ebuild:
24080 - Bump to revision 13
24081 -
24082 - 13 May 2012; <swift@g.o> -selinux-tvtime-2.20110726.ebuild:
24083 - Removing deprecated ebuilds (cleanup)
24084 -
24085 - 29 Apr 2012; <swift@g.o> selinux-tvtime-2.20120215.ebuild:
24086 - Stabilizing revision 7
24087 -
24088 -*selinux-tvtime-2.20120215 (31 Mar 2012)
24089 -
24090 - 31 Mar 2012; <swift@g.o> +selinux-tvtime-2.20120215.ebuild:
24091 - Bumping to 2.20120215 policies
24092 -
24093 - 12 Nov 2011; <swift@g.o> -selinux-tvtime-2.20101213.ebuild:
24094 - Removing old policies
24095 -
24096 - 23 Oct 2011; <swift@g.o> selinux-tvtime-2.20110726.ebuild:
24097 - Stabilization (tracker #384231)
24098 -
24099 -*selinux-tvtime-2.20110726 (28 Aug 2011)
24100 -
24101 - 28 Aug 2011; <swift@g.o> +selinux-tvtime-2.20110726.ebuild:
24102 - Updating policy builds to refpolicy 20110726
24103 -
24104 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24105 - selinux-tvtime-2.20101213.ebuild:
24106 - Stable amd64 x86
24107 -
24108 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24109 - Initial commit to portage.
24110 -
24111
24112 diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
24113 deleted file mode 100644
24114 index 422a640..0000000
24115 --- a/sec-policy/selinux-tvtime/metadata.xml
24116 +++ /dev/null
24117 @@ -1,6 +0,0 @@
24118 -<?xml version="1.0" encoding="UTF-8"?>
24119 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24120 -<pkgmetadata>
24121 - <herd>selinux</herd>
24122 - <longdescription>Gentoo SELinux policy for tvtime</longdescription>
24123 -</pkgmetadata>
24124
24125 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r9.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r9.ebuild
24126 deleted file mode 100644
24127 index 686d22b..0000000
24128 --- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r9.ebuild
24129 +++ /dev/null
24130 @@ -1,14 +0,0 @@
24131 -# Copyright 1999-2012 Gentoo Foundation
24132 -# Distributed under the terms of the GNU General Public License v2
24133 -# $Header: $
24134 -EAPI="4"
24135 -
24136 -IUSE=""
24137 -MODS="tvtime"
24138 -BASEPOL="2.20120725-r9"
24139 -
24140 -inherit selinux-policy-2
24141 -
24142 -DESCRIPTION="SELinux policy for tvtime"
24143 -
24144 -KEYWORDS="~amd64 ~x86"
24145
24146 diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
24147 deleted file mode 100644
24148 index 6133bc9..0000000
24149 --- a/sec-policy/selinux-ucspitcp/ChangeLog
24150 +++ /dev/null
24151 @@ -1,44 +0,0 @@
24152 -# ChangeLog for sec-policy/selinux-ucspitcp
24153 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24154 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
24155 -
24156 -*selinux-ucspitcp-2.20120725-r7 (14 Nov 2012)
24157 -
24158 - 14 Nov 2012; <swift@g.o> +selinux-ucspitcp-2.20120725-r7.ebuild:
24159 - Pushing out r7
24160 -
24161 -*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
24162 -
24163 - 27 Jun 2012; <swift@g.o> +selinux-ucspitcp-2.20120215-r1.ebuild:
24164 - Bump to revision 13
24165 -
24166 - 13 May 2012; <swift@g.o> -selinux-ucspitcp-2.20110726.ebuild,
24167 - -selinux-ucspitcp-2.20110726-r1.ebuild:
24168 - Removing deprecated ebuilds (cleanup)
24169 -
24170 - 29 Apr 2012; <swift@g.o> selinux-ucspitcp-2.20120215.ebuild:
24171 - Stabilizing revision 7
24172 -
24173 -*selinux-ucspitcp-2.20120215 (31 Mar 2012)
24174 -
24175 - 31 Mar 2012; <swift@g.o> +selinux-ucspitcp-2.20120215.ebuild:
24176 - Bumping to 2.20120215 policies
24177 -
24178 - 29 Jan 2012; <swift@g.o> Manifest:
24179 - Updating manifest
24180 -
24181 - 29 Jan 2012; <swift@g.o> selinux-ucspitcp-2.20110726-r1.ebuild:
24182 - Stabilize
24183 -
24184 -*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
24185 -
24186 - 17 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726-r1.ebuild:
24187 - Block on the ucspi-tcp installation
24188 -
24189 -*selinux-ucspitcp-2.20110726 (04 Dec 2011)
24190 -
24191 - 04 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726.ebuild,
24192 - +metadata.xml:
24193 - Adding SELinux module for ucspitcp
24194 -
24195 -
24196
24197 diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
24198 deleted file mode 100644
24199 index 0b51f5c..0000000
24200 --- a/sec-policy/selinux-ucspitcp/metadata.xml
24201 +++ /dev/null
24202 @@ -1,6 +0,0 @@
24203 -<?xml version="1.0" encoding="UTF-8"?>
24204 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24205 -<pkgmetadata>
24206 - <herd>selinux</herd>
24207 - <longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
24208 -</pkgmetadata>
24209
24210 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild
24211 deleted file mode 100644
24212 index 5608878..0000000
24213 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild
24214 +++ /dev/null
24215 @@ -1,14 +0,0 @@
24216 -# Copyright 1999-2012 Gentoo Foundation
24217 -# Distributed under the terms of the GNU General Public License v2
24218 -# $Header: $
24219 -EAPI="4"
24220 -
24221 -IUSE=""
24222 -MODS="ucspitcp"
24223 -BASEPOL="2.20120725-r9"
24224 -
24225 -inherit selinux-policy-2
24226 -
24227 -DESCRIPTION="SELinux policy for ucspitcp"
24228 -
24229 -KEYWORDS="~amd64 ~x86"
24230
24231 diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
24232 deleted file mode 100644
24233 index 6003a72..0000000
24234 --- a/sec-policy/selinux-ulogd/ChangeLog
24235 +++ /dev/null
24236 @@ -1,43 +0,0 @@
24237 -# ChangeLog for sec-policy/selinux-ulogd
24238 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24239 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
24240 -
24241 -*selinux-ulogd-2.20120725-r7 (14 Nov 2012)
24242 -
24243 - 14 Nov 2012; <swift@g.o> +selinux-ulogd-2.20120725-r7.ebuild:
24244 - Pushing out r7
24245 -
24246 -*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
24247 -
24248 - 27 Jun 2012; <swift@g.o> +selinux-ulogd-2.20120215-r1.ebuild:
24249 - Bump to revision 13
24250 -
24251 - 13 May 2012; <swift@g.o> -selinux-ulogd-2.20110726.ebuild:
24252 - Removing deprecated ebuilds (cleanup)
24253 -
24254 - 29 Apr 2012; <swift@g.o> selinux-ulogd-2.20120215.ebuild:
24255 - Stabilizing revision 7
24256 -
24257 -*selinux-ulogd-2.20120215 (31 Mar 2012)
24258 -
24259 - 31 Mar 2012; <swift@g.o> +selinux-ulogd-2.20120215.ebuild:
24260 - Bumping to 2.20120215 policies
24261 -
24262 - 12 Nov 2011; <swift@g.o> -selinux-ulogd-2.20101213.ebuild:
24263 - Removing old policies
24264 -
24265 - 23 Oct 2011; <swift@g.o> selinux-ulogd-2.20110726.ebuild:
24266 - Stabilization (tracker #384231)
24267 -
24268 -*selinux-ulogd-2.20110726 (28 Aug 2011)
24269 -
24270 - 28 Aug 2011; <swift@g.o> +selinux-ulogd-2.20110726.ebuild:
24271 - Updating policy builds to refpolicy 20110726
24272 -
24273 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24274 - selinux-ulogd-2.20101213.ebuild:
24275 - Stable amd64 x86
24276 -
24277 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24278 - Initial commit to portage.
24279 -
24280
24281 diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
24282 deleted file mode 100644
24283 index eb5d64e..0000000
24284 --- a/sec-policy/selinux-ulogd/metadata.xml
24285 +++ /dev/null
24286 @@ -1,6 +0,0 @@
24287 -<?xml version="1.0" encoding="UTF-8"?>
24288 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24289 -<pkgmetadata>
24290 - <herd>selinux</herd>
24291 - <longdescription>Gentoo SELinux policy for ulogd</longdescription>
24292 -</pkgmetadata>
24293
24294 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild
24295 deleted file mode 100644
24296 index fb28bbf..0000000
24297 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild
24298 +++ /dev/null
24299 @@ -1,14 +0,0 @@
24300 -# Copyright 1999-2012 Gentoo Foundation
24301 -# Distributed under the terms of the GNU General Public License v2
24302 -# $Header: $
24303 -EAPI="4"
24304 -
24305 -IUSE=""
24306 -MODS="ulogd"
24307 -BASEPOL="2.20120725-r9"
24308 -
24309 -inherit selinux-policy-2
24310 -
24311 -DESCRIPTION="SELinux policy for ulogd"
24312 -
24313 -KEYWORDS="~amd64 ~x86"
24314
24315 diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
24316 deleted file mode 100644
24317 index c0f6a3a..0000000
24318 --- a/sec-policy/selinux-uml/ChangeLog
24319 +++ /dev/null
24320 @@ -1,43 +0,0 @@
24321 -# ChangeLog for sec-policy/selinux-uml
24322 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24323 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
24324 -
24325 -*selinux-uml-2.20120725-r7 (14 Nov 2012)
24326 -
24327 - 14 Nov 2012; <swift@g.o> +selinux-uml-2.20120725-r7.ebuild:
24328 - Pushing out r7
24329 -
24330 -*selinux-uml-2.20120215-r1 (27 Jun 2012)
24331 -
24332 - 27 Jun 2012; <swift@g.o> +selinux-uml-2.20120215-r1.ebuild:
24333 - Bump to revision 13
24334 -
24335 - 13 May 2012; <swift@g.o> -selinux-uml-2.20110726.ebuild:
24336 - Removing deprecated ebuilds (cleanup)
24337 -
24338 - 29 Apr 2012; <swift@g.o> selinux-uml-2.20120215.ebuild:
24339 - Stabilizing revision 7
24340 -
24341 -*selinux-uml-2.20120215 (31 Mar 2012)
24342 -
24343 - 31 Mar 2012; <swift@g.o> +selinux-uml-2.20120215.ebuild:
24344 - Bumping to 2.20120215 policies
24345 -
24346 - 12 Nov 2011; <swift@g.o> -selinux-uml-2.20101213.ebuild:
24347 - Removing old policies
24348 -
24349 - 23 Oct 2011; <swift@g.o> selinux-uml-2.20110726.ebuild:
24350 - Stabilization (tracker #384231)
24351 -
24352 -*selinux-uml-2.20110726 (28 Aug 2011)
24353 -
24354 - 28 Aug 2011; <swift@g.o> +selinux-uml-2.20110726.ebuild:
24355 - Updating policy builds to refpolicy 20110726
24356 -
24357 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24358 - selinux-uml-2.20101213.ebuild:
24359 - Stable amd64 x86
24360 -
24361 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24362 - Initial commit to portage.
24363 -
24364
24365 diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
24366 deleted file mode 100644
24367 index f246b18..0000000
24368 --- a/sec-policy/selinux-uml/metadata.xml
24369 +++ /dev/null
24370 @@ -1,6 +0,0 @@
24371 -<?xml version="1.0" encoding="UTF-8"?>
24372 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24373 -<pkgmetadata>
24374 - <herd>selinux</herd>
24375 - <longdescription>Gentoo SELinux policy for uml</longdescription>
24376 -</pkgmetadata>
24377
24378 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild
24379 deleted file mode 100644
24380 index d1ec17d..0000000
24381 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild
24382 +++ /dev/null
24383 @@ -1,14 +0,0 @@
24384 -# Copyright 1999-2012 Gentoo Foundation
24385 -# Distributed under the terms of the GNU General Public License v2
24386 -# $Header: $
24387 -EAPI="4"
24388 -
24389 -IUSE=""
24390 -MODS="uml"
24391 -BASEPOL="2.20120725-r9"
24392 -
24393 -inherit selinux-policy-2
24394 -
24395 -DESCRIPTION="SELinux policy for uml"
24396 -
24397 -KEYWORDS="~amd64 ~x86"
24398
24399 diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
24400 deleted file mode 100644
24401 index 7b90bae..0000000
24402 --- a/sec-policy/selinux-unconfined/ChangeLog
24403 +++ /dev/null
24404 @@ -1,32 +0,0 @@
24405 -# ChangeLog for sec-policy/selinux-unconfined
24406 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24407 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
24408 -
24409 -*selinux-unconfined-2.20120725-r7 (14 Nov 2012)
24410 -
24411 - 14 Nov 2012; <swift@g.o> +selinux-unconfined-2.20120725-r7.ebuild:
24412 - Pushing out r7
24413 -
24414 -*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
24415 -
24416 - 27 Jun 2012; <swift@g.o> +selinux-unconfined-2.20120215-r2.ebuild:
24417 - Bump to revision 13
24418 -
24419 -*selinux-unconfined-2.20120215-r1 (20 May 2012)
24420 -
24421 - 20 May 2012; <swift@g.o> +selinux-unconfined-2.20120215-r1.ebuild:
24422 - Bumping to rev 9
24423 -
24424 - 29 Apr 2012; <swift@g.o> selinux-unconfined-2.20120215.ebuild:
24425 - Stabilizing revision 7
24426 -
24427 - 31 Mar 2012; <swift@g.o> +selinux-unconfined-2.20120215.ebuild,
24428 - +metadata.xml:
24429 - Bumping to 2.20120215 policies
24430 -
24431 -*selinux-unconfined-2.20120215 (31 Mar 2012)
24432 -
24433 - 31 Mar 2012; <swift@g.o> +selinux-unconfined-2.20120215.ebuild,
24434 - +metadata.xml:
24435 - Initial SELinux policy for unconfined domain
24436 -
24437
24438 diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
24439 deleted file mode 100644
24440 index 2fd988d..0000000
24441 --- a/sec-policy/selinux-unconfined/metadata.xml
24442 +++ /dev/null
24443 @@ -1,6 +0,0 @@
24444 -<?xml version="1.0" encoding="UTF-8"?>
24445 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24446 -<pkgmetadata>
24447 - <herd>selinux</herd>
24448 - <longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
24449 -</pkgmetadata>
24450
24451 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild
24452 deleted file mode 100644
24453 index 1d0c122..0000000
24454 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild
24455 +++ /dev/null
24456 @@ -1,14 +0,0 @@
24457 -# Copyright 1999-2012 Gentoo Foundation
24458 -# Distributed under the terms of the GNU General Public License v2
24459 -# $Header: $
24460 -EAPI="4"
24461 -
24462 -IUSE=""
24463 -MODS="unconfined"
24464 -BASEPOL="2.20120725-r9"
24465 -
24466 -inherit selinux-policy-2
24467 -
24468 -DESCRIPTION="SELinux policy for unconfined"
24469 -
24470 -KEYWORDS="~amd64 ~x86"
24471
24472 diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
24473 deleted file mode 100644
24474 index f02e4ba..0000000
24475 --- a/sec-policy/selinux-uptime/ChangeLog
24476 +++ /dev/null
24477 @@ -1,43 +0,0 @@
24478 -# ChangeLog for sec-policy/selinux-uptime
24479 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24480 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
24481 -
24482 -*selinux-uptime-2.20120725-r7 (14 Nov 2012)
24483 -
24484 - 14 Nov 2012; <swift@g.o> +selinux-uptime-2.20120725-r7.ebuild:
24485 - Pushing out r7
24486 -
24487 -*selinux-uptime-2.20120215-r1 (27 Jun 2012)
24488 -
24489 - 27 Jun 2012; <swift@g.o> +selinux-uptime-2.20120215-r1.ebuild:
24490 - Bump to revision 13
24491 -
24492 - 13 May 2012; <swift@g.o> -selinux-uptime-2.20110726.ebuild:
24493 - Removing deprecated ebuilds (cleanup)
24494 -
24495 - 29 Apr 2012; <swift@g.o> selinux-uptime-2.20120215.ebuild:
24496 - Stabilizing revision 7
24497 -
24498 -*selinux-uptime-2.20120215 (31 Mar 2012)
24499 -
24500 - 31 Mar 2012; <swift@g.o> +selinux-uptime-2.20120215.ebuild:
24501 - Bumping to 2.20120215 policies
24502 -
24503 - 12 Nov 2011; <swift@g.o> -selinux-uptime-2.20101213.ebuild:
24504 - Removing old policies
24505 -
24506 - 23 Oct 2011; <swift@g.o> selinux-uptime-2.20110726.ebuild:
24507 - Stabilization (tracker #384231)
24508 -
24509 -*selinux-uptime-2.20110726 (28 Aug 2011)
24510 -
24511 - 28 Aug 2011; <swift@g.o> +selinux-uptime-2.20110726.ebuild:
24512 - Updating policy builds to refpolicy 20110726
24513 -
24514 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24515 - selinux-uptime-2.20101213.ebuild:
24516 - Stable amd64 x86
24517 -
24518 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24519 - Initial commit to portage.
24520 -
24521
24522 diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
24523 deleted file mode 100644
24524 index dc6080a..0000000
24525 --- a/sec-policy/selinux-uptime/metadata.xml
24526 +++ /dev/null
24527 @@ -1,6 +0,0 @@
24528 -<?xml version="1.0" encoding="UTF-8"?>
24529 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24530 -<pkgmetadata>
24531 - <herd>selinux</herd>
24532 - <longdescription>Gentoo SELinux policy for uptime</longdescription>
24533 -</pkgmetadata>
24534
24535 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild
24536 deleted file mode 100644
24537 index 00e6c01..0000000
24538 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild
24539 +++ /dev/null
24540 @@ -1,14 +0,0 @@
24541 -# Copyright 1999-2012 Gentoo Foundation
24542 -# Distributed under the terms of the GNU General Public License v2
24543 -# $Header: $
24544 -EAPI="4"
24545 -
24546 -IUSE=""
24547 -MODS="uptime"
24548 -BASEPOL="2.20120725-r9"
24549 -
24550 -inherit selinux-policy-2
24551 -
24552 -DESCRIPTION="SELinux policy for uptime"
24553 -
24554 -KEYWORDS="~amd64 ~x86"
24555
24556 diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
24557 deleted file mode 100644
24558 index 1391071..0000000
24559 --- a/sec-policy/selinux-usbmuxd/ChangeLog
24560 +++ /dev/null
24561 @@ -1,43 +0,0 @@
24562 -# ChangeLog for sec-policy/selinux-usbmuxd
24563 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24564 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
24565 -
24566 -*selinux-usbmuxd-2.20120725-r7 (14 Nov 2012)
24567 -
24568 - 14 Nov 2012; <swift@g.o> +selinux-usbmuxd-2.20120725-r7.ebuild:
24569 - Pushing out r7
24570 -
24571 -*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
24572 -
24573 - 27 Jun 2012; <swift@g.o> +selinux-usbmuxd-2.20120215-r1.ebuild:
24574 - Bump to revision 13
24575 -
24576 - 13 May 2012; <swift@g.o> -selinux-usbmuxd-2.20110726.ebuild:
24577 - Removing deprecated ebuilds (cleanup)
24578 -
24579 - 29 Apr 2012; <swift@g.o> selinux-usbmuxd-2.20120215.ebuild:
24580 - Stabilizing revision 7
24581 -
24582 -*selinux-usbmuxd-2.20120215 (31 Mar 2012)
24583 -
24584 - 31 Mar 2012; <swift@g.o> +selinux-usbmuxd-2.20120215.ebuild:
24585 - Bumping to 2.20120215 policies
24586 -
24587 - 12 Nov 2011; <swift@g.o> -selinux-usbmuxd-2.20101213.ebuild:
24588 - Removing old policies
24589 -
24590 - 23 Oct 2011; <swift@g.o> selinux-usbmuxd-2.20110726.ebuild:
24591 - Stabilization (tracker #384231)
24592 -
24593 -*selinux-usbmuxd-2.20110726 (28 Aug 2011)
24594 -
24595 - 28 Aug 2011; <swift@g.o> +selinux-usbmuxd-2.20110726.ebuild:
24596 - Updating policy builds to refpolicy 20110726
24597 -
24598 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24599 - selinux-usbmuxd-2.20101213.ebuild:
24600 - Stable amd64 x86
24601 -
24602 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24603 - Initial commit to portage.
24604 -
24605
24606 diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
24607 deleted file mode 100644
24608 index cf16630..0000000
24609 --- a/sec-policy/selinux-usbmuxd/metadata.xml
24610 +++ /dev/null
24611 @@ -1,6 +0,0 @@
24612 -<?xml version="1.0" encoding="UTF-8"?>
24613 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24614 -<pkgmetadata>
24615 - <herd>selinux</herd>
24616 - <longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
24617 -</pkgmetadata>
24618
24619 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild
24620 deleted file mode 100644
24621 index a2108aa..0000000
24622 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild
24623 +++ /dev/null
24624 @@ -1,14 +0,0 @@
24625 -# Copyright 1999-2012 Gentoo Foundation
24626 -# Distributed under the terms of the GNU General Public License v2
24627 -# $Header: $
24628 -EAPI="4"
24629 -
24630 -IUSE=""
24631 -MODS="usbmuxd"
24632 -BASEPOL="2.20120725-r9"
24633 -
24634 -inherit selinux-policy-2
24635 -
24636 -DESCRIPTION="SELinux policy for usbmuxd"
24637 -
24638 -KEYWORDS="~amd64 ~x86"
24639
24640 diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
24641 deleted file mode 100644
24642 index ab01c27..0000000
24643 --- a/sec-policy/selinux-uucp/ChangeLog
24644 +++ /dev/null
24645 @@ -1,40 +0,0 @@
24646 -# ChangeLog for sec-policy/selinux-uucp
24647 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24648 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
24649 -
24650 -*selinux-uucp-2.20120725-r7 (14 Nov 2012)
24651 -
24652 - 14 Nov 2012; <swift@g.o> +selinux-uucp-2.20120725-r7.ebuild:
24653 - Pushing out r7
24654 -
24655 -*selinux-uucp-2.20120215-r1 (27 Jun 2012)
24656 -
24657 - 27 Jun 2012; <swift@g.o> +selinux-uucp-2.20120215-r1.ebuild:
24658 - Bump to revision 13
24659 -
24660 - 04 Jun 2012; <swift@g.o> selinux-uucp-2.20120215.ebuild:
24661 - Add dependency on selinux-inetd
24662 -
24663 - 13 May 2012; <swift@g.o> -selinux-uucp-2.20110726.ebuild:
24664 - Removing deprecated ebuilds (cleanup)
24665 -
24666 - 29 Apr 2012; <swift@g.o> selinux-uucp-2.20120215.ebuild:
24667 - Stabilizing revision 7
24668 -
24669 -*selinux-uucp-2.20120215 (31 Mar 2012)
24670 -
24671 - 31 Mar 2012; <swift@g.o> +selinux-uucp-2.20120215.ebuild:
24672 - Bumping to 2.20120215 policies
24673 -
24674 - 29 Jan 2012; <swift@g.o> Manifest:
24675 - Updating manifest
24676 -
24677 - 29 Jan 2012; <swift@g.o> selinux-uucp-2.20110726.ebuild:
24678 - Stabilize
24679 -
24680 -*selinux-uucp-2.20110726 (04 Dec 2011)
24681 -
24682 - 04 Dec 2011; <swift@g.o> +selinux-uucp-2.20110726.ebuild,
24683 - +metadata.xml:
24684 - Adding SELinux module for uucp
24685 -
24686
24687 diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
24688 deleted file mode 100644
24689 index 81b3601..0000000
24690 --- a/sec-policy/selinux-uucp/metadata.xml
24691 +++ /dev/null
24692 @@ -1,6 +0,0 @@
24693 -<?xml version="1.0" encoding="UTF-8"?>
24694 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24695 -<pkgmetadata>
24696 - <herd>selinux</herd>
24697 - <longdescription>Gentoo SELinux policy for uucp</longdescription>
24698 -</pkgmetadata>
24699
24700 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild
24701 deleted file mode 100644
24702 index 7f0d260..0000000
24703 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild
24704 +++ /dev/null
24705 @@ -1,18 +0,0 @@
24706 -# Copyright 1999-2012 Gentoo Foundation
24707 -# Distributed under the terms of the GNU General Public License v2
24708 -# $Header: $
24709 -EAPI="4"
24710 -
24711 -IUSE=""
24712 -MODS="uucp"
24713 -BASEPOL="2.20120725-r9"
24714 -
24715 -inherit selinux-policy-2
24716 -
24717 -DESCRIPTION="SELinux policy for uucp"
24718 -
24719 -KEYWORDS="~amd64 ~x86"
24720 -DEPEND="${DEPEND}
24721 - sec-policy/selinux-inetd
24722 -"
24723 -RDEPEND="${DEPEND}"
24724
24725 diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
24726 deleted file mode 100644
24727 index a245bf9..0000000
24728 --- a/sec-policy/selinux-uwimap/ChangeLog
24729 +++ /dev/null
24730 @@ -1,34 +0,0 @@
24731 -# ChangeLog for sec-policy/selinux-uwimap
24732 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24733 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
24734 -
24735 -*selinux-uwimap-2.20120725-r7 (14 Nov 2012)
24736 -
24737 - 14 Nov 2012; <swift@g.o> +selinux-uwimap-2.20120725-r7.ebuild:
24738 - Pushing out r7
24739 -
24740 -*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
24741 -
24742 - 27 Jun 2012; <swift@g.o> +selinux-uwimap-2.20120215-r1.ebuild:
24743 - Bump to revision 13
24744 -
24745 - 13 May 2012; <swift@g.o> -selinux-uwimap-2.20110726.ebuild:
24746 - Removing deprecated ebuilds (cleanup)
24747 -
24748 - 29 Apr 2012; <swift@g.o> selinux-uwimap-2.20120215.ebuild:
24749 - Stabilizing revision 7
24750 -
24751 -*selinux-uwimap-2.20120215 (31 Mar 2012)
24752 -
24753 - 31 Mar 2012; <swift@g.o> +selinux-uwimap-2.20120215.ebuild:
24754 - Bumping to 2.20120215 policies
24755 -
24756 - 19 Dec 2011; <swift@g.o> selinux-uwimap-2.20110726.ebuild:
24757 - Stabilize rev6
24758 -
24759 -*selinux-uwimap-2.20110726 (15 Nov 2011)
24760 -
24761 - 15 Nov 2011; <swift@g.o> +selinux-uwimap-2.20110726.ebuild,
24762 - +metadata.xml:
24763 - Adding new SELinux policy (uwimap)
24764 -
24765
24766 diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
24767 deleted file mode 100644
24768 index 43c5a79..0000000
24769 --- a/sec-policy/selinux-uwimap/metadata.xml
24770 +++ /dev/null
24771 @@ -1,6 +0,0 @@
24772 -<?xml version="1.0" encoding="UTF-8"?>
24773 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24774 -<pkgmetadata>
24775 - <herd>selinux</herd>
24776 - <longdescription>Gentoo SELinux policy for uwimap</longdescription>
24777 -</pkgmetadata>
24778
24779 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild
24780 deleted file mode 100644
24781 index 65cba86..0000000
24782 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild
24783 +++ /dev/null
24784 @@ -1,14 +0,0 @@
24785 -# Copyright 1999-2012 Gentoo Foundation
24786 -# Distributed under the terms of the GNU General Public License v2
24787 -# $Header: $
24788 -EAPI="4"
24789 -
24790 -IUSE=""
24791 -MODS="uwimap"
24792 -BASEPOL="2.20120725-r9"
24793 -
24794 -inherit selinux-policy-2
24795 -
24796 -DESCRIPTION="SELinux policy for uwimap"
24797 -
24798 -KEYWORDS="~amd64 ~x86"
24799
24800 diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
24801 deleted file mode 100644
24802 index 7fc82f3..0000000
24803 --- a/sec-policy/selinux-varnishd/ChangeLog
24804 +++ /dev/null
24805 @@ -1,43 +0,0 @@
24806 -# ChangeLog for sec-policy/selinux-varnishd
24807 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24808 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
24809 -
24810 -*selinux-varnishd-2.20120725-r7 (14 Nov 2012)
24811 -
24812 - 14 Nov 2012; <swift@g.o> +selinux-varnishd-2.20120725-r7.ebuild:
24813 - Pushing out r7
24814 -
24815 -*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
24816 -
24817 - 27 Jun 2012; <swift@g.o> +selinux-varnishd-2.20120215-r1.ebuild:
24818 - Bump to revision 13
24819 -
24820 - 13 May 2012; <swift@g.o> -selinux-varnishd-2.20110726.ebuild:
24821 - Removing deprecated ebuilds (cleanup)
24822 -
24823 - 29 Apr 2012; <swift@g.o> selinux-varnishd-2.20120215.ebuild:
24824 - Stabilizing revision 7
24825 -
24826 -*selinux-varnishd-2.20120215 (31 Mar 2012)
24827 -
24828 - 31 Mar 2012; <swift@g.o> +selinux-varnishd-2.20120215.ebuild:
24829 - Bumping to 2.20120215 policies
24830 -
24831 - 12 Nov 2011; <swift@g.o> -selinux-varnishd-2.20101213.ebuild:
24832 - Removing old policies
24833 -
24834 - 23 Oct 2011; <swift@g.o> selinux-varnishd-2.20110726.ebuild:
24835 - Stabilization (tracker #384231)
24836 -
24837 -*selinux-varnishd-2.20110726 (28 Aug 2011)
24838 -
24839 - 28 Aug 2011; <swift@g.o> +selinux-varnishd-2.20110726.ebuild:
24840 - Updating policy builds to refpolicy 20110726
24841 -
24842 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24843 - selinux-varnishd-2.20101213.ebuild:
24844 - Stable amd64 x86
24845 -
24846 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24847 - Initial commit to portage.
24848 -
24849
24850 diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
24851 deleted file mode 100644
24852 index 2503e91..0000000
24853 --- a/sec-policy/selinux-varnishd/metadata.xml
24854 +++ /dev/null
24855 @@ -1,6 +0,0 @@
24856 -<?xml version="1.0" encoding="UTF-8"?>
24857 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24858 -<pkgmetadata>
24859 - <herd>selinux</herd>
24860 - <longdescription>Gentoo SELinux policy for varnishd</longdescription>
24861 -</pkgmetadata>
24862
24863 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild
24864 deleted file mode 100644
24865 index 4496282..0000000
24866 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild
24867 +++ /dev/null
24868 @@ -1,14 +0,0 @@
24869 -# Copyright 1999-2012 Gentoo Foundation
24870 -# Distributed under the terms of the GNU General Public License v2
24871 -# $Header: $
24872 -EAPI="4"
24873 -
24874 -IUSE=""
24875 -MODS="varnishd"
24876 -BASEPOL="2.20120725-r9"
24877 -
24878 -inherit selinux-policy-2
24879 -
24880 -DESCRIPTION="SELinux policy for varnishd"
24881 -
24882 -KEYWORDS="~amd64 ~x86"
24883
24884 diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
24885 deleted file mode 100644
24886 index 0703daf..0000000
24887 --- a/sec-policy/selinux-vbetool/ChangeLog
24888 +++ /dev/null
24889 @@ -1,43 +0,0 @@
24890 -# ChangeLog for sec-policy/selinux-vbetool
24891 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24892 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
24893 -
24894 -*selinux-vbetool-2.20120725-r7 (14 Nov 2012)
24895 -
24896 - 14 Nov 2012; <swift@g.o> +selinux-vbetool-2.20120725-r7.ebuild:
24897 - Pushing out r7
24898 -
24899 -*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
24900 -
24901 - 27 Jun 2012; <swift@g.o> +selinux-vbetool-2.20120215-r1.ebuild:
24902 - Bump to revision 13
24903 -
24904 - 13 May 2012; <swift@g.o> -selinux-vbetool-2.20110726.ebuild:
24905 - Removing deprecated ebuilds (cleanup)
24906 -
24907 - 29 Apr 2012; <swift@g.o> selinux-vbetool-2.20120215.ebuild:
24908 - Stabilizing revision 7
24909 -
24910 -*selinux-vbetool-2.20120215 (31 Mar 2012)
24911 -
24912 - 31 Mar 2012; <swift@g.o> +selinux-vbetool-2.20120215.ebuild:
24913 - Bumping to 2.20120215 policies
24914 -
24915 - 12 Nov 2011; <swift@g.o> -selinux-vbetool-2.20101213.ebuild:
24916 - Removing old policies
24917 -
24918 - 23 Oct 2011; <swift@g.o> selinux-vbetool-2.20110726.ebuild:
24919 - Stabilization (tracker #384231)
24920 -
24921 -*selinux-vbetool-2.20110726 (28 Aug 2011)
24922 -
24923 - 28 Aug 2011; <swift@g.o> +selinux-vbetool-2.20110726.ebuild:
24924 - Updating policy builds to refpolicy 20110726
24925 -
24926 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24927 - selinux-vbetool-2.20101213.ebuild:
24928 - Stable amd64 x86
24929 -
24930 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24931 - Initial commit to portage.
24932 -
24933
24934 diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
24935 deleted file mode 100644
24936 index 7833201..0000000
24937 --- a/sec-policy/selinux-vbetool/metadata.xml
24938 +++ /dev/null
24939 @@ -1,6 +0,0 @@
24940 -<?xml version="1.0" encoding="UTF-8"?>
24941 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24942 -<pkgmetadata>
24943 - <herd>selinux</herd>
24944 - <longdescription>Gentoo SELinux policy for vbetool</longdescription>
24945 -</pkgmetadata>
24946
24947 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild
24948 deleted file mode 100644
24949 index ec899ef..0000000
24950 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild
24951 +++ /dev/null
24952 @@ -1,14 +0,0 @@
24953 -# Copyright 1999-2012 Gentoo Foundation
24954 -# Distributed under the terms of the GNU General Public License v2
24955 -# $Header: $
24956 -EAPI="4"
24957 -
24958 -IUSE=""
24959 -MODS="vbetool"
24960 -BASEPOL="2.20120725-r9"
24961 -
24962 -inherit selinux-policy-2
24963 -
24964 -DESCRIPTION="SELinux policy for vbetool"
24965 -
24966 -KEYWORDS="~amd64 ~x86"
24967
24968 diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
24969 deleted file mode 100644
24970 index b3c96ce..0000000
24971 --- a/sec-policy/selinux-vdagent/ChangeLog
24972 +++ /dev/null
24973 @@ -1,9 +0,0 @@
24974 -# ChangeLog for sec-policy/selinux-vdagent
24975 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24976 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
24977 -
24978 -*selinux-vdagent-2.20120725-r7 (14 Nov 2012)
24979 -
24980 - 14 Nov 2012; <swift@g.o> +selinux-vdagent-2.20120725-r7.ebuild:
24981 - Pushing out r7
24982 -
24983
24984 diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
24985 deleted file mode 100644
24986 index 614543c..0000000
24987 --- a/sec-policy/selinux-vdagent/metadata.xml
24988 +++ /dev/null
24989 @@ -1,6 +0,0 @@
24990 -<?xml version="1.0" encoding="UTF-8"?>
24991 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24992 -<pkgmetadata>
24993 - <herd>selinux</herd>
24994 - <longdescription>Gentoo SELinux policy for vdagent</longdescription>
24995 -</pkgmetadata>
24996
24997 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild
24998 deleted file mode 100644
24999 index ebcdaf1..0000000
25000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild
25001 +++ /dev/null
25002 @@ -1,14 +0,0 @@
25003 -# Copyright 1999-2012 Gentoo Foundation
25004 -# Distributed under the terms of the GNU General Public License v2
25005 -# $Header: $
25006 -EAPI="4"
25007 -
25008 -IUSE=""
25009 -MODS="vdagent"
25010 -BASEPOL="2.20120725-r9"
25011 -
25012 -inherit selinux-policy-2
25013 -
25014 -DESCRIPTION="SELinux policy for vdagent"
25015 -
25016 -KEYWORDS="~amd64 ~x86"
25017
25018 diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
25019 deleted file mode 100644
25020 index 2b319f0..0000000
25021 --- a/sec-policy/selinux-vde/ChangeLog
25022 +++ /dev/null
25023 @@ -1,62 +0,0 @@
25024 -# ChangeLog for sec-policy/selinux-vde
25025 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25026 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
25027 -
25028 -*selinux-vde-2.20120725-r7 (14 Nov 2012)
25029 -
25030 - 14 Nov 2012; <swift@g.o> +selinux-vde-2.20120725-r7.ebuild:
25031 - Pushing out r7
25032 -
25033 -*selinux-vde-2.20120215-r1 (27 Jun 2012)
25034 -
25035 - 27 Jun 2012; <swift@g.o> +selinux-vde-2.20120215-r1.ebuild:
25036 - Bump to revision 13
25037 -
25038 - 13 May 2012; <swift@g.o> -selinux-vde-2.20110726-r1.ebuild,
25039 - -selinux-vde-2.20110726-r2.ebuild:
25040 - Removing deprecated ebuilds (cleanup)
25041 -
25042 - 29 Apr 2012; <swift@g.o> selinux-vde-2.20120215.ebuild:
25043 - Stabilizing revision 7
25044 -
25045 -*selinux-vde-2.20120215 (31 Mar 2012)
25046 -
25047 - 31 Mar 2012; <swift@g.o> +selinux-vde-2.20120215.ebuild:
25048 - Bumping to 2.20120215 policies
25049 -
25050 - 29 Jan 2012; <swift@g.o> Manifest:
25051 - Updating manifest
25052 -
25053 - 29 Jan 2012; <swift@g.o> selinux-vde-2.20110726-r2.ebuild:
25054 - Stabilize
25055 -
25056 -*selinux-vde-2.20110726-r2 (17 Dec 2011)
25057 -
25058 - 17 Dec 2011; <swift@g.o> +selinux-vde-2.20110726-r2.ebuild:
25059 - Add dontaudit for user_home_dir searches
25060 -
25061 - 12 Nov 2011; <swift@g.o> -selinux-vde-2.20101213.ebuild,
25062 - -files/add-services-vde.patch:
25063 - Removing old policies
25064 -
25065 - 23 Oct 2011; <swift@g.o> selinux-vde-2.20110726-r1.ebuild:
25066 - Stabilization (tracker #384231)
25067 -
25068 -*selinux-vde-2.20110726-r1 (28 Aug 2011)
25069 -
25070 - 28 Aug 2011; <swift@g.o> +selinux-vde-2.20110726-r1.ebuild:
25071 - Updating policy builds to refpolicy 20110726
25072 -
25073 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25074 - selinux-vde-2.20101213.ebuild:
25075 - Stable amd64 x86
25076 -
25077 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25078 - Initial commit to portage.
25079 -
25080 -*selinux-vde-2.20101213 (22 Jan 2011)
25081 -
25082 - 22 Jan 2011; <swift@g.o> +selinux-vde-2.20101213.ebuild,
25083 - +files/add-services-vde.patch, +metadata.xml:
25084 - Adding SELinux policy module for VDE
25085 -
25086
25087 diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
25088 deleted file mode 100644
25089 index 1c55fb9..0000000
25090 --- a/sec-policy/selinux-vde/metadata.xml
25091 +++ /dev/null
25092 @@ -1,6 +0,0 @@
25093 -<?xml version="1.0" encoding="UTF-8"?>
25094 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25095 -<pkgmetadata>
25096 - <herd>selinux</herd>
25097 - <longdescription>Gentoo SELinux policy for vde</longdescription>
25098 -</pkgmetadata>
25099
25100 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild
25101 deleted file mode 100644
25102 index 7d4acd3..0000000
25103 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild
25104 +++ /dev/null
25105 @@ -1,14 +0,0 @@
25106 -# Copyright 1999-2012 Gentoo Foundation
25107 -# Distributed under the terms of the GNU General Public License v2
25108 -# $Header: $
25109 -EAPI="4"
25110 -
25111 -IUSE=""
25112 -MODS="vde"
25113 -BASEPOL="2.20120725-r9"
25114 -
25115 -inherit selinux-policy-2
25116 -
25117 -DESCRIPTION="SELinux policy for vde"
25118 -
25119 -KEYWORDS="~amd64 ~x86"
25120
25121 diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
25122 deleted file mode 100644
25123 index c04c4a6..0000000
25124 --- a/sec-policy/selinux-virt/ChangeLog
25125 +++ /dev/null
25126 @@ -1,66 +0,0 @@
25127 -# ChangeLog for sec-policy/selinux-virt
25128 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25129 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
25130 -
25131 -*selinux-virt-2.20120725-r7 (14 Nov 2012)
25132 -
25133 - 14 Nov 2012; <swift@g.o> +selinux-virt-2.20120725-r7.ebuild:
25134 - Pushing out r7
25135 -
25136 -*selinux-virt-2.20120215-r1 (27 Jun 2012)
25137 -
25138 - 27 Jun 2012; <swift@g.o> +selinux-virt-2.20120215-r1.ebuild:
25139 - Bump to revision 13
25140 -
25141 - 13 May 2012; <swift@g.o> -selinux-virt-2.20110726.ebuild,
25142 - -selinux-virt-2.20110726-r1.ebuild:
25143 - Removing deprecated ebuilds (cleanup)
25144 -
25145 - 29 Apr 2012; <swift@g.o> selinux-virt-2.20120215.ebuild:
25146 - Stabilizing revision 7
25147 -
25148 -*selinux-virt-2.20120215 (31 Mar 2012)
25149 -
25150 - 31 Mar 2012; <swift@g.o> +selinux-virt-2.20120215.ebuild:
25151 - Bumping to 2.20120215 policies
25152 -
25153 - 23 Feb 2012; <swift@g.o> selinux-virt-2.20110726-r1.ebuild:
25154 - Stabilizing
25155 -
25156 -*selinux-virt-2.20110726-r1 (14 Jan 2012)
25157 -
25158 - 14 Jan 2012; <swift@g.o> +selinux-virt-2.20110726-r1.ebuild:
25159 - Fix bug #330767 to support libvirt better in gentoo
25160 -
25161 - 12 Nov 2011; <swift@g.o> -selinux-virt-2.20101213.ebuild:
25162 - Removing old policies
25163 -
25164 - 23 Oct 2011; <swift@g.o> selinux-virt-2.20110726.ebuild:
25165 - Stabilization (tracker #384231)
25166 -
25167 -*selinux-virt-2.20110726 (28 Aug 2011)
25168 -
25169 - 28 Aug 2011; <swift@g.o> +selinux-virt-2.20110726.ebuild:
25170 - Updating policy builds to refpolicy 20110726
25171 -
25172 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25173 - selinux-virt-2.20101213.ebuild:
25174 - Stable amd64 x86
25175 -
25176 - 06 Feb 2011; Anthony G. Basile <blueness@g.o>
25177 - selinux-virt-2.20101213.ebuild:
25178 - Fixed unquoted variable.
25179 -
25180 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25181 - Initial commit to portage.
25182 -
25183 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
25184 - +selinux-virt-2.20101213.ebuild, +metadata.xml:
25185 - New upstream release
25186 -
25187 -*selinux-virt-2.20101213 (01 Jan 2011)
25188 -
25189 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
25190 - +selinux-virt-2.20101213.ebuild, +metadata.xml:
25191 - Initial commit
25192 -
25193
25194 diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
25195 deleted file mode 100644
25196 index 58b7e06..0000000
25197 --- a/sec-policy/selinux-virt/metadata.xml
25198 +++ /dev/null
25199 @@ -1,6 +0,0 @@
25200 -<?xml version="1.0" encoding="UTF-8"?>
25201 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25202 -<pkgmetadata>
25203 - <herd>selinux</herd>
25204 - <longdescription>Gentoo SELinux policy for virt</longdescription>
25205 -</pkgmetadata>
25206
25207 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild
25208 deleted file mode 100644
25209 index 2331bcd..0000000
25210 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild
25211 +++ /dev/null
25212 @@ -1,14 +0,0 @@
25213 -# Copyright 1999-2012 Gentoo Foundation
25214 -# Distributed under the terms of the GNU General Public License v2
25215 -# $Header: $
25216 -EAPI="4"
25217 -
25218 -IUSE=""
25219 -MODS="virt"
25220 -BASEPOL="2.20120725-r9"
25221 -
25222 -inherit selinux-policy-2
25223 -
25224 -DESCRIPTION="SELinux policy for virt"
25225 -
25226 -KEYWORDS="~amd64 ~x86"
25227
25228 diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
25229 deleted file mode 100644
25230 index 091d0f0..0000000
25231 --- a/sec-policy/selinux-vlock/ChangeLog
25232 +++ /dev/null
25233 @@ -1,43 +0,0 @@
25234 -# ChangeLog for sec-policy/selinux-vlock
25235 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25236 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
25237 -
25238 -*selinux-vlock-2.20120725-r7 (14 Nov 2012)
25239 -
25240 - 14 Nov 2012; <swift@g.o> +selinux-vlock-2.20120725-r7.ebuild:
25241 - Pushing out r7
25242 -
25243 -*selinux-vlock-2.20120215-r1 (27 Jun 2012)
25244 -
25245 - 27 Jun 2012; <swift@g.o> +selinux-vlock-2.20120215-r1.ebuild:
25246 - Bump to revision 13
25247 -
25248 - 13 May 2012; <swift@g.o> -selinux-vlock-2.20110726.ebuild:
25249 - Removing deprecated ebuilds (cleanup)
25250 -
25251 - 29 Apr 2012; <swift@g.o> selinux-vlock-2.20120215.ebuild:
25252 - Stabilizing revision 7
25253 -
25254 -*selinux-vlock-2.20120215 (31 Mar 2012)
25255 -
25256 - 31 Mar 2012; <swift@g.o> +selinux-vlock-2.20120215.ebuild:
25257 - Bumping to 2.20120215 policies
25258 -
25259 - 12 Nov 2011; <swift@g.o> -selinux-vlock-2.20101213.ebuild:
25260 - Removing old policies
25261 -
25262 - 23 Oct 2011; <swift@g.o> selinux-vlock-2.20110726.ebuild:
25263 - Stabilization (tracker #384231)
25264 -
25265 -*selinux-vlock-2.20110726 (28 Aug 2011)
25266 -
25267 - 28 Aug 2011; <swift@g.o> +selinux-vlock-2.20110726.ebuild:
25268 - Updating policy builds to refpolicy 20110726
25269 -
25270 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25271 - selinux-vlock-2.20101213.ebuild:
25272 - Stable amd64 x86
25273 -
25274 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25275 - Initial commit to portage.
25276 -
25277
25278 diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
25279 deleted file mode 100644
25280 index b076a3f..0000000
25281 --- a/sec-policy/selinux-vlock/metadata.xml
25282 +++ /dev/null
25283 @@ -1,6 +0,0 @@
25284 -<?xml version="1.0" encoding="UTF-8"?>
25285 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25286 -<pkgmetadata>
25287 - <herd>selinux</herd>
25288 - <longdescription>Gentoo SELinux policy for vlock</longdescription>
25289 -</pkgmetadata>
25290
25291 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild
25292 deleted file mode 100644
25293 index 894d10c..0000000
25294 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild
25295 +++ /dev/null
25296 @@ -1,14 +0,0 @@
25297 -# Copyright 1999-2012 Gentoo Foundation
25298 -# Distributed under the terms of the GNU General Public License v2
25299 -# $Header: $
25300 -EAPI="4"
25301 -
25302 -IUSE=""
25303 -MODS="vlock"
25304 -BASEPOL="2.20120725-r9"
25305 -
25306 -inherit selinux-policy-2
25307 -
25308 -DESCRIPTION="SELinux policy for vlock"
25309 -
25310 -KEYWORDS="~amd64 ~x86"
25311
25312 diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
25313 deleted file mode 100644
25314 index 0ffcbc1..0000000
25315 --- a/sec-policy/selinux-vmware/ChangeLog
25316 +++ /dev/null
25317 @@ -1,61 +0,0 @@
25318 -# ChangeLog for sec-policy/selinux-vmware
25319 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25320 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
25321 -
25322 -*selinux-vmware-2.20120725-r7 (14 Nov 2012)
25323 -
25324 - 14 Nov 2012; <swift@g.o> +selinux-vmware-2.20120725-r7.ebuild:
25325 - Pushing out r7
25326 -
25327 -*selinux-vmware-2.20120215-r2 (27 Jun 2012)
25328 -
25329 - 27 Jun 2012; <swift@g.o> +selinux-vmware-2.20120215-r2.ebuild:
25330 - Bump to revision 13
25331 -
25332 - 31 May 2012; <swift@g.o> selinux-vmware-2.20120215-r1.ebuild:
25333 - Depend on xserver policy, fixes build failure
25334 -
25335 -*selinux-vmware-2.20120215-r1 (20 May 2012)
25336 -
25337 - 20 May 2012; <swift@g.o> +selinux-vmware-2.20120215-r1.ebuild:
25338 - Bumping to rev 9
25339 -
25340 - 13 May 2012; <swift@g.o> -selinux-vmware-2.20110726.ebuild:
25341 - Removing deprecated ebuilds (cleanup)
25342 -
25343 - 29 Apr 2012; <swift@g.o> selinux-vmware-2.20120215.ebuild:
25344 - Stabilizing revision 7
25345 -
25346 -*selinux-vmware-2.20120215 (31 Mar 2012)
25347 -
25348 - 31 Mar 2012; <swift@g.o> +selinux-vmware-2.20120215.ebuild:
25349 - Bumping to 2.20120215 policies
25350 -
25351 - 12 Nov 2011; <swift@g.o> -selinux-vmware-2.20101213.ebuild:
25352 - Removing old policies
25353 -
25354 - 23 Oct 2011; <swift@g.o> selinux-vmware-2.20110726.ebuild:
25355 - Stabilization (tracker #384231)
25356 -
25357 -*selinux-vmware-2.20110726 (28 Aug 2011)
25358 -
25359 - 28 Aug 2011; <swift@g.o> +selinux-vmware-2.20110726.ebuild:
25360 - Updating policy builds to refpolicy 20110726
25361 -
25362 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25363 - selinux-vmware-2.20101213.ebuild:
25364 - Stable amd64 x86
25365 -
25366 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25367 - Initial commit to portage.
25368 -
25369 - 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
25370 - +selinux-vmware-2.20101213.ebuild, +metadata.xml:
25371 - New upstream release
25372 -
25373 -*selinux-vmware-2.20101213 (02 Jan 2011)
25374 -
25375 - 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
25376 - +selinux-vmware-2.20101213.ebuild, +metadata.xml:
25377 - Initial commit
25378 -
25379
25380 diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
25381 deleted file mode 100644
25382 index c603d1b..0000000
25383 --- a/sec-policy/selinux-vmware/metadata.xml
25384 +++ /dev/null
25385 @@ -1,6 +0,0 @@
25386 -<?xml version="1.0" encoding="UTF-8"?>
25387 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25388 -<pkgmetadata>
25389 - <herd>selinux</herd>
25390 - <longdescription>Gentoo SELinux policy for vmware</longdescription>
25391 -</pkgmetadata>
25392
25393 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild
25394 deleted file mode 100644
25395 index d294363..0000000
25396 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild
25397 +++ /dev/null
25398 @@ -1,18 +0,0 @@
25399 -# Copyright 1999-2012 Gentoo Foundation
25400 -# Distributed under the terms of the GNU General Public License v2
25401 -# $Header: $
25402 -EAPI="4"
25403 -
25404 -IUSE=""
25405 -MODS="vmware"
25406 -BASEPOL="2.20120725-r9"
25407 -
25408 -inherit selinux-policy-2
25409 -
25410 -DESCRIPTION="SELinux policy for vmware"
25411 -
25412 -KEYWORDS="~amd64 ~x86"
25413 -DEPEND="${DEPEND}
25414 - sec-policy/selinux-xserver
25415 -"
25416 -RDEPEND="${DEPEND}"
25417
25418 diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
25419 deleted file mode 100644
25420 index f08f58e..0000000
25421 --- a/sec-policy/selinux-vnstatd/ChangeLog
25422 +++ /dev/null
25423 @@ -1,37 +0,0 @@
25424 -# ChangeLog for sec-policy/selinux-vnstatd
25425 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25426 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
25427 -
25428 -*selinux-vnstatd-2.20120725-r7 (14 Nov 2012)
25429 -
25430 - 14 Nov 2012; <swift@g.o> +selinux-vnstatd-2.20120725-r7.ebuild:
25431 - Pushing out r7
25432 -
25433 -*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
25434 -
25435 - 27 Jun 2012; <swift@g.o> +selinux-vnstatd-2.20120215-r1.ebuild:
25436 - Bump to revision 13
25437 -
25438 - 13 May 2012; <swift@g.o> -selinux-vnstatd-2.20110726.ebuild:
25439 - Removing deprecated ebuilds (cleanup)
25440 -
25441 - 29 Apr 2012; <swift@g.o> selinux-vnstatd-2.20120215.ebuild:
25442 - Stabilizing revision 7
25443 -
25444 -*selinux-vnstatd-2.20120215 (31 Mar 2012)
25445 -
25446 - 31 Mar 2012; <swift@g.o> +selinux-vnstatd-2.20120215.ebuild:
25447 - Bumping to 2.20120215 policies
25448 -
25449 - 29 Jan 2012; <swift@g.o> Manifest:
25450 - Updating manifest
25451 -
25452 - 29 Jan 2012; <swift@g.o> selinux-vnstatd-2.20110726.ebuild:
25453 - Stabilize
25454 -
25455 -*selinux-vnstatd-2.20110726 (04 Dec 2011)
25456 -
25457 - 04 Dec 2011; <swift@g.o> +selinux-vnstatd-2.20110726.ebuild,
25458 - +metadata.xml:
25459 - Adding SELinux module for vnstatd
25460 -
25461
25462 diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
25463 deleted file mode 100644
25464 index 78279e2..0000000
25465 --- a/sec-policy/selinux-vnstatd/metadata.xml
25466 +++ /dev/null
25467 @@ -1,6 +0,0 @@
25468 -<?xml version="1.0" encoding="UTF-8"?>
25469 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25470 -<pkgmetadata>
25471 - <herd>selinux</herd>
25472 - <longdescription>Gentoo SELinux policy for vnstatd</longdescription>
25473 -</pkgmetadata>
25474
25475 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild
25476 deleted file mode 100644
25477 index 8aa7a5b..0000000
25478 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild
25479 +++ /dev/null
25480 @@ -1,14 +0,0 @@
25481 -# Copyright 1999-2012 Gentoo Foundation
25482 -# Distributed under the terms of the GNU General Public License v2
25483 -# $Header: $
25484 -EAPI="4"
25485 -
25486 -IUSE=""
25487 -MODS="vnstatd"
25488 -BASEPOL="2.20120725-r9"
25489 -
25490 -inherit selinux-policy-2
25491 -
25492 -DESCRIPTION="SELinux policy for vnstatd"
25493 -
25494 -KEYWORDS="~amd64 ~x86"
25495
25496 diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
25497 deleted file mode 100644
25498 index 0c8038f..0000000
25499 --- a/sec-policy/selinux-vpn/ChangeLog
25500 +++ /dev/null
25501 @@ -1,43 +0,0 @@
25502 -# ChangeLog for sec-policy/selinux-vpn
25503 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25504 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
25505 -
25506 -*selinux-vpn-2.20120725-r7 (14 Nov 2012)
25507 -
25508 - 14 Nov 2012; <swift@g.o> +selinux-vpn-2.20120725-r7.ebuild:
25509 - Pushing out r7
25510 -
25511 -*selinux-vpn-2.20120215-r1 (27 Jun 2012)
25512 -
25513 - 27 Jun 2012; <swift@g.o> +selinux-vpn-2.20120215-r1.ebuild:
25514 - Bump to revision 13
25515 -
25516 - 13 May 2012; <swift@g.o> -selinux-vpn-2.20110726.ebuild:
25517 - Removing deprecated ebuilds (cleanup)
25518 -
25519 - 29 Apr 2012; <swift@g.o> selinux-vpn-2.20120215.ebuild:
25520 - Stabilizing revision 7
25521 -
25522 -*selinux-vpn-2.20120215 (31 Mar 2012)
25523 -
25524 - 31 Mar 2012; <swift@g.o> +selinux-vpn-2.20120215.ebuild:
25525 - Bumping to 2.20120215 policies
25526 -
25527 - 12 Nov 2011; <swift@g.o> -selinux-vpn-2.20101213.ebuild:
25528 - Removing old policies
25529 -
25530 - 23 Oct 2011; <swift@g.o> selinux-vpn-2.20110726.ebuild:
25531 - Stabilization (tracker #384231)
25532 -
25533 -*selinux-vpn-2.20110726 (28 Aug 2011)
25534 -
25535 - 28 Aug 2011; <swift@g.o> +selinux-vpn-2.20110726.ebuild:
25536 - Updating policy builds to refpolicy 20110726
25537 -
25538 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25539 - selinux-vpn-2.20101213.ebuild:
25540 - Stable amd64 x86
25541 -
25542 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25543 - Initial commit to portage.
25544 -
25545
25546 diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
25547 deleted file mode 100644
25548 index d8ec4b6..0000000
25549 --- a/sec-policy/selinux-vpn/metadata.xml
25550 +++ /dev/null
25551 @@ -1,6 +0,0 @@
25552 -<?xml version="1.0" encoding="UTF-8"?>
25553 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25554 -<pkgmetadata>
25555 - <herd>selinux</herd>
25556 - <longdescription>Gentoo SELinux policy for vpn</longdescription>
25557 -</pkgmetadata>
25558
25559 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild
25560 deleted file mode 100644
25561 index 58dda9c..0000000
25562 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild
25563 +++ /dev/null
25564 @@ -1,14 +0,0 @@
25565 -# Copyright 1999-2012 Gentoo Foundation
25566 -# Distributed under the terms of the GNU General Public License v2
25567 -# $Header: $
25568 -EAPI="4"
25569 -
25570 -IUSE=""
25571 -MODS="vpn"
25572 -BASEPOL="2.20120725-r9"
25573 -
25574 -inherit selinux-policy-2
25575 -
25576 -DESCRIPTION="SELinux policy for vpn"
25577 -
25578 -KEYWORDS="~amd64 ~x86"
25579
25580 diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
25581 deleted file mode 100644
25582 index 40c7880..0000000
25583 --- a/sec-policy/selinux-watchdog/ChangeLog
25584 +++ /dev/null
25585 @@ -1,43 +0,0 @@
25586 -# ChangeLog for sec-policy/selinux-watchdog
25587 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25588 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
25589 -
25590 -*selinux-watchdog-2.20120725-r7 (14 Nov 2012)
25591 -
25592 - 14 Nov 2012; <swift@g.o> +selinux-watchdog-2.20120725-r7.ebuild:
25593 - Pushing out r7
25594 -
25595 -*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
25596 -
25597 - 27 Jun 2012; <swift@g.o> +selinux-watchdog-2.20120215-r1.ebuild:
25598 - Bump to revision 13
25599 -
25600 - 13 May 2012; <swift@g.o> -selinux-watchdog-2.20110726.ebuild:
25601 - Removing deprecated ebuilds (cleanup)
25602 -
25603 - 29 Apr 2012; <swift@g.o> selinux-watchdog-2.20120215.ebuild:
25604 - Stabilizing revision 7
25605 -
25606 -*selinux-watchdog-2.20120215 (31 Mar 2012)
25607 -
25608 - 31 Mar 2012; <swift@g.o> +selinux-watchdog-2.20120215.ebuild:
25609 - Bumping to 2.20120215 policies
25610 -
25611 - 12 Nov 2011; <swift@g.o> -selinux-watchdog-2.20101213.ebuild:
25612 - Removing old policies
25613 -
25614 - 23 Oct 2011; <swift@g.o> selinux-watchdog-2.20110726.ebuild:
25615 - Stabilization (tracker #384231)
25616 -
25617 -*selinux-watchdog-2.20110726 (28 Aug 2011)
25618 -
25619 - 28 Aug 2011; <swift@g.o> +selinux-watchdog-2.20110726.ebuild:
25620 - Updating policy builds to refpolicy 20110726
25621 -
25622 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25623 - selinux-watchdog-2.20101213.ebuild:
25624 - Stable amd64 x86
25625 -
25626 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25627 - Initial commit to portage.
25628 -
25629
25630 diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
25631 deleted file mode 100644
25632 index c71dafe..0000000
25633 --- a/sec-policy/selinux-watchdog/metadata.xml
25634 +++ /dev/null
25635 @@ -1,6 +0,0 @@
25636 -<?xml version="1.0" encoding="UTF-8"?>
25637 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25638 -<pkgmetadata>
25639 - <herd>selinux</herd>
25640 - <longdescription>Gentoo SELinux policy for watchdog</longdescription>
25641 -</pkgmetadata>
25642
25643 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild
25644 deleted file mode 100644
25645 index 0b14bcb..0000000
25646 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild
25647 +++ /dev/null
25648 @@ -1,14 +0,0 @@
25649 -# Copyright 1999-2012 Gentoo Foundation
25650 -# Distributed under the terms of the GNU General Public License v2
25651 -# $Header: $
25652 -EAPI="4"
25653 -
25654 -IUSE=""
25655 -MODS="watchdog"
25656 -BASEPOL="2.20120725-r9"
25657 -
25658 -inherit selinux-policy-2
25659 -
25660 -DESCRIPTION="SELinux policy for watchdog"
25661 -
25662 -KEYWORDS="~amd64 ~x86"
25663
25664 diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
25665 deleted file mode 100644
25666 index 6654bec..0000000
25667 --- a/sec-policy/selinux-webalizer/ChangeLog
25668 +++ /dev/null
25669 @@ -1,43 +0,0 @@
25670 -# ChangeLog for sec-policy/selinux-webalizer
25671 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25672 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
25673 -
25674 -*selinux-webalizer-2.20120725-r7 (14 Nov 2012)
25675 -
25676 - 14 Nov 2012; <swift@g.o> +selinux-webalizer-2.20120725-r7.ebuild:
25677 - Pushing out r7
25678 -
25679 -*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
25680 -
25681 - 27 Jun 2012; <swift@g.o> +selinux-webalizer-2.20120215-r2.ebuild:
25682 - Bump to revision 13
25683 -
25684 - 13 May 2012; <swift@g.o> -selinux-webalizer-2.20110726.ebuild:
25685 - Removing deprecated ebuilds (cleanup)
25686 -
25687 - 29 Apr 2012; <swift@g.o> selinux-webalizer-2.20120215.ebuild:
25688 - Stabilizing revision 7
25689 -
25690 -*selinux-webalizer-2.20120215 (31 Mar 2012)
25691 -
25692 - 31 Mar 2012; <swift@g.o> +selinux-webalizer-2.20120215.ebuild:
25693 - Bumping to 2.20120215 policies
25694 -
25695 - 12 Nov 2011; <swift@g.o> -selinux-webalizer-2.20101213.ebuild:
25696 - Removing old policies
25697 -
25698 - 23 Oct 2011; <swift@g.o> selinux-webalizer-2.20110726.ebuild:
25699 - Stabilization (tracker #384231)
25700 -
25701 -*selinux-webalizer-2.20110726 (28 Aug 2011)
25702 -
25703 - 28 Aug 2011; <swift@g.o> +selinux-webalizer-2.20110726.ebuild:
25704 - Updating policy builds to refpolicy 20110726
25705 -
25706 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25707 - selinux-webalizer-2.20101213.ebuild:
25708 - Stable amd64 x86
25709 -
25710 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25711 - Initial commit to portage.
25712 -
25713
25714 diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
25715 deleted file mode 100644
25716 index 1fc37de..0000000
25717 --- a/sec-policy/selinux-webalizer/metadata.xml
25718 +++ /dev/null
25719 @@ -1,6 +0,0 @@
25720 -<?xml version="1.0" encoding="UTF-8"?>
25721 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25722 -<pkgmetadata>
25723 - <herd>selinux</herd>
25724 - <longdescription>Gentoo SELinux policy for webalizer</longdescription>
25725 -</pkgmetadata>
25726
25727 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild
25728 deleted file mode 100644
25729 index ac673e0..0000000
25730 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild
25731 +++ /dev/null
25732 @@ -1,14 +0,0 @@
25733 -# Copyright 1999-2012 Gentoo Foundation
25734 -# Distributed under the terms of the GNU General Public License v2
25735 -# $Header: $
25736 -EAPI="4"
25737 -
25738 -IUSE=""
25739 -MODS="webalizer"
25740 -BASEPOL="2.20120725-r9"
25741 -
25742 -inherit selinux-policy-2
25743 -
25744 -DESCRIPTION="SELinux policy for webalizer"
25745 -
25746 -KEYWORDS="~amd64 ~x86"
25747
25748 diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
25749 deleted file mode 100644
25750 index cdf3347..0000000
25751 --- a/sec-policy/selinux-wine/ChangeLog
25752 +++ /dev/null
25753 @@ -1,43 +0,0 @@
25754 -# ChangeLog for sec-policy/selinux-wine
25755 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25756 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
25757 -
25758 -*selinux-wine-2.20120725-r7 (14 Nov 2012)
25759 -
25760 - 14 Nov 2012; <swift@g.o> +selinux-wine-2.20120725-r7.ebuild:
25761 - Pushing out r7
25762 -
25763 -*selinux-wine-2.20120215-r1 (27 Jun 2012)
25764 -
25765 - 27 Jun 2012; <swift@g.o> +selinux-wine-2.20120215-r1.ebuild:
25766 - Bump to revision 13
25767 -
25768 - 13 May 2012; <swift@g.o> -selinux-wine-2.20110726.ebuild:
25769 - Removing deprecated ebuilds (cleanup)
25770 -
25771 - 29 Apr 2012; <swift@g.o> selinux-wine-2.20120215.ebuild:
25772 - Stabilizing revision 7
25773 -
25774 -*selinux-wine-2.20120215 (31 Mar 2012)
25775 -
25776 - 31 Mar 2012; <swift@g.o> +selinux-wine-2.20120215.ebuild:
25777 - Bumping to 2.20120215 policies
25778 -
25779 - 12 Nov 2011; <swift@g.o> -selinux-wine-2.20101213.ebuild:
25780 - Removing old policies
25781 -
25782 - 23 Oct 2011; <swift@g.o> selinux-wine-2.20110726.ebuild:
25783 - Stabilization (tracker #384231)
25784 -
25785 -*selinux-wine-2.20110726 (28 Aug 2011)
25786 -
25787 - 28 Aug 2011; <swift@g.o> +selinux-wine-2.20110726.ebuild:
25788 - Updating policy builds to refpolicy 20110726
25789 -
25790 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25791 - selinux-wine-2.20101213.ebuild:
25792 - Stable amd64 x86
25793 -
25794 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25795 - Initial commit to portage.
25796 -
25797
25798 diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
25799 deleted file mode 100644
25800 index 4957ab9..0000000
25801 --- a/sec-policy/selinux-wine/metadata.xml
25802 +++ /dev/null
25803 @@ -1,6 +0,0 @@
25804 -<?xml version="1.0" encoding="UTF-8"?>
25805 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25806 -<pkgmetadata>
25807 - <herd>selinux</herd>
25808 - <longdescription>Gentoo SELinux policy for wine</longdescription>
25809 -</pkgmetadata>
25810
25811 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild
25812 deleted file mode 100644
25813 index ea1c75e..0000000
25814 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild
25815 +++ /dev/null
25816 @@ -1,14 +0,0 @@
25817 -# Copyright 1999-2012 Gentoo Foundation
25818 -# Distributed under the terms of the GNU General Public License v2
25819 -# $Header: $
25820 -EAPI="4"
25821 -
25822 -IUSE=""
25823 -MODS="wine"
25824 -BASEPOL="2.20120725-r9"
25825 -
25826 -inherit selinux-policy-2
25827 -
25828 -DESCRIPTION="SELinux policy for wine"
25829 -
25830 -KEYWORDS="~amd64 ~x86"
25831
25832 diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
25833 deleted file mode 100644
25834 index 4a3b60c..0000000
25835 --- a/sec-policy/selinux-wireshark/ChangeLog
25836 +++ /dev/null
25837 @@ -1,108 +0,0 @@
25838 -# ChangeLog for sec-policy/selinux-wireshark
25839 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25840 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
25841 -
25842 -*selinux-wireshark-2.20120725-r7 (14 Nov 2012)
25843 -
25844 - 14 Nov 2012; <swift@g.o> +selinux-wireshark-2.20120725-r7.ebuild:
25845 - Pushing out r7
25846 -
25847 -*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
25848 -
25849 - 27 Jun 2012; <swift@g.o> +selinux-wireshark-2.20120215-r1.ebuild:
25850 - Bump to revision 13
25851 -
25852 - 13 May 2012; <swift@g.o> -selinux-wireshark-2.20110726-r2.ebuild:
25853 - Removing deprecated ebuilds (cleanup)
25854 -
25855 - 29 Apr 2012; <swift@g.o> selinux-wireshark-2.20120215.ebuild:
25856 - Stabilizing revision 7
25857 -
25858 -*selinux-wireshark-2.20120215 (31 Mar 2012)
25859 -
25860 - 31 Mar 2012; <swift@g.o> +selinux-wireshark-2.20120215.ebuild:
25861 - Bumping to 2.20120215 policies
25862 -
25863 - 12 Nov 2011; <swift@g.o> -files/fix-apps-wireshark-r1.patch,
25864 - -selinux-wireshark-2.20101213-r1.ebuild,
25865 - -selinux-wireshark-2.20110726-r1.ebuild:
25866 - Removing old policies
25867 -
25868 - 23 Oct 2011; <swift@g.o> selinux-wireshark-2.20110726-r2.ebuild:
25869 - Stabilization (tracker #384231)
25870 -
25871 -*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
25872 -
25873 - 17 Sep 2011; <swift@g.o> +selinux-wireshark-2.20110726-r2.ebuild:
25874 - Drop the libffi hack that we introduced (to get it to work now, build with
25875 - USE without python) as it introduces a potential security risk. Other patches
25876 - have been rewritten and accepted by refpolicy.
25877 -
25878 -*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
25879 -
25880 - 28 Aug 2011; <swift@g.o> +selinux-wireshark-2.20110726-r1.ebuild:
25881 - Updating policy builds to refpolicy 20110726
25882 -
25883 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
25884 - -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
25885 - -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
25886 - Removed deprecated policies
25887 -
25888 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25889 - selinux-wireshark-2.20101213-r1.ebuild:
25890 - Stable amd64 x86
25891 -
25892 -*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
25893 -
25894 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
25895 - +files/fix-apps-wireshark-r1.patch,
25896 - +selinux-wireshark-2.20101213-r1.ebuild:
25897 - Allow wireshark to execute files in the users' home directory (needed for
25898 - libffi/python)
25899 -
25900 -*selinux-wireshark-2.20101213 (05 Feb 2011)
25901 -
25902 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
25903 - +selinux-wireshark-2.20101213.ebuild:
25904 - New upstream policy.
25905 -
25906 -*selinux-wireshark-2.20091215 (16 Dec 2009)
25907 -
25908 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
25909 - +selinux-wireshark-2.20091215.ebuild:
25910 - New upstream release.
25911 -
25912 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
25913 - -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
25914 - Mark 20080525 stable, clear old ebuilds.
25915 -
25916 -*selinux-wireshark-2.20090730 (03 Aug 2009)
25917 -
25918 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
25919 - +selinux-wireshark-2.20090730.ebuild:
25920 - New upstream release.
25921 -
25922 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
25923 - selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
25924 - Drop alpha, mips, ppc, sparc selinux support.
25925 -
25926 -*selinux-wireshark-20080525 (25 May 2008)
25927 -
25928 - 25 May 2008; Chris PeBenito <pebenito@g.o>
25929 - +selinux-wireshark-20080525.ebuild:
25930 - New SVN snapshot.
25931 -
25932 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
25933 - Removing kaiowas from metadata due to his retirement (see #61930 for
25934 - reference).
25935 -
25936 - 20 Jul 2006; Petre Rodan <kaiowas@g.o>
25937 - selinux-wireshark-20060720.ebuild:
25938 - marked stable on amd64 mips ppc sparc x86
25939 -
25940 -*selinux-wireshark-20060720 (20 Jul 2006)
25941 -
25942 - 20 Jul 2006; Petre Rodan <kaiowas@g.o> +metadata.xml,
25943 - +selinux-wireshark-20060720.ebuild:
25944 - initial commit, as per bug# 141156
25945 -
25946
25947 diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
25948 deleted file mode 100644
25949 index 624d4cf..0000000
25950 --- a/sec-policy/selinux-wireshark/metadata.xml
25951 +++ /dev/null
25952 @@ -1,6 +0,0 @@
25953 -<?xml version="1.0" encoding="UTF-8"?>
25954 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25955 -<pkgmetadata>
25956 - <herd>selinux</herd>
25957 - <longdescription>Gentoo SELinux policy for wireshark</longdescription>
25958 -</pkgmetadata>
25959
25960 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild
25961 deleted file mode 100644
25962 index b6f4789..0000000
25963 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild
25964 +++ /dev/null
25965 @@ -1,14 +0,0 @@
25966 -# Copyright 1999-2012 Gentoo Foundation
25967 -# Distributed under the terms of the GNU General Public License v2
25968 -# $Header: $
25969 -EAPI="4"
25970 -
25971 -IUSE=""
25972 -MODS="wireshark"
25973 -BASEPOL="2.20120725-r9"
25974 -
25975 -inherit selinux-policy-2
25976 -
25977 -DESCRIPTION="SELinux policy for wireshark"
25978 -
25979 -KEYWORDS="~amd64 ~x86"
25980
25981 diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
25982 deleted file mode 100644
25983 index d21a259..0000000
25984 --- a/sec-policy/selinux-wm/ChangeLog
25985 +++ /dev/null
25986 @@ -1,36 +0,0 @@
25987 -# ChangeLog for sec-policy/selinux-wm
25988 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25989 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
25990 -
25991 -*selinux-wm-2.20120725-r7 (14 Nov 2012)
25992 -
25993 - 14 Nov 2012; <swift@g.o> +selinux-wm-2.20120725-r7.ebuild:
25994 - Pushing out r7
25995 -
25996 -*selinux-wm-2.20120215-r1 (27 Jun 2012)
25997 -
25998 - 27 Jun 2012; <swift@g.o> +selinux-wm-2.20120215-r1.ebuild:
25999 - Bump to revision 13
26000 -
26001 - 13 May 2012; <swift@g.o> -selinux-wm-2.20110726.ebuild:
26002 - Removing deprecated ebuilds (cleanup)
26003 -
26004 - 29 Apr 2012; <swift@g.o> selinux-wm-2.20120215.ebuild:
26005 - Stabilizing revision 7
26006 -
26007 -*selinux-wm-2.20120215 (31 Mar 2012)
26008 -
26009 - 31 Mar 2012; <swift@g.o> +selinux-wm-2.20120215.ebuild:
26010 - Bumping to 2.20120215 policies
26011 -
26012 - 29 Jan 2012; <swift@g.o> Manifest:
26013 - Updating manifest
26014 -
26015 - 29 Jan 2012; <swift@g.o> selinux-wm-2.20110726.ebuild:
26016 - Stabilize
26017 -
26018 -*selinux-wm-2.20110726 (04 Dec 2011)
26019 -
26020 - 04 Dec 2011; <swift@g.o> +selinux-wm-2.20110726.ebuild, +metadata.xml:
26021 - Adding SELinux module for wm
26022 -
26023
26024 diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
26025 deleted file mode 100644
26026 index abb4afe..0000000
26027 --- a/sec-policy/selinux-wm/metadata.xml
26028 +++ /dev/null
26029 @@ -1,6 +0,0 @@
26030 -<?xml version="1.0" encoding="UTF-8"?>
26031 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26032 -<pkgmetadata>
26033 - <herd>selinux</herd>
26034 - <longdescription>Gentoo SELinux policy for wm</longdescription>
26035 -</pkgmetadata>
26036
26037 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild
26038 deleted file mode 100644
26039 index 5331304..0000000
26040 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild
26041 +++ /dev/null
26042 @@ -1,14 +0,0 @@
26043 -# Copyright 1999-2012 Gentoo Foundation
26044 -# Distributed under the terms of the GNU General Public License v2
26045 -# $Header: $
26046 -EAPI="4"
26047 -
26048 -IUSE=""
26049 -MODS="wm"
26050 -BASEPOL="2.20120725-r9"
26051 -
26052 -inherit selinux-policy-2
26053 -
26054 -DESCRIPTION="SELinux policy for wm"
26055 -
26056 -KEYWORDS="~amd64 ~x86"
26057
26058 diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
26059 deleted file mode 100644
26060 index 2eaec6d..0000000
26061 --- a/sec-policy/selinux-xen/ChangeLog
26062 +++ /dev/null
26063 @@ -1,58 +0,0 @@
26064 -# ChangeLog for sec-policy/selinux-xen
26065 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26066 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
26067 -
26068 -*selinux-xen-2.20120725-r7 (14 Nov 2012)
26069 -
26070 - 14 Nov 2012; <swift@g.o> +selinux-xen-2.20120725-r7.ebuild:
26071 - Pushing out r7
26072 -
26073 -*selinux-xen-2.20120215-r2 (27 Jun 2012)
26074 -
26075 - 27 Jun 2012; <swift@g.o> +selinux-xen-2.20120215-r2.ebuild:
26076 - Bump to revision 13
26077 -
26078 -*selinux-xen-2.20120215-r1 (20 May 2012)
26079 -
26080 - 20 May 2012; <swift@g.o> +selinux-xen-2.20120215-r1.ebuild:
26081 - Bumping to rev 9
26082 -
26083 - 13 May 2012; <swift@g.o> -selinux-xen-2.20110726.ebuild:
26084 - Removing deprecated ebuilds (cleanup)
26085 -
26086 - 29 Apr 2012; <swift@g.o> selinux-xen-2.20120215.ebuild:
26087 - Stabilizing revision 7
26088 -
26089 -*selinux-xen-2.20120215 (31 Mar 2012)
26090 -
26091 - 31 Mar 2012; <swift@g.o> +selinux-xen-2.20120215.ebuild:
26092 - Bumping to 2.20120215 policies
26093 -
26094 - 12 Nov 2011; <swift@g.o> -selinux-xen-2.20101213.ebuild:
26095 - Removing old policies
26096 -
26097 - 23 Oct 2011; <swift@g.o> selinux-xen-2.20110726.ebuild:
26098 - Stabilization (tracker #384231)
26099 -
26100 -*selinux-xen-2.20110726 (28 Aug 2011)
26101 -
26102 - 28 Aug 2011; <swift@g.o> +selinux-xen-2.20110726.ebuild:
26103 - Updating policy builds to refpolicy 20110726
26104 -
26105 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26106 - selinux-xen-2.20101213.ebuild:
26107 - Stable amd64 x86
26108 -
26109 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
26110 - Initial commit to portage.
26111 -
26112 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
26113 - +selinux-xen-2.20101213.ebuild, +metadata.xml:
26114 - New upstream release
26115 -
26116 -*selinux-xen-2.20101213 (01 Jan 2011)
26117 -
26118 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
26119 - +selinux-xen-2.20101213.ebuild, +metadata.xml:
26120 - Initial commit
26121 -
26122
26123 diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
26124 deleted file mode 100644
26125 index 3999f44..0000000
26126 --- a/sec-policy/selinux-xen/metadata.xml
26127 +++ /dev/null
26128 @@ -1,6 +0,0 @@
26129 -<?xml version="1.0" encoding="UTF-8"?>
26130 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26131 -<pkgmetadata>
26132 - <herd>selinux</herd>
26133 - <longdescription>Gentoo SELinux policy for xen</longdescription>
26134 -</pkgmetadata>
26135
26136 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild
26137 deleted file mode 100644
26138 index d0d5f7f..0000000
26139 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild
26140 +++ /dev/null
26141 @@ -1,14 +0,0 @@
26142 -# Copyright 1999-2012 Gentoo Foundation
26143 -# Distributed under the terms of the GNU General Public License v2
26144 -# $Header: $
26145 -EAPI="4"
26146 -
26147 -IUSE=""
26148 -MODS="xen"
26149 -BASEPOL="2.20120725-r9"
26150 -
26151 -inherit selinux-policy-2
26152 -
26153 -DESCRIPTION="SELinux policy for xen"
26154 -
26155 -KEYWORDS="~amd64 ~x86"
26156
26157 diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
26158 deleted file mode 100644
26159 index 01baba9..0000000
26160 --- a/sec-policy/selinux-xfs/ChangeLog
26161 +++ /dev/null
26162 @@ -1,43 +0,0 @@
26163 -# ChangeLog for sec-policy/selinux-xfs
26164 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26165 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
26166 -
26167 -*selinux-xfs-2.20120725-r7 (14 Nov 2012)
26168 -
26169 - 14 Nov 2012; <swift@g.o> +selinux-xfs-2.20120725-r7.ebuild:
26170 - Pushing out r7
26171 -
26172 -*selinux-xfs-2.20120215-r1 (27 Jun 2012)
26173 -
26174 - 27 Jun 2012; <swift@g.o> +selinux-xfs-2.20120215-r1.ebuild:
26175 - Bump to revision 13
26176 -
26177 - 13 May 2012; <swift@g.o> -selinux-xfs-2.20110726.ebuild:
26178 - Removing deprecated ebuilds (cleanup)
26179 -
26180 - 29 Apr 2012; <swift@g.o> selinux-xfs-2.20120215.ebuild:
26181 - Stabilizing revision 7
26182 -
26183 -*selinux-xfs-2.20120215 (31 Mar 2012)
26184 -
26185 - 31 Mar 2012; <swift@g.o> +selinux-xfs-2.20120215.ebuild:
26186 - Bumping to 2.20120215 policies
26187 -
26188 - 12 Nov 2011; <swift@g.o> -selinux-xfs-2.20101213.ebuild:
26189 - Removing old policies
26190 -
26191 - 23 Oct 2011; <swift@g.o> selinux-xfs-2.20110726.ebuild:
26192 - Stabilization (tracker #384231)
26193 -
26194 -*selinux-xfs-2.20110726 (28 Aug 2011)
26195 -
26196 - 28 Aug 2011; <swift@g.o> +selinux-xfs-2.20110726.ebuild:
26197 - Updating policy builds to refpolicy 20110726
26198 -
26199 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26200 - selinux-xfs-2.20101213.ebuild:
26201 - Stable amd64 x86
26202 -
26203 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
26204 - Initial commit to portage.
26205 -
26206
26207 diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
26208 deleted file mode 100644
26209 index d1f8f28..0000000
26210 --- a/sec-policy/selinux-xfs/metadata.xml
26211 +++ /dev/null
26212 @@ -1,6 +0,0 @@
26213 -<?xml version="1.0" encoding="UTF-8"?>
26214 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26215 -<pkgmetadata>
26216 - <herd>selinux</herd>
26217 - <longdescription>Gentoo SELinux policy for xfs</longdescription>
26218 -</pkgmetadata>
26219
26220 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild
26221 deleted file mode 100644
26222 index cc1011a..0000000
26223 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild
26224 +++ /dev/null
26225 @@ -1,14 +0,0 @@
26226 -# Copyright 1999-2012 Gentoo Foundation
26227 -# Distributed under the terms of the GNU General Public License v2
26228 -# $Header: $
26229 -EAPI="4"
26230 -
26231 -IUSE=""
26232 -MODS="xfs"
26233 -BASEPOL="2.20120725-r9"
26234 -
26235 -inherit selinux-policy-2
26236 -
26237 -DESCRIPTION="SELinux policy for xfs"
26238 -
26239 -KEYWORDS="~amd64 ~x86"
26240
26241 diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
26242 deleted file mode 100644
26243 index 296f3d2..0000000
26244 --- a/sec-policy/selinux-xprint/ChangeLog
26245 +++ /dev/null
26246 @@ -1,37 +0,0 @@
26247 -# ChangeLog for sec-policy/selinux-xprint
26248 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26249 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
26250 -
26251 -*selinux-xprint-2.20120725-r7 (14 Nov 2012)
26252 -
26253 - 14 Nov 2012; <swift@g.o> +selinux-xprint-2.20120725-r7.ebuild:
26254 - Pushing out r7
26255 -
26256 -*selinux-xprint-2.20120215-r1 (27 Jun 2012)
26257 -
26258 - 27 Jun 2012; <swift@g.o> +selinux-xprint-2.20120215-r1.ebuild:
26259 - Bump to revision 13
26260 -
26261 - 13 May 2012; <swift@g.o> -selinux-xprint-2.20110726.ebuild:
26262 - Removing deprecated ebuilds (cleanup)
26263 -
26264 - 29 Apr 2012; <swift@g.o> selinux-xprint-2.20120215.ebuild:
26265 - Stabilizing revision 7
26266 -
26267 -*selinux-xprint-2.20120215 (31 Mar 2012)
26268 -
26269 - 31 Mar 2012; <swift@g.o> +selinux-xprint-2.20120215.ebuild:
26270 - Bumping to 2.20120215 policies
26271 -
26272 - 29 Jan 2012; <swift@g.o> Manifest:
26273 - Updating manifest
26274 -
26275 - 29 Jan 2012; <swift@g.o> selinux-xprint-2.20110726.ebuild:
26276 - Stabilize
26277 -
26278 -*selinux-xprint-2.20110726 (04 Dec 2011)
26279 -
26280 - 04 Dec 2011; <swift@g.o> +selinux-xprint-2.20110726.ebuild,
26281 - +metadata.xml:
26282 - Adding SELinux module for xprint
26283 -
26284
26285 diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
26286 deleted file mode 100644
26287 index 859bf93..0000000
26288 --- a/sec-policy/selinux-xprint/metadata.xml
26289 +++ /dev/null
26290 @@ -1,6 +0,0 @@
26291 -<?xml version="1.0" encoding="UTF-8"?>
26292 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26293 -<pkgmetadata>
26294 - <herd>selinux</herd>
26295 - <longdescription>Gentoo SELinux policy for xprint</longdescription>
26296 -</pkgmetadata>
26297
26298 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild
26299 deleted file mode 100644
26300 index 84d487a..0000000
26301 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild
26302 +++ /dev/null
26303 @@ -1,14 +0,0 @@
26304 -# Copyright 1999-2012 Gentoo Foundation
26305 -# Distributed under the terms of the GNU General Public License v2
26306 -# $Header: $
26307 -EAPI="4"
26308 -
26309 -IUSE=""
26310 -MODS="xprint"
26311 -BASEPOL="2.20120725-r9"
26312 -
26313 -inherit selinux-policy-2
26314 -
26315 -DESCRIPTION="SELinux policy for xprint"
26316 -
26317 -KEYWORDS="~amd64 ~x86"
26318
26319 diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
26320 deleted file mode 100644
26321 index f086b12..0000000
26322 --- a/sec-policy/selinux-xscreensaver/ChangeLog
26323 +++ /dev/null
26324 @@ -1,46 +0,0 @@
26325 -# ChangeLog for sec-policy/selinux-xscreensaver
26326 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26327 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
26328 -
26329 -*selinux-xscreensaver-2.20120725-r7 (14 Nov 2012)
26330 -
26331 - 14 Nov 2012; <swift@g.o> +selinux-xscreensaver-2.20120725-r7.ebuild:
26332 - Pushing out r7
26333 -
26334 -*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
26335 -
26336 - 27 Jun 2012; <swift@g.o> +selinux-xscreensaver-2.20120215-r1.ebuild:
26337 - Bump to revision 13
26338 -
26339 - 30 May 2012; <swift@g.o> selinux-xscreensaver-2.20120215.ebuild:
26340 - Add dependency on selinux-xserver, needed to fix build failure
26341 -
26342 - 13 May 2012; <swift@g.o> -selinux-xscreensaver-2.20110726.ebuild:
26343 - Removing deprecated ebuilds (cleanup)
26344 -
26345 - 29 Apr 2012; <swift@g.o> selinux-xscreensaver-2.20120215.ebuild:
26346 - Stabilizing revision 7
26347 -
26348 -*selinux-xscreensaver-2.20120215 (31 Mar 2012)
26349 -
26350 - 31 Mar 2012; <swift@g.o> +selinux-xscreensaver-2.20120215.ebuild:
26351 - Bumping to 2.20120215 policies
26352 -
26353 - 12 Nov 2011; <swift@g.o> -selinux-xscreensaver-2.20101213.ebuild:
26354 - Removing old policies
26355 -
26356 - 23 Oct 2011; <swift@g.o> selinux-xscreensaver-2.20110726.ebuild:
26357 - Stabilization (tracker #384231)
26358 -
26359 -*selinux-xscreensaver-2.20110726 (28 Aug 2011)
26360 -
26361 - 28 Aug 2011; <swift@g.o> +selinux-xscreensaver-2.20110726.ebuild:
26362 - Updating policy builds to refpolicy 20110726
26363 -
26364 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26365 - selinux-xscreensaver-2.20101213.ebuild:
26366 - Stable amd64 x86
26367 -
26368 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
26369 - Initial commit to portage.
26370 -
26371
26372 diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
26373 deleted file mode 100644
26374 index bc9c09d..0000000
26375 --- a/sec-policy/selinux-xscreensaver/metadata.xml
26376 +++ /dev/null
26377 @@ -1,6 +0,0 @@
26378 -<?xml version="1.0" encoding="UTF-8"?>
26379 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26380 -<pkgmetadata>
26381 - <herd>selinux</herd>
26382 - <longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
26383 -</pkgmetadata>
26384
26385 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild
26386 deleted file mode 100644
26387 index 0435379..0000000
26388 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild
26389 +++ /dev/null
26390 @@ -1,18 +0,0 @@
26391 -# Copyright 1999-2012 Gentoo Foundation
26392 -# Distributed under the terms of the GNU General Public License v2
26393 -# $Header: $
26394 -EAPI="4"
26395 -
26396 -IUSE=""
26397 -MODS="xscreensaver"
26398 -BASEPOL="2.20120725-r9"
26399 -
26400 -inherit selinux-policy-2
26401 -
26402 -DESCRIPTION="SELinux policy for xscreensaver"
26403 -
26404 -KEYWORDS="~amd64 ~x86"
26405 -DEPEND="${DEPEND}
26406 - sec-policy/selinux-xserver
26407 -"
26408 -RDEPEND="${DEPEND}"
26409
26410 diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
26411 deleted file mode 100644
26412 index 9592c8a..0000000
26413 --- a/sec-policy/selinux-xserver/ChangeLog
26414 +++ /dev/null
26415 @@ -1,86 +0,0 @@
26416 -# ChangeLog for sec-policy/selinux-xserver
26417 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26418 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
26419 -
26420 -*selinux-xserver-2.20120725-r7 (14 Nov 2012)
26421 -
26422 - 14 Nov 2012; <swift@g.o> +selinux-xserver-2.20120725-r7.ebuild:
26423 - Pushing out r7
26424 -
26425 -*selinux-xserver-2.20120215-r2 (27 Jun 2012)
26426 -
26427 - 27 Jun 2012; <swift@g.o> +selinux-xserver-2.20120215-r2.ebuild:
26428 - Bump to revision 13
26429 -
26430 -*selinux-xserver-2.20120215-r1 (20 May 2012)
26431 -
26432 - 20 May 2012; <swift@g.o> +selinux-xserver-2.20120215-r1.ebuild:
26433 - Bumping to rev 9
26434 -
26435 - 13 May 2012; <swift@g.o> -selinux-xserver-2.20110726.ebuild,
26436 - -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
26437 - Removing deprecated ebuilds (cleanup)
26438 -
26439 - 29 Apr 2012; <swift@g.o> selinux-xserver-2.20120215.ebuild:
26440 - Stabilizing revision 7
26441 -
26442 -*selinux-xserver-2.20120215 (31 Mar 2012)
26443 -
26444 - 31 Mar 2012; <swift@g.o> +selinux-xserver-2.20120215.ebuild:
26445 - Bumping to 2.20120215 policies
26446 -
26447 - 23 Feb 2012; <swift@g.o> selinux-xserver-2.20110726-r2.ebuild:
26448 - Stabilizing
26449 -
26450 - 29 Jan 2012; <swift@g.o> Manifest:
26451 - Updating manifest
26452 -
26453 - 29 Jan 2012; <swift@g.o> selinux-xserver-2.20110726-r1.ebuild:
26454 - Stabilize
26455 -
26456 -*selinux-xserver-2.20110726-r2 (14 Jan 2012)
26457 -
26458 - 14 Jan 2012; <swift@g.o> +selinux-xserver-2.20110726-r2.ebuild:
26459 - Dontaudit domain state queries
26460 -
26461 -*selinux-xserver-2.20110726-r1 (17 Dec 2011)
26462 -
26463 - 17 Dec 2011; <swift@g.o> +selinux-xserver-2.20110726-r1.ebuild:
26464 - Introduce context for lxdm and slim
26465 -
26466 - 12 Nov 2011; <swift@g.o> -files/fix-services-xserver-r1.patch,
26467 - -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
26468 - -files/fix-xserver.patch:
26469 - Removing old policies
26470 -
26471 - 23 Oct 2011; <swift@g.o> selinux-xserver-2.20110726.ebuild:
26472 - Stabilization (tracker #384231)
26473 -
26474 -*selinux-xserver-2.20110726 (28 Aug 2011)
26475 -
26476 - 28 Aug 2011; <swift@g.o> +selinux-xserver-2.20110726.ebuild:
26477 - Updating policy builds to refpolicy 20110726
26478 -
26479 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
26480 - -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
26481 - Removed deprecated policies
26482 -
26483 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26484 - selinux-xserver-2.20101213-r2.ebuild:
26485 - Stable amd64 x86
26486 -
26487 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
26488 - Initial commit to portage.
26489 -
26490 -*selinux-xserver-2.20101213-r2 (02 Feb 2011)
26491 -
26492 - 02 Feb 2011; <swift@g.o> +files/fix-services-xserver-r2.patch,
26493 - +selinux-xserver-2.20101213-r2.ebuild:
26494 - Allow use of ttys (improves console logging)
26495 -
26496 -*selinux-xserver-2.20101213-r1 (31 Jan 2011)
26497 -
26498 - 31 Jan 2011; <swift@g.o> +files/fix-services-xserver-r1.patch,
26499 - +selinux-xserver-2.20101213-r1.ebuild:
26500 - Fix large timewait issues with xserver policy
26501 -
26502
26503 diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
26504 deleted file mode 100644
26505 index c45c3a6..0000000
26506 --- a/sec-policy/selinux-xserver/metadata.xml
26507 +++ /dev/null
26508 @@ -1,6 +0,0 @@
26509 -<?xml version="1.0" encoding="UTF-8"?>
26510 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26511 -<pkgmetadata>
26512 - <herd>selinux</herd>
26513 - <longdescription>Gentoo SELinux policy for xserver</longdescription>
26514 -</pkgmetadata>
26515
26516 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild
26517 deleted file mode 100644
26518 index 150ea89..0000000
26519 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild
26520 +++ /dev/null
26521 @@ -1,14 +0,0 @@
26522 -# Copyright 1999-2012 Gentoo Foundation
26523 -# Distributed under the terms of the GNU General Public License v2
26524 -# $Header: $
26525 -EAPI="4"
26526 -
26527 -IUSE=""
26528 -MODS="xserver"
26529 -BASEPOL="2.20120725-r9"
26530 -
26531 -inherit selinux-policy-2
26532 -
26533 -DESCRIPTION="SELinux policy for xserver"
26534 -
26535 -KEYWORDS="~amd64 ~x86"
26536
26537 diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
26538 deleted file mode 100644
26539 index d332a1b..0000000
26540 --- a/sec-policy/selinux-zabbix/ChangeLog
26541 +++ /dev/null
26542 @@ -1,50 +0,0 @@
26543 -# ChangeLog for sec-policy/selinux-zabbix
26544 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26545 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
26546 -
26547 -*selinux-zabbix-2.20120725-r7 (14 Nov 2012)
26548 -
26549 - 14 Nov 2012; <swift@g.o> +selinux-zabbix-2.20120725-r7.ebuild:
26550 - Pushing out r7
26551 -
26552 -*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
26553 -
26554 - 27 Jun 2012; <swift@g.o> +selinux-zabbix-2.20120215-r1.ebuild:
26555 - Bump to revision 13
26556 -
26557 - 13 May 2012; <swift@g.o> -selinux-zabbix-2.20110726-r2.ebuild:
26558 - Removing deprecated ebuilds (cleanup)
26559 -
26560 - 29 Apr 2012; <swift@g.o> selinux-zabbix-2.20120215.ebuild:
26561 - Stabilizing revision 7
26562 -
26563 -*selinux-zabbix-2.20120215 (31 Mar 2012)
26564 -
26565 - 31 Mar 2012; <swift@g.o> +selinux-zabbix-2.20120215.ebuild:
26566 - Bumping to 2.20120215 policies
26567 -
26568 - 12 Nov 2011; <swift@g.o> -files/fix-services-zabbix-r1.patch,
26569 - -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
26570 - Removing old policies
26571 -
26572 - 23 Oct 2011; <swift@g.o> selinux-zabbix-2.20110726-r2.ebuild:
26573 - Stabilization (tracker #384231)
26574 -
26575 -*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
26576 -
26577 - 28 Aug 2011; <swift@g.o> +selinux-zabbix-2.20110726-r2.ebuild:
26578 - Updating policy builds to refpolicy 20110726
26579 -
26580 -*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
26581 -
26582 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
26583 - +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
26584 - Make sure zabbix agent works, bump to EAPI=4
26585 -
26586 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26587 - selinux-zabbix-2.20101213.ebuild:
26588 - Stable amd64 x86
26589 -
26590 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
26591 - Initial commit to portage.
26592 -
26593
26594 diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
26595 deleted file mode 100644
26596 index 0232f85..0000000
26597 --- a/sec-policy/selinux-zabbix/metadata.xml
26598 +++ /dev/null
26599 @@ -1,6 +0,0 @@
26600 -<?xml version="1.0" encoding="UTF-8"?>
26601 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26602 -<pkgmetadata>
26603 - <herd>selinux</herd>
26604 - <longdescription>Gentoo SELinux policy for zabbix</longdescription>
26605 -</pkgmetadata>
26606
26607 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild
26608 deleted file mode 100644
26609 index 1b804b3..0000000
26610 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild
26611 +++ /dev/null
26612 @@ -1,14 +0,0 @@
26613 -# Copyright 1999-2012 Gentoo Foundation
26614 -# Distributed under the terms of the GNU General Public License v2
26615 -# $Header: $
26616 -EAPI="4"
26617 -
26618 -IUSE=""
26619 -MODS="zabbix"
26620 -BASEPOL="2.20120725-r9"
26621 -
26622 -inherit selinux-policy-2
26623 -
26624 -DESCRIPTION="SELinux policy for zabbix"
26625 -
26626 -KEYWORDS="~amd64 ~x86"