From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) by finch.gentoo.org (Postfix) with ESMTP id 8C6AB13800E for ; Fri, 3 Aug 2012 11:11:00 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 79D2CE06C1; Fri, 3 Aug 2012 11:09:06 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) by pigeon.gentoo.org (Postfix) with ESMTP id 3110AE06C1 for ; Fri, 3 Aug 2012 11:08:59 +0000 (UTC) Received: from hornbill.gentoo.org (hornbill.gentoo.org [94.100.119.163]) (using TLSv1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by smtp.gentoo.org (Postfix) with ESMTPS id 1E51C1B402F for ; Fri, 3 Aug 2012 11:08:58 +0000 (UTC) Received: from localhost.localdomain (localhost [127.0.0.1]) by hornbill.gentoo.org (Postfix) with ESMTP id 9E0C8E5433 for ; Fri, 3 Aug 2012 11:08:56 +0000 (UTC) From: "Anthony G. Basile" To: gentoo-commits@lists.gentoo.org Content-Transfer-Encoding: 8bit Content-type: text/plain; charset=UTF-8 Reply-To: gentoo-dev@lists.gentoo.org, "Anthony G. Basile" Message-ID: <1342897955.d039d2beb821da80fd0ffde2819a0c83c61412a1.blueness@gentoo> Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ... X-VCS-Repository: proj/hardened-dev X-VCS-Files: sec-policy/apparmor-profiles/apparmor-profiles-2.8.0.ebuild sec-policy/apparmor-profiles/metadata.xml sec-policy/selinux-acct/ChangeLog sec-policy/selinux-acct/metadata.xml sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild sec-policy/selinux-ada/ChangeLog sec-policy/selinux-ada/metadata.xml sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild sec-policy/selinux-afs/ChangeLog sec-policy/selinux-afs/metadata.xml sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild sec-policy/selinux-aide/ChangeLog sec-policy/selinux-aide/metadata.xml sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild sec-policy/selinux-alsa/ChangeLog sec-policy/selinux-alsa/metadata.xml sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild sec-policy/selinux-amanda/ChangeLog sec-policy/selinux-amanda/metadata.xml sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild sec-policy/selinux-amavis/ChangeLog sec-policy/selinux-amavis/metadata.xml sec-policy/selinux-a mavis/selinux-amavis-2.20120215-r14.ebuild sec-policy/selinux-apache/ChangeLog sec-policy/selinux-apache/metadata.xml sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild sec-policy/selinux-apcupsd/ChangeLog sec-policy/selinux-apcupsd/metadata.xml sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild sec-policy/selinux-apm/ChangeLog sec-policy/selinux-apm/metadata.xml sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild sec-policy/selinux-arpwatch/ChangeLog sec-policy/selinux-arpwatch/metadata.xml sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild sec-policy/selinux-asterisk/ChangeLog sec-policy/selinux-asterisk/metadata.xml sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild sec-policy/selinux-automount/ChangeLog sec-policy/selinux-automount/metadata.xml sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild sec-policy/selinux-avahi/ChangeLog sec-policy/selinux-avahi/metadata.xml sec-policy/selinux-avahi/ selinux-avahi-2.20120215-r14.ebuild sec-policy/selinux-awstats/ChangeLog sec-policy/selinux-awstats/metadata.xml sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild sec-policy/selinux-bacula/ChangeLog sec-policy/selinux-bacula/metadata.xml sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild sec-policy/selinux-base-policy/ChangeLog sec-policy/selinux-base-policy/metadata.xml sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild sec-policy/selinux-base/ChangeLog sec-policy/selinux-base/files/config sec-policy/selinux-base/metadata.xml sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild sec-policy/selinux-bind/ChangeLog sec-policy/selinux-bind/metadata.xml sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild sec-policy/selinux-bitlbee/ChangeLog sec-policy/selinux-bitlbee/metadata.xml sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild sec-policy/selinux-bluetooth/ChangeLog sec-policy/selinux-bluetooth/metadata .xml sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild sec-policy/selinux-brctl/ChangeLog sec-policy/selinux-brctl/metadata.xml sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild sec-policy/selinux-calamaris/ChangeLog sec-policy/selinux-calamaris/metadata.xml sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild sec-policy/selinux-canna/ChangeLog sec-policy/selinux-canna/metadata.xml sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild sec-policy/selinux-ccs/ChangeLog sec-policy/selinux-ccs/metadata.xml sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild sec-policy/selinux-cdrecord/ChangeLog sec-policy/selinux-cdrecord/metadata.xml sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild sec-policy/selinux-cgroup/ChangeLog sec-policy/selinux-cgroup/metadata.xml sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild sec-policy/selinux-chronyd/ChangeLog sec-policy/selinux-chronyd/metadata.xml sec-policy /selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild sec-policy/selinux-clamav/ChangeLog sec-policy/selinux-clamav/metadata.xml sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild sec-policy/selinux-clockspeed/ChangeLog sec-policy/selinux-clockspeed/metadata.xml sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild sec-policy/selinux-consolekit/ChangeLog sec-policy/selinux-consolekit/metadata.xml sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild sec-policy/selinux-corosync/ChangeLog sec-policy/selinux-corosync/metadata.xml sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild sec-policy/selinux-courier/ChangeLog sec-policy/selinux-courier/metadata.xml sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild sec-policy/selinux-cpucontrol/ChangeLog sec-policy/selinux-cpucontrol/metadata.xml sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild sec-policy/selinux-cpufreqselector/ChangeLog s ec-policy/selinux-cpufreqselector/metadata.xml sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild sec-policy/selinux-cups/ChangeLog sec-policy/selinux-cups/metadata.xml sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild sec-policy/selinux-cvs/ChangeLog sec-policy/selinux-cvs/metadata.xml sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild sec-policy/selinux-cyphesis/ChangeLog sec-policy/selinux-cyphesis/metadata.xml sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild sec-policy/selinux-daemontools/ChangeLog sec-policy/selinux-daemontools/metadata.xml sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild sec-policy/selinux-dante/ChangeLog sec-policy/selinux-dante/metadata.xml sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild sec-policy/selinux-dbskk/ChangeLog sec-policy/selinux-dbskk/metadata.xml sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild sec-policy/selinux-dbus/ChangeLog sec-policy/selinux-dbus/metadata.xml sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild sec-policy/selinux-dcc/ChangeLog sec-policy/selinux-dcc/metadata.xml sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild sec-policy/selinux-ddclient/ChangeLog sec-policy/selinux-ddclient/metadata.xml sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild sec-policy/selinux-ddcprobe/ChangeLog sec-policy/selinux-ddcprobe/metadata.xml sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild sec-policy/selinux-denyhosts/ChangeLog sec-policy/selinux-denyhosts/metadata.xml sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild sec-policy/selinux-dhcp/ChangeLog sec-policy/selinux-dhcp/metadata.xml sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild sec-policy/selinux-dictd/ChangeLog sec-policy/selinux-dictd/metadata.xml sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild sec-policy/selinux-distcc/ChangeLog sec-policy/selinux-distc c/metadata.xml sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild sec-policy/selinux-djbdns/ChangeLog sec-policy/selinux-djbdns/metadata.xml sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild sec-policy/selinux-dkim/ChangeLog sec-policy/selinux-dkim/metadata.xml sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild sec-policy/selinux-dmidecode/ChangeLog sec-policy/selinux-dmidecode/metadata.xml sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild sec-policy/selinux-dnsmasq/ChangeLog sec-policy/selinux-dnsmasq/metadata.xml sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild sec-policy/selinux-dovecot/ChangeLog sec-policy/selinux-dovecot/metadata.xml sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild sec-policy/selinux-dpkg/ChangeLog sec-policy/selinux-dpkg/metadata.xml sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild sec-policy/selinux-dracut/ChangeLog sec-policy/selinux-dracut/metadata.xml sec- policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild sec-policy/selinux-entropyd/ChangeLog sec-policy/selinux-entropyd/metadata.xml sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild sec-policy/selinux-evolution/ChangeLog sec-policy/selinux-evolution/metadata.xml sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild sec-policy/selinux-exim/ChangeLog sec-policy/selinux-exim/metadata.xml sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild sec-policy/selinux-fail2ban/ChangeLog sec-policy/selinux-fail2ban/metadata.xml sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild sec-policy/selinux-fetchmail/ChangeLog sec-policy/selinux-fetchmail/metadata.xml sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild sec-policy/selinux-finger/ChangeLog sec-policy/selinux-finger/metadata.xml sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild sec-policy/selinux-fprintd/ChangeLog sec-policy/selinux-fprintd/metada ta.xml sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild sec-policy/selinux-ftp/ChangeLog sec-policy/selinux-ftp/metadata.xml sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild sec-policy/selinux-games/ChangeLog sec-policy/selinux-games/metadata.xml sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild sec-policy/selinux-gatekeeper/ChangeLog sec-policy/selinux-gatekeeper/metadata.xml sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild sec-policy/selinux-gift/ChangeLog sec-policy/selinux-gift/metadata.xml sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild sec-policy/selinux-gitosis/ChangeLog sec-policy/selinux-gitosis/metadata.xml sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild sec-policy/selinux-gnome/ChangeLog sec-policy/selinux-gnome/metadata.xml sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild sec-policy/selinux-gorg/ChangeLog sec-policy/selinux-gorg/metadata.xml sec-policy/selinux-gorg/se linux-gorg-2.20120215-r14.ebuild sec-policy/selinux-gpg/ChangeLog sec-policy/selinux-gpg/metadata.xml sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild sec-policy/selinux-gpm/ChangeLog sec-policy/selinux-gpm/metadata.xml sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild sec-policy/selinux-gpsd/ChangeLog sec-policy/selinux-gpsd/metadata.xml sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild sec-policy/selinux-hddtemp/ChangeLog sec-policy/selinux-hddtemp/metadata.xml sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild sec-policy/selinux-howl/ChangeLog sec-policy/selinux-howl/metadata.xml sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild sec-policy/selinux-icecast/ChangeLog sec-policy/selinux-icecast/metadata.xml sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild sec-policy/selinux-ifplugd/ChangeLog sec-policy/selinux-ifplugd/metadata.xml sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild sec-policy/selinux -imaze/ChangeLog sec-policy/selinux-imaze/metadata.xml sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild sec-policy/selinux-inetd/ChangeLog sec-policy/selinux-inetd/metadata.xml sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild sec-policy/selinux-inn/ChangeLog sec-policy/selinux-inn/metadata.xml sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild sec-policy/selinux-ipsec/ChangeLog sec-policy/selinux-ipsec/metadata.xml sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild sec-policy/selinux-irc/ChangeLog sec-policy/selinux-irc/metadata.xml sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild sec-policy/selinux-ircd/ChangeLog sec-policy/selinux-ircd/metadata.xml sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild sec-policy/selinux-irqbalance/ChangeLog sec-policy/selinux-irqbalance/metadata.xml sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild sec-policy/selinux-jabber/ChangeLog sec-policy/selinux-jabber/metadat a.xml sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild sec-policy/selinux-java/ChangeLog sec-policy/selinux-java/metadata.xml sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild sec-policy/selinux-kdump/ChangeLog sec-policy/selinux-kdump/metadata.xml sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild sec-policy/selinux-kerberos/ChangeLog sec-policy/selinux-kerberos/metadata.xml sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild sec-policy/selinux-kerneloops/ChangeLog sec-policy/selinux-kerneloops/metadata.xml sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild sec-policy/selinux-kismet/ChangeLog sec-policy/selinux-kismet/metadata.xml sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild sec-policy/selinux-ksmtuned/ChangeLog sec-policy/selinux-ksmtuned/metadata.xml sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild sec-policy/selinux-kudzu/ChangeLog sec-policy/selinux-kudzu/metadata.xml sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild sec-policy/selinux-ldap/ChangeLog sec-policy/selinux-ldap/metadata.xml sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild sec-policy/selinux-links/ChangeLog sec-policy/selinux-links/metadata.xml sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild sec-policy/selinux-lircd/ChangeLog sec-policy/selinux-lircd/metadata.xml sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild sec-policy/selinux-loadkeys/ChangeLog sec-policy/selinux-loadkeys/metadata.xml sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild sec-policy/selinux-lockdev/ChangeLog sec-policy/selinux-lockdev/metadata.xml sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild sec-policy/selinux-logrotate/ChangeLog sec-policy/selinux-logrotate/metadata.xml sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild sec-policy/selinux-logwatch/ChangeLog sec-policy/selinux-logwatch/metadata.xml sec-policy/s elinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild sec-policy/selinux-lpd/ChangeLog sec-policy/selinux-lpd/metadata.xml sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild sec-policy/selinux-mailman/ChangeLog sec-policy/selinux-mailman/metadata.xml sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild sec-policy/selinux-mcelog/ChangeLog sec-policy/selinux-mcelog/metadata.xml sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild sec-policy/selinux-memcached/ChangeLog sec-policy/selinux-memcached/metadata.xml sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild sec-policy/selinux-milter/ChangeLog sec-policy/selinux-milter/metadata.xml sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild sec-policy/selinux-modemmanager/ChangeLog sec-policy/selinux-modemmanager/metadata.xml sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild sec-policy/selinux-mono/ChangeLog sec-policy/selinux-mono/metadata.xml sec-pol icy/selinux-mono/selinux-mono-2.20120215-r14.ebuild sec-policy/selinux-mozilla/ChangeLog sec-policy/selinux-mozilla/metadata.xml sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild sec-policy/selinux-mpd/ChangeLog sec-policy/selinux-mpd/metadata.xml sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild sec-policy/selinux-mplayer/ChangeLog sec-policy/selinux-mplayer/metadata.xml sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild sec-policy/selinux-mrtg/ChangeLog sec-policy/selinux-mrtg/metadata.xml sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild sec-policy/selinux-munin/ChangeLog sec-policy/selinux-munin/metadata.xml sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild sec-policy/selinux-mutt/ChangeLog sec-policy/selinux-mutt/metadata.xml sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild sec-policy/selinux-mysql/ChangeLog sec-policy/selinux-mysql/metadata.xml sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild sec-policy/selinux-nagios/ChangeLog sec-policy/selinux-nagios/metadata.xml sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild sec-policy/selinux-ncftool/ChangeLog sec-policy/selinux-ncftool/metadata.xml sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild sec-policy/selinux-nessus/ChangeLog sec-policy/selinux-nessus/metadata.xml sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild sec-policy/selinux-networkmanager/ChangeLog sec-policy/selinux-networkmanager/metadata.xml sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild sec-policy/selinux-nginx/ChangeLog sec-policy/selinux-nginx/metadata.xml sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild sec-policy/selinux-ntop/ChangeLog sec-policy/selinux-ntop/metadata.xml sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild sec-policy/selinux-ntp/ChangeLog sec-policy/selinux-ntp/metadata.xml sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild sec-policy /selinux-nut/ChangeLog sec-policy/selinux-nut/metadata.xml sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild sec-policy/selinux-nx/ChangeLog sec-policy/selinux-nx/metadata.xml sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild sec-policy/selinux-oddjob/ChangeLog sec-policy/selinux-oddjob/metadata.xml sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild sec-policy/selinux-oident/ChangeLog sec-policy/selinux-oident/metadata.xml sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild sec-policy/selinux-openct/ChangeLog sec-policy/selinux-openct/metadata.xml sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild sec-policy/selinux-openvpn/ChangeLog sec-policy/selinux-openvpn/metadata.xml sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild sec-policy/selinux-pan/ChangeLog sec-policy/selinux-pan/metadata.xml sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild sec-policy/selinux-pcmcia/ChangeLog sec-policy/selinux-pcmcia/metadat a.xml sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild sec-policy/selinux-perdition/ChangeLog sec-policy/selinux-perdition/metadata.xml sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild sec-policy/selinux-phpfpm/ChangeLog sec-policy/selinux-phpfpm/metadata.xml sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild sec-policy/selinux-plymouthd/ChangeLog sec-policy/selinux-plymouthd/metadata.xml sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild sec-policy/selinux-podsleuth/ChangeLog sec-policy/selinux-podsleuth/metadata.xml sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild sec-policy/selinux-policykit/ChangeLog sec-policy/selinux-policykit/metadata.xml sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild sec-policy/selinux-portmap/ChangeLog sec-policy/selinux-portmap/metadata.xml sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild sec-policy/selinux-postfix/ChangeLog sec -policy/selinux-postfix/metadata.xml sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild sec-policy/selinux-postgresql/ChangeLog sec-policy/selinux-postgresql/metadata.xml sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild sec-policy/selinux-postgrey/ChangeLog sec-policy/selinux-postgrey/metadata.xml sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild sec-policy/selinux-ppp/ChangeLog sec-policy/selinux-ppp/metadata.xml sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild sec-policy/selinux-prelink/ChangeLog sec-policy/selinux-prelink/metadata.xml sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild sec-policy/selinux-prelude/ChangeLog sec-policy/selinux-prelude/metadata.xml sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild sec-policy/selinux-privoxy/ChangeLog sec-policy/selinux-privoxy/metadata.xml sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild sec-policy/selinux-procmail/ChangeL og sec-policy/selinux-procmail/metadata.xml sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild sec-policy/selinux-psad/ChangeLog sec-policy/selinux-psad/metadata.xml sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild sec-policy/selinux-publicfile/ChangeLog sec-policy/selinux-publicfile/metadata.xml sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild sec-policy/selinux-pulseaudio/ChangeLog sec-policy/selinux-pulseaudio/metadata.xml sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild sec-policy/selinux-puppet/ChangeLog sec-policy/selinux-puppet/metadata.xml sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild sec-policy/selinux-pyicqt/ChangeLog sec-policy/selinux-pyicqt/metadata.xml sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild sec-policy/selinux-pyzor/ChangeLog sec-policy/selinux-pyzor/metadata.xml sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild sec-policy/selinux-qemu/Change Log sec-policy/selinux-qemu/metadata.xml sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild sec-policy/selinux-qmail/ChangeLog sec-policy/selinux-qmail/metadata.xml sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild sec-policy/selinux-quota/ChangeLog sec-policy/selinux-quota/metadata.xml sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild sec-policy/selinux-radius/ChangeLog sec-policy/selinux-radius/metadata.xml sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild sec-policy/selinux-radvd/ChangeLog sec-policy/selinux-radvd/metadata.xml sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild sec-policy/selinux-razor/ChangeLog sec-policy/selinux-razor/metadata.xml sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild sec-policy/selinux-remotelogin/ChangeLog sec-policy/selinux-remotelogin/metadata.xml sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild sec-policy/selinux-rgmanager/ChangeLog sec-policy/selinux -rgmanager/metadata.xml sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild sec-policy/selinux-roundup/ChangeLog sec-policy/selinux-roundup/metadata.xml sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild sec-policy/selinux-rpc/ChangeLog sec-policy/selinux-rpc/metadata.xml sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild sec-policy/selinux-rpcbind/ChangeLog sec-policy/selinux-rpcbind/metadata.xml sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild sec-policy/selinux-rpm/ChangeLog sec-policy/selinux-rpm/metadata.xml sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild sec-policy/selinux-rssh/ChangeLog sec-policy/selinux-rssh/metadata.xml sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild sec-policy/selinux-rtkit/ChangeLog sec-policy/selinux-rtkit/metadata.xml sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild sec-policy/selinux-samba/ChangeLog sec-policy/selinux-samba/metadata.xml sec-policy/selinux-samb a/selinux-samba-2.20120215-r14.ebuild sec-policy/selinux-sasl/ChangeLog sec-policy/selinux-sasl/metadata.xml sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild sec-policy/selinux-screen/ChangeLog sec-policy/selinux-screen/metadata.xml sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild sec-policy/selinux-sendmail/ChangeLog sec-policy/selinux-sendmail/metadata.xml sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild sec-policy/selinux-shorewall/ChangeLog sec-policy/selinux-shorewall/metadata.xml sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild sec-policy/selinux-shutdown/ChangeLog sec-policy/selinux-shutdown/metadata.xml sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild sec-policy/selinux-skype/ChangeLog sec-policy/selinux-skype/metadata.xml sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild sec-policy/selinux-slocate/ChangeLog sec-policy/selinux-slocate/metadata.xml sec-policy/selinux-slocate/sel inux-slocate-2.20120215-r14.ebuild sec-policy/selinux-slrnpull/ChangeLog sec-policy/selinux-slrnpull/metadata.xml sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild sec-policy/selinux-smartmon/ChangeLog sec-policy/selinux-smartmon/metadata.xml sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild sec-policy/selinux-smokeping/ChangeLog sec-policy/selinux-smokeping/metadata.xml sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild sec-policy/selinux-snmp/ChangeLog sec-policy/selinux-snmp/metadata.xml sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild sec-policy/selinux-snort/ChangeLog sec-policy/selinux-snort/metadata.xml sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild sec-policy/selinux-soundserver/ChangeLog sec-policy/selinux-soundserver/metadata.xml sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild sec-policy/selinux-spamassassin/ChangeLog sec-policy/selinux-spamassassin/metadata.xml sec -policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild sec-policy/selinux-speedtouch/ChangeLog sec-policy/selinux-speedtouch/metadata.xml sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild sec-policy/selinux-squid/ChangeLog sec-policy/selinux-squid/metadata.xml sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild sec-policy/selinux-sssd/ChangeLog sec-policy/selinux-sssd/metadata.xml sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild sec-policy/selinux-stunnel/ChangeLog sec-policy/selinux-stunnel/metadata.xml sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild sec-policy/selinux-sudo/ChangeLog sec-policy/selinux-sudo/metadata.xml sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild sec-policy/selinux-sxid/ChangeLog sec-policy/selinux-sxid/metadata.xml sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild sec-policy/selinux-sysstat/ChangeLog sec-policy/selinux-sysstat/metadata.xml sec-policy/selinux-s ysstat/selinux-sysstat-2.20120215-r14.ebuild sec-policy/selinux-tcpd/ChangeLog sec-policy/selinux-tcpd/metadata.xml sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild sec-policy/selinux-telnet/ChangeLog sec-policy/selinux-telnet/metadata.xml sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild sec-policy/selinux-tftp/ChangeLog sec-policy/selinux-tftp/metadata.xml sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild sec-policy/selinux-tgtd/ChangeLog sec-policy/selinux-tgtd/metadata.xml sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild sec-policy/selinux-thunderbird/ChangeLog sec-policy/selinux-thunderbird/metadata.xml sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild sec-policy/selinux-timidity/ChangeLog sec-policy/selinux-timidity/metadata.xml sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild sec-policy/selinux-tmpreaper/ChangeLog sec-policy/selinux-tmpreaper/metadata.xml sec-policy/selinux-tmpreaper/se linux-tmpreaper-2.20120215-r14.ebuild sec-policy/selinux-tor/ChangeLog sec-policy/selinux-tor/metadata.xml sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild sec-policy/selinux-tripwire/ChangeLog sec-policy/selinux-tripwire/metadata.xml sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild sec-policy/selinux-tvtime/ChangeLog sec-policy/selinux-tvtime/metadata.xml sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild sec-policy/selinux-ucspitcp/ChangeLog sec-policy/selinux-ucspitcp/metadata.xml sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild sec-policy/selinux-ulogd/ChangeLog sec-policy/selinux-ulogd/metadata.xml sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild sec-policy/selinux-uml/ChangeLog sec-policy/selinux-uml/metadata.xml sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild sec-policy/selinux-unconfined/ChangeLog sec-policy/selinux-unconfined/metadata.xml sec-policy/selinux-unconfined/selinux-unconfined-2.2 0120215-r14.ebuild sec-policy/selinux-uptime/ChangeLog sec-policy/selinux-uptime/metadata.xml sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild sec-policy/selinux-usbmuxd/ChangeLog sec-policy/selinux-usbmuxd/metadata.xml sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild sec-policy/selinux-uucp/ChangeLog sec-policy/selinux-uucp/metadata.xml sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild sec-policy/selinux-uwimap/ChangeLog sec-policy/selinux-uwimap/metadata.xml sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild sec-policy/selinux-varnishd/ChangeLog sec-policy/selinux-varnishd/metadata.xml sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild sec-policy/selinux-vbetool/ChangeLog sec-policy/selinux-vbetool/metadata.xml sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild sec-policy/selinux-vde/ChangeLog sec-policy/selinux-vde/metadata.xml sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild sec-poli cy/selinux-virt/ChangeLog sec-policy/selinux-virt/metadata.xml sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild sec-policy/selinux-vlock/ChangeLog sec-policy/selinux-vlock/metadata.xml sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild sec-policy/selinux-vmware/ChangeLog sec-policy/selinux-vmware/metadata.xml sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild sec-policy/selinux-vnstatd/ChangeLog sec-policy/selinux-vnstatd/metadata.xml sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild sec-policy/selinux-vpn/ChangeLog sec-policy/selinux-vpn/metadata.xml sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild sec-policy/selinux-watchdog/ChangeLog sec-policy/selinux-watchdog/metadata.xml sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild sec-policy/selinux-webalizer/ChangeLog sec-policy/selinux-webalizer/metadata.xml sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild sec-policy/selinux-wine/ChangeL og sec-policy/selinux-wine/metadata.xml sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild sec-policy/selinux-wireshark/ChangeLog sec-policy/selinux-wireshark/metadata.xml sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild sec-policy/selinux-wm/ChangeLog sec-policy/selinux-wm/metadata.xml sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild sec-policy/selinux-xen/ChangeLog sec-policy/selinux-xen/metadata.xml sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild sec-policy/selinux-xfs/ChangeLog sec-policy/selinux-xfs/metadata.xml sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild sec-policy/selinux-xprint/ChangeLog sec-policy/selinux-xprint/metadata.xml sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild sec-policy/selinux-xscreensaver/ChangeLog sec-policy/selinux-xscreensaver/metadata.xml sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild sec-policy/selinux-xserver/ChangeLog sec-policy/selinux-xserver/me tadata.xml sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild sec-policy/selinux-zabbix/ChangeLog sec-policy/selinux-zabbix/metadata.xml sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild X-VCS-Directories: sec-policy/selinux-mcelog/ sec-policy/selinux-rssh/ sec-policy/selinux-tmpreaper/ sec-policy/selinux-denyhosts/ sec-policy/selinux-bluetooth/ sec-policy/selinux-mailman/ sec-policy/selinux-vpn/ sec-policy/selinux-mplayer/ sec-policy/selinux-lircd/ sec-policy/selinux-xen/ sec-policy/selinux-hddtemp/ sec-policy/selinux-tvtime/ sec-policy/selinux-entropyd/ sec-policy/selinux-dbus/ sec-policy/selinux-webalizer/ sec-policy/selinux-ppp/ sec-policy/selinux-dcc/ sec-policy/selinux-policykit/ sec-policy/selinux-openvpn/ sec-policy/selinux-cgroup/ sec-policy/selinux-bind/ sec-policy/selinux-thunderbird/ sec-policy/selinux-oddjob/ sec-policy/selinux-kdump/ sec-policy/selinux-gpsd/ sec-policy/selinux-amanda/ sec-policy/selinux-afs/ sec-policy/selinux-howl/ sec-policy/selinux-plymouthd/ sec-policy/selinux-icecast/ sec-policy/selinux-dkim/ sec-policy/selinux-uptime/ sec-policy/selinux-xserver/ sec-policy/selinux-tripwire/ sec-policy/selinux-calamaris/ sec-policy/selinux- virt/ sec-policy/selinux-jabber/ sec-policy/selinux-distcc/ sec-policy/selinux-acct/ sec-policy/selinux-zabbix/ sec-policy/selinux-watchdog/ sec-policy/selinux-slrnpull/ sec-policy/selinux-radius/ sec-policy/selinux-courier/ sec-policy/selinux-amavis/ sec-policy/selinux-gnome/ sec-policy/selinux-ulogd/ sec-policy/selinux-dovecot/ sec-policy/selinux-xfs/ sec-policy/selinux-sudo/ sec-policy/selinux-rpcbind/ sec-policy/selinux-kismet/ sec-policy/selinux-java/ sec-policy/selinux-canna/ sec-policy/selinux-tftp/ sec-policy/selinux-inetd/ sec-policy/selinux-bitlbee/ sec-policy/selinux-kerneloops/ sec-policy/selinux-tor/ sec-policy/selinux-rpm/ sec-policy/selinux-fprintd/ sec-policy/selinux-timidity/ sec-policy/selinux-fail2ban/ sec-policy/selinux-logrotate/ sec-policy/selinux-portmap/ sec-policy/selinux-cpucontrol/ sec-policy/selinux-gpm/ sec-policy/selinux-telnet/ sec-policy/selinux-networkmanager/ sec-policy/selinux-mpd/ sec-policy/selinux-kudzu/ sec-policy/selinux-arpwatch/ sec- policy/selinux-roundup/ sec-policy/selinux-openct/ sec-policy/selinux-mozilla/ sec-policy/selinux-dracut/ sec-policy/selinux-samba/ sec-policy/selinux-vnstatd/ sec-policy/selinux-qemu/ sec-policy/selinux-perdition/ sec-policy/selinux-nessus/ sec-policy/selinux-logwatch/ sec-policy/selinux-memcached/ sec-policy/selinux-phpfpm/ sec-policy/selinux-apache/ sec-policy/selinux-unconfined/ sec-policy/selinux-milter/ sec-policy/selinux-soundserver/ sec-policy/selinux-uml/ sec-policy/selinux-sssd/ sec-policy/selinux-cyphesis/ sec-policy/selinux-nx/ sec-policy/selinux-avahi/ sec-policy/selinux-gift/ sec-policy/selinux-wireshark/ sec-policy/selinux-ddclient/ sec-policy/selinux-base/files/ sec-policy/selinux-base-policy/ sec-policy/selinux-sasl/ sec-policy/selinux-usbmuxd/ sec-policy/selinux-automount/ sec-policy/selinux-cups/ sec-policy/selinux-spamassassin/ sec-policy/selinux-ftp/ sec-policy/selinux-apcupsd/ sec-policy/selinux-skype/ sec-policy/selinux-ifplugd/ sec-policy/selinux-mode mmanager/ sec-policy/selinux-squid/ sec-policy/selinux-remotelogin/ sec-policy/selinux-nginx/ sec-policy/selinux-ldap/ sec-policy/selinux-gatekeeper/ sec-policy/selinux-screen/ sec-policy/selinux-postgrey/ sec-policy/selinux-inn/ sec-policy/selinux-dpkg/ sec-policy/selinux-procmail/ sec-policy/selinux-nagios/ sec-policy/selinux-kerberos/ sec-policy/selinux-smokeping/ sec-policy/selinux-postgresql/ sec-policy/selinux-bacula/ sec-policy/selinux-alsa/ sec-policy/selinux-speedtouch/ sec-policy/selinux-consolekit/ sec-policy/selinux-gorg/ sec-policy/selinux-prelude/ sec-policy/selinux-munin/ sec-policy/selinux-qmail/ sec-policy/selinux-vde/ sec-policy/selinux-snmp/ sec-policy/selinux-dmidecode/ sec-policy/selinux-shorewall/ sec-policy/selinux-irc/ sec-policy/selinux-exim/ sec-policy/selinux-vmware/ sec-policy/selinux-ucspitcp/ sec-policy/selinux-varnishd/ sec-policy/selinux-mysql/ sec-policy/selinux-cvs/ sec-policy/selinux-dhcp/ sec-policy/selinux-rgmanager/ sec-policy/selinux-sl ocate/ sec-policy/selinux-xprint/ sec-policy/selinux-nut/ sec-policy/selinux-wm/ sec-policy/selinux-shutdown/ sec-policy/selinux-pcmcia/ sec-policy/selinux-pyicqt/ sec-policy/selinux-pyzor/ sec-policy/selinux-uucp/ sec-policy/selinux-smartmon/ sec-policy/selinux-rpc/ sec-policy/selinux-snort/ sec-policy/selinux-cdrecord/ sec-policy/selinux-podsleuth/ sec-policy/selinux-sendmail/ sec-policy/apparmor-profiles/ sec-policy/selinux-ntp/ sec-policy/selinux-finger/ sec-policy/selinux-vlock/ sec-policy/selinux-corosync/ sec-policy/selinux-radvd/ sec-policy/selinux-ksmtuned/ sec-policy/selinux-wine/ sec-policy/selinux-oident/ sec-policy/selinux-tcpd/ sec-policy/selinux-cpufreqselector/ sec-policy/selinux-dnsmasq/ sec-policy/selinux-psad/ sec-policy/selinux-mutt/ sec-policy/selinux-razor/ sec-policy/selinux-imaze/ sec-policy/selinux-dictd/ sec-policy/selinux-vbetool/ sec-policy/selinux-sxid/ sec-policy/selinux-ncftool/ sec-policy/selinux-aide/ sec-policy/selinux-lpd/ sec-policy/selinu x-brctl/ sec-policy/selinux-pan/ sec-policy/selinux-apm/ sec-policy/selinux-ipsec/ sec-policy/selinux-ntop/ sec-policy/selinux-gitosis/ sec-policy/selinux-ddcprobe/ sec-policy/selinux-irqbalance/ sec-policy/selinux-games/ sec-policy/selinux-asterisk/ sec-policy/selinux-daemontools/ sec-policy/selinux-rtkit/ sec-policy/selinux-uwimap/ sec-policy/selinux-clamav/ sec-policy/selinux-stunnel/ sec-policy/selinux-gpg/ sec-policy/selinux-ada/ sec-policy/selinux-loadkeys/ sec-policy/selinux-ccs/ sec-policy/selinux-pulseaudio/ sec-policy/selinux-postfix/ sec-policy/selinux-lockdev/ sec-policy/selinux-djbdns/ sec-policy/selinux-privoxy/ sec-policy/selinux-chronyd/ sec-policy/selinux-ircd/ sec-policy/selinux-dante/ sec-policy/selinux-tgtd/ sec-policy/selinux-sysstat/ sec-policy/selinux-quota/ sec-policy/selinux-fetchmail/ sec-policy/selinux-base/ sec-policy/selinux-prelink/ sec-policy/selinux-xscreensaver/ sec-policy/selinux-evolution/ sec-policy/selinux-clockspeed/ sec-policy/selinux-l inks/ sec-policy/selinux-awstats/ sec-policy/selinux-puppet/ sec-policy/selinux-mono/ sec-policy/selinux-mrtg/ sec-policy/selinux-publicfile/ sec-policy/selinux-dbskk/ X-VCS-Committer: blueness X-VCS-Committer-Name: Anthony G. Basile X-VCS-Revision: d039d2beb821da80fd0ffde2819a0c83c61412a1 X-VCS-Branch: master Date: Fri, 3 Aug 2012 11:08:56 +0000 (UTC) Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-commits@lists.gentoo.org X-Archives-Salt: 1b01d84e-d8e4-4c18-9fd3-f020e286071b X-Archives-Hash: a0a914c601ba6a76f410ba7d2a29bf68 commit: d039d2beb821da80fd0ffde2819a0c83c61412a1 Author: Sven Vermeulen siphos be> AuthorDate: Sat Jul 21 19:12:35 2012 +0000 Commit: Anthony G. Basile gentoo org> CommitDate: Sat Jul 21 19:12:35 2012 +0000 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=d039d2be Has been merged with main tree --- .../apparmor-profiles-2.8.0.ebuild | 29 - sec-policy/apparmor-profiles/metadata.xml | 10 - sec-policy/selinux-acct/ChangeLog | 38 -- sec-policy/selinux-acct/metadata.xml | 6 - .../selinux-acct-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ada/ChangeLog | 38 -- sec-policy/selinux-ada/metadata.xml | 6 - .../selinux-ada/selinux-ada-2.20120215-r14.ebuild | 14 - sec-policy/selinux-afs/ChangeLog | 38 -- sec-policy/selinux-afs/metadata.xml | 6 - .../selinux-afs/selinux-afs-2.20120215-r14.ebuild | 14 - sec-policy/selinux-aide/ChangeLog | 38 -- sec-policy/selinux-aide/metadata.xml | 6 - .../selinux-aide-2.20120215-r14.ebuild | 14 - sec-policy/selinux-alsa/ChangeLog | 52 -- sec-policy/selinux-alsa/metadata.xml | 6 - .../selinux-alsa-2.20120215-r14.ebuild | 14 - sec-policy/selinux-amanda/ChangeLog | 46 -- sec-policy/selinux-amanda/metadata.xml | 6 - .../selinux-amanda-2.20120215-r14.ebuild | 18 - sec-policy/selinux-amavis/ChangeLog | 62 -- sec-policy/selinux-amavis/metadata.xml | 6 - .../selinux-amavis-2.20120215-r14.ebuild | 14 - sec-policy/selinux-apache/ChangeLog | 178 ------ sec-policy/selinux-apache/metadata.xml | 6 - .../selinux-apache-2.20120215-r14.ebuild | 18 - sec-policy/selinux-apcupsd/ChangeLog | 41 -- sec-policy/selinux-apcupsd/metadata.xml | 6 - .../selinux-apcupsd-2.20120215-r14.ebuild | 18 - sec-policy/selinux-apm/ChangeLog | 42 -- sec-policy/selinux-apm/metadata.xml | 6 - .../selinux-apm/selinux-apm-2.20120215-r14.ebuild | 14 - sec-policy/selinux-arpwatch/ChangeLog | 153 ----- sec-policy/selinux-arpwatch/metadata.xml | 6 - .../selinux-arpwatch-2.20120215-r14.ebuild | 14 - sec-policy/selinux-asterisk/ChangeLog | 138 ----- sec-policy/selinux-asterisk/metadata.xml | 6 - .../selinux-asterisk-2.20120215-r14.ebuild | 14 - sec-policy/selinux-automount/ChangeLog | 38 -- sec-policy/selinux-automount/metadata.xml | 6 - .../selinux-automount-2.20120215-r14.ebuild | 14 - sec-policy/selinux-avahi/ChangeLog | 104 ---- sec-policy/selinux-avahi/metadata.xml | 6 - .../selinux-avahi-2.20120215-r14.ebuild | 14 - sec-policy/selinux-awstats/ChangeLog | 41 -- sec-policy/selinux-awstats/metadata.xml | 6 - .../selinux-awstats-2.20120215-r14.ebuild | 18 - sec-policy/selinux-bacula/ChangeLog | 29 - sec-policy/selinux-bacula/metadata.xml | 6 - .../selinux-bacula-2.20120215-r14.ebuild | 14 - sec-policy/selinux-base-policy/ChangeLog | 10 - sec-policy/selinux-base-policy/metadata.xml | 6 - .../selinux-base-policy-2.20120215-r14.ebuild | 122 ---- sec-policy/selinux-base/ChangeLog | 626 -------------------- sec-policy/selinux-base/files/config | 15 - sec-policy/selinux-base/metadata.xml | 14 - .../selinux-base-2.20120215-r14.ebuild | 148 ----- sec-policy/selinux-bind/ChangeLog | 186 ------ sec-policy/selinux-bind/metadata.xml | 6 - .../selinux-bind-2.20120215-r14.ebuild | 14 - sec-policy/selinux-bitlbee/ChangeLog | 35 -- sec-policy/selinux-bitlbee/metadata.xml | 6 - .../selinux-bitlbee-2.20120215-r14.ebuild | 14 - sec-policy/selinux-bluetooth/ChangeLog | 42 -- sec-policy/selinux-bluetooth/metadata.xml | 6 - .../selinux-bluetooth-2.20120215-r14.ebuild | 14 - sec-policy/selinux-brctl/ChangeLog | 38 -- sec-policy/selinux-brctl/metadata.xml | 6 - .../selinux-brctl-2.20120215-r14.ebuild | 14 - sec-policy/selinux-calamaris/ChangeLog | 38 -- sec-policy/selinux-calamaris/metadata.xml | 6 - .../selinux-calamaris-2.20120215-r14.ebuild | 14 - sec-policy/selinux-canna/ChangeLog | 38 -- sec-policy/selinux-canna/metadata.xml | 6 - .../selinux-canna-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ccs/ChangeLog | 38 -- sec-policy/selinux-ccs/metadata.xml | 6 - .../selinux-ccs/selinux-ccs-2.20120215-r14.ebuild | 14 - sec-policy/selinux-cdrecord/ChangeLog | 38 -- sec-policy/selinux-cdrecord/metadata.xml | 6 - .../selinux-cdrecord-2.20120215-r14.ebuild | 14 - sec-policy/selinux-cgroup/ChangeLog | 38 -- sec-policy/selinux-cgroup/metadata.xml | 6 - .../selinux-cgroup-2.20120215-r14.ebuild | 14 - sec-policy/selinux-chronyd/ChangeLog | 38 -- sec-policy/selinux-chronyd/metadata.xml | 6 - .../selinux-chronyd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-clamav/ChangeLog | 160 ----- sec-policy/selinux-clamav/metadata.xml | 6 - .../selinux-clamav-2.20120215-r14.ebuild | 14 - sec-policy/selinux-clockspeed/ChangeLog | 168 ------ sec-policy/selinux-clockspeed/metadata.xml | 6 - .../selinux-clockspeed-2.20120215-r14.ebuild | 14 - sec-policy/selinux-consolekit/ChangeLog | 38 -- sec-policy/selinux-consolekit/metadata.xml | 6 - .../selinux-consolekit-2.20120215-r14.ebuild | 14 - sec-policy/selinux-corosync/ChangeLog | 38 -- sec-policy/selinux-corosync/metadata.xml | 6 - .../selinux-corosync-2.20120215-r14.ebuild | 14 - sec-policy/selinux-courier/ChangeLog | 234 -------- sec-policy/selinux-courier/metadata.xml | 6 - .../selinux-courier-2.20120215-r14.ebuild | 14 - sec-policy/selinux-cpucontrol/ChangeLog | 38 -- sec-policy/selinux-cpucontrol/metadata.xml | 6 - .../selinux-cpucontrol-2.20120215-r14.ebuild | 14 - sec-policy/selinux-cpufreqselector/ChangeLog | 39 -- sec-policy/selinux-cpufreqselector/metadata.xml | 6 - .../selinux-cpufreqselector-2.20120215-r14.ebuild | 14 - sec-policy/selinux-cups/ChangeLog | 98 --- sec-policy/selinux-cups/metadata.xml | 6 - .../selinux-cups-2.20120215-r14.ebuild | 18 - sec-policy/selinux-cvs/ChangeLog | 38 -- sec-policy/selinux-cvs/metadata.xml | 6 - .../selinux-cvs/selinux-cvs-2.20120215-r14.ebuild | 18 - sec-policy/selinux-cyphesis/ChangeLog | 38 -- sec-policy/selinux-cyphesis/metadata.xml | 6 - .../selinux-cyphesis-2.20120215-r14.ebuild | 14 - sec-policy/selinux-daemontools/ChangeLog | 214 ------- sec-policy/selinux-daemontools/metadata.xml | 6 - .../selinux-daemontools-2.20120215-r14.ebuild | 14 - sec-policy/selinux-dante/ChangeLog | 164 ----- sec-policy/selinux-dante/metadata.xml | 6 - .../selinux-dante-2.20120215-r14.ebuild | 14 - sec-policy/selinux-dbskk/ChangeLog | 41 -- sec-policy/selinux-dbskk/metadata.xml | 6 - .../selinux-dbskk-2.20120215-r14.ebuild | 18 - sec-policy/selinux-dbus/ChangeLog | 126 ---- sec-policy/selinux-dbus/metadata.xml | 6 - .../selinux-dbus-2.20120215-r14.ebuild | 14 - sec-policy/selinux-dcc/ChangeLog | 38 -- sec-policy/selinux-dcc/metadata.xml | 6 - .../selinux-dcc/selinux-dcc-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ddclient/ChangeLog | 38 -- sec-policy/selinux-ddclient/metadata.xml | 6 - .../selinux-ddclient-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ddcprobe/ChangeLog | 38 -- sec-policy/selinux-ddcprobe/metadata.xml | 6 - .../selinux-ddcprobe-2.20120215-r14.ebuild | 14 - sec-policy/selinux-denyhosts/ChangeLog | 32 - sec-policy/selinux-denyhosts/metadata.xml | 6 - .../selinux-denyhosts-2.20120215-r14.ebuild | 14 - sec-policy/selinux-dhcp/ChangeLog | 229 ------- sec-policy/selinux-dhcp/metadata.xml | 6 - .../selinux-dhcp-2.20120215-r14.ebuild | 14 - sec-policy/selinux-dictd/ChangeLog | 38 -- sec-policy/selinux-dictd/metadata.xml | 6 - .../selinux-dictd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-distcc/ChangeLog | 135 ----- sec-policy/selinux-distcc/metadata.xml | 6 - .../selinux-distcc-2.20120215-r14.ebuild | 14 - sec-policy/selinux-djbdns/ChangeLog | 158 ----- sec-policy/selinux-djbdns/metadata.xml | 6 - .../selinux-djbdns-2.20120215-r14.ebuild | 18 - sec-policy/selinux-dkim/ChangeLog | 38 -- sec-policy/selinux-dkim/metadata.xml | 6 - .../selinux-dkim-2.20120215-r14.ebuild | 14 - sec-policy/selinux-dmidecode/ChangeLog | 38 -- sec-policy/selinux-dmidecode/metadata.xml | 6 - .../selinux-dmidecode-2.20120215-r14.ebuild | 14 - sec-policy/selinux-dnsmasq/ChangeLog | 90 --- sec-policy/selinux-dnsmasq/metadata.xml | 6 - .../selinux-dnsmasq-2.20120215-r14.ebuild | 14 - sec-policy/selinux-dovecot/ChangeLog | 38 -- sec-policy/selinux-dovecot/metadata.xml | 6 - .../selinux-dovecot-2.20120215-r14.ebuild | 14 - sec-policy/selinux-dpkg/ChangeLog | 32 - sec-policy/selinux-dpkg/metadata.xml | 6 - .../selinux-dpkg-2.20120215-r14.ebuild | 14 - sec-policy/selinux-dracut/ChangeLog | 29 - sec-policy/selinux-dracut/metadata.xml | 6 - .../selinux-dracut-2.20120215-r14.ebuild | 14 - sec-policy/selinux-entropyd/ChangeLog | 33 - sec-policy/selinux-entropyd/metadata.xml | 6 - .../selinux-entropyd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-evolution/ChangeLog | 41 -- sec-policy/selinux-evolution/metadata.xml | 6 - .../selinux-evolution-2.20120215-r14.ebuild | 18 - sec-policy/selinux-exim/ChangeLog | 38 -- sec-policy/selinux-exim/metadata.xml | 6 - .../selinux-exim-2.20120215-r14.ebuild | 14 - sec-policy/selinux-fail2ban/ChangeLog | 59 -- sec-policy/selinux-fail2ban/metadata.xml | 6 - .../selinux-fail2ban-2.20120215-r14.ebuild | 14 - sec-policy/selinux-fetchmail/ChangeLog | 38 -- sec-policy/selinux-fetchmail/metadata.xml | 6 - .../selinux-fetchmail-2.20120215-r14.ebuild | 14 - sec-policy/selinux-finger/ChangeLog | 38 -- sec-policy/selinux-finger/metadata.xml | 6 - .../selinux-finger-2.20120215-r14.ebuild | 14 - sec-policy/selinux-fprintd/ChangeLog | 41 -- sec-policy/selinux-fprintd/metadata.xml | 6 - .../selinux-fprintd-2.20120215-r14.ebuild | 18 - sec-policy/selinux-ftp/ChangeLog | 38 -- sec-policy/selinux-ftp/metadata.xml | 6 - .../selinux-ftp/selinux-ftp-2.20120215-r14.ebuild | 14 - sec-policy/selinux-games/ChangeLog | 90 --- sec-policy/selinux-games/metadata.xml | 6 - .../selinux-games-2.20120215-r14.ebuild | 14 - sec-policy/selinux-gatekeeper/ChangeLog | 38 -- sec-policy/selinux-gatekeeper/metadata.xml | 6 - .../selinux-gatekeeper-2.20120215-r14.ebuild | 14 - sec-policy/selinux-gift/ChangeLog | 38 -- sec-policy/selinux-gift/metadata.xml | 6 - .../selinux-gift-2.20120215-r14.ebuild | 14 - sec-policy/selinux-gitosis/ChangeLog | 38 -- sec-policy/selinux-gitosis/metadata.xml | 6 - .../selinux-gitosis-2.20120215-r14.ebuild | 14 - sec-policy/selinux-gnome/ChangeLog | 44 -- sec-policy/selinux-gnome/metadata.xml | 6 - .../selinux-gnome-2.20120215-r14.ebuild | 14 - sec-policy/selinux-gorg/ChangeLog | 57 -- sec-policy/selinux-gorg/metadata.xml | 6 - .../selinux-gorg-2.20120215-r14.ebuild | 14 - sec-policy/selinux-gpg/ChangeLog | 78 --- sec-policy/selinux-gpg/metadata.xml | 6 - .../selinux-gpg/selinux-gpg-2.20120215-r14.ebuild | 14 - sec-policy/selinux-gpm/ChangeLog | 140 ----- sec-policy/selinux-gpm/metadata.xml | 6 - .../selinux-gpm/selinux-gpm-2.20120215-r14.ebuild | 14 - sec-policy/selinux-gpsd/ChangeLog | 38 -- sec-policy/selinux-gpsd/metadata.xml | 6 - .../selinux-gpsd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-hddtemp/ChangeLog | 38 -- sec-policy/selinux-hddtemp/metadata.xml | 6 - .../selinux-hddtemp-2.20120215-r14.ebuild | 14 - sec-policy/selinux-howl/ChangeLog | 32 - sec-policy/selinux-howl/metadata.xml | 6 - .../selinux-howl-2.20120215-r14.ebuild | 14 - sec-policy/selinux-icecast/ChangeLog | 38 -- sec-policy/selinux-icecast/metadata.xml | 6 - .../selinux-icecast-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ifplugd/ChangeLog | 38 -- sec-policy/selinux-ifplugd/metadata.xml | 6 - .../selinux-ifplugd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-imaze/ChangeLog | 38 -- sec-policy/selinux-imaze/metadata.xml | 6 - .../selinux-imaze-2.20120215-r14.ebuild | 14 - sec-policy/selinux-inetd/ChangeLog | 110 ---- sec-policy/selinux-inetd/metadata.xml | 6 - .../selinux-inetd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-inn/ChangeLog | 43 -- sec-policy/selinux-inn/metadata.xml | 6 - .../selinux-inn/selinux-inn-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ipsec/ChangeLog | 38 -- sec-policy/selinux-ipsec/metadata.xml | 6 - .../selinux-ipsec-2.20120215-r14.ebuild | 14 - sec-policy/selinux-irc/ChangeLog | 26 - sec-policy/selinux-irc/metadata.xml | 6 - .../selinux-irc/selinux-irc-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ircd/ChangeLog | 38 -- sec-policy/selinux-ircd/metadata.xml | 6 - .../selinux-ircd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-irqbalance/ChangeLog | 38 -- sec-policy/selinux-irqbalance/metadata.xml | 6 - .../selinux-irqbalance-2.20120215-r14.ebuild | 14 - sec-policy/selinux-jabber/ChangeLog | 33 - sec-policy/selinux-jabber/metadata.xml | 6 - .../selinux-jabber-2.20120215-r14.ebuild | 14 - sec-policy/selinux-java/ChangeLog | 43 -- sec-policy/selinux-java/metadata.xml | 6 - .../selinux-java-2.20120215-r14.ebuild | 14 - sec-policy/selinux-kdump/ChangeLog | 38 -- sec-policy/selinux-kdump/metadata.xml | 6 - .../selinux-kdump-2.20120215-r14.ebuild | 14 - sec-policy/selinux-kerberos/ChangeLog | 123 ---- sec-policy/selinux-kerberos/metadata.xml | 6 - .../selinux-kerberos-2.20120215-r14.ebuild | 14 - sec-policy/selinux-kerneloops/ChangeLog | 38 -- sec-policy/selinux-kerneloops/metadata.xml | 6 - .../selinux-kerneloops-2.20120215-r14.ebuild | 14 - sec-policy/selinux-kismet/ChangeLog | 38 -- sec-policy/selinux-kismet/metadata.xml | 6 - .../selinux-kismet-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ksmtuned/ChangeLog | 38 -- sec-policy/selinux-ksmtuned/metadata.xml | 6 - .../selinux-ksmtuned-2.20120215-r14.ebuild | 14 - sec-policy/selinux-kudzu/ChangeLog | 38 -- sec-policy/selinux-kudzu/metadata.xml | 6 - .../selinux-kudzu-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ldap/ChangeLog | 146 ----- sec-policy/selinux-ldap/metadata.xml | 6 - .../selinux-ldap-2.20120215-r14.ebuild | 14 - sec-policy/selinux-links/ChangeLog | 45 -- sec-policy/selinux-links/metadata.xml | 6 - .../selinux-links-2.20120215-r14.ebuild | 14 - sec-policy/selinux-lircd/ChangeLog | 38 -- sec-policy/selinux-lircd/metadata.xml | 6 - .../selinux-lircd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-loadkeys/ChangeLog | 38 -- sec-policy/selinux-loadkeys/metadata.xml | 6 - .../selinux-loadkeys-2.20120215-r14.ebuild | 14 - sec-policy/selinux-lockdev/ChangeLog | 38 -- sec-policy/selinux-lockdev/metadata.xml | 6 - .../selinux-lockdev-2.20120215-r14.ebuild | 14 - sec-policy/selinux-logrotate/ChangeLog | 166 ------ sec-policy/selinux-logrotate/metadata.xml | 6 - .../selinux-logrotate-2.20120215-r14.ebuild | 14 - sec-policy/selinux-logwatch/ChangeLog | 38 -- sec-policy/selinux-logwatch/metadata.xml | 6 - .../selinux-logwatch-2.20120215-r14.ebuild | 14 - sec-policy/selinux-lpd/ChangeLog | 90 --- sec-policy/selinux-lpd/metadata.xml | 6 - .../selinux-lpd/selinux-lpd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-mailman/ChangeLog | 43 -- sec-policy/selinux-mailman/metadata.xml | 6 - .../selinux-mailman-2.20120215-r14.ebuild | 14 - sec-policy/selinux-mcelog/ChangeLog | 38 -- sec-policy/selinux-mcelog/metadata.xml | 6 - .../selinux-mcelog-2.20120215-r14.ebuild | 14 - sec-policy/selinux-memcached/ChangeLog | 38 -- sec-policy/selinux-memcached/metadata.xml | 6 - .../selinux-memcached-2.20120215-r14.ebuild | 14 - sec-policy/selinux-milter/ChangeLog | 38 -- sec-policy/selinux-milter/metadata.xml | 6 - .../selinux-milter-2.20120215-r14.ebuild | 14 - sec-policy/selinux-modemmanager/ChangeLog | 38 -- sec-policy/selinux-modemmanager/metadata.xml | 6 - .../selinux-modemmanager-2.20120215-r14.ebuild | 18 - sec-policy/selinux-mono/ChangeLog | 38 -- sec-policy/selinux-mono/metadata.xml | 6 - .../selinux-mono-2.20120215-r14.ebuild | 14 - sec-policy/selinux-mozilla/ChangeLog | 121 ---- sec-policy/selinux-mozilla/metadata.xml | 6 - .../selinux-mozilla-2.20120215-r14.ebuild | 18 - sec-policy/selinux-mpd/ChangeLog | 32 - sec-policy/selinux-mpd/metadata.xml | 6 - .../selinux-mpd/selinux-mpd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-mplayer/ChangeLog | 45 -- sec-policy/selinux-mplayer/metadata.xml | 6 - .../selinux-mplayer-2.20120215-r14.ebuild | 14 - sec-policy/selinux-mrtg/ChangeLog | 38 -- sec-policy/selinux-mrtg/metadata.xml | 6 - .../selinux-mrtg-2.20120215-r14.ebuild | 14 - sec-policy/selinux-munin/ChangeLog | 98 --- sec-policy/selinux-munin/metadata.xml | 6 - .../selinux-munin-2.20120215-r14.ebuild | 18 - sec-policy/selinux-mutt/ChangeLog | 79 --- sec-policy/selinux-mutt/metadata.xml | 6 - .../selinux-mutt-2.20120215-r14.ebuild | 14 - sec-policy/selinux-mysql/ChangeLog | 209 ------- sec-policy/selinux-mysql/metadata.xml | 6 - .../selinux-mysql-2.20120215-r14.ebuild | 14 - sec-policy/selinux-nagios/ChangeLog | 55 -- sec-policy/selinux-nagios/metadata.xml | 6 - .../selinux-nagios-2.20120215-r14.ebuild | 18 - sec-policy/selinux-ncftool/ChangeLog | 32 - sec-policy/selinux-ncftool/metadata.xml | 6 - .../selinux-ncftool-2.20120215-r14.ebuild | 14 - sec-policy/selinux-nessus/ChangeLog | 43 -- sec-policy/selinux-nessus/metadata.xml | 6 - .../selinux-nessus-2.20120215-r14.ebuild | 14 - sec-policy/selinux-networkmanager/ChangeLog | 60 -- sec-policy/selinux-networkmanager/metadata.xml | 6 - .../selinux-networkmanager-2.20120215-r14.ebuild | 14 - sec-policy/selinux-nginx/ChangeLog | 54 -- sec-policy/selinux-nginx/metadata.xml | 6 - .../selinux-nginx-2.20120215-r14.ebuild | 18 - sec-policy/selinux-ntop/ChangeLog | 128 ---- sec-policy/selinux-ntop/metadata.xml | 6 - .../selinux-ntop-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ntp/ChangeLog | 200 ------- sec-policy/selinux-ntp/metadata.xml | 6 - .../selinux-ntp/selinux-ntp-2.20120215-r14.ebuild | 14 - sec-policy/selinux-nut/ChangeLog | 41 -- sec-policy/selinux-nut/metadata.xml | 6 - .../selinux-nut/selinux-nut-2.20120215-r14.ebuild | 18 - sec-policy/selinux-nx/ChangeLog | 38 -- sec-policy/selinux-nx/metadata.xml | 6 - .../selinux-nx/selinux-nx-2.20120215-r14.ebuild | 14 - sec-policy/selinux-oddjob/ChangeLog | 34 -- sec-policy/selinux-oddjob/metadata.xml | 6 - .../selinux-oddjob-2.20120215-r14.ebuild | 14 - sec-policy/selinux-oident/ChangeLog | 32 - sec-policy/selinux-oident/metadata.xml | 6 - .../selinux-oident-2.20120215-r14.ebuild | 14 - sec-policy/selinux-openct/ChangeLog | 38 -- sec-policy/selinux-openct/metadata.xml | 6 - .../selinux-openct-2.20120215-r14.ebuild | 14 - sec-policy/selinux-openvpn/ChangeLog | 127 ---- sec-policy/selinux-openvpn/metadata.xml | 6 - .../selinux-openvpn-2.20120215-r14.ebuild | 14 - sec-policy/selinux-pan/ChangeLog | 49 -- sec-policy/selinux-pan/metadata.xml | 6 - .../selinux-pan/selinux-pan-2.20120215-r14.ebuild | 18 - sec-policy/selinux-pcmcia/ChangeLog | 104 ---- sec-policy/selinux-pcmcia/metadata.xml | 6 - .../selinux-pcmcia-2.20120215-r14.ebuild | 14 - sec-policy/selinux-perdition/ChangeLog | 38 -- sec-policy/selinux-perdition/metadata.xml | 6 - .../selinux-perdition-2.20120215-r14.ebuild | 14 - sec-policy/selinux-phpfpm/ChangeLog | 16 - sec-policy/selinux-phpfpm/metadata.xml | 6 - .../selinux-phpfpm-2.20120215-r14.ebuild | 16 - sec-policy/selinux-plymouthd/ChangeLog | 32 - sec-policy/selinux-plymouthd/metadata.xml | 6 - .../selinux-plymouthd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-podsleuth/ChangeLog | 38 -- sec-policy/selinux-podsleuth/metadata.xml | 6 - .../selinux-podsleuth-2.20120215-r14.ebuild | 14 - sec-policy/selinux-policykit/ChangeLog | 38 -- sec-policy/selinux-policykit/metadata.xml | 6 - .../selinux-policykit-2.20120215-r14.ebuild | 14 - sec-policy/selinux-portmap/ChangeLog | 138 ----- sec-policy/selinux-portmap/metadata.xml | 6 - .../selinux-portmap-2.20120215-r14.ebuild | 14 - sec-policy/selinux-postfix/ChangeLog | 238 -------- sec-policy/selinux-postfix/metadata.xml | 6 - .../selinux-postfix-2.20120215-r14.ebuild | 14 - sec-policy/selinux-postgresql/ChangeLog | 200 ------- sec-policy/selinux-postgresql/metadata.xml | 6 - .../selinux-postgresql-2.20120215-r14.ebuild | 14 - sec-policy/selinux-postgrey/ChangeLog | 38 -- sec-policy/selinux-postgrey/metadata.xml | 6 - .../selinux-postgrey-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ppp/ChangeLog | 93 --- sec-policy/selinux-ppp/metadata.xml | 6 - .../selinux-ppp/selinux-ppp-2.20120215-r14.ebuild | 14 - sec-policy/selinux-prelink/ChangeLog | 38 -- sec-policy/selinux-prelink/metadata.xml | 6 - .../selinux-prelink-2.20120215-r14.ebuild | 14 - sec-policy/selinux-prelude/ChangeLog | 41 -- sec-policy/selinux-prelude/metadata.xml | 6 - .../selinux-prelude-2.20120215-r14.ebuild | 18 - sec-policy/selinux-privoxy/ChangeLog | 119 ---- sec-policy/selinux-privoxy/metadata.xml | 6 - .../selinux-privoxy-2.20120215-r14.ebuild | 14 - sec-policy/selinux-procmail/ChangeLog | 166 ------ sec-policy/selinux-procmail/metadata.xml | 6 - .../selinux-procmail-2.20120215-r14.ebuild | 14 - sec-policy/selinux-psad/ChangeLog | 38 -- sec-policy/selinux-psad/metadata.xml | 6 - .../selinux-psad-2.20120215-r14.ebuild | 14 - sec-policy/selinux-publicfile/ChangeLog | 151 ----- sec-policy/selinux-publicfile/metadata.xml | 6 - .../selinux-publicfile-2.20120215-r14.ebuild | 14 - sec-policy/selinux-pulseaudio/ChangeLog | 38 -- sec-policy/selinux-pulseaudio/metadata.xml | 6 - .../selinux-pulseaudio-2.20120215-r14.ebuild | 14 - sec-policy/selinux-puppet/ChangeLog | 66 -- sec-policy/selinux-puppet/metadata.xml | 6 - .../selinux-puppet-2.20120215-r14.ebuild | 14 - sec-policy/selinux-pyicqt/ChangeLog | 38 -- sec-policy/selinux-pyicqt/metadata.xml | 6 - .../selinux-pyicqt-2.20120215-r14.ebuild | 14 - sec-policy/selinux-pyzor/ChangeLog | 90 --- sec-policy/selinux-pyzor/metadata.xml | 6 - .../selinux-pyzor-2.20120215-r14.ebuild | 14 - sec-policy/selinux-qemu/ChangeLog | 69 --- sec-policy/selinux-qemu/metadata.xml | 6 - .../selinux-qemu-2.20120215-r14.ebuild | 18 - sec-policy/selinux-qmail/ChangeLog | 164 ----- sec-policy/selinux-qmail/metadata.xml | 6 - .../selinux-qmail-2.20120215-r14.ebuild | 14 - sec-policy/selinux-quota/ChangeLog | 38 -- sec-policy/selinux-quota/metadata.xml | 6 - .../selinux-quota-2.20120215-r14.ebuild | 14 - sec-policy/selinux-radius/ChangeLog | 38 -- sec-policy/selinux-radius/metadata.xml | 6 - .../selinux-radius-2.20120215-r14.ebuild | 14 - sec-policy/selinux-radvd/ChangeLog | 38 -- sec-policy/selinux-radvd/metadata.xml | 6 - .../selinux-radvd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-razor/ChangeLog | 90 --- sec-policy/selinux-razor/metadata.xml | 6 - .../selinux-razor-2.20120215-r14.ebuild | 14 - sec-policy/selinux-remotelogin/ChangeLog | 32 - sec-policy/selinux-remotelogin/metadata.xml | 6 - .../selinux-remotelogin-2.20120215-r14.ebuild | 14 - sec-policy/selinux-rgmanager/ChangeLog | 43 -- sec-policy/selinux-rgmanager/metadata.xml | 6 - .../selinux-rgmanager-2.20120215-r14.ebuild | 14 - sec-policy/selinux-roundup/ChangeLog | 38 -- sec-policy/selinux-roundup/metadata.xml | 6 - .../selinux-roundup-2.20120215-r14.ebuild | 14 - sec-policy/selinux-rpc/ChangeLog | 63 -- sec-policy/selinux-rpc/metadata.xml | 6 - .../selinux-rpc/selinux-rpc-2.20120215-r14.ebuild | 14 - sec-policy/selinux-rpcbind/ChangeLog | 38 -- sec-policy/selinux-rpcbind/metadata.xml | 6 - .../selinux-rpcbind-2.20120215-r14.ebuild | 14 - sec-policy/selinux-rpm/ChangeLog | 37 -- sec-policy/selinux-rpm/metadata.xml | 6 - .../selinux-rpm/selinux-rpm-2.20120215-r14.ebuild | 14 - sec-policy/selinux-rssh/ChangeLog | 38 -- sec-policy/selinux-rssh/metadata.xml | 6 - .../selinux-rssh-2.20120215-r14.ebuild | 14 - sec-policy/selinux-rtkit/ChangeLog | 41 -- sec-policy/selinux-rtkit/metadata.xml | 6 - .../selinux-rtkit-2.20120215-r14.ebuild | 18 - sec-policy/selinux-samba/ChangeLog | 166 ------ sec-policy/selinux-samba/metadata.xml | 6 - .../selinux-samba-2.20120215-r14.ebuild | 14 - sec-policy/selinux-sasl/ChangeLog | 57 -- sec-policy/selinux-sasl/metadata.xml | 6 - .../selinux-sasl-2.20120215-r14.ebuild | 14 - sec-policy/selinux-screen/ChangeLog | 130 ---- sec-policy/selinux-screen/metadata.xml | 6 - .../selinux-screen-2.20120215-r14.ebuild | 14 - sec-policy/selinux-sendmail/ChangeLog | 38 -- sec-policy/selinux-sendmail/metadata.xml | 6 - .../selinux-sendmail-2.20120215-r14.ebuild | 14 - sec-policy/selinux-shorewall/ChangeLog | 38 -- sec-policy/selinux-shorewall/metadata.xml | 6 - .../selinux-shorewall-2.20120215-r14.ebuild | 14 - sec-policy/selinux-shutdown/ChangeLog | 38 -- sec-policy/selinux-shutdown/metadata.xml | 6 - .../selinux-shutdown-2.20120215-r14.ebuild | 14 - sec-policy/selinux-skype/ChangeLog | 83 --- sec-policy/selinux-skype/metadata.xml | 6 - .../selinux-skype-2.20120215-r14.ebuild | 18 - sec-policy/selinux-slocate/ChangeLog | 38 -- sec-policy/selinux-slocate/metadata.xml | 6 - .../selinux-slocate-2.20120215-r14.ebuild | 14 - sec-policy/selinux-slrnpull/ChangeLog | 38 -- sec-policy/selinux-slrnpull/metadata.xml | 6 - .../selinux-slrnpull-2.20120215-r14.ebuild | 14 - sec-policy/selinux-smartmon/ChangeLog | 38 -- sec-policy/selinux-smartmon/metadata.xml | 6 - .../selinux-smartmon-2.20120215-r14.ebuild | 14 - sec-policy/selinux-smokeping/ChangeLog | 41 -- sec-policy/selinux-smokeping/metadata.xml | 6 - .../selinux-smokeping-2.20120215-r14.ebuild | 18 - sec-policy/selinux-snmp/ChangeLog | 38 -- sec-policy/selinux-snmp/metadata.xml | 6 - .../selinux-snmp-2.20120215-r14.ebuild | 14 - sec-policy/selinux-snort/ChangeLog | 144 ----- sec-policy/selinux-snort/metadata.xml | 6 - .../selinux-snort-2.20120215-r14.ebuild | 14 - sec-policy/selinux-soundserver/ChangeLog | 38 -- sec-policy/selinux-soundserver/metadata.xml | 6 - .../selinux-soundserver-2.20120215-r14.ebuild | 14 - sec-policy/selinux-spamassassin/ChangeLog | 201 ------- sec-policy/selinux-spamassassin/metadata.xml | 6 - .../selinux-spamassassin-2.20120215-r14.ebuild | 14 - sec-policy/selinux-speedtouch/ChangeLog | 38 -- sec-policy/selinux-speedtouch/metadata.xml | 6 - .../selinux-speedtouch-2.20120215-r14.ebuild | 14 - sec-policy/selinux-squid/ChangeLog | 214 ------- sec-policy/selinux-squid/metadata.xml | 6 - .../selinux-squid-2.20120215-r14.ebuild | 18 - sec-policy/selinux-sssd/ChangeLog | 22 - sec-policy/selinux-sssd/metadata.xml | 6 - .../selinux-sssd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-stunnel/ChangeLog | 154 ----- sec-policy/selinux-stunnel/metadata.xml | 6 - .../selinux-stunnel-2.20120215-r14.ebuild | 14 - sec-policy/selinux-sudo/ChangeLog | 164 ----- sec-policy/selinux-sudo/metadata.xml | 6 - .../selinux-sudo-2.20120215-r14.ebuild | 14 - sec-policy/selinux-sxid/ChangeLog | 43 -- sec-policy/selinux-sxid/metadata.xml | 6 - .../selinux-sxid-2.20120215-r14.ebuild | 14 - sec-policy/selinux-sysstat/ChangeLog | 43 -- sec-policy/selinux-sysstat/metadata.xml | 6 - .../selinux-sysstat-2.20120215-r14.ebuild | 14 - sec-policy/selinux-tcpd/ChangeLog | 90 --- sec-policy/selinux-tcpd/metadata.xml | 6 - .../selinux-tcpd-2.20120215-r14.ebuild | 18 - sec-policy/selinux-telnet/ChangeLog | 50 -- sec-policy/selinux-telnet/metadata.xml | 6 - .../selinux-telnet-2.20120215-r14.ebuild | 18 - sec-policy/selinux-tftp/ChangeLog | 29 - sec-policy/selinux-tftp/metadata.xml | 6 - .../selinux-tftp-2.20120215-r14.ebuild | 14 - sec-policy/selinux-tgtd/ChangeLog | 38 -- sec-policy/selinux-tgtd/metadata.xml | 6 - .../selinux-tgtd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-thunderbird/ChangeLog | 41 -- sec-policy/selinux-thunderbird/metadata.xml | 6 - .../selinux-thunderbird-2.20120215-r14.ebuild | 18 - sec-policy/selinux-timidity/ChangeLog | 38 -- sec-policy/selinux-timidity/metadata.xml | 6 - .../selinux-timidity-2.20120215-r14.ebuild | 14 - sec-policy/selinux-tmpreaper/ChangeLog | 38 -- sec-policy/selinux-tmpreaper/metadata.xml | 6 - .../selinux-tmpreaper-2.20120215-r14.ebuild | 14 - sec-policy/selinux-tor/ChangeLog | 38 -- sec-policy/selinux-tor/metadata.xml | 6 - .../selinux-tor/selinux-tor-2.20120215-r14.ebuild | 14 - sec-policy/selinux-tripwire/ChangeLog | 38 -- sec-policy/selinux-tripwire/metadata.xml | 6 - .../selinux-tripwire-2.20120215-r14.ebuild | 14 - sec-policy/selinux-tvtime/ChangeLog | 38 -- sec-policy/selinux-tvtime/metadata.xml | 6 - .../selinux-tvtime-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ucspitcp/ChangeLog | 39 -- sec-policy/selinux-ucspitcp/metadata.xml | 6 - .../selinux-ucspitcp-2.20120215-r14.ebuild | 14 - sec-policy/selinux-ulogd/ChangeLog | 38 -- sec-policy/selinux-ulogd/metadata.xml | 6 - .../selinux-ulogd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-uml/ChangeLog | 38 -- sec-policy/selinux-uml/metadata.xml | 6 - .../selinux-uml/selinux-uml-2.20120215-r14.ebuild | 14 - sec-policy/selinux-unconfined/ChangeLog | 27 - sec-policy/selinux-unconfined/metadata.xml | 6 - .../selinux-unconfined-2.20120215-r14.ebuild | 14 - sec-policy/selinux-uptime/ChangeLog | 38 -- sec-policy/selinux-uptime/metadata.xml | 6 - .../selinux-uptime-2.20120215-r14.ebuild | 14 - sec-policy/selinux-usbmuxd/ChangeLog | 38 -- sec-policy/selinux-usbmuxd/metadata.xml | 6 - .../selinux-usbmuxd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-uucp/ChangeLog | 35 -- sec-policy/selinux-uucp/metadata.xml | 6 - .../selinux-uucp-2.20120215-r14.ebuild | 18 - sec-policy/selinux-uwimap/ChangeLog | 29 - sec-policy/selinux-uwimap/metadata.xml | 6 - .../selinux-uwimap-2.20120215-r14.ebuild | 14 - sec-policy/selinux-varnishd/ChangeLog | 38 -- sec-policy/selinux-varnishd/metadata.xml | 6 - .../selinux-varnishd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-vbetool/ChangeLog | 38 -- sec-policy/selinux-vbetool/metadata.xml | 6 - .../selinux-vbetool-2.20120215-r14.ebuild | 14 - sec-policy/selinux-vde/ChangeLog | 57 -- sec-policy/selinux-vde/metadata.xml | 6 - .../selinux-vde/selinux-vde-2.20120215-r14.ebuild | 14 - sec-policy/selinux-virt/ChangeLog | 61 -- sec-policy/selinux-virt/metadata.xml | 6 - .../selinux-virt-2.20120215-r14.ebuild | 14 - sec-policy/selinux-vlock/ChangeLog | 38 -- sec-policy/selinux-vlock/metadata.xml | 6 - .../selinux-vlock-2.20120215-r14.ebuild | 14 - sec-policy/selinux-vmware/ChangeLog | 56 -- sec-policy/selinux-vmware/metadata.xml | 6 - .../selinux-vmware-2.20120215-r14.ebuild | 18 - sec-policy/selinux-vnstatd/ChangeLog | 32 - sec-policy/selinux-vnstatd/metadata.xml | 6 - .../selinux-vnstatd-2.20120215-r14.ebuild | 14 - sec-policy/selinux-vpn/ChangeLog | 38 -- sec-policy/selinux-vpn/metadata.xml | 6 - .../selinux-vpn/selinux-vpn-2.20120215-r14.ebuild | 14 - sec-policy/selinux-watchdog/ChangeLog | 38 -- sec-policy/selinux-watchdog/metadata.xml | 6 - .../selinux-watchdog-2.20120215-r14.ebuild | 14 - sec-policy/selinux-webalizer/ChangeLog | 38 -- sec-policy/selinux-webalizer/metadata.xml | 6 - .../selinux-webalizer-2.20120215-r14.ebuild | 14 - sec-policy/selinux-wine/ChangeLog | 38 -- sec-policy/selinux-wine/metadata.xml | 6 - .../selinux-wine-2.20120215-r14.ebuild | 14 - sec-policy/selinux-wireshark/ChangeLog | 103 ---- sec-policy/selinux-wireshark/metadata.xml | 6 - .../selinux-wireshark-2.20120215-r14.ebuild | 14 - sec-policy/selinux-wm/ChangeLog | 31 - sec-policy/selinux-wm/metadata.xml | 6 - .../selinux-wm/selinux-wm-2.20120215-r14.ebuild | 14 - sec-policy/selinux-xen/ChangeLog | 53 -- sec-policy/selinux-xen/metadata.xml | 6 - .../selinux-xen/selinux-xen-2.20120215-r14.ebuild | 14 - sec-policy/selinux-xfs/ChangeLog | 38 -- sec-policy/selinux-xfs/metadata.xml | 6 - .../selinux-xfs/selinux-xfs-2.20120215-r14.ebuild | 14 - sec-policy/selinux-xprint/ChangeLog | 32 - sec-policy/selinux-xprint/metadata.xml | 6 - .../selinux-xprint-2.20120215-r14.ebuild | 14 - sec-policy/selinux-xscreensaver/ChangeLog | 41 -- sec-policy/selinux-xscreensaver/metadata.xml | 6 - .../selinux-xscreensaver-2.20120215-r14.ebuild | 18 - sec-policy/selinux-xserver/ChangeLog | 81 --- sec-policy/selinux-xserver/metadata.xml | 6 - .../selinux-xserver-2.20120215-r14.ebuild | 14 - sec-policy/selinux-zabbix/ChangeLog | 45 -- sec-policy/selinux-zabbix/metadata.xml | 6 - .../selinux-zabbix-2.20120215-r14.ebuild | 14 - 666 files changed, 0 insertions(+), 19571 deletions(-) diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-2.8.0.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-2.8.0.ebuild deleted file mode 100644 index a16cb0b..0000000 --- a/sec-policy/apparmor-profiles/apparmor-profiles-2.8.0.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ - -EAPI=4 - -inherit versionator - -DESCRIPTION="A collection of profiles for the AppArmor application security system" -HOMEPAGE="http://apparmor.net/" -SRC_URI="http://launchpad.net/apparmor/$(get_version_component_range 1-2)/${PV}/+download/apparmor-${PV}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~amd64" -IUSE="minimal" - -RESTRICT="test" - -S=${WORKDIR}/apparmor-${PV}/profiles - -src_install() { - if use minimal ; then - insinto /etc/apparmor.d - doins -r apparmor.d/{abstractions,tunables} - else - default - fi -} diff --git a/sec-policy/apparmor-profiles/metadata.xml b/sec-policy/apparmor-profiles/metadata.xml deleted file mode 100644 index 14820df..0000000 --- a/sec-policy/apparmor-profiles/metadata.xml +++ /dev/null @@ -1,10 +0,0 @@ - - - - - kensington@gentoo.org - - - apparmor - - diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog deleted file mode 100644 index 3d8a272..0000000 --- a/sec-policy/selinux-acct/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-acct -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $ - -*selinux-acct-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-acct-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-acct-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-acct-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-acct-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-acct-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-acct-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-acct-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-acct-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-acct-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-acct-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml deleted file mode 100644 index 8ec916a..0000000 --- a/sec-policy/selinux-acct/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for acct - diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild deleted file mode 100644 index 9d91b80..0000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="acct" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog deleted file mode 100644 index 6c46b62..0000000 --- a/sec-policy/selinux-ada/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-ada -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $ - -*selinux-ada-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-ada-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ada-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ada-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ada-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ada-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-ada-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-ada-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ada-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ada-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-ada-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml deleted file mode 100644 index 5da0209..0000000 --- a/sec-policy/selinux-ada/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ada - diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild deleted file mode 100644 index fc81be2..0000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ada" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog deleted file mode 100644 index dde08e2..0000000 --- a/sec-policy/selinux-afs/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-afs -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $ - -*selinux-afs-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-afs-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-afs-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-afs-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-afs-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-afs-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-afs-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-afs-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-afs-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-afs-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-afs-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml deleted file mode 100644 index 6c382d8..0000000 --- a/sec-policy/selinux-afs/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for afs - diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild deleted file mode 100644 index 6edd56b..0000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="afs" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog deleted file mode 100644 index 40e7ca1..0000000 --- a/sec-policy/selinux-aide/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-aide -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $ - -*selinux-aide-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-aide-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-aide-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-aide-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-aide-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-aide-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-aide-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-aide-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-aide-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-aide-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-aide-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml deleted file mode 100644 index d0773e8..0000000 --- a/sec-policy/selinux-aide/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for aide - diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild deleted file mode 100644 index 66dfe9d..0000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="aide" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog deleted file mode 100644 index 1f6b08b..0000000 --- a/sec-policy/selinux-alsa/ChangeLog +++ /dev/null @@ -1,52 +0,0 @@ -# ChangeLog for sec-policy/selinux-alsa -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $ - -*selinux-alsa-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-alsa-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-alsa-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-alsa-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-alsa-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-alsa-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-alsa-2.20101213-r1.ebuild, - -files/fix-alsa.patch: - Removing old policies - - 23 Oct 2011; selinux-alsa-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-alsa-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-alsa-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile ChangeLog: - Fixed signing manifest - - 04 Jun 2011; Anthony G. Basile - -selinux-alsa-2.20101213.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-alsa-2.20101213-r1.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - -*selinux-alsa-2.20101213-r1 (22 Jan 2011) - - 22 Jan 2011; +selinux-alsa-2.20101213-r1.ebuild, - +files/fix-alsa.patch: - Correct file context for alsactl command - diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml deleted file mode 100644 index 310fb01..0000000 --- a/sec-policy/selinux-alsa/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for alsa - diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild deleted file mode 100644 index 7b3bcca..0000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="alsa" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog deleted file mode 100644 index fd72d2c..0000000 --- a/sec-policy/selinux-amanda/ChangeLog +++ /dev/null @@ -1,46 +0,0 @@ -# ChangeLog for sec-policy/selinux-amanda -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $ - -*selinux-amanda-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-amanda-2.20120215-r2.ebuild: - Bump to revision 13 - - 09 Jun 2012; selinux-amanda-2.20120215-r1.ebuild: - Add dependency on selinux-inetd, fixes build failure - -*selinux-amanda-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-amanda-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-amanda-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-amanda-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-amanda-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-amanda-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-amanda-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-amanda-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-amanda-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-amanda-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-amanda-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml deleted file mode 100644 index b77f18e..0000000 --- a/sec-policy/selinux-amanda/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for amanda - diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild deleted file mode 100644 index d696071..0000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="amanda" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog deleted file mode 100644 index d5793ee..0000000 --- a/sec-policy/selinux-amavis/ChangeLog +++ /dev/null @@ -1,62 +0,0 @@ -# ChangeLog for sec-policy/selinux-amavis -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $ - -*selinux-amavis-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-amavis-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-amavis-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-amavis-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-amavis-2.20110726.ebuild, - -selinux-amavis-2.20110726-r1.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-amavis-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-amavis-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-amavis-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 19 Dec 2011; selinux-amavis-2.20110726-r1.ebuild: - Stabilize rev6 - -*selinux-amavis-2.20110726-r1 (15 Nov 2011) - - 15 Nov 2011; +selinux-amavis-2.20110726-r1.ebuild: - Fix file context for amavis configuration file - - 12 Nov 2011; -selinux-amavis-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-amavis-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-amavis-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-amavis-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-amavis-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - - 01 Jan 2011; Chris Richards - +selinux-amavis-2.20101213.ebuild, +metadata.xml: - New upstream release - -*selinux-amavis-2.20101213 (01 Jan 2011) - - 01 Jan 2011; Chris Richards - +selinux-amavis-2.20101213.ebuild, +metadata.xml: - Initial commit - diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml deleted file mode 100644 index e378579..0000000 --- a/sec-policy/selinux-amavis/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for amavis - diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild deleted file mode 100644 index e87f6f9..0000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="amavis" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog deleted file mode 100644 index 89ff05e..0000000 --- a/sec-policy/selinux-apache/ChangeLog +++ /dev/null @@ -1,178 +0,0 @@ -# ChangeLog for sec-policy/selinux-apache -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $ - -*selinux-apache-2.20120215-r3 (27 Jun 2012) - - 27 Jun 2012; +selinux-apache-2.20120215-r3.ebuild: - Bump to revision 13 - -*selinux-apache-2.20120215-r2 (20 May 2012) - - 20 May 2012; +selinux-apache-2.20120215-r2.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-apache-2.20110726-r1.ebuild, - -selinux-apache-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 01 May 2012; selinux-apache-2.20120215-r1.ebuild: - Pull inherit somewhat down, BASEPOL needs to be mentioned up front - - 29 Apr 2012; selinux-apache-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-apache-2.20120215-r1 (26 Apr 2012) - - 26 Apr 2012; +selinux-apache-2.20120215-r1.ebuild: - Support httpd_setrlimit (bug #411149) - -*selinux-apache-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-apache-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-apache-2.20110726-r2.ebuild: - Stabilizing - -*selinux-apache-2.20110726-r2 (14 Jan 2012) - - 14 Jan 2012; +selinux-apache-2.20110726-r2.ebuild: - Adding aggregated types for use by other web server domains - - 12 Nov 2011; -selinux-apache-2.20101213-r1.ebuild: - Removing old policies - - 23 Oct 2011; selinux-apache-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-apache-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-apache-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild, - -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-apache-2.20101213-r1.ebuild: - Stable amd64 x86 - -*selinux-apache-2.20101213-r1 (05 Feb 2011) -*selinux-apache-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild: - New upstream policy. - -*selinux-apache-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-apache-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild, - selinux-apache-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-apache-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-apache-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild, - selinux-apache-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-apache-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-apache-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild, - -selinux-apache-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-apache-20070928.ebuild: - Mark stable. - -*selinux-apache-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-apache-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-apache-20070329.ebuild: - Mark stable. - -*selinux-apache-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-apache-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-apache-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-apache-20061114.ebuild: - New SVN snapshot. - -*selinux-apache-20061008 (09 Oct 2006) - - 09 Oct 2006; Chris PeBenito - +selinux-apache-20061008.ebuild: - First mainstream reference policy testing release. - - 24 Feb 2005; petre rodan - selinux-apache-20050211.ebuild: - mark stable - -*selinux-apache-20050211 (11 Feb 2005) - - 11 Feb 2005; petre rodan - -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild: - added contexts needed by >=apache-2.0.52-r3 - bug 81365 - - 23 Nov 2004; petre rodan - selinux-apache-20040925.ebuild: - mark stable - -*selinux-apache-20040925 (23 Oct 2004) - - 23 Oct 2004; petre rodan metadata.xml, - +selinux-apache-20040925.ebuild: - update needed by base-policy-20041023 - -*selinux-apache-20040704 (04 Jul 2004) - - 04 Jul 2004; Chris PeBenito - +selinux-apache-20040704.ebuild: - Sysadmfile cleanup, and updates from #52730 and #55006. - -*selinux-apache-20040426 (26 Apr 2004) - - 26 Apr 2004; Chris PeBenito - +selinux-apache-20040426.ebuild: - Fix for 2004.1 - -*selinux-apache-20040103 (03 Jan 2004) - - 03 Jan 2004; Chris PeBenito : - Initial commit. - diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml deleted file mode 100644 index db28936..0000000 --- a/sec-policy/selinux-apache/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for apache - diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild deleted file mode 100644 index 682c48c..0000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="apache" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog deleted file mode 100644 index 1d2eb71..0000000 --- a/sec-policy/selinux-apcupsd/ChangeLog +++ /dev/null @@ -1,41 +0,0 @@ -# ChangeLog for sec-policy/selinux-apcupsd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $ - -*selinux-apcupsd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-apcupsd-2.20120215-r1.ebuild: - Bump to revision 13 - - 04 Jun 2012; selinux-apcupsd-2.20120215.ebuild: - Add dependency on selinux-apache - - 13 May 2012; -selinux-apcupsd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-apcupsd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-apcupsd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-apcupsd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-apcupsd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-apcupsd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-apcupsd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-apcupsd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-apcupsd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml deleted file mode 100644 index 1beba9f..0000000 --- a/sec-policy/selinux-apcupsd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for apcupsd - diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild deleted file mode 100644 index 6760c25..0000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="apcupsd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog deleted file mode 100644 index 3a539b8..0000000 --- a/sec-policy/selinux-apm/ChangeLog +++ /dev/null @@ -1,42 +0,0 @@ -# ChangeLog for sec-policy/selinux-apm -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $ - -*selinux-apm-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-apm-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-apm-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-apm-2.20120215.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; selinux-apm-2.20110726.ebuild, - +selinux-apm-2.20120215.ebuild: - Remove deprecated dependency - -*selinux-apm-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-apm-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-apm-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-apm-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-apm-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-apm-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-apm-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml deleted file mode 100644 index 6b4791d..0000000 --- a/sec-policy/selinux-apm/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for apm - diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild deleted file mode 100644 index 867f0a4..0000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="apm" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog deleted file mode 100644 index c2f37e2..0000000 --- a/sec-policy/selinux-arpwatch/ChangeLog +++ /dev/null @@ -1,153 +0,0 @@ -# ChangeLog for sec-policy/selinux-arpwatch -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $ - -*selinux-arpwatch-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-arpwatch-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-arpwatch-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-arpwatch-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-arpwatch-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-arpwatch-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Oct 2011; selinux-arpwatch-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-arpwatch-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-arpwatch-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild, - -selinux-arpwatch-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-arpwatch-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-arpwatch-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-arpwatch-2.20101213.ebuild: - New upstream policy. - -*selinux-arpwatch-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-arpwatch-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild, - selinux-arpwatch-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-arpwatch-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-arpwatch-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild, - selinux-arpwatch-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-arpwatch-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-arpwatch-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild, - -selinux-arpwatch-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-arpwatch-20070928.ebuild: - Mark stable. - -*selinux-arpwatch-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-arpwatch-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-arpwatch-20070329.ebuild: - Mark stable. - -*selinux-arpwatch-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-arpwatch-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-arpwatch-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-arpwatch-20061114.ebuild: - New SVN snapshot. - -*selinux-arpwatch-20061008 (09 Oct 2006) - - 09 Oct 2006; Chris PeBenito - +selinux-arpwatch-20061008.ebuild: - First mainstream reference policy testing release. - - 07 May 2005; petre rodan - selinux-arpwatch-20050408.ebuild: - mark stable - -*selinux-arpwatch-20050408 (23 Apr 2005) - - 23 Apr 2005; petre rodan - -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild: - merge with upstream - -*selinux-arpwatch-20050219 (23 Mar 2005) - - 23 Mar 2005; petre rodan - selinux-arpwatch-20050219.ebuild: - mark stable - -*selinux-arpwatch-20041208 (12 Dec 2004) - - 12 Dec 2004; petre rodan - -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild: - merge with upstream policy, ebuild cleanup - - 23 Nov 2004; petre rodan - selinux-arpwatch-20041120.ebuild: - mark stable - -*selinux-arpwatch-20041120 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-arpwatch-20041120.ebuild: - merge with nsa policy - -*selinux-arpwatch-20041114 (14 Nov 2004) - - 14 Nov 2004; petre rodan +metadata.xml, - +selinux-arpwatch-20041114.ebuild: - initial commit - diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml deleted file mode 100644 index f48139b..0000000 --- a/sec-policy/selinux-arpwatch/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for arpwatch - diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild deleted file mode 100644 index 1cfc7b9..0000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="arpwatch" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog deleted file mode 100644 index 7a68b7f..0000000 --- a/sec-policy/selinux-asterisk/ChangeLog +++ /dev/null @@ -1,138 +0,0 @@ -# ChangeLog for sec-policy/selinux-asterisk -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $ - -*selinux-asterisk-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-asterisk-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-asterisk-2.20110726-r1.ebuild, - -selinux-asterisk-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-asterisk-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-asterisk-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-asterisk-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 27 Nov 2011; selinux-asterisk-2.20110726-r2.ebuild: - Stable on amd64/x86 - - 12 Nov 2011; -selinux-asterisk-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-asterisk-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-asterisk-2.20110726-r2 (23 Oct 2011) - - 23 Oct 2011; +selinux-asterisk-2.20110726-r2.ebuild: - Fix asterisk -r usage - -*selinux-asterisk-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-asterisk-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild, - -selinux-asterisk-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-asterisk-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-asterisk-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-asterisk-2.20101213.ebuild: - New upstream policy. - -*selinux-asterisk-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-asterisk-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild, - selinux-asterisk-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-asterisk-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-asterisk-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild, - selinux-asterisk-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-asterisk-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-asterisk-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-asterisk-20070928.ebuild: - Mark stable. - -*selinux-asterisk-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-asterisk-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-asterisk-20070329.ebuild: - Mark stable. - -*selinux-asterisk-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-asterisk-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-asterisk-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-asterisk-20061114.ebuild: - New SVN snapshot. - -*selinux-asterisk-20061008 (09 Oct 2006) - - 09 Oct 2006; Chris PeBenito - selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild: - First mainstream reference policy testing release. - -*selinux-asterisk-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - +selinux-asterisk-20050219.ebuild: - merge with upstream policy - -*selinux-asterisk-20041211 (12 Dec 2004) - - 12 Dec 2004; petre rodan +metadata.xml, - +selinux-asterisk-20041211.ebuild: - initial commit - diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml deleted file mode 100644 index 1095e19..0000000 --- a/sec-policy/selinux-asterisk/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for asterisk - diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild deleted file mode 100644 index d13d4be..0000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="asterisk" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog deleted file mode 100644 index 37d216c..0000000 --- a/sec-policy/selinux-automount/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-automount -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $ - -*selinux-automount-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-automount-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-automount-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-automount-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-automount-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-automount-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-automount-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-automount-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-automount-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-automount-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-automount-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml deleted file mode 100644 index 3546bea..0000000 --- a/sec-policy/selinux-automount/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for automount - diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild deleted file mode 100644 index 747217e..0000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="automount" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog deleted file mode 100644 index 26cb456..0000000 --- a/sec-policy/selinux-avahi/ChangeLog +++ /dev/null @@ -1,104 +0,0 @@ -# ChangeLog for sec-policy/selinux-avahi -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $ - -*selinux-avahi-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-avahi-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-avahi-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-avahi-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-avahi-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-avahi-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-avahi-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-avahi-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-avahi-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-avahi-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild, - -selinux-avahi-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-avahi-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-avahi-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-avahi-2.20101213.ebuild: - New upstream policy. - -*selinux-avahi-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-avahi-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild, - selinux-avahi-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-avahi-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-avahi-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild, - selinux-avahi-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-avahi-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-avahi-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-avahi-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-avahi-20070928.ebuild: - Mark stable. - -*selinux-avahi-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-avahi-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-avahi-20070329.ebuild: - Mark stable. - -*selinux-avahi-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-avahi-20070329.ebuild: - New SVN snapshot. - -*selinux-avahi-20061114 (22 Nov 2006) - - 22 Nov 2006; Chris PeBenito +metadata.xml, - +selinux-avahi-20061114.ebuild: - Initial commit. - diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml deleted file mode 100644 index 64c05fc..0000000 --- a/sec-policy/selinux-avahi/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for avahi - diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild deleted file mode 100644 index b3775ff..0000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="avahi" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog deleted file mode 100644 index 6862d9b..0000000 --- a/sec-policy/selinux-awstats/ChangeLog +++ /dev/null @@ -1,41 +0,0 @@ -# ChangeLog for sec-policy/selinux-awstats -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $ - -*selinux-awstats-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-awstats-2.20120215-r1.ebuild: - Bump to revision 13 - - 04 Jun 2012; selinux-awstats-2.20120215.ebuild: - Add dep on selinux-apache - - 13 May 2012; -selinux-awstats-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-awstats-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-awstats-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-awstats-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-awstats-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-awstats-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-awstats-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-awstats-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-awstats-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml deleted file mode 100644 index 7c2b0f2..0000000 --- a/sec-policy/selinux-awstats/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for awstats - diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild deleted file mode 100644 index b50da6e..0000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="awstats" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog deleted file mode 100644 index 84936ca..0000000 --- a/sec-policy/selinux-bacula/ChangeLog +++ /dev/null @@ -1,29 +0,0 @@ -# ChangeLog for sec-policy/selinux-bacula -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $ - -*selinux-bacula-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-bacula-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-bacula-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-bacula-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-bacula-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-bacula-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-bacula-2.20110726.ebuild: - Stabilizing - -*selinux-bacula-2.20110726 (28 Dec 2011) - - 28 Dec 2011; +selinux-bacula-2.20110726.ebuild, - +metadata.xml: - Initial policy for Bacula, thanks to Stan Sander - diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml deleted file mode 100644 index bcbdae6..0000000 --- a/sec-policy/selinux-bacula/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for bacula - diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild deleted file mode 100644 index bd467a0..0000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="bacula" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog deleted file mode 100644 index 5c0ccc5..0000000 --- a/sec-policy/selinux-base-policy/ChangeLog +++ /dev/null @@ -1,10 +0,0 @@ -# ChangeLog for sec-policy/selinux-core -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: $ - -*selinux-core-2.20120215 (25 Feb 2012) - - 25 Feb 2012; +selinux-core-2.20120215.ebuild, - +metadata.xml: - Initial build for core modules - diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml deleted file mode 100644 index 29d695f..0000000 --- a/sec-policy/selinux-base-policy/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for core modules (not in base) - diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild deleted file mode 100644 index d932658..0000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild +++ /dev/null @@ -1,122 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $ -EAPI="4" - -inherit eutils - -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="" -BASEPOL="2.20120215-r14" - -RDEPEND=">=sec-policy/selinux-base-2.20120215-r14" -DEPEND="" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2" -KEYWORDS="~amd64 ~x86" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -src_prepare() { - local modfiles - - # Patch the sources with the base patchbundle - if [[ -n ${BASEPOL} ]]; - then - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - # Parallel builds are broken, so we need to force -j1 here - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - local LOCCOMMAND - local LOCMODS - if [[ "${i}" != "targeted" ]]; then - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g'); - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g'); - else - LOCCOMMAND="${COMMAND}" - LOCMODS="${MODS}" - fi - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store" - done -} diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog deleted file mode 100644 index 0f2d9e7..0000000 --- a/sec-policy/selinux-base/ChangeLog +++ /dev/null @@ -1,626 +0,0 @@ -# ChangeLog for sec-policy/selinux-base-policy -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $ - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-base-policy-2.20110726-r8.ebuild: - Stabilize r8 series - -*selinux-base-policy-2.20110726-r11 (14 Jan 2012) - - 14 Jan 2012; +selinux-base-policy-2.20110726-r11.ebuild: - Bumping to rev 11 - - 19 Dec 2011; selinux-base-policy-2.20110726-r6.ebuild: - Stabilize rev6 - -*selinux-base-policy-2.20110726-r8 (17 Dec 2011) - - 17 Dec 2011; +selinux-base-policy-2.20110726-r8.ebuild: - Bumping to rev8, list of changes available at - http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361 - da.xml - -*selinux-base-policy-2.20110726-r7 (04 Dec 2011) - - 04 Dec 2011; +selinux-base-policy-2.20110726-r7.ebuild: - Bumping to rev 7 - - 27 Nov 2011; selinux-base-policy-2.20110726-r4.ebuild, - selinux-base-policy-2.20110726-r5.ebuild, - selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf: - Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus - - 27 Nov 2011; selinux-base-policy-2.20110726-r5.ebuild: - Stable on x86/amd64 - -*selinux-base-policy-2.20110726-r6 (15 Nov 2011) - - 15 Nov 2011; +selinux-base-policy-2.20110726-r6.ebuild: - Fixing #389579, #389917, #388875 and #389569. Also improves support for - gcc-config and updates VDE patch with upstream feedback - - 12 Nov 2011; -selinux-base-policy-2.20090730.ebuild, - -selinux-base-policy-2.20090814.ebuild, - -selinux-base-policy-2.20091215.ebuild, - -selinux-base-policy-2.20101213-r16.ebuild, - -selinux-base-policy-2.20101213-r17.ebuild, - -selinux-base-policy-2.20101213-r18.ebuild, - -selinux-base-policy-2.20101213-r20.ebuild, - -selinux-base-policy-2.20101213-r21.ebuild, - -selinux-base-policy-2.20101213-r22.ebuild, - -selinux-base-policy-2.20110726-r3.ebuild, - -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730: - Removing old policies - - 23 Oct 2011; selinux-base-policy-2.20110726-r4.ebuild: - Stabilization (tracker #384231) - -*selinux-base-policy-2.20110726-r5 (23 Oct 2011) - - 23 Oct 2011; +selinux-base-policy-2.20110726-r5.ebuild: - Update patches with XDG support, clean up patches with upstream feedback, - include asterisk fix - -*selinux-base-policy-2.20110726-r4 (17 Sep 2011) - - 17 Sep 2011; +selinux-base-policy-2.20110726-r4.ebuild: - Update on portage and portage_fetch domains, fix puppet issues, normalize - patches with refpolicy - -*selinux-base-policy-2.20110726-r3 (28 Aug 2011) - - 28 Aug 2011; +selinux-base-policy-2.20110726-r3.ebuild: - Introduce policy based on refpolicy 20110726 - -*selinux-base-policy-2.20101213-r22 (07 Aug 2011) - - 07 Aug 2011; Anthony G. Basile - +selinux-base-policy-2.20101213-r22.ebuild: - Fix patchbundle issue with portage patch - -*selinux-base-policy-2.20101213-r21 (25 Jul 2011) -*selinux-base-policy-2.20101213-r20 (25 Jul 2011) - - 25 Jul 2011; Anthony G. Basile - +selinux-base-policy-2.20101213-r20.ebuild, - +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf, - files/config: - Support unattended use of portage/emerge-webrsync, add layman in its own - domain, fix a firefox context mismatch, allow cron to call portage, mark - semanage as being an eselect wrapper too (fixes /etc/selinux labeling - mismatches). Bugs fixed: #376005, #375835 (workaround) - - 11 Jul 2011; Anthony G. Basile - -files/selinux-base-policy-20070329.diff, - -selinux-base-policy-20080525.ebuild, - -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict, - -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525, - -files/modules.conf.targeted, -files/modules.conf.targeted.20070928, - -files/modules.conf.targeted.20080525: - Removed all pre 2.20xx base policies - -*selinux-base-policy-2.20101213-r18 (10 Jul 2011) - - 10 Jul 2011; Anthony G. Basile - +selinux-base-policy-2.20101213-r18.ebuild: - Bump to r18, improve support for openrc, allow portage to work with - NFS-mounted locations, fix firefox plugin support, fix postgres init - script support, fix syslog startup issue - - 03 Jul 2011; Anthony G. Basile - selinux-base-policy-2.20101213-r16.ebuild, - selinux-base-policy-2.20101213-r17.ebuild, - -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, - -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2: - Moved patchbundles out of ${FILESDIR}, bug #370927 - - 30 Jun 2011; Anthony G. Basile - -selinux-base-policy-2.20101213-r11.ebuild, - -selinux-base-policy-2.20101213-r12.ebuild, - -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2, - -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2: - Removed deprecated versions - -*selinux-base-policy-2.20101213-r17 (30 Jun 2011) - - 30 Jun 2011; Anthony G. Basile - +selinux-base-policy-2.20101213-r17.ebuild, - +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2: - Add support for zabbix - - 02 Jun 2011; Anthony G. Basile - selinux-base-policy-2.20101213-r16.ebuild: - Stable amd64 x86 - - 20 May 2011; Anthony G. Basile - -selinux-base-policy-2.20101213-r5.ebuild, - -selinux-base-policy-2.20101213-r6.ebuild, - -selinux-base-policy-2.20101213-r7.ebuild, - -selinux-base-policy-2.20101213-r9.ebuild, - -selinux-base-policy-2.20101213-r10.ebuild, - -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2, - -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2, - -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2, - -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2, - -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2: - Removed deprecated revisions of base policy 2.20101213 - -*selinux-base-policy-2.20101213-r16 (20 May 2011) - - 20 May 2011; Anthony G. Basile - +selinux-base-policy-2.20101213-r16.ebuild, - +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml: - Drop obsoleted policy builds, add openrc support (rc-update, rc-status), - correct file contexts for /lib64, make UBAC optional (#257111 and #306393), - use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream - -*selinux-base-policy-2.20101213-r12 (16 Apr 2011) -*selinux-base-policy-2.20101213-r11 (16 Apr 2011) - - 16 Apr 2011; Anthony G. Basile - +selinux-base-policy-2.20101213-r11.ebuild, - +selinux-base-policy-2.20101213-r12.ebuild, - +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2, - +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2: - Added new patchbundles for rev bumps to base policy 2.20101213 - -*selinux-base-policy-2.20101213-r10 (07 Mar 2011) -*selinux-base-policy-2.20101213-r9 (07 Mar 2011) - - 07 Mar 2011; Anthony G. Basile - +selinux-base-policy-2.20101213-r9.ebuild, - +selinux-base-policy-2.20101213-r10.ebuild, - +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2, - +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2: - Added new patchbundles for rev bumps to base policy 2.20101213 - - 05 Feb 2011; Anthony G. Basile - +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2, - +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2, - +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2: - Added patchbundle for base policy 2.20101213. - -*selinux-base-policy-2.20101213-r7 (05 Feb 2011) -*selinux-base-policy-2.20101213-r6 (05 Feb 2011) -*selinux-base-policy-2.20101213-r5 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-base-policy-2.20101213-r5.ebuild, - +selinux-base-policy-2.20101213-r6.ebuild, - +selinux-base-policy-2.20101213-r7.ebuild: - New upstream policy. - -*selinux-base-policy-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-base-policy-2.20091215.ebuild: - New upstream release. - -*selinux-base-policy-20080525-r1 (14 Sep 2009) - - 14 Sep 2009; Chris PeBenito - +selinux-base-policy-20080525-r1.ebuild: - Update old base policy to support ext4. - - 14 Aug 2009; Chris PeBenito - -selinux-base-policy-20070329.ebuild, - -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-base-policy-2.20090814 (14 Aug 2009) - - 14 Aug 2009; Chris PeBenito - +selinux-base-policy-2.20090814.ebuild: - Git version of refpolicy for misc fixes including some cron problems. - -*selinux-base-policy-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-base-policy-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild, - selinux-base-policy-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-base-policy-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-base-policy-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-base-policy-20051022-r1.ebuild, - -selinux-base-policy-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-base-policy-20070928.ebuild: - Mark stable. - -*selinux-base-policy-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-base-policy-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-base-policy-20070329.ebuild: - Mark stable. - - 30 Mar 2007; Chris PeBenito - +files/selinux-base-policy-20070329.diff, - selinux-base-policy-20070329.ebuild: - Compile fix. - -*selinux-base-policy-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-base-policy-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-base-policy-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-base-policy-20061114.ebuild: - New SVN snapshot. - - 25 Oct 2006; Chris PeBenito - selinux-base-policy-20061015.ebuild: - Fix to have default POLICY_TYPES if it is empty. - - 21 Oct 2006; Chris PeBenito - selinux-base-policy-20061015.ebuild: - Fix xml generation failure to die. - -*selinux-base-policy-20061015 (15 Oct 2006) - - 15 Oct 2006; Chris PeBenito - -selinux-base-policy-20061008.ebuild, - +selinux-base-policy-20061015.ebuild: - Update for testing fixes. - -*selinux-base-policy-20061008 (08 Oct 2006) - - 08 Oct 2006; Chris PeBenito -files/semanage.conf, - +selinux-base-policy-20061008.ebuild, - -selinux-base-policy-99999999.ebuild: - First mainstream reference policy testing release. - - 29 Sep 2006; Chris PeBenito - selinux-base-policy-99999999.ebuild: - Fix for new SVN location. Fixes 147781. - - 22 Feb 2006; Stephen Bennett - selinux-base-policy-20051022-r1.ebuild: - Alpha stable - -*selinux-base-policy-99999999 (02 Feb 2006) - - 02 Feb 2006; Chris PeBenito +files/config, - +files/modules.conf.strict, +files/modules.conf.targeted, - +files/semanage.conf, +selinux-base-policy-99999999.ebuild: - Add experimental policy for testing reference policy. Requires portage fix - from bug #110857. - - 02 Feb 2006; Chris PeBenito - -selinux-base-policy-20050322.ebuild, - -selinux-base-policy-20050618.ebuild, - -selinux-base-policy-20050821.ebuild, - -selinux-base-policy-20051022.ebuild: - Clean out old ebuilds. - - 14 Jan 2006; Stephen Bennett - selinux-base-policy-20051022-r1.ebuild: - Added ~alpha - -*selinux-base-policy-20051022-r1 (08 Dec 2005) - - 08 Dec 2005; Chris PeBenito - +selinux-base-policy-20051022-r1.ebuild: - Change to use compatability genhomedircon. Newer policycoreutils (1.28) - breaks the backwards compatability this policy uses. - -*selinux-base-policy-20051022 (22 Oct 2005) - - 22 Oct 2005; Chris PeBenito - +selinux-base-policy-20051022.ebuild: - Very trivial fixes. - - 08 Sep 2005; Chris PeBenito - selinux-base-policy-20050821.ebuild: - Mark stable. - -*selinux-base-policy-20050821 (21 Aug 2005) - - 21 Aug 2005; Chris PeBenito - +selinux-base-policy-20050821.ebuild: - Minor updates for 2.6.12. - - 21 Jun 2005; Chris PeBenito - selinux-base-policy-20050618.ebuild: - Mark stable. - -*selinux-base-policy-20050618 (18 Jun 2005) - - 18 Jun 2005; Chris PeBenito - -selinux-base-policy-20041123.ebuild, - -selinux-base-policy-20050306.ebuild, - +selinux-base-policy-20050618.ebuild: - New release to support 2.6.12 features. - - 10 May 2005; Stephen Bennett - selinux-base-policy-20050322.ebuild: - mips stable - - 01 May 2005; Stephen Bennett - selinux-base-policy-20050322.ebuild: - Added ~mips. - -*selinux-base-policy-20050322 (23 Mar 2005) - - 23 Mar 2005; Chris PeBenito - +selinux-base-policy-20050322.ebuild: - New release. - -*selinux-base-policy-20050306 (06 Mar 2005) - - 06 Mar 2005; Chris PeBenito - +selinux-base-policy-20050306.ebuild: - Fix bad samba_domain dummy macro. Add policies needed for udev support. - -*selinux-base-policy-20050224 (24 Feb 2005) - - 24 Feb 2005; Chris PeBenito - +selinux-base-policy-20050224.ebuild: - New release. - - 19 Jan 2005; Chris PeBenito - selinux-base-policy-20041123.ebuild: - Mark stable. - -*selinux-base-policy-20041123 (23 Nov 2004) - - 23 Nov 2004; Chris PeBenito - +selinux-base-policy-20041123.ebuild: - New release with 1.18 merge. - -*selinux-base-policy-20041023 (23 Oct 2004) - - 23 Oct 2004; Chris PeBenito - +selinux-base-policy-20041023.ebuild: - New release with 1.16 merge. Tcpd and inetd have been deprecated since they - are not in the base system anymore, and probably no one uses them anyway. - -*selinux-base-policy-20040906 (06 Sep 2004) - - 06 Sep 2004; Chris PeBenito - +selinux-base-policy-20040906.ebuild: - New release with 1.14 merge, which has policy 18 (fine-grained netlink) - features. - - 05 Sep 2004; Chris PeBenito - selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild, - -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild, - selinux-base-policy-20040702.ebuild: - Remove old builds, switch to epause and ebeep in remaining builds. - -*selinux-base-policy-20040702 (02 Jul 2004) - - 02 Jul 2004; Chris PeBenito - +selinux-base-policy-20040702.ebuild: - Same as 20040629, except with updated flask headers, which will come out in - 2.6.8. - -*selinux-base-policy-20040629 (29 Jun 2004) - - 29 Jun 2004; Chris PeBenito - +selinux-base-policy-20040629.ebuild: - Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its - ablility to modify all files. Minor fixes: portage_r works again, syslog-ng - breakage fixed, put back manual PaX policy for pageexec/segmexec. - - 16 Jun 2004; Chris PeBenito - selinux-base-policy-20040604.ebuild: - Mark stable. - - 10 Jun 2004; Chris PeBenito - selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild, - selinux-base-policy-20040604.ebuild: - Add src_compile() stub - -*selinux-base-policy-20040604 (04 Jun 2004) - - 04 Jun 2004; Chris PeBenito - +selinux-base-policy-20040604.ebuild: - New release including 1.12 NSA policy, and experimental sesandbox. - - 15 May 2004; Chris PeBenito - selinux-base-policy-20040509.ebuild: - Mark stable. - -*selinux-base-policy-20040509 (09 May 2004) - - 09 May 2004; Chris PeBenito - +selinux-base-policy-20040509.ebuild: - A few small cleanups. Make PaX non exec pages macro based on arch. Large - portage update, get rid of portage_exec_fetch_t, portage will setexec. Add - global_ssp tunable. - -*selinux-base-policy-20040418 (18 Apr 2004) - - 18 Apr 2004; Chris PeBenito - +selinux-base-policy-20040418.ebuild: - New release for checkpolicy 1.10 - -*selinux-base-policy-20040414 (14 Apr 2004) - - 14 Apr 2004; Chris PeBenito - -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild: - Minor updates - -*selinux-base-policy-20040408 (08 Apr 2004) - - 08 Apr 2004; Chris PeBenito - selinux-base-policy-20040408.ebuild: - New update. Users.fc is now deprecated, as the contexts for user directories - is now automatically generated. Portage fetching of distfiles now has a - subdomain, for dropping priviledges. - - 28 Feb 2004; Chris PeBenito - selinux-base-policy-20040225.ebuild: - Mark stable. - -*selinux-base-policy-20040225 (25 Feb 2004) - - 25 Feb 2004; Chris PeBenito - selinux-base-policy-20040225.ebuild: - New support for PaX ACL hooks. Addition of tunable.te for configurable policy - options. Rewrite of portage.te. Now auto-transition for sysadm is default, can - reenable portage_r by tunable.te. Makefile update from NSA CVS. - -*selinux-base-policy-20040209 (09 Feb 2004) - - 09 Feb 2004; Chris PeBenito - selinux-base-policy-20040209.ebuild: - Minor revision to add XFS labeling and policy for integrated - runscript-run_init. - - 07 Feb 2004; Chris PeBenito - selinux-base-policy-20040202.ebuild: - Mark x86 stable. - -*selinux-base-policy-20040202 (02 Feb 2004) - - 02 Feb 2004; Chris PeBenito - selinux-base-policy-20040202.ebuild: - A few misc fixes. Allow portage to update bootloader code, such as in lilo or - grub postinst. This requires checkpolicy 1.4-r1. - -*selinux-base-policy-20031225 (25 Dec 2003) - - 25 Dec 2003; Chris PeBenito - selinux-base-policy-20031225.ebuild: - New release, with merged NSA 1.4 policy. One critical note, this policy - requires pam 0.77. Much work has been done to minimize access to /etc/shadow, - and one requirement is in the patch for pam 0.77. If you do not use this pam - version or newer, you will be unable to authenticate in enforcing. Since - devfs no longer is usable in SELinux, it's policy has been removed. You - should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc), - load the policy, and relabel. - - 27 Nov 2003; Chris PeBenito - selinux-base-policy-20031010-r1.ebuild: - Mark stable. Add build USE flag for stage building. - -*selinux-base-policy-20031010-r1 (12 Nov 2003) - - 12 Nov 2003; Chris PeBenito - selinux-base-policy-20031010-r1.ebuild, - files/selinux-base-policy-20031010-cvs.diff: - Add fixes from policy cvs for compilers, so non x86 and ppc compilers can - work. Also portage update as a side effect of updated setfiles code in - portage, from bug 31748. - - 28 Oct 2003; Chris PeBenito - selinux-base-policy-20031010.ebuild: - Mark stable - -*selinux-base-policy-20031010 (10 Oct 2003) - - 10 Oct 2003; Chris PeBenito - selinux-base-policy-20031010.ebuild: - New release for new API. Massive cleanups all over the place. - -*selinux-base-policy-20030817 (17 Aug 2003) - - 17 Aug 2003; Chris PeBenito - selinux-base-policy-20030817.ebuild: - Initial commit of new API policy - - 10 Aug 2003; Chris PeBenito - selinux-base-policy-20030729-r1.ebuild: - Mark stable - -*selinux-base-policy-20030729-r1 (31 Jul 2003) - - 31 Jul 2003; Chris PeBenito - selinux-base-policy-20030729-r1.ebuild: - New rev that handles an empty POLICYDIR sanely. - -*selinux-base-policy-20030729 (29 Jul 2003) - - 29 Jul 2003; Chris PeBenito - selinux-base-policy-20030729.ebuild: - Make the ebuild use POLICYDIR. Important fix so portage can load policy so - selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when - merging baselayout. - -*selinux-base-policy-20030720 (20 Jul 2003) - - 20 Jul 2003; Chris PeBenito - selinux-base-policy-20030720.ebuild: - Many fixes, including the syslog fix. File contexts have changed, so a relabel - is needed. You may encounter problems relabeling /usr/portage, as its file - context has changed, as files should not have the same type as a domain. - Relabelling in permissive will fix this, or temporarily give portage_t a - file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to - users.fc, since all users with SELinux identities should have their home - directories have the correct identity, not the generic identity. - - 06 Jun 2003; Chris PeBenito - selinux-base-policy-20030604.ebuild: - Mark stable - -*selinux-base-policy-20030604 (04 Jun 2003) - - 04 Jun 2003; Chris PeBenito - selinux-base-policy-20030604.ebuild: - Fix broken 20030603 - - 04 Jun 2003; Chris PeBenito - selinux-base-policy-20030603.ebuild: - Pulling 20030603, as there are problems, 20030604 later today - -*selinux-base-policy-20030603 (03 Jun 2003) - - 03 Jun 2003; Chris PeBenito - selinux-base-policy-20030603.ebuild: - Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies - as they are not appropriate for the base policy, and untested. - -*selinux-base-policy-20030522 (22 May 2003) - - 22 May 2003; Chris PeBenito - selinux-base-policy-20030522.ebuild: - The policy is in pretty good shape now. I've been able to run in enforcing mode - with little problem. I've also been able to successfully merge and unmerge - packages in enforcing mode, with few exceptions (why does mysql need to run ps - during configure?). - -*selinux-base-policy-20030514 (14 May 2003) - - 14 May 2003; Chris PeBenito - selinux-base-policy-20030514.ebuild: - Many improvements in many areas. Of note, rlogind policies were removed. Klogd - is being merged into syslogd. The portage policy is much more complete, but - still needs work. Its suggested that all changes be merged in, policy - reloaded, then relabel. - -*selinux-base-policy-20030419 (19 Apr 2003) - - 23 Apr 2003; Chris PeBenito - selinux-base-policy-20030419.ebuild: - Marking stable for selinux-small stable usage - - 19 Apr 2003; Chris PeBenito Manifest, - selinux-base-policy-20030419.ebuild: - Initial commit. Base policies for SELinux, with Gentoo-specifics - diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config deleted file mode 100644 index 55933ea..0000000 --- a/sec-policy/selinux-base/files/config +++ /dev/null @@ -1,15 +0,0 @@ -# This file controls the state of SELinux on the system on boot. - -# SELINUX can take one of these three values: -# enforcing - SELinux security policy is enforced. -# permissive - SELinux prints warnings instead of enforcing. -# disabled - No SELinux policy is loaded. -SELINUX=permissive - -# SELINUXTYPE can take one of these four values: -# targeted - Only targeted network daemons are protected. -# strict - Full SELinux protection. -# mls - Full SELinux protection with Multi-Level Security -# mcs - Full SELinux protection with Multi-Category Security -# (mls, but only one sensitivity level) -SELINUXTYPE=strict diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml deleted file mode 100644 index 393f3bb..0000000 --- a/sec-policy/selinux-base/metadata.xml +++ /dev/null @@ -1,14 +0,0 @@ - - - - selinux - - Gentoo SELinux base policy. This contains policy for a system at the end of system installation. - There is no extra policy in this package. - - - Enable the labeled networking peer permissions (SELinux policy capability). - Enable the open permissions for file object classes (SELinux policy capability). - Enable User Based Access Control (UBAC) in the SELinux policy - - diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild deleted file mode 100644 index 81ff1fe..0000000 --- a/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild +++ /dev/null @@ -1,148 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $ -EAPI="4" - -inherit eutils - -IUSE="+peer_perms +open_perms +ubac doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" - -KEYWORDS="~amd64 ~x86" - -RDEPEND=">=sys-apps/policycoreutils-2.1.10 - >=sys-fs/udev-151 - !<=sec-policy/selinux-base-policy-2.20120215" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.1.8" - -S=${WORKDIR}/ - -src_prepare() { - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - cd "${S}/refpolicy" - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the - # system_r role - sed -i -e 's:system_crond_t:system_cronjob_t:g' \ - "${S}/refpolicy/config/appconfig-standard/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mls/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mcs/default_contexts" -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - - cd "${S}/${i}"; - make conf || die "Make conf in ${i} failed" - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - make base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog deleted file mode 100644 index 2089a82..0000000 --- a/sec-policy/selinux-bind/ChangeLog +++ /dev/null @@ -1,186 +0,0 @@ -# ChangeLog for sec-policy/selinux-bind -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $ - -*selinux-bind-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-bind-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-bind-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-bind-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-bind-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-bind-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Oct 2011; selinux-bind-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-bind-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-bind-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild, - -selinux-bind-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-bind-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-bind-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-bind-2.20101213.ebuild: - New upstream policy. - -*selinux-bind-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-bind-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild, - selinux-bind-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-bind-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-bind-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild, - selinux-bind-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-bind-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-bind-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild, - -selinux-bind-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-bind-20070928.ebuild: - Mark stable. - -*selinux-bind-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-bind-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-bind-20070329.ebuild: - Mark stable. - -*selinux-bind-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-bind-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-bind-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-bind-20061114.ebuild: - New SVN snapshot. - -*selinux-bind-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-bind-20061008.ebuild: - First mainstream reference policy testing release. - - 26 Jun 2005; petre rodan - selinux-bind-20050626.ebuild: - mark stable - -*selinux-bind-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan - -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild: - added name_connect rules - -*selinux-bind-20050526 (26 May 2005) - - 26 May 2005; petre rodan - -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild: - fix from Daniel Thaler for chrooted environment #92312 - - 07 May 2005; petre rodan - selinux-bind-20050408.ebuild: - mark stable - -*selinux-bind-20050408 (23 Apr 2005) - - 23 Apr 2005; petre rodan - -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild, - -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild: - merge with upstream, removed old ebuilds - -*selinux-bind-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - +selinux-bind-20050219.ebuild: - merge with upstream policy - - 20 Jan 2005; petre rodan - selinux-bind-20041120.ebuild: - mark stable - -*selinux-bind-20041120 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-bind-20041120.ebuild: - merge with nsa policy - -*selinux-bind-20040925 (23 Oct 2004) - - 23 Oct 2004; petre rodan metadata.xml, - +selinux-bind-20040925.ebuild: - update needed by base-policy-20041023 - -*selinux-bind-20040428 (28 Apr 2004) - - 28 Apr 2004; Chris PeBenito - +selinux-bind-20040428.ebuild: - 2004.1 update. - - 16 Jan 2004; Chris PeBenito - selinux-bind-20031222.ebuild: - Mark stable. - -*selinux-bind-20031222 (22 Dec 2003) - - 22 Dec 2003; Chris PeBenito - selinux-bind-20031222.ebuild: - Update from NSA 1.4 policy. - -*selinux-bind-20030811 (11 Aug 2003) - - 11 Aug 2003; Chris PeBenito metadata.xml, - selinux-bind-20030811.ebuild: - Initial commit - diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml deleted file mode 100644 index b856e81..0000000 --- a/sec-policy/selinux-bind/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for bind - diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild deleted file mode 100644 index 1447e59..0000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="bind" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog deleted file mode 100644 index 14a928f..0000000 --- a/sec-policy/selinux-bitlbee/ChangeLog +++ /dev/null @@ -1,35 +0,0 @@ -# ChangeLog for sec-policy/selinux-bitlbee -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $ - -*selinux-bitlbee-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-bitlbee-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-bitlbee-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-bitlbee-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-bitlbee-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-bitlbee-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Oct 2011; selinux-bitlbee-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-bitlbee-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-bitlbee-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-bitlbee-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml deleted file mode 100644 index cc849b1..0000000 --- a/sec-policy/selinux-bitlbee/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for bitlbee - diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild deleted file mode 100644 index 13d442e..0000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="bitlbee" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog deleted file mode 100644 index 3c3a1bb..0000000 --- a/sec-policy/selinux-bluetooth/ChangeLog +++ /dev/null @@ -1,42 +0,0 @@ -# ChangeLog for sec-policy/selinux-bluetooth -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $ - -*selinux-bluetooth-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-bluetooth-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-bluetooth-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-bluetooth-2.20120215.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; selinux-bluetooth-2.20110726.ebuild, - +selinux-bluetooth-2.20120215.ebuild: - Remove deprecated dependency - -*selinux-bluetooth-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-bluetooth-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-bluetooth-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-bluetooth-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-bluetooth-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-bluetooth-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-bluetooth-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml deleted file mode 100644 index 42cbc29..0000000 --- a/sec-policy/selinux-bluetooth/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for bluetooth - diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild deleted file mode 100644 index 7671ae0..0000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="bluetooth" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog deleted file mode 100644 index 60e2ffc..0000000 --- a/sec-policy/selinux-brctl/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-brctl -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $ - -*selinux-brctl-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-brctl-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-brctl-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-brctl-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-brctl-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-brctl-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-brctl-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-brctl-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-brctl-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-brctl-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-brctl-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml deleted file mode 100644 index 79943b7..0000000 --- a/sec-policy/selinux-brctl/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for brctl - diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild deleted file mode 100644 index 9d1057f..0000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="brctl" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog deleted file mode 100644 index dd7833f..0000000 --- a/sec-policy/selinux-calamaris/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-calamaris -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $ - -*selinux-calamaris-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-calamaris-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-calamaris-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-calamaris-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-calamaris-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-calamaris-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-calamaris-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-calamaris-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-calamaris-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-calamaris-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-calamaris-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml deleted file mode 100644 index 80d29e2..0000000 --- a/sec-policy/selinux-calamaris/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for calamaris - diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild deleted file mode 100644 index dd6645d..0000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="calamaris" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog deleted file mode 100644 index 4da4cd5..0000000 --- a/sec-policy/selinux-canna/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-canna -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $ - -*selinux-canna-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-canna-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-canna-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-canna-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-canna-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-canna-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-canna-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-canna-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-canna-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-canna-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-canna-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml deleted file mode 100644 index e696c21..0000000 --- a/sec-policy/selinux-canna/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for canna - diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild deleted file mode 100644 index e073fb2..0000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="canna" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog deleted file mode 100644 index 00f7fc6..0000000 --- a/sec-policy/selinux-ccs/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-ccs -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $ - -*selinux-ccs-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-ccs-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ccs-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ccs-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ccs-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ccs-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-ccs-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-ccs-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ccs-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ccs-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-ccs-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml deleted file mode 100644 index b546641..0000000 --- a/sec-policy/selinux-ccs/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ccs - diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild deleted file mode 100644 index 2ba1f30..0000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ccs" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog deleted file mode 100644 index ef000e9..0000000 --- a/sec-policy/selinux-cdrecord/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-cdrecord -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $ - -*selinux-cdrecord-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-cdrecord-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-cdrecord-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-cdrecord-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-cdrecord-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-cdrecord-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-cdrecord-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-cdrecord-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-cdrecord-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-cdrecord-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-cdrecord-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml deleted file mode 100644 index 642593a..0000000 --- a/sec-policy/selinux-cdrecord/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for cdrecord - diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild deleted file mode 100644 index 66830ac..0000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="cdrecord" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog deleted file mode 100644 index 84bfd27..0000000 --- a/sec-policy/selinux-cgroup/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-cgroup -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $ - -*selinux-cgroup-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-cgroup-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-cgroup-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-cgroup-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-cgroup-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-cgroup-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-cgroup-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-cgroup-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-cgroup-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-cgroup-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-cgroup-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml deleted file mode 100644 index 55fb233..0000000 --- a/sec-policy/selinux-cgroup/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for cgroup - diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild deleted file mode 100644 index ee99fe0..0000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="cgroup" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog deleted file mode 100644 index 85d4263..0000000 --- a/sec-policy/selinux-chronyd/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-chronyd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $ - -*selinux-chronyd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-chronyd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-chronyd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-chronyd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-chronyd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-chronyd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-chronyd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-chronyd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-chronyd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-chronyd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-chronyd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml deleted file mode 100644 index 7c21281..0000000 --- a/sec-policy/selinux-chronyd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for chronyd - diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild deleted file mode 100644 index bf2494e..0000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="chronyd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog deleted file mode 100644 index af60333..0000000 --- a/sec-policy/selinux-clamav/ChangeLog +++ /dev/null @@ -1,160 +0,0 @@ -# ChangeLog for sec-policy/selinux-clamav -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $ - -*selinux-clamav-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-clamav-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-clamav-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-clamav-2.20120215-r1.ebuild: - Stabilizing revision 7 - -*selinux-clamav-2.20120215-r1 (31 Mar 2012) - - 31 Mar 2012; +selinux-clamav-2.20120215-r1.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-clamav-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-clamav-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-clamav-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-clamav-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild, - -selinux-clamav-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-clamav-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-clamav-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-clamav-2.20101213.ebuild: - New upstream policy. - -*selinux-clamav-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-clamav-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild, - selinux-clamav-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-clamav-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-clamav-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild, - selinux-clamav-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-clamav-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-clamav-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild, - -selinux-clamav-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-clamav-20070928.ebuild: - Mark stable. - -*selinux-clamav-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-clamav-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-clamav-20070329.ebuild: - Mark stable. - -*selinux-clamav-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-clamav-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-clamav-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-clamav-20061114.ebuild: - New SVN snapshot. - -*selinux-clamav-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-clamav-20061008.ebuild: - First mainstream reference policy testing release. - - 18 Jul 2005; petre rodan - -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild: - mark stable - -*selinux-clamav-20050712 (12 Jul 2005) - - 12 Jul 2005; petre rodan - +selinux-clamav-20050712.ebuild: - fix for #98777, http_port_t has to be ifdef'ed - - 26 Jun 2005; petre rodan - selinux-clamav-20050626.ebuild: - mark stable - -*selinux-clamav-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan - -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild: - added name_connect rules - - 16 May 2005; petre rodan - selinux-clamav-20050505.ebuild: - mark stable - -*selinux-clamav-20050505 (05 May 2005) - - 05 May 2005; petre rodan - +selinux-clamav-20050505.ebuild: - added a clamav_domain macro to be used by MTA filters - -*selinux-clamav-20041112 (13 Nov 2004) - - 13 Nov 2004; petre rodan - -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild: - network-related policy fixes - -*selinux-clamav-20041016 (28 Oct 2004) - - 28 Oct 2004; petre rodan +metadata.xml, - +selinux-clamav-20041016.ebuild: - initial commit - diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml deleted file mode 100644 index cefea41..0000000 --- a/sec-policy/selinux-clamav/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for clamav - diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild deleted file mode 100644 index e038919..0000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="clamav" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog deleted file mode 100644 index 98e2410..0000000 --- a/sec-policy/selinux-clockspeed/ChangeLog +++ /dev/null @@ -1,168 +0,0 @@ -# ChangeLog for sec-policy/selinux-clockspeed -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $ - -*selinux-clockspeed-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-clockspeed-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-clockspeed-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-clockspeed-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-clockspeed-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-clockspeed-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-clockspeed-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-clockspeed-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-clockspeed-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-clockspeed-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild, - -selinux-clockspeed-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-clockspeed-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-clockspeed-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-clockspeed-2.20101213.ebuild: - New upstream policy. - -*selinux-clockspeed-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-clockspeed-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild, - selinux-clockspeed-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-clockspeed-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-clockspeed-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild, - selinux-clockspeed-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-clockspeed-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-clockspeed-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild, - -selinux-clockspeed-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-clockspeed-20070928.ebuild: - Mark stable. - -*selinux-clockspeed-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-clockspeed-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-clockspeed-20070329.ebuild: - Mark stable. - -*selinux-clockspeed-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-clockspeed-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-clockspeed-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-clockspeed-20061114.ebuild: - New SVN snapshot. - -*selinux-clockspeed-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-clockspeed-20061008.ebuild: - First mainstream reference policy testing release. - - 26 Jun 2005; petre rodan - selinux-clockspeed-20050626.ebuild: - mark stable - -*selinux-clockspeed-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan - -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild: - added name_connect rules - - 07 May 2005; petre rodan - selinux-clockspeed-20050316.ebuild: - mark stable - -*selinux-clockspeed-20050316 (23 Apr 2005) - - 23 Apr 2005; petre rodan - +selinux-clockspeed-20050316.ebuild: - merge with upstream - - 12 Dec 2004; petre rodan - -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild: - old builds removed - - 23 Nov 2004; petre rodan - selinux-clockspeed-20041121.ebuild: - mark stable - -*selinux-clockspeed-20041121 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-clockspeed-20041121.ebuild: - block moved to daemontools.te - - 24 Oct 2004; petre rodan - selinux-clockspeed-20041016.ebuild: - mark stable - -*selinux-clockspeed-20041016 (23 Oct 2004) - - 23 Oct 2004; petre rodan metadata.xml, - +selinux-clockspeed-20041016.ebuild: - Minor fix, changed primary maintainer - -*selinux-clockspeed-20031221 (21 Dec 2003) - - 21 Dec 2003; Chris PeBenito metadata.xml, - selinux-clockspeed-20031221.ebuild: - Initial commit. Submitted by Petre Rodan. - diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml deleted file mode 100644 index 4ad3f05..0000000 --- a/sec-policy/selinux-clockspeed/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for clockspeed - diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild deleted file mode 100644 index 81f9a9f..0000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="clockspeed" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog deleted file mode 100644 index 5c14864..0000000 --- a/sec-policy/selinux-consolekit/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-consolekit -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $ - -*selinux-consolekit-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-consolekit-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-consolekit-2.20110726-r1.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-consolekit-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-consolekit-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-consolekit-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-consolekit-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-consolekit-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-consolekit-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-consolekit-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-consolekit-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml deleted file mode 100644 index b23fe2d..0000000 --- a/sec-policy/selinux-consolekit/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for consolekit - diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild deleted file mode 100644 index 09d067d..0000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="consolekit" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog deleted file mode 100644 index ab46e02..0000000 --- a/sec-policy/selinux-corosync/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-corosync -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $ - -*selinux-corosync-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-corosync-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-corosync-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-corosync-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-corosync-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-corosync-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-corosync-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-corosync-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-corosync-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-corosync-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-corosync-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml deleted file mode 100644 index 6e6fdaf..0000000 --- a/sec-policy/selinux-corosync/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for corosync - diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild deleted file mode 100644 index c227f1f..0000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="corosync" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog deleted file mode 100644 index eda7416..0000000 --- a/sec-policy/selinux-courier/ChangeLog +++ /dev/null @@ -1,234 +0,0 @@ -# ChangeLog for sec-policy/selinux-courier -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $ - -*selinux-courier-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-courier-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-courier-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-courier-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-courier-2.20110726-r1.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-courier-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-courier-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-courier-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -files/fix-services-courier-r1.patch, - -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch, - -selinux-courier-2.20101213-r3.ebuild: - Removing old policies - - 23 Oct 2011; selinux-courier-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-courier-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-courier-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-courier-2.20101213-r3.ebuild: - Stable amd64 x86 - - 20 May 2011; Anthony G. Basile - files/fix-services-courier-r3.patch: - Fixed build issues - -*selinux-courier-2.20101213-r3 (16 Apr 2011) -*selinux-courier-2.20101213-r2 (16 Apr 2011) - - 16 Apr 2011; Anthony G. Basile - +files/fix-services-courier-r2.patch, - +selinux-courier-2.20101213-r2.ebuild, - +files/fix-services-courier-r3.patch, - +selinux-courier-2.20101213-r3.ebuild: - Updates to policies - - 07 Mar 2011; Anthony G. Basile - +files/fix-services-courier-r1.patch, - +selinux-courier-2.20101213-r1.ebuild, +metadata.xml: - Renaming policy from courier-imap to match upstream naming standards. - -*selinux-courier-2.20101213-r1 (04 Mar 2011) - - 04 Mar 2011; +files/fix-services-courier-r1.patch, - +selinux-courier-2.20101213-r1.ebuild, +metadata.xml: - Fix file contexts - -*selinux-courier-imap-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-courier-imap-2.20101213.ebuild: - New upstream policy. - -*selinux-courier-imap-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-courier-imap-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-courier-imap-20070329.ebuild, - -selinux-courier-imap-20070928.ebuild, - selinux-courier-imap-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-courier-imap-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-courier-imap-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-courier-imap-20070329.ebuild, - selinux-courier-imap-20070928.ebuild, - selinux-courier-imap-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-courier-imap-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-courier-imap-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-courier-imap-20050417.ebuild, - -selinux-courier-imap-20050607.ebuild, - -selinux-courier-imap-20050628.ebuild, - -selinux-courier-imap-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-courier-imap-20070928.ebuild: - Mark stable. - -*selinux-courier-imap-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-courier-imap-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-courier-imap-20070329.ebuild: - Mark stable. - -*selinux-courier-imap-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-courier-imap-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-courier-imap-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-courier-imap-20061114.ebuild: - New SVN snapshot. - -*selinux-courier-imap-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-courier-imap-20061008.ebuild: - First mainstream reference policy testing release. - - 29 Jun 2005; petre rodan - selinux-courier-imap-20050628.ebuild: - mark stable - -*selinux-courier-imap-20050628 (28 Jun 2005) - - 28 Jun 2005; petre rodan - +selinux-courier-imap-20050628.ebuild: - fc change needed by policycoreutils-1.24 - - 27 Jun 2005; petre rodan - selinux-courier-imap-20050607.ebuild: - mark stable - -*selinux-courier-imap-20050607 (26 Jun 2005) - - 26 Jun 2005; petre rodan - -selinux-courier-imap-20050219.ebuild, - +selinux-courier-imap-20050607.ebuild: - policy cleanup with no semantic diff - - 23 Apr 2005; petre rodan : - mark stable - -*selinux-courier-imap-20050417 (17 Apr 2005) - - 17 Apr 2005; petre rodan - +selinux-courier-imap-20050417.ebuild: - merge with upstream and fix for bug #89321 - - 23 Mar 2005; petre rodan - selinux-courier-imap-20050219.ebuild: - mark stable - -*selinux-courier-imap-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - -selinux-courier-imap-20040928.ebuild, - +selinux-courier-imap-20050219.ebuild: - removed 3 port defs not present upstream - - 20 Jan 2005; petre rodan - selinux-courier-imap-20050105.ebuild: - mark stable - -*selinux-courier-imap-20050105 (06 Jan 2005) - - 06 Jan 2005; petre rodan - -selinux-courier-imap-20041122.ebuild, - +selinux-courier-imap-20050105.ebuild: - policy that supports courier-authlib and >=courier-imap-4.0 - -*selinux-courier-imap-20041122 (12 Dec 2004) - - 12 Dec 2004; petre rodan - -selinux-courier-imap-20040406.ebuild, - +selinux-courier-imap-20041122.ebuild: - policy tweaks needed by latest versions of c-i - - 28 Oct 2004; petre rodan - selinux-courier-imap-20040928.ebuild: - mark stable - -*selinux-courier-imap-20040928 (23 Oct 2004) - - 23 Oct 2004; petre rodan metadata.xml, - +selinux-courier-imap-20040928.ebuild: - Fix for courier-imap 3.0.5 - -*selinux-courier-imap-20040406 (06 Apr 2004) - - 06 Apr 2004; Chris PeBenito - selinux-courier-imap-20040406.ebuild: - Fixes for courier-imap 3.0.2, from bug #45917. - -*selinux-courier-imap-20040203 (03 Feb 2004) - - 03 Feb 2004; Chris PeBenito metadata.xml, - selinux-courier-imap-20040203.ebuild: - Initial commit. Submitted by Petre Rodan. - diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml deleted file mode 100644 index 97a61d6..0000000 --- a/sec-policy/selinux-courier/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for courier - diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild deleted file mode 100644 index 2d1ef08..0000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="courier" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog deleted file mode 100644 index 9c4eaeb..0000000 --- a/sec-policy/selinux-cpucontrol/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-cpucontrol -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $ - -*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-cpucontrol-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-cpucontrol-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-cpucontrol-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-cpucontrol-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-cpucontrol-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-cpucontrol-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-cpucontrol-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-cpucontrol-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-cpucontrol-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-cpucontrol-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml deleted file mode 100644 index c9cb931..0000000 --- a/sec-policy/selinux-cpucontrol/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for cpucontrol - diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild deleted file mode 100644 index 47bada3..0000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="cpucontrol" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog deleted file mode 100644 index 55c5ccb..0000000 --- a/sec-policy/selinux-cpufreqselector/ChangeLog +++ /dev/null @@ -1,39 +0,0 @@ -# ChangeLog for sec-policy/selinux-cpufreqselector -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $ - -*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; - +selinux-cpufreqselector-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-cpufreqselector-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-cpufreqselector-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-cpufreqselector-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-cpufreqselector-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-cpufreqselector-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-cpufreqselector-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-cpufreqselector-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-cpufreqselector-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-cpufreqselector-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml deleted file mode 100644 index 27a46e4..0000000 --- a/sec-policy/selinux-cpufreqselector/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for cpufreqselector - diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild deleted file mode 100644 index 00f3f28..0000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="cpufreqselector" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog deleted file mode 100644 index dfef39f..0000000 --- a/sec-policy/selinux-cups/ChangeLog +++ /dev/null @@ -1,98 +0,0 @@ -# ChangeLog for sec-policy/selinux-cups -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $ - -*selinux-cups-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-cups-2.20120215-r2.ebuild: - Bump to revision 13 - - 27 May 2012; selinux-cups-2.20120215-r1.ebuild: - CUPS policy requires LPD policy too (bug #415917) - -*selinux-cups-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-cups-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-cups-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-cups-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-cups-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-cups-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-cups-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-cups-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-cups-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-cups-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild, - -selinux-cups-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-cups-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-cups-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-cups-2.20101213.ebuild: - New upstream policy. - -*selinux-cups-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-cups-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild, - selinux-cups-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-cups-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-cups-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild, - selinux-cups-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-cups-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-cups-20080525.ebuild: - New SVN snapshot. - - 03 Feb 2008; Chris PeBenito - selinux-cups-20070928.ebuild: - Mark stable. - -*selinux-cups-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-cups-20070928.ebuild: - New SVN snapshot. - -*selinux-cups-20070329 (07 Jul 2007) - - 07 Jul 2007; Petre Rodan +metadata.xml, - +selinux-cups-20070329.ebuild: - initial commit. fix for bug #162469 - diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml deleted file mode 100644 index 01c116c..0000000 --- a/sec-policy/selinux-cups/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for cups - diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild deleted file mode 100644 index d9af9e9..0000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="cups" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog deleted file mode 100644 index dac22de..0000000 --- a/sec-policy/selinux-cvs/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-cvs -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $ - -*selinux-cvs-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-cvs-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-cvs-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-cvs-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-cvs-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-cvs-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-cvs-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-cvs-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-cvs-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-cvs-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-cvs-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml deleted file mode 100644 index 72fd684..0000000 --- a/sec-policy/selinux-cvs/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for cvs - diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild deleted file mode 100644 index 3403bc7..0000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="cvs" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog deleted file mode 100644 index fe0b544..0000000 --- a/sec-policy/selinux-cyphesis/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-cyphesis -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $ - -*selinux-cyphesis-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-cyphesis-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-cyphesis-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-cyphesis-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-cyphesis-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-cyphesis-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-cyphesis-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-cyphesis-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-cyphesis-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-cyphesis-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-cyphesis-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml deleted file mode 100644 index 1899fff..0000000 --- a/sec-policy/selinux-cyphesis/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for cyphesis - diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild deleted file mode 100644 index 65b68f8..0000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="cyphesis" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog deleted file mode 100644 index eb39bd0..0000000 --- a/sec-policy/selinux-daemontools/ChangeLog +++ /dev/null @@ -1,214 +0,0 @@ -# ChangeLog for sec-policy/selinux-daemontools -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $ - -*selinux-daemontools-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-daemontools-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-daemontools-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-daemontools-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-daemontools-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-daemontools-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-daemontools-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-daemontools-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-daemontools-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-daemontools-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-daemontools-2.20090730.ebuild, - -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-daemontools-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-daemontools-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-daemontools-2.20101213.ebuild: - New upstream policy. - -*selinux-daemontools-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-daemontools-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-daemontools-20070329.ebuild, - -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-daemontools-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-daemontools-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild, - selinux-daemontools-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-daemontools-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-daemontools-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-daemontools-20050903.ebuild, - -selinux-daemontools-20051126.ebuild, - -selinux-daemontools-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-daemontools-20070928.ebuild: - Mark stable. - -*selinux-daemontools-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-daemontools-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-daemontools-20070329.ebuild: - Mark stable. - -*selinux-daemontools-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-daemontools-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-daemontools-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-daemontools-20061114.ebuild: - New SVN snapshot. - -*selinux-daemontools-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-daemontools-20061008.ebuild: - First mainstream reference policy testing release. - - 02 Dec 2005; petre rodan - selinux-daemontools-20051126.ebuild: - mark stable on amd64 mips ppc sparc x86 - -*selinux-daemontools-20051126 (28 Nov 2005) - - 28 Nov 2005; petre rodan - +selinux-daemontools-20051126.ebuild: - added support for openvpn - - 18 Sep 2005; petre rodan - -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild: - mark stable - -*selinux-daemontools-20050903 (09 Sep 2005) - - 09 Sep 2005; petre rodan - -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild, - +selinux-daemontools-20050903.ebuild: - added support for ftp daemons, added mips arch - - 07 May 2005; petre rodan - selinux-daemontools-20050316.ebuild: - mark stable - -*selinux-daemontools-20050316 (23 Apr 2005) - - 23 Apr 2005; petre rodan - -selinux-daemontools-20041121.ebuild, - -selinux-daemontools-20041128.ebuild, - +selinux-daemontools-20050316.ebuild: - merge with upstream, no semantic changes - - 06 Feb 2005; petre rodan - selinux-daemontools-20050201.ebuild: - mark stable - -*selinux-daemontools-20050201 (01 Feb 2005) - - 01 Feb 2005; petre rodan - +selinux-daemontools-20050201.ebuild: - added control for clamav and spamd - - 20 Jan 2005; petre rodan - selinux-daemontools-20041128.ebuild: - mark stable - -*selinux-daemontools-20041128 (12 Dec 2004) - - 12 Dec 2004; petre rodan - -selinux-daemontools-20041111.ebuild, - +selinux-daemontools-20041128.ebuild: - added rules to allow svscanboot to be started from inittab - - 23 Nov 2004; petre rodan - selinux-daemontools-20041121.ebuild: - mark stable - -*selinux-daemontools-20041121 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-daemontools-20041121.ebuild: - policy cleanup - -*selinux-daemontools-20041111 (13 Nov 2004) - - 13 Nov 2004; petre rodan - -selinux-daemontools-20040203.ebuild, - -selinux-daemontools-20041022.ebuild, - +selinux-daemontools-20041111.ebuild: - new services that can be supervised: apache, stunnel - - 28 Oct 2004; petre rodan - selinux-daemontools-20041022.ebuild: - mark stable - -*selinux-daemontools-20041022 (23 Oct 2004) - - 23 Oct 2004; petre rodan metadata.xml, - +selinux-daemontools-20041022.ebuild: - added capability of supervising rsync and apache processes, minor - improvements, updated primary maintainer - -*selinux-daemontools-20040203 (03 Feb 2004) - - 03 Feb 2004; Chris PeBenito - selinux-daemontools-20040203.ebuild: - Updates from Petre, including using run_init to control the daemontools - scripts. - -*selinux-daemontools-20031221 (21 Dec 2003) - - 21 Dec 2003; Chris PeBenito metadata.xml: - Initial commit. Policy submitted by Petre Rodan. - diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml deleted file mode 100644 index 075b2be..0000000 --- a/sec-policy/selinux-daemontools/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for daemontools - diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild deleted file mode 100644 index 6442e18..0000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="daemontools" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog deleted file mode 100644 index a2d845d..0000000 --- a/sec-policy/selinux-dante/ChangeLog +++ /dev/null @@ -1,164 +0,0 @@ -# ChangeLog for sec-policy/selinux-dante -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $ - -*selinux-dante-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-dante-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-dante-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-dante-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-dante-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-dante-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-dante-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-dante-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-dante-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-dante-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild, - -selinux-dante-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-dante-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-dante-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-dante-2.20101213.ebuild: - New upstream policy. - -*selinux-dante-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-dante-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild, - selinux-dante-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-dante-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-dante-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild, - selinux-dante-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-dante-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-dante-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild, - -selinux-dante-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-dante-20070928.ebuild: - Mark stable. - -*selinux-dante-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-dante-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-dante-20070329.ebuild: - Mark stable. - -*selinux-dante-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-dante-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-dante-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-dante-20061114.ebuild: - New SVN snapshot. - -*selinux-dante-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-dante-20061008.ebuild: - First mainstream reference policy testing release. - - 23 Mar 2005; petre rodan - selinux-dante-20050308.ebuild: - mark stable - -*selinux-dante-20050308 (09 Mar 2005) - - 09 Mar 2005; petre rodan - -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild: - added rules needed by >=dante-1.1.15-r1 - -*selinux-dante-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild: - merge with upstream policy - - 06 Feb 2005; petre rodan - selinux-dante-20050201.ebuild: - mark stable - -*selinux-dante-20050201 (01 Feb 2005) - - 01 Feb 2005; petre rodan - +selinux-dante-20050201.ebuild: - added rules needed by dante-1.1.15 - - 20 Jan 2005; petre rodan - -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild: - mark stable - -*selinux-dante-20041208 (12 Dec 2004) - - 12 Dec 2004; petre rodan - +selinux-dante-20041208.ebuild: - dante binds to random ports above 1024 - - 23 Nov 2004; petre rodan - selinux-dante-20041113.ebuild: - mark stable - -*selinux-dante-20041113 (14 Nov 2004) - - 14 Nov 2004; petre rodan +metadata.xml, - +selinux-dante-20041113.ebuild: - initial commit - diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml deleted file mode 100644 index 7d5b191..0000000 --- a/sec-policy/selinux-dante/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for dante - diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild deleted file mode 100644 index b00b4f7..0000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="dante" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog deleted file mode 100644 index 60cd5e6..0000000 --- a/sec-policy/selinux-dbskk/ChangeLog +++ /dev/null @@ -1,41 +0,0 @@ -# ChangeLog for sec-policy/selinux-dbskk -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $ - -*selinux-dbskk-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-dbskk-2.20120215-r1.ebuild: - Bump to revision 13 - - 09 Jun 2012; selinux-dbskk-2.20120215.ebuild: - Adding dependency on selinux-inetd, fixes build failure - - 13 May 2012; -selinux-dbskk-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-dbskk-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-dbskk-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-dbskk-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-dbskk-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-dbskk-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-dbskk-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-dbskk-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-dbskk-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml deleted file mode 100644 index 426d849..0000000 --- a/sec-policy/selinux-dbskk/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for dbskk - diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild deleted file mode 100644 index febdf78..0000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="dbskk" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog deleted file mode 100644 index 0cbe0fa..0000000 --- a/sec-policy/selinux-dbus/ChangeLog +++ /dev/null @@ -1,126 +0,0 @@ -# ChangeLog for sec-policy/selinux-dbus -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $ - -*selinux-dbus-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-dbus-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-dbus-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-dbus-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-dbus-2.20110726.ebuild, - -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-dbus-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-dbus-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-dbus-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-dbus-2.20110726-r2.ebuild: - Stabilizing - -*selinux-dbus-2.20110726-r2 (14 Jan 2012) - - 14 Jan 2012; +selinux-dbus-2.20110726-r2.ebuild: - Adding dontaudits so that our logs do not get cluttered - - 27 Nov 2011; selinux-dbus-2.20110726-r1.ebuild: - Stable on x86/amd64 - - 12 Nov 2011; -selinux-dbus-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-dbus-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-dbus-2.20110726-r1 (23 Oct 2011) - - 23 Oct 2011; +selinux-dbus-2.20110726-r1.ebuild: - Add support for XDG type - -*selinux-dbus-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-dbus-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild, - -selinux-dbus-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-dbus-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-dbus-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-dbus-2.20101213.ebuild: - New upstream policy. - -*selinux-dbus-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-dbus-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild, - selinux-dbus-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-dbus-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-dbus-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild, - selinux-dbus-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-dbus-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-dbus-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-dbus-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-dbus-20070928.ebuild: - Mark stable. - -*selinux-dbus-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-dbus-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-dbus-20070329.ebuild: - Mark stable. - -*selinux-dbus-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-dbus-20070329.ebuild: - New SVN snapshot. - -*selinux-dbus-20061114 (22 Nov 2006) - - 22 Nov 2006; Chris PeBenito +metadata.xml, - +selinux-dbus-20061114.ebuild: - Initial commit. - diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml deleted file mode 100644 index 6dd441f..0000000 --- a/sec-policy/selinux-dbus/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for dbus - diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild deleted file mode 100644 index d7316e6..0000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="dbus" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog deleted file mode 100644 index 9c1b77d..0000000 --- a/sec-policy/selinux-dcc/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-dcc -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $ - -*selinux-dcc-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-dcc-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-dcc-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-dcc-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-dcc-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-dcc-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-dcc-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-dcc-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-dcc-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-dcc-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-dcc-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml deleted file mode 100644 index a1cc605..0000000 --- a/sec-policy/selinux-dcc/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for dcc - diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild deleted file mode 100644 index 3a2b6a7..0000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="dcc" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog deleted file mode 100644 index c144e3f..0000000 --- a/sec-policy/selinux-ddclient/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-ddclient -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $ - -*selinux-ddclient-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-ddclient-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ddclient-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ddclient-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ddclient-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ddclient-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-ddclient-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-ddclient-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ddclient-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ddclient-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-ddclient-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml deleted file mode 100644 index 6035cfa..0000000 --- a/sec-policy/selinux-ddclient/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ddclient - diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild deleted file mode 100644 index 43309e3..0000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ddclient" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog deleted file mode 100644 index 6390ded..0000000 --- a/sec-policy/selinux-ddcprobe/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-ddcprobe -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $ - -*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-ddcprobe-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ddcprobe-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ddcprobe-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ddcprobe-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ddcprobe-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-ddcprobe-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-ddcprobe-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ddcprobe-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ddcprobe-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-ddcprobe-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml deleted file mode 100644 index 14bf479..0000000 --- a/sec-policy/selinux-ddcprobe/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ddcprobe - diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild deleted file mode 100644 index 66e6aee..0000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ddcprobe" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog deleted file mode 100644 index 5c6f109..0000000 --- a/sec-policy/selinux-denyhosts/ChangeLog +++ /dev/null @@ -1,32 +0,0 @@ -# ChangeLog for sec-policy/selinux-denyhosts -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $ - -*selinux-denyhosts-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-denyhosts-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-denyhosts-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-denyhosts-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-denyhosts-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-denyhosts-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-denyhosts-2.20110726.ebuild: - Stabilization - -*selinux-denyhosts-2.20110726 (04 Dec 2011) - - 04 Dec 2011; +selinux-denyhosts-2.20110726.ebuild, - +metadata.xml: - Adding module for denyhosts (SELinux) - diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml deleted file mode 100644 index 181c8fc..0000000 --- a/sec-policy/selinux-denyhosts/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for denyhosts - diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild deleted file mode 100644 index 460c0d7..0000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="denyhosts" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog deleted file mode 100644 index 4f6bfb5..0000000 --- a/sec-policy/selinux-dhcp/ChangeLog +++ /dev/null @@ -1,229 +0,0 @@ -# ChangeLog for sec-policy/selinux-dhcp -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $ - -*selinux-dhcp-2.20120215-r6 (27 Jun 2012) - - 27 Jun 2012; +selinux-dhcp-2.20120215-r6.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-dhcp-2.20110726.ebuild, - -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-dhcp-2.20120215-r5.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; selinux-dhcp-2.20110726-r2.ebuild: - Stabilizing - -*selinux-dhcp-2.20120215-r5 (31 Mar 2012) - - 31 Mar 2012; +selinux-dhcp-2.20120215-r5.ebuild: - Bumping to 2.20120215 policies - -*selinux-dhcp-2.20110726-r2 (23 Feb 2012) - - 23 Feb 2012; +selinux-dhcp-2.20110726-r2.ebuild: - Support UDP binding in DHCPd policy - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-dhcp-2.20110726-r1.ebuild: - Stabilize - -*selinux-dhcp-2.20110726-r1 (04 Dec 2011) - - 04 Dec 2011; +selinux-dhcp-2.20110726-r1.ebuild: - Fix #391913 to allow LDAP backend for DHCP - - 12 Nov 2011; -selinux-dhcp-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-dhcp-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-dhcp-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-dhcp-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild, - -selinux-dhcp-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-dhcp-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-dhcp-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-dhcp-2.20101213.ebuild: - New upstream policy. - -*selinux-dhcp-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-dhcp-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild, - selinux-dhcp-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-dhcp-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-dhcp-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild, - selinux-dhcp-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-dhcp-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-dhcp-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild, - -selinux-dhcp-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-dhcp-20070928.ebuild: - Mark stable. - -*selinux-dhcp-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-dhcp-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-dhcp-20070329.ebuild: - Mark stable. - -*selinux-dhcp-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-dhcp-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-dhcp-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-dhcp-20061114.ebuild: - New SVN snapshot. - -*selinux-dhcp-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-dhcp-20061008.ebuild: - First mainstream reference policy testing release. - -*selinux-dhcp-20051122 (28 Nov 2005) - - 28 Nov 2005; petre rodan - -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild, - +selinux-dhcp-20051122.ebuild: - merge with upstream - - 27 Oct 2005; petre rodan - selinux-dhcp-20050918.ebuild: - mark stable on amd64 mips ppc sparc x86 - -*selinux-dhcp-20050918 (24 Oct 2005) - - 24 Oct 2005; petre rodan - +selinux-dhcp-20050918.ebuild: - tiny fix from upstream - - 26 Jun 2005; petre rodan - selinux-dhcp-20050626.ebuild: - mark stable - -*selinux-dhcp-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan - -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild: - added name_connect rules - -*selinux-dhcp-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - +selinux-dhcp-20050219.ebuild: - merge with upstream policy - - 20 Jan 2005; petre rodan - -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild: - mark stable - -*selinux-dhcp-20041125 (12 Dec 2004) - - 12 Dec 2004; petre rodan - -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild, - -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild: - removed old builds - - 23 Nov 2004; petre rodan - selinux-dhcp-20041120.ebuild: - mark stable - -*selinux-dhcp-20041120 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-dhcp-20041120.ebuild: - imported nsa rules, policy cleanup - -*selinux-dhcp-20041101 (13 Nov 2004) - - 13 Nov 2004; petre rodan - +selinux-dhcp-20041101.ebuild: - merge with nsa policy - -*selinux-dhcp-20040925 (23 Oct 2004) - - 23 Oct 2004; petre rodan metadata.xml, - +selinux-dhcp-20040925.ebuild: - update needed by base-policy-20041023 - -*selinux-dhcp-20040617 (17 Jun 2004) - - 17 Jun 2004; Chris PeBenito - -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild, - -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild: - Update for 20040604 base policy. - -*selinux-dhcp-20040426 (26 Apr 2004) - - 26 Apr 2004; Chris PeBenito - +selinux-dhcp-20040426.ebuild: - Fix for 2004.1 - -*selinux-dhcp-20040122 (22 Jan 2004) - - 22 Jan 2004; Chris PeBenito - selinux-dhcp-20040122.ebuild: - Fix type alias declaration. - -*selinux-dhcp-20040116 (16 Jan 2004) - - 16 Jan 2004; Chris PeBenito metadata.xml, - selinux-dhcp-20040116.ebuild: - Initial commit. Fixed up by Petre Rodan. - diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml deleted file mode 100644 index ad25a1b..0000000 --- a/sec-policy/selinux-dhcp/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for dhcp - diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild deleted file mode 100644 index 6de20e0..0000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="dhcp" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog deleted file mode 100644 index 770d578..0000000 --- a/sec-policy/selinux-dictd/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-dictd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $ - -*selinux-dictd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-dictd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-dictd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-dictd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-dictd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-dictd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-dictd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-dictd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-dictd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-dictd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-dictd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml deleted file mode 100644 index c3b30ba..0000000 --- a/sec-policy/selinux-dictd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for dictd - diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild deleted file mode 100644 index c192933..0000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="dictd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog deleted file mode 100644 index cd75c89..0000000 --- a/sec-policy/selinux-distcc/ChangeLog +++ /dev/null @@ -1,135 +0,0 @@ -# ChangeLog for sec-policy/selinux-distcc -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $ - -*selinux-distcc-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-distcc-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-distcc-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-distcc-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-distcc-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-distcc-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-distcc-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-distcc-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-distcc-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-distcc-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild, - -selinux-distcc-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-distcc-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-distcc-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-distcc-2.20101213.ebuild: - New upstream policy. - -*selinux-distcc-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-distcc-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild, - selinux-distcc-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-distcc-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-distcc-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild, - selinux-distcc-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-distcc-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-distcc-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-distcc-20070928.ebuild: - Mark stable. - -*selinux-distcc-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-distcc-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-distcc-20070329.ebuild: - Mark stable. - -*selinux-distcc-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-distcc-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-distcc-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-distcc-20061114.ebuild: - New SVN snapshot. - -*selinux-distcc-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-distcc-20061008.ebuild: - First mainstream reference policy testing release. - -*selinux-distcc-20040128 (28 Jan 2004) - - 28 Jan 2004; Chris PeBenito - selinux-distcc-20040128.ebuild: - Update because of changes in base-policy. - -*selinux-distcc-20031101 (01 Nov 2003) - - 01 Nov 2003; Chris PeBenito - selinux-distcc-20031101.ebuild: - Update for new API. - - 10 Aug 2003; Chris PeBenito - selinux-distcc-20030728.ebuild: - Specify S since it changed in the eclass. Mark stable. - -*selinux-distcc-20030728 (28 Jul 2003) - - 28 Jul 2003; Chris PeBenito metadata.xml, - selinux-distcc-20030728.ebuild: - Initial commit. - diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml deleted file mode 100644 index 726acee..0000000 --- a/sec-policy/selinux-distcc/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for distcc - diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild deleted file mode 100644 index b2ecb1b..0000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="distcc" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog deleted file mode 100644 index 674152e..0000000 --- a/sec-policy/selinux-djbdns/ChangeLog +++ /dev/null @@ -1,158 +0,0 @@ -# ChangeLog for sec-policy/selinux-djbdns -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $ - -*selinux-djbdns-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-djbdns-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-djbdns-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-djbdns-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-djbdns-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-djbdns-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-djbdns-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-djbdns-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-djbdns-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-djbdns-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild, - -selinux-djbdns-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-djbdns-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-djbdns-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-djbdns-2.20101213.ebuild: - New upstream policy. - -*selinux-djbdns-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-djbdns-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild, - selinux-djbdns-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-djbdns-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-djbdns-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild, - selinux-djbdns-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-djbdns-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-djbdns-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild, - -selinux-djbdns-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-djbdns-20070928.ebuild: - Mark stable. - -*selinux-djbdns-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-djbdns-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-djbdns-20070329.ebuild: - Mark stable. - -*selinux-djbdns-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-djbdns-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-djbdns-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-djbdns-20061114.ebuild: - New SVN snapshot. - -*selinux-djbdns-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-djbdns-20061008.ebuild: - First mainstream reference policy testing release. - - 26 Jun 2005; petre rodan - selinux-djbdns-20050626.ebuild: - mark stable - -*selinux-djbdns-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan - -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild: - added name_connect rules - - 07 May 2005; petre rodan - selinux-djbdns-20050316.ebuild: - mark stable - -*selinux-djbdns-20050316 (23 Apr 2005) - - 23 Apr 2005; petre rodan - +selinux-djbdns-20050316.ebuild: - we have upstream now, so we merge with it - - 12 Dec 2004; petre rodan - -selinux-djbdns-20041113.ebuild: - removed old build - - 23 Nov 2004; petre rodan - selinux-djbdns-20041121.ebuild: - mark stable - -*selinux-djbdns-20041121 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-djbdns-20041121.ebuild: - policy cleanup - -*selinux-djbdns-20041113 (13 Nov 2004) - - 13 Nov 2004; petre rodan - +selinux-djbdns-20041113.ebuild: - name_bind needed for all ports above 1024 - diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml deleted file mode 100644 index 89e79b6..0000000 --- a/sec-policy/selinux-djbdns/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for djbdns - diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild deleted file mode 100644 index 9675eae..0000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="djbdns" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-daemontools -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog deleted file mode 100644 index e2c60f8..0000000 --- a/sec-policy/selinux-dkim/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-dkim -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $ - -*selinux-dkim-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-dkim-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-dkim-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-dkim-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-dkim-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-dkim-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-dkim-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-dkim-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-dkim-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-dkim-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-dkim-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml deleted file mode 100644 index b1a035b..0000000 --- a/sec-policy/selinux-dkim/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for dkim - diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild deleted file mode 100644 index 14d2410..0000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="dkim" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog deleted file mode 100644 index a457fcd..0000000 --- a/sec-policy/selinux-dmidecode/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-dmidecode -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $ - -*selinux-dmidecode-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-dmidecode-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-dmidecode-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-dmidecode-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-dmidecode-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-dmidecode-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-dmidecode-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-dmidecode-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-dmidecode-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-dmidecode-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-dmidecode-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml deleted file mode 100644 index 651d724..0000000 --- a/sec-policy/selinux-dmidecode/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for dmidecode - diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild deleted file mode 100644 index 79d6857..0000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="dmidecode" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog deleted file mode 100644 index 2d860b4..0000000 --- a/sec-policy/selinux-dnsmasq/ChangeLog +++ /dev/null @@ -1,90 +0,0 @@ -# ChangeLog for sec-policy/selinux-dnsmasq -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $ - -*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-dnsmasq-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-dnsmasq-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-dnsmasq-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-dnsmasq-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-dnsmasq-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-dnsmasq-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-dnsmasq-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-dnsmasq-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-dnsmasq-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild, - -selinux-dnsmasq-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-dnsmasq-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-dnsmasq-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-dnsmasq-2.20101213.ebuild: - New upstream policy. - -*selinux-dnsmasq-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-dnsmasq-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild, - selinux-dnsmasq-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-dnsmasq-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-dnsmasq-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild, - selinux-dnsmasq-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-dnsmasq-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-dnsmasq-20080525.ebuild: - New SVN snapshot. - - 03 Feb 2008; Chris PeBenito - selinux-dnsmasq-20070928.ebuild: - Mark stable. - -*selinux-dnsmasq-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-dnsmasq-20070928.ebuild: - New SVN snapshot. - -*selinux-dnsmasq-20070329 (22 Aug 2007) - - 22 Aug 2007; Chris PeBenito - +selinux-dnsmasq-20070329.ebuild: - Initial commit. - diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml deleted file mode 100644 index b41efda..0000000 --- a/sec-policy/selinux-dnsmasq/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for dnsmasq - diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild deleted file mode 100644 index 4f67b56..0000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="dnsmasq" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog deleted file mode 100644 index cc659fd..0000000 --- a/sec-policy/selinux-dovecot/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-dovecot -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $ - -*selinux-dovecot-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-dovecot-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-dovecot-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-dovecot-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-dovecot-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-dovecot-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-dovecot-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-dovecot-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-dovecot-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-dovecot-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-dovecot-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml deleted file mode 100644 index 42e8a34..0000000 --- a/sec-policy/selinux-dovecot/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for dovecot - diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild deleted file mode 100644 index 251c71d..0000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="dovecot" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog deleted file mode 100644 index 513d453..0000000 --- a/sec-policy/selinux-dpkg/ChangeLog +++ /dev/null @@ -1,32 +0,0 @@ -# ChangeLog for sec-policy/selinux-dpkg -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $ - -*selinux-dpkg-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-dpkg-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-dpkg-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-dpkg-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-dpkg-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-dpkg-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-dpkg-2.20110726.ebuild: - Stabilize - -*selinux-dpkg-2.20110726 (04 Dec 2011) - - 04 Dec 2011; +selinux-dpkg-2.20110726.ebuild, - +metadata.xml: - Introducing SELinux module for dpkg - diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml deleted file mode 100644 index 3381586..0000000 --- a/sec-policy/selinux-dpkg/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for dpkg - diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild deleted file mode 100644 index 52f56e3..0000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="dpkg" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog deleted file mode 100644 index 327e9d3..0000000 --- a/sec-policy/selinux-dracut/ChangeLog +++ /dev/null @@ -1,29 +0,0 @@ -# ChangeLog for sec-policy/selinux-dracut -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $ - -*selinux-dracut-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-dracut-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-dracut-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-dracut-2.20120215-r1.ebuild: - Stabilizing revision 7 - -*selinux-dracut-2.20120215-r1 (31 Mar 2012) - - 31 Mar 2012; +selinux-dracut-2.20120215-r1.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-dracut-2.20110726.ebuild: - Stabilizing - -*selinux-dracut-2.20110726 (03 Jan 2012) - - 03 Jan 2012; +selinux-dracut-2.20110726.ebuild, - +metadata.xml: - Initial policy for dracut - diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml deleted file mode 100644 index 60e5eff..0000000 --- a/sec-policy/selinux-dracut/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for dracut - diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild deleted file mode 100644 index 8e37caf..0000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="dracut" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog deleted file mode 100644 index 2120224..0000000 --- a/sec-policy/selinux-entropyd/ChangeLog +++ /dev/null @@ -1,33 +0,0 @@ -# ChangeLog for sec-policy/selinux-entropyd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $ - -*selinux-entropyd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-entropyd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-entropyd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-entropyd-2.20120215.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; selinux-entropyd-2.20110726.ebuild, - +selinux-entropyd-2.20120215.ebuild: - Remove deprecated dependency - -*selinux-entropyd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-entropyd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Oct 2011; selinux-entropyd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-entropyd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-entropyd-2.20110726.ebuild, - +metadata.xml: - New policy based on refpolicy 20110726 sources - diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml deleted file mode 100644 index 459d58f..0000000 --- a/sec-policy/selinux-entropyd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for various entropy daemons - diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild deleted file mode 100644 index a852745..0000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="entropyd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog deleted file mode 100644 index 1e9a767..0000000 --- a/sec-policy/selinux-evolution/ChangeLog +++ /dev/null @@ -1,41 +0,0 @@ -# ChangeLog for sec-policy/selinux-evolution -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $ - -*selinux-evolution-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-evolution-2.20120215-r1.ebuild: - Bump to revision 13 - - 02 Jun 2012; selinux-evolution-2.20120215.ebuild: - Depend on selinux-xserver, fixes build failure - - 13 May 2012; -selinux-evolution-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-evolution-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-evolution-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-evolution-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-evolution-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-evolution-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-evolution-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-evolution-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-evolution-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml deleted file mode 100644 index 7732ae0..0000000 --- a/sec-policy/selinux-evolution/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for evolution - diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild deleted file mode 100644 index 69f7df1..0000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="evolution" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog deleted file mode 100644 index a67b8ed..0000000 --- a/sec-policy/selinux-exim/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-exim -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $ - -*selinux-exim-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-exim-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-exim-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-exim-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-exim-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-exim-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-exim-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-exim-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-exim-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-exim-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-exim-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml deleted file mode 100644 index 00a5004..0000000 --- a/sec-policy/selinux-exim/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for exim - diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild deleted file mode 100644 index 4c1b358..0000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="exim" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog deleted file mode 100644 index 2b6fb86..0000000 --- a/sec-policy/selinux-fail2ban/ChangeLog +++ /dev/null @@ -1,59 +0,0 @@ -# ChangeLog for sec-policy/selinux-fail2ban -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $ - -*selinux-fail2ban-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-fail2ban-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-fail2ban-2.20110726.ebuild, - -selinux-fail2ban-2.20110726-r1.ebuild, - -selinux-fail2ban-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-fail2ban-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-fail2ban-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-fail2ban-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-fail2ban-2.20110726-r2.ebuild: - Stabilizing - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-fail2ban-2.20110726-r1.ebuild: - Stabilize - -*selinux-fail2ban-2.20110726-r2 (14 Jan 2012) - - 14 Jan 2012; +selinux-fail2ban-2.20110726-r2.ebuild: - Numerous fixes in policy - -*selinux-fail2ban-2.20110726-r1 (17 Dec 2011) - - 17 Dec 2011; +selinux-fail2ban-2.20110726-r1.ebuild: - Do not audit write attempts to /usr - - 12 Nov 2011; -selinux-fail2ban-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-fail2ban-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-fail2ban-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-fail2ban-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-fail2ban-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml deleted file mode 100644 index 6d215bf..0000000 --- a/sec-policy/selinux-fail2ban/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for fail2ban - diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild deleted file mode 100644 index 94cd043..0000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="fail2ban" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog deleted file mode 100644 index cca9dc0..0000000 --- a/sec-policy/selinux-fetchmail/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-fetchmail -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $ - -*selinux-fetchmail-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-fetchmail-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-fetchmail-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-fetchmail-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-fetchmail-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-fetchmail-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-fetchmail-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-fetchmail-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-fetchmail-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-fetchmail-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-fetchmail-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml deleted file mode 100644 index ade9e3b..0000000 --- a/sec-policy/selinux-fetchmail/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for fetchmail - diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild deleted file mode 100644 index 3907e2c..0000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="fetchmail" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog deleted file mode 100644 index efa5b89..0000000 --- a/sec-policy/selinux-finger/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-finger -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $ - -*selinux-finger-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-finger-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-finger-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-finger-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-finger-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-finger-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-finger-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-finger-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-finger-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-finger-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-finger-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml deleted file mode 100644 index d08fa6d..0000000 --- a/sec-policy/selinux-finger/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for finger - diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild deleted file mode 100644 index ec3cfcb..0000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="finger" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog deleted file mode 100644 index 3064ca3..0000000 --- a/sec-policy/selinux-fprintd/ChangeLog +++ /dev/null @@ -1,41 +0,0 @@ -# ChangeLog for sec-policy/selinux-fprintd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $ - -*selinux-fprintd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-fprintd-2.20120215-r1.ebuild: - Bump to revision 13 - - 09 Jun 2012; selinux-fprintd-2.20120215.ebuild: - Adding dependency on selinux-dbus, fixes build failure - - 13 May 2012; -selinux-fprintd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-fprintd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-fprintd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-fprintd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-fprintd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-fprintd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-fprintd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-fprintd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-fprintd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml deleted file mode 100644 index 456fff2..0000000 --- a/sec-policy/selinux-fprintd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for fprintd - diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild deleted file mode 100644 index fd880a3..0000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="fprintd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog deleted file mode 100644 index 5211638..0000000 --- a/sec-policy/selinux-ftp/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-ftp -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $ - -*selinux-ftp-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-ftp-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-ftp-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-ftp-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-ftp-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ftp-2.20120215.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; selinux-ftp-2.20110726.ebuild, - +selinux-ftp-2.20120215.ebuild: - Remove deprecated dependency - -*selinux-ftp-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ftp-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Oct 2011; selinux-ftp-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ftp-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ftp-2.20110726.ebuild, - +metadata.xml: - New policy based on refpolicy 20110726 sources - diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml deleted file mode 100644 index ca1762e..0000000 --- a/sec-policy/selinux-ftp/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ftp - diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild deleted file mode 100644 index 31d636f..0000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ftp" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog deleted file mode 100644 index afe7682..0000000 --- a/sec-policy/selinux-games/ChangeLog +++ /dev/null @@ -1,90 +0,0 @@ -# ChangeLog for sec-policy/selinux-games -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $ - -*selinux-games-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-games-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-games-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-games-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-games-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-games-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-games-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-games-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-games-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-games-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild, - -selinux-games-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-games-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-games-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-games-2.20101213.ebuild: - New upstream policy. - -*selinux-games-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-games-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild, - selinux-games-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-games-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-games-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-games-20070329.ebuild, selinux-games-20070928.ebuild, - selinux-games-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-games-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-games-20080525.ebuild: - New SVN snapshot. - - 03 Feb 2008; Chris PeBenito - selinux-games-20070928.ebuild: - Mark stable. - -*selinux-games-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-games-20070928.ebuild: - New SVN snapshot. - -*selinux-games-20070329 (11 Jun 2007) - - 11 Jun 2007; Petre Rodan +metadata.xml, - +selinux-games-20070329.ebuild: - initial commit - diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml deleted file mode 100644 index f766f5f..0000000 --- a/sec-policy/selinux-games/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for games - diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild deleted file mode 100644 index e1adeae..0000000 --- a/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="games" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog deleted file mode 100644 index 3c66636..0000000 --- a/sec-policy/selinux-gatekeeper/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-gatekeeper -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $ - -*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-gatekeeper-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-gatekeeper-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-gatekeeper-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-gatekeeper-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-gatekeeper-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-gatekeeper-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-gatekeeper-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-gatekeeper-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-gatekeeper-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-gatekeeper-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml deleted file mode 100644 index b12206f..0000000 --- a/sec-policy/selinux-gatekeeper/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for gatekeeper - diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild deleted file mode 100644 index 6437011..0000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="gatekeeper" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog deleted file mode 100644 index 1eb6df3..0000000 --- a/sec-policy/selinux-gift/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-gift -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $ - -*selinux-gift-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-gift-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-gift-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-gift-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-gift-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-gift-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-gift-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-gift-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-gift-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-gift-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-gift-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml deleted file mode 100644 index 78fc357..0000000 --- a/sec-policy/selinux-gift/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for gift - diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild deleted file mode 100644 index 8122740..0000000 --- a/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="gift" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gift" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog deleted file mode 100644 index 88a62f1..0000000 --- a/sec-policy/selinux-gitosis/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-gitosis -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $ - -*selinux-gitosis-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-gitosis-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-gitosis-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-gitosis-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-gitosis-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-gitosis-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-gitosis-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-gitosis-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-gitosis-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-gitosis-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-gitosis-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml deleted file mode 100644 index e7bc9d1..0000000 --- a/sec-policy/selinux-gitosis/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for gitosis - diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild deleted file mode 100644 index 85a46cf..0000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="gitosis" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog deleted file mode 100644 index e7c74f8..0000000 --- a/sec-policy/selinux-gnome/ChangeLog +++ /dev/null @@ -1,44 +0,0 @@ -# ChangeLog for sec-policy/selinux-gnome -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $ - -*selinux-gnome-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-gnome-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-gnome-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-gnome-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-gnome-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-gnome-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-gnome-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-gnome-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-gnome-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-gnome-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-gnome-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - -*selinux-gnome-2.20101213 (07 Jan 2011) - - 07 Jan 2011; +selinux-gnome-2.20101213.ebuild, - +metadata.xml: - Creating the SELinux gnome modules - diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml deleted file mode 100644 index 4fe2ce3..0000000 --- a/sec-policy/selinux-gnome/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for gnome - diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild deleted file mode 100644 index 927c41b..0000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="gnome" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog deleted file mode 100644 index cb408b2..0000000 --- a/sec-policy/selinux-gorg/ChangeLog +++ /dev/null @@ -1,57 +0,0 @@ -# ChangeLog for sec-policy/selinux-gorg -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $ - -*selinux-gorg-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-gorg-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-gorg-2.20110726.ebuild, - -selinux-gorg-2.20110726-r1.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-gorg-2.20120215-r1.ebuild: - Stabilizing revision 7 - -*selinux-gorg-2.20120215-r1 (31 Mar 2012) - - 31 Mar 2012; +selinux-gorg-2.20120215-r1.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-gorg-2.20110726-r1.ebuild: - Stabilize - -*selinux-gorg-2.20110726-r1 (17 Dec 2011) - - 17 Dec 2011; +selinux-gorg-2.20110726-r1.ebuild: - Add localization support - - 12 Nov 2011; -selinux-gorg-2.20101213.ebuild, - -files/add-gorg.patch: - Removing old policies - - 23 Oct 2011; selinux-gorg-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-gorg-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-gorg-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-gorg-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - -*selinux-gorg-2.20101213 (07 Jan 2011) - - 07 Jan 2011; +selinux-gorg-2.20101213.ebuild, - +files/add-gorg.patch: - Adding gorg module - diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml deleted file mode 100644 index e77d808..0000000 --- a/sec-policy/selinux-gorg/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for gorg - diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild deleted file mode 100644 index 4a68b0c..0000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="gorg" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog deleted file mode 100644 index 97eaf93..0000000 --- a/sec-policy/selinux-gpg/ChangeLog +++ /dev/null @@ -1,78 +0,0 @@ -# ChangeLog for sec-policy/selinux-gpg -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $ - -*selinux-gpg-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-gpg-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-gpg-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-gpg-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-gpg-2.20110726-r2.ebuild, - -selinux-gpg-2.20110726-r3.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-gpg-2.20120215.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; selinux-gpg-2.20110726-r3.ebuild: - Stabilizing - - 31 Mar 2012; selinux-gpg-2.20110726-r2.ebuild, - selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild: - Remove deprecated dependency - -*selinux-gpg-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-gpg-2.20120215.ebuild: - Bumping to 2.20120215 policies - -*selinux-gpg-2.20110726-r3 (23 Feb 2012) - - 23 Feb 2012; +selinux-gpg-2.20110726-r3.ebuild: - Support reading of mutt_home_t files for accessing mutt cache - - 12 Nov 2011; -files/0021-gpg-fix-mutt-call-r4.patch, - -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild, - -selinux-gpg-2.20110726-r1.ebuild: - Removing old policies - - 12 Nov 2011; selinux-gpg-2.20110726-r1.ebuild, - selinux-gpg-2.20110726-r2.ebuild: - Add minor block on selinux-gnupg to ensure that collisions do not occur - - 23 Oct 2011; selinux-gpg-2.20110726-r2.ebuild: - Stabilization (tracker #384231) - -*selinux-gpg-2.20110726-r2 (17 Sep 2011) - - 17 Sep 2011; +selinux-gpg-2.20110726-r2.ebuild: - Add gpg_exec interface, used by portage domain (signed tree support) - - 09 Sep 2011; +files/0021-gpg-fix-mutt-call-r4.patch, - selinux-gpg-2.20110726-r1.ebuild: - Fix build failure due to wrong call (#382143) - -*selinux-gpg-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-gpg-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 25 Jul 2011; Anthony G. Basile - +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild, - +metadata.xml: - Initial commit to tree - - 22 Jul 2011; selinux-gpg-2.20101213-r2.ebuild: - Add proper blocker to automatically switch from gnupg to gpg - -*selinux-gpg-2.20101213-r2 (22 Jul 2011) - - 22 Jul 2011; +selinux-gpg-2.20101213-r2.ebuild, - +metadata.xml: - Use module-based naming as per Gentoo Hardened SELinux guidelines - diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml deleted file mode 100644 index 9090500..0000000 --- a/sec-policy/selinux-gpg/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for gnupg - diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild deleted file mode 100644 index 345e47f..0000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="gpg" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog deleted file mode 100644 index 2fc870e..0000000 --- a/sec-policy/selinux-gpm/ChangeLog +++ /dev/null @@ -1,140 +0,0 @@ -# ChangeLog for sec-policy/selinux-gpm -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $ - -*selinux-gpm-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-gpm-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-gpm-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-gpm-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-gpm-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-gpm-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-gpm-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-gpm-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-gpm-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-gpm-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild, - -selinux-gpm-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-gpm-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-gpm-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-gpm-2.20101213.ebuild: - New upstream policy. - -*selinux-gpm-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-gpm-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild, - selinux-gpm-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-gpm-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-gpm-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild, - selinux-gpm-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-gpm-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-gpm-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-gpm-20070928.ebuild: - Mark stable. - -*selinux-gpm-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-gpm-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-gpm-20070329.ebuild: - Mark stable. - -*selinux-gpm-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-gpm-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-gpm-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-gpm-20061114.ebuild: - New SVN snapshot. - -*selinux-gpm-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-gpm-20061008.ebuild: - First mainstream reference policy testing release. - - 23 May 2005; Stephen Bennett selinux-gpm-20041128.ebuild: - ~mips keywords. - -*selinux-gpm-20041128 (12 Dec 2004) - - 12 Dec 2004; petre rodan - -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild: - trivial merge with upstream policy - -*selinux-gpm-20041110 (13 Nov 2004) - - 13 Nov 2004; petre rodan - -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild: - merge with nsa policy - -*selinux-gpm-20040429 (29 Apr 2004) - - 29 Apr 2004; Chris PeBenito - +selinux-gpm-20040429.ebuild: - 2004.1 update. - -*selinux-gpm-20040106 (06 Jan 2004) - - 06 Jan 2004; Chris PeBenito metadata.xml, - selinux-gpm-20040106.ebuild: - Initial commit. Fixed up by Marco Purmer. - diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml deleted file mode 100644 index 23281f1..0000000 --- a/sec-policy/selinux-gpm/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for gpm - diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild deleted file mode 100644 index cec2d4e..0000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="gpm" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog deleted file mode 100644 index 9873860..0000000 --- a/sec-policy/selinux-gpsd/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-gpsd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $ - -*selinux-gpsd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-gpsd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-gpsd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-gpsd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-gpsd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-gpsd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-gpsd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-gpsd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-gpsd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-gpsd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-gpsd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml deleted file mode 100644 index fc94126..0000000 --- a/sec-policy/selinux-gpsd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for gpsd - diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild deleted file mode 100644 index 6bbe66b..0000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="gpsd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog deleted file mode 100644 index fc9bf2a..0000000 --- a/sec-policy/selinux-hddtemp/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-hddtemp -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $ - -*selinux-hddtemp-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-hddtemp-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-hddtemp-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-hddtemp-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-hddtemp-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-hddtemp-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-hddtemp-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-hddtemp-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-hddtemp-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-hddtemp-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-hddtemp-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml deleted file mode 100644 index 7689a32..0000000 --- a/sec-policy/selinux-hddtemp/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for hddtemp - diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild deleted file mode 100644 index f3d6417..0000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="hddtemp" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog deleted file mode 100644 index 1dccd78..0000000 --- a/sec-policy/selinux-howl/ChangeLog +++ /dev/null @@ -1,32 +0,0 @@ -# ChangeLog for sec-policy/selinux-howl -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $ - -*selinux-howl-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-howl-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-howl-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-howl-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-howl-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-howl-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-howl-2.20110726.ebuild: - Stabilize - -*selinux-howl-2.20110726 (04 Dec 2011) - - 04 Dec 2011; +selinux-howl-2.20110726.ebuild, - +metadata.xml: - Adding SELinux module for howl - diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml deleted file mode 100644 index 6a79e57..0000000 --- a/sec-policy/selinux-howl/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for howl - diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild deleted file mode 100644 index fbbb85c..0000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="howl" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog deleted file mode 100644 index 593f7d8..0000000 --- a/sec-policy/selinux-icecast/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-icecast -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $ - -*selinux-icecast-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-icecast-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-icecast-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-icecast-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-icecast-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-icecast-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-icecast-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-icecast-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-icecast-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-icecast-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-icecast-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml deleted file mode 100644 index 7532d9c..0000000 --- a/sec-policy/selinux-icecast/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for icecast - diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild deleted file mode 100644 index 30c69e8..0000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="icecast" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog deleted file mode 100644 index cfd4ce9..0000000 --- a/sec-policy/selinux-ifplugd/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-ifplugd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $ - -*selinux-ifplugd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-ifplugd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ifplugd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ifplugd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ifplugd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ifplugd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-ifplugd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-ifplugd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ifplugd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ifplugd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-ifplugd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml deleted file mode 100644 index 705d192..0000000 --- a/sec-policy/selinux-ifplugd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ifplugd - diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild deleted file mode 100644 index b114af0..0000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ifplugd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog deleted file mode 100644 index 432a067..0000000 --- a/sec-policy/selinux-imaze/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-imaze -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $ - -*selinux-imaze-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-imaze-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-imaze-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-imaze-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-imaze-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-imaze-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-imaze-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-imaze-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-imaze-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-imaze-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-imaze-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml deleted file mode 100644 index 6c4c2b0..0000000 --- a/sec-policy/selinux-imaze/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for imaze - diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild deleted file mode 100644 index 57cc971..0000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="imaze" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog deleted file mode 100644 index d170385..0000000 --- a/sec-policy/selinux-inetd/ChangeLog +++ /dev/null @@ -1,110 +0,0 @@ -# ChangeLog for sec-policy/selinux-inetd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $ - -*selinux-inetd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-inetd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-inetd-2.20110726.ebuild, - -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-inetd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-inetd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-inetd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-inetd-2.20110726-r2.ebuild: - Stabilize - - 19 Dec 2011; selinux-inetd-2.20110726-r1.ebuild: - Stabilize rev6 - -*selinux-inetd-2.20110726-r2 (04 Dec 2011) - - 04 Dec 2011; +selinux-inetd-2.20110726-r2.ebuild: - Support listening on POP port - -*selinux-inetd-2.20110726-r1 (15 Nov 2011) - - 15 Nov 2011; +selinux-inetd-2.20110726-r1.ebuild: - Add resource management privileges to inetd (bug #389917) - - 12 Nov 2011; -selinux-inetd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-inetd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-inetd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-inetd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild, - -selinux-inetd-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-inetd-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-inetd-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-inetd-2.20101213.ebuild: - New upstream policy. - -*selinux-inetd-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-inetd-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild, - selinux-inetd-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-inetd-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-inetd-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild, - selinux-inetd-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-inetd-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-inetd-20080525.ebuild: - New SVN snapshot. - - 03 Feb 2008; Chris PeBenito - selinux-inetd-20070928.ebuild: - Mark stable. - -*selinux-inetd-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-inetd-20070928.ebuild: - New SVN snapshot. - -*selinux-inetd-20070329 (11 Jun 2007) - - 11 Jun 2007; Petre Rodan +metadata.xml, - +selinux-inetd-20070329.ebuild: - initial commit - diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml deleted file mode 100644 index 0bed3d1..0000000 --- a/sec-policy/selinux-inetd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for inetd - diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild deleted file mode 100644 index 50986c7..0000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="inetd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog deleted file mode 100644 index 5461b49..0000000 --- a/sec-policy/selinux-inn/ChangeLog +++ /dev/null @@ -1,43 +0,0 @@ -# ChangeLog for sec-policy/selinux-inn -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $ - -*selinux-inn-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-inn-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-inn-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-inn-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-inn-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-inn-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-inn-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-inn-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-inn-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-inn-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-inn-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-inn-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-inn-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml deleted file mode 100644 index a6c69b9..0000000 --- a/sec-policy/selinux-inn/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for inn - diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild deleted file mode 100644 index 65f6f30..0000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="inn" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog deleted file mode 100644 index 6fee3b5..0000000 --- a/sec-policy/selinux-ipsec/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-ipsec -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $ - -*selinux-ipsec-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-ipsec-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-ipsec-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-ipsec-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-ipsec-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ipsec-2.20120215.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; selinux-ipsec-2.20110726.ebuild, - +selinux-ipsec-2.20120215.ebuild: - Remove deprecated dependency - -*selinux-ipsec-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ipsec-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Oct 2011; selinux-ipsec-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ipsec-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ipsec-2.20110726.ebuild, - +metadata.xml: - New policy based on refpolicy 20110726 sources - diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml deleted file mode 100644 index 3bbae22..0000000 --- a/sec-policy/selinux-ipsec/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ipsec - diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild deleted file mode 100644 index d713442..0000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ipsec" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog deleted file mode 100644 index 873c916..0000000 --- a/sec-policy/selinux-irc/ChangeLog +++ /dev/null @@ -1,26 +0,0 @@ -# ChangeLog for sec-policy/selinux-irc -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $ - -*selinux-irc-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-irc-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-irc-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-irc-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-irc-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-irc-2.20120215.ebuild: - Bumping to 2.20120215 policies - -*selinux-irc-2.20110726 (06 Dec 2011) - - 06 Dec 2011; +selinux-irc-2.20110726.ebuild, - +metadata.xml: - Adding SELinux policy module for irc - diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml deleted file mode 100644 index 654dd6a..0000000 --- a/sec-policy/selinux-irc/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for irc - diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild deleted file mode 100644 index 588a9de..0000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="irc" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog deleted file mode 100644 index 05304bb..0000000 --- a/sec-policy/selinux-ircd/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-ircd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $ - -*selinux-ircd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-ircd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ircd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ircd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ircd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ircd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-ircd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-ircd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ircd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ircd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-ircd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml deleted file mode 100644 index 35ed1a3..0000000 --- a/sec-policy/selinux-ircd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ircd - diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild deleted file mode 100644 index 61ab573..0000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ircd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog deleted file mode 100644 index 3f097df..0000000 --- a/sec-policy/selinux-irqbalance/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-irqbalance -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $ - -*selinux-irqbalance-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-irqbalance-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-irqbalance-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-irqbalance-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-irqbalance-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-irqbalance-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-irqbalance-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-irqbalance-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-irqbalance-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-irqbalance-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-irqbalance-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml deleted file mode 100644 index 2ec6319..0000000 --- a/sec-policy/selinux-irqbalance/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for irqbalance - diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild deleted file mode 100644 index 9520fbc..0000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="irqbalance" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog deleted file mode 100644 index 168c65c..0000000 --- a/sec-policy/selinux-jabber/ChangeLog +++ /dev/null @@ -1,33 +0,0 @@ -# ChangeLog for sec-policy/selinux-jabber -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $ - -*selinux-jabber-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-jabber-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-jabber-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-jabber-2.20120215.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; selinux-jabber-2.20110726.ebuild, - +selinux-jabber-2.20120215.ebuild: - Remove deprecated dependency - -*selinux-jabber-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-jabber-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Oct 2011; selinux-jabber-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-jabber-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-jabber-2.20110726.ebuild, - +metadata.xml: - New policy based on refpolicy 20110726 sources - diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml deleted file mode 100644 index 82e2550..0000000 --- a/sec-policy/selinux-jabber/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for jabber - diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild deleted file mode 100644 index 0e22dd3..0000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="jabber" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog deleted file mode 100644 index 6edd53b..0000000 --- a/sec-policy/selinux-java/ChangeLog +++ /dev/null @@ -1,43 +0,0 @@ -# ChangeLog for sec-policy/selinux-java -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $ - -*selinux-java-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-java-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-java-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-java-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-java-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-java-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-java-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-java-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-java-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-java-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-java-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-java-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-java-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml deleted file mode 100644 index 901aaff..0000000 --- a/sec-policy/selinux-java/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for java - diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild deleted file mode 100644 index 666695f..0000000 --- a/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="java" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog deleted file mode 100644 index 3bde557..0000000 --- a/sec-policy/selinux-kdump/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-kdump -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $ - -*selinux-kdump-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-kdump-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-kdump-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-kdump-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-kdump-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-kdump-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-kdump-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-kdump-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-kdump-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-kdump-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-kdump-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml deleted file mode 100644 index 62a070a..0000000 --- a/sec-policy/selinux-kdump/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for kdump - diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild deleted file mode 100644 index 4813b80..0000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="kdump" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog deleted file mode 100644 index 82f8c95..0000000 --- a/sec-policy/selinux-kerberos/ChangeLog +++ /dev/null @@ -1,123 +0,0 @@ -# ChangeLog for sec-policy/selinux-kerberos -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $ - -*selinux-kerberos-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-kerberos-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-kerberos-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-kerberos-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-kerberos-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-kerberos-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-kerberos-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-kerberos-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-kerberos-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-kerberos-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild, - -selinux-kerberos-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-kerberos-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-kerberos-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-kerberos-2.20101213.ebuild: - New upstream policy. - -*selinux-kerberos-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-kerberos-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild, - selinux-kerberos-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-kerberos-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-kerberos-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild, - selinux-kerberos-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-kerberos-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-kerberos-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-kerberos-20070928.ebuild: - Mark stable. - -*selinux-kerberos-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-kerberos-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-kerberos-20070329.ebuild: - Mark stable. - -*selinux-kerberos-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-kerberos-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-kerberos-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-kerberos-20061114.ebuild: - New SVN snapshot. - -*selinux-kerberos-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-kerberos-20061008.ebuild: - First mainstream reference policy testing release. - -*selinux-kerberos-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan +metadata.xml, - +selinux-kerberos-20050626.ebuild: - initial commit - diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml deleted file mode 100644 index 0a21fca..0000000 --- a/sec-policy/selinux-kerberos/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for kerberos - diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild deleted file mode 100644 index 3f48d73..0000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="kerberos" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog deleted file mode 100644 index a5ee0c9..0000000 --- a/sec-policy/selinux-kerneloops/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-kerneloops -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $ - -*selinux-kerneloops-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-kerneloops-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-kerneloops-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-kerneloops-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-kerneloops-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-kerneloops-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-kerneloops-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-kerneloops-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-kerneloops-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-kerneloops-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-kerneloops-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml deleted file mode 100644 index 765d1f9..0000000 --- a/sec-policy/selinux-kerneloops/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for kerneloops - diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild deleted file mode 100644 index 8c2babf..0000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="kerneloops" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog deleted file mode 100644 index 5b974c6..0000000 --- a/sec-policy/selinux-kismet/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-kismet -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $ - -*selinux-kismet-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-kismet-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-kismet-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-kismet-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-kismet-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-kismet-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-kismet-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-kismet-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-kismet-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-kismet-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-kismet-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml deleted file mode 100644 index 967aedf..0000000 --- a/sec-policy/selinux-kismet/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for kismet - diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild deleted file mode 100644 index adebcb0..0000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="kismet" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog deleted file mode 100644 index 3b67759..0000000 --- a/sec-policy/selinux-ksmtuned/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-ksmtuned -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $ - -*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-ksmtuned-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ksmtuned-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ksmtuned-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ksmtuned-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ksmtuned-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-ksmtuned-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-ksmtuned-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ksmtuned-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ksmtuned-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-ksmtuned-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml deleted file mode 100644 index 3b44850..0000000 --- a/sec-policy/selinux-ksmtuned/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ksmtuned - diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild deleted file mode 100644 index 78e08bc..0000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ksmtuned" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog deleted file mode 100644 index 2bec459..0000000 --- a/sec-policy/selinux-kudzu/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-kudzu -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $ - -*selinux-kudzu-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-kudzu-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-kudzu-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-kudzu-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-kudzu-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-kudzu-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-kudzu-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-kudzu-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-kudzu-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-kudzu-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-kudzu-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml deleted file mode 100644 index 235e7ca..0000000 --- a/sec-policy/selinux-kudzu/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for kudzu - diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild deleted file mode 100644 index 36bfc89..0000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="kudzu" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog deleted file mode 100644 index 0c1e79f..0000000 --- a/sec-policy/selinux-ldap/ChangeLog +++ /dev/null @@ -1,146 +0,0 @@ -# ChangeLog for sec-policy/selinux-ldap -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $ - -*selinux-ldap-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-ldap-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-ldap-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-ldap-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-ldap-2.20110726-r1.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ldap-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ldap-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ldap-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -files/fix-services-ldap-r1.patch, - -selinux-ldap-2.20101213-r1.ebuild: - Removing old policies - - 23 Oct 2011; selinux-ldap-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-ldap-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-ldap-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-ldap-2.20101213-r1.ebuild: - Stable amd64 x86 - - 16 Apr 2011; Anthony G. Basile - +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild, - +metadata.xml: - Initial commit to tree, renames selinux-openldap - -*selinux-ldap-2.20101213-r1 (14 Mar 2011) - - 14 Mar 2011; +files/fix-services-ldap-r1.patch, - +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml: - Fix file contexts, enable ldap administration - -*selinux-openldap-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-openldap-2.20101213.ebuild: - New upstream policy. - -*selinux-openldap-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-openldap-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild, - selinux-openldap-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-openldap-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-openldap-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild, - selinux-openldap-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-openldap-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-openldap-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild, - -selinux-openldap-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-openldap-20070928.ebuild: - Mark stable. - -*selinux-openldap-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-openldap-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-openldap-20070329.ebuild: - Mark stable. - -*selinux-openldap-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-openldap-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-openldap-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-openldap-20061114.ebuild: - New SVN snapshot. - -*selinux-openldap-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-openldap-20061008.ebuild: - First mainstream reference policy testing release. - - 02 Dec 2005; petre rodan - selinux-openldap-20051122.ebuild: - mark stable on amd64 mips ppc sparc x86 - -*selinux-openldap-20051122 (28 Nov 2005) - - 28 Nov 2005; petre rodan - selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild: - marked stable on amd64 mips ppc sparc x86, merge with upstream - -*selinux-openldap-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan +metadata.xml, - +selinux-openldap-20050626.ebuild: - initial commit - diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml deleted file mode 100644 index d873bf1..0000000 --- a/sec-policy/selinux-ldap/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for openldap - diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild deleted file mode 100644 index 17d4da4..0000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ldap" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog deleted file mode 100644 index 4bbc967..0000000 --- a/sec-policy/selinux-links/ChangeLog +++ /dev/null @@ -1,45 +0,0 @@ -# ChangeLog for sec-policy/selinux-links -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $ - -*selinux-links-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-links-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-links-2.20110726-r1.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-links-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-links-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-links-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-links-2.20101213.ebuild, - -files/add-apps-links.patch: - Removing old policies - - 23 Oct 2011; selinux-links-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-links-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-links-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-links-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - -*selinux-links-2.20101213 (22 Jan 2011) - - 22 Jan 2011; +selinux-links-2.20101213.ebuild, - +files/add-apps-links.patch, +metadata.xml: - Adding SELinux policy for links webbrowser - diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml deleted file mode 100644 index 80b8415..0000000 --- a/sec-policy/selinux-links/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for links - diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild deleted file mode 100644 index 014d8c7..0000000 --- a/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="links" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog deleted file mode 100644 index 7951d0f..0000000 --- a/sec-policy/selinux-lircd/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-lircd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $ - -*selinux-lircd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-lircd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-lircd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-lircd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-lircd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-lircd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-lircd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-lircd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-lircd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-lircd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-lircd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml deleted file mode 100644 index bbf99b9..0000000 --- a/sec-policy/selinux-lircd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for lircd - diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild deleted file mode 100644 index 9d83e26..0000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="lircd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog deleted file mode 100644 index 9a4536f..0000000 --- a/sec-policy/selinux-loadkeys/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-loadkeys -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $ - -*selinux-loadkeys-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-loadkeys-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-loadkeys-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-loadkeys-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-loadkeys-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-loadkeys-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-loadkeys-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-loadkeys-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-loadkeys-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-loadkeys-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-loadkeys-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml deleted file mode 100644 index 6c9b757..0000000 --- a/sec-policy/selinux-loadkeys/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for loadkeys - diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild deleted file mode 100644 index 5ff60ea..0000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="loadkeys" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog deleted file mode 100644 index aa6b15f..0000000 --- a/sec-policy/selinux-lockdev/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-lockdev -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $ - -*selinux-lockdev-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-lockdev-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-lockdev-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-lockdev-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-lockdev-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-lockdev-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-lockdev-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-lockdev-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-lockdev-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-lockdev-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-lockdev-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml deleted file mode 100644 index eab4554..0000000 --- a/sec-policy/selinux-lockdev/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for lockdev - diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild deleted file mode 100644 index 0245829..0000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="lockdev" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog deleted file mode 100644 index 5235447..0000000 --- a/sec-policy/selinux-logrotate/ChangeLog +++ /dev/null @@ -1,166 +0,0 @@ -# ChangeLog for sec-policy/selinux-logrotate -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $ - -*selinux-logrotate-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-logrotate-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-logrotate-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-logrotate-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-logrotate-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-logrotate-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-logrotate-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-logrotate-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-logrotate-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-logrotate-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild, - -selinux-logrotate-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-logrotate-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-logrotate-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-logrotate-2.20101213.ebuild: - New upstream policy. - -*selinux-logrotate-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-logrotate-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild, - selinux-logrotate-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-logrotate-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-logrotate-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild, - selinux-logrotate-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-logrotate-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-logrotate-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild, - -selinux-logrotate-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-logrotate-20070928.ebuild: - Mark stable. - -*selinux-logrotate-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-logrotate-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-logrotate-20070329.ebuild: - Mark stable. - -*selinux-logrotate-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-logrotate-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-logrotate-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-logrotate-20061114.ebuild: - New SVN snapshot. - -*selinux-logrotate-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-logrotate-20061008.ebuild: - First mainstream reference policy testing release. - - 07 May 2005; petre rodan - -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild: - mark stable - -*selinux-logrotate-20050408 (23 Apr 2005) - - 23 Apr 2005; petre rodan - +selinux-logrotate-20050408.ebuild: - merge with upstream - - 23 Mar 2005; petre rodan - selinux-logrotate-20050211.ebuild: - mark stable - -*selinux-logrotate-20050211 (25 Feb 2005) - - 25 Feb 2005; petre rodan - +selinux-logrotate-20050211.ebuild: - merge with upstream policy - - 12 Dec 2004; petre rodan - -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild: - removed old builds - - 23 Nov 2004; petre rodan - selinux-logrotate-20041120.ebuild: - mark stable - -*selinux-logrotate-20041120 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-logrotate-20041120.ebuild: - merge with nsa policy - -*selinux-logrotate-20041114 (14 Nov 2004) - - 14 Nov 2004; petre rodan - -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild: - fixed gentoo-specific file context - -*selinux-logrotate-20041109 (13 Nov 2004) - - 13 Nov 2004; petre rodan - +selinux-logrotate-20041109.ebuild: - merge with nsa policy - -*selinux-logrotate-20031129 (29 Nov 2003) - - 29 Nov 2003; Chris PeBenito metadata.xml, - selinux-logrotate-20031129.ebuild: - Initial commit. Submitted by Tad Glines. - diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml deleted file mode 100644 index f5f0a65..0000000 --- a/sec-policy/selinux-logrotate/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for logrotate - diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild deleted file mode 100644 index b1001c9..0000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="logrotate" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog deleted file mode 100644 index 6e69e0d..0000000 --- a/sec-policy/selinux-logwatch/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-logwatch -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $ - -*selinux-logwatch-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-logwatch-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-logwatch-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-logwatch-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-logwatch-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-logwatch-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-logwatch-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-logwatch-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-logwatch-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-logwatch-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-logwatch-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml deleted file mode 100644 index cd2eb89..0000000 --- a/sec-policy/selinux-logwatch/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for logwatch - diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild deleted file mode 100644 index 3757388..0000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="logwatch" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog deleted file mode 100644 index a305f4c..0000000 --- a/sec-policy/selinux-lpd/ChangeLog +++ /dev/null @@ -1,90 +0,0 @@ -# ChangeLog for sec-policy/selinux-lpd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $ - -*selinux-lpd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-lpd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-lpd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-lpd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-lpd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-lpd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-lpd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-lpd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-lpd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-lpd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild, - -selinux-lpd-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-lpd-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-lpd-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-lpd-2.20101213.ebuild: - New upstream policy. - -*selinux-lpd-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-lpd-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild, - selinux-lpd-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-lpd-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-lpd-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild, - selinux-lpd-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-lpd-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-lpd-20080525.ebuild: - New SVN snapshot. - - 03 Feb 2008; Chris PeBenito - selinux-lpd-20070928.ebuild: - Mark stable. - -*selinux-lpd-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-lpd-20070928.ebuild: - New SVN snapshot. - -*selinux-lpd-20070329 (07 Jul 2007) - - 07 Jul 2007; Petre Rodan +metadata.xml, - +selinux-lpd-20070329.ebuild: - initial commit. dependency of selinux-cups - diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml deleted file mode 100644 index 2513587..0000000 --- a/sec-policy/selinux-lpd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for lpd - diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild deleted file mode 100644 index ed866f1..0000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="lpd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog deleted file mode 100644 index aec415c..0000000 --- a/sec-policy/selinux-mailman/ChangeLog +++ /dev/null @@ -1,43 +0,0 @@ -# ChangeLog for sec-policy/selinux-mailman -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $ - -*selinux-mailman-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-mailman-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-mailman-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-mailman-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-mailman-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-mailman-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-mailman-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-mailman-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-mailman-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-mailman-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-mailman-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-mailman-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-mailman-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml deleted file mode 100644 index 09ee9c0..0000000 --- a/sec-policy/selinux-mailman/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for mailman - diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild deleted file mode 100644 index 7ce1af1..0000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="mailman" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog deleted file mode 100644 index dae152c..0000000 --- a/sec-policy/selinux-mcelog/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-mcelog -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $ - -*selinux-mcelog-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-mcelog-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-mcelog-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-mcelog-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-mcelog-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-mcelog-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-mcelog-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-mcelog-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-mcelog-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-mcelog-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-mcelog-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml deleted file mode 100644 index 7c3ac88..0000000 --- a/sec-policy/selinux-mcelog/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for mcelog - diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild deleted file mode 100644 index 5bc9baa..0000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="mcelog" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog deleted file mode 100644 index d134ce3..0000000 --- a/sec-policy/selinux-memcached/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-memcached -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $ - -*selinux-memcached-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-memcached-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-memcached-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-memcached-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-memcached-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-memcached-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-memcached-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-memcached-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-memcached-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-memcached-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-memcached-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml deleted file mode 100644 index 4c8c0d5..0000000 --- a/sec-policy/selinux-memcached/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for memcached - diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild deleted file mode 100644 index 2a5d4a4..0000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="memcached" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog deleted file mode 100644 index 59d79af..0000000 --- a/sec-policy/selinux-milter/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-milter -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $ - -*selinux-milter-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-milter-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-milter-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-milter-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-milter-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-milter-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-milter-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-milter-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-milter-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-milter-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-milter-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml deleted file mode 100644 index 86cec3e..0000000 --- a/sec-policy/selinux-milter/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for milter - diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild deleted file mode 100644 index 90af359..0000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="milter" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog deleted file mode 100644 index 695f4d5..0000000 --- a/sec-policy/selinux-modemmanager/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-modemmanager -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $ - -*selinux-modemmanager-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-modemmanager-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-modemmanager-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-modemmanager-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-modemmanager-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-modemmanager-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-modemmanager-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-modemmanager-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-modemmanager-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-modemmanager-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-modemmanager-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml deleted file mode 100644 index 32c5524..0000000 --- a/sec-policy/selinux-modemmanager/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for modemmanager - diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild deleted file mode 100644 index bd06e3b..0000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="modemmanager" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog deleted file mode 100644 index 93a5b90..0000000 --- a/sec-policy/selinux-mono/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-mono -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $ - -*selinux-mono-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-mono-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-mono-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-mono-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-mono-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-mono-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-mono-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-mono-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-mono-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-mono-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-mono-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml deleted file mode 100644 index 0ce797f..0000000 --- a/sec-policy/selinux-mono/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for mono - diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild deleted file mode 100644 index 970e9b1..0000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="mono" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog deleted file mode 100644 index 2d3bb5e..0000000 --- a/sec-policy/selinux-mozilla/ChangeLog +++ /dev/null @@ -1,121 +0,0 @@ -# ChangeLog for sec-policy/selinux-mozilla -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $ - -*selinux-mozilla-2.20120215-r3 (27 Jun 2012) - - 27 Jun 2012; +selinux-mozilla-2.20120215-r3.ebuild: - Bump to revision 13 - - 01 Jun 2012; selinux-mozilla-2.20120215-r2.ebuild: - Add dependency on selinux-xserver, fixes build failure - -*selinux-mozilla-2.20120215-r2 (20 May 2012) - - 20 May 2012; +selinux-mozilla-2.20120215-r2.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-mozilla-2.20110726-r2.ebuild, - -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild, - -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-mozilla-2.20120215-r1.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; selinux-mozilla-2.20110726-r6.ebuild: - Stabilizing - -*selinux-mozilla-2.20120215-r1 (31 Mar 2012) - - 31 Mar 2012; +selinux-mozilla-2.20120215-r1.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-mozilla-2.20110726-r5.ebuild: - Stabilizing - -*selinux-mozilla-2.20110726-r6 (23 Feb 2012) - - 23 Feb 2012; +selinux-mozilla-2.20110726-r6.ebuild: - Mark xserver policy as an optional call - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-mozilla-2.20110726-r4.ebuild: - Stabilize - -*selinux-mozilla-2.20110726-r5 (14 Jan 2012) - - 14 Jan 2012; +selinux-mozilla-2.20110726-r5.ebuild: - Adding dontaudits - -*selinux-mozilla-2.20110726-r4 (17 Dec 2011) - - 17 Dec 2011; +selinux-mozilla-2.20110726-r4.ebuild: - Allow mozilla plugin to read its configuration files - - 27 Nov 2011; selinux-mozilla-2.20110726-r3.ebuild: - Stable on amd64/x86 - - 12 Nov 2011; -files/fix-apps-mozilla-r2.patch, - -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch, - -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild, - -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild, - -files/fix-mozilla.patch: - Removing old policies - - 23 Oct 2011; selinux-mozilla-2.20110726-r2.ebuild: - Stabilization (tracker #384231) - -*selinux-mozilla-2.20110726-r3 (23 Oct 2011) - - 23 Oct 2011; +selinux-mozilla-2.20110726-r3.ebuild: - Add support for XDG type - -*selinux-mozilla-2.20110726-r2 (17 Sep 2011) - - 17 Sep 2011; +selinux-mozilla-2.20110726-r2.ebuild: - Add support for XDG types - -*selinux-mozilla-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-mozilla-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - -*selinux-mozilla-2.20101213-r4 (07 Aug 2011) - - 07 Aug 2011; Anthony G. Basile - +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild: - Allow mozilla to read ~/.local - -*selinux-mozilla-2.20101213-r3 (10 Jul 2011) - - 10 Jul 2011; Anthony G. Basile - +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild: - Support proxy plugins and tor - - 04 Jun 2011; Anthony G. Basile - -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-mozilla-2.20101213-r2.ebuild: - Stable amd64 x86 - -*selinux-mozilla-2.20101213-r2 (20 May 2011) - - 20 May 2011; Anthony G. Basile - +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild: - Remove obsolete privileges - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - -*selinux-mozilla-2.20101213-r1 (22 Jan 2011) - - 22 Jan 2011; +selinux-mozilla-2.20101213-r1.ebuild, - files/fix-mozilla.patch: - Support binary firefox, add call to alsa interface and support tmp type - for mozilla - diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml deleted file mode 100644 index d718f1b..0000000 --- a/sec-policy/selinux-mozilla/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for mozilla - diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild deleted file mode 100644 index 3f1f498..0000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="mozilla" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog deleted file mode 100644 index d31a3d4..0000000 --- a/sec-policy/selinux-mpd/ChangeLog +++ /dev/null @@ -1,32 +0,0 @@ -# ChangeLog for sec-policy/selinux-mpd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $ - -*selinux-mpd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-mpd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-mpd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-mpd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-mpd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-mpd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-mpd-2.20110726.ebuild: - Stabilize - -*selinux-mpd-2.20110726 (04 Dec 2011) - - 04 Dec 2011; +selinux-mpd-2.20110726.ebuild, - +metadata.xml: - Adding SELinux module for mpd - diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml deleted file mode 100644 index 8d1d1e6..0000000 --- a/sec-policy/selinux-mpd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for mpd - diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild deleted file mode 100644 index f958a83..0000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="mpd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog deleted file mode 100644 index 20b97ac..0000000 --- a/sec-policy/selinux-mplayer/ChangeLog +++ /dev/null @@ -1,45 +0,0 @@ -# ChangeLog for sec-policy/selinux-mplayer -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $ - -*selinux-mplayer-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-mplayer-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-mplayer-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-mplayer-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-mplayer-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-mplayer-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-mplayer-2.20101213.ebuild, - -files/fix-mplayer.patch: - Removing old policies - - 23 Oct 2011; selinux-mplayer-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-mplayer-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-mplayer-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-mplayer-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - -*selinux-mplayer-2.20101213 (07 Jan 2011) - - 07 Jan 2011; +selinux-mplayer-2.20101213.ebuild, - +files/fix-mplayer.patch: - Adding mplayer module - diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml deleted file mode 100644 index 48c98f3..0000000 --- a/sec-policy/selinux-mplayer/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for mplayer - diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild deleted file mode 100644 index 653d973..0000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="mplayer" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog deleted file mode 100644 index 51025b4..0000000 --- a/sec-policy/selinux-mrtg/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-mrtg -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $ - -*selinux-mrtg-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-mrtg-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-mrtg-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-mrtg-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-mrtg-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-mrtg-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-mrtg-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-mrtg-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-mrtg-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-mrtg-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-mrtg-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml deleted file mode 100644 index 0e4cdf0..0000000 --- a/sec-policy/selinux-mrtg/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for mrtg - diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild deleted file mode 100644 index a5d969b..0000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="mrtg" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog deleted file mode 100644 index 9712132..0000000 --- a/sec-policy/selinux-munin/ChangeLog +++ /dev/null @@ -1,98 +0,0 @@ -# ChangeLog for sec-policy/selinux-munin -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $ - -*selinux-munin-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-munin-2.20120215-r1.ebuild: - Bump to revision 13 - - 04 Jun 2012; selinux-munin-2.20120215.ebuild: - Adding dep on apache policy - - 13 May 2012; -selinux-munin-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-munin-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-munin-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-munin-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-munin-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-munin-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-munin-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-munin-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild, - -selinux-munin-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-munin-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-munin-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-munin-2.20101213.ebuild: - New upstream policy. - -*selinux-munin-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-munin-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch, - -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-munin-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-munin-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild, - selinux-munin-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-munin-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-munin-20080525.ebuild: - New SVN snapshot. - - 03 Feb 2008; Chris PeBenito - selinux-munin-20070928.ebuild: - Mark stable. - - 10 Jan 2008; Chris PeBenito - selinux-munin-20070928.ebuild: - Remove unneeded patch. Bug #205222. - -*selinux-munin-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-munin-20070928.ebuild: - New SVN snapshot. - -*selinux-munin-20070329 (07 Jul 2007) - - 07 Jul 2007; Petre Rodan - +files/selinux-munin-20070329.patch, +metadata.xml, - +selinux-munin-20070329.ebuild: - initial commit. patch from Krzysztof Kozłowski bug #183409 - diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml deleted file mode 100644 index 7582f6c..0000000 --- a/sec-policy/selinux-munin/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for munin - diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild deleted file mode 100644 index ea16931..0000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="munin" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog deleted file mode 100644 index 4eee169..0000000 --- a/sec-policy/selinux-mutt/ChangeLog +++ /dev/null @@ -1,79 +0,0 @@ -# ChangeLog for sec-policy/selinux-mutt -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $ - -*selinux-mutt-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-mutt-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-mutt-2.20110726-r2.ebuild, - -selinux-mutt-2.20110726-r3.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-mutt-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-mutt-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-mutt-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-mutt-2.20110726-r3.ebuild: - Stabilize - -*selinux-mutt-2.20110726-r3 (17 Dec 2011) - - 17 Dec 2011; +selinux-mutt-2.20110726-r3.ebuild: - Fix build failure - - 12 Nov 2011; -files/add-apps-mutt-r1.patch, - -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild, - -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch: - Removing old policies - - 23 Oct 2011; selinux-mutt-2.20110726-r2.ebuild: - Stabilization (tracker #384231) - -*selinux-mutt-2.20110726-r2 (17 Sep 2011) - - 17 Sep 2011; +selinux-mutt-2.20110726-r2.ebuild: - Fix support for gpg signing - -*selinux-mutt-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-mutt-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-mutt-2.20101213-r2.ebuild: - Stable amd64 x86 - -*selinux-mutt-2.20101213-r2 (07 Mar 2011) - - 07 Mar 2011; Anthony G. Basile - +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild: - Allow mutt / gpg interaction - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - -*selinux-mutt-2.20101213-r1 (31 Jan 2011) - - 31 Jan 2011; +files/add-apps-mutt-r1.patch, - +selinux-mutt-2.20101213-r1.ebuild: - Updates on policy, allow writes on user homedir for instance - -*selinux-mutt-2.20101213 (22 Jan 2011) - - 22 Jan 2011; +selinux-mutt-2.20101213.ebuild, - +files/add-apps-mutt.patch, +metadata.xml: - Add SELinux policy module for mutt - diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml deleted file mode 100644 index 57fb29f..0000000 --- a/sec-policy/selinux-mutt/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for mutt - diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild deleted file mode 100644 index 57cda04..0000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="mutt" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog deleted file mode 100644 index f4160f4..0000000 --- a/sec-policy/selinux-mysql/ChangeLog +++ /dev/null @@ -1,209 +0,0 @@ -# ChangeLog for sec-policy/selinux-mysql -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $ - -*selinux-mysql-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-mysql-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-mysql-2.20110726-r1.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-mysql-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-mysql-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-mysql-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -files/fix-services-mysql-r1.patch, - -selinux-mysql-2.20101213-r1.ebuild: - Removing old policies - - 23 Oct 2011; selinux-mysql-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-mysql-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-mysql-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild, - -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-mysql-2.20101213-r1.ebuild: - Stable amd64 x86 - -*selinux-mysql-2.20101213-r1 (16 Apr 2011) - - 16 Apr 2011; Anthony G. Basile - +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild: - Hide cosmetic denials - -*selinux-mysql-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-mysql-2.20101213.ebuild: - New upstream policy. - -*selinux-mysql-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-mysql-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild, - selinux-mysql-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-mysql-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-mysql-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild, - selinux-mysql-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-mysql-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-mysql-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild, - -selinux-mysql-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-mysql-20070928.ebuild: - Mark stable. - -*selinux-mysql-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-mysql-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-mysql-20070329.ebuild: - Mark stable. - -*selinux-mysql-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-mysql-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-mysql-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-mysql-20061114.ebuild: - New SVN snapshot. - -*selinux-mysql-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-mysql-20061008.ebuild: - First mainstream reference policy testing release. - - 02 Dec 2005; petre rodan - selinux-mysql-20051122.ebuild: - mark stable on amd64 mips ppc sparc x86 - -*selinux-mysql-20051122 (28 Nov 2005) - - 28 Nov 2005; petre rodan - -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild: - merge with upstream - - 27 Oct 2005; petre rodan - selinux-mysql-20051023.ebuild: - mark stable on amd64 mips ppc sparc x86 - -*selinux-mysql-20051023 (24 Oct 2005) - - 24 Oct 2005; petre rodan - -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild, - +selinux-mysql-20051023.ebuild: - added support for replication - fix from upstream - - 27 Jun 2005; petre rodan - -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild: - mark stable - -*selinux-mysql-20050605 (26 Jun 2005) - - 26 Jun 2005; petre rodan - +selinux-mysql-20050605.ebuild: - merge with upstream - - 07 May 2005; petre rodan - selinux-mysql-20050408.ebuild: - mark stable - -*selinux-mysql-20050408 (23 Apr 2005) - - 23 Apr 2005; petre rodan - -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild: - merge with upstream, no semantic diff - - 23 Mar 2005; petre rodan - selinux-mysql-20050219.ebuild: - mark stable - -*selinux-mysql-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - +selinux-mysql-20050219.ebuild: - merge with upstream policy - - 12 Dec 2004; petre rodan - -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild, - -selinux-mysql-20041109.ebuild: - removed old builds - - 23 Nov 2004; petre rodan - selinux-mysql-20041119.ebuild: - mark stable - -*selinux-mysql-20041119 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-mysql-20041119.ebuild: - merge with nsa policy - -*selinux-mysql-20041109 (13 Nov 2004) - - 13 Nov 2004; petre rodan - +selinux-mysql-20041109.ebuild: - merge with nsa policy - -*selinux-mysql-20041006 (23 Oct 2004) - - 23 Oct 2004; petre rodan metadata.xml, - +selinux-mysql-20041006.ebuild: - merge with nsa policy. updated primary maintainer - -*selinux-mysql-20040514 (14 May 2004) - - 14 May 2004; Chris PeBenito +metadata.xml, - +selinux-mysql-20040514.ebuild: - Initial commit. Additional fixes from Petre Rodan. - diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml deleted file mode 100644 index 343564d..0000000 --- a/sec-policy/selinux-mysql/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for mysql - diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild deleted file mode 100644 index e79d1fd..0000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="mysql" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog deleted file mode 100644 index b165c17..0000000 --- a/sec-policy/selinux-nagios/ChangeLog +++ /dev/null @@ -1,55 +0,0 @@ -# ChangeLog for sec-policy/selinux-nagios -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $ - -*selinux-nagios-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-nagios-2.20120215-r2.ebuild: - Bump to revision 13 - - 09 Jun 2012; selinux-nagios-2.20120215-r1.ebuild: - Adding dependency on selinux-apache, fixes build failure - -*selinux-nagios-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-nagios-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-nagios-2.20110726-r1.ebuild, - -selinux-nagios-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-nagios-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-nagios-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-nagios-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 19 Dec 2011; selinux-nagios-2.20110726-r2.ebuild: - Stabilize rev6 - -*selinux-nagios-2.20110726-r2 (15 Nov 2011) - - 15 Nov 2011; +selinux-nagios-2.20110726-r2.ebuild: - Fix #389569 - - 12 Nov 2011; -selinux-nagios-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-nagios-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-nagios-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-nagios-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-nagios-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml deleted file mode 100644 index b1525c5..0000000 --- a/sec-policy/selinux-nagios/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for nagios - diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild deleted file mode 100644 index 61b9aa6..0000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="nagios" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog deleted file mode 100644 index acc78d5..0000000 --- a/sec-policy/selinux-ncftool/ChangeLog +++ /dev/null @@ -1,32 +0,0 @@ -# ChangeLog for sec-policy/selinux-ncftool -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $ - -*selinux-ncftool-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-ncftool-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ncftool-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ncftool-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ncftool-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ncftool-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-ncftool-2.20110726.ebuild: - Stabilize - -*selinux-ncftool-2.20110726 (04 Dec 2011) - - 04 Dec 2011; +selinux-ncftool-2.20110726.ebuild, - +metadata.xml: - Adding SELinux module for ncftool - diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml deleted file mode 100644 index cec13cb..0000000 --- a/sec-policy/selinux-ncftool/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ncftool - diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild deleted file mode 100644 index 0222766..0000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ncftool" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog deleted file mode 100644 index 770d4a1..0000000 --- a/sec-policy/selinux-nessus/ChangeLog +++ /dev/null @@ -1,43 +0,0 @@ -# ChangeLog for sec-policy/selinux-nessus -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $ - -*selinux-nessus-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-nessus-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-nessus-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-nessus-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-nessus-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-nessus-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-nessus-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-nessus-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-nessus-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-nessus-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-nessus-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-nessus-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-nessus-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml deleted file mode 100644 index 24a2787..0000000 --- a/sec-policy/selinux-nessus/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for nessus - diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild deleted file mode 100644 index dfc05d4..0000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="nessus" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog deleted file mode 100644 index 5d6f194..0000000 --- a/sec-policy/selinux-networkmanager/ChangeLog +++ /dev/null @@ -1,60 +0,0 @@ -# ChangeLog for sec-policy/selinux-networkmanager -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $ - -*selinux-networkmanager-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-networkmanager-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-networkmanager-2.20110726-r1.ebuild, - -selinux-networkmanager-2.20110726-r2.ebuild, - -selinux-networkmanager-2.20110726-r3.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-networkmanager-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-networkmanager-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-networkmanager-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-networkmanager-2.20110726-r3.ebuild: - Stabilizing - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-networkmanager-2.20110726-r2.ebuild: - Stabilize - -*selinux-networkmanager-2.20110726-r3 (14 Jan 2012) - - 14 Jan 2012; +selinux-networkmanager-2.20110726-r3.ebuild: - Adding dontaudits - -*selinux-networkmanager-2.20110726-r2 (04 Dec 2011) - - 04 Dec 2011; +selinux-networkmanager-2.20110726-r2.ebuild: - Mark wpa_cli as an interactive application - - 12 Nov 2011; -selinux-networkmanager-2.20101213.ebuild, - -files/fix-networkmanager.patch: - Removing old policies - - 23 Oct 2011; selinux-networkmanager-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-networkmanager-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-networkmanager-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-networkmanager-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml deleted file mode 100644 index 6670a2f..0000000 --- a/sec-policy/selinux-networkmanager/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for networkmanager - diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild deleted file mode 100644 index 4b49a85..0000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="networkmanager" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog deleted file mode 100644 index 516a5ff..0000000 --- a/sec-policy/selinux-nginx/ChangeLog +++ /dev/null @@ -1,54 +0,0 @@ -# ChangeLog for sec-policy/selinux-nginx -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $ - -*selinux-nginx-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-nginx-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-nginx-2.20110726-r1.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-nginx-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-nginx-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-nginx-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 07 Feb 2012; selinux-nginx-2.20110726-r1.ebuild: - Adding dependency on apache policy as reported by amade on #gentoo-hardened - - 12 Nov 2011; -files/fix-services-nginx-r1.patch, - -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild, - -selinux-nginx-2.20101213-r2.ebuild: - Removing old policies - - 23 Oct 2011; selinux-nginx-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-nginx-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-nginx-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 25 Jul 2011; Anthony G. Basile - +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch, - +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild, - +metadata.xml: - Initial commit to tree - -*selinux-nginx-2.20101213-r2 (21 Jul 2011) - - 21 Jul 2011; +files/fix-services-nginx-r2.patch, - +selinux-nginx-2.20101213-r2.ebuild: - Improve nginx policy and make it compliant with upstream rules - -*selinux-nginx-2.20101213-r1 (17 Jul 2011) - - 17 Jul 2011; +files/fix-services-nginx-r1.patch, - +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml: - Add initial support for nginx - diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml deleted file mode 100644 index a74b86c..0000000 --- a/sec-policy/selinux-nginx/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for nginx - diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild deleted file mode 100644 index 46af1b5..0000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="nginx" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog deleted file mode 100644 index 0a174b3..0000000 --- a/sec-policy/selinux-ntop/ChangeLog +++ /dev/null @@ -1,128 +0,0 @@ -# ChangeLog for sec-policy/selinux-ntop -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $ - -*selinux-ntop-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-ntop-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ntop-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ntop-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ntop-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ntop-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-ntop-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-ntop-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ntop-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ntop-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild, - -selinux-ntop-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-ntop-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-ntop-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-ntop-2.20101213.ebuild: - New upstream policy. - -*selinux-ntop-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-ntop-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild, - selinux-ntop-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-ntop-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-ntop-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild, - selinux-ntop-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-ntop-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-ntop-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-ntop-20070928.ebuild: - Mark stable. - -*selinux-ntop-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-ntop-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-ntop-20070329.ebuild: - Mark stable. - -*selinux-ntop-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-ntop-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-ntop-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-ntop-20061114.ebuild: - New SVN snapshot. - -*selinux-ntop-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-ntop-20061008.ebuild: - First mainstream reference policy testing release. - -*selinux-ntop-20041113 (13 Nov 2004) - - 13 Nov 2004; petre rodan - -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild, - +selinux-ntop-20041113.ebuild: - network-related policy fixes - - 24 Oct 2004; petre rodan - selinux-ntop-20041016.ebuild: - mark stable - diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml deleted file mode 100644 index b98a7c8..0000000 --- a/sec-policy/selinux-ntop/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ntop - diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild deleted file mode 100644 index ddc02f0..0000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ntop" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog deleted file mode 100644 index 8ac3e4e..0000000 --- a/sec-policy/selinux-ntp/ChangeLog +++ /dev/null @@ -1,200 +0,0 @@ -# ChangeLog for sec-policy/selinux-ntp -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $ - -*selinux-ntp-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-ntp-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ntp-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ntp-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ntp-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ntp-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-ntp-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-ntp-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ntp-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ntp-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild, - -selinux-ntp-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-ntp-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-ntp-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-ntp-2.20101213.ebuild: - New upstream policy. - -*selinux-ntp-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-ntp-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild, - selinux-ntp-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-ntp-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-ntp-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild, - selinux-ntp-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-ntp-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-ntp-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild, - -selinux-ntp-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-ntp-20070928.ebuild: - Mark stable. - -*selinux-ntp-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-ntp-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-ntp-20070329.ebuild: - Mark stable. - -*selinux-ntp-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-ntp-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-ntp-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-ntp-20061114.ebuild: - New SVN snapshot. - -*selinux-ntp-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-ntp-20061008.ebuild: - First mainstream reference policy testing release. - - 02 Dec 2005; petre rodan selinux-ntp-20051122.ebuild: - mark stable on amd64 mips ppc sparc x86 - -*selinux-ntp-20051122 (28 Nov 2005) - - 28 Nov 2005; petre rodan - -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild: - merge with upstream - - 27 Oct 2005; petre rodan selinux-ntp-20051023.ebuild: - mark stable on amd64 mips ppc sparc x86 - -*selinux-ntp-20051023 (24 Oct 2005) - - 24 Oct 2005; petre rodan - -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild: - memory locking now allowed - fix from upstream - - 18 Oct 2005; petre rodan selinux-ntp-20050918.ebuild: - mark stable - -*selinux-ntp-20050918 (18 Sep 2005) - - 18 Sep 2005; petre rodan - -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild: - merge with upstream, added mips arch - - 26 Jun 2005; petre rodan selinux-ntp-20050626.ebuild: - mark stable - -*selinux-ntp-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan - -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild: - added name_connect rules - - 07 May 2005; petre rodan selinux-ntp-20050408.ebuild: - mark stable - -*selinux-ntp-20050408 (23 Apr 2005) - - 23 Apr 2005; petre rodan - -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild: - merge with upstream, no semantic diff - - 23 Mar 2005; petre rodan selinux-ntp-20050219.ebuild: - mark stable - -*selinux-ntp-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild: - merge with upstream policy - - 20 Jan 2005; petre rodan - -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild: - mark stable - -*selinux-ntp-20041120 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-ntp-20041120.ebuild: - merge with nsa policy - -*selinux-ntp-20041014 (23 Oct 2004) - - 23 Oct 2004; petre rodan metadata.xml, - +selinux-ntp-20041014.ebuild: - update needed by base-policy-20041023 - -*selinux-ntp-20031101 (01 Nov 2003) - - 01 Nov 2003; Chris PeBenito - selinux-ntp-20031101.ebuild: - Update for new API. - -*selinux-ntp-20030811 (11 Aug 2003) - - 11 Aug 2003; Chris PeBenito metadata.xml, - selinux-ntp-20030811.ebuild: - Initial commit - diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml deleted file mode 100644 index 906e09e..0000000 --- a/sec-policy/selinux-ntp/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ntp - diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild deleted file mode 100644 index 64486b9..0000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ntp" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog deleted file mode 100644 index a09d2f6..0000000 --- a/sec-policy/selinux-nut/ChangeLog +++ /dev/null @@ -1,41 +0,0 @@ -# ChangeLog for sec-policy/selinux-nut -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $ - -*selinux-nut-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-nut-2.20120215-r1.ebuild: - Bump to revision 13 - - 09 Jun 2012; selinux-nut-2.20120215.ebuild: - Adding dependency on selinux-apache, fixes build failure - - 13 May 2012; -selinux-nut-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-nut-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-nut-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-nut-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-nut-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-nut-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-nut-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-nut-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-nut-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml deleted file mode 100644 index b93841c..0000000 --- a/sec-policy/selinux-nut/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for nut - diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild deleted file mode 100644 index d61b835..0000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="nut" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog deleted file mode 100644 index 9a06a63..0000000 --- a/sec-policy/selinux-nx/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-nx -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $ - -*selinux-nx-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-nx-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-nx-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-nx-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-nx-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-nx-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-nx-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-nx-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-nx-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-nx-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-nx-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml deleted file mode 100644 index 63b8d0b..0000000 --- a/sec-policy/selinux-nx/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for nx - diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild deleted file mode 100644 index 1ea0ffe..0000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="nx" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog deleted file mode 100644 index 1b1789b..0000000 --- a/sec-policy/selinux-oddjob/ChangeLog +++ /dev/null @@ -1,34 +0,0 @@ -# ChangeLog for sec-policy/selinux-oddjob -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $ - -*selinux-oddjob-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-oddjob-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-oddjob-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-oddjob-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-oddjob-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-oddjob-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-oddjob-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-oddjob-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-oddjob-2.20110726.ebuild: - Stabilizing - -*selinux-oddjob-2.20110726 (28 Dec 2011) - - 28 Dec 2011; +selinux-oddjob-2.20110726.ebuild, - +metadata.xml: - Support oddjob (needed for PAM helpers) - diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml deleted file mode 100644 index 1a90c82..0000000 --- a/sec-policy/selinux-oddjob/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for oddjob (helpers for PAM) - diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild deleted file mode 100644 index fd7bac0..0000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="oddjob" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog deleted file mode 100644 index a8fe09d..0000000 --- a/sec-policy/selinux-oident/ChangeLog +++ /dev/null @@ -1,32 +0,0 @@ -# ChangeLog for sec-policy/selinux-oident -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $ - -*selinux-oident-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-oident-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-oident-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-oident-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-oident-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-oident-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-oident-2.20110726.ebuild: - Stabilize - -*selinux-oident-2.20110726 (10 Dec 2011) - - 10 Dec 2011; +selinux-oident-2.20110726.ebuild, - +metadata.xml: - Correct policy for oident - diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml deleted file mode 100644 index b709fd9..0000000 --- a/sec-policy/selinux-oident/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for oident - diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild deleted file mode 100644 index d85d961..0000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="oident" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog deleted file mode 100644 index 5072de1..0000000 --- a/sec-policy/selinux-openct/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-openct -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $ - -*selinux-openct-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-openct-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-openct-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-openct-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-openct-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-openct-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-openct-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-openct-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-openct-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-openct-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-openct-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml deleted file mode 100644 index 530352e..0000000 --- a/sec-policy/selinux-openct/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for openct - diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild deleted file mode 100644 index 3a466a2..0000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="openct" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog deleted file mode 100644 index ebee204..0000000 --- a/sec-policy/selinux-openvpn/ChangeLog +++ /dev/null @@ -1,127 +0,0 @@ -# ChangeLog for sec-policy/selinux-openvpn -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $ - -*selinux-openvpn-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-openvpn-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-openvpn-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-openvpn-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-openvpn-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-openvpn-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-openvpn-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-openvpn-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-openvpn-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-openvpn-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild, - -selinux-openvpn-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-openvpn-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-openvpn-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-openvpn-2.20101213.ebuild: - New upstream policy. - -*selinux-openvpn-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-openvpn-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild, - selinux-openvpn-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-openvpn-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-openvpn-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild, - selinux-openvpn-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-openvpn-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-openvpn-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-openvpn-20070928.ebuild: - Mark stable. - -*selinux-openvpn-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-openvpn-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-openvpn-20070329.ebuild: - Mark stable. - -*selinux-openvpn-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-openvpn-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-openvpn-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-openvpn-20061114.ebuild: - New SVN snapshot. - -*selinux-openvpn-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-openvpn-20061008.ebuild: - First mainstream reference policy testing release. - - 20 Aug 2005; petre rodan - selinux-openvpn-20050618.ebuild: - mark stable - -*selinux-openvpn-20050618 (26 Jun 2005) - - 26 Jun 2005; petre rodan +metadata.xml, - +selinux-openvpn-20050618.ebuild: - initial commit - diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml deleted file mode 100644 index 643df95..0000000 --- a/sec-policy/selinux-openvpn/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for openvpn - diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild deleted file mode 100644 index 82e27f8..0000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="openvpn" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog deleted file mode 100644 index 979e56e..0000000 --- a/sec-policy/selinux-pan/ChangeLog +++ /dev/null @@ -1,49 +0,0 @@ - - -*selinux-pan-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-pan-2.20120215-r1.ebuild: - Bump to revision 13 - - 01 Jun 2012; selinux-pan-2.20120215.ebuild: - Add dependency on selinux-xserver, fixes build failure - - 13 May 2012; -selinux-pan-2.20110726-r1.ebuild, - -selinux-pan-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-pan-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-pan-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-pan-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 27 Nov 2011; selinux-pan-2.20110726-r2.ebuild: - Stable on x86/amd64 - - 12 Nov 2011; -files/fix-apps-pan-r1.patch, - -selinux-pan-2.20101213-r1.ebuild: - Removing old policies - - 23 Oct 2011; selinux-pan-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-pan-2.20110726-r2 (23 Oct 2011) - - 23 Oct 2011; +selinux-pan-2.20110726-r2.ebuild: - Add support for XDG - -*selinux-pan-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-pan-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - -*selinux-pan-2.20101213-r1 (07 Aug 2011) - - 07 Aug 2011; Anthony G. Basile - +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild, - +metadata.xml: - Initial commit policy for pan - diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml deleted file mode 100644 index 95a7e9f..0000000 --- a/sec-policy/selinux-pan/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for pan - diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild deleted file mode 100644 index ddb0c73..0000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="pan" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog deleted file mode 100644 index 901b421..0000000 --- a/sec-policy/selinux-pcmcia/ChangeLog +++ /dev/null @@ -1,104 +0,0 @@ -# ChangeLog for sec-policy/selinux-pcmcia -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $ - -*selinux-pcmcia-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-pcmcia-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-pcmcia-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-pcmcia-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-pcmcia-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-pcmcia-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-pcmcia-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-pcmcia-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-pcmcia-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-pcmcia-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild, - -selinux-pcmcia-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-pcmcia-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-pcmcia-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-pcmcia-2.20101213.ebuild: - New upstream policy. - -*selinux-pcmcia-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-pcmcia-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild, - selinux-pcmcia-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-pcmcia-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-pcmcia-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild, - selinux-pcmcia-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-pcmcia-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-pcmcia-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-pcmcia-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-pcmcia-20070928.ebuild: - Mark stable. - -*selinux-pcmcia-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-pcmcia-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-pcmcia-20070329.ebuild: - Mark stable. - -*selinux-pcmcia-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-pcmcia-20070329.ebuild: - New SVN snapshot. - -*selinux-pcmcia-20061114 (22 Nov 2006) - - 22 Nov 2006; Chris PeBenito +metadata.xml, - +selinux-pcmcia-20061114.ebuild: - Initial commit. - diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml deleted file mode 100644 index 80f4dbf..0000000 --- a/sec-policy/selinux-pcmcia/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for pcmcia - diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild deleted file mode 100644 index 62c400a..0000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="pcmcia" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog deleted file mode 100644 index eead09e..0000000 --- a/sec-policy/selinux-perdition/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-perdition -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $ - -*selinux-perdition-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-perdition-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-perdition-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-perdition-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-perdition-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-perdition-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-perdition-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-perdition-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-perdition-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-perdition-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-perdition-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml deleted file mode 100644 index 3306f30..0000000 --- a/sec-policy/selinux-perdition/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for perdition - diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild deleted file mode 100644 index 33ea72a..0000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="perdition" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog deleted file mode 100644 index 872df8d..0000000 --- a/sec-policy/selinux-phpfpm/ChangeLog +++ /dev/null @@ -1,16 +0,0 @@ -# ChangeLog for sec-policy/selinux-phpfpm -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: $ - -*selinux-phpfpm-2.20120215-r14 (12 Jul 2012) - - 12 Jul 2012; -selinux-phpfpm-2.20120215.ebuild, - +selinux-phpfpm-2.20120215-r14.ebuild: - Bump to rev14 - -*selinux-phpfpm-2.20120215 (24 Jun 2012) - - 24 Jun 2012; +selinux-phpfpm-2.20120215.ebuild, - +metadata.xml: - Introducing phpfpm module - diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml deleted file mode 100644 index b413ff0..0000000 --- a/sec-policy/selinux-phpfpm/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for phpfpm - diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild deleted file mode 100644 index 3f54f81..0000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild +++ /dev/null @@ -1,16 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="phpfpm" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -KEYWORDS="~amd64 ~x86" -DEPEND=">=sec-policy/selinux-apache-2.20120215" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog deleted file mode 100644 index 94df381..0000000 --- a/sec-policy/selinux-plymouthd/ChangeLog +++ /dev/null @@ -1,32 +0,0 @@ -# ChangeLog for sec-policy/selinux-plymouthd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $ - -*selinux-plymouthd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-plymouthd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-plymouthd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-plymouthd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-plymouthd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-plymouthd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-plymouthd-2.20110726.ebuild: - Stabilize - -*selinux-plymouthd-2.20110726 (04 Dec 2011) - - 04 Dec 2011; +selinux-plymouthd-2.20110726.ebuild, - +metadata.xml: - Adding SELinux module for plymouthd - diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml deleted file mode 100644 index 4eef375..0000000 --- a/sec-policy/selinux-plymouthd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for plymouthd - diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild deleted file mode 100644 index 129cbba..0000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="plymouthd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog deleted file mode 100644 index 2c006af..0000000 --- a/sec-policy/selinux-podsleuth/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-podsleuth -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $ - -*selinux-podsleuth-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-podsleuth-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-podsleuth-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-podsleuth-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-podsleuth-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-podsleuth-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-podsleuth-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-podsleuth-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-podsleuth-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-podsleuth-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-podsleuth-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml deleted file mode 100644 index e8cb63d..0000000 --- a/sec-policy/selinux-podsleuth/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for podsleuth - diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild deleted file mode 100644 index 5eacd2c..0000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="podsleuth" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog deleted file mode 100644 index c2d7559..0000000 --- a/sec-policy/selinux-policykit/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-policykit -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $ - -*selinux-policykit-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-policykit-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-policykit-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-policykit-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-policykit-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-policykit-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-policykit-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-policykit-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-policykit-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-policykit-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-policykit-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml deleted file mode 100644 index ab0ffc5..0000000 --- a/sec-policy/selinux-policykit/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for policykit - diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild deleted file mode 100644 index ef9573d..0000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="policykit" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog deleted file mode 100644 index c04b293..0000000 --- a/sec-policy/selinux-portmap/ChangeLog +++ /dev/null @@ -1,138 +0,0 @@ -# ChangeLog for sec-policy/selinux-portmap -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $ - -*selinux-portmap-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-portmap-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-portmap-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-portmap-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-portmap-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-portmap-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-portmap-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-portmap-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-portmap-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-portmap-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild, - -selinux-portmap-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-portmap-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-portmap-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-portmap-2.20101213.ebuild: - New upstream policy. - -*selinux-portmap-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-portmap-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild, - selinux-portmap-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-portmap-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-portmap-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild, - selinux-portmap-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-portmap-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-portmap-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild, - -selinux-portmap-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-portmap-20070928.ebuild: - Mark stable. - -*selinux-portmap-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-portmap-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-portmap-20070329.ebuild: - Mark stable. - -*selinux-portmap-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-portmap-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-portmap-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-portmap-20061114.ebuild: - New SVN snapshot. - -*selinux-portmap-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-portmap-20061008.ebuild: - First mainstream reference policy testing release. - - 09 Oct 2005; Stephen Bennett - selinux-portmap-20050908.ebuild: - Marked stable - -*selinux-portmap-20050908 (08 Sep 2005) - - 08 Sep 2005; Chris PeBenito - +selinux-portmap-20050908.ebuild: - New release to add new perms from 2.6.12. - - 23 May 2005; Stephen Bennett - selinux-portmap-20030811.ebuild: - ~mips keywords - - 09 Apr 2004; Chris PeBenito - selinux-portmap-20030811.ebuild: - Add missing ppc and sparc keywords - -*selinux-portmap-20030811 (11 Aug 2003) - - 11 Aug 2003; Chris PeBenito metadata.xml, - selinux-portmap-20030811.ebuild: - Initial commit - diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml deleted file mode 100644 index f7193df..0000000 --- a/sec-policy/selinux-portmap/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for portmap - diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild deleted file mode 100644 index 256e702..0000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="portmap" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog deleted file mode 100644 index 0510734..0000000 --- a/sec-policy/selinux-postfix/ChangeLog +++ /dev/null @@ -1,238 +0,0 @@ -# ChangeLog for sec-policy/selinux-postfix -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $ - -*selinux-postfix-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-postfix-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-postfix-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-postfix-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-postfix-2.20110726-r1.ebuild, - -selinux-postfix-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-postfix-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-postfix-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-postfix-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-postfix-2.20110726-r2.ebuild: - Stabilizing - -*selinux-postfix-2.20110726-r2 (14 Jan 2012) - - 14 Jan 2012; +selinux-postfix-2.20110726-r2.ebuild: - Allow startup to create necessary directories, spool, etc. - - 12 Nov 2011; -files/fix-services-postfix-r1.patch, - -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch, - -selinux-postfix-2.20101213-r3.ebuild: - Removing old policies - - 23 Oct 2011; selinux-postfix-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-postfix-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-postfix-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild, - -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild, - -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-postfix-2.20101213-r3.ebuild: - Stable amd64 x86 - -*selinux-postfix-2.20101213-r3 (16 Apr 2011) -*selinux-postfix-2.20101213-r2 (16 Apr 2011) - - 16 Apr 2011; Anthony G. Basile - +files/fix-services-postfix-r2.patch, - +selinux-postfix-2.20101213-r2.ebuild, - +files/fix-services-postfix-r3.patch, - +selinux-postfix-2.20101213-r3.ebuild: - Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql - (-r3) - -*selinux-postfix-2.20101213-r1 (07 Mar 2011) - - 07 Mar 2011; Anthony G. Basile - +files/fix-services-postfix-r1.patch, - +selinux-postfix-2.20101213-r1.ebuild: - Fix filecontexts - -*selinux-postfix-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-postfix-2.20101213.ebuild: - New upstream policy. - -*selinux-postfix-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-postfix-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild, - selinux-postfix-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-postfix-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-postfix-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild, - selinux-postfix-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-postfix-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-postfix-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild, - -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild, - -selinux-postfix-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-postfix-20070928.ebuild: - Mark stable. - -*selinux-postfix-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-postfix-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-postfix-20070329.ebuild: - Mark stable. - -*selinux-postfix-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-postfix-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-postfix-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-postfix-20061114.ebuild: - New SVN snapshot. - -*selinux-postfix-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-postfix-20061008.ebuild: - First mainstream reference policy testing release. - -*selinux-postfix-20051122 (28 Nov 2005) - - 28 Nov 2005; petre rodan - selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild: - marked stable on amd64 mips ppc sparc x86, merge with upstream - -*selinux-postfix-20051023 (24 Oct 2005) - - 24 Oct 2005; petre rodan - +selinux-postfix-20051023.ebuild: - merge with upstream - - 18 Oct 2005; petre rodan - selinux-postfix-20050918.ebuild: - mark stable - -*selinux-postfix-20050918 (18 Sep 2005) - - 18 Sep 2005; petre rodan - -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild: - merge with upstream, added mips arch - - 26 Jun 2005; petre rodan - selinux-postfix-20050626.ebuild: - mark stable - -*selinux-postfix-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan - -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild: - added name_connect rules - - 23 Apr 2005; petre rodan - -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild: - mark stable - -*selinux-postfix-20050417 (16 Apr 2005) - - 16 Apr 2005; petre rodan - +selinux-postfix-20050417.ebuild: - fix for bug #89321 - - 23 Mar 2005; petre rodan - selinux-postfix-20050219.ebuild: - mark stable - -*selinux-postfix-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - +selinux-postfix-20050219.ebuild: - merge with upstream policy - -*selinux-postfix-20041211 (12 Dec 2004) - - 12 Dec 2004; petre rodan - -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild, - -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild, - +selinux-postfix-20041211.ebuild: - removed old builds, small merge with upstream policy - - 23 Nov 2004; petre rodan - selinux-postfix-20041120.ebuild: - mark stable - -*selinux-postfix-20041120 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-postfix-20041120.ebuild: - merge with nsa policy - -*selinux-postfix-20041109 (13 Nov 2004) - - 13 Nov 2004; petre rodan - +selinux-postfix-20041109.ebuild: - merge with nsa policy - -*selinux-postfix-20041021 (27 Oct 2004) - - 27 Oct 2004; petre rodan - +selinux-postfix-20041021.ebuild: - merge with nsa policy - -*selinux-postfix-20040427 (27 Apr 2004) - - 27 Apr 2004; Chris PeBenito +metadata.xml, - +selinux-postfix-20040427.ebuild: - Initial commit. - diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml deleted file mode 100644 index 6cad3d5..0000000 --- a/sec-policy/selinux-postfix/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for postfix - diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild deleted file mode 100644 index d52d307..0000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="postfix" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog deleted file mode 100644 index bb568f6..0000000 --- a/sec-policy/selinux-postgresql/ChangeLog +++ /dev/null @@ -1,200 +0,0 @@ -# ChangeLog for sec-policy/selinux-postgresql -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $ - -*selinux-postgresql-2.20120215-r3 (27 Jun 2012) - - 27 Jun 2012; +selinux-postgresql-2.20120215-r3.ebuild: - Bump to revision 13 - -*selinux-postgresql-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-postgresql-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-postgresql-2.20110726-r1.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-postgresql-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-postgresql-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-postgresql-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -files/fix-services-postgresql-r1.patch, - -selinux-postgresql-2.20101213-r1.ebuild: - Removing old policies - - 23 Oct 2011; selinux-postgresql-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-postgresql-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-postgresql-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild, - -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-postgresql-2.20101213-r1.ebuild: - Stable amd64 x86 - -*selinux-postgresql-2.20101213-r1 (07 Mar 2011) - - 07 Mar 2011; Anthony G. Basile - +files/fix-services-postgresql-r1.patch, - +selinux-postgresql-2.20101213-r1.ebuild: - Allow sysadm to manage postgresql - -*selinux-postgresql-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-postgresql-2.20101213.ebuild: - New upstream policy. - -*selinux-postgresql-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-postgresql-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild, - selinux-postgresql-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-postgresql-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-postgresql-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild, - selinux-postgresql-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-postgresql-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-postgresql-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild, - -selinux-postgresql-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-postgresql-20070928.ebuild: - Mark stable. - -*selinux-postgresql-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-postgresql-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-postgresql-20070329.ebuild: - Mark stable. - -*selinux-postgresql-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-postgresql-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-postgresql-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-postgresql-20061114.ebuild: - New SVN snapshot. - -*selinux-postgresql-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-postgresql-20061008.ebuild: - First mainstream reference policy testing release. - - 18 Oct 2005; petre rodan - selinux-postgresql-20050813.ebuild: - mark stable - -*selinux-postgresql-20050813 (20 Aug 2005) - - 20 Aug 2005; petre rodan - +selinux-postgresql-20050813.ebuild: - merge with upstream - - 07 May 2005; petre rodan - selinux-postgresql-20050408.ebuild: - mark stable - -*selinux-postgresql-20050408 (23 Apr 2005) - - 23 Apr 2005; petre rodan - -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild: - merge with upstream - - 23 Mar 2005; petre rodan - selinux-postgresql-20050219.ebuild: - mark stable - -*selinux-postgresql-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild: - merge with upstream policy - -*selinux-postgresql-20050119 (20 Jan 2005) - - 20 Jan 2005; petre rodan - +selinux-postgresql-20050119.ebuild: - merge with upstream policy - - 20 Jan 2005; petre rodan - -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild: - mark stable - -*selinux-postgresql-20041211 (12 Dec 2004) - - 12 Dec 2004; petre rodan - -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild, - +selinux-postgresql-20041211.ebuild: - merge with upstream policy - - 23 Nov 2004; petre rodan - selinux-postgresql-20041120.ebuild: - mark stable - -*selinux-postgresql-20041120 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-postgresql-20041120.ebuild: - merge with nsa policy - -*selinux-postgresql-20041028 (13 Nov 2004) - - 13 Nov 2004; petre rodan - +selinux-postgresql-20041028.ebuild: - merge with nsa policy - -*selinux-postgresql-20041002 (23 Oct 2004) - - 23 Oct 2004; petre rodan +metadata.xml, - +selinux-postgresql-20041002.ebuild: - initial commit - diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml deleted file mode 100644 index 4b6eb97..0000000 --- a/sec-policy/selinux-postgresql/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for postgresql - diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild deleted file mode 100644 index 53d385d..0000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="postgresql" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog deleted file mode 100644 index 317f3e1..0000000 --- a/sec-policy/selinux-postgrey/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-postgrey -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $ - -*selinux-postgrey-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-postgrey-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-postgrey-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-postgrey-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-postgrey-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-postgrey-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-postgrey-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-postgrey-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-postgrey-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-postgrey-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-postgrey-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml deleted file mode 100644 index fb1dfe3..0000000 --- a/sec-policy/selinux-postgrey/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for postgrey - diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild deleted file mode 100644 index 07d1a1d..0000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="postgrey" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog deleted file mode 100644 index cab295b..0000000 --- a/sec-policy/selinux-ppp/ChangeLog +++ /dev/null @@ -1,93 +0,0 @@ -# ChangeLog for sec-policy/selinux-ppp -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $ - -*selinux-ppp-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-ppp-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ppp-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ppp-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ppp-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ppp-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-ppp-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-ppp-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ppp-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ppp-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile ChangeLog: - Fixed manifest signing - - 04 Jun 2011; Anthony G. Basile - -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild, - -selinux-ppp-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-ppp-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-ppp-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-ppp-2.20101213.ebuild: - New upstream policy. - -*selinux-ppp-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-ppp-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild, - selinux-ppp-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-ppp-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-ppp-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild, - selinux-ppp-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-ppp-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-ppp-20080525.ebuild: - New SVN snapshot. - - 03 Feb 2008; Chris PeBenito - selinux-ppp-20070928.ebuild: - Mark stable. - -*selinux-ppp-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-ppp-20070928.ebuild: - New SVN snapshot. - -*selinux-ppp-20070329 (11 Jun 2007) - - 11 Jun 2007; Petre Rodan +metadata.xml, - +selinux-ppp-20070329.ebuild: - initial commit - diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml deleted file mode 100644 index 7151d7c..0000000 --- a/sec-policy/selinux-ppp/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ppp - diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild deleted file mode 100644 index 4c9ce36..0000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ppp" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog deleted file mode 100644 index 733f752..0000000 --- a/sec-policy/selinux-prelink/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-prelink -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $ - -*selinux-prelink-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-prelink-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-prelink-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-prelink-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-prelink-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-prelink-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-prelink-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-prelink-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-prelink-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-prelink-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-prelink-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml deleted file mode 100644 index 32b1a2c..0000000 --- a/sec-policy/selinux-prelink/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for prelink - diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild deleted file mode 100644 index da39831..0000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="prelink" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog deleted file mode 100644 index 155b09a..0000000 --- a/sec-policy/selinux-prelude/ChangeLog +++ /dev/null @@ -1,41 +0,0 @@ -# ChangeLog for sec-policy/selinux-prelude -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $ - -*selinux-prelude-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-prelude-2.20120215-r2.ebuild: - Bump to revision 13 - - 09 Jun 2012; selinux-prelude-2.20120215.ebuild: - Adding dependency on selinux-apache, fixes build failure - - 13 May 2012; -selinux-prelude-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-prelude-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-prelude-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-prelude-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-prelude-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-prelude-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-prelude-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-prelude-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-prelude-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml deleted file mode 100644 index 53582b0..0000000 --- a/sec-policy/selinux-prelude/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for prelude - diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild deleted file mode 100644 index c6d9069..0000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="prelude" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog deleted file mode 100644 index e5c4e03..0000000 --- a/sec-policy/selinux-privoxy/ChangeLog +++ /dev/null @@ -1,119 +0,0 @@ -# ChangeLog for sec-policy/selinux-privoxy -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $ - -*selinux-privoxy-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-privoxy-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-privoxy-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-privoxy-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-privoxy-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-privoxy-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-privoxy-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-privoxy-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-privoxy-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-privoxy-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild, - -selinux-privoxy-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-privoxy-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-privoxy-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-privoxy-2.20101213.ebuild: - New upstream policy. - -*selinux-privoxy-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-privoxy-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild, - selinux-privoxy-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-privoxy-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-privoxy-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild, - selinux-privoxy-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-privoxy-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-privoxy-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-privoxy-20070928.ebuild: - Mark stable. - -*selinux-privoxy-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-privoxy-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-privoxy-20070329.ebuild: - Mark stable. - -*selinux-privoxy-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-privoxy-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-privoxy-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-privoxy-20061114.ebuild: - New SVN snapshot. - -*selinux-privoxy-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-privoxy-20061008.ebuild: - First mainstream reference policy testing release. - -*selinux-privoxy-20030811 (11 Aug 2003) - - 11 Aug 2003; Chris PeBenito metadata.xml, - selinux-privoxy-20030811.ebuild: - Initial commit - diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml deleted file mode 100644 index 4978d46..0000000 --- a/sec-policy/selinux-privoxy/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for privoxy - diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild deleted file mode 100644 index 8a6e142..0000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="privoxy" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog deleted file mode 100644 index 6c22a5a..0000000 --- a/sec-policy/selinux-procmail/ChangeLog +++ /dev/null @@ -1,166 +0,0 @@ -# ChangeLog for sec-policy/selinux-procmail -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $ - -*selinux-procmail-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-procmail-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-procmail-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-procmail-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-procmail-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-procmail-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-procmail-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-procmail-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-procmail-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-procmail-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild, - -selinux-procmail-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-procmail-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-procmail-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-procmail-2.20101213.ebuild: - New upstream policy. - -*selinux-procmail-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-procmail-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild, - selinux-procmail-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-procmail-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-procmail-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild, - selinux-procmail-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-procmail-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-procmail-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild, - -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-procmail-20070928.ebuild: - Mark stable. - -*selinux-procmail-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-procmail-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-procmail-20070329.ebuild: - Mark stable. - -*selinux-procmail-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-procmail-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-procmail-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-procmail-20061114.ebuild: - New SVN snapshot. - -*selinux-procmail-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-procmail-20061008.ebuild: - First mainstream reference policy testing release. - - 02 Dec 2005; petre rodan - selinux-procmail-20051122.ebuild: - mark stable on amd64 mips ppc sparc x86 - -*selinux-procmail-20051122 (28 Nov 2005) - - 28 Nov 2005; petre rodan - selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild: - added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with - upstream - -*selinux-procmail-20051023 (24 Oct 2005) - - 24 Oct 2005; petre rodan - -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild: - minor fixes from upstream - - 27 Jun 2005; petre rodan - selinux-procmail-20050605.ebuild: - mark stable - -*selinux-procmail-20050605 (26 Jun 2005) - - 26 Jun 2005; petre rodan - -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild: - merge with upstream - - 23 Mar 2005; petre rodan - selinux-procmail-20050219.ebuild: - mark stable - -*selinux-procmail-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild: - removed old build, merge with upstream - - 23 Nov 2004; petre rodan - selinux-procmail-20041119.ebuild: - mark stable - -*selinux-procmail-20041119 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-procmail-20041119.ebuild: - merge with nsa policy - -*selinux-procmail-20041028 (13 Nov 2004) - - 13 Nov 2004; petre rodan - -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild: - merge with nsa policy diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml deleted file mode 100644 index c33e4c8..0000000 --- a/sec-policy/selinux-procmail/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for procmail - diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild deleted file mode 100644 index 9717b3f..0000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="procmail" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog deleted file mode 100644 index 4404e9e..0000000 --- a/sec-policy/selinux-psad/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-psad -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $ - -*selinux-psad-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-psad-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-psad-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-psad-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-psad-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-psad-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-psad-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-psad-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-psad-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-psad-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-psad-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml deleted file mode 100644 index 5c07254..0000000 --- a/sec-policy/selinux-psad/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for psad - diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild deleted file mode 100644 index 0fd9800..0000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="psad" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog deleted file mode 100644 index 5c40d6e..0000000 --- a/sec-policy/selinux-publicfile/ChangeLog +++ /dev/null @@ -1,151 +0,0 @@ -# ChangeLog for sec-policy/selinux-publicfile -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $ - -*selinux-publicfile-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-publicfile-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-publicfile-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-publicfile-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-publicfile-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-publicfile-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-publicfile-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-publicfile-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-publicfile-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-publicfile-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild, - -selinux-publicfile-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-publicfile-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-publicfile-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-publicfile-2.20101213.ebuild: - New upstream policy. - -*selinux-publicfile-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-publicfile-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild, - selinux-publicfile-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-publicfile-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-publicfile-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild, - selinux-publicfile-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-publicfile-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-publicfile-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild, - -selinux-publicfile-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-publicfile-20070928.ebuild: - Mark stable. - -*selinux-publicfile-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-publicfile-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-publicfile-20070329.ebuild: - Mark stable. - -*selinux-publicfile-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-publicfile-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-publicfile-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-publicfile-20061114.ebuild: - New SVN snapshot. - -*selinux-publicfile-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-publicfile-20061008.ebuild: - First mainstream reference policy testing release. - - 02 Dec 2005; petre rodan - selinux-publicfile-20051124.ebuild: - mark stable on amd64 mips ppc sparc x86 - -*selinux-publicfile-20051124 (28 Nov 2005) - - 28 Nov 2005; petre rodan - +selinux-publicfile-20051124.ebuild: - tiny policy fix - - 20 Jan 2005; petre rodan - -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild, - selinux-publicfile-20041121.ebuild: - mark stable - -*selinux-publicfile-20041121 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-publicfile-20041121.ebuild: - added network-hooks related rules - -*selinux-publicfile-20041016 (24 Oct 2004) - - 24 Oct 2004; petre rodan - selinux-publicfile-20041016.ebuild: - mark stable - -*selinux-publicfile-20031221 (21 Dec 2003) - - 21 Dec 2003; Chris PeBenito metadata.xml, - selinux-publicfile-20031221.ebuild: - Initial commit. Submitted by Petre Rodan. - diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml deleted file mode 100644 index e6548b5..0000000 --- a/sec-policy/selinux-publicfile/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for publicfile - diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild deleted file mode 100644 index 6a70a8b..0000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="publicfile" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog deleted file mode 100644 index 4169d09..0000000 --- a/sec-policy/selinux-pulseaudio/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-pulseaudio -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $ - -*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-pulseaudio-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-pulseaudio-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-pulseaudio-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-pulseaudio-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-pulseaudio-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-pulseaudio-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-pulseaudio-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-pulseaudio-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-pulseaudio-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-pulseaudio-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml deleted file mode 100644 index 51d5726..0000000 --- a/sec-policy/selinux-pulseaudio/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for pulseaudio - diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild deleted file mode 100644 index 8bde81e..0000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="pulseaudio" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog deleted file mode 100644 index 3d7b9cc..0000000 --- a/sec-policy/selinux-puppet/ChangeLog +++ /dev/null @@ -1,66 +0,0 @@ -# ChangeLog for sec-policy/selinux-puppet -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $ - -*selinux-puppet-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-puppet-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-puppet-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-puppet-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-puppet-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-puppet-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-puppet-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-puppet-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -files/fix-services-puppet-r1.patch, - -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch, - -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild, - -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild, - -selinux-puppet-2.20110726-r1.ebuild: - Removing old policies - - 23 Oct 2011; selinux-puppet-2.20110726-r2.ebuild: - Stabilization (tracker #384231) - -*selinux-puppet-2.20110726-r2 (17 Sep 2011) - - 17 Sep 2011; +selinux-puppet-2.20110726-r2.ebuild: - Fix the calls towards the portage domains, include support for the - portage_fetch_t domain - -*selinux-puppet-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-puppet-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - -*selinux-puppet-2.20101213-r3 (25 Jul 2011) -*selinux-puppet-2.20101213-r2 (25 Jul 2011) -*selinux-puppet-2.20101213-r1 (25 Jul 2011) - - 25 Jul 2011; Anthony G. Basile - +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch, - +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild, - +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild: - r3: Allow puppet to call portage domains and ensure that this is supported - through the system_r role - r2: Revert ugly initrc hack introduced in r1 - r1: Extend puppet rights - - 02 Jun 2011; Anthony G. Basile - selinux-puppet-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml deleted file mode 100644 index 9c13f0a..0000000 --- a/sec-policy/selinux-puppet/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for puppet - diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild deleted file mode 100644 index a738042..0000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="puppet" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog deleted file mode 100644 index 0c3f4f8..0000000 --- a/sec-policy/selinux-pyicqt/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-pyicqt -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $ - -*selinux-pyicqt-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-pyicqt-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-pyicqt-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-pyicqt-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-pyicqt-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-pyicqt-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-pyicqt-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-pyicqt-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-pyicqt-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-pyicqt-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-pyicqt-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml deleted file mode 100644 index bfb6814..0000000 --- a/sec-policy/selinux-pyicqt/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for pyicqt - diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild deleted file mode 100644 index 46747db..0000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="pyicqt" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog deleted file mode 100644 index 2dd3136..0000000 --- a/sec-policy/selinux-pyzor/ChangeLog +++ /dev/null @@ -1,90 +0,0 @@ -# ChangeLog for sec-policy/selinux-pyzor -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $ - -*selinux-pyzor-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-pyzor-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-pyzor-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-pyzor-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-pyzor-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-pyzor-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-pyzor-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-pyzor-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-pyzor-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-pyzor-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild, - -selinux-pyzor-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-pyzor-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-pyzor-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-pyzor-2.20101213.ebuild: - New upstream policy. - -*selinux-pyzor-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-pyzor-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild, - selinux-pyzor-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-pyzor-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-pyzor-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild, - selinux-pyzor-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-pyzor-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-pyzor-20080525.ebuild: - New SVN snapshot. - - 03 Feb 2008; Chris PeBenito - selinux-pyzor-20070928.ebuild: - Mark stable. - -*selinux-pyzor-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-pyzor-20070928.ebuild: - New SVN snapshot. - -*selinux-pyzor-20070329 (11 Jun 2007) - - 11 Jun 2007; Petre Rodan +metadata.xml, - +selinux-pyzor-20070329.ebuild: - initial commit - diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml deleted file mode 100644 index 9b0612a..0000000 --- a/sec-policy/selinux-pyzor/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for pyzor - diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild deleted file mode 100644 index edd199c..0000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="pyzor" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog deleted file mode 100644 index c062459..0000000 --- a/sec-policy/selinux-qemu/ChangeLog +++ /dev/null @@ -1,69 +0,0 @@ -# ChangeLog for sec-policy/selinux-qemu -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $ - -*selinux-qemu-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-qemu-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-qemu-2.20110726-r1.ebuild, - -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-qemu-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-qemu-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-qemu-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-qemu-2.20110726-r3.ebuild: - Stabilizing - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-qemu-2.20110726-r2.ebuild: - Stabilize - -*selinux-qemu-2.20110726-r3 (14 Jan 2012) - - 14 Jan 2012; +selinux-qemu-2.20110726-r3.ebuild: - Allow qemu to call itself - - 17 Dec 2011; selinux-qemu-2.20110726-r2.ebuild: - Add dependency on selinux-virt; also add dontaudit statement for unneeded - calls to socket creation - -*selinux-qemu-2.20110726-r2 (04 Dec 2011) - - 04 Dec 2011; +selinux-qemu-2.20110726-r2.ebuild: - Mark vde connectivity optional - - 12 Nov 2011; -selinux-qemu-2.20101213.ebuild, - -files/fix-apps-qemu.patch: - Removing old policies - - 23 Oct 2011; selinux-qemu-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-qemu-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-qemu-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-qemu-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - -*selinux-qemu-2.20101213 (22 Jan 2011) - - 22 Jan 2011; +selinux-qemu-2.20101213.ebuild, - +files/fix-apps-qemu.patch, +metadata.xml: - Adding SELinux policy for QEMU - diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml deleted file mode 100644 index b289b7d..0000000 --- a/sec-policy/selinux-qemu/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for qemu - diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild deleted file mode 100644 index 66e7102..0000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="qemu" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog deleted file mode 100644 index cfa18e4..0000000 --- a/sec-policy/selinux-qmail/ChangeLog +++ /dev/null @@ -1,164 +0,0 @@ -# ChangeLog for sec-policy/selinux-qmail -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $ - -*selinux-qmail-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-qmail-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-qmail-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-qmail-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-qmail-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-qmail-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-qmail-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-qmail-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-qmail-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-qmail-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild, - -selinux-qmail-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-qmail-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-qmail-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-qmail-2.20101213.ebuild: - New upstream policy. - -*selinux-qmail-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-qmail-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild, - selinux-qmail-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-qmail-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-qmail-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild, - selinux-qmail-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-qmail-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-qmail-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild, - -selinux-qmail-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-qmail-20070928.ebuild: - Mark stable. - -*selinux-qmail-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-qmail-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-qmail-20070329.ebuild: - Mark stable. - -*selinux-qmail-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-qmail-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-qmail-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-qmail-20061114.ebuild: - New SVN snapshot. - -*selinux-qmail-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-qmail-20061008.ebuild: - First mainstream reference policy testing release. - - 18 Oct 2005; petre rodan - selinux-qmail-20050917.ebuild: - mark stable - -*selinux-qmail-20050917 (18 Sep 2005) - - 18 Sep 2005; petre rodan - +selinux-qmail-20050917.ebuild: - added rule needed by kernels >= 2.6.13, added mips arch - -*selinux-qmail-20041128 (12 Dec 2004) - - 12 Dec 2004; petre rodan - -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild, - -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild: - removed old builds, added ssl-related fix from Andy Dustman - - 23 Nov 2004; petre rodan - selinux-qmail-20041120.ebuild: - mark stable - -*selinux-qmail-20041120 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-qmail-20041120.ebuild: - added arpwatch-related block - -*selinux-qmail-20041018 (23 Oct 2004) - - 23 Oct 2004; petre rodan metadata.xml, - +selinux-qmail-20041018.ebuild: - major update based on #49275. added correct labels for /var/qmail/supervise/* - -*selinux-qmail-20040426 (26 Apr 2004) - - 26 Apr 2004; Chris PeBenito - +selinux-qmail-20040426.ebuild: - Fix for 2004.1 - -*selinux-qmail-20040205 (05 Feb 2004) - - 05 Feb 2004; Chris PeBenito metadata.xml, - selinux-qmail-20040205.ebuild: - Initial commit. Submitted by Petre Rodan. This still needs enhancements to use - serialmail and qmail-pop3. - diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml deleted file mode 100644 index 2562554..0000000 --- a/sec-policy/selinux-qmail/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for qmail - diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild deleted file mode 100644 index c656428..0000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="qmail" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog deleted file mode 100644 index a7677c8..0000000 --- a/sec-policy/selinux-quota/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-quota -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $ - -*selinux-quota-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-quota-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-quota-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-quota-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-quota-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-quota-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-quota-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-quota-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-quota-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-quota-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-quota-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml deleted file mode 100644 index e285658..0000000 --- a/sec-policy/selinux-quota/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for quota - diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild deleted file mode 100644 index 3b88b8a..0000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="quota" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog deleted file mode 100644 index cc6bdd2..0000000 --- a/sec-policy/selinux-radius/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-radius -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $ - -*selinux-radius-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-radius-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-radius-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-radius-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-radius-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-radius-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-radius-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-radius-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-radius-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-radius-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-radius-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml deleted file mode 100644 index ee6a97b..0000000 --- a/sec-policy/selinux-radius/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for radius - diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild deleted file mode 100644 index 4ae479c..0000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="radius" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog deleted file mode 100644 index 725465f..0000000 --- a/sec-policy/selinux-radvd/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-radvd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $ - -*selinux-radvd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-radvd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-radvd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-radvd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-radvd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-radvd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-radvd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-radvd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-radvd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-radvd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-radvd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml deleted file mode 100644 index 9c5fc13..0000000 --- a/sec-policy/selinux-radvd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for radvd - diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild deleted file mode 100644 index fd8fb4d..0000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="radvd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog deleted file mode 100644 index e0b3b15..0000000 --- a/sec-policy/selinux-razor/ChangeLog +++ /dev/null @@ -1,90 +0,0 @@ -# ChangeLog for sec-policy/selinux-razor -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $ - -*selinux-razor-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-razor-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-razor-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-razor-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-razor-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-razor-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-razor-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-razor-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-razor-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-razor-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild, - -selinux-razor-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-razor-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-razor-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-razor-2.20101213.ebuild: - New upstream policy. - -*selinux-razor-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-razor-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild, - selinux-razor-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-razor-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-razor-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild, - selinux-razor-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-razor-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-razor-20080525.ebuild: - New SVN snapshot. - - 03 Feb 2008; Chris PeBenito - selinux-razor-20070928.ebuild: - Mark stable. - -*selinux-razor-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-razor-20070928.ebuild: - New SVN snapshot. - -*selinux-razor-20070329 (11 Jun 2007) - - 11 Jun 2007; Petre Rodan +metadata.xml, - +selinux-razor-20070329.ebuild: - initial commit - diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml deleted file mode 100644 index b6d5ad7..0000000 --- a/sec-policy/selinux-razor/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for razor - diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild deleted file mode 100644 index 4c52e39..0000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="razor" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog deleted file mode 100644 index ee8e2b6..0000000 --- a/sec-policy/selinux-remotelogin/ChangeLog +++ /dev/null @@ -1,32 +0,0 @@ -# ChangeLog for sec-policy/selinux-remotelogin -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $ - -*selinux-remotelogin-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-remotelogin-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-remotelogin-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-remotelogin-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-remotelogin-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-remotelogin-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-remotelogin-2.20110726.ebuild: - Stabilize - -*selinux-remotelogin-2.20110726 (11 Dec 2011) - - 11 Dec 2011; +selinux-remotelogin-2.20110726.ebuild, - +metadata.xml: - Initial policy for remotelogin, needed by telnet - diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml deleted file mode 100644 index 7aac438..0000000 --- a/sec-policy/selinux-remotelogin/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for remotelogin - diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild deleted file mode 100644 index f6395b7..0000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="remotelogin" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog deleted file mode 100644 index fd376df..0000000 --- a/sec-policy/selinux-rgmanager/ChangeLog +++ /dev/null @@ -1,43 +0,0 @@ -# ChangeLog for sec-policy/selinux-rgmanager -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $ - -*selinux-rgmanager-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-rgmanager-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-rgmanager-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-rgmanager-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-rgmanager-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-rgmanager-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-rgmanager-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-rgmanager-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-rgmanager-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-rgmanager-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-rgmanager-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-rgmanager-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-rgmanager-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml deleted file mode 100644 index d111eac..0000000 --- a/sec-policy/selinux-rgmanager/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for rgmanager - diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild deleted file mode 100644 index b2f7372..0000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="rgmanager" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog deleted file mode 100644 index 13495b5..0000000 --- a/sec-policy/selinux-roundup/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-roundup -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $ - -*selinux-roundup-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-roundup-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-roundup-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-roundup-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-roundup-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-roundup-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-roundup-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-roundup-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-roundup-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-roundup-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-roundup-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml deleted file mode 100644 index 38cf0b4..0000000 --- a/sec-policy/selinux-roundup/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for roundup - diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild deleted file mode 100644 index 35e50d5..0000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="roundup" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog deleted file mode 100644 index 12e68c0..0000000 --- a/sec-policy/selinux-rpc/ChangeLog +++ /dev/null @@ -1,63 +0,0 @@ -# ChangeLog for sec-policy/selinux-rpc -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $ - -*selinux-rpc-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-rpc-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-rpc-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-rpc-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-rpc-2.20110726-r1.ebuild, - -selinux-rpc-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-rpc-2.20120215.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; selinux-rpc-2.20110726-r2.ebuild: - Stabilizing - - 31 Mar 2012; selinux-rpc-2.20110726-r1.ebuild, - selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild: - Remove deprecated dependency - -*selinux-rpc-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-rpc-2.20120215.ebuild: - Bumping to 2.20120215 policies - -*selinux-rpc-2.20110726-r2 (23 Feb 2012) - - 23 Feb 2012; +selinux-rpc-2.20110726-r2.ebuild: - State management must be able to write to dirs as well - - 12 Nov 2011; -files/fix-services-rpc-r1.patch, - -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild: - Removing old policies - - 23 Oct 2011; selinux-rpc-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-rpc-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-rpc-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - -*selinux-rpc-2.20101213-r1 (10 Jul 2011) - - 10 Jul 2011; Anthony G. Basile - +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild: - Allow rpcd_t to listen on udp_socket, needed for NFSd to work - - 02 Jun 2011; Anthony G. Basile - selinux-rpc-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml deleted file mode 100644 index 91a1ff8..0000000 --- a/sec-policy/selinux-rpc/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for rpc - diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild deleted file mode 100644 index b2a8305..0000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="rpc" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog deleted file mode 100644 index dee183e..0000000 --- a/sec-policy/selinux-rpcbind/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-rpcbind -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $ - -*selinux-rpcbind-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-rpcbind-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-rpcbind-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-rpcbind-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-rpcbind-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-rpcbind-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-rpcbind-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-rpcbind-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-rpcbind-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-rpcbind-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-rpcbind-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml deleted file mode 100644 index 6f34cdb..0000000 --- a/sec-policy/selinux-rpcbind/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for rpcbind - diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild deleted file mode 100644 index 1064767..0000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="rpcbind" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog deleted file mode 100644 index 55c1060..0000000 --- a/sec-policy/selinux-rpm/ChangeLog +++ /dev/null @@ -1,37 +0,0 @@ -# ChangeLog for sec-policy/selinux-rpm -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $ - -*selinux-rpm-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-rpm-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-rpm-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-rpm-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-rpm-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-rpm-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-rpm-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-rpm-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-rpm-2.20110726.ebuild: - Stabilize - -*selinux-rpm-2.20110726 (04 Dec 2011) - - 04 Dec 2011; +selinux-rpm-2.20110726.ebuild, - +metadata.xml: - Adding SELinux module for rpm - diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml deleted file mode 100644 index 97163ee..0000000 --- a/sec-policy/selinux-rpm/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for rpm - diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild deleted file mode 100644 index 6e99cf1..0000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="rpm" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog deleted file mode 100644 index b22b30c..0000000 --- a/sec-policy/selinux-rssh/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-rssh -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $ - -*selinux-rssh-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-rssh-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-rssh-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-rssh-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-rssh-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-rssh-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-rssh-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-rssh-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-rssh-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-rssh-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-rssh-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml deleted file mode 100644 index ea4760c..0000000 --- a/sec-policy/selinux-rssh/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for rssh - diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild deleted file mode 100644 index 5ad7e54..0000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="rssh" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog deleted file mode 100644 index 35e303d..0000000 --- a/sec-policy/selinux-rtkit/ChangeLog +++ /dev/null @@ -1,41 +0,0 @@ -# ChangeLog for sec-policy/selinux-rtkit -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $ - -*selinux-rtkit-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-rtkit-2.20120215-r1.ebuild: - Bump to revision 13 - - 31 May 2012; selinux-rtkit-2.20120215.ebuild: - Add dependency on selinux-dbus - fixes build failure - - 13 May 2012; -selinux-rtkit-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-rtkit-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-rtkit-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-rtkit-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-rtkit-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-rtkit-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-rtkit-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-rtkit-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-rtkit-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml deleted file mode 100644 index c5749e0..0000000 --- a/sec-policy/selinux-rtkit/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for rtkit - diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild deleted file mode 100644 index f7b08f3..0000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="rtkit" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog deleted file mode 100644 index c417678..0000000 --- a/sec-policy/selinux-samba/ChangeLog +++ /dev/null @@ -1,166 +0,0 @@ -# ChangeLog for sec-policy/selinux-samba -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $ - -*selinux-samba-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-samba-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-samba-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-samba-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-samba-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-samba-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-samba-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-samba-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-samba-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-samba-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-samba-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-samba-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild, - -selinux-samba-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-samba-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-samba-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-samba-2.20101213.ebuild: - New upstream policy. - -*selinux-samba-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-samba-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild, - selinux-samba-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-samba-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-samba-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild, - selinux-samba-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-samba-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-samba-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild, - -selinux-samba-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-samba-20070928.ebuild: - Mark stable. - -*selinux-samba-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-samba-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-samba-20070329.ebuild: - Mark stable. - -*selinux-samba-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-samba-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-samba-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-samba-20061114.ebuild: - New SVN snapshot. - -*selinux-samba-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-samba-20061008.ebuild: - First mainstream reference policy testing release. - - 26 Jun 2005; petre rodan - selinux-samba-20050626.ebuild: - mark stable - -*selinux-samba-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan - -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild: - added name_connect rules - -*selinux-samba-20050526 (26 May 2005) - - 26 May 2005; petre rodan - -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild, - +selinux-samba-20050526.ebuild: - merge with upstream policy to support smbfs (un)mounting - - 23 Nov 2004; petre rodan - selinux-samba-20041117.ebuild: - mark stable - -*selinux-samba-20041117 (17 Nov 2004) - - 17 Nov 2004; petre rodan - +selinux-samba-20041117.ebuild: - update for samba-3.0.8-r1 - - 24 Oct 2004; petre rodan - selinux-samba-20041016.ebuild: - mark stable - -*selinux-samba-20041016 (23 Oct 2004) - - 23 Oct 2004; petre rodan metadata.xml, - +selinux-samba-20041016.ebuild: - minor changes. updated primary maintainer - -*selinux-samba-20040406 (06 Apr 2004) - - 06 Apr 2004; Chris PeBenito metadata.xml, - selinux-samba-20040406.ebuild: - Initial commit. Gentoo fixes and improvements from Petre Rodan. - diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml deleted file mode 100644 index 277e4b1..0000000 --- a/sec-policy/selinux-samba/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for samba - diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild deleted file mode 100644 index 174e87d..0000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="samba" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog deleted file mode 100644 index d2d5904..0000000 --- a/sec-policy/selinux-sasl/ChangeLog +++ /dev/null @@ -1,57 +0,0 @@ -# ChangeLog for sec-policy/selinux-sasl -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $ - -*selinux-sasl-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-sasl-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-sasl-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-sasl-2.20120215.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; selinux-sasl-2.20110726.ebuild, - +selinux-sasl-2.20120215.ebuild: - Remove deprecated dependency - -*selinux-sasl-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-sasl-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -files/fix-services-sasl-r1.patch, - -selinux-sasl-2.20101213-r1.ebuild: - Removing old policies - - 23 Oct 2011; selinux-sasl-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-sasl-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-sasl-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-sasl-2.20101213-r1.ebuild: - Stable amd64 x86 - - 07 Mar 2011; Anthony G. Basile - +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild, - +metadata.xml: - Initial commit - -*selinux-sasl-2.20101213-r1 (04 Mar 2011) - - 04 Mar 2011; +files/fix-services-sasl-r1.patch, - +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml: - Add sasl module, fix file contexts - -*selinux-sasl-2.20101213 (03 Mar 2011) - - 03 Mar 2011; +selinux-sasl-2.20101213.ebuild, - +metadata.xml: - New ebuild - diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml deleted file mode 100644 index ab2a750..0000000 --- a/sec-policy/selinux-sasl/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for sasl - diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild deleted file mode 100644 index a5ff645..0000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="sasl" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog deleted file mode 100644 index ea2cf09..0000000 --- a/sec-policy/selinux-screen/ChangeLog +++ /dev/null @@ -1,130 +0,0 @@ -# ChangeLog for sec-policy/selinux-screen -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $ - -*selinux-screen-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-screen-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-screen-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-screen-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-screen-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-screen-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-screen-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-screen-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-screen-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-screen-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild, - -selinux-screen-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-screen-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-screen-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-screen-2.20101213.ebuild: - New upstream policy. - -*selinux-screen-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-screen-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild, - selinux-screen-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-screen-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-screen-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild, - selinux-screen-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-screen-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-screen-20080525.ebuild: - New SVN snapshot. - - 28 Apr 2008; Christian Heim metadata.xml: - Remove Stephen Bennett (spb) from metadata.xml (as per #64840). - - 16 Mar 2008; Chris PeBenito - -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-screen-20070928.ebuild: - Mark stable. - -*selinux-screen-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-screen-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-screen-20070329.ebuild: - Mark stable. - -*selinux-screen-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-screen-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-screen-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-screen-20061114.ebuild: - New SVN snapshot. - -*selinux-screen-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-screen-20061008.ebuild: - First mainstream reference policy testing release. - - 22 Feb 2006; Stephen Bennett - selinux-screen-20050821.ebuild: - Added ~alpha - - 12 Sep 2005; Stephen Bennett - selinux-screen-20050821.ebuild: - Going stable. - -*selinux-screen-20050821 (21 Aug 2005) - - 21 Aug 2005; Stephen Bennett +metadata.xml, - +selinux-screen-20050821.ebuild: - Initial import. - diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml deleted file mode 100644 index 1ab23b1..0000000 --- a/sec-policy/selinux-screen/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for screen - diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild deleted file mode 100644 index 2837ac7..0000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="screen" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog deleted file mode 100644 index a19e096..0000000 --- a/sec-policy/selinux-sendmail/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-sendmail -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $ - -*selinux-sendmail-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-sendmail-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-sendmail-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-sendmail-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-sendmail-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-sendmail-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-sendmail-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-sendmail-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-sendmail-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-sendmail-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-sendmail-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml deleted file mode 100644 index ec0386f..0000000 --- a/sec-policy/selinux-sendmail/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for sendmail - diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild deleted file mode 100644 index c3fd6fe..0000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="sendmail" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog deleted file mode 100644 index 4e078d1..0000000 --- a/sec-policy/selinux-shorewall/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-shorewall -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $ - -*selinux-shorewall-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-shorewall-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-shorewall-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-shorewall-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-shorewall-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-shorewall-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-shorewall-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-shorewall-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-shorewall-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-shorewall-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-shorewall-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml deleted file mode 100644 index b1f12aa..0000000 --- a/sec-policy/selinux-shorewall/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for shorewall - diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild deleted file mode 100644 index 8c7fc5d..0000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="shorewall" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog deleted file mode 100644 index ef60caf..0000000 --- a/sec-policy/selinux-shutdown/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-shutdown -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $ - -*selinux-shutdown-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-shutdown-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-shutdown-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-shutdown-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-shutdown-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-shutdown-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-shutdown-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-shutdown-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-shutdown-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-shutdown-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-shutdown-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml deleted file mode 100644 index 899b9bc..0000000 --- a/sec-policy/selinux-shutdown/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for shutdown - diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild deleted file mode 100644 index fbe01e5..0000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="shutdown" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog deleted file mode 100644 index bcb2021..0000000 --- a/sec-policy/selinux-skype/ChangeLog +++ /dev/null @@ -1,83 +0,0 @@ -# ChangeLog for sec-policy/selinux-skype -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $ - -*selinux-skype-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-skype-2.20120215-r1.ebuild: - Bump to revision 13 - - 31 May 2012; selinux-skype-2.20120215.ebuild: - Add dependency on selinux-xserver, fixes build failure - - 13 May 2012; -selinux-skype-2.20110726-r1.ebuild, - -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-skype-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-skype-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-skype-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-skype-2.20110726-r3.ebuild: - Stabilizing - -*selinux-skype-2.20110726-r3 (14 Jan 2012) - - 14 Jan 2012; +selinux-skype-2.20110726-r3.ebuild: - Allow network state reading as well as writing to xdg_config_home_t - - 27 Nov 2011; selinux-skype-2.20110726-r2.ebuild: - Stable on amd64/x86 - - 12 Nov 2011; -selinux-skype-2.20101213-r2.ebuild, - -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch, - -files/add-apps-skype-r2.patch, -files/add-skype.patch, - -files/fix-apps-skype-r3.patch: - Removing old policies - - 23 Oct 2011; selinux-skype-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-skype-2.20110726-r2 (23 Oct 2011) - - 23 Oct 2011; +selinux-skype-2.20110726-r2.ebuild: - Add support for XDG types - -*selinux-skype-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-skype-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - -*selinux-skype-2.20101213-r3 (07 Aug 2011) - - 07 Aug 2011; Anthony G. Basile - +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild: - Improve policy style, do not require libs_use_ld_so - - 04 Jun 2011; Anthony G. Basile - -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-skype-2.20101213-r2.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - -*selinux-skype-2.20101213-r2 (31 Jan 2011) - - 31 Jan 2011; +files/add-apps-skype-r2.patch, - +selinux-skype-2.20101213-r2.ebuild: - Allow userhome access, set some dontaudits etc. - -*selinux-skype-2.20101213-r1 (22 Jan 2011) - - 22 Jan 2011; +selinux-skype-2.20101213-r1.ebuild, - +files/add-apps-skype.patch: - Update skype module to 'comply' with suggested approach for domains - diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml deleted file mode 100644 index 810b563..0000000 --- a/sec-policy/selinux-skype/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for skype - diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild deleted file mode 100644 index 8e314f9..0000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="skype" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog deleted file mode 100644 index 686cfe0..0000000 --- a/sec-policy/selinux-slocate/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-slocate -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $ - -*selinux-slocate-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-slocate-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-slocate-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-slocate-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-slocate-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-slocate-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-slocate-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-slocate-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-slocate-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-slocate-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-slocate-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml deleted file mode 100644 index 9c7ca1f..0000000 --- a/sec-policy/selinux-slocate/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for slocate - diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild deleted file mode 100644 index 2a074a0..0000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="slocate" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog deleted file mode 100644 index 4cb3b57..0000000 --- a/sec-policy/selinux-slrnpull/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-slrnpull -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $ - -*selinux-slrnpull-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-slrnpull-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-slrnpull-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-slrnpull-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-slrnpull-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-slrnpull-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-slrnpull-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-slrnpull-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-slrnpull-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-slrnpull-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-slrnpull-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml deleted file mode 100644 index 135fbcf..0000000 --- a/sec-policy/selinux-slrnpull/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for slrnpull - diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild deleted file mode 100644 index 59de6a5..0000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="slrnpull" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog deleted file mode 100644 index bf23adb..0000000 --- a/sec-policy/selinux-smartmon/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-smartmon -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $ - -*selinux-smartmon-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-smartmon-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-smartmon-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-smartmon-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-smartmon-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-smartmon-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-smartmon-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-smartmon-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-smartmon-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-smartmon-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-smartmon-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml deleted file mode 100644 index 8422bf3..0000000 --- a/sec-policy/selinux-smartmon/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for smartmon - diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild deleted file mode 100644 index a9b88ba..0000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="smartmon" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog deleted file mode 100644 index fc9cbb1..0000000 --- a/sec-policy/selinux-smokeping/ChangeLog +++ /dev/null @@ -1,41 +0,0 @@ -# ChangeLog for sec-policy/selinux-smokeping -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $ - -*selinux-smokeping-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-smokeping-2.20120215-r1.ebuild: - Bump to revision 13 - - 09 Jun 2012; selinux-smokeping-2.20120215.ebuild: - Adding dependency on selinux-apache, fixes build failure - - 13 May 2012; -selinux-smokeping-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-smokeping-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-smokeping-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-smokeping-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-smokeping-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-smokeping-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-smokeping-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-smokeping-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-smokeping-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml deleted file mode 100644 index 1fc6b7e..0000000 --- a/sec-policy/selinux-smokeping/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for smokeping - diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild deleted file mode 100644 index 91a3f1e..0000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="smokeping" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog deleted file mode 100644 index cef2f70..0000000 --- a/sec-policy/selinux-snmp/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-snmp -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $ - -*selinux-snmp-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-snmp-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-snmp-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-snmp-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-snmp-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-snmp-2.20120215.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; selinux-snmp-2.20110726.ebuild, - +selinux-snmp-2.20120215.ebuild: - Remove deprecated dependency - -*selinux-snmp-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-snmp-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Oct 2011; selinux-snmp-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-snmp-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-snmp-2.20110726.ebuild, - +metadata.xml: - New policy based on refpolicy 20110726 sources - diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml deleted file mode 100644 index ebce23d..0000000 --- a/sec-policy/selinux-snmp/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for SNMP - diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild deleted file mode 100644 index 95d3c01..0000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="snmp" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog deleted file mode 100644 index c469a35..0000000 --- a/sec-policy/selinux-snort/ChangeLog +++ /dev/null @@ -1,144 +0,0 @@ -# ChangeLog for sec-policy/selinux-snort -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $ - -*selinux-snort-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-snort-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-snort-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-snort-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-snort-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-snort-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-snort-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-snort-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-snort-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-snort-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild, - -selinux-snort-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-snort-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-snort-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-snort-2.20101213.ebuild: - New upstream policy. - -*selinux-snort-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-snort-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild, - selinux-snort-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-snort-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-snort-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild, - selinux-snort-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-snort-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-snort-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild, - -selinux-snort-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-snort-20070928.ebuild: - Mark stable. - -*selinux-snort-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-snort-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-snort-20070329.ebuild: - Mark stable. - -*selinux-snort-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-snort-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-snort-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-snort-20061114.ebuild: - New SVN snapshot. - -*selinux-snort-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-snort-20061008.ebuild: - First mainstream reference policy testing release. - - 27 Jun 2005; petre rodan - selinux-snort-20050605.ebuild: - mark stable - - 23 Mar 2005; petre rodan - selinux-snort-20050219.ebuild: - mark stable - -*selinux-snort-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild: - merge with upstream policy - - 23 Nov 2004; petre rodan - selinux-snort-20041117.ebuild: - mark stable - -*selinux-snort-20041117 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-snort-20041117.ebuild: - merge with nsa policy - -*selinux-snort-20041028 (13 Nov 2004) - - 13 Nov 2004; petre rodan - -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild: - merge with nsa policy, cleanup - diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml deleted file mode 100644 index 87677ad..0000000 --- a/sec-policy/selinux-snort/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for snort - diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild deleted file mode 100644 index 0c3410f..0000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="snort" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog deleted file mode 100644 index a3b96d9..0000000 --- a/sec-policy/selinux-soundserver/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-soundserver -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $ - -*selinux-soundserver-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-soundserver-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-soundserver-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-soundserver-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-soundserver-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-soundserver-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-soundserver-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-soundserver-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-soundserver-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-soundserver-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-soundserver-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml deleted file mode 100644 index 9e7dfbc..0000000 --- a/sec-policy/selinux-soundserver/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for soundserver - diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild deleted file mode 100644 index d148981..0000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="soundserver" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog deleted file mode 100644 index 661b213..0000000 --- a/sec-policy/selinux-spamassassin/ChangeLog +++ /dev/null @@ -1,201 +0,0 @@ -# ChangeLog for sec-policy/selinux-spamassassin -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $ - -*selinux-spamassassin-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-spamassassin-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-spamassassin-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-spamassassin-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-spamassassin-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-spamassassin-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-spamassassin-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-spamassassin-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-spamassassin-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-spamassassin-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-spamassassin-2.20090730.ebuild, - -selinux-spamassassin-2.20091215.ebuild, - -selinux-spamassassin-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-spamassassin-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-spamassassin-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-spamassassin-2.20101213.ebuild: - New upstream policy. - -*selinux-spamassassin-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-spamassassin-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-spamassassin-20070329.ebuild, - -selinux-spamassassin-20070928.ebuild, - selinux-spamassassin-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-spamassassin-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-spamassassin-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-spamassassin-20070329.ebuild, - selinux-spamassassin-20070928.ebuild, - selinux-spamassassin-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-spamassassin-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-spamassassin-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-spamassassin-20050813.ebuild, - -selinux-spamassassin-20051124.ebuild, - -selinux-spamassassin-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-spamassassin-20070928.ebuild: - Mark stable. - -*selinux-spamassassin-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-spamassassin-20070928.ebuild: - New SVN snapshot. - - 04 Jun 2007; Chris PeBenito - selinux-spamassassin-20070329.ebuild: - Mark stable. - -*selinux-spamassassin-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-spamassassin-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-spamassassin-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-spamassassin-20061114.ebuild: - New SVN snapshot. - -*selinux-spamassassin-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-spamassassin-20061008.ebuild: - First mainstream reference policy testing release. - - 02 Dec 2005; petre rodan - selinux-spamassassin-20051124.ebuild: - mark stable on amd64 mips ppc sparc x86 - -*selinux-spamassassin-20051124 (28 Nov 2005) - - 28 Nov 2005; petre rodan - -selinux-spamassassin-20050219.ebuild, - -selinux-spamassassin-20050626.ebuild, - +selinux-spamassassin-20051124.ebuild: - merge with upstream - - 18 Sep 2005; petre rodan - selinux-spamassassin-20050219.ebuild, - selinux-spamassassin-20050626.ebuild, - selinux-spamassassin-20050813.ebuild: - mark stable, added mips arch - -*selinux-spamassassin-20050813 (20 Aug 2005) - - 20 Aug 2005; petre rodan - +selinux-spamassassin-20050813.ebuild: - merge with upstream - - 26 Jun 2005; petre rodan - selinux-spamassassin-20050626.ebuild: - mark stable - -*selinux-spamassassin-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan - -selinux-spamassassin-20050516.ebuild, - +selinux-spamassassin-20050626.ebuild: - added name_connect rules - -*selinux-spamassassin-20050516 (16 May 2005) - - 16 May 2005; petre rodan - -selinux-spamassassin-20050502.ebuild, - +selinux-spamassassin-20050516.ebuild: - spamd_var_run_t:sock_file fix - -*selinux-spamassassin-20050502 (05 May 2005) - - 05 May 2005; petre rodan - -selinux-spamassassin-20050408.ebuild, - +selinux-spamassassin-20050502.ebuild: - small policy fixes - -*selinux-spamassassin-20050408 (23 Apr 2005) - - 23 Apr 2005; petre rodan - -selinux-spamassassin-20041119.ebuild, - +selinux-spamassassin-20050408.ebuild: - merge with upstream - - 23 Mar 2005; petre rodan - selinux-spamassassin-20050219.ebuild: - mark stable - -*selinux-spamassassin-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - -selinux-spamassassin-20040704.ebuild, - +selinux-spamassassin-20050219.ebuild: - merge with upstream policy - - 20 Jan 2005; petre rodan - selinux-spamassassin-20041119.ebuild: - mark stable - -*selinux-spamassassin-20041119 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-spamassassin-20041119.ebuild: - merge with nsa policy - -*selinux-spamassassin-20040704 (04 Jul 2004) - - 04 Jul 2004; Chris PeBenito +metadata.xml, - +selinux-spamassassin-20040704.ebuild: - Initial commit - diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml deleted file mode 100644 index fad91b4..0000000 --- a/sec-policy/selinux-spamassassin/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for spamassassin - diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild deleted file mode 100644 index 9ee396b..0000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="spamassassin" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog deleted file mode 100644 index a67d518..0000000 --- a/sec-policy/selinux-speedtouch/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-speedtouch -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $ - -*selinux-speedtouch-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-speedtouch-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-speedtouch-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-speedtouch-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-speedtouch-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-speedtouch-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-speedtouch-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-speedtouch-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-speedtouch-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-speedtouch-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-speedtouch-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml deleted file mode 100644 index 6dc3c2b..0000000 --- a/sec-policy/selinux-speedtouch/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for speedtouch - diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild deleted file mode 100644 index f575534..0000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="speedtouch" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog deleted file mode 100644 index 2e8e9c0..0000000 --- a/sec-policy/selinux-squid/ChangeLog +++ /dev/null @@ -1,214 +0,0 @@ -# ChangeLog for sec-policy/selinux-squid -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $ - -*selinux-squid-2.20120215-r3 (27 Jun 2012) - - 27 Jun 2012; +selinux-squid-2.20120215-r3.ebuild: - Bump to revision 13 - -*selinux-squid-2.20120215-r2 (20 May 2012) - - 20 May 2012; +selinux-squid-2.20120215-r2.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-squid-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-squid-2.20120215-r1.ebuild: - Stabilizing revision 7 - -*selinux-squid-2.20120215-r1 (31 Mar 2012) - - 31 Mar 2012; +selinux-squid-2.20120215-r1.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-squid-2.20101213-r1.ebuild: - Removing old policies - - 23 Oct 2011; selinux-squid-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-squid-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-squid-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild, - -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-squid-2.20101213-r1.ebuild: - Stable amd64 x86 - -*selinux-squid-2.20101213-r1 (20 May 2011) - - 20 May 2011; Anthony G. Basile - +selinux-squid-2.20101213-r1.ebuild: - Depending on selinux-apache as squid uses domains defined in apache - -*selinux-squid-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-squid-2.20101213.ebuild: - New upstream policy. - -*selinux-squid-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-squid-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild, - selinux-squid-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-squid-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-squid-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild, - selinux-squid-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-squid-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-squid-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild, - -selinux-squid-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-squid-20070928.ebuild: - Mark stable. - -*selinux-squid-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-squid-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-squid-20070329.ebuild: - Mark stable. - -*selinux-squid-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-squid-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-squid-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-squid-20061114.ebuild: - New SVN snapshot. - -*selinux-squid-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-squid-20061008.ebuild: - First mainstream reference policy testing release. - - 02 Dec 2005; petre rodan - selinux-squid-20051122.ebuild: - mark stable on amd64 mips ppc sparc x86 - -*selinux-squid-20051122 (28 Nov 2005) - - 28 Nov 2005; petre rodan - -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild: - merge with upstream - - 27 Oct 2005; petre rodan - selinux-squid-20051023.ebuild: - mark stable on amd64 mips ppc sparc x86 - -*selinux-squid-20051023 (24 Oct 2005) - - 24 Oct 2005; petre rodan - -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild: - added mips keyword, merge with upstream - -*selinux-squid-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan - -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild: - added name_connect rules, mark stable - - 07 May 2005; petre rodan - selinux-squid-20050408.ebuild: - mark stable - -*selinux-squid-20050408 (23 Apr 2005) - - 23 Apr 2005; petre rodan - -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild: - merge with upstream - - 23 Mar 2005; petre rodan - selinux-squid-20050219.ebuild: - mark stable - -*selinux-squid-20050219 (25 Feb 2005) - - 25 Feb 2005; petre rodan - +selinux-squid-20050219.ebuild: - merge with upstream policy - - 12 Dec 2004; petre rodan - -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild: - removed old builds - - 23 Nov 2004; petre rodan - selinux-squid-20041120.ebuild: - mark stable - -*selinux-squid-20041120 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-squid-20041120.ebuild: - merge with nsa policy - -*selinux-squid-20041109 (13 Nov 2004) - - 13 Nov 2004; petre rodan - -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild, - +selinux-squid-20041109.ebuild: - merge with nsa policy - -*selinux-squid-20041024 (27 Oct 2004) - - 27 Oct 2004; petre rodan - +selinux-squid-20041024.ebuild: - merge with nsa policy - -*selinux-squid-20040925 (23 Oct 2004) - - 23 Oct 2004; petre rodan metadata.xml, - +selinux-squid-20040925.ebuild: - update needed by base-policy-20041023 - -*selinux-squid-20040106 (06 Jan 2004) - - 06 Jan 2004; Chris PeBenito metadata.xml, - selinux-squid-20040106.ebuild: - Initial commit. Fixed up by Petre Rodan. - diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml deleted file mode 100644 index 0d92577..0000000 --- a/sec-policy/selinux-squid/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for squid - diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild deleted file mode 100644 index b055351..0000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="squid" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog deleted file mode 100644 index 9735bb0..0000000 --- a/sec-policy/selinux-sssd/ChangeLog +++ /dev/null @@ -1,22 +0,0 @@ -# ChangeLog for sec-policy/selinux-sssd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $ - -*selinux-sssd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-sssd-2.20120215-r1.ebuild: - Bump to revision 13 - - 29 Apr 2012; selinux-sssd-2.20120215.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; +selinux-sssd-2.20120215.ebuild, - +metadata.xml: - Bumping to 2.20120215 policies - -*selinux-sssd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-sssd-2.20120215.ebuild, - +metadata.xml: - SELinux policy for sssd - diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml deleted file mode 100644 index b914999..0000000 --- a/sec-policy/selinux-sssd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for SSSD - diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild deleted file mode 100644 index 60a2b37..0000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="sssd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog deleted file mode 100644 index 54c5850..0000000 --- a/sec-policy/selinux-stunnel/ChangeLog +++ /dev/null @@ -1,154 +0,0 @@ -# ChangeLog for sec-policy/selinux-stunnel -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $ - -*selinux-stunnel-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-stunnel-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-stunnel-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-stunnel-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-stunnel-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-stunnel-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-stunnel-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-stunnel-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-stunnel-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-stunnel-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild, - -selinux-stunnel-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-stunnel-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-stunnel-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-stunnel-2.20101213.ebuild: - New upstream policy. - -*selinux-stunnel-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-stunnel-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild, - selinux-stunnel-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-stunnel-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-stunnel-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild, - selinux-stunnel-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-stunnel-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-stunnel-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild, - -selinux-stunnel-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-stunnel-20070928.ebuild: - Mark stable. - -*selinux-stunnel-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-stunnel-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-stunnel-20070329.ebuild: - Mark stable. - -*selinux-stunnel-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-stunnel-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-stunnel-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-stunnel-20061114.ebuild: - New SVN snapshot. - -*selinux-stunnel-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-stunnel-20061008.ebuild: - First mainstream reference policy testing release. - - 26 Jun 2005; petre rodan - selinux-stunnel-20050626.ebuild: - mark stable - -*selinux-stunnel-20050626 (26 Jun 2005) - - 26 Jun 2005; petre rodan - +selinux-stunnel-20050626.ebuild: - added name_connect rules - - 20 Jan 2005; petre rodan - -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild: - mark stable - -*selinux-stunnel-20041128 (12 Dec 2004) - - 12 Dec 2004; petre rodan - -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild: - merge with upstream policy - - 23 Nov 2004; petre rodan - selinux-stunnel-20041119.ebuild: - mark stable - -*selinux-stunnel-20041119 (22 Nov 2004) - - 22 Nov 2004; petre rodan - +selinux-stunnel-20041119.ebuild: - trivial cleanup - -*selinux-stunnel-20041112 (14 Nov 2004) - - 14 Nov 2004; petre rodan +metadata.xml, - +selinux-stunnel-20041112.ebuild: - initial commit - diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml deleted file mode 100644 index afd6269..0000000 --- a/sec-policy/selinux-stunnel/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for stunnel - diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild deleted file mode 100644 index 5da78a3..0000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="stunnel" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog deleted file mode 100644 index 4c4e161..0000000 --- a/sec-policy/selinux-sudo/ChangeLog +++ /dev/null @@ -1,164 +0,0 @@ -# ChangeLog for sec-policy/selinux-sudo -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $ - -*selinux-sudo-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-sudo-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-sudo-2.20110726.ebuild, - -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-sudo-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-sudo-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-sudo-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-sudo-2.20110726-r2.ebuild: - Stabilizing - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-sudo-2.20110726-r1.ebuild: - Stabilize - -*selinux-sudo-2.20110726-r2 (14 Jan 2012) - - 14 Jan 2012; +selinux-sudo-2.20110726-r2.ebuild: - Support integrated SELinux support within sudo - -*selinux-sudo-2.20110726-r1 (17 Dec 2011) - - 17 Dec 2011; +selinux-sudo-2.20110726-r1.ebuild: - Introduce dontaudit for user_home_dir searches - - 12 Nov 2011; -selinux-sudo-2.20101213-r2.ebuild, - -files/fix-sudo.patch: - Removing old policies - - 23 Oct 2011; selinux-sudo-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-sudo-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-sudo-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild, - -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild, - -selinux-sudo-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-sudo-2.20101213-r2.ebuild: - Stable amd64 x86 - -*selinux-sudo-2.20101213-r2 (07 Mar 2011) - - 07 Mar 2011; Anthony G. Basile - +selinux-sudo-2.20101213-r2.ebuild: - Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream - - 05 Feb 2011; Anthony G. Basile - +files/fix-sudo.patch: - Added patch to fix sudo policy. - -*selinux-sudo-2.20101213-r1 (05 Feb 2011) -*selinux-sudo-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild: - New upstream policy. - -*selinux-sudo-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-sudo-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild, - selinux-sudo-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-sudo-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-sudo-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild, - selinux-sudo-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-sudo-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-sudo-20080525.ebuild: - New SVN snapshot. - - 16 Mar 2008; Chris PeBenito - -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild: - Remove old ebuilds. - - 03 Feb 2008; Chris PeBenito - selinux-sudo-20070928.ebuild: - Mark stable. - -*selinux-sudo-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-sudo-20070928.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 04 Jun 2007; Chris PeBenito - selinux-sudo-20070329.ebuild: - Mark stable. - -*selinux-sudo-20070329 (29 Mar 2007) - - 29 Mar 2007; Chris PeBenito - +selinux-sudo-20070329.ebuild: - New SVN snapshot. - - 22 Feb 2007; Markus Ullmann ChangeLog: - Redigest for Manifest2 - -*selinux-sudo-20061114 (15 Nov 2006) - - 15 Nov 2006; Chris PeBenito - +selinux-sudo-20061114.ebuild: - New SVN snapshot. - -*selinux-sudo-20061008 (10 Oct 2006) - - 10 Oct 2006; Chris PeBenito - +selinux-sudo-20061008.ebuild: - First mainstream reference policy testing release. - - 22 Feb 2006; Stephen Bennett - selinux-sudo-20050716.ebuild: - Added ~alpha - - 18 Sep 2005; petre rodan - selinux-sudo-20050716.ebuild: - mark stable - -*selinux-sudo-20050716 (23 Aug 2005) - - 23 Aug 2005; petre rodan +metadata.xml, - +selinux-sudo-20050716.ebuild: - initial commit - diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml deleted file mode 100644 index d843f2e..0000000 --- a/sec-policy/selinux-sudo/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for sudo - diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild deleted file mode 100644 index 48f9762..0000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="sudo" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog deleted file mode 100644 index 4f63f7f..0000000 --- a/sec-policy/selinux-sxid/ChangeLog +++ /dev/null @@ -1,43 +0,0 @@ -# ChangeLog for sec-policy/selinux-sxid -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $ - -*selinux-sxid-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-sxid-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-sxid-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-sxid-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-sxid-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-sxid-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-sxid-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-sxid-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-sxid-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-sxid-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-sxid-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-sxid-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-sxid-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml deleted file mode 100644 index 7eaa3c1..0000000 --- a/sec-policy/selinux-sxid/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for sxid - diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild deleted file mode 100644 index d1afb87..0000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="sxid" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog deleted file mode 100644 index 407f6b7..0000000 --- a/sec-policy/selinux-sysstat/ChangeLog +++ /dev/null @@ -1,43 +0,0 @@ -# ChangeLog for sec-policy/selinux-sysstat -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $ - -*selinux-sysstat-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-sysstat-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-sysstat-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-sysstat-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-sysstat-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-sysstat-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-sysstat-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-sysstat-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-sysstat-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-sysstat-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-sysstat-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-sysstat-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-sysstat-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml deleted file mode 100644 index 2f0198b..0000000 --- a/sec-policy/selinux-sysstat/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for sysstat - diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild deleted file mode 100644 index 6b4cc53..0000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="sysstat" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog deleted file mode 100644 index 8fe11f1..0000000 --- a/sec-policy/selinux-tcpd/ChangeLog +++ /dev/null @@ -1,90 +0,0 @@ -# ChangeLog for sec-policy/selinux-tcpd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $ - -*selinux-tcpd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-tcpd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-tcpd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-tcpd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-tcpd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-tcpd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-tcpd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-tcpd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-tcpd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-tcpd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild, - -selinux-tcpd-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-tcpd-2.20101213.ebuild: - Stable amd64 x86 - -*selinux-tcpd-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-tcpd-2.20101213.ebuild: - New upstream policy. - -*selinux-tcpd-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-tcpd-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild, - selinux-tcpd-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-tcpd-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-tcpd-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild, - selinux-tcpd-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-tcpd-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-tcpd-20080525.ebuild: - New SVN snapshot. - - 03 Feb 2008; Chris PeBenito - selinux-tcpd-20070928.ebuild: - Mark stable. - -*selinux-tcpd-20070928 (26 Nov 2007) - - 26 Nov 2007; Chris PeBenito - +selinux-tcpd-20070928.ebuild: - New SVN snapshot. - -*selinux-tcpd-20070329 (11 Jun 2007) - - 11 Jun 2007; Petre Rodan +metadata.xml, - +selinux-tcpd-20070329.ebuild: - initial commit - diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml deleted file mode 100644 index 9f56ad5..0000000 --- a/sec-policy/selinux-tcpd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for tcpd - diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild deleted file mode 100644 index 2e1ae9c..0000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="tcpd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog deleted file mode 100644 index 682e3b7..0000000 --- a/sec-policy/selinux-telnet/ChangeLog +++ /dev/null @@ -1,50 +0,0 @@ -# ChangeLog for sec-policy/selinux-telnet -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $ - -*selinux-telnet-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-telnet-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-telnet-2.20110726.ebuild, - -selinux-telnet-2.20110726-r1.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-telnet-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-telnet-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-telnet-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-telnet-2.20110726-r1.ebuild: - Stabilize - -*selinux-telnet-2.20110726-r1 (17 Dec 2011) - - 17 Dec 2011; +selinux-telnet-2.20110726-r1.ebuild: - Mark the remotelogin_domtrans call as an optional policy - - 12 Nov 2011; -selinux-telnet-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-telnet-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-telnet-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-telnet-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-telnet-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml deleted file mode 100644 index 366689f..0000000 --- a/sec-policy/selinux-telnet/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for telnet - diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild deleted file mode 100644 index d97b8b6..0000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="telnet" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog deleted file mode 100644 index 0cc19d4..0000000 --- a/sec-policy/selinux-tftp/ChangeLog +++ /dev/null @@ -1,29 +0,0 @@ -# ChangeLog for sec-policy/selinux-tftp -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $ - -*selinux-tftp-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-tftp-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-tftp-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-tftp-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-tftp-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-tftp-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 20 Dec 2011; selinux-tftp-2.20110726.ebuild: - Stabilization - -*selinux-tftp-2.20110726 (15 Nov 2011) - - 15 Nov 2011; +selinux-tftp-2.20110726.ebuild, - +metadata.xml: - Adding selinux-tftp module (rename from selinux-tftpd) - diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml deleted file mode 100644 index 5519139..0000000 --- a/sec-policy/selinux-tftp/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for tftp - diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild deleted file mode 100644 index a8aca2f..0000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="tftp" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog deleted file mode 100644 index a49f524..0000000 --- a/sec-policy/selinux-tgtd/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-tgtd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $ - -*selinux-tgtd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-tgtd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-tgtd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-tgtd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-tgtd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-tgtd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-tgtd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-tgtd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-tgtd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-tgtd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-tgtd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml deleted file mode 100644 index 9d243e0..0000000 --- a/sec-policy/selinux-tgtd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for tgtd - diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild deleted file mode 100644 index 33b8aa1..0000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="tgtd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog deleted file mode 100644 index c8b90b5..0000000 --- a/sec-policy/selinux-thunderbird/ChangeLog +++ /dev/null @@ -1,41 +0,0 @@ -# ChangeLog for sec-policy/selinux-thunderbird -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $ - -*selinux-thunderbird-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-thunderbird-2.20120215-r1.ebuild: - Bump to revision 13 - - 31 May 2012; selinux-thunderbird-2.20120215.ebuild: - Adding dependency on selinux-xserver, fixes build failure - - 13 May 2012; -selinux-thunderbird-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-thunderbird-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-thunderbird-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-thunderbird-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-thunderbird-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-thunderbird-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-thunderbird-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-thunderbird-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-thunderbird-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml deleted file mode 100644 index c29f2b2..0000000 --- a/sec-policy/selinux-thunderbird/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for thunderbird - diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild deleted file mode 100644 index 04b6838..0000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="thunderbird" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog deleted file mode 100644 index 04673f7..0000000 --- a/sec-policy/selinux-timidity/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-timidity -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $ - -*selinux-timidity-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-timidity-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-timidity-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-timidity-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-timidity-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-timidity-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-timidity-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-timidity-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-timidity-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-timidity-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-timidity-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml deleted file mode 100644 index 3bf29bf..0000000 --- a/sec-policy/selinux-timidity/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for timidity - diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild deleted file mode 100644 index daac0f8..0000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="timidity" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog deleted file mode 100644 index e243fbc..0000000 --- a/sec-policy/selinux-tmpreaper/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-tmpreaper -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $ - -*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-tmpreaper-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-tmpreaper-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-tmpreaper-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-tmpreaper-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-tmpreaper-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-tmpreaper-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-tmpreaper-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-tmpreaper-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-tmpreaper-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-tmpreaper-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml deleted file mode 100644 index a0e1e8c..0000000 --- a/sec-policy/selinux-tmpreaper/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for tmpreaper - diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild deleted file mode 100644 index 120cf22..0000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="tmpreaper" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog deleted file mode 100644 index 7fe1ad0..0000000 --- a/sec-policy/selinux-tor/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-tor -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $ - -*selinux-tor-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-tor-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-tor-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-tor-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-tor-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-tor-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-tor-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-tor-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-tor-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-tor-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-tor-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml deleted file mode 100644 index 666faf3..0000000 --- a/sec-policy/selinux-tor/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for tor - diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild deleted file mode 100644 index fc6f1b8..0000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="tor" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog deleted file mode 100644 index c1aee26..0000000 --- a/sec-policy/selinux-tripwire/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-tripwire -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $ - -*selinux-tripwire-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-tripwire-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-tripwire-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-tripwire-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-tripwire-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-tripwire-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-tripwire-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-tripwire-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-tripwire-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-tripwire-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-tripwire-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml deleted file mode 100644 index 23fb25c..0000000 --- a/sec-policy/selinux-tripwire/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for tripwire - diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild deleted file mode 100644 index 78bd11b..0000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="tripwire" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog deleted file mode 100644 index 1a0fc8a..0000000 --- a/sec-policy/selinux-tvtime/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-tvtime -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $ - -*selinux-tvtime-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-tvtime-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-tvtime-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-tvtime-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-tvtime-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-tvtime-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-tvtime-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-tvtime-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-tvtime-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-tvtime-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-tvtime-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml deleted file mode 100644 index 422a640..0000000 --- a/sec-policy/selinux-tvtime/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for tvtime - diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild deleted file mode 100644 index 24779cf..0000000 --- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="tvtime" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tvtime" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog deleted file mode 100644 index 2f382fa..0000000 --- a/sec-policy/selinux-ucspitcp/ChangeLog +++ /dev/null @@ -1,39 +0,0 @@ -# ChangeLog for sec-policy/selinux-ucspitcp -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $ - -*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-ucspitcp-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ucspitcp-2.20110726.ebuild, - -selinux-ucspitcp-2.20110726-r1.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ucspitcp-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ucspitcp-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ucspitcp-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-ucspitcp-2.20110726-r1.ebuild: - Stabilize - -*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011) - - 17 Dec 2011; +selinux-ucspitcp-2.20110726-r1.ebuild: - Block on the ucspi-tcp installation - -*selinux-ucspitcp-2.20110726 (04 Dec 2011) - - 04 Dec 2011; +selinux-ucspitcp-2.20110726.ebuild, - +metadata.xml: - Adding SELinux module for ucspitcp - - diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml deleted file mode 100644 index 0b51f5c..0000000 --- a/sec-policy/selinux-ucspitcp/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ucspitcp - diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild deleted file mode 100644 index 87d57bd..0000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ucspitcp" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog deleted file mode 100644 index 5eb2356..0000000 --- a/sec-policy/selinux-ulogd/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-ulogd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $ - -*selinux-ulogd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-ulogd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-ulogd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-ulogd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-ulogd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-ulogd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-ulogd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-ulogd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-ulogd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-ulogd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-ulogd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml deleted file mode 100644 index eb5d64e..0000000 --- a/sec-policy/selinux-ulogd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for ulogd - diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild deleted file mode 100644 index e0ab009..0000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="ulogd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog deleted file mode 100644 index d08b05e..0000000 --- a/sec-policy/selinux-uml/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-uml -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $ - -*selinux-uml-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-uml-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-uml-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-uml-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-uml-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-uml-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-uml-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-uml-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-uml-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-uml-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-uml-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml deleted file mode 100644 index f246b18..0000000 --- a/sec-policy/selinux-uml/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for uml - diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild deleted file mode 100644 index 9052a45..0000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="uml" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog deleted file mode 100644 index a414595..0000000 --- a/sec-policy/selinux-unconfined/ChangeLog +++ /dev/null @@ -1,27 +0,0 @@ -# ChangeLog for sec-policy/selinux-unconfined -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $ - -*selinux-unconfined-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-unconfined-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-unconfined-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-unconfined-2.20120215-r1.ebuild: - Bumping to rev 9 - - 29 Apr 2012; selinux-unconfined-2.20120215.ebuild: - Stabilizing revision 7 - - 31 Mar 2012; +selinux-unconfined-2.20120215.ebuild, - +metadata.xml: - Bumping to 2.20120215 policies - -*selinux-unconfined-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-unconfined-2.20120215.ebuild, - +metadata.xml: - Initial SELinux policy for unconfined domain - diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml deleted file mode 100644 index 2fd988d..0000000 --- a/sec-policy/selinux-unconfined/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for unconfined domains - diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild deleted file mode 100644 index b27a150..0000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="unconfined" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog deleted file mode 100644 index 7a5f8bb..0000000 --- a/sec-policy/selinux-uptime/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-uptime -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $ - -*selinux-uptime-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-uptime-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-uptime-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-uptime-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-uptime-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-uptime-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-uptime-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-uptime-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-uptime-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-uptime-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-uptime-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml deleted file mode 100644 index dc6080a..0000000 --- a/sec-policy/selinux-uptime/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for uptime - diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild deleted file mode 100644 index f7e77be..0000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="uptime" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog deleted file mode 100644 index b3c0be1..0000000 --- a/sec-policy/selinux-usbmuxd/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-usbmuxd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $ - -*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-usbmuxd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-usbmuxd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-usbmuxd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-usbmuxd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-usbmuxd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-usbmuxd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-usbmuxd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-usbmuxd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-usbmuxd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-usbmuxd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml deleted file mode 100644 index cf16630..0000000 --- a/sec-policy/selinux-usbmuxd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for usbmuxd - diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild deleted file mode 100644 index dab5e43..0000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="usbmuxd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog deleted file mode 100644 index 9612717..0000000 --- a/sec-policy/selinux-uucp/ChangeLog +++ /dev/null @@ -1,35 +0,0 @@ -# ChangeLog for sec-policy/selinux-uucp -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $ - -*selinux-uucp-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-uucp-2.20120215-r1.ebuild: - Bump to revision 13 - - 04 Jun 2012; selinux-uucp-2.20120215.ebuild: - Add dependency on selinux-inetd - - 13 May 2012; -selinux-uucp-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-uucp-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-uucp-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-uucp-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-uucp-2.20110726.ebuild: - Stabilize - -*selinux-uucp-2.20110726 (04 Dec 2011) - - 04 Dec 2011; +selinux-uucp-2.20110726.ebuild, - +metadata.xml: - Adding SELinux module for uucp - diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml deleted file mode 100644 index 81b3601..0000000 --- a/sec-policy/selinux-uucp/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for uucp - diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild deleted file mode 100644 index b6f3eeb..0000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="uucp" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog deleted file mode 100644 index 1d13453..0000000 --- a/sec-policy/selinux-uwimap/ChangeLog +++ /dev/null @@ -1,29 +0,0 @@ -# ChangeLog for sec-policy/selinux-uwimap -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $ - -*selinux-uwimap-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-uwimap-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-uwimap-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-uwimap-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-uwimap-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-uwimap-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 19 Dec 2011; selinux-uwimap-2.20110726.ebuild: - Stabilize rev6 - -*selinux-uwimap-2.20110726 (15 Nov 2011) - - 15 Nov 2011; +selinux-uwimap-2.20110726.ebuild, - +metadata.xml: - Adding new SELinux policy (uwimap) - diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml deleted file mode 100644 index 43c5a79..0000000 --- a/sec-policy/selinux-uwimap/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for uwimap - diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild deleted file mode 100644 index 193dd78..0000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="uwimap" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog deleted file mode 100644 index 12669cf..0000000 --- a/sec-policy/selinux-varnishd/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-varnishd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $ - -*selinux-varnishd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-varnishd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-varnishd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-varnishd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-varnishd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-varnishd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-varnishd-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-varnishd-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-varnishd-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-varnishd-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-varnishd-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml deleted file mode 100644 index 2503e91..0000000 --- a/sec-policy/selinux-varnishd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for varnishd - diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild deleted file mode 100644 index a732446..0000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="varnishd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog deleted file mode 100644 index 156ae3c..0000000 --- a/sec-policy/selinux-vbetool/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-vbetool -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $ - -*selinux-vbetool-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-vbetool-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-vbetool-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-vbetool-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-vbetool-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-vbetool-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-vbetool-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-vbetool-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-vbetool-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-vbetool-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-vbetool-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml deleted file mode 100644 index 7833201..0000000 --- a/sec-policy/selinux-vbetool/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for vbetool - diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild deleted file mode 100644 index aef61da..0000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="vbetool" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog deleted file mode 100644 index 9cee229..0000000 --- a/sec-policy/selinux-vde/ChangeLog +++ /dev/null @@ -1,57 +0,0 @@ -# ChangeLog for sec-policy/selinux-vde -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $ - -*selinux-vde-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-vde-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-vde-2.20110726-r1.ebuild, - -selinux-vde-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-vde-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-vde-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-vde-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-vde-2.20110726-r2.ebuild: - Stabilize - -*selinux-vde-2.20110726-r2 (17 Dec 2011) - - 17 Dec 2011; +selinux-vde-2.20110726-r2.ebuild: - Add dontaudit for user_home_dir searches - - 12 Nov 2011; -selinux-vde-2.20101213.ebuild, - -files/add-services-vde.patch: - Removing old policies - - 23 Oct 2011; selinux-vde-2.20110726-r1.ebuild: - Stabilization (tracker #384231) - -*selinux-vde-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-vde-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-vde-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - -*selinux-vde-2.20101213 (22 Jan 2011) - - 22 Jan 2011; +selinux-vde-2.20101213.ebuild, - +files/add-services-vde.patch, +metadata.xml: - Adding SELinux policy module for VDE - diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml deleted file mode 100644 index 1c55fb9..0000000 --- a/sec-policy/selinux-vde/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for vde - diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild deleted file mode 100644 index b52e5bd..0000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="vde" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog deleted file mode 100644 index a32d682..0000000 --- a/sec-policy/selinux-virt/ChangeLog +++ /dev/null @@ -1,61 +0,0 @@ -# ChangeLog for sec-policy/selinux-virt -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $ - -*selinux-virt-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-virt-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-virt-2.20110726.ebuild, - -selinux-virt-2.20110726-r1.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-virt-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-virt-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-virt-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-virt-2.20110726-r1.ebuild: - Stabilizing - -*selinux-virt-2.20110726-r1 (14 Jan 2012) - - 14 Jan 2012; +selinux-virt-2.20110726-r1.ebuild: - Fix bug #330767 to support libvirt better in gentoo - - 12 Nov 2011; -selinux-virt-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-virt-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-virt-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-virt-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-virt-2.20101213.ebuild: - Stable amd64 x86 - - 06 Feb 2011; Anthony G. Basile - selinux-virt-2.20101213.ebuild: - Fixed unquoted variable. - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - - 01 Jan 2011; Chris Richards - +selinux-virt-2.20101213.ebuild, +metadata.xml: - New upstream release - -*selinux-virt-2.20101213 (01 Jan 2011) - - 01 Jan 2011; Chris Richards - +selinux-virt-2.20101213.ebuild, +metadata.xml: - Initial commit - diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml deleted file mode 100644 index 58b7e06..0000000 --- a/sec-policy/selinux-virt/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for virt - diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild deleted file mode 100644 index 941a7ee..0000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="virt" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog deleted file mode 100644 index 9ba2cdf..0000000 --- a/sec-policy/selinux-vlock/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-vlock -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $ - -*selinux-vlock-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-vlock-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-vlock-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-vlock-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-vlock-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-vlock-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-vlock-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-vlock-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-vlock-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-vlock-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-vlock-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml deleted file mode 100644 index b076a3f..0000000 --- a/sec-policy/selinux-vlock/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for vlock - diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild deleted file mode 100644 index 60c6173..0000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="vlock" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog deleted file mode 100644 index 63d9f21..0000000 --- a/sec-policy/selinux-vmware/ChangeLog +++ /dev/null @@ -1,56 +0,0 @@ -# ChangeLog for sec-policy/selinux-vmware -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $ - -*selinux-vmware-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-vmware-2.20120215-r2.ebuild: - Bump to revision 13 - - 31 May 2012; selinux-vmware-2.20120215-r1.ebuild: - Depend on xserver policy, fixes build failure - -*selinux-vmware-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-vmware-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-vmware-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-vmware-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-vmware-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-vmware-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-vmware-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-vmware-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-vmware-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-vmware-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-vmware-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - - 02 Jan 2011; Chris Richards - +selinux-vmware-2.20101213.ebuild, +metadata.xml: - New upstream release - -*selinux-vmware-2.20101213 (02 Jan 2011) - - 02 Jan 2011; Chris Richards - +selinux-vmware-2.20101213.ebuild, +metadata.xml: - Initial commit - diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml deleted file mode 100644 index c603d1b..0000000 --- a/sec-policy/selinux-vmware/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for vmware - diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild deleted file mode 100644 index 185077f..0000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="vmware" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog deleted file mode 100644 index 4931d04..0000000 --- a/sec-policy/selinux-vnstatd/ChangeLog +++ /dev/null @@ -1,32 +0,0 @@ -# ChangeLog for sec-policy/selinux-vnstatd -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $ - -*selinux-vnstatd-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-vnstatd-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-vnstatd-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-vnstatd-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-vnstatd-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-vnstatd-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-vnstatd-2.20110726.ebuild: - Stabilize - -*selinux-vnstatd-2.20110726 (04 Dec 2011) - - 04 Dec 2011; +selinux-vnstatd-2.20110726.ebuild, - +metadata.xml: - Adding SELinux module for vnstatd - diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml deleted file mode 100644 index 78279e2..0000000 --- a/sec-policy/selinux-vnstatd/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for vnstatd - diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild deleted file mode 100644 index 6388c48..0000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="vnstatd" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog deleted file mode 100644 index 7e065d4..0000000 --- a/sec-policy/selinux-vpn/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-vpn -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $ - -*selinux-vpn-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-vpn-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-vpn-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-vpn-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-vpn-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-vpn-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-vpn-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-vpn-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-vpn-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-vpn-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-vpn-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml deleted file mode 100644 index d8ec4b6..0000000 --- a/sec-policy/selinux-vpn/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for vpn - diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild deleted file mode 100644 index 3bd1b73..0000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="vpn" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog deleted file mode 100644 index 3447813..0000000 --- a/sec-policy/selinux-watchdog/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-watchdog -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $ - -*selinux-watchdog-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-watchdog-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-watchdog-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-watchdog-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-watchdog-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-watchdog-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-watchdog-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-watchdog-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-watchdog-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-watchdog-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-watchdog-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml deleted file mode 100644 index c71dafe..0000000 --- a/sec-policy/selinux-watchdog/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for watchdog - diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild deleted file mode 100644 index 8eab159..0000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="watchdog" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog deleted file mode 100644 index 701720e..0000000 --- a/sec-policy/selinux-webalizer/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-webalizer -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $ - -*selinux-webalizer-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-webalizer-2.20120215-r2.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-webalizer-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-webalizer-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-webalizer-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-webalizer-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-webalizer-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-webalizer-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-webalizer-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-webalizer-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-webalizer-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml deleted file mode 100644 index 1fc37de..0000000 --- a/sec-policy/selinux-webalizer/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for webalizer - diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild deleted file mode 100644 index 79b9a7e..0000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="webalizer" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog deleted file mode 100644 index 30b3f39..0000000 --- a/sec-policy/selinux-wine/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-wine -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $ - -*selinux-wine-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-wine-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-wine-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-wine-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-wine-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-wine-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-wine-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-wine-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-wine-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-wine-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-wine-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml deleted file mode 100644 index 4957ab9..0000000 --- a/sec-policy/selinux-wine/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for wine - diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild deleted file mode 100644 index dd26b1c..0000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="wine" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog deleted file mode 100644 index de0e3ed..0000000 --- a/sec-policy/selinux-wireshark/ChangeLog +++ /dev/null @@ -1,103 +0,0 @@ -# ChangeLog for sec-policy/selinux-wireshark -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $ - -*selinux-wireshark-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-wireshark-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-wireshark-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-wireshark-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-wireshark-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-wireshark-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -files/fix-apps-wireshark-r1.patch, - -selinux-wireshark-2.20101213-r1.ebuild, - -selinux-wireshark-2.20110726-r1.ebuild: - Removing old policies - - 23 Oct 2011; selinux-wireshark-2.20110726-r2.ebuild: - Stabilization (tracker #384231) - -*selinux-wireshark-2.20110726-r2 (17 Sep 2011) - - 17 Sep 2011; +selinux-wireshark-2.20110726-r2.ebuild: - Drop the libffi hack that we introduced (to get it to work now, build with - USE without python) as it introduces a potential security risk. Other patches - have been rewritten and accepted by refpolicy. - -*selinux-wireshark-2.20110726-r1 (28 Aug 2011) - - 28 Aug 2011; +selinux-wireshark-2.20110726-r1.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild, - -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-wireshark-2.20101213-r1.ebuild: - Stable amd64 x86 - -*selinux-wireshark-2.20101213-r1 (07 Mar 2011) - - 07 Mar 2011; Anthony G. Basile - +files/fix-apps-wireshark-r1.patch, - +selinux-wireshark-2.20101213-r1.ebuild: - Allow wireshark to execute files in the users' home directory (needed for - libffi/python) - -*selinux-wireshark-2.20101213 (05 Feb 2011) - - 05 Feb 2011; Anthony G. Basile - +selinux-wireshark-2.20101213.ebuild: - New upstream policy. - -*selinux-wireshark-2.20091215 (16 Dec 2009) - - 16 Dec 2009; Chris PeBenito - +selinux-wireshark-2.20091215.ebuild: - New upstream release. - - 14 Aug 2009; Chris PeBenito - -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild: - Mark 20080525 stable, clear old ebuilds. - -*selinux-wireshark-2.20090730 (03 Aug 2009) - - 03 Aug 2009; Chris PeBenito - +selinux-wireshark-2.20090730.ebuild: - New upstream release. - - 18 Jul 2009; Chris PeBenito - selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild: - Drop alpha, mips, ppc, sparc selinux support. - -*selinux-wireshark-20080525 (25 May 2008) - - 25 May 2008; Chris PeBenito - +selinux-wireshark-20080525.ebuild: - New SVN snapshot. - - 29 Aug 2007; Christian Heim metadata.xml: - Removing kaiowas from metadata due to his retirement (see #61930 for - reference). - - 20 Jul 2006; Petre Rodan - selinux-wireshark-20060720.ebuild: - marked stable on amd64 mips ppc sparc x86 - -*selinux-wireshark-20060720 (20 Jul 2006) - - 20 Jul 2006; Petre Rodan +metadata.xml, - +selinux-wireshark-20060720.ebuild: - initial commit, as per bug# 141156 - diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml deleted file mode 100644 index 624d4cf..0000000 --- a/sec-policy/selinux-wireshark/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for wireshark - diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild deleted file mode 100644 index 88d99f4..0000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="wireshark" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog deleted file mode 100644 index 5ad7ee2..0000000 --- a/sec-policy/selinux-wm/ChangeLog +++ /dev/null @@ -1,31 +0,0 @@ -# ChangeLog for sec-policy/selinux-wm -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $ - -*selinux-wm-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-wm-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-wm-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-wm-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-wm-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-wm-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-wm-2.20110726.ebuild: - Stabilize - -*selinux-wm-2.20110726 (04 Dec 2011) - - 04 Dec 2011; +selinux-wm-2.20110726.ebuild, +metadata.xml: - Adding SELinux module for wm - diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml deleted file mode 100644 index abb4afe..0000000 --- a/sec-policy/selinux-wm/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for wm - diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild deleted file mode 100644 index 3456164..0000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="wm" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog deleted file mode 100644 index cfb30ac..0000000 --- a/sec-policy/selinux-xen/ChangeLog +++ /dev/null @@ -1,53 +0,0 @@ -# ChangeLog for sec-policy/selinux-xen -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $ - -*selinux-xen-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-xen-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-xen-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-xen-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-xen-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-xen-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-xen-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-xen-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-xen-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-xen-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-xen-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-xen-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-xen-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - - 01 Jan 2011; Chris Richards - +selinux-xen-2.20101213.ebuild, +metadata.xml: - New upstream release - -*selinux-xen-2.20101213 (01 Jan 2011) - - 01 Jan 2011; Chris Richards - +selinux-xen-2.20101213.ebuild, +metadata.xml: - Initial commit - diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml deleted file mode 100644 index 3999f44..0000000 --- a/sec-policy/selinux-xen/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for xen - diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild deleted file mode 100644 index 37b3088..0000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="xen" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog deleted file mode 100644 index 246b13c..0000000 --- a/sec-policy/selinux-xfs/ChangeLog +++ /dev/null @@ -1,38 +0,0 @@ -# ChangeLog for sec-policy/selinux-xfs -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $ - -*selinux-xfs-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-xfs-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-xfs-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-xfs-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-xfs-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-xfs-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-xfs-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-xfs-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-xfs-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-xfs-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-xfs-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml deleted file mode 100644 index d1f8f28..0000000 --- a/sec-policy/selinux-xfs/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for xfs - diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild deleted file mode 100644 index 54baaf0..0000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="xfs" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog deleted file mode 100644 index 1a62116..0000000 --- a/sec-policy/selinux-xprint/ChangeLog +++ /dev/null @@ -1,32 +0,0 @@ -# ChangeLog for sec-policy/selinux-xprint -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $ - -*selinux-xprint-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-xprint-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-xprint-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-xprint-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-xprint-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-xprint-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-xprint-2.20110726.ebuild: - Stabilize - -*selinux-xprint-2.20110726 (04 Dec 2011) - - 04 Dec 2011; +selinux-xprint-2.20110726.ebuild, - +metadata.xml: - Adding SELinux module for xprint - diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml deleted file mode 100644 index 859bf93..0000000 --- a/sec-policy/selinux-xprint/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for xprint - diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild deleted file mode 100644 index d541024..0000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="xprint" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog deleted file mode 100644 index 1fbeecb..0000000 --- a/sec-policy/selinux-xscreensaver/ChangeLog +++ /dev/null @@ -1,41 +0,0 @@ -# ChangeLog for sec-policy/selinux-xscreensaver -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $ - -*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-xscreensaver-2.20120215-r1.ebuild: - Bump to revision 13 - - 30 May 2012; selinux-xscreensaver-2.20120215.ebuild: - Add dependency on selinux-xserver, needed to fix build failure - - 13 May 2012; -selinux-xscreensaver-2.20110726.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-xscreensaver-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-xscreensaver-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-xscreensaver-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -selinux-xscreensaver-2.20101213.ebuild: - Removing old policies - - 23 Oct 2011; selinux-xscreensaver-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-xscreensaver-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-xscreensaver-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 02 Jun 2011; Anthony G. Basile - selinux-xscreensaver-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml deleted file mode 100644 index bc9c09d..0000000 --- a/sec-policy/selinux-xscreensaver/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for xscreensaver - diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild deleted file mode 100644 index 00fd89f..0000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="xscreensaver" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog deleted file mode 100644 index b9b1779..0000000 --- a/sec-policy/selinux-xserver/ChangeLog +++ /dev/null @@ -1,81 +0,0 @@ -# ChangeLog for sec-policy/selinux-xserver -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $ - -*selinux-xserver-2.20120215-r2 (27 Jun 2012) - - 27 Jun 2012; +selinux-xserver-2.20120215-r2.ebuild: - Bump to revision 13 - -*selinux-xserver-2.20120215-r1 (20 May 2012) - - 20 May 2012; +selinux-xserver-2.20120215-r1.ebuild: - Bumping to rev 9 - - 13 May 2012; -selinux-xserver-2.20110726.ebuild, - -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-xserver-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-xserver-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-xserver-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 23 Feb 2012; selinux-xserver-2.20110726-r2.ebuild: - Stabilizing - - 29 Jan 2012; Manifest: - Updating manifest - - 29 Jan 2012; selinux-xserver-2.20110726-r1.ebuild: - Stabilize - -*selinux-xserver-2.20110726-r2 (14 Jan 2012) - - 14 Jan 2012; +selinux-xserver-2.20110726-r2.ebuild: - Dontaudit domain state queries - -*selinux-xserver-2.20110726-r1 (17 Dec 2011) - - 17 Dec 2011; +selinux-xserver-2.20110726-r1.ebuild: - Introduce context for lxdm and slim - - 12 Nov 2011; -files/fix-services-xserver-r1.patch, - -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild, - -files/fix-xserver.patch: - Removing old policies - - 23 Oct 2011; selinux-xserver-2.20110726.ebuild: - Stabilization (tracker #384231) - -*selinux-xserver-2.20110726 (28 Aug 2011) - - 28 Aug 2011; +selinux-xserver-2.20110726.ebuild: - Updating policy builds to refpolicy 20110726 - - 04 Jun 2011; Anthony G. Basile - -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild: - Removed deprecated policies - - 02 Jun 2011; Anthony G. Basile - selinux-xserver-2.20101213-r2.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - -*selinux-xserver-2.20101213-r2 (02 Feb 2011) - - 02 Feb 2011; +files/fix-services-xserver-r2.patch, - +selinux-xserver-2.20101213-r2.ebuild: - Allow use of ttys (improves console logging) - -*selinux-xserver-2.20101213-r1 (31 Jan 2011) - - 31 Jan 2011; +files/fix-services-xserver-r1.patch, - +selinux-xserver-2.20101213-r1.ebuild: - Fix large timewait issues with xserver policy - diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml deleted file mode 100644 index c45c3a6..0000000 --- a/sec-policy/selinux-xserver/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for xserver - diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild deleted file mode 100644 index cef5b0c..0000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="xserver" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog deleted file mode 100644 index 38db420..0000000 --- a/sec-policy/selinux-zabbix/ChangeLog +++ /dev/null @@ -1,45 +0,0 @@ -# ChangeLog for sec-policy/selinux-zabbix -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $ - -*selinux-zabbix-2.20120215-r1 (27 Jun 2012) - - 27 Jun 2012; +selinux-zabbix-2.20120215-r1.ebuild: - Bump to revision 13 - - 13 May 2012; -selinux-zabbix-2.20110726-r2.ebuild: - Removing deprecated ebuilds (cleanup) - - 29 Apr 2012; selinux-zabbix-2.20120215.ebuild: - Stabilizing revision 7 - -*selinux-zabbix-2.20120215 (31 Mar 2012) - - 31 Mar 2012; +selinux-zabbix-2.20120215.ebuild: - Bumping to 2.20120215 policies - - 12 Nov 2011; -files/fix-services-zabbix-r1.patch, - -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild: - Removing old policies - - 23 Oct 2011; selinux-zabbix-2.20110726-r2.ebuild: - Stabilization (tracker #384231) - -*selinux-zabbix-2.20110726-r2 (28 Aug 2011) - - 28 Aug 2011; +selinux-zabbix-2.20110726-r2.ebuild: - Updating policy builds to refpolicy 20110726 - -*selinux-zabbix-2.20101213-r1 (30 Jun 2011) - - 30 Jun 2011; Anthony G. Basile - +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild: - Make sure zabbix agent works, bump to EAPI=4 - - 02 Jun 2011; Anthony G. Basile - selinux-zabbix-2.20101213.ebuild: - Stable amd64 x86 - - 05 Feb 2011; Anthony G. Basile ChangeLog: - Initial commit to portage. - diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml deleted file mode 100644 index 0232f85..0000000 --- a/sec-policy/selinux-zabbix/metadata.xml +++ /dev/null @@ -1,6 +0,0 @@ - - - - selinux - Gentoo SELinux policy for zabbix - diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild deleted file mode 100644 index 47e401b..0000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: $ -EAPI="4" - -IUSE="" -MODS="zabbix" -BASEPOL="2.20120215-r14" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -KEYWORDS="~amd64 ~x86"