[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-telnet: ChangeLog selinux-telnet-2.20130424-r2.ebuild selinux-telnet-2.20130424-r1.ebuild selinux-telnet-2.20130424-r3.ebuild selinux-telnet-2.

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:16

  Modified: ChangeLog
  Removed:  selinux-telnet-2.20130424-r2.ebuild
selinux-telnet-2.20130424-r1.ebuild
selinux-telnet-2.20130424-r3.ebuild
selinux-telnet-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-telnet/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-telnet/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-telnet/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-telnet/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   1 Aug 2014 21:04:16 -   1.43
+++ ChangeLog   5 Aug 2014 09:24:16 -   1.44
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-telnet
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.43 
2014/08/01 21:04:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.44 
2014/08/05 09:24:16 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-telnet-2.20130424-r1.ebuild, -selinux-telnet-2.20130424-r2.ebuild,
+  -selinux-telnet-2.20130424-r3.ebuild, -selinux-telnet-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-telnet-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vlock: ChangeLog selinux-vlock-2.20130424-r3.ebuild selinux-vlock-2.20130424-r1.ebuild selinux-vlock-2.20130424-r2.ebuild selinux-vlock-2.20130

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:22

  Modified: ChangeLog
  Removed:  selinux-vlock-2.20130424-r3.ebuild
selinux-vlock-2.20130424-r1.ebuild
selinux-vlock-2.20130424-r2.ebuild
selinux-vlock-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-vlock/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vlock/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vlock/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vlock/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:18 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:22 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-vlock
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.40 
2014/08/01 21:04:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.41 
2014/08/05 09:24:22 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-vlock-2.20130424-r1.ebuild, -selinux-vlock-2.20130424-r2.ebuild,
+  -selinux-vlock-2.20130424-r3.ebuild, -selinux-vlock-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-vlock-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-unconfined: ChangeLog selinux-unconfined-2.20130424-r4.ebuild selinux-unconfined-2.20130424-r3.ebuild selinux-unconfined-2.20130424-r1.ebuild s

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:20

  Modified: ChangeLog
  Removed:  selinux-unconfined-2.20130424-r4.ebuild
selinux-unconfined-2.20130424-r3.ebuild
selinux-unconfined-2.20130424-r1.ebuild
selinux-unconfined-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.36 sec-policy/selinux-unconfined/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog?rev=1.36view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog?rev=1.36content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog?r1=1.35r2=1.36

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -r1.35 -r1.36
--- ChangeLog   1 Aug 2014 21:04:46 -   1.35
+++ ChangeLog   5 Aug 2014 09:24:20 -   1.36
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-unconfined
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 
1.35 2014/08/01 21:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 
1.36 2014/08/05 09:24:20 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-unconfined-2.20130424-r1.ebuild,
+  -selinux-unconfined-2.20130424-r2.ebuild,
+  -selinux-unconfined-2.20130424-r3.ebuild,
+  -selinux-unconfined-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-unconfined-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-xfs: ChangeLog selinux-xfs-2.20130424-r1.ebuild selinux-xfs-2.20130424-r3.ebuild selinux-xfs-2.20130424-r2.ebuild selinux-xfs-2.20130424-r4.ebu

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:24

  Modified: ChangeLog
  Removed:  selinux-xfs-2.20130424-r1.ebuild
selinux-xfs-2.20130424-r3.ebuild
selinux-xfs-2.20130424-r2.ebuild
selinux-xfs-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-xfs/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xfs/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xfs/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xfs/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:10 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:24 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-xfs
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.40 
2014/08/01 21:04:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.41 
2014/08/05 09:24:24 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-xfs-2.20130424-r1.ebuild, -selinux-xfs-2.20130424-r2.ebuild,
+  -selinux-xfs-2.20130424-r3.ebuild, -selinux-xfs-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-xfs-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-sudo: ChangeLog selinux-sudo-2.20130424-r4.ebuild selinux-sudo-2.20130424-r2.ebuild selinux-sudo-2.20130424-r1.ebuild selinux-sudo-2.20130424-r

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:15

  Modified: ChangeLog
  Removed:  selinux-sudo-2.20130424-r4.ebuild
selinux-sudo-2.20130424-r2.ebuild
selinux-sudo-2.20130424-r1.ebuild
selinux-sudo-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.66 sec-policy/selinux-sudo/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sudo/ChangeLog?rev=1.66view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sudo/ChangeLog?rev=1.66content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sudo/ChangeLog?r1=1.65r2=1.66

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v
retrieving revision 1.65
retrieving revision 1.66
diff -u -r1.65 -r1.66
--- ChangeLog   1 Aug 2014 21:04:06 -   1.65
+++ ChangeLog   5 Aug 2014 09:24:15 -   1.66
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-sudo
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.65 
2014/08/01 21:04:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.66 
2014/08/05 09:24:15 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-sudo-2.20130424-r1.ebuild, -selinux-sudo-2.20130424-r2.ebuild,
+  -selinux-sudo-2.20130424-r3.ebuild, -selinux-sudo-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-sudo-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-sensord: ChangeLog selinux-sensord-2.20130424-r1.ebuild selinux-sensord-2.20130424-r2.ebuild selinux-sensord-2.20130424-r4.ebuild selinux-senso

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:12

  Modified: ChangeLog
  Removed:  selinux-sensord-2.20130424-r1.ebuild
selinux-sensord-2.20130424-r2.ebuild
selinux-sensord-2.20130424-r4.ebuild
selinux-sensord-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.13 sec-policy/selinux-sensord/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/ChangeLog?rev=1.13view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/ChangeLog?rev=1.13content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/ChangeLog?r1=1.12r2=1.13

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -r1.12 -r1.13
--- ChangeLog   1 Aug 2014 21:04:19 -   1.12
+++ ChangeLog   5 Aug 2014 09:24:11 -   1.13
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-sensord
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.12 
2014/08/01 21:04:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.13 
2014/08/05 09:24:11 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-sensord-2.20130424-r1.ebuild, -selinux-sensord-2.20130424-r2.ebuild,
+  -selinux-sensord-2.20130424-r3.ebuild, -selinux-sensord-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-sensord-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-snort: ChangeLog selinux-snort-2.20130424-r4.ebuild selinux-snort-2.20130424-r3.ebuild selinux-snort-2.20130424-r2.ebuild selinux-snort-2.20130

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:14

  Modified: ChangeLog
  Removed:  selinux-snort-2.20130424-r4.ebuild
selinux-snort-2.20130424-r3.ebuild
selinux-snort-2.20130424-r2.ebuild
selinux-snort-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.64 sec-policy/selinux-snort/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snort/ChangeLog?rev=1.64view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snort/ChangeLog?rev=1.64content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snort/ChangeLog?r1=1.63r2=1.64

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v
retrieving revision 1.63
retrieving revision 1.64
diff -u -r1.63 -r1.64
--- ChangeLog   1 Aug 2014 21:04:14 -   1.63
+++ ChangeLog   5 Aug 2014 09:24:13 -   1.64
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-snort
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.63 
2014/08/01 21:04:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.64 
2014/08/05 09:24:13 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-snort-2.20130424-r1.ebuild, -selinux-snort-2.20130424-r2.ebuild,
+  -selinux-snort-2.20130424-r3.ebuild, -selinux-snort-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-snort-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-tgtd: ChangeLog selinux-tgtd-2.20130424-r1.ebuild selinux-tgtd-2.20130424-r3.ebuild selinux-tgtd-2.20130424-r4.ebuild selinux-tgtd-2.20130424-r

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:16

  Modified: ChangeLog
  Removed:  selinux-tgtd-2.20130424-r1.ebuild
selinux-tgtd-2.20130424-r3.ebuild
selinux-tgtd-2.20130424-r4.ebuild
selinux-tgtd-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-tgtd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:37 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:16 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-tgtd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.40 
2014/08/01 21:04:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.41 
2014/08/05 09:24:16 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-tgtd-2.20130424-r1.ebuild, -selinux-tgtd-2.20130424-r2.ebuild,
+  -selinux-tgtd-2.20130424-r3.ebuild, -selinux-tgtd-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-tgtd-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-slrnpull: ChangeLog selinux-slrnpull-2.20130424-r3.ebuild selinux-slrnpull-2.20130424-r2.ebuild selinux-slrnpull-2.20130424-r4.ebuild selinux-s

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:13

  Modified: ChangeLog
  Removed:  selinux-slrnpull-2.20130424-r3.ebuild
selinux-slrnpull-2.20130424-r2.ebuild
selinux-slrnpull-2.20130424-r4.ebuild
selinux-slrnpull-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-slrnpull/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:30 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:12 -   1.41
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-slrnpull
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 
1.40 2014/08/01 21:04:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 
1.41 2014/08/05 09:24:12 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-slrnpull-2.20130424-r1.ebuild,
+  -selinux-slrnpull-2.20130424-r2.ebuild,
+  -selinux-slrnpull-2.20130424-r3.ebuild,
+  -selinux-slrnpull-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-slrnpull-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vnstatd: ChangeLog selinux-vnstatd-2.20130424-r3.ebuild selinux-vnstatd-2.20130424-r2.ebuild selinux-vnstatd-2.20130424-r4.ebuild selinux-vnsta

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:22

  Modified: ChangeLog
  Removed:  selinux-vnstatd-2.20130424-r3.ebuild
selinux-vnstatd-2.20130424-r2.ebuild
selinux-vnstatd-2.20130424-r4.ebuild
selinux-vnstatd-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.39 sec-policy/selinux-vnstatd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog?rev=1.39view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog?rev=1.39content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog?r1=1.38r2=1.39

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v
retrieving revision 1.38
retrieving revision 1.39
diff -u -r1.38 -r1.39
--- ChangeLog   1 Aug 2014 21:04:33 -   1.38
+++ ChangeLog   5 Aug 2014 09:24:22 -   1.39
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-vnstatd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.38 
2014/08/01 21:04:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.39 
2014/08/05 09:24:22 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-vnstatd-2.20130424-r1.ebuild, -selinux-vnstatd-2.20130424-r2.ebuild,
+  -selinux-vnstatd-2.20130424-r3.ebuild, -selinux-vnstatd-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-vnstatd-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-uml: ChangeLog selinux-uml-2.20130424-r4.ebuild selinux-uml-2.20130424-r1.ebuild selinux-uml-2.20130424-r2.ebuild selinux-uml-2.20130424-r3.ebu

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:20

  Modified: ChangeLog
  Removed:  selinux-uml-2.20130424-r4.ebuild
selinux-uml-2.20130424-r1.ebuild
selinux-uml-2.20130424-r2.ebuild
selinux-uml-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-uml/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:33 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:19 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-uml
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.40 
2014/08/01 21:04:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.41 
2014/08/05 09:24:19 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-uml-2.20130424-r1.ebuild, -selinux-uml-2.20130424-r2.ebuild,
+  -selinux-uml-2.20130424-r3.ebuild, -selinux-uml-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-uml-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vmware: ChangeLog selinux-vmware-2.20130424-r4.ebuild selinux-vmware-2.20130424-r2.ebuild selinux-vmware-2.20130424-r3.ebuild selinux-vmware-2.

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:22

  Modified: ChangeLog
  Removed:  selinux-vmware-2.20130424-r4.ebuild
selinux-vmware-2.20130424-r2.ebuild
selinux-vmware-2.20130424-r3.ebuild
selinux-vmware-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.43 sec-policy/selinux-vmware/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vmware/ChangeLog?rev=1.43view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vmware/ChangeLog?rev=1.43content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vmware/ChangeLog?r1=1.42r2=1.43

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v
retrieving revision 1.42
retrieving revision 1.43
diff -u -r1.42 -r1.43
--- ChangeLog   1 Aug 2014 21:04:23 -   1.42
+++ ChangeLog   5 Aug 2014 09:24:22 -   1.43
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-vmware
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.42 
2014/08/01 21:04:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.43 
2014/08/05 09:24:22 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-vmware-2.20130424-r1.ebuild, -selinux-vmware-2.20130424-r2.ebuild,
+  -selinux-vmware-2.20130424-r3.ebuild, -selinux-vmware-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-vmware-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-slocate: ChangeLog selinux-slocate-2.20130424-r1.ebuild selinux-slocate-2.20130424-r2.ebuild selinux-slocate-2.20130424-r3.ebuild selinux-sloca

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:12

  Modified: ChangeLog
  Removed:  selinux-slocate-2.20130424-r1.ebuild
selinux-slocate-2.20130424-r2.ebuild
selinux-slocate-2.20130424-r3.ebuild
selinux-slocate-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-slocate/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slocate/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slocate/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slocate/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:28 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:12 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-slocate
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.40 
2014/08/01 21:04:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.41 
2014/08/05 09:24:12 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-slocate-2.20130424-r1.ebuild, -selinux-slocate-2.20130424-r2.ebuild,
+  -selinux-slocate-2.20130424-r3.ebuild, -selinux-slocate-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-slocate-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-squid: ChangeLog selinux-squid-2.20130424-r1.ebuild selinux-squid-2.20130424-r2.ebuild selinux-squid-2.20130424-r3.ebuild selinux-squid-2.20130

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:14

  Modified: ChangeLog
  Removed:  selinux-squid-2.20130424-r1.ebuild
selinux-squid-2.20130424-r2.ebuild
selinux-squid-2.20130424-r3.ebuild
selinux-squid-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.75 sec-policy/selinux-squid/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-squid/ChangeLog?rev=1.75view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-squid/ChangeLog?rev=1.75content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-squid/ChangeLog?r1=1.74r2=1.75

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v
retrieving revision 1.74
retrieving revision 1.75
diff -u -r1.74 -r1.75
--- ChangeLog   1 Aug 2014 21:04:38 -   1.74
+++ ChangeLog   5 Aug 2014 09:24:14 -   1.75
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-squid
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.74 
2014/08/01 21:04:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.75 
2014/08/05 09:24:14 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-squid-2.20130424-r1.ebuild, -selinux-squid-2.20130424-r2.ebuild,
+  -selinux-squid-2.20130424-r3.ebuild, -selinux-squid-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-squid-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-webalizer: ChangeLog selinux-webalizer-2.20130424-r2.ebuild selinux-webalizer-2.20130424-r1.ebuild selinux-webalizer-2.20130424-r3.ebuild selin

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:23

  Modified: ChangeLog
  Removed:  selinux-webalizer-2.20130424-r2.ebuild
selinux-webalizer-2.20130424-r1.ebuild
selinux-webalizer-2.20130424-r3.ebuild
selinux-webalizer-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-webalizer/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   1 Aug 2014 21:04:20 -   1.41
+++ ChangeLog   5 Aug 2014 09:24:23 -   1.42
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-webalizer
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 
1.41 2014/08/01 21:04:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 
1.42 2014/08/05 09:24:23 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-webalizer-2.20130424-r1.ebuild,
+  -selinux-webalizer-2.20130424-r2.ebuild,
+  -selinux-webalizer-2.20130424-r3.ebuild,
+  -selinux-webalizer-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-webalizer-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-zabbix: ChangeLog selinux-zabbix-2.20130424-r1.ebuild selinux-zabbix-2.20130424-r2.ebuild selinux-zabbix-2.20130424-r3.ebuild selinux-zabbix-2.

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:25

  Modified: ChangeLog
  Removed:  selinux-zabbix-2.20130424-r1.ebuild
selinux-zabbix-2.20130424-r2.ebuild
selinux-zabbix-2.20130424-r3.ebuild
selinux-zabbix-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-zabbix/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   1 Aug 2014 21:04:41 -   1.41
+++ ChangeLog   5 Aug 2014 09:24:24 -   1.42
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-zabbix
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.41 
2014/08/01 21:04:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.42 
2014/08/05 09:24:24 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-zabbix-2.20130424-r1.ebuild, -selinux-zabbix-2.20130424-r2.ebuild,
+  -selinux-zabbix-2.20130424-r3.ebuild, -selinux-zabbix-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-zabbix-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-snmp: ChangeLog selinux-snmp-2.20130424-r1.ebuild selinux-snmp-2.20130424-r3.ebuild selinux-snmp-2.20130424-r4.ebuild selinux-snmp-2.20130424-r

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:13

  Modified: ChangeLog
  Removed:  selinux-snmp-2.20130424-r1.ebuild
selinux-snmp-2.20130424-r3.ebuild
selinux-snmp-2.20130424-r4.ebuild
selinux-snmp-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.39 sec-policy/selinux-snmp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/ChangeLog?rev=1.39view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/ChangeLog?rev=1.39content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/ChangeLog?r1=1.38r2=1.39

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v
retrieving revision 1.38
retrieving revision 1.39
diff -u -r1.38 -r1.39
--- ChangeLog   1 Aug 2014 21:04:06 -   1.38
+++ ChangeLog   5 Aug 2014 09:24:13 -   1.39
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-snmp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.38 
2014/08/01 21:04:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.39 
2014/08/05 09:24:13 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-snmp-2.20130424-r1.ebuild, -selinux-snmp-2.20130424-r2.ebuild,
+  -selinux-snmp-2.20130424-r3.ebuild, -selinux-snmp-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-snmp-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-uucp: ChangeLog selinux-uucp-2.20130424-r2.ebuild selinux-uucp-2.20130424-r4.ebuild selinux-uucp-2.20130424-r1.ebuild selinux-uucp-2.20130424-r

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:20

  Modified: ChangeLog
  Removed:  selinux-uucp-2.20130424-r2.ebuild
selinux-uucp-2.20130424-r4.ebuild
selinux-uucp-2.20130424-r1.ebuild
selinux-uucp-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.40 sec-policy/selinux-uucp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uucp/ChangeLog?rev=1.40view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uucp/ChangeLog?rev=1.40content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uucp/ChangeLog?r1=1.39r2=1.40

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -r1.39 -r1.40
--- ChangeLog   1 Aug 2014 21:04:33 -   1.39
+++ ChangeLog   5 Aug 2014 09:24:20 -   1.40
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-uucp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.39 
2014/08/01 21:04:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.40 
2014/08/05 09:24:20 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-uucp-2.20130424-r1.ebuild, -selinux-uucp-2.20130424-r2.ebuild,
+  -selinux-uucp-2.20130424-r3.ebuild, -selinux-uucp-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-uucp-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-tcpd: ChangeLog selinux-tcpd-2.20130424-r3.ebuild selinux-tcpd-2.20130424-r4.ebuild selinux-tcpd-2.20130424-r2.ebuild selinux-tcpd-2.20130424-r

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:15

  Modified: ChangeLog
  Removed:  selinux-tcpd-2.20130424-r3.ebuild
selinux-tcpd-2.20130424-r4.ebuild
selinux-tcpd-2.20130424-r2.ebuild
selinux-tcpd-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.50 sec-policy/selinux-tcpd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog?rev=1.50view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog?rev=1.50content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog?r1=1.49r2=1.50

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- ChangeLog   1 Aug 2014 21:04:20 -   1.49
+++ ChangeLog   5 Aug 2014 09:24:15 -   1.50
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-tcpd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.49 
2014/08/01 21:04:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.50 
2014/08/05 09:24:15 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-tcpd-2.20130424-r1.ebuild, -selinux-tcpd-2.20130424-r2.ebuild,
+  -selinux-tcpd-2.20130424-r3.ebuild, -selinux-tcpd-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-tcpd-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vbetool: ChangeLog selinux-vbetool-2.20130424-r3.ebuild selinux-vbetool-2.20130424-r4.ebuild selinux-vbetool-2.20130424-r1.ebuild selinux-vbeto

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:21

  Modified: ChangeLog
  Removed:  selinux-vbetool-2.20130424-r3.ebuild
selinux-vbetool-2.20130424-r4.ebuild
selinux-vbetool-2.20130424-r1.ebuild
selinux-vbetool-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-vbetool/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:00 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:21 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-vbetool
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.40 
2014/08/01 21:04:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.41 
2014/08/05 09:24:21 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-vbetool-2.20130424-r1.ebuild, -selinux-vbetool-2.20130424-r2.ebuild,
+  -selinux-vbetool-2.20130424-r3.ebuild, -selinux-vbetool-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-vbetool-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ucspitcp: ChangeLog selinux-ucspitcp-2.20130424-r4.ebuild selinux-ucspitcp-2.20130424-r2.ebuild selinux-ucspitcp-2.20130424-r1.ebuild selinux-u

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:19

  Modified: ChangeLog
  Removed:  selinux-ucspitcp-2.20130424-r4.ebuild
selinux-ucspitcp-2.20130424-r2.ebuild
selinux-ucspitcp-2.20130424-r1.ebuild
selinux-ucspitcp-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.40 sec-policy/selinux-ucspitcp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog?rev=1.40view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog?rev=1.40content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog?r1=1.39r2=1.40

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -r1.39 -r1.40
--- ChangeLog   1 Aug 2014 21:04:38 -   1.39
+++ ChangeLog   5 Aug 2014 09:24:19 -   1.40
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-ucspitcp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 
1.39 2014/08/01 21:04:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 
1.40 2014/08/05 09:24:19 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-ucspitcp-2.20130424-r1.ebuild,
+  -selinux-ucspitcp-2.20130424-r2.ebuild,
+  -selinux-ucspitcp-2.20130424-r3.ebuild,
+  -selinux-ucspitcp-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-ucspitcp-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-skype: ChangeLog selinux-skype-2.20130424-r2.ebuild selinux-skype-2.20130424-r1.ebuild selinux-skype-2.20130424-r4.ebuild selinux-skype-2.20130

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:12

  Modified: ChangeLog
  Removed:  selinux-skype-2.20130424-r2.ebuild
selinux-skype-2.20130424-r1.ebuild
selinux-skype-2.20130424-r4.ebuild
selinux-skype-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.50 sec-policy/selinux-skype/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-skype/ChangeLog?rev=1.50view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-skype/ChangeLog?rev=1.50content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-skype/ChangeLog?r1=1.49r2=1.50

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- ChangeLog   1 Aug 2014 21:04:45 -   1.49
+++ ChangeLog   5 Aug 2014 09:24:12 -   1.50
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-skype
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.49 
2014/08/01 21:04:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.50 
2014/08/05 09:24:12 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-skype-2.20130424-r1.ebuild, -selinux-skype-2.20130424-r2.ebuild,
+  -selinux-skype-2.20130424-r3.ebuild, -selinux-skype-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-skype-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-tripwire: ChangeLog selinux-tripwire-2.20130424-r2.ebuild selinux-tripwire-2.20130424-r1.ebuild selinux-tripwire-2.20130424-r3.ebuild selinux-t

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:19

  Modified: ChangeLog
  Removed:  selinux-tripwire-2.20130424-r2.ebuild
selinux-tripwire-2.20130424-r1.ebuild
selinux-tripwire-2.20130424-r3.ebuild
selinux-tripwire-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-tripwire/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:26 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:19 -   1.41
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-tripwire
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 
1.40 2014/08/01 21:04:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 
1.41 2014/08/05 09:24:19 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-tripwire-2.20130424-r1.ebuild,
+  -selinux-tripwire-2.20130424-r2.ebuild,
+  -selinux-tripwire-2.20130424-r3.ebuild,
+  -selinux-tripwire-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-tripwire-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-sssd: ChangeLog selinux-sssd-2.20130424-r3.ebuild selinux-sssd-2.20130424-r4.ebuild selinux-sssd-2.20130424-r2.ebuild selinux-sssd-2.20130424-r

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:15

  Modified: ChangeLog
  Removed:  selinux-sssd-2.20130424-r3.ebuild
selinux-sssd-2.20130424-r4.ebuild
selinux-sssd-2.20130424-r2.ebuild
selinux-sssd-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.35 sec-policy/selinux-sssd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sssd/ChangeLog?rev=1.35view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sssd/ChangeLog?rev=1.35content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sssd/ChangeLog?r1=1.34r2=1.35

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v
retrieving revision 1.34
retrieving revision 1.35
diff -u -r1.34 -r1.35
--- ChangeLog   1 Aug 2014 21:04:22 -   1.34
+++ ChangeLog   5 Aug 2014 09:24:14 -   1.35
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-sssd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.34 
2014/08/01 21:04:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.35 
2014/08/05 09:24:14 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-sssd-2.20130424-r1.ebuild, -selinux-sssd-2.20130424-r2.ebuild,
+  -selinux-sssd-2.20130424-r3.ebuild, -selinux-sssd-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-sssd-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vdagent: ChangeLog selinux-vdagent-2.20130424-r3.ebuild selinux-vdagent-2.20130424-r4.ebuild selinux-vdagent-2.20130424-r2.ebuild selinux-vdage

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:21

  Modified: ChangeLog
  Removed:  selinux-vdagent-2.20130424-r3.ebuild
selinux-vdagent-2.20130424-r4.ebuild
selinux-vdagent-2.20130424-r2.ebuild
selinux-vdagent-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.28 sec-policy/selinux-vdagent/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog?rev=1.28view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog?rev=1.28content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog?r1=1.27r2=1.28

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v
retrieving revision 1.27
retrieving revision 1.28
diff -u -r1.27 -r1.28
--- ChangeLog   1 Aug 2014 21:04:44 -   1.27
+++ ChangeLog   5 Aug 2014 09:24:21 -   1.28
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-vdagent
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.27 
2014/08/01 21:04:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.28 
2014/08/05 09:24:21 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-vdagent-2.20130424-r1.ebuild, -selinux-vdagent-2.20130424-r2.ebuild,
+  -selinux-vdagent-2.20130424-r3.ebuild, -selinux-vdagent-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-vdagent-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-xserver: ChangeLog selinux-xserver-2.20130424-r1.ebuild selinux-xserver-2.20130424-r2.ebuild selinux-xserver-2.20130424-r3.ebuild selinux-xserv

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:24

  Modified: ChangeLog
  Removed:  selinux-xserver-2.20130424-r1.ebuild
selinux-xserver-2.20130424-r2.ebuild
selinux-xserver-2.20130424-r3.ebuild
selinux-xserver-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.48 sec-policy/selinux-xserver/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xserver/ChangeLog?rev=1.48view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xserver/ChangeLog?rev=1.48content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xserver/ChangeLog?r1=1.47r2=1.48

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v
retrieving revision 1.47
retrieving revision 1.48
diff -u -r1.47 -r1.48
--- ChangeLog   1 Aug 2014 21:04:40 -   1.47
+++ ChangeLog   5 Aug 2014 09:24:24 -   1.48
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-xserver
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.47 
2014/08/01 21:04:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.48 
2014/08/05 09:24:24 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-xserver-2.20130424-r1.ebuild, -selinux-xserver-2.20130424-r2.ebuild,
+  -selinux-xserver-2.20130424-r3.ebuild, -selinux-xserver-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-xserver-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-wm: ChangeLog selinux-wm-2.20130424-r2.ebuild selinux-wm-2.20130424-r3.ebuild selinux-wm-2.20130424-r1.ebuild selinux-wm-2.20130424-r4.ebuild

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:23

  Modified: ChangeLog
  Removed:  selinux-wm-2.20130424-r2.ebuild
selinux-wm-2.20130424-r3.ebuild
selinux-wm-2.20130424-r1.ebuild
selinux-wm-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.39 sec-policy/selinux-wm/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wm/ChangeLog?rev=1.39view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wm/ChangeLog?rev=1.39content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wm/ChangeLog?r1=1.38r2=1.39

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v
retrieving revision 1.38
retrieving revision 1.39
diff -u -r1.38 -r1.39
--- ChangeLog   1 Aug 2014 21:03:57 -   1.38
+++ ChangeLog   5 Aug 2014 09:24:23 -   1.39
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-wm
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.38 
2014/08/01 21:03:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.39 
2014/08/05 09:24:23 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-wm-2.20130424-r1.ebuild, -selinux-wm-2.20130424-r2.ebuild,
+  -selinux-wm-2.20130424-r3.ebuild, -selinux-wm-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-wm-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-speedtouch: ChangeLog selinux-speedtouch-2.20130424-r3.ebuild selinux-speedtouch-2.20130424-r4.ebuild selinux-speedtouch-2.20130424-r1.ebuild s

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:14

  Modified: ChangeLog
  Removed:  selinux-speedtouch-2.20130424-r3.ebuild
selinux-speedtouch-2.20130424-r4.ebuild
selinux-speedtouch-2.20130424-r1.ebuild
selinux-speedtouch-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-speedtouch/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:35 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:14 -   1.41
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-speedtouch
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 
1.40 2014/08/01 21:04:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 
1.41 2014/08/05 09:24:14 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-speedtouch-2.20130424-r1.ebuild,
+  -selinux-speedtouch-2.20130424-r2.ebuild,
+  -selinux-speedtouch-2.20130424-r3.ebuild,
+  -selinux-speedtouch-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-speedtouch-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ulogd: ChangeLog selinux-ulogd-2.20130424-r3.ebuild selinux-ulogd-2.20130424-r4.ebuild selinux-ulogd-2.20130424-r1.ebuild selinux-ulogd-2.20130

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:19

  Modified: ChangeLog
  Removed:  selinux-ulogd-2.20130424-r3.ebuild
selinux-ulogd-2.20130424-r4.ebuild
selinux-ulogd-2.20130424-r1.ebuild
selinux-ulogd-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-ulogd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:16 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:19 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-ulogd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.40 
2014/08/01 21:04:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.41 
2014/08/05 09:24:19 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-ulogd-2.20130424-r1.ebuild, -selinux-ulogd-2.20130424-r2.ebuild,
+  -selinux-ulogd-2.20130424-r3.ebuild, -selinux-ulogd-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-ulogd-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-sasl: ChangeLog selinux-sasl-2.20130424-r2.ebuild selinux-sasl-2.20130424-r4.ebuild selinux-sasl-2.20130424-r3.ebuild selinux-sasl-2.20130424-r

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:11

  Modified: ChangeLog
  Removed:  selinux-sasl-2.20130424-r2.ebuild
selinux-sasl-2.20130424-r4.ebuild
selinux-sasl-2.20130424-r3.ebuild
selinux-sasl-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-sasl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sasl/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sasl/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sasl/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:08 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:11 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-sasl
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.40 
2014/08/01 21:04:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.41 
2014/08/05 09:24:11 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-sasl-2.20130424-r1.ebuild, -selinux-sasl-2.20130424-r2.ebuild,
+  -selinux-sasl-2.20130424-r3.ebuild, -selinux-sasl-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-sasl-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-xen: ChangeLog selinux-xen-2.20130424-r1.ebuild selinux-xen-2.20130424-r4.ebuild selinux-xen-2.20130424-r3.ebuild selinux-xen-2.20130424-r2.ebu

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:24

  Modified: ChangeLog
  Removed:  selinux-xen-2.20130424-r1.ebuild
selinux-xen-2.20130424-r4.ebuild
selinux-xen-2.20130424-r3.ebuild
selinux-xen-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-xen/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xen/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xen/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xen/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   1 Aug 2014 21:04:18 -   1.41
+++ ChangeLog   5 Aug 2014 09:24:24 -   1.42
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-xen
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.41 
2014/08/01 21:04:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.42 
2014/08/05 09:24:24 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-xen-2.20130424-r1.ebuild, -selinux-xen-2.20130424-r2.ebuild,
+  -selinux-xen-2.20130424-r3.ebuild, -selinux-xen-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-xen-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-sxid: ChangeLog selinux-sxid-2.20130424-r3.ebuild selinux-sxid-2.20130424-r4.ebuild selinux-sxid-2.20130424-r1.ebuild selinux-sxid-2.20130424-r

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:15

  Modified: ChangeLog
  Removed:  selinux-sxid-2.20130424-r3.ebuild
selinux-sxid-2.20130424-r4.ebuild
selinux-sxid-2.20130424-r1.ebuild
selinux-sxid-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-sxid/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sxid/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sxid/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sxid/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   1 Aug 2014 21:04:39 -   1.41
+++ ChangeLog   5 Aug 2014 09:24:15 -   1.42
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-sxid
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.41 
2014/08/01 21:04:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.42 
2014/08/05 09:24:15 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-sxid-2.20130424-r1.ebuild, -selinux-sxid-2.20130424-r2.ebuild,
+  -selinux-sxid-2.20130424-r3.ebuild, -selinux-sxid-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-sxid-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-smartmon: ChangeLog selinux-smartmon-2.20130424-r3.ebuild selinux-smartmon-2.20130424-r4.ebuild selinux-smartmon-2.20130424-r2.ebuild selinux-s

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:13

  Modified: ChangeLog
  Removed:  selinux-smartmon-2.20130424-r3.ebuild
selinux-smartmon-2.20130424-r4.ebuild
selinux-smartmon-2.20130424-r2.ebuild
selinux-smartmon-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-smartmon/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:45 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:13 -   1.41
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-smartmon
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 
1.40 2014/08/01 21:04:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 
1.41 2014/08/05 09:24:13 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-smartmon-2.20130424-r1.ebuild,
+  -selinux-smartmon-2.20130424-r2.ebuild,
+  -selinux-smartmon-2.20130424-r3.ebuild,
+  -selinux-smartmon-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-smartmon-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-wine: ChangeLog selinux-wine-2.20130424-r1.ebuild selinux-wine-2.20130424-r3.ebuild selinux-wine-2.20130424-r4.ebuild selinux-wine-2.20130424-r

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:23

  Modified: ChangeLog
  Removed:  selinux-wine-2.20130424-r1.ebuild
selinux-wine-2.20130424-r3.ebuild
selinux-wine-2.20130424-r4.ebuild
selinux-wine-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-wine/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:20 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:23 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-wine
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.40 
2014/08/01 21:04:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.41 
2014/08/05 09:24:23 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-wine-2.20130424-r1.ebuild, -selinux-wine-2.20130424-r2.ebuild,
+  -selinux-wine-2.20130424-r3.ebuild, -selinux-wine-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-wine-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-wireshark: ChangeLog selinux-wireshark-2.20130424-r1.ebuild selinux-wireshark-2.20130424-r2.ebuild selinux-wireshark-2.20130424-r4.ebuild selin

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:23

  Modified: ChangeLog
  Removed:  selinux-wireshark-2.20130424-r1.ebuild
selinux-wireshark-2.20130424-r2.ebuild
selinux-wireshark-2.20130424-r4.ebuild
selinux-wireshark-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.52 sec-policy/selinux-wireshark/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog?rev=1.52view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog?rev=1.52content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog?r1=1.51r2=1.52

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v
retrieving revision 1.51
retrieving revision 1.52
diff -u -r1.51 -r1.52
--- ChangeLog   1 Aug 2014 21:04:20 -   1.51
+++ ChangeLog   5 Aug 2014 09:24:23 -   1.52
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-wireshark
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 
1.51 2014/08/01 21:04:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 
1.52 2014/08/05 09:24:23 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-wireshark-2.20130424-r1.ebuild,
+  -selinux-wireshark-2.20130424-r2.ebuild,
+  -selinux-wireshark-2.20130424-r3.ebuild,
+  -selinux-wireshark-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-wireshark-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-uptime: ChangeLog selinux-uptime-2.20130424-r4.ebuild selinux-uptime-2.20130424-r2.ebuild selinux-uptime-2.20130424-r3.ebuild selinux-uptime-2.

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:20

  Modified: ChangeLog
  Removed:  selinux-uptime-2.20130424-r4.ebuild
selinux-uptime-2.20130424-r2.ebuild
selinux-uptime-2.20130424-r3.ebuild
selinux-uptime-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-uptime/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uptime/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uptime/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uptime/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:27 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:20 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-uptime
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.40 
2014/08/01 21:04:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.41 
2014/08/05 09:24:20 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-uptime-2.20130424-r1.ebuild, -selinux-uptime-2.20130424-r2.ebuild,
+  -selinux-uptime-2.20130424-r3.ebuild, -selinux-uptime-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-uptime-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-xprint: ChangeLog selinux-xprint-2.20130424-r1.ebuild selinux-xprint-2.20130424-r2.ebuild selinux-xprint-2.20130424-r4.ebuild selinux-xprint-2.

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:24

  Modified: ChangeLog
  Removed:  selinux-xprint-2.20130424-r1.ebuild
selinux-xprint-2.20130424-r2.ebuild
selinux-xprint-2.20130424-r4.ebuild
selinux-xprint-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.39 sec-policy/selinux-xprint/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xprint/ChangeLog?rev=1.39view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xprint/ChangeLog?rev=1.39content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xprint/ChangeLog?r1=1.38r2=1.39

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v
retrieving revision 1.38
retrieving revision 1.39
diff -u -r1.38 -r1.39
--- ChangeLog   1 Aug 2014 21:03:57 -   1.38
+++ ChangeLog   5 Aug 2014 09:24:24 -   1.39
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-xprint
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.38 
2014/08/01 21:03:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.39 
2014/08/05 09:24:24 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-xprint-2.20130424-r1.ebuild, -selinux-xprint-2.20130424-r2.ebuild,
+  -selinux-xprint-2.20130424-r3.ebuild, -selinux-xprint-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-xprint-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-timidity: ChangeLog selinux-timidity-2.20130424-r3.ebuild selinux-timidity-2.20130424-r4.ebuild selinux-timidity-2.20130424-r2.ebuild selinux-t

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:17

  Modified: ChangeLog
  Removed:  selinux-timidity-2.20130424-r3.ebuild
selinux-timidity-2.20130424-r4.ebuild
selinux-timidity-2.20130424-r2.ebuild
selinux-timidity-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-timidity/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-timidity/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-timidity/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-timidity/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:12 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:17 -   1.41
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-timidity
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 
1.40 2014/08/01 21:04:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 
1.41 2014/08/05 09:24:17 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-timidity-2.20130424-r1.ebuild,
+  -selinux-timidity-2.20130424-r2.ebuild,
+  -selinux-timidity-2.20130424-r3.ebuild,
+  -selinux-timidity-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-timidity-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-soundserver: ChangeLog selinux-soundserver-2.20130424-r1.ebuild selinux-soundserver-2.20130424-r2.ebuild selinux-soundserver-2.20130424-r4.ebui

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:14

  Modified: ChangeLog
  Removed:  selinux-soundserver-2.20130424-r1.ebuild
selinux-soundserver-2.20130424-r2.ebuild
selinux-soundserver-2.20130424-r4.ebuild
selinux-soundserver-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-soundserver/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:47 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:14 -   1.41
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-soundserver
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 
1.40 2014/08/01 21:04:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 
1.41 2014/08/05 09:24:14 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-soundserver-2.20130424-r1.ebuild,
+  -selinux-soundserver-2.20130424-r2.ebuild,
+  -selinux-soundserver-2.20130424-r3.ebuild,
+  -selinux-soundserver-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-soundserver-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-thunderbird: ChangeLog selinux-thunderbird-2.20130424-r4.ebuild selinux-thunderbird-2.20130424-r2.ebuild selinux-thunderbird-2.20130424-r1.ebui

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:16

  Modified: ChangeLog
  Removed:  selinux-thunderbird-2.20130424-r4.ebuild
selinux-thunderbird-2.20130424-r2.ebuild
selinux-thunderbird-2.20130424-r1.ebuild
selinux-thunderbird-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-thunderbird/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   1 Aug 2014 21:04:37 -   1.41
+++ ChangeLog   5 Aug 2014 09:24:16 -   1.42
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-thunderbird
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 
1.41 2014/08/01 21:04:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 
1.42 2014/08/05 09:24:16 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-thunderbird-2.20130424-r1.ebuild,
+  -selinux-thunderbird-2.20130424-r2.ebuild,
+  -selinux-thunderbird-2.20130424-r3.ebuild,
+  -selinux-thunderbird-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-thunderbird-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vpn: ChangeLog selinux-vpn-2.20130424-r2.ebuild selinux-vpn-2.20130424-r1.ebuild selinux-vpn-2.20130424-r4.ebuild selinux-vpn-2.20130424-r3.ebu

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:22

  Modified: ChangeLog
  Removed:  selinux-vpn-2.20130424-r2.ebuild
selinux-vpn-2.20130424-r1.ebuild
selinux-vpn-2.20130424-r4.ebuild
selinux-vpn-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-vpn/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vpn/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vpn/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vpn/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:22 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:22 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-vpn
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.40 
2014/08/01 21:04:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.41 
2014/08/05 09:24:22 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-vpn-2.20130424-r1.ebuild, -selinux-vpn-2.20130424-r2.ebuild,
+  -selinux-vpn-2.20130424-r3.ebuild, -selinux-vpn-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-vpn-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vde: ChangeLog selinux-vde-2.20130424-r3.ebuild selinux-vde-2.20130424-r1.ebuild selinux-vde-2.20130424-r2.ebuild selinux-vde-2.20130424-r4.ebu

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:21

  Modified: ChangeLog
  Removed:  selinux-vde-2.20130424-r3.ebuild
selinux-vde-2.20130424-r1.ebuild
selinux-vde-2.20130424-r2.ebuild
selinux-vde-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-vde/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vde/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vde/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vde/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   1 Aug 2014 21:04:39 -   1.43
+++ ChangeLog   5 Aug 2014 09:24:21 -   1.44
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-vde
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.43 
2014/08/01 21:04:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.44 
2014/08/05 09:24:21 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-vde-2.20130424-r1.ebuild, -selinux-vde-2.20130424-r2.ebuild,
+  -selinux-vde-2.20130424-r3.ebuild, -selinux-vde-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-vde-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-xscreensaver: ChangeLog selinux-xscreensaver-2.20130424-r4.ebuild selinux-xscreensaver-2.20130424-r3.ebuild selinux-xscreensaver-2.20130424-r1.

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:24

  Modified: ChangeLog
  Removed:  selinux-xscreensaver-2.20130424-r4.ebuild
selinux-xscreensaver-2.20130424-r3.ebuild
selinux-xscreensaver-2.20130424-r1.ebuild
selinux-xscreensaver-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-xscreensaver/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   1 Aug 2014 21:04:07 -   1.41
+++ ChangeLog   5 Aug 2014 09:24:24 -   1.42
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-xscreensaver
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 
1.41 2014/08/01 21:04:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 
1.42 2014/08/05 09:24:24 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-xscreensaver-2.20130424-r1.ebuild,
+  -selinux-xscreensaver-2.20130424-r2.ebuild,
+  -selinux-xscreensaver-2.20130424-r3.ebuild,
+  -selinux-xscreensaver-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-xscreensaver-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-sysstat: ChangeLog selinux-sysstat-2.20130424-r1.ebuild selinux-sysstat-2.20130424-r2.ebuild selinux-sysstat-2.20130424-r4.ebuild selinux-sysst

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:15

  Modified: ChangeLog
  Removed:  selinux-sysstat-2.20130424-r1.ebuild
selinux-sysstat-2.20130424-r2.ebuild
selinux-sysstat-2.20130424-r4.ebuild
selinux-sysstat-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-sysstat/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   1 Aug 2014 21:03:57 -   1.41
+++ ChangeLog   5 Aug 2014 09:24:15 -   1.42
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-sysstat
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.41 
2014/08/01 21:03:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.42 
2014/08/05 09:24:15 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-sysstat-2.20130424-r1.ebuild, -selinux-sysstat-2.20130424-r2.ebuild,
+  -selinux-sysstat-2.20130424-r3.ebuild, -selinux-sysstat-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-sysstat-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-stunnel: ChangeLog selinux-stunnel-2.20130424-r4.ebuild selinux-stunnel-2.20130424-r1.ebuild selinux-stunnel-2.20130424-r2.ebuild selinux-stunn

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:15

  Modified: ChangeLog
  Removed:  selinux-stunnel-2.20130424-r4.ebuild
selinux-stunnel-2.20130424-r1.ebuild
selinux-stunnel-2.20130424-r2.ebuild
selinux-stunnel-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.63 sec-policy/selinux-stunnel/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog?rev=1.63view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog?rev=1.63content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog?r1=1.62r2=1.63

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v
retrieving revision 1.62
retrieving revision 1.63
diff -u -r1.62 -r1.63
--- ChangeLog   1 Aug 2014 21:04:36 -   1.62
+++ ChangeLog   5 Aug 2014 09:24:15 -   1.63
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-stunnel
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.62 
2014/08/01 21:04:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.63 
2014/08/05 09:24:15 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-stunnel-2.20130424-r1.ebuild, -selinux-stunnel-2.20130424-r2.ebuild,
+  -selinux-stunnel-2.20130424-r3.ebuild, -selinux-stunnel-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-stunnel-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-varnishd: ChangeLog selinux-varnishd-2.20130424-r2.ebuild selinux-varnishd-2.20130424-r1.ebuild selinux-varnishd-2.20130424-r3.ebuild selinux-v

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:21

  Modified: ChangeLog
  Removed:  selinux-varnishd-2.20130424-r2.ebuild
selinux-varnishd-2.20130424-r1.ebuild
selinux-varnishd-2.20130424-r3.ebuild
selinux-varnishd-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-varnishd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:35 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:21 -   1.41
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-varnishd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 
1.40 2014/08/01 21:04:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 
1.41 2014/08/05 09:24:21 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-varnishd-2.20130424-r1.ebuild,
+  -selinux-varnishd-2.20130424-r2.ebuild,
+  -selinux-varnishd-2.20130424-r3.ebuild,
+  -selinux-varnishd-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-varnishd-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-tmpreaper: ChangeLog selinux-tmpreaper-2.20130424-r1.ebuild selinux-tmpreaper-2.20130424-r2.ebuild selinux-tmpreaper-2.20130424-r4.ebuild selin

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:18

  Modified: ChangeLog
  Removed:  selinux-tmpreaper-2.20130424-r1.ebuild
selinux-tmpreaper-2.20130424-r2.ebuild
selinux-tmpreaper-2.20130424-r4.ebuild
selinux-tmpreaper-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-tmpreaper/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:25 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:18 -   1.41
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-tmpreaper
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 
1.40 2014/08/01 21:04:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 
1.41 2014/08/05 09:24:18 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-tmpreaper-2.20130424-r1.ebuild,
+  -selinux-tmpreaper-2.20130424-r2.ebuild,
+  -selinux-tmpreaper-2.20130424-r3.ebuild,
+  -selinux-tmpreaper-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-tmpreaper-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-tor: ChangeLog selinux-tor-2.20130424-r2.ebuild selinux-tor-2.20130424-r3.ebuild selinux-tor-2.20130424-r1.ebuild selinux-tor-2.20130424-r4.ebu

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:19

  Modified: ChangeLog
  Removed:  selinux-tor-2.20130424-r2.ebuild
selinux-tor-2.20130424-r3.ebuild
selinux-tor-2.20130424-r1.ebuild
selinux-tor-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-tor/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tor/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tor/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tor/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:02 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:19 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-tor
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.40 
2014/08/01 21:04:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.41 
2014/08/05 09:24:19 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-tor-2.20130424-r1.ebuild, -selinux-tor-2.20130424-r2.ebuild,
+  -selinux-tor-2.20130424-r3.ebuild, -selinux-tor-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-tor-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-virt: ChangeLog selinux-virt-2.20130424-r3.ebuild selinux-virt-2.20130424-r1.ebuild selinux-virt-2.20130424-r2.ebuild selinux-virt-2.20130424-r

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:22

  Modified: ChangeLog
  Removed:  selinux-virt-2.20130424-r3.ebuild
selinux-virt-2.20130424-r1.ebuild
selinux-virt-2.20130424-r2.ebuild
selinux-virt-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-virt/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-virt/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-virt/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-virt/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   1 Aug 2014 21:04:30 -   1.43
+++ ChangeLog   5 Aug 2014 09:24:22 -   1.44
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-virt
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.43 
2014/08/01 21:04:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.44 
2014/08/05 09:24:22 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-virt-2.20130424-r1.ebuild, -selinux-virt-2.20130424-r2.ebuild,
+  -selinux-virt-2.20130424-r3.ebuild, -selinux-virt-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-virt-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-smokeping: ChangeLog selinux-smokeping-2.20130424-r4.ebuild selinux-smokeping-2.20130424-r3.ebuild selinux-smokeping-2.20130424-r1.ebuild selin

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:13

  Modified: ChangeLog
  Removed:  selinux-smokeping-2.20130424-r4.ebuild
selinux-smokeping-2.20130424-r3.ebuild
selinux-smokeping-2.20130424-r1.ebuild
selinux-smokeping-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-smokeping/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   1 Aug 2014 21:04:05 -   1.41
+++ ChangeLog   5 Aug 2014 09:24:13 -   1.42
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-smokeping
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 
1.41 2014/08/01 21:04:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 
1.42 2014/08/05 09:24:13 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-smokeping-2.20130424-r1.ebuild,
+  -selinux-smokeping-2.20130424-r2.ebuild,
+  -selinux-smokeping-2.20130424-r3.ebuild,
+  -selinux-smokeping-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-smokeping-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-uwimap: ChangeLog selinux-uwimap-2.20130424-r4.ebuild selinux-uwimap-2.20130424-r3.ebuild selinux-uwimap-2.20130424-r2.ebuild selinux-uwimap-2.

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:21

  Modified: ChangeLog
  Removed:  selinux-uwimap-2.20130424-r4.ebuild
selinux-uwimap-2.20130424-r3.ebuild
selinux-uwimap-2.20130424-r2.ebuild
selinux-uwimap-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.38 sec-policy/selinux-uwimap/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog?rev=1.38view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog?rev=1.38content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog?r1=1.37r2=1.38

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v
retrieving revision 1.37
retrieving revision 1.38
diff -u -r1.37 -r1.38
--- ChangeLog   1 Aug 2014 21:04:09 -   1.37
+++ ChangeLog   5 Aug 2014 09:24:20 -   1.38
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-uwimap
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.37 
2014/08/01 21:04:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.38 
2014/08/05 09:24:20 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-uwimap-2.20130424-r1.ebuild, -selinux-uwimap-2.20130424-r2.ebuild,
+  -selinux-uwimap-2.20130424-r3.ebuild, -selinux-uwimap-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-uwimap-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-spamassassin: ChangeLog selinux-spamassassin-2.20130424-r4.ebuild selinux-spamassassin-2.20130424-r3.ebuild selinux-spamassassin-2.20130424-r2.

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:14

  Modified: ChangeLog
  Removed:  selinux-spamassassin-2.20130424-r4.ebuild
selinux-spamassassin-2.20130424-r3.ebuild
selinux-spamassassin-2.20130424-r2.ebuild
selinux-spamassassin-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.69 sec-policy/selinux-spamassassin/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog?rev=1.69view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog?rev=1.69content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog?r1=1.68r2=1.69

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v
retrieving revision 1.68
retrieving revision 1.69
diff -u -r1.68 -r1.69
--- ChangeLog   1 Aug 2014 21:04:11 -   1.68
+++ ChangeLog   5 Aug 2014 09:24:14 -   1.69
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-spamassassin
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 
1.68 2014/08/01 21:04:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 
1.69 2014/08/05 09:24:14 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-spamassassin-2.20130424-r1.ebuild,
+  -selinux-spamassassin-2.20130424-r2.ebuild,
+  -selinux-spamassassin-2.20130424-r3.ebuild,
+  -selinux-spamassassin-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-spamassassin-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-watchdog: ChangeLog selinux-watchdog-2.20130424-r2.ebuild selinux-watchdog-2.20130424-r4.ebuild selinux-watchdog-2.20130424-r3.ebuild selinux-w

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:23

  Modified: ChangeLog
  Removed:  selinux-watchdog-2.20130424-r2.ebuild
selinux-watchdog-2.20130424-r4.ebuild
selinux-watchdog-2.20130424-r3.ebuild
selinux-watchdog-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-watchdog/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:20 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:23 -   1.41
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-watchdog
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 
1.40 2014/08/01 21:04:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 
1.41 2014/08/05 09:24:23 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-watchdog-2.20130424-r1.ebuild,
+  -selinux-watchdog-2.20130424-r2.ebuild,
+  -selinux-watchdog-2.20130424-r3.ebuild,
+  -selinux-watchdog-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-watchdog-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-usbmuxd: ChangeLog selinux-usbmuxd-2.20130424-r4.ebuild selinux-usbmuxd-2.20130424-r3.ebuild selinux-usbmuxd-2.20130424-r2.ebuild selinux-usbmu

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:20

  Modified: ChangeLog
  Removed:  selinux-usbmuxd-2.20130424-r4.ebuild
selinux-usbmuxd-2.20130424-r3.ebuild
selinux-usbmuxd-2.20130424-r2.ebuild
selinux-usbmuxd-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-usbmuxd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:04 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:20 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-usbmuxd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.40 
2014/08/01 21:04:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.41 
2014/08/05 09:24:20 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-usbmuxd-2.20130424-r1.ebuild, -selinux-usbmuxd-2.20130424-r2.ebuild,
+  -selinux-usbmuxd-2.20130424-r3.ebuild, -selinux-usbmuxd-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-usbmuxd-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-tftp: ChangeLog selinux-tftp-2.20130424-r3.ebuild selinux-tftp-2.20130424-r4.ebuild selinux-tftp-2.20130424-r1.ebuild selinux-tftp-2.20130424-r

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:16

  Modified: ChangeLog
  Removed:  selinux-tftp-2.20130424-r3.ebuild
selinux-tftp-2.20130424-r4.ebuild
selinux-tftp-2.20130424-r1.ebuild
selinux-tftp-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.38 sec-policy/selinux-tftp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tftp/ChangeLog?rev=1.38view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tftp/ChangeLog?rev=1.38content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tftp/ChangeLog?r1=1.37r2=1.38

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v
retrieving revision 1.37
retrieving revision 1.38
diff -u -r1.37 -r1.38
--- ChangeLog   1 Aug 2014 21:04:46 -   1.37
+++ ChangeLog   5 Aug 2014 09:24:16 -   1.38
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-tftp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.37 
2014/08/01 21:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.38 
2014/08/05 09:24:16 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-tftp-2.20130424-r1.ebuild, -selinux-tftp-2.20130424-r2.ebuild,
+  -selinux-tftp-2.20130424-r3.ebuild, -selinux-tftp-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-tftp-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in app-emulation/qemu: qemu-9999.ebuild metadata.xml qemu-2.1.0.ebuild ChangeLog

2014-08-05 Thread Mike Frysinger (vapier)
vapier  14/08/05 09:29:12

  Modified: qemu-.ebuild metadata.xml qemu-2.1.0.ebuild
ChangeLog
  Log:
  Add USE=pin-upstream-blobs so people can opt to use any version of 
seabios/etc... on their local systems.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
D2E96200)

Revision  ChangesPath
1.86 app-emulation/qemu/qemu-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-emulation/qemu/qemu-.ebuild?rev=1.86view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-emulation/qemu/qemu-.ebuild?rev=1.86content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-emulation/qemu/qemu-.ebuild?r1=1.85r2=1.86

Index: qemu-.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-.ebuild,v
retrieving revision 1.85
retrieving revision 1.86
diff -u -r1.85 -r1.86
--- qemu-.ebuild5 Aug 2014 08:54:59 -   1.85
+++ qemu-.ebuild5 Aug 2014 09:29:12 -   1.86
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-.ebuild,v 1.85 
2014/08/05 08:54:59 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-.ebuild,v 1.86 
2014/08/05 09:29:12 vapier Exp $
 
 EAPI=5
 
@@ -31,7 +31,8 @@
 SLOT=0
 IUSE=accessibility +aio alsa bluetooth +caps +curl debug +fdt glusterfs \
 gtk infiniband iscsi +jpeg \
-kernel_linux kernel_FreeBSD lzo ncurses nfs nls numa opengl +png pulseaudio 
python \
+kernel_linux kernel_FreeBSD lzo ncurses nfs nls numa opengl +pin-upstream-blobs
++png pulseaudio python \
 rbd sasl +seccomp sdl selinux smartcard snappy spice ssh static static-softmmu 
\
 static-user systemtap tci test +threads tls usb usbredir +uuid vde +vhost-net \
 virtfs +vnc xattr xen xfs
@@ -91,20 +92,22 @@
xattr? ( sys-apps/attr[static-libs(+)] )
xfs? ( sys-fs/xfsprogs[static-libs(+)] )
 USER_LIB_DEPEND=${COMMON_LIB_DEPEND}
-RDEPEND=!static-softmmu? ( ${SOFTMMU_LIB_DEPEND//\[static-libs(+)]} )
-   !static-user? ( ${USER_LIB_DEPEND//\[static-libs(+)]} )
-   qemu_softmmu_targets_i386? (
-   =sys-firmware/ipxe-1.0.0_p20130624
-   sys-firmware/seabios
-   sys-firmware/sgabios
-   sys-firmware/vgabios
+X86_FIRMWARE_DEPEND=
+   =sys-firmware/ipxe-1.0.0_p20130624
+   pin-upstream-blobs? (
+   ~sys-firmware/seabios-1.7.5
+   ~sys-firmware/sgabios-0.1_pre8
+   ~sys-firmware/vgabios-0.7a
)
-   qemu_softmmu_targets_x86_64? (
-   =sys-firmware/ipxe-1.0.0_p20130624
+   !pin-upstream-blobs? (
sys-firmware/seabios
sys-firmware/sgabios
sys-firmware/vgabios
-   )
+   )
+RDEPEND=!static-softmmu? ( ${SOFTMMU_LIB_DEPEND//\[static-libs(+)]} )
+   !static-user? ( ${USER_LIB_DEPEND//\[static-libs(+)]} )
+   qemu_softmmu_targets_i386? ( ${X86_FIRMWARE_DEPEND} )
+   qemu_softmmu_targets_x86_64? ( ${X86_FIRMWARE_DEPEND} )
accessibility? ( app-accessibility/brltty )
alsa? ( =media-libs/alsa-lib-1.0.13 )
bluetooth? ( net-wireless/bluez )



1.32 app-emulation/qemu/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-emulation/qemu/metadata.xml?rev=1.32view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-emulation/qemu/metadata.xml?rev=1.32content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-emulation/qemu/metadata.xml?r1=1.31r2=1.32

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/app-emulation/qemu/metadata.xml,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -r1.31 -r1.32
--- metadata.xml5 Aug 2014 08:24:32 -   1.31
+++ metadata.xml5 Aug 2014 09:29:12 -   1.32
@@ -21,6 +21,9 @@
 flag name='ncurses'Enable the ncurses-based console/flag
 flag name='nfs'Enable NFS support/flag
 flag name='numa'Enable NUMA support/flag
+   flag name='pin-upstream-blobs'Pin the versions of BIOS firmware to 
the version included in the upstream release.
+   This is needed to sanely support 
migration/suspend/resume/snapshotting/etc... of instances.
+   When the blobs are different, random 
corruption/bugs/crashes/etc... may be observed./flag
 flag name='pulseaudio'Enable pulseaudio output for sound emulation/flag
 flag name='rbd'Enable rados block device backend support, see 
http://ceph.newdream.net/wiki/QEMU-RBD/flag
 flag name='sdl'Enable the SDL-based console/flag



1.8  app-emulation/qemu/qemu-2.1.0.ebuild

file : 

[gentoo-commits] gentoo-x86 commit in net-misc/plowshare: ChangeLog plowshare-1.0.4.ebuild

2014-08-05 Thread Bernard Cafarelli (voyageur)
voyageur14/08/05 09:30:17

  Modified: ChangeLog
  Added:plowshare-1.0.4.ebuild
  Log:
  Version bump
  
  (Portage version: 2.2.11/cvs/Linux x86_64, signed Manifest commit with key 
C74525F2)

Revision  ChangesPath
1.29 net-misc/plowshare/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/plowshare/ChangeLog?rev=1.29view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/plowshare/ChangeLog?rev=1.29content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/plowshare/ChangeLog?r1=1.28r2=1.29

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/plowshare/ChangeLog,v
retrieving revision 1.28
retrieving revision 1.29
diff -u -r1.28 -r1.29
--- ChangeLog   14 May 2014 15:41:00 -  1.28
+++ ChangeLog   5 Aug 2014 09:30:17 -   1.29
@@ -1,6 +1,11 @@
 # ChangeLog for net-misc/plowshare
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/plowshare/ChangeLog,v 1.28 
2014/05/14 15:41:00 voyageur Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/plowshare/ChangeLog,v 1.29 
2014/08/05 09:30:17 voyageur Exp $
+
+*plowshare-1.0.4 (05 Aug 2014)
+
+  05 Aug 2014; Bernard Cafarelli voyag...@gentoo.org +plowshare-1.0.4.ebuild:
+  Version bump
 
 *plowshare-1.0.2 (14 May 2014)
 



1.1  net-misc/plowshare/plowshare-1.0.4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/plowshare/plowshare-1.0.4.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/plowshare/plowshare-1.0.4.ebuild?rev=1.1content-type=text/plain

Index: plowshare-1.0.4.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-misc/plowshare/plowshare-1.0.4.ebuild,v 
1.1 2014/08/05 09:30:17 voyageur Exp $

EAPI=5

inherit bash-completion-r1

DESCRIPTION=Command-line downloader and uploader for file-sharing websites
HOMEPAGE=http://code.google.com/p/plowshare/;
# Fetched from http://${PN}.googlecode.com/archive/v${PV}.tar.gz
SRC_URI=http://dev.gentoo.org/~voyageur/distfiles/${P}.tar.gz;

LICENSE=GPL-3
SLOT=0
KEYWORDS=~amd64 ~arm ~ppc ~x86
IUSE=bash-completion +javascript view-captcha

RDEPEND=
=app-shells/bash-4
|| ( app-text/recode ( dev-lang/perl dev-perl/HTML-Parser ) )
|| ( media-gfx/imagemagick[tiff] 
media-gfx/graphicsmagick[imagemagick,tiff] )
net-misc/curl
sys-apps/util-linux
javascript? ( || ( dev-lang/spidermonkey:0 dev-java/rhino ) )
view-captcha? ( || ( media-gfx/aview media-libs/libcaca ) )
DEPEND=

# NOTES:
# javascript dep should be any javascript interpreter using /usr/bin/js

# Modules using detect_javascript
JS_MODULES=letitbit nowdownload_co oboom rapidgator zalaa zalil_ru zippyshare

src_prepare() {
if ! use javascript; then
for module in ${JS_MODULES}; do
sed -i -e s:^${module}.*:: src/modules/config || die 
${module} sed failed
rm src/modules/${module}.sh || die ${module} rm failed
done
fi

# Fix doc install path
sed -i -e /^DOCDIR/s|plowshare4|${P}| Makefile || die sed failed

if ! use bash-completion
then
sed -i -e \ /^install:/s/install_bash_completion// \
Makefile || die sed failed
fi
}

src_compile() {
# There is a Makefile but it's not compiling anything, let's not try.
:
}

src_test() {
# Disable tests because all of them need a working Internet connection.
:
}

src_install() {
emake DESTDIR=${D} PREFIX=/usr \
PLOWSHARE_FORCE_VERSION=${PV} install
}

pkg_postinst() {
if ! use javascript; then
ewarn Without javascript you will not be able to use:
ewarn  ${JS_MODULES}
fi
}






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-mplayer: ChangeLog selinux-mplayer-2.20130424-r1.ebuild selinux-mplayer-2.20130424-r2.ebuild selinux-mplayer-2.20130424-r4.ebuild selinux-mplay

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:23:59

  Modified: ChangeLog
  Removed:  selinux-mplayer-2.20130424-r1.ebuild
selinux-mplayer-2.20130424-r2.ebuild
selinux-mplayer-2.20130424-r4.ebuild
selinux-mplayer-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.43 sec-policy/selinux-mplayer/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog?rev=1.43view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog?rev=1.43content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog?r1=1.42r2=1.43

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v
retrieving revision 1.42
retrieving revision 1.43
diff -u -r1.42 -r1.43
--- ChangeLog   1 Aug 2014 21:04:15 -   1.42
+++ ChangeLog   5 Aug 2014 09:23:59 -   1.43
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-mplayer
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.42 
2014/08/01 21:04:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.43 
2014/08/05 09:23:59 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-mplayer-2.20130424-r1.ebuild, -selinux-mplayer-2.20130424-r2.ebuild,
+  -selinux-mplayer-2.20130424-r3.ebuild, -selinux-mplayer-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-mplayer-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-rpc: ChangeLog selinux-rpc-2.20130424-r1.ebuild selinux-rpc-2.20130424-r3.ebuild selinux-rpc-2.20130424-r4.ebuild selinux-rpc-2.20130424-r2.ebu

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:10

  Modified: ChangeLog
  Removed:  selinux-rpc-2.20130424-r1.ebuild
selinux-rpc-2.20130424-r3.ebuild
selinux-rpc-2.20130424-r4.ebuild
selinux-rpc-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.45 sec-policy/selinux-rpc/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rpc/ChangeLog?rev=1.45view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rpc/ChangeLog?rev=1.45content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rpc/ChangeLog?r1=1.44r2=1.45

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v
retrieving revision 1.44
retrieving revision 1.45
diff -u -r1.44 -r1.45
--- ChangeLog   1 Aug 2014 21:04:41 -   1.44
+++ ChangeLog   5 Aug 2014 09:24:10 -   1.45
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-rpc
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.44 
2014/08/01 21:04:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.45 
2014/08/05 09:24:10 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-rpc-2.20130424-r1.ebuild, -selinux-rpc-2.20130424-r2.ebuild,
+  -selinux-rpc-2.20130424-r3.ebuild, -selinux-rpc-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-rpc-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-procmail: ChangeLog selinux-procmail-2.20130424-r2.ebuild selinux-procmail-2.20130424-r4.ebuild selinux-procmail-2.20130424-r3.ebuild selinux-p

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:06

  Modified: ChangeLog
  Removed:  selinux-procmail-2.20130424-r2.ebuild
selinux-procmail-2.20130424-r4.ebuild
selinux-procmail-2.20130424-r3.ebuild
selinux-procmail-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.66 sec-policy/selinux-procmail/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/ChangeLog?rev=1.66view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/ChangeLog?rev=1.66content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/ChangeLog?r1=1.65r2=1.66

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v
retrieving revision 1.65
retrieving revision 1.66
diff -u -r1.65 -r1.66
--- ChangeLog   1 Aug 2014 21:04:16 -   1.65
+++ ChangeLog   5 Aug 2014 09:24:06 -   1.66
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-procmail
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 
1.65 2014/08/01 21:04:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 
1.66 2014/08/05 09:24:06 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-procmail-2.20130424-r1.ebuild,
+  -selinux-procmail-2.20130424-r2.ebuild,
+  -selinux-procmail-2.20130424-r3.ebuild,
+  -selinux-procmail-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-procmail-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-rtkit: ChangeLog selinux-rtkit-2.20130424-r3.ebuild selinux-rtkit-2.20130424-r2.ebuild selinux-rtkit-2.20130424-r1.ebuild selinux-rtkit-2.20130

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:10

  Modified: ChangeLog
  Removed:  selinux-rtkit-2.20130424-r3.ebuild
selinux-rtkit-2.20130424-r2.ebuild
selinux-rtkit-2.20130424-r1.ebuild
selinux-rtkit-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-rtkit/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   1 Aug 2014 21:04:06 -   1.41
+++ ChangeLog   5 Aug 2014 09:24:10 -   1.42
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-rtkit
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.41 
2014/08/01 21:04:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.42 
2014/08/05 09:24:10 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-rtkit-2.20130424-r1.ebuild, -selinux-rtkit-2.20130424-r2.ebuild,
+  -selinux-rtkit-2.20130424-r3.ebuild, -selinux-rtkit-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-rtkit-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ppp: ChangeLog selinux-ppp-2.20130424-r1.ebuild selinux-ppp-2.20130424-r4.ebuild selinux-ppp-2.20130424-r3.ebuild selinux-ppp-2.20130424-r2.ebu

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:06

  Modified: ChangeLog
  Removed:  selinux-ppp-2.20130424-r1.ebuild
selinux-ppp-2.20130424-r4.ebuild
selinux-ppp-2.20130424-r3.ebuild
selinux-ppp-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.51 sec-policy/selinux-ppp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ppp/ChangeLog?rev=1.51view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ppp/ChangeLog?rev=1.51content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ppp/ChangeLog?r1=1.50r2=1.51

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- ChangeLog   1 Aug 2014 21:04:36 -   1.50
+++ ChangeLog   5 Aug 2014 09:24:05 -   1.51
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-ppp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.50 
2014/08/01 21:04:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.51 
2014/08/05 09:24:05 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-ppp-2.20130424-r1.ebuild, -selinux-ppp-2.20130424-r2.ebuild,
+  -selinux-ppp-2.20130424-r3.ebuild, -selinux-ppp-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-ppp-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-gpg: ChangeLog selinux-gpg-2.20130424-r4.ebuild selinux-gpg-2.20130424-r2.ebuild selinux-gpg-2.20130424-r1.ebuild selinux-gpg-2.20130424-r3.ebu

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:23:50

  Modified: ChangeLog
  Removed:  selinux-gpg-2.20130424-r4.ebuild
selinux-gpg-2.20130424-r2.ebuild
selinux-gpg-2.20130424-r1.ebuild
selinux-gpg-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.46 sec-policy/selinux-gpg/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gpg/ChangeLog?rev=1.46view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gpg/ChangeLog?rev=1.46content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gpg/ChangeLog?r1=1.45r2=1.46

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v
retrieving revision 1.45
retrieving revision 1.46
diff -u -r1.45 -r1.46
--- ChangeLog   1 Aug 2014 21:04:42 -   1.45
+++ ChangeLog   5 Aug 2014 09:23:50 -   1.46
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-gpg
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.45 
2014/08/01 21:04:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.46 
2014/08/05 09:23:50 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-gpg-2.20130424-r1.ebuild, -selinux-gpg-2.20130424-r2.ebuild,
+  -selinux-gpg-2.20130424-r3.ebuild, -selinux-gpg-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-gpg-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-policykit: ChangeLog selinux-policykit-2.20130424-r4.ebuild selinux-policykit-2.20130424-r1.ebuild selinux-policykit-2.20130424-r2.ebuild selin

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:05

  Modified: ChangeLog
  Removed:  selinux-policykit-2.20130424-r4.ebuild
selinux-policykit-2.20130424-r1.ebuild
selinux-policykit-2.20130424-r2.ebuild
selinux-policykit-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-policykit/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-policykit/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-policykit/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-policykit/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:17 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:04 -   1.41
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-policykit
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 
1.40 2014/08/01 21:04:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 
1.41 2014/08/05 09:24:04 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-policykit-2.20130424-r1.ebuild,
+  -selinux-policykit-2.20130424-r2.ebuild,
+  -selinux-policykit-2.20130424-r3.ebuild,
+  -selinux-policykit-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-policykit-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-imaze: ChangeLog selinux-imaze-2.20130424-r4.ebuild selinux-imaze-2.20130424-r1.ebuild selinux-imaze-2.20130424-r2.ebuild selinux-imaze-2.20130

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:23:52

  Modified: ChangeLog
  Removed:  selinux-imaze-2.20130424-r4.ebuild
selinux-imaze-2.20130424-r1.ebuild
selinux-imaze-2.20130424-r2.ebuild
selinux-imaze-2.20130424-r3.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-imaze/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-imaze/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-imaze/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-imaze/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:12 -   1.40
+++ ChangeLog   5 Aug 2014 09:23:51 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-imaze
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.40 
2014/08/01 21:04:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.41 
2014/08/05 09:23:51 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-imaze-2.20130424-r1.ebuild, -selinux-imaze-2.20130424-r2.ebuild,
+  -selinux-imaze-2.20130424-r3.ebuild, -selinux-imaze-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-imaze-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-nessus: ChangeLog selinux-nessus-2.20130424-r4.ebuild selinux-nessus-2.20130424-r3.ebuild selinux-nessus-2.20130424-r2.ebuild selinux-nessus-2.

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:00

  Modified: ChangeLog
  Removed:  selinux-nessus-2.20130424-r4.ebuild
selinux-nessus-2.20130424-r3.ebuild
selinux-nessus-2.20130424-r2.ebuild
selinux-nessus-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-nessus/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nessus/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nessus/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nessus/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   1 Aug 2014 21:04:39 -   1.41
+++ ChangeLog   5 Aug 2014 09:24:00 -   1.42
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-nessus
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.41 
2014/08/01 21:04:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.42 
2014/08/05 09:24:00 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-nessus-2.20130424-r1.ebuild, -selinux-nessus-2.20130424-r2.ebuild,
+  -selinux-nessus-2.20130424-r3.ebuild, -selinux-nessus-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-nessus-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-munin: ChangeLog selinux-munin-2.20130424-r1.ebuild selinux-munin-2.20130424-r2.ebuild selinux-munin-2.20130424-r3.ebuild selinux-munin-2.20130

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:23:59

  Modified: ChangeLog
  Removed:  selinux-munin-2.20130424-r1.ebuild
selinux-munin-2.20130424-r2.ebuild
selinux-munin-2.20130424-r3.ebuild
selinux-munin-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.52 sec-policy/selinux-munin/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/ChangeLog?rev=1.52view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/ChangeLog?rev=1.52content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/ChangeLog?r1=1.51r2=1.52

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v
retrieving revision 1.51
retrieving revision 1.52
diff -u -r1.51 -r1.52
--- ChangeLog   1 Aug 2014 21:04:31 -   1.51
+++ ChangeLog   5 Aug 2014 09:23:59 -   1.52
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-munin
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.51 
2014/08/01 21:04:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.52 
2014/08/05 09:23:59 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-munin-2.20130424-r1.ebuild, -selinux-munin-2.20130424-r2.ebuild,
+  -selinux-munin-2.20130424-r3.ebuild, -selinux-munin-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-munin-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-prelude: ChangeLog selinux-prelude-2.20130424-r3.ebuild selinux-prelude-2.20130424-r1.ebuild selinux-prelude-2.20130424-r4.ebuild selinux-prelu

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:06

  Modified: ChangeLog
  Removed:  selinux-prelude-2.20130424-r3.ebuild
selinux-prelude-2.20130424-r1.ebuild
selinux-prelude-2.20130424-r4.ebuild
selinux-prelude-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-prelude/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-prelude/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-prelude/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-prelude/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   1 Aug 2014 21:04:25 -   1.41
+++ ChangeLog   5 Aug 2014 09:24:06 -   1.42
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-prelude
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.41 
2014/08/01 21:04:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.42 
2014/08/05 09:24:06 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-prelude-2.20130424-r1.ebuild, -selinux-prelude-2.20130424-r2.ebuild,
+  -selinux-prelude-2.20130424-r3.ebuild, -selinux-prelude-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-prelude-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-inn: ChangeLog selinux-inn-2.20130424-r1.ebuild selinux-inn-2.20130424-r2.ebuild selinux-inn-2.20130424-r3.ebuild selinux-inn-2.20130424-r4.ebu

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:23:52

  Modified: ChangeLog
  Removed:  selinux-inn-2.20130424-r1.ebuild
selinux-inn-2.20130424-r2.ebuild
selinux-inn-2.20130424-r3.ebuild
selinux-inn-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-inn/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-inn/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-inn/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-inn/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   1 Aug 2014 21:04:02 -   1.41
+++ ChangeLog   5 Aug 2014 09:23:52 -   1.42
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-inn
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.41 
2014/08/01 21:04:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.42 
2014/08/05 09:23:52 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-inn-2.20130424-r1.ebuild, -selinux-inn-2.20130424-r2.ebuild,
+  -selinux-inn-2.20130424-r3.ebuild, -selinux-inn-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-inn-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-nx: ChangeLog selinux-nx-2.20130424-r3.ebuild selinux-nx-2.20130424-r2.ebuild selinux-nx-2.20130424-r1.ebuild selinux-nx-2.20130424-r4.ebuild

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:02

  Modified: ChangeLog
  Removed:  selinux-nx-2.20130424-r3.ebuild
selinux-nx-2.20130424-r2.ebuild
selinux-nx-2.20130424-r1.ebuild
selinux-nx-2.20130424-r4.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-nx/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nx/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nx/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nx/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:15 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:02 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-nx
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.40 
2014/08/01 21:04:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.41 
2014/08/05 09:24:02 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-nx-2.20130424-r1.ebuild, -selinux-nx-2.20130424-r2.ebuild,
+  -selinux-nx-2.20130424-r3.ebuild, -selinux-nx-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-nx-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-makewhatis: ChangeLog selinux-makewhatis-2.20130424-r4.ebuild selinux-makewhatis-2.20130424-r3.ebuild selinux-makewhatis-2.20130424-r1.ebuild s

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:23:57

  Modified: ChangeLog
  Removed:  selinux-makewhatis-2.20130424-r4.ebuild
selinux-makewhatis-2.20130424-r3.ebuild
selinux-makewhatis-2.20130424-r1.ebuild
selinux-makewhatis-2.20130424-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.25 sec-policy/selinux-makewhatis/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog?rev=1.25view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog?rev=1.25content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog?r1=1.24r2=1.25

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -r1.24 -r1.25
--- ChangeLog   1 Aug 2014 21:04:15 -   1.24
+++ ChangeLog   5 Aug 2014 09:23:57 -   1.25
@@ -1,6 +1,13 @@
 # ChangeLog for sec-policy/selinux-makewhatis
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 
1.24 2014/08/01 21:04:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 
1.25 2014/08/05 09:23:57 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-makewhatis-2.20130424-r1.ebuild,
+  -selinux-makewhatis-2.20130424-r2.ebuild,
+  -selinux-makewhatis-2.20130424-r3.ebuild,
+  -selinux-makewhatis-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-makewhatis-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-radius: ChangeLog selinux-radius-2.20130424-r2.ebuild selinux-radius-2.20130424-r3.ebuild selinux-radius-2.20130424-r4.ebuild selinux-radius-2.

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:24:08

  Modified: ChangeLog
  Removed:  selinux-radius-2.20130424-r2.ebuild
selinux-radius-2.20130424-r3.ebuild
selinux-radius-2.20130424-r4.ebuild
selinux-radius-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-radius/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-radius/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-radius/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-radius/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:24 -   1.40
+++ ChangeLog   5 Aug 2014 09:24:08 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-radius
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.40 
2014/08/01 21:04:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.41 
2014/08/05 09:24:08 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-radius-2.20130424-r1.ebuild, -selinux-radius-2.20130424-r2.ebuild,
+  -selinux-radius-2.20130424-r3.ebuild, -selinux-radius-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-radius-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-acct: ChangeLog selinux-acct-2.20130424-r2.ebuild selinux-acct-2.20130424-r4.ebuild selinux-acct-2.20130424-r3.ebuild selinux-acct-2.20130424-r

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:23:32

  Modified: ChangeLog
  Removed:  selinux-acct-2.20130424-r2.ebuild
selinux-acct-2.20130424-r4.ebuild
selinux-acct-2.20130424-r3.ebuild
selinux-acct-2.20130424-r1.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.41 sec-policy/selinux-acct/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-acct/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-acct/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-acct/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   1 Aug 2014 21:04:27 -   1.40
+++ ChangeLog   5 Aug 2014 09:23:32 -   1.41
@@ -1,6 +1,11 @@
 # ChangeLog for sec-policy/selinux-acct
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.40 
2014/08/01 21:04:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.41 
2014/08/05 09:23:32 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -selinux-acct-2.20130424-r1.ebuild, -selinux-acct-2.20130424-r2.ebuild,
+  -selinux-acct-2.20130424-r3.ebuild, -selinux-acct-2.20130424-r4.ebuild:
+  Remove obsolete ebuilds
 
 *selinux-acct-2.20140311-r4 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sys-fs/e2fsprogs: e2fsprogs-1.42.10.ebuild e2fsprogs-1.42.11.ebuild ChangeLog

2014-08-05 Thread Mike Frysinger (vapier)
vapier  14/08/05 09:32:43

  Modified: e2fsprogs-1.42.10.ebuild e2fsprogs-1.42.11.ebuild
ChangeLog
  Log:
  Get tests building again.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
D2E96200)

Revision  ChangesPath
1.15 sys-fs/e2fsprogs/e2fsprogs-1.42.10.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/e2fsprogs/e2fsprogs-1.42.10.ebuild?rev=1.15view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/e2fsprogs/e2fsprogs-1.42.10.ebuild?rev=1.15content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/e2fsprogs/e2fsprogs-1.42.10.ebuild?r1=1.14r2=1.15

Index: e2fsprogs-1.42.10.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sys-fs/e2fsprogs/e2fsprogs-1.42.10.ebuild,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- e2fsprogs-1.42.10.ebuild5 Aug 2014 09:19:10 -   1.14
+++ e2fsprogs-1.42.10.ebuild5 Aug 2014 09:32:43 -   1.15
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-fs/e2fsprogs/e2fsprogs-1.42.10.ebuild,v 
1.14 2014/08/05 09:19:10 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-fs/e2fsprogs/e2fsprogs-1.42.10.ebuild,v 
1.15 2014/08/05 09:32:43 vapier Exp $
 
 EAPI=4
 
@@ -35,6 +35,7 @@
epatch ${FILESDIR}/${PN}-1.40-fbsd.patch
epatch ${FILESDIR}/${P}-e2fsck-fix-makefile-dependency.patch
epatch ${FILESDIR}/${P}-fix-build-cflags.patch
+
# blargh ... trick e2fsprogs into using e2fsprogs-libs
rm -rf doc
sed -i -r \
@@ -45,9 +46,10 @@
sed -i -r \
-e '/^LIB_SUBDIRS/s:lib/(et|ss)::g' \
Makefile.in || die remove subdirs
+   ln -s $(which mk_cmds) lib/ss/ || die
 
# Avoid rebuild
-   touch lib/ss/ss_err.h
+   echo '#include_next ss/ss_err.h'  lib/ss/ss_err.h
eautoreconf
 }
 



1.5  sys-fs/e2fsprogs/e2fsprogs-1.42.11.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/e2fsprogs/e2fsprogs-1.42.11.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/e2fsprogs/e2fsprogs-1.42.11.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/e2fsprogs/e2fsprogs-1.42.11.ebuild?r1=1.4r2=1.5

Index: e2fsprogs-1.42.11.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sys-fs/e2fsprogs/e2fsprogs-1.42.11.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- e2fsprogs-1.42.11.ebuild5 Aug 2014 09:01:52 -   1.4
+++ e2fsprogs-1.42.11.ebuild5 Aug 2014 09:32:43 -   1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-fs/e2fsprogs/e2fsprogs-1.42.11.ebuild,v 
1.4 2014/08/05 09:01:52 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-fs/e2fsprogs/e2fsprogs-1.42.11.ebuild,v 
1.5 2014/08/05 09:32:43 vapier Exp $
 
 EAPI=4
 
@@ -39,6 +39,7 @@
fi
epatch ${FILESDIR}/${PN}-1.42.10-fix-build-cflags.patch
epatch ${FILESDIR}/${PN}-1.42.11-prototypes.patch
+
# blargh ... trick e2fsprogs into using e2fsprogs-libs
rm -rf doc
sed -i -r \
@@ -49,9 +50,10 @@
sed -i -r \
-e '/^LIB_SUBDIRS/s:lib/(et|ss)::g' \
Makefile.in || die remove subdirs
+   ln -s $(which mk_cmds) lib/ss/ || die
 
# Avoid rebuild
-   touch lib/ss/ss_err.h
+   echo '#include_next ss/ss_err.h'  lib/ss/ss_err.h
eautoreconf
 }
 



1.292sys-fs/e2fsprogs/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/e2fsprogs/ChangeLog?rev=1.292view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/e2fsprogs/ChangeLog?rev=1.292content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/e2fsprogs/ChangeLog?r1=1.291r2=1.292

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-fs/e2fsprogs/ChangeLog,v
retrieving revision 1.291
retrieving revision 1.292
diff -u -r1.291 -r1.292
--- ChangeLog   5 Aug 2014 09:19:10 -   1.291
+++ ChangeLog   5 Aug 2014 09:32:43 -   1.292
@@ -1,6 +1,10 @@
 # ChangeLog for sys-fs/e2fsprogs
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-fs/e2fsprogs/ChangeLog,v 1.291 
2014/08/05 09:19:10 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-fs/e2fsprogs/ChangeLog,v 1.292 
2014/08/05 09:32:43 vapier Exp $
+
+  05 Aug 2014; Mike Frysinger vap...@gentoo.org e2fsprogs-1.42.10.ebuild,
+  

[gentoo-commits] gentoo-x86 commit in sys-libs/libsepol: ChangeLog libsepol-2.1.9-r3.ebuild

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:41:57

  Modified: ChangeLog
  Removed:  libsepol-2.1.9-r3.ebuild
  Log:
  Remove old ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.67 sys-libs/libsepol/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsepol/ChangeLog?rev=1.67view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsepol/ChangeLog?rev=1.67content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsepol/ChangeLog?r1=1.66r2=1.67

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/libsepol/ChangeLog,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -r1.66 -r1.67
--- ChangeLog   30 Jul 2014 11:02:13 -  1.66
+++ ChangeLog   5 Aug 2014 09:41:56 -   1.67
@@ -1,6 +1,9 @@
 # ChangeLog for sys-libs/libsepol
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/ChangeLog,v 1.66 
2014/07/30 11:02:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/ChangeLog,v 1.67 
2014/08/05 09:41:56 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org -libsepol-2.1.9-r3.ebuild:
+  Remove old ebuilds
 
   30 Jul 2014; Sven Vermeulen sw...@gentoo.org libsepol-2.3.ebuild:
   Fix bug #514194 - Stabilization of SELinux userspace 2.3






[gentoo-commits] gentoo-x86 commit in sys-libs/libselinux: ChangeLog libselinux-2.2.2-r4.ebuild libselinux-2.3_rc1.ebuild libselinux-2.3_rc1-r1.ebuild libselinux-2.3.ebuild

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:43:56

  Modified: ChangeLog
  Removed:  libselinux-2.2.2-r4.ebuild
libselinux-2.3_rc1.ebuild
libselinux-2.3_rc1-r1.ebuild libselinux-2.3.ebuild
  Log:
  Remove obsoleted ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.129sys-libs/libselinux/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libselinux/ChangeLog?rev=1.129view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libselinux/ChangeLog?rev=1.129content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libselinux/ChangeLog?r1=1.128r2=1.129

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/libselinux/ChangeLog,v
retrieving revision 1.128
retrieving revision 1.129
diff -u -r1.128 -r1.129
--- ChangeLog   30 Jul 2014 11:52:21 -  1.128
+++ ChangeLog   5 Aug 2014 09:43:56 -   1.129
@@ -1,6 +1,11 @@
 # ChangeLog for sys-libs/libselinux
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/ChangeLog,v 1.128 
2014/07/30 11:52:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/ChangeLog,v 1.129 
2014/08/05 09:43:56 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org -libselinux-2.2.2-r4.ebuild,
+  -libselinux-2.3.ebuild, -libselinux-2.3_rc1-r1.ebuild,
+  -libselinux-2.3_rc1.ebuild:
+  Remove obsoleted ebuilds
 
   30 Jul 2014; Sven Vermeulen sw...@gentoo.org libselinux-2.3-r1.ebuild:
   Fix bug #514194 - Stabilization of SELinux userspace 2.3






[gentoo-commits] gentoo-x86 commit in sys-libs/libsemanage: libsemanage-2.2-r2.ebuild ChangeLog

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:47:11

  Modified: libsemanage-2.2-r2.ebuild ChangeLog
  Log:
  Stabilize latest libsemanage-2.2
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.2  sys-libs/libsemanage/libsemanage-2.2-r2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/libsemanage-2.2-r2.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/libsemanage-2.2-r2.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/libsemanage-2.2-r2.ebuild?r1=1.1r2=1.2

Index: libsemanage-2.2-r2.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-2.2-r2.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- libsemanage-2.2-r2.ebuild   23 Mar 2014 19:29:35 -  1.1
+++ libsemanage-2.2-r2.ebuild   5 Aug 2014 09:47:11 -   1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-2.2-r2.ebuild,v 1.1 
2014/03/23 19:29:35 swift Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-2.2-r2.ebuild,v 1.2 
2014/08/05 09:47:11 swift Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python2_7 python3_2 python3_3 )
@@ -16,7 +16,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~amd64 ~x86
+KEYWORDS=amd64 x86
 IUSE=python
 
 RDEPEND==sys-libs/libsepol-${SEPOL_VER}



1.73 sys-libs/libsemanage/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/ChangeLog?rev=1.73view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/ChangeLog?rev=1.73content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/ChangeLog?r1=1.72r2=1.73

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v
retrieving revision 1.72
retrieving revision 1.73
diff -u -r1.72 -r1.73
--- ChangeLog   30 Jul 2014 11:56:07 -  1.72
+++ ChangeLog   5 Aug 2014 09:47:11 -   1.73
@@ -1,6 +1,9 @@
 # ChangeLog for sys-libs/libsemanage
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v 1.72 
2014/07/30 11:56:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v 1.73 
2014/08/05 09:47:11 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org libsemanage-2.2-r2.ebuild:
+  Stabilize latest libsemanage-2.2
 
   30 Jul 2014; Sven Vermeulen sw...@gentoo.org libsemanage-2.3-r2.ebuild:
   Fix bug #514194 - Stabilization of SELinux userspace 2.3






[gentoo-commits] gentoo-x86 commit in sys-libs/libsemanage: ChangeLog libsemanage-2.2.ebuild libsemanage-2.3.ebuild libsemanage-2.3-r1.ebuild

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:49:13

  Modified: ChangeLog
  Removed:  libsemanage-2.2.ebuild libsemanage-2.3.ebuild
libsemanage-2.3-r1.ebuild
  Log:
  Remove obsoleted ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.74 sys-libs/libsemanage/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/ChangeLog?rev=1.74view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/ChangeLog?rev=1.74content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/ChangeLog?r1=1.73r2=1.74

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v
retrieving revision 1.73
retrieving revision 1.74
diff -u -r1.73 -r1.74
--- ChangeLog   5 Aug 2014 09:47:11 -   1.73
+++ ChangeLog   5 Aug 2014 09:49:13 -   1.74
@@ -1,6 +1,10 @@
 # ChangeLog for sys-libs/libsemanage
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v 1.73 
2014/08/05 09:47:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v 1.74 
2014/08/05 09:49:13 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org -libsemanage-2.2.ebuild,
+  -libsemanage-2.3-r1.ebuild, -libsemanage-2.3.ebuild:
+  Remove obsoleted ebuilds
 
   05 Aug 2014; Sven Vermeulen sw...@gentoo.org libsemanage-2.2-r2.ebuild:
   Stabilize latest libsemanage-2.2






[gentoo-commits] gentoo-x86 commit in media-libs/libbluray: ChangeLog libbluray-0.6.1.ebuild libbluray-0.3.0-r1.ebuild libbluray-0.2.2.ebuild libbluray-0.2.3.ebuild libbluray-0.4.0.ebuild

2014-08-05 Thread Lars Wendler (polynomial-c)
polynomial-c14/08/05 09:49:31

  Modified: ChangeLog
  Added:libbluray-0.6.1.ebuild
  Removed:  libbluray-0.3.0-r1.ebuild libbluray-0.2.2.ebuild
libbluray-0.2.3.ebuild libbluray-0.4.0.ebuild
  Log:
  Version bump (bug #516770). Removed old
  
  (Portage version: 2.2.11-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x981CA6FC)

Revision  ChangesPath
1.66 media-libs/libbluray/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libbluray/ChangeLog?rev=1.66view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libbluray/ChangeLog?rev=1.66content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libbluray/ChangeLog?r1=1.65r2=1.66

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/libbluray/ChangeLog,v
retrieving revision 1.65
retrieving revision 1.66
diff -u -r1.65 -r1.66
--- ChangeLog   4 Jul 2014 19:44:24 -   1.65
+++ ChangeLog   5 Aug 2014 09:49:31 -   1.66
@@ -1,6 +1,14 @@
 # ChangeLog for media-libs/libbluray
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/libbluray/ChangeLog,v 1.65 
2014/07/04 19:44:24 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/libbluray/ChangeLog,v 1.66 
2014/08/05 09:49:31 polynomial-c Exp $
+
+*libbluray-0.6.1 (05 Aug 2014)
+
+  05 Aug 2014; Lars Wendler polynomia...@gentoo.org -libbluray-0.2.2.ebuild,
+  -libbluray-0.2.3.ebuild, -libbluray-0.3.0-r1.ebuild, -libbluray-0.4.0.ebuild,
+  +libbluray-0.6.1.ebuild:
+  Version bump. Removed old. Thanks to Uwe L. Korn for providing an ebuild
+  patch in bug #516770.
 
   04 Jul 2014; Agostino Sarubbo a...@gentoo.org libbluray-0.5.0.ebuild:
   Stable for sparc, wrt bug #504788



1.1  media-libs/libbluray/libbluray-0.6.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libbluray/libbluray-0.6.1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libbluray/libbluray-0.6.1.ebuild?rev=1.1content-type=text/plain

Index: libbluray-0.6.1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/media-libs/libbluray/libbluray-0.6.1.ebuild,v 1.1 
2014/08/05 09:49:31 polynomial-c Exp $

EAPI=5

inherit autotools java-pkg-opt-2 flag-o-matic eutils multilib-minimal

DESCRIPTION=Blu-ray playback libraries
HOMEPAGE=http://www.videolan.org/developers/libbluray.html;
SRC_URI=http://ftp.videolan.org/pub/videolan/libbluray/${PV}/${P}.tar.bz2;

LICENSE=LGPL-2.1
SLOT=0
KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd
IUSE=aacs java static-libs +truetype utils +xml

COMMON_DEPEND=
xml? ( =dev-libs/libxml2-2.9.1-r4[${MULTILIB_USEDEP}] )
truetype? ( =media-libs/freetype-2.5.0.1:2[${MULTILIB_USEDEP}] )

RDEPEND=
${COMMON_DEPEND}
aacs? ( =media-libs/libaacs-0.6.0[${MULTILIB_USEDEP}] )
java? ( =virtual/jre-1.6 )

DEPEND=
${COMMON_DEPEND}
java? (
=virtual/jdk-1.6
dev-java/ant-core
)
virtual/pkgconfig


DOCS=( ChangeLog README.txt )

src_prepare() {
if use java ; then
export JDK_HOME=$(java-config -g JAVA_HOME)

# don't install a duplicate jar file
sed -i '/^jar_DATA/d' src/Makefile.am || die

java-pkg-opt-2_src_prepare
fi

eautoreconf
}

multilib_src_configure() {
local myconf
if multilib_is_native_abi  use java; then
export JAVACFLAGS=$(java-pkg_javac-args)
append-cflags $(java-pkg_get-jni-cflags)
myconf=--enable-bdjava
else
myconf=--disable-bdjava
fi

ECONF_SOURCE=${S} econf \
--disable-optimizations \
$(multilib_native_use_enable utils examples) \
$(use_with truetype freetype) \
$(use_enable static-libs static) \
$(use_with xml libxml2) \
${myconf}
}

multilib_src_install() {
emake DESTDIR=${D} install

if multilib_is_native_abi  use utils; then
cd src
dobin index_dump mobj_dump mpls_dump
cd .libs/
dobin bd_info bdsplice clpi_dump hdmv_test libbluray_test 
list_titles sound_dump
if use java; then
dobin bdj_test
fi
fi

if multilib_is_native_abi  use java; then
java-pkg_dojar ${BUILD_DIR}/src/.libs/${PN}-j2se-${PV}.jar
doenvd ${FILESDIR}/90${PN}
fi
}

multilib_src_install_all() {

[gentoo-commits] gentoo-x86 commit in sys-apps/policycoreutils: metadata.xml ChangeLog policycoreutils-2.2.5-r2.ebuild policycoreutils-2.3-r1.ebuild policycoreutils-2.3.ebuild

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 09:56:13

  Modified: metadata.xml ChangeLog
  Removed:  policycoreutils-2.2.5-r2.ebuild
policycoreutils-2.3-r1.ebuild
policycoreutils-2.3.ebuild
  Log:
  Remove obsoleted ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.10 sys-apps/policycoreutils/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/metadata.xml?rev=1.10view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/metadata.xml?rev=1.10content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/metadata.xml?r1=1.9r2=1.10

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/metadata.xml,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- metadata.xml10 May 2013 17:13:59 -  1.9
+++ metadata.xml5 Aug 2014 09:56:13 -   1.10
@@ -16,7 +16,6 @@
/longdescription
use
  flag name='audit'Enable support for pkgsys-process/audit/pkg 
and use the audit_* functions (like audit_getuid instead of getuid())/flag
- flag name='sesandbox'Enable support for SELinux sandbox 
application/flag
/use
upstream
  remote-id type=cpecpe:/a:redhat:policycoreutils/remote-id



1.141sys-apps/policycoreutils/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/ChangeLog?rev=1.141view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/ChangeLog?rev=1.141content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/ChangeLog?r1=1.140r2=1.141

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v
retrieving revision 1.140
retrieving revision 1.141
diff -u -r1.140 -r1.141
--- ChangeLog   30 Jul 2014 11:58:46 -  1.140
+++ ChangeLog   5 Aug 2014 09:56:13 -   1.141
@@ -1,6 +1,11 @@
 # ChangeLog for sys-apps/policycoreutils
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.140 
2014/07/30 11:58:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.141 
2014/08/05 09:56:13 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  -policycoreutils-2.2.5-r2.ebuild, -policycoreutils-2.3-r1.ebuild,
+  -policycoreutils-2.3.ebuild, metadata.xml:
+  Remove obsoleted ebuilds
 
   30 Jul 2014; Sven Vermeulen sw...@gentoo.org policycoreutils-2.3-r2.ebuild:
   Fix bug #514194 - Stabilization of SELinux userspace 2.3






[gentoo-commits] gentoo-x86 commit in media-libs/libbluray: ChangeLog libbluray-9999.ebuild

2014-08-05 Thread Lars Wendler (polynomial-c)
polynomial-c14/08/05 09:57:51

  Modified: ChangeLog libbluray-.ebuild
  Log:
  Adjusted live ebuild
  
  (Portage version: 2.2.11-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x981CA6FC)

Revision  ChangesPath
1.67 media-libs/libbluray/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libbluray/ChangeLog?rev=1.67view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libbluray/ChangeLog?rev=1.67content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libbluray/ChangeLog?r1=1.66r2=1.67

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/libbluray/ChangeLog,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -r1.66 -r1.67
--- ChangeLog   5 Aug 2014 09:49:31 -   1.66
+++ ChangeLog   5 Aug 2014 09:57:51 -   1.67
@@ -1,6 +1,9 @@
 # ChangeLog for media-libs/libbluray
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/libbluray/ChangeLog,v 1.66 
2014/08/05 09:49:31 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/libbluray/ChangeLog,v 1.67 
2014/08/05 09:57:51 polynomial-c Exp $
+
+  05 Aug 2014; Lars Wendler polynomia...@gentoo.org libbluray-.ebuild:
+  Adjusted live ebuild.
 
 *libbluray-0.6.1 (05 Aug 2014)
 



1.18 media-libs/libbluray/libbluray-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libbluray/libbluray-.ebuild?rev=1.18view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libbluray/libbluray-.ebuild?rev=1.18content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libbluray/libbluray-.ebuild?r1=1.17r2=1.18

Index: libbluray-.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/libbluray/libbluray-.ebuild,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -r1.17 -r1.18
--- libbluray-.ebuild   19 Jun 2014 13:08:37 -  1.17
+++ libbluray-.ebuild   5 Aug 2014 09:57:51 -   1.18
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/media-libs/libbluray/libbluray-.ebuild,v 1.17 
2014/06/19 13:08:37 mgorny Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/media-libs/libbluray/libbluray-.ebuild,v 1.18 
2014/08/05 09:57:51 polynomial-c Exp $
 
 EAPI=5
 
@@ -80,7 +80,7 @@
fi
 
if multilib_is_native_abi  use java; then
-   java-pkg_dojar ${BUILD_DIR}/src/.libs/${PN}.jar
+   java-pkg_dojar ${BUILD_DIR}/src/.libs/${PN}-j2se-${PV}.jar
doenvd ${FILESDIR}/90${PN}
fi
 }






[gentoo-commits] gentoo-x86 commit in app-admin/setools: ChangeLog setools-3.3.8-r4.ebuild setools-3.3.8-r2.ebuild

2014-08-05 Thread Sven Vermeulen (swift)
swift   14/08/05 10:06:33

  Modified: ChangeLog
  Removed:  setools-3.3.8-r4.ebuild setools-3.3.8-r2.ebuild
  Log:
  Remove obsolete ebuilds
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.93 app-admin/setools/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/setools/ChangeLog?rev=1.93view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/setools/ChangeLog?rev=1.93content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/setools/ChangeLog?r1=1.92r2=1.93

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-admin/setools/ChangeLog,v
retrieving revision 1.92
retrieving revision 1.93
diff -u -r1.92 -r1.93
--- ChangeLog   30 Jul 2014 12:04:04 -  1.92
+++ ChangeLog   5 Aug 2014 10:06:33 -   1.93
@@ -1,6 +1,10 @@
 # ChangeLog for app-admin/setools
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/setools/ChangeLog,v 1.92 
2014/07/30 12:04:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/setools/ChangeLog,v 1.93 
2014/08/05 10:06:33 swift Exp $
+
+  05 Aug 2014; Sven Vermeulen sw...@gentoo.org -setools-3.3.8-r2.ebuild,
+  -setools-3.3.8-r4.ebuild:
+  Remove obsolete ebuilds
 
   30 Jul 2014; Sven Vermeulen sw...@gentoo.org setools-3.3.8-r5.ebuild:
   Fix bug #509532 - Fix failure of unresolved overloaded function type






[gentoo-commits] gentoo-x86 commit in app-i18n/ibus-qt: ibus-qt-1.3.3.ebuild ChangeLog

2014-08-05 Thread Yixun Lan (dlan)
dlan14/08/05 10:13:50

  Modified: ibus-qt-1.3.3.ebuild ChangeLog
  Log:
  fix bug 519032, remove hard doxygen dep, thanks Johannes Janssen
  
  (Portage version: 2.2.11-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xAABEFD55)

Revision  ChangesPath
1.2  app-i18n/ibus-qt/ibus-qt-1.3.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-i18n/ibus-qt/ibus-qt-1.3.3.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-i18n/ibus-qt/ibus-qt-1.3.3.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-i18n/ibus-qt/ibus-qt-1.3.3.ebuild?r1=1.1r2=1.2

Index: ibus-qt-1.3.3.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-i18n/ibus-qt/ibus-qt-1.3.3.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- ibus-qt-1.3.3.ebuild1 Aug 2014 07:33:54 -   1.1
+++ ibus-qt-1.3.3.ebuild5 Aug 2014 10:13:50 -   1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-i18n/ibus-qt/ibus-qt-1.3.3.ebuild,v 1.1 
2014/08/01 07:33:54 dlan Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-i18n/ibus-qt/ibus-qt-1.3.3.ebuild,v 1.2 
2014/08/05 10:13:50 dlan Exp $
 
 EAPI=5
 inherit cmake-utils eutils multilib
@@ -27,6 +27,8 @@
 
 DOCS=AUTHORS README TODO
 
+PATCHES=( ${FILESDIR}/${PN}-1.3-doc.patch )
+
 mycmakeargs=-DLIBDIR=$(get_libdir) all
 
 src_compile() {



1.23 app-i18n/ibus-qt/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-i18n/ibus-qt/ChangeLog?rev=1.23view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-i18n/ibus-qt/ChangeLog?rev=1.23content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-i18n/ibus-qt/ChangeLog?r1=1.22r2=1.23

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-i18n/ibus-qt/ChangeLog,v
retrieving revision 1.22
retrieving revision 1.23
diff -u -r1.22 -r1.23
--- ChangeLog   1 Aug 2014 07:33:54 -   1.22
+++ ChangeLog   5 Aug 2014 10:13:50 -   1.23
@@ -1,6 +1,10 @@
 # ChangeLog for app-i18n/ibus-qt
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-i18n/ibus-qt/ChangeLog,v 1.22 
2014/08/01 07:33:54 dlan Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-i18n/ibus-qt/ChangeLog,v 1.23 
2014/08/05 10:13:50 dlan Exp $
+
+  05 Aug 2014; Yixun Lan d...@gentoo.org ibus-qt-1.3.3.ebuild,
+  +files/ibus-qt-1.3-doc.patch:
+  fix bug 519032, remove hard doxygen dep, thanks Johannes Janssen
 
 *ibus-qt-1.3.3 (01 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in app-i18n/ibus-qt/files: ibus-qt-1.3-doc.patch

2014-08-05 Thread Yixun Lan (dlan)
dlan14/08/05 10:13:50

  Added:ibus-qt-1.3-doc.patch
  Log:
  fix bug 519032, remove hard doxygen dep, thanks Johannes Janssen
  
  (Portage version: 2.2.11-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xAABEFD55)

Revision  ChangesPath
1.1  app-i18n/ibus-qt/files/ibus-qt-1.3-doc.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-i18n/ibus-qt/files/ibus-qt-1.3-doc.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-i18n/ibus-qt/files/ibus-qt-1.3-doc.patch?rev=1.1content-type=text/plain

Index: ibus-qt-1.3-doc.patch
===
--- CMakeLists.txt.old  2014-08-04 15:26:19.636569061 +0200
+++ CMakeLists.txt  2014-08-04 15:26:54.637618456 +0200
@@ -77,7 +77,7 @@
 pkg_check_modules(IBUS REQUIRED ibus-1.0=1.3.7)
 
 # check doxygen
-find_package(Doxygen REQUIRED)
+find_package(Doxygen)
 
 # =
 # Define variables






[gentoo-commits] gentoo-x86 commit in app-admin/sshguard/files: sshguard-1.5-day-starts-with-0.patch

2014-08-05 Thread Jeroen Roovers (jer)
jer 14/08/05 10:22:37

  Added:sshguard-1.5-day-starts-with-0.patch
  Log:
  Fix parsing metalog entries with days starting with 0 by Amyas (bug #518988).
  
  (Portage version: 2.2.11/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.1  
app-admin/sshguard/files/sshguard-1.5-day-starts-with-0.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sshguard/files/sshguard-1.5-day-starts-with-0.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sshguard/files/sshguard-1.5-day-starts-with-0.patch?rev=1.1content-type=text/plain

Index: sshguard-1.5-day-starts-with-0.patch
===
--- a/src/parser/attack_scanner.l
+++ b/src/parser/attack_scanner.l
@@ -72,7 +72,7 @@
 
 
 MONTH   (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec)
-DAYNO   [1-9][0-9]?
+DAYNO   [0-9][0-9]?
 HOUR(0|1)[0-9]|2[0-4]
 MINPS   [0-5][0-9]
 WORD[a-zA-Z0-9][-_a-zA-Z0-9]+






[gentoo-commits] gentoo-x86 commit in app-admin/sshguard: ChangeLog sshguard-1.5-r3.ebuild

2014-08-05 Thread Jeroen Roovers (jer)
jer 14/08/05 10:22:37

  Modified: ChangeLog
  Added:sshguard-1.5-r3.ebuild
  Log:
  Fix parsing metalog entries with days starting with 0 by Amyas (bug #518988).
  
  (Portage version: 2.2.11/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.21 app-admin/sshguard/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sshguard/ChangeLog?rev=1.21view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sshguard/ChangeLog?rev=1.21content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sshguard/ChangeLog?r1=1.20r2=1.21

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-admin/sshguard/ChangeLog,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -r1.20 -r1.21
--- ChangeLog   31 Jan 2013 16:36:47 -  1.20
+++ ChangeLog   5 Aug 2014 10:22:37 -   1.21
@@ -1,6 +1,12 @@
 # ChangeLog for app-admin/sshguard
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/sshguard/ChangeLog,v 1.20 
2013/01/31 16:36:47 jer Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/app-admin/sshguard/ChangeLog,v 1.21 
2014/08/05 10:22:37 jer Exp $
+
+*sshguard-1.5-r3 (05 Aug 2014)
+
+  05 Aug 2014; Jeroen Roovers j...@gentoo.org +sshguard-1.5-r3.ebuild,
+  +files/sshguard-1.5-day-starts-with-0.patch:
+  Fix parsing metalog entries with days starting with 0 by Amyas (bug #518988).
 
   31 Jan 2013; Jeroen Roovers j...@gentoo.org files/sshguard.confd:
   Fix case in man page reference, by Marckus J. (bug #454788).



1.1  app-admin/sshguard/sshguard-1.5-r3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sshguard/sshguard-1.5-r3.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sshguard/sshguard-1.5-r3.ebuild?rev=1.1content-type=text/plain

Index: sshguard-1.5-r3.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/app-admin/sshguard/sshguard-1.5-r3.ebuild,v 
1.1 2014/08/05 10:22:37 jer Exp $

EAPI=5
inherit eutils flag-o-matic

DESCRIPTION=protects hosts from brute force attacks against ssh
HOMEPAGE=http://sshguard.sourceforge.net/;
SRC_URI=mirror://sourceforge/${PN}/${P}.tar.bz2

LICENSE=BSD
SLOT=0
KEYWORDS=~amd64 ~x86 ~x86-fbsd
IUSE=ipfilter kernel_FreeBSD kernel_linux

CDEPEND=kernel_linux? ( net-firewall/iptables )
kernel_FreeBSD? ( !ipfilter? ( sys-freebsd/freebsd-pf ) )
DEPEND=${CDEPEND}
sys-devel/flex
RDEPEND=${CDEPEND}
sys-apps/openrc
virtual/logger

DOCS=( README Changes scripts/sshguard_backendgen.sh )

src_prepare() {
sed -i -e '/OPTIMIZER_CFLAGS=/d' configure || die
epatch ${FILESDIR}/${P}-day-starts-with-0.patch
}

src_configure() {
# Needed for usleep(3), see nasty in src/sshguard_logsuck.c
append-cppflags -D_BSD_SOURCE

local myconf
if use kernel_linux; then
einfo Selected firewall backend: iptables
myconf=--with-firewall=iptables
elif use kernel_FreeBSD; then
if use ipfilter; then
einfo Selected firewall backend: ipfw
myconf=--with-firewall=ipfw
else
einfo Selected firewall backend: pf
myconf=--with-firewall=pf
fi
fi

econf ${myconf}
}

src_install() {
default
dodoc examples/*
newinitd ${FILESDIR}/${PN}.initd ${PN}
newconfd ${FILESDIR}/${PN}.confd ${PN}
}






[gentoo-commits] gentoo-x86 commit in net-misc/connman: ChangeLog connman-1.24.ebuild

2014-08-05 Thread Tony Vroon (chainsaw)
chainsaw14/08/05 10:38:01

  Modified: ChangeLog
  Added:connman-1.24.ebuild
  Log:
  Version bump, as requested by Milton in bug #517574.
  
  (Portage version: 2.2.11-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xB5058F9A)

Revision  ChangesPath
1.86 net-misc/connman/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/connman/ChangeLog?rev=1.86view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/connman/ChangeLog?rev=1.86content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/connman/ChangeLog?r1=1.85r2=1.86

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/connman/ChangeLog,v
retrieving revision 1.85
retrieving revision 1.86
diff -u -r1.85 -r1.86
--- ChangeLog   2 May 2014 15:32:49 -   1.85
+++ ChangeLog   5 Aug 2014 10:38:01 -   1.86
@@ -1,6 +1,11 @@
 # ChangeLog for net-misc/connman
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/connman/ChangeLog,v 1.85 
2014/05/02 15:32:49 chainsaw Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/connman/ChangeLog,v 1.86 
2014/08/05 10:38:01 chainsaw Exp $
+
+*connman-1.24 (05 Aug 2014)
+
+  05 Aug 2014; Tony Vroon chain...@gentoo.org +connman-1.24.ebuild:
+  Version bump, as requested by Milton in bug #517574.
 
 *connman-1.23 (02 May 2014)
 *connman-1.22 (02 May 2014)



1.1  net-misc/connman/connman-1.24.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/connman/connman-1.24.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/connman/connman-1.24.ebuild?rev=1.1content-type=text/plain

Index: connman-1.24.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-misc/connman/connman-1.24.ebuild,v 1.1 
2014/08/05 10:38:01 chainsaw Exp $

EAPI=5
inherit base systemd

DESCRIPTION=Provides a daemon for managing internet connections
HOMEPAGE=http://connman.net;
SRC_URI=mirror://kernel/linux/network/${PN}/${P}.tar.xz

LICENSE=GPL-2
SLOT=0
KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86
IUSE=bluetooth debug doc examples +ethernet ofono openvpn openconnect 
policykit tools vpnc +wifi

RDEPEND==dev-libs/glib-2.16
=sys-apps/dbus-1.2.24
=net-firewall/iptables-1.4.8
net-libs/gnutls
bluetooth? ( net-wireless/bluez )
ofono? ( net-misc/ofono )
policykit? ( sys-auth/polkit )
openvpn? ( net-misc/openvpn )
vpnc? ( net-misc/vpnc )
wifi? ( =net-wireless/wpa_supplicant-2.0[dbus] )

DEPEND=${RDEPEND}
=sys-kernel/linux-headers-2.6.39

PATCHES=( ${FILESDIR}/${PN}-1.16-execinfo-assumptions.patch )

src_configure() {
econf \
--localstatedir=/var \
--enable-client \
--enable-datafiles \
--enable-loopback=builtin \
$(use_enable examples test) \
$(use_enable ethernet ethernet builtin) \
$(use_enable wifi wifi builtin) \
$(use_enable bluetooth bluetooth builtin) \
$(use_enable ofono ofono builtin) \
$(use_enable openconnect openconnect builtin) \
$(use_enable openvpn openvpn builtin) \
$(use_enable policykit polkit builtin) \
$(use_enable vpnc vpnc builtin) \
$(use_enable debug) \
$(use_enable tools) \
--disable-iospm \
--disable-hh2serial-gps
}

src_install() {
emake DESTDIR=${D} install
dobin client/connmanctl || die client installation failed

if use doc; then
dodoc doc/*.txt
fi
keepdir /var/lib/${PN}
newinitd ${FILESDIR}/${PN}.initd2 ${PN}
newconfd ${FILESDIR}/${PN}.confd ${PN}
systemd_dounit ${FILESDIR}/connman.service
}






[gentoo-commits] gentoo-x86 commit in sys-libs/e2fsprogs-libs: e2fsprogs-libs-1.42.11.ebuild ChangeLog

2014-08-05 Thread Mike Frysinger (vapier)
vapier  14/08/05 10:40:46

  Modified: e2fsprogs-libs-1.42.11.ebuild ChangeLog
  Log:
  Re-enable libuuid/libblkid for non-Linux platforms #278667 by Alexis Ballier.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
D2E96200)

Revision  ChangesPath
1.3  sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.42.11.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.42.11.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.42.11.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.42.11.ebuild?r1=1.2r2=1.3

Index: e2fsprogs-libs-1.42.11.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.42.11.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- e2fsprogs-libs-1.42.11.ebuild   5 Aug 2014 07:57:48 -   1.2
+++ e2fsprogs-libs-1.42.11.ebuild   5 Aug 2014 10:40:46 -   1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.42.11.ebuild,v 
1.2 2014/08/05 07:57:48 vapier Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.42.11.ebuild,v 
1.3 2014/08/05 10:40:46 vapier Exp $
 
 EAPI=4
 
@@ -41,20 +41,23 @@
 }
 
 multilib_src_configure() {
+   local myconf=()
# we use blkid/uuid from util-linux now
-   ac_cv_lib_uuid_uuid_generate=yes \
-   ac_cv_lib_blkid_blkid_get_cache=yes \
+   if use kernel_linux ; then
+   export ac_cv_lib_{uuid_uuid_generate,blkid_blkid_get_cache}=yes
+   myconf+=( --disable-lib{blkid,uuid} )
+   fi
ac_cv_path_LDCONFIG=: \
ECONF_SOURCE=${S} \
CC=$(tc-getCC) \
BUILD_CC=$(tc-getBUILD_CC) \
BUILD_LD=$(tc-getBUILD_LD) \
econf \
-   --disable-lib{blkid,uuid} \
--disable-quota \
$(tc-is-static-only || echo --enable-elf-shlibs) \
$(tc-has-tls || echo --disable-tls) \
-   $(use_enable nls)
+   $(use_enable nls) \
+   ${myconf[@]}
 }
 
 multilib_src_compile() {
@@ -63,7 +66,7 @@
 
 multilib_src_install() {
emake V=1 STRIP=: DESTDIR=${D} install || die
-   multilib_is_native_abi  gen_usr_ldscript -a com_err ss
+   multilib_is_native_abi  gen_usr_ldscript -a com_err ss $(usex 
kernel_linux '' 'uuid blkid')
# configure doesn't have an option to disable static libs :/
use static-libs || find ${ED} -name '*.a' -delete
 }



1.124sys-libs/e2fsprogs-libs/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/e2fsprogs-libs/ChangeLog?rev=1.124view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/e2fsprogs-libs/ChangeLog?rev=1.124content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/e2fsprogs-libs/ChangeLog?r1=1.123r2=1.124

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/e2fsprogs-libs/ChangeLog,v
retrieving revision 1.123
retrieving revision 1.124
diff -u -r1.123 -r1.124
--- ChangeLog   5 Aug 2014 07:57:48 -   1.123
+++ ChangeLog   5 Aug 2014 10:40:46 -   1.124
@@ -1,6 +1,9 @@
 # ChangeLog for sys-libs/e2fsprogs-libs
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/e2fsprogs-libs/ChangeLog,v 1.123 
2014/08/05 07:57:48 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/e2fsprogs-libs/ChangeLog,v 1.124 
2014/08/05 10:40:46 vapier Exp $
+
+  05 Aug 2014; Mike Frysinger vap...@gentoo.org 
e2fsprogs-libs-1.42.11.ebuild:
+  Re-enable libuuid/libblkid for non-Linux platforms #278667 by Alexis Ballier.
 
   05 Aug 2014; Mike Frysinger vap...@gentoo.org
   +files/e2fsprogs-libs-1.42.11-prototypes.patch, 
e2fsprogs-libs-1.42.11.ebuild:






[gentoo-commits] gentoo-x86 commit in media-libs/spandsp: metadata.xml ChangeLog spandsp-0.0.6.ebuild

2014-08-05 Thread Tony Vroon (chainsaw)
chainsaw14/08/05 10:52:21

  Modified: metadata.xml ChangeLog
  Added:spandsp-0.0.6.ebuild
  Log:
  USE-flags reworked by Oliver Jaksch, version bump closes bug #516830.
  
  (Portage version: 2.2.11-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xB5058F9A)

Revision  ChangesPath
1.10 media-libs/spandsp/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/spandsp/metadata.xml?rev=1.10view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/spandsp/metadata.xml?rev=1.10content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/spandsp/metadata.xml?r1=1.9r2=1.10

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/spandsp/metadata.xml,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- metadata.xml27 Oct 2013 09:39:16 -  1.9
+++ metadata.xml5 Aug 2014 10:52:21 -   1.10
@@ -4,5 +4,6 @@
 maintaineremailchain...@gentoo.org/email/maintainer
   use
flag name='fixed-point'Enable fixed point support/flag
+   flag name='sse4a'Enable AMD Barcelona (SSE4a) instruction set 
support/flag
   /use
 /pkgmetadata



1.32 media-libs/spandsp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/spandsp/ChangeLog?rev=1.32view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/spandsp/ChangeLog?rev=1.32content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/spandsp/ChangeLog?r1=1.31r2=1.32

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/spandsp/ChangeLog,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -r1.31 -r1.32
--- ChangeLog   27 Jul 2014 18:15:19 -  1.31
+++ ChangeLog   5 Aug 2014 10:52:21 -   1.32
@@ -1,6 +1,12 @@
 # ChangeLog for media-libs/spandsp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/spandsp/ChangeLog,v 1.31 
2014/07/27 18:15:19 zerochaos Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/spandsp/ChangeLog,v 1.32 
2014/08/05 10:52:21 chainsaw Exp $
+
+*spandsp-0.0.6 (05 Aug 2014)
+
+  05 Aug 2014; Tony Vroon chain...@gentoo.org +spandsp-0.0.6.ebuild,
+  metadata.xml:
+  USE-flags reworked by Oliver Jaksch, version bump closes bug #516830.
 
   27 Jul 2014; Rick Farina zeroch...@gentoo.org 
spandsp-0.0.6_pre12-r1.ebuild,
   spandsp-0.0.6_pre21.ebuild:



1.1  media-libs/spandsp/spandsp-0.0.6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/spandsp/spandsp-0.0.6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/spandsp/spandsp-0.0.6.ebuild?rev=1.1content-type=text/plain

Index: spandsp-0.0.6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/media-libs/spandsp/spandsp-0.0.6.ebuild,v 
1.1 2014/08/05 10:52:21 chainsaw Exp $

EAPI=5

inherit multilib versionator

DESCRIPTION=SpanDSP is a library of DSP functions for telephony
HOMEPAGE=http://www.soft-switch.org/;
SRC_URI=http://www.soft-switch.org/downloads/spandsp/${P/_}.tar.gz;

LICENSE=LGPL-2.1
SLOT=0
KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86
IUSE=doc fixed-point mmx sse sse2 sse3 ssse3 sse4a avx static-libs

RDEPEND=media-libs/tiff
DEPEND=${RDEPEND}
doc? ( app-doc/doxygen
dev-libs/libxslt )

S=${WORKDIR}/${PN}-$(get_version_component_range 1-3)

# TODO:
# there are two tests options: tests and test-data
#   they need audiofile, fftw, libxml and probably more
# configure script is auto-enabling some sse* options sometimes

src_configure() {
econf \
--disable-dependency-tracking \
$(use_enable doc) \
$(use_enable fixed-point) \
$(use_enable mmx) \
$(use_enable sse) \
$(use_enable sse2) \
$(use_enable sse3) \
$(use_enable ssse3) \
$(use_enable sse4a) \
$(use_enable avx) \
$(use_enable static-libs static)
}

src_install () {
emake DESTDIR=${D} install
dodoc AUTHORS ChangeLog DueDiligence NEWS README

if ! use static-libs; then
# remove useless la file when not installing static lib
rm ${D}/usr/$(get_libdir)/lib${PN}.la || die rm failed
fi

if use doc; then
dohtml -r doc/{api/html/*,t38_manual}
fi
}






[gentoo-commits] gentoo-x86 commit in dev-perl/ConfigReader: ConfigReader-0.500.0.ebuild ChangeLog

2014-08-05 Thread Mikle Kolyada (zlogene)
zlogene 14/08/05 11:11:11

  Modified: ConfigReader-0.500.0.ebuild ChangeLog
  Log:
  Fix DESCRIPTION
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.3  dev-perl/ConfigReader/ConfigReader-0.500.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/ConfigReader/ConfigReader-0.500.0.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/ConfigReader/ConfigReader-0.500.0.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/ConfigReader/ConfigReader-0.500.0.ebuild?r1=1.2r2=1.3

Index: ConfigReader-0.500.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/ConfigReader/ConfigReader-0.500.0.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- ConfigReader-0.500.0.ebuild 3 Sep 2011 21:05:10 -   1.2
+++ ConfigReader-0.500.0.ebuild 5 Aug 2014 11:11:11 -   1.3
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/ConfigReader/ConfigReader-0.500.0.ebuild,v 1.2 
2011/09/03 21:05:10 tove Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/ConfigReader/ConfigReader-0.500.0.ebuild,v 1.3 
2014/08/05 11:11:11 zlogene Exp $
 
 EAPI=4
 
@@ -9,7 +9,7 @@
 MODULE_VERSION=0.5
 inherit perl-module
 
-DESCRIPTION=Read directives from a configuration file.
+DESCRIPTION=Read directives from a configuration file
 
 LICENSE=LGPL-2
 SLOT=0



1.16 dev-perl/ConfigReader/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/ConfigReader/ChangeLog?rev=1.16view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/ConfigReader/ChangeLog?rev=1.16content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/ConfigReader/ChangeLog?r1=1.15r2=1.16

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/ConfigReader/ChangeLog,v
retrieving revision 1.15
retrieving revision 1.16
diff -u -r1.15 -r1.16
--- ChangeLog   24 Jun 2012 12:58:39 -  1.15
+++ ChangeLog   5 Aug 2014 11:11:11 -   1.16
@@ -1,6 +1,9 @@
 # ChangeLog for dev-perl/ConfigReader
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/ConfigReader/ChangeLog,v 1.15 
2012/06/24 12:58:39 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/ConfigReader/ChangeLog,v 1.16 
2014/08/05 11:11:11 zlogene Exp $
+
+  05 Aug 2014; Mikle Kolyada zlog...@gentoo.org ConfigReader-0.500.0.ebuild:
+  Fix DESCRIPTION
 
   24 Jun 2012; Torsten Veller t...@gentoo.org metadata.xml:
   Update CPAN upstream info






[gentoo-commits] gentoo-x86 commit in dev-perl/Sane: Sane-0.50.0.ebuild ChangeLog

2014-08-05 Thread Mikle Kolyada (zlogene)
zlogene 14/08/05 11:11:58

  Modified: Sane-0.50.0.ebuild ChangeLog
  Log:
  Fix DESCRIPTION
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.2  dev-perl/Sane/Sane-0.50.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Sane/Sane-0.50.0.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Sane/Sane-0.50.0.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Sane/Sane-0.50.0.ebuild?r1=1.1r2=1.2

Index: Sane-0.50.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Sane/Sane-0.50.0.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- Sane-0.50.0.ebuild  9 Jun 2012 08:39:30 -   1.1
+++ Sane-0.50.0.ebuild  5 Aug 2014 11:11:58 -   1.2
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Sane/Sane-0.50.0.ebuild,v 1.1 
2012/06/09 08:39:30 tove Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Sane/Sane-0.50.0.ebuild,v 1.2 
2014/08/05 11:11:58 zlogene Exp $
 
 EAPI=4
 
@@ -8,7 +8,7 @@
 MODULE_VERSION=0.05
 inherit perl-module
 
-DESCRIPTION=The Sane module allows you to access SANE-compatible scanners in 
a Perl.
+DESCRIPTION=The Sane module allows you to access SANE-compatible scanners in 
a Perl
 
 SLOT=0
 KEYWORDS=~amd64 ~x86



1.9  dev-perl/Sane/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Sane/ChangeLog?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Sane/ChangeLog?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Sane/ChangeLog?r1=1.8r2=1.9

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Sane/ChangeLog,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- ChangeLog   2 Sep 2012 15:11:45 -   1.8
+++ ChangeLog   5 Aug 2014 11:11:58 -   1.9
@@ -1,6 +1,9 @@
 # ChangeLog for dev-perl/Sane
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Sane/ChangeLog,v 1.8 2012/09/02 
15:11:45 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Sane/ChangeLog,v 1.9 2014/08/05 
11:11:58 zlogene Exp $
+
+  05 Aug 2014; Mikle Kolyada zlog...@gentoo.org Sane-0.50.0.ebuild:
+  Fix DESCRIPTION
 
   02 Sep 2012; Torsten Veller t...@gentoo.org -Sane-0.30.0.ebuild,
   -Sane-0.40.0.ebuild:






[gentoo-commits] gentoo-x86 commit in dev-perl/pcsc-perl: pcsc-perl-1.4.13-r1.ebuild ChangeLog

2014-08-05 Thread Mikle Kolyada (zlogene)
zlogene 14/08/05 11:12:46

  Modified: pcsc-perl-1.4.13-r1.ebuild ChangeLog
  Log:
  Fix DESCRIPTION
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.2  dev-perl/pcsc-perl/pcsc-perl-1.4.13-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/pcsc-perl/pcsc-perl-1.4.13-r1.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/pcsc-perl/pcsc-perl-1.4.13-r1.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/pcsc-perl/pcsc-perl-1.4.13-r1.ebuild?r1=1.1r2=1.2

Index: pcsc-perl-1.4.13-r1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/pcsc-perl/pcsc-perl-1.4.13-r1.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- pcsc-perl-1.4.13-r1.ebuild  27 Aug 2013 13:42:22 -  1.1
+++ pcsc-perl-1.4.13-r1.ebuild  5 Aug 2014 11:12:46 -   1.2
@@ -1,12 +1,12 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/pcsc-perl/pcsc-perl-1.4.13-r1.ebuild,v 1.1 
2013/08/27 13:42:22 idella4 Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/pcsc-perl/pcsc-perl-1.4.13-r1.ebuild,v 1.2 
2014/08/05 11:12:46 zlogene Exp $
 
 EAPI=5
 
 inherit perl-module eutils multilib
 
-DESCRIPTION=A Perl Module for PC/SC SmartCard access.
+DESCRIPTION=A Perl Module for PC/SC SmartCard access
 HOMEPAGE=http://ludovic.rousseau.free.fr/softwares/pcsc-perl/;
 SRC_URI=http://ludovic.rousseau.free.fr/softwares/${PN}/${P}.tar.bz2;
 



1.11 dev-perl/pcsc-perl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/pcsc-perl/ChangeLog?rev=1.11view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/pcsc-perl/ChangeLog?rev=1.11content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/pcsc-perl/ChangeLog?r1=1.10r2=1.11

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/pcsc-perl/ChangeLog,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- ChangeLog   5 Nov 2013 19:21:24 -   1.10
+++ ChangeLog   5 Aug 2014 11:12:46 -   1.11
@@ -1,6 +1,9 @@
 # ChangeLog for dev-perl/pcsc-perl
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/pcsc-perl/ChangeLog,v 1.10 
2013/11/05 19:21:24 zlogene Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/pcsc-perl/ChangeLog,v 1.11 
2014/08/05 11:12:46 zlogene Exp $
+
+  05 Aug 2014; Mikle Kolyada zlog...@gentoo.org pcsc-perl-1.4.13-r1.ebuild:
+  Fix DESCRIPTION
 
   05 Nov 2013; Mikle Kolyada zlog...@gentoo.org -pcsc-perl-1.4.11.ebuild,
   -pcsc-perl-1.4.12.ebuild, -pcsc-perl-1.4.13.ebuild:






[gentoo-commits] gentoo-x86 commit in x11-misc/afbinit: ChangeLog afbinit-1.0.1-r5.ebuild afbinit-1.0.1-r6.ebuild

2014-08-05 Thread Raul Porcel (armin76)
armin76 14/08/05 11:13:04

  Modified: ChangeLog
  Removed:  afbinit-1.0.1-r5.ebuild afbinit-1.0.1-r6.ebuild
  Log:
  old
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xF6AD3240)

Revision  ChangesPath
1.31 x11-misc/afbinit/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-misc/afbinit/ChangeLog?rev=1.31view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-misc/afbinit/ChangeLog?rev=1.31content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-misc/afbinit/ChangeLog?r1=1.30r2=1.31

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/x11-misc/afbinit/ChangeLog,v
retrieving revision 1.30
retrieving revision 1.31
diff -u -r1.30 -r1.31
--- ChangeLog   22 Jul 2014 20:29:17 -  1.30
+++ ChangeLog   5 Aug 2014 11:13:03 -   1.31
@@ -1,6 +1,11 @@
 # ChangeLog for x11-misc/afbinit
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/x11-misc/afbinit/ChangeLog,v 1.30 
2014/07/22 20:29:17 mrueg Exp $
+# $Header: /var/cvsroot/gentoo-x86/x11-misc/afbinit/ChangeLog,v 1.31 
2014/08/05 11:13:03 armin76 Exp $
+
+  05 Aug 2014; Raúl Porcel armi...@gentoo.org -afbinit-1.0.1-r5.ebuild,
+  -afbinit-1.0.1-r6.ebuild, -files/rc.afb-1.0.1-r5.patch,
+  -files/rc.afb-1.0.1-r6.patch, -files/rc.afb-1.0.1.patch:
+  old
 
   22 Jul 2014; Manuel Rüger mr...@gentoo.org afbinit-1.0.1-r5.ebuild,
   afbinit-1.0.1-r6.ebuild, afbinit-1.0.1-r7.ebuild:






[gentoo-commits] gentoo-x86 commit in x11-misc/afbinit/files: rc.afb-1.0.1-r5.patch rc.afb-1.0.1.patch rc.afb-1.0.1-r6.patch

2014-08-05 Thread Raul Porcel (armin76)
armin76 14/08/05 11:13:04

  Removed:  rc.afb-1.0.1-r5.patch rc.afb-1.0.1.patch
rc.afb-1.0.1-r6.patch
  Log:
  old
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xF6AD3240)



[gentoo-commits] gentoo-x86 commit in dev-perl/Net-IMAP-Simple: Net-IMAP-Simple-1.220.100.ebuild Net-IMAP-Simple-1.203.400.ebuild ChangeLog

2014-08-05 Thread Mikle Kolyada (zlogene)
zlogene 14/08/05 11:13:51

  Modified: Net-IMAP-Simple-1.220.100.ebuild
Net-IMAP-Simple-1.203.400.ebuild ChangeLog
  Log:
  Fix DESCRIPTION
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.2  dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.220.100.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.220.100.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.220.100.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.220.100.ebuild?r1=1.1r2=1.2

Index: Net-IMAP-Simple-1.220.100.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.220.100.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- Net-IMAP-Simple-1.220.100.ebuild16 Aug 2013 06:48:42 -  1.1
+++ Net-IMAP-Simple-1.220.100.ebuild5 Aug 2014 11:13:51 -   1.2
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.220.100.ebuild,v
 1.1 2013/08/16 06:48:42 patrick Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.220.100.ebuild,v
 1.2 2014/08/05 11:13:51 zlogene Exp $
 
 EAPI=4
 
@@ -8,7 +8,7 @@
 MODULE_VERSION=1.2201
 inherit perl-module
 
-DESCRIPTION=Perl extension for simple IMAP account handling.
+DESCRIPTION=Perl extension for simple IMAP account handling
 
 SLOT=0
 KEYWORDS=~amd64 ~x86



1.2  dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.203.400.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.203.400.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.203.400.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.203.400.ebuild?r1=1.1r2=1.2

Index: Net-IMAP-Simple-1.203.400.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.203.400.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- Net-IMAP-Simple-1.203.400.ebuild4 Nov 2012 13:40:01 -   1.1
+++ Net-IMAP-Simple-1.203.400.ebuild5 Aug 2014 11:13:51 -   1.2
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.203.400.ebuild,v
 1.1 2012/11/04 13:40:01 tove Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Net-IMAP-Simple/Net-IMAP-Simple-1.203.400.ebuild,v
 1.2 2014/08/05 11:13:51 zlogene Exp $
 
 EAPI=4
 
@@ -8,7 +8,7 @@
 MODULE_VERSION=1.2034
 inherit perl-module
 
-DESCRIPTION=Perl extension for simple IMAP account handling.
+DESCRIPTION=Perl extension for simple IMAP account handling
 
 SLOT=0
 KEYWORDS=~amd64 ~x86



1.12 dev-perl/Net-IMAP-Simple/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IMAP-Simple/ChangeLog?rev=1.12view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IMAP-Simple/ChangeLog?rev=1.12content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IMAP-Simple/ChangeLog?r1=1.11r2=1.12

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Net-IMAP-Simple/ChangeLog,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -r1.11 -r1.12
--- ChangeLog   16 Aug 2013 06:48:42 -  1.11
+++ ChangeLog   5 Aug 2014 11:13:51 -   1.12
@@ -1,6 +1,10 @@
 # ChangeLog for dev-perl/Net-IMAP-Simple
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Net-IMAP-Simple/ChangeLog,v 1.11 
2013/08/16 06:48:42 patrick Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Net-IMAP-Simple/ChangeLog,v 1.12 
2014/08/05 11:13:51 zlogene Exp $
+
+  05 Aug 2014; Mikle Kolyada zlog...@gentoo.org
+  Net-IMAP-Simple-1.203.400.ebuild, Net-IMAP-Simple-1.220.100.ebuild:
+  Fix DESCRIPTION
 
 *Net-IMAP-Simple-1.220.100 (16 Aug 2013)
 






[gentoo-commits] gentoo-x86 commit in dev-perl/Heap: Heap-0.800.0.ebuild ChangeLog

2014-08-05 Thread Mikle Kolyada (zlogene)
zlogene 14/08/05 11:14:51

  Modified: Heap-0.800.0.ebuild ChangeLog
  Log:
  Fix DESCRIPTION
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.3  dev-perl/Heap/Heap-0.800.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Heap/Heap-0.800.0.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Heap/Heap-0.800.0.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Heap/Heap-0.800.0.ebuild?r1=1.2r2=1.3

Index: Heap-0.800.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Heap/Heap-0.800.0.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- Heap-0.800.0.ebuild 3 Sep 2011 21:04:42 -   1.2
+++ Heap-0.800.0.ebuild 5 Aug 2014 11:14:51 -   1.3
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Heap/Heap-0.800.0.ebuild,v 1.2 
2011/09/03 21:04:42 tove Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Heap/Heap-0.800.0.ebuild,v 1.3 
2014/08/05 11:14:51 zlogene Exp $
 
 EAPI=4
 
@@ -8,7 +8,7 @@
 MODULE_VERSION=0.80
 inherit perl-module
 
-DESCRIPTION=Heap - Perl extensions for keeping data partially sorted.
+DESCRIPTION=Heap - Perl extensions for keeping data partially sorted
 
 SLOT=0
 KEYWORDS=alpha amd64 ia64 ppc ppc64 sparc x86



1.33 dev-perl/Heap/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Heap/ChangeLog?rev=1.33view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Heap/ChangeLog?rev=1.33content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Heap/ChangeLog?r1=1.32r2=1.33

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Heap/ChangeLog,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -r1.32 -r1.33
--- ChangeLog   24 Jun 2012 12:58:12 -  1.32
+++ ChangeLog   5 Aug 2014 11:14:51 -   1.33
@@ -1,6 +1,9 @@
 # ChangeLog for dev-perl/Heap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Heap/ChangeLog,v 1.32 2012/06/24 
12:58:12 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Heap/ChangeLog,v 1.33 2014/08/05 
11:14:51 zlogene Exp $
+
+  05 Aug 2014; Mikle Kolyada zlog...@gentoo.org Heap-0.800.0.ebuild:
+  Fix DESCRIPTION
 
   24 Jun 2012; Torsten Veller t...@gentoo.org metadata.xml:
   Update CPAN upstream info






[gentoo-commits] gentoo-x86 commit in dev-perl/POE-XS-Loop-Poll: POE-XS-Loop-Poll-1.0.0.ebuild ChangeLog

2014-08-05 Thread Mikle Kolyada (zlogene)
zlogene 14/08/05 11:18:49

  Modified: POE-XS-Loop-Poll-1.0.0.ebuild ChangeLog
  Log:
  Fix DESCRIPTION
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.2  dev-perl/POE-XS-Loop-Poll/POE-XS-Loop-Poll-1.0.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/POE-XS-Loop-Poll/POE-XS-Loop-Poll-1.0.0.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/POE-XS-Loop-Poll/POE-XS-Loop-Poll-1.0.0.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/POE-XS-Loop-Poll/POE-XS-Loop-Poll-1.0.0.ebuild?r1=1.1r2=1.2

Index: POE-XS-Loop-Poll-1.0.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/POE-XS-Loop-Poll/POE-XS-Loop-Poll-1.0.0.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- POE-XS-Loop-Poll-1.0.0.ebuild   29 Aug 2011 11:01:27 -  1.1
+++ POE-XS-Loop-Poll-1.0.0.ebuild   5 Aug 2014 11:18:49 -   1.2
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/POE-XS-Loop-Poll/POE-XS-Loop-Poll-1.0.0.ebuild,v
 1.1 2011/08/29 11:01:27 tove Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/POE-XS-Loop-Poll/POE-XS-Loop-Poll-1.0.0.ebuild,v
 1.2 2014/08/05 11:18:49 zlogene Exp $
 
 EAPI=4
 
@@ -8,7 +8,7 @@
 MODULE_VERSION=1.000
 inherit perl-module
 
-DESCRIPTION=An XS implementation of POE::Loop, using poll(2).
+DESCRIPTION=An XS implementation of POE::Loop, using poll(2)
 
 SLOT=0
 KEYWORDS=~amd64 ~x86



1.9  dev-perl/POE-XS-Loop-Poll/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/POE-XS-Loop-Poll/ChangeLog?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/POE-XS-Loop-Poll/ChangeLog?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/POE-XS-Loop-Poll/ChangeLog?r1=1.8r2=1.9

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/POE-XS-Loop-Poll/ChangeLog,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- ChangeLog   18 Nov 2012 11:33:46 -  1.8
+++ ChangeLog   5 Aug 2014 11:18:49 -   1.9
@@ -1,6 +1,9 @@
 # ChangeLog for dev-perl/POE-XS-Loop-Poll
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/POE-XS-Loop-Poll/ChangeLog,v 1.8 
2012/11/18 11:33:46 robbat2 Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/POE-XS-Loop-Poll/ChangeLog,v 1.9 
2014/08/05 11:18:49 zlogene Exp $
+
+  05 Aug 2014; Mikle Kolyada zlog...@gentoo.org 
POE-XS-Loop-Poll-1.0.0.ebuild:
+  Fix DESCRIPTION
 
   18 Nov 2012; Robin H. Johnson robb...@gentoo.org metadata.xml:
   Drop duplication of myself as a maintainer where there is a herd.






[gentoo-commits] gentoo-x86 commit in dev-perl/POE-XS-Queue-Array: POE-XS-Queue-Array-0.6.0.ebuild ChangeLog

2014-08-05 Thread Mikle Kolyada (zlogene)
zlogene 14/08/05 11:19:21

  Modified: POE-XS-Queue-Array-0.6.0.ebuild ChangeLog
  Log:
  Fix DESCRIPTION
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.2  dev-perl/POE-XS-Queue-Array/POE-XS-Queue-Array-0.6.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/POE-XS-Queue-Array/POE-XS-Queue-Array-0.6.0.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/POE-XS-Queue-Array/POE-XS-Queue-Array-0.6.0.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/POE-XS-Queue-Array/POE-XS-Queue-Array-0.6.0.ebuild?r1=1.1r2=1.2

Index: POE-XS-Queue-Array-0.6.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/POE-XS-Queue-Array/POE-XS-Queue-Array-0.6.0.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- POE-XS-Queue-Array-0.6.0.ebuild 29 Aug 2011 11:00:37 -  1.1
+++ POE-XS-Queue-Array-0.6.0.ebuild 5 Aug 2014 11:19:21 -   1.2
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/POE-XS-Queue-Array/POE-XS-Queue-Array-0.6.0.ebuild,v
 1.1 2011/08/29 11:00:37 tove Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/POE-XS-Queue-Array/POE-XS-Queue-Array-0.6.0.ebuild,v
 1.2 2014/08/05 11:19:21 zlogene Exp $
 
 EAPI=4
 
@@ -8,7 +8,7 @@
 MODULE_VERSION=0.006
 inherit perl-module
 
-DESCRIPTION=An XS implementation of POE::Queue::Array.
+DESCRIPTION=An XS implementation of POE::Queue::Array
 
 SLOT=0
 KEYWORDS=~amd64 ~x86



1.7  dev-perl/POE-XS-Queue-Array/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/POE-XS-Queue-Array/ChangeLog?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/POE-XS-Queue-Array/ChangeLog?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/POE-XS-Queue-Array/ChangeLog?r1=1.6r2=1.7

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/POE-XS-Queue-Array/ChangeLog,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- ChangeLog   18 Nov 2012 11:34:06 -  1.6
+++ ChangeLog   5 Aug 2014 11:19:21 -   1.7
@@ -1,6 +1,10 @@
 # ChangeLog for dev-perl/POE-XS-Queue-Array
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/POE-XS-Queue-Array/ChangeLog,v 1.6 
2012/11/18 11:34:06 robbat2 Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/POE-XS-Queue-Array/ChangeLog,v 1.7 
2014/08/05 11:19:21 zlogene Exp $
+
+  05 Aug 2014; Mikle Kolyada zlog...@gentoo.org
+  POE-XS-Queue-Array-0.6.0.ebuild:
+  Fix DESCRIPTION
 
   18 Nov 2012; Robin H. Johnson robb...@gentoo.org metadata.xml:
   Drop duplication of myself as a maintainer where there is a herd.






[gentoo-commits] gentoo-x86 commit in dev-perl/Term-ReadLine-Perl: Term-ReadLine-Perl-1.30.300-r1.ebuild ChangeLog

2014-08-05 Thread Mikle Kolyada (zlogene)
zlogene 14/08/05 11:20:18

  Modified: Term-ReadLine-Perl-1.30.300-r1.ebuild ChangeLog
  Log:
  Fix DESCRIPTION
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.5  
dev-perl/Term-ReadLine-Perl/Term-ReadLine-Perl-1.30.300-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Term-ReadLine-Perl/Term-ReadLine-Perl-1.30.300-r1.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Term-ReadLine-Perl/Term-ReadLine-Perl-1.30.300-r1.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Term-ReadLine-Perl/Term-ReadLine-Perl-1.30.300-r1.ebuild?r1=1.4r2=1.5

Index: Term-ReadLine-Perl-1.30.300-r1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/Term-ReadLine-Perl/Term-ReadLine-Perl-1.30.300-r1.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- Term-ReadLine-Perl-1.30.300-r1.ebuild   28 May 2014 20:30:36 -  
1.4
+++ Term-ReadLine-Perl-1.30.300-r1.ebuild   5 Aug 2014 11:20:17 -   
1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Term-ReadLine-Perl/Term-ReadLine-Perl-1.30.300-r1.ebuild,v
 1.4 2014/05/28 20:30:36 zlogene Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Term-ReadLine-Perl/Term-ReadLine-Perl-1.30.300-r1.ebuild,v
 1.5 2014/08/05 11:20:17 zlogene Exp $
 
 EAPI=5
 
@@ -10,7 +10,7 @@
 
 inherit perl-module
 
-DESCRIPTION=Quick implementation of readline utilities.
+DESCRIPTION=Quick implementation of readline utilities
 
 SLOT=0
 KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 
~amd64-linux ~x86-linux ~ppc-macos ~x86-macos



1.46 dev-perl/Term-ReadLine-Perl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Term-ReadLine-Perl/ChangeLog?rev=1.46view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Term-ReadLine-Perl/ChangeLog?rev=1.46content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Term-ReadLine-Perl/ChangeLog?r1=1.45r2=1.46

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Term-ReadLine-Perl/ChangeLog,v
retrieving revision 1.45
retrieving revision 1.46
diff -u -r1.45 -r1.46
--- ChangeLog   28 May 2014 20:30:36 -  1.45
+++ ChangeLog   5 Aug 2014 11:20:17 -   1.46
@@ -1,6 +1,10 @@
 # ChangeLog for dev-perl/Term-ReadLine-Perl
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Term-ReadLine-Perl/ChangeLog,v 
1.45 2014/05/28 20:30:36 zlogene Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Term-ReadLine-Perl/ChangeLog,v 
1.46 2014/08/05 11:20:17 zlogene Exp $
+
+  05 Aug 2014; Mikle Kolyada zlog...@gentoo.org
+  Term-ReadLine-Perl-1.30.300-r1.ebuild:
+  Fix DESCRIPTION
 
   28 May 2014; Mikle Kolyada zlog...@gentoo.org
   -Term-ReadLine-Perl-1.30.300.ebuild, Term-ReadLine-Perl-1.30.300-r1.ebuild:






[gentoo-commits] gentoo-x86 commit in dev-perl/Term-ReadLine-TTYtter: Term-ReadLine-TTYtter-1.4.ebuild ChangeLog

2014-08-05 Thread Mikle Kolyada (zlogene)
zlogene 14/08/05 11:20:53

  Modified: Term-ReadLine-TTYtter-1.4.ebuild ChangeLog
  Log:
  Fix DESCRIPTION
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.2  
dev-perl/Term-ReadLine-TTYtter/Term-ReadLine-TTYtter-1.4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Term-ReadLine-TTYtter/Term-ReadLine-TTYtter-1.4.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Term-ReadLine-TTYtter/Term-ReadLine-TTYtter-1.4.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Term-ReadLine-TTYtter/Term-ReadLine-TTYtter-1.4.ebuild?r1=1.1r2=1.2

Index: Term-ReadLine-TTYtter-1.4.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/Term-ReadLine-TTYtter/Term-ReadLine-TTYtter-1.4.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- Term-ReadLine-TTYtter-1.4.ebuild6 Nov 2013 17:42:47 -   1.1
+++ Term-ReadLine-TTYtter-1.4.ebuild5 Aug 2014 11:20:53 -   1.2
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Term-ReadLine-TTYtter/Term-ReadLine-TTYtter-1.4.ebuild,v
 1.1 2013/11/06 17:42:47 hwoarang Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Term-ReadLine-TTYtter/Term-ReadLine-TTYtter-1.4.ebuild,v
 1.2 2014/08/05 11:20:53 zlogene Exp $
 
 EAPI=5
 
@@ -9,7 +9,7 @@
 
 inherit perl-module
 
-DESCRIPTION=Quick implementation of readline utilities for ttytter.
+DESCRIPTION=Quick implementation of readline utilities for ttytter
 
 SLOT=0
 KEYWORDS=~amd64 ~x86



1.2  dev-perl/Term-ReadLine-TTYtter/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Term-ReadLine-TTYtter/ChangeLog?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Term-ReadLine-TTYtter/ChangeLog?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Term-ReadLine-TTYtter/ChangeLog?r1=1.1r2=1.2

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Term-ReadLine-TTYtter/ChangeLog,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- ChangeLog   6 Nov 2013 17:42:47 -   1.1
+++ ChangeLog   5 Aug 2014 11:20:53 -   1.2
@@ -1,6 +1,10 @@
 # ChangeLog for dev-perl/Term-ReadLine-TTYtter
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Term-ReadLine-TTYtter/ChangeLog,v 
1.1 2013/11/06 17:42:47 hwoarang Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Term-ReadLine-TTYtter/ChangeLog,v 
1.2 2014/08/05 11:20:53 zlogene Exp $
+
+  05 Aug 2014; Mikle Kolyada zlog...@gentoo.org
+  Term-ReadLine-TTYtter-1.4.ebuild:
+  Fix DESCRIPTION
 
 *Term-ReadLine-TTYtter-1.4 (06 Nov 2013)
 






<    1   2   3   4   5   6   7   8   >