[gentoo-commits] gentoo-x86 commit in dev-perl/File-DesktopEntry: File-DesktopEntry-0.40.0-r1.ebuild ChangeLog File-DesktopEntry-0.40.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 16:30:53

  Modified: ChangeLog
  Added:File-DesktopEntry-0.40.0-r1.ebuild
  Removed:  File-DesktopEntry-0.40.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.34 dev-perl/File-DesktopEntry/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-DesktopEntry/ChangeLog?rev=1.34view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-DesktopEntry/ChangeLog?rev=1.34content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-DesktopEntry/ChangeLog?r1=1.33r2=1.34

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/File-DesktopEntry/ChangeLog,v
retrieving revision 1.33
retrieving revision 1.34
diff -u -r1.33 -r1.34
--- ChangeLog   24 Jun 2012 12:59:20 -  1.33
+++ ChangeLog   21 Aug 2014 16:30:53 -  1.34
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/File-DesktopEntry
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/File-DesktopEntry/ChangeLog,v 1.33 
2012/06/24 12:59:20 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/File-DesktopEntry/ChangeLog,v 1.34 
2014/08/21 16:30:53 axs Exp $
+
+*File-DesktopEntry-0.40.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +File-DesktopEntry-0.40.0-r1.ebuild, -File-DesktopEntry-0.40.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   24 Jun 2012; Torsten Veller t...@gentoo.org metadata.xml:
   Update CPAN upstream info



1.1  
dev-perl/File-DesktopEntry/File-DesktopEntry-0.40.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-DesktopEntry/File-DesktopEntry-0.40.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-DesktopEntry/File-DesktopEntry-0.40.0-r1.ebuild?rev=1.1content-type=text/plain

Index: File-DesktopEntry-0.40.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/File-DesktopEntry/File-DesktopEntry-0.40.0-r1.ebuild,v
 1.1 2014/08/21 16:30:53 axs Exp $

EAPI=5

MODULE_AUTHOR=PARDUS
MODULE_VERSION=0.04
MODULE_SECTION=File-DesktopEntry
inherit perl-module

DESCRIPTION=Object to handle .desktop files

SLOT=0
KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 
~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris
IUSE=test

RDEPEND=virtual/perl-File-Spec
=dev-perl/File-BaseDir-0.03
DEPEND=${RDEPEND}
virtual/perl-Module-Build
test? (
virtual/perl-Test-Simple
dev-perl/Test-Pod
dev-perl/Test-Pod-Coverage
)

SRC_TEST=do






[gentoo-commits] gentoo commit in xml/htdocs/doc/fr/handbook: hb-install-ppc64-bootloader.xml

2014-08-21 Thread JosA Fournier (jaaf)
jaaf14/08/21 16:31:06

  Modified: hb-install-ppc64-bootloader.xml
  Log:
  Updating French translation to version 13

Revision  ChangesPath
1.16 xml/htdocs/doc/fr/handbook/hb-install-ppc64-bootloader.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/fr/handbook/hb-install-ppc64-bootloader.xml?rev=1.16view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/fr/handbook/hb-install-ppc64-bootloader.xml?rev=1.16content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/fr/handbook/hb-install-ppc64-bootloader.xml?r1=1.15r2=1.16

Index: hb-install-ppc64-bootloader.xml
===
RCS file: 
/var/cvsroot/gentoo/xml/htdocs/doc/fr/handbook/hb-install-ppc64-bootloader.xml,v
retrieving revision 1.15
retrieving revision 1.16
diff -u -r1.15 -r1.16
--- hb-install-ppc64-bootloader.xml 5 Aug 2014 15:45:15 -   1.15
+++ hb-install-ppc64-bootloader.xml 21 Aug 2014 16:31:06 -  1.16
@@ -1,5 +1,5 @@
 ?xml version=1.0 encoding=UTF-8?
-!-- $Header: 
/var/cvsroot/gentoo/xml/htdocs/doc/fr/handbook/hb-install-ppc64-bootloader.xml,v
 1.15 2014/08/05 15:45:15 jaaf Exp $ --
+!-- $Header: 
/var/cvsroot/gentoo/xml/htdocs/doc/fr/handbook/hb-install-ppc64-bootloader.xml,v
 1.16 2014/08/21 16:31:06 jaaf Exp $ --
 !DOCTYPE sections SYSTEM /dtd/book.dtd
 
 !-- The content of this document is licensed under the CC-BY-SA license --
@@ -9,8 +9,8 @@
 abstract
 Dans ce chapitre, nous décrirons comment configurer un chargeur de démarrage 
répondant à nos besoins.
 /abstract
-version12/version
-date2014-04-12/date
+version13/version
+date2014-08-17/date
 
 section
 titleChoisissez/title
@@ -318,7 +318,7 @@
 # iexit/i
 ~# icd/i
 ~# iumount -l /mnt/gentoo/dev{/shm,/pts,}/i
-~# iumount -l /mnt/gentoo{/boot,/proc,}/i
+~# iumount  /mnt/gentoo{/boot,/proc,}/i
 ~# ireboot/i
 /pre
 






[gentoo-commits] gentoo-x86 commit in dev-libs/libgcrypt: libgcrypt-1.6.2.ebuild ChangeLog

2014-08-21 Thread Kristian Fiskerstrand (k_f)
k_f 14/08/21 16:50:30

  Modified: ChangeLog
  Added:libgcrypt-1.6.2.ebuild
  Log:
  Version bump: New upstream release 1.6.2
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0xFC3B17DE05E136A0!)

Revision  ChangesPath
1.219dev-libs/libgcrypt/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libgcrypt/ChangeLog?rev=1.219view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libgcrypt/ChangeLog?rev=1.219content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libgcrypt/ChangeLog?r1=1.218r2=1.219

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/libgcrypt/ChangeLog,v
retrieving revision 1.218
retrieving revision 1.219
diff -u -r1.218 -r1.219
--- ChangeLog   19 Aug 2014 07:36:24 -  1.218
+++ ChangeLog   21 Aug 2014 16:50:30 -  1.219
@@ -1,6 +1,11 @@
 # ChangeLog for dev-libs/libgcrypt
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/libgcrypt/ChangeLog,v 1.218 
2014/08/19 07:36:24 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/libgcrypt/ChangeLog,v 1.219 
2014/08/21 16:50:30 k_f Exp $
+
+*libgcrypt-1.6.2 (21 Aug 2014)
+
+  21 Aug 2014; Kristian Fiskerstrand k...@gentoo.org +libgcrypt-1.6.2.ebuild:
+  Version bump: New upstream release 1.6.2
 
   19 Aug 2014; Agostino Sarubbo a...@gentoo.org libgcrypt-1.5.4.ebuild:
   Stable for ia64, wrt bug #519396



1.1  dev-libs/libgcrypt/libgcrypt-1.6.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libgcrypt/libgcrypt-1.6.2.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libgcrypt/libgcrypt-1.6.2.ebuild?rev=1.1content-type=text/plain

Index: libgcrypt-1.6.2.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-libs/libgcrypt/libgcrypt-1.6.2.ebuild,v 
1.1 2014/08/21 16:50:30 k_f Exp $

EAPI=5
AUTOTOOLS_AUTORECONF=1

inherit autotools-multilib flag-o-matic

DESCRIPTION=General purpose crypto library based on the code used in GnuPG
HOMEPAGE=http://www.gnupg.org/;
SRC_URI=mirror://gnupg/${PN}/${P}.tar.bz2

LICENSE=LGPL-2.1 MIT
SLOT=0/20 # subslot = soname major version
KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd 
~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
IUSE=static-libs

RDEPEND==dev-libs/libgpg-error-1.12[${MULTILIB_USEDEP}]
abi_x86_32? (
!=app-emulation/emul-linux-x86-baselibs-20131008-r19
!app-emulation/emul-linux-x86-baselibs[-abi_x86_32]
)
DEPEND=${RDEPEND}

DOCS=( AUTHORS ChangeLog NEWS README THANKS TODO )

PATCHES=(
${FILESDIR}/${PN}-1.6.1-uscore.patch
${FILESDIR}/${PN}-multilib-syspath.patch
${FILESDIR}/${PN}-1.6.0-serial-tests.patch
)

MULTILIB_CHOST_TOOLS=(
/usr/bin/libgcrypt-config
)

multilib_src_configure() {
if [[ ${CHOST} == *86*-solaris* ]] ; then
# ASM code uses GNU ELF syntax, divide in particular, we need to
# allow this via ASFLAGS, since we don't have a flag-o-matic
# function for that, we'll have to abuse cflags for this
append-cflags -Wa,--divide
fi
local myeconfargs=(
--disable-padlock-support # bug 201917
--disable-dependency-tracking
--enable-noexecstack
--disable-O-flag-munging
$(use_enable static-libs static)

# disabled due to various applications requiring privileges
# after libgcrypt drops them (bug #468616)
--without-capabilities

# http://trac.videolan.org/vlc/ticket/620
# causes bus-errors on sparc64-solaris
$([[ ${CHOST} == *86*-darwin* ]]  echo --disable-asm)
$([[ ${CHOST} == sparcv9-*-solaris* ]]  echo --disable-asm)
)
autotools-utils_src_configure
}






[gentoo-commits] gentoo-x86 commit in dev-perl/File-MimeInfo: File-MimeInfo-0.170.0-r1.ebuild ChangeLog File-MimeInfo-0.170.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 16:55:21

  Modified: ChangeLog
  Added:File-MimeInfo-0.170.0-r1.ebuild
  Removed:  File-MimeInfo-0.170.0.ebuild
  Log:
  bumped 0.170.0 EAPI to 5; committed directly to stable as no other changes 
present and revbump helps stable systems to keep from dieing on perl-5.18 
upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.87 dev-perl/File-MimeInfo/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-MimeInfo/ChangeLog?rev=1.87view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-MimeInfo/ChangeLog?rev=1.87content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-MimeInfo/ChangeLog?r1=1.86r2=1.87

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/File-MimeInfo/ChangeLog,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -r1.86 -r1.87
--- ChangeLog   22 Feb 2014 08:54:48 -  1.86
+++ ChangeLog   21 Aug 2014 16:55:21 -  1.87
@@ -1,6 +1,14 @@
 # ChangeLog for dev-perl/File-MimeInfo
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/File-MimeInfo/ChangeLog,v 1.86 
2014/02/22 08:54:48 zlogene Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/File-MimeInfo/ChangeLog,v 1.87 
2014/08/21 16:55:21 axs Exp $
+
+*File-MimeInfo-0.170.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +File-MimeInfo-0.170.0-r1.ebuild, -File-MimeInfo-0.170.0.ebuild:
+  bumped 0.170.0 EAPI to 5; committed directly to stable as no other changes
+  present and revbump helps stable systems to keep from dieing on perl-5.18
+  upgrade
 
   22 Feb 2014; Mikle Kolyada zlog...@gentoo.org 
-File-MimeInfo-0.150.0.ebuild,
   -File-MimeInfo-0.160.0.ebuild, File-MimeInfo-0.170.0.ebuild:



1.1  dev-perl/File-MimeInfo/File-MimeInfo-0.170.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-MimeInfo/File-MimeInfo-0.170.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-MimeInfo/File-MimeInfo-0.170.0-r1.ebuild?rev=1.1content-type=text/plain

Index: File-MimeInfo-0.170.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/File-MimeInfo/File-MimeInfo-0.170.0-r1.ebuild,v
 1.1 2014/08/21 16:55:21 axs Exp $

EAPI=5

MODULE_AUTHOR=MICHIELB
MODULE_VERSION=0.17
inherit perl-module

DESCRIPTION=Determine file type

SLOT=0
KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 
~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris
IUSE=test

RDEPEND=
=dev-perl/File-BaseDir-0.03
=dev-perl/File-DesktopEntry-0.04
x11-misc/shared-mime-info

DEPEND=${RDEPEND}
virtual/perl-Module-Build
test? (
dev-perl/Test-Pod
dev-perl/Test-Pod-Coverage
)


SRC_TEST=do






[gentoo-commits] dev/jmbsvicetto:master commit in: dev-db/phpmyadmin/

2014-08-21 Thread Jorge Manuel B. S. Vicetto
commit: e7775fcd5e63ebd5d7d913a722faa132b247b206
Author: Jorge Manuel B. S. Vicetto (jmbsvicetto) jmbsvicetto AT gentoo 
DOT org
AuthorDate: Thu Aug 21 17:07:56 2014 +
Commit: Jorge Manuel B. S. Vicetto jmbsvicetto AT gentoo DOT org
CommitDate: Thu Aug 21 17:07:56 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=dev/jmbsvicetto.git;a=commit;h=e7775fcd

Another security bump for phpmyadmin (CVE-2014-{5273,5274}) - bug 520142. Drop 
affected versions.

Signed-off-by: Jorge Manuel B. S. Vicetto (jmbsvicetto) jmbsvicetto AT 
gentoo.org

---
 dev-db/phpmyadmin/Manifest | 10 +++---
 .../{phpmyadmin-4.0.10.1.ebuild = phpmyadmin-4.0.10.2.ebuild} |  0
 .../{phpmyadmin-4.1.14.2.ebuild = phpmyadmin-4.1.14.3.ebuild} |  0
 .../{phpmyadmin-4.2.7.ebuild = phpmyadmin-4.2.7.1.ebuild} |  0
 4 files changed, 3 insertions(+), 7 deletions(-)

diff --git a/dev-db/phpmyadmin/Manifest b/dev-db/phpmyadmin/Manifest
index 0726beb..7838477 100644
--- a/dev-db/phpmyadmin/Manifest
+++ b/dev-db/phpmyadmin/Manifest
@@ -1,7 +1,3 @@
-DIST phpMyAdmin-4.0.10.1-all-languages.tar.xz 4702872 SHA256 
eadde9eca1a5d704c244b4bdab3b0e7f88c29201fbf71b09e221db0ce623f3ed SHA512 
7b69806f88eb7eab4312b18e48cb68c6de33e6d29248daeed2c564cffa06cbd98defb9a23da17c6a6dfbe27269dccebbdd3b4aeaf945774ee6d05a1238696d4e
 WHIRLPOOL 
98263f5974caa71170e871e5b31025ee9ac6d7313f0bb974a6df996371832afb0d17c3f37e299abce4556bf18c399dc7c662db4805dd9637fcc211b2defe01d6
-DIST phpMyAdmin-4.0.6-all-languages.tar.xz 4753244 SHA256 
0ced3883edc540ea525419727b4a5cc54c73ef67f48c0d721ade5cda5e820ba7 SHA512 
9c1b3868a73137da20df79314e48f41d990287863d68ef18201048dec5ea816e2580c38781c61571742100b7201ae3d9d12b5a2d6ef2b0756cf2f92e52cf8695
 WHIRLPOOL 
8d9d1ee4d2b582788f921cd4ad4ab3c1c830734d324ae544cd80517dd51736316027ae692ac8d4c511a6a72edb4cbd72285efa18717448ce3bd2a7e32a9bad57
-DIST phpMyAdmin-4.1.14-all-languages.tar.xz 4810240 SHA256 
a124fd8059cfe43e2b7b3a1858bb549fc00ef2c6d329418ee596aa9e8d8f SHA512 
b27829f10e68f66cdfc3b97f0d3b45f513e35ce36a1b16b99f0672f4b3ab3d5e8dda0426c62f63131a2c7b6011e1939c69799e1bfeea6aa7b9e0c9f8161fbec2
 WHIRLPOOL 
fd9488b34acfda851a11c2a4c465f77c36fbe2804935fdd200b41d8bdb2a6a53c5cbbcf3edf0c3201e0114d458e9c23f6048d4a36fe3bcfe7fd1cce711300596
-DIST phpMyAdmin-4.1.14.2-all-languages.tar.xz 4809288 SHA256 
c93efeba0ce8ba1ebd00a084eb7b5835d391dffcdb791670f0482f749250e843 SHA512 
dc5a1ad8367edd87bce7fd90cba5d91885aa1a5c677cf3a30fd47e46f61993b29a69072b3e45460f780d2fe285fb460b3bb9237e1b965af8566ff3d9803240c9
 WHIRLPOOL 
f55a3909e11042154f23db36e829df7e845702d22e03898d314cc111ea9510230cea447e36c7f210bd327ba7e876eb15be68bb244b06f448760b950f470298a8
-DIST phpMyAdmin-4.2.2-all-languages.tar.xz 5156760 SHA256 
a3fcf51ada5ef03b0dbf7978deebaca7add773fcdc15afc9f87bb98a43d91e69 SHA512 
93190b9d94465660b397ac2b7353179e1518c7b4093323e5a2b31904725bb8652dba41fbe541c7f2e98c043d05f1cedc7b315787bb054a8b78e460150daee461
 WHIRLPOOL 
36fbb6df88e05a9417175dd6116beb7b50f842f315101c56a7d58e0024a0df1ef2ce55d4de782cad0ed70aa1624648e37da9ba598c90eb07c5449bf18fd86ca4
-DIST phpMyAdmin-4.2.5-all-languages.tar.xz 5200328 SHA256 
1da068a70047d7b87a37e31f55241b1340150a6bc8451f08ecd1ed37242f2beb SHA512 
1f65551a2841446e6f5cad3f77fbad986e3e763e4c012c311e6dde206bff489ad6bd39c3c696d3768315fef94728ab1a0ec25916770ca30cfbd3dd497300b05d
 WHIRLPOOL 
f403cfca144484d4fdb4b15f7aa3cf97a00d1e68f4ce2bbff1f3aa9ec41c78319415d7262daa8511fdbb739fadde6ee95dee486e92d6793d02b43a6aa6e4e24c
-DIST phpMyAdmin-4.2.7-all-languages.tar.xz 5137872 SHA256 
5d101dd88a99a869bc0c684a7f687cf290abc4bf306daac73337cbde2d7743e4 SHA512 
e596b075c404d8bbc6c0b18fe4c588638c8b1b5fe2644d3d825a5c83ac67a21993f72031d6e08d4f7e7911fcc4f17950cd3ff08a95ee687a8e90cbf3479ea2d4
 WHIRLPOOL 
600e58872f0d379c6c6f67b0930a87142fd3afd9a2e2a67670be92c461da95a4480a7d36e9d02ba49884e150b2d5ddbd8ada88b429ad20101d091d99ac167c86
+DIST phpMyAdmin-4.0.10.2-all-languages.tar.xz 4705456 SHA256 
9cda58a51f133bea327d0b9f762857afa6aa91202b6fb8629cbe3a3d17eb9164 SHA512 
3465bb001cd6a40251802e53f3e55fe4828c41f341da9bed43aca6f5ccc53d85679be787d178146840e28f232d852f21b79df3e723a3b3daef19290cfb22848d
 WHIRLPOOL 
d3d878223148b97a6d42c1f11b12f42fbddfd4dd6a10ce394bc16e9dceb06b8b2fc179d324216fc07692d9ab5c60e84ef85d2538e330d371f2cd43692f74ed54
+DIST phpMyAdmin-4.1.14.3-all-languages.tar.xz 4808272 SHA256 
49af8138e1281792bfea9dfa3e9a3ea6c6ccef56e1ef28b28307366a79c46a4f SHA512 
28cd017d9e3a6d74e40ca2583a2f40ad5b3aad12a3616c07e62e13d68ca858739167ad029c181ad93b8dbf7e4b644cf980ed918e4af16dd85c02435561a2630a
 WHIRLPOOL 
16eed2631c7f80653aa294a9691e288a7c821200bdfd491ca8e4849c4c3868d8c6a648a7a9588343e506010852a435c2db31679da6dd02b59f43f32a62efbf4f
+DIST phpMyAdmin-4.2.7.1-all-languages.tar.xz 5138420 SHA256 
99682eb43d3104f08e4c0a9b26bf5bc24bb93da6eeb59f9087ade156c837c708 SHA512 
a8c9a3a9f092db636e7fd01a111eae1d1f52ff25ffadbdfce8c264fd3bc78afbf78274e8b3658ec9114e793714bf8003bd2d43a917bb1a43b711748a81b441e2
 

[gentoo-commits] gentoo-x86 commit in dev-util/bluej: bluej-3.1.1.ebuild ChangeLog

2014-08-21 Thread JosA MarAa Alonso (nimiux)
nimiux  14/08/21 17:15:30

  Modified: bluej-3.1.1.ebuild ChangeLog
  Log:
  Stable for amd64 wrt bug #518188
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
D628E536)

Revision  ChangesPath
1.3  dev-util/bluej/bluej-3.1.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/bluej/bluej-3.1.1.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/bluej/bluej-3.1.1.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/bluej/bluej-3.1.1.ebuild?r1=1.2r2=1.3

Index: bluej-3.1.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-util/bluej/bluej-3.1.1.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- bluej-3.1.1.ebuild  14 Aug 2014 17:00:56 -  1.2
+++ bluej-3.1.1.ebuild  21 Aug 2014 17:15:30 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-util/bluej/bluej-3.1.1.ebuild,v 1.2 
2014/08/14 17:00:56 phajdan.jr Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-util/bluej/bluej-3.1.1.ebuild,v 1.3 
2014/08/21 17:15:30 nimiux Exp $
 
 EAPI=5
 
@@ -21,7 +21,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~amd64 x86
+KEYWORDS=amd64 x86
 
 RDEPEND==virtual/jdk-1.5.0
 DEPEND=${RDEPEND}



1.12 dev-util/bluej/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/bluej/ChangeLog?rev=1.12view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/bluej/ChangeLog?rev=1.12content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/bluej/ChangeLog?r1=1.11r2=1.12

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-util/bluej/ChangeLog,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -r1.11 -r1.12
--- ChangeLog   14 Aug 2014 17:00:56 -  1.11
+++ ChangeLog   21 Aug 2014 17:15:30 -  1.12
@@ -1,6 +1,9 @@
 # ChangeLog for dev-util/bluej
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-util/bluej/ChangeLog,v 1.11 2014/08/14 
17:00:56 phajdan.jr Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-util/bluej/ChangeLog,v 1.12 2014/08/21 
17:15:30 nimiux Exp $
+
+  21 Aug 2014; Chema Alonso nim...@gentoo.org bluej-3.1.1.ebuild:
+  Stable for amd64 wrt bug #518188
 
   14 Aug 2014; Pawel Hajdan jr phajdan...@gentoo.org bluej-3.1.1.ebuild:
   x86 stable wrt bug #518188






[gentoo-commits] gentoo-x86 commit in net-analyzer/pmacct: ChangeLog pmacct-0.14.3.ebuild

2014-08-21 Thread JosA MarAa Alonso (nimiux)
nimiux  14/08/21 17:20:42

  Modified: ChangeLog pmacct-0.14.3.ebuild
  Log:
  Stable for amd64 wrt bug #499966
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
D628E536)

Revision  ChangesPath
1.99 net-analyzer/pmacct/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/pmacct/ChangeLog?rev=1.99view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/pmacct/ChangeLog?rev=1.99content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/pmacct/ChangeLog?r1=1.98r2=1.99

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-analyzer/pmacct/ChangeLog,v
retrieving revision 1.98
retrieving revision 1.99
diff -u -r1.98 -r1.99
--- ChangeLog   9 Aug 2014 20:55:18 -   1.98
+++ ChangeLog   21 Aug 2014 17:20:42 -  1.99
@@ -1,6 +1,9 @@
 # ChangeLog for net-analyzer/pmacct
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-analyzer/pmacct/ChangeLog,v 1.98 
2014/08/09 20:55:18 nativemad Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-analyzer/pmacct/ChangeLog,v 1.99 
2014/08/21 17:20:42 nimiux Exp $
+
+  21 Aug 2014; Chema Alonso nim...@gentoo.org pmacct-0.14.3.ebuild:
+  Stable for amd64 wrt bug #499966
 
   09 Aug 2014; Andreas Schuerch native...@gentoo.org pmacct-0.14.3.ebuild:
   x86 stable, see bug 499966



1.4  net-analyzer/pmacct/pmacct-0.14.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/pmacct/pmacct-0.14.3.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/pmacct/pmacct-0.14.3.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/pmacct/pmacct-0.14.3.ebuild?r1=1.3r2=1.4

Index: pmacct-0.14.3.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-analyzer/pmacct/pmacct-0.14.3.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- pmacct-0.14.3.ebuild9 Aug 2014 20:55:18 -   1.3
+++ pmacct-0.14.3.ebuild21 Aug 2014 17:20:42 -  1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-analyzer/pmacct/pmacct-0.14.3.ebuild,v 
1.3 2014/08/09 20:55:18 nativemad Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-analyzer/pmacct/pmacct-0.14.3.ebuild,v 
1.4 2014/08/21 17:20:42 nimiux Exp $
 
 EAPI=5
 inherit eutils toolchain-funcs
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~amd64 ~ppc x86
+KEYWORDS=amd64 ~ppc x86
 IUSE=64bit debug geoip ipv6 mongodb mysql postgres sqlite threads ulog
 
 DEPEND=






[gentoo-commits] gentoo-x86 commit in dev-perl/File-Slurp: File-Slurp-9999.190.0-r1.ebuild ChangeLog File-Slurp-9999.190.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 17:20:34

  Modified: ChangeLog
  Added:File-Slurp-.190.0-r1.ebuild
  Removed:  File-Slurp-.190.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.67 dev-perl/File-Slurp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-Slurp/ChangeLog?rev=1.67view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-Slurp/ChangeLog?rev=1.67content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-Slurp/ChangeLog?r1=1.66r2=1.67

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/File-Slurp/ChangeLog,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -r1.66 -r1.67
--- ChangeLog   9 Jun 2014 23:39:02 -   1.66
+++ ChangeLog   21 Aug 2014 17:20:34 -  1.67
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/File-Slurp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/File-Slurp/ChangeLog,v 1.66 
2014/06/09 23:39:02 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/File-Slurp/ChangeLog,v 1.67 
2014/08/21 17:20:34 axs Exp $
+
+*File-Slurp-.190.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +File-Slurp-.190.0-r1.ebuild, -File-Slurp-.190.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   09 Jun 2014; Mike Frysinger vap...@gentoo.org File-Slurp-.190.0.ebuild:
   Add arm64 love.



1.1  dev-perl/File-Slurp/File-Slurp-.190.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-Slurp/File-Slurp-.190.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/File-Slurp/File-Slurp-.190.0-r1.ebuild?rev=1.1content-type=text/plain

Index: File-Slurp-.190.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/File-Slurp/File-Slurp-.190.0-r1.ebuild,v 
1.1 2014/08/21 17:20:34 axs Exp $

EAPI=5

MODULE_AUTHOR=URI
MODULE_VERSION=.19
inherit perl-module

DESCRIPTION=Efficient Reading/Writing of Complete Files

SLOT=0
KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc 
x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos 
~x86-macos ~sparc-solaris ~x86-solaris
IUSE=

SRC_TEST=do

mydoc=extras/slurp_article.pod






[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/services/

2014-08-21 Thread Sven Vermeulen
commit: 3738cf10d1b3cfa76d8ee163a8f89ae9f2495171
Author: Luis Ressel aranea AT aixah DOT de
AuthorDate: Tue Aug 12 12:35:58 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Thu Aug 21 17:29:35 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=3738cf10

Also apply the new postgres labeling scheme on Debian

I'm sure this is the right thing to do; however, the Debian developers
might want to have a say in this, so I made a separate patch.

---
 policy/modules/services/postgresql.fc | 24 ++--
 1 file changed, 10 insertions(+), 14 deletions(-)

diff --git a/policy/modules/services/postgresql.fc 
b/policy/modules/services/postgresql.fc
index cc9eb3a..2a1b1a3 100644
--- a/policy/modules/services/postgresql.fc
+++ b/policy/modules/services/postgresql.fc
@@ -16,20 +16,16 @@
 /usr/lib/pgsql/test/regress(/.*)?  
gen_context(system_u:object_r:postgresql_db_t,s0)
 /usr/lib/pgsql/test/regress/pg_regress -- 
gen_context(system_u:object_r:postgresql_exec_t,s0)
 
-/usr/lib/postgresql(-.*)?/bin/pg_archivecleanup--  
gen_context(system_u:object_r:postgresql_exec_t,s0)
-/usr/lib/postgresql(-.*)?/bin/pg_basebackup--  
gen_context(system_u:object_r:postgresql_exec_t,s0)
-/usr/lib/postgresql(-.*)?/bin/pg_controldata   --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
-/usr/lib/postgresql(-.*)?/bin/pg_ctl   --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
-/usr/lib/postgresql(-.*)?/bin/pg_resetxlog --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
-/usr/lib/postgresql(-.*)?/bin/pg_standby   --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
-/usr/lib/postgresql(-.*)?/bin/pg_upgrade   --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
-/usr/lib/postgresql(-.*)?/bin/pg_xlogdump  --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
-/usr/lib/postgresql(-.*)?/bin/postgres --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
-/usr/lib/postgresql(-.*)?/bin/postmaster   -l  
gen_context(system_u:object_r:postgresql_exec_t,s0)
-
-ifdef(`distro_debian', `
-/usr/lib/postgresql/.*/bin/.*  --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
-')
+/usr/lib/postgresql(-.*)?/(.*/)?bin/pg_archivecleanup  --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/(.*/)?bin/pg_basebackup  --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/(.*/)?bin/pg_controldata --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/(.*/)?bin/pg_ctl --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/(.*/)?bin/pg_resetxlog   --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/(.*/)?bin/pg_standby --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/(.*/)?bin/pg_upgrade --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/(.*/)?bin/pg_xlogdump--  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/(.*/)?bin/postgres   --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/(.*/)?bin/postmaster -l  
gen_context(system_u:object_r:postgresql_exec_t,s0)
 
 ifdef(`distro_redhat', `
 /usr/share/jonas/pgsql(/.*)?   
gen_context(system_u:object_r:postgresql_db_t,s0)



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/services/

2014-08-21 Thread Sven Vermeulen
commit: bcb20e08625b97c697de810bf596ca341a775b92
Author: Luis Ressel aranea AT aixah DOT de
AuthorDate: Tue Aug 12 12:35:57 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Thu Aug 21 17:29:31 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=bcb20e08

Only label administrative postgres commands as postgresql_exec_t

Currently, all postgresql commands in are labeled as postgresql_exec_t.
This means they can only be executed by db admins. However, the normal
commands, such as createdb or psql, should also be executable by users.
(The users in question still need to be granted postgresql_role(), so
this is no security problem.)

---
 policy/modules/services/postgresql.fc | 12 +++-
 1 file changed, 11 insertions(+), 1 deletion(-)

diff --git a/policy/modules/services/postgresql.fc 
b/policy/modules/services/postgresql.fc
index 5a34c7b..cc9eb3a 100644
--- a/policy/modules/services/postgresql.fc
+++ b/policy/modules/services/postgresql.fc
@@ -15,7 +15,17 @@
 
 /usr/lib/pgsql/test/regress(/.*)?  
gen_context(system_u:object_r:postgresql_db_t,s0)
 /usr/lib/pgsql/test/regress/pg_regress -- 
gen_context(system_u:object_r:postgresql_exec_t,s0)
-/usr/lib/postgresql/bin/.* --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+
+/usr/lib/postgresql(-.*)?/bin/pg_archivecleanup--  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/bin/pg_basebackup--  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/bin/pg_controldata   --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/bin/pg_ctl   --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/bin/pg_resetxlog --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/bin/pg_standby   --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/bin/pg_upgrade   --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/bin/pg_xlogdump  --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/bin/postgres --  
gen_context(system_u:object_r:postgresql_exec_t,s0)
+/usr/lib/postgresql(-.*)?/bin/postmaster   -l  
gen_context(system_u:object_r:postgresql_exec_t,s0)
 
 ifdef(`distro_debian', `
 /usr/lib/postgresql/.*/bin/.*  --  
gen_context(system_u:object_r:postgresql_exec_t,s0)



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/

2014-08-21 Thread Sven Vermeulen
commit: c0519a41863a832f15e1617b50e457b73bcc3c7a
Author: Chris PeBenito cpebenito AT tresys DOT com
AuthorDate: Thu Aug 21 13:53:51 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Thu Aug 21 17:29:47 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=c0519a41

Module version bump for FUSE fix for mount from Luis Ressel.

---
 policy/modules/system/mount.te | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/policy/modules/system/mount.te b/policy/modules/system/mount.te
index 7db4a9a..9b46a76 100644
--- a/policy/modules/system/mount.te
+++ b/policy/modules/system/mount.te
@@ -1,4 +1,4 @@
-policy_module(mount, 1.17.1)
+policy_module(mount, 1.17.2)
 
 
 #



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/

2014-08-21 Thread Sven Vermeulen
commit: d9b301bb1c15d5f50bffccc58667d7f0dce316c5
Author: Luis Ressel aranea AT aixah DOT de
AuthorDate: Mon Aug 11 13:52:56 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Thu Aug 21 17:29:43 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=d9b301bb

Grant mount permission to access /dev/fuse

This is needed for mounting FUSE-based filesystems like ntfs-3g.

---
 policy/modules/system/mount.te | 1 +
 1 file changed, 1 insertion(+)

diff --git a/policy/modules/system/mount.te b/policy/modules/system/mount.te
index 83854fd..7db4a9a 100644
--- a/policy/modules/system/mount.te
+++ b/policy/modules/system/mount.te
@@ -121,6 +121,7 @@ storage_raw_read_fixed_disk(mount_t)
 storage_raw_write_fixed_disk(mount_t)
 storage_raw_read_removable_device(mount_t)
 storage_raw_write_removable_device(mount_t)
+storage_rw_fuse(mount_t)
 
 term_use_all_terms(mount_t)
 term_dontaudit_manage_pty_dirs(mount_t)



[gentoo-commits] proj/hardened-refpolicy:master commit in: gentoo/

2014-08-21 Thread Sven Vermeulen
commit: d839504c50452ffd8cab4cefaf1d2f7b827c58c4
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Thu Aug 21 17:30:19 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Thu Aug 21 17:30:19 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=d839504c

Merge upstream

---
 gentoo/STATE | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/gentoo/STATE b/gentoo/STATE
index 781075d..c205a22 100644
--- a/gentoo/STATE
+++ b/gentoo/STATE
@@ -1,2 +1,2 @@
 contrib is at ee5a05b5f3a68a2ef79785450c2d6922dbd1eb56
-master is at 468b05231ff237504fb8da9d5a028216e91ebd12
+master is at 4451a6c4976cdb19425b80d66ae30c7a5ea15b8f



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/services/

2014-08-21 Thread Sven Vermeulen
commit: dcad5d08cbb05a789cb6aaad3c5eea9174e8cdc7
Author: Chris PeBenito cpebenito AT tresys DOT com
AuthorDate: Wed Aug 20 18:38:30 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Thu Aug 21 17:29:41 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=dcad5d08

Module version bump for postgres fc revisions from Luis Ressel.

---
 policy/modules/services/postgresql.te | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/policy/modules/services/postgresql.te 
b/policy/modules/services/postgresql.te
index 87cf69d..6e84c95 100644
--- a/policy/modules/services/postgresql.te
+++ b/policy/modules/services/postgresql.te
@@ -1,4 +1,4 @@
-policy_module(postgresql, 1.16.2)
+policy_module(postgresql, 1.16.3)
 
 gen_require(`
class db_database all_db_database_perms;



[gentoo-commits] gentoo-x86 commit in dev-perl/GDGraph: GDGraph-1.480.0-r1.ebuild ChangeLog GDGraph-1.480.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 17:46:00

  Modified: ChangeLog
  Added:GDGraph-1.480.0-r1.ebuild
  Removed:  GDGraph-1.480.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.49 dev-perl/GDGraph/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GDGraph/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GDGraph/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GDGraph/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/GDGraph/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   22 Feb 2014 12:38:46 -  1.48
+++ ChangeLog   21 Aug 2014 17:46:00 -  1.49
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/GDGraph
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/GDGraph/ChangeLog,v 1.48 
2014/02/22 12:38:46 zlogene Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/GDGraph/ChangeLog,v 1.49 
2014/08/21 17:46:00 axs Exp $
+
+*GDGraph-1.480.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +GDGraph-1.480.0-r1.ebuild, -GDGraph-1.480.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   22 Feb 2014; Mikle Kolyada zlog...@gentoo.org -GDGraph-1.440.0.ebuild,
   GDGraph-1.480.0.ebuild:



1.1  dev-perl/GDGraph/GDGraph-1.480.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GDGraph/GDGraph-1.480.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GDGraph/GDGraph-1.480.0-r1.ebuild?rev=1.1content-type=text/plain

Index: GDGraph-1.480.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-perl/GDGraph/GDGraph-1.480.0-r1.ebuild,v 
1.1 2014/08/21 17:46:00 axs Exp $

EAPI=5

MODULE_AUTHOR=RUZ
MODULE_VERSION=1.48
inherit perl-module

DESCRIPTION=Perl5 module to create charts using the GD module

SLOT=0
KEYWORDS=alpha amd64 ~arm ia64 ppc ppc64 sparc x86 ~x86-fbsd ~x86-solaris
IUSE=

RDEPEND=dev-perl/GDTextUtil
dev-perl/GD
media-libs/gd
DEPEND=${RDEPEND}






[gentoo-commits] gentoo-x86 commit in dev-perl/GDTextUtil: GDTextUtil-0.860.0-r1.ebuild ChangeLog GDTextUtil-0.860.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 17:45:59

  Modified: ChangeLog
  Added:GDTextUtil-0.860.0-r1.ebuild
  Removed:  GDTextUtil-0.860.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.25 dev-perl/GDTextUtil/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GDTextUtil/ChangeLog?rev=1.25view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GDTextUtil/ChangeLog?rev=1.25content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GDTextUtil/ChangeLog?r1=1.24r2=1.25

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/GDTextUtil/ChangeLog,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -r1.24 -r1.25
--- ChangeLog   24 Jun 2012 12:58:19 -  1.24
+++ ChangeLog   21 Aug 2014 17:45:59 -  1.25
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/GDTextUtil
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/GDTextUtil/ChangeLog,v 1.24 
2012/06/24 12:58:19 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/GDTextUtil/ChangeLog,v 1.25 
2014/08/21 17:45:59 axs Exp $
+
+*GDTextUtil-0.860.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +GDTextUtil-0.860.0-r1.ebuild, -GDTextUtil-0.860.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   24 Jun 2012; Torsten Veller t...@gentoo.org metadata.xml:
   Update CPAN upstream info



1.1  dev-perl/GDTextUtil/GDTextUtil-0.860.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GDTextUtil/GDTextUtil-0.860.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GDTextUtil/GDTextUtil-0.860.0-r1.ebuild?rev=1.1content-type=text/plain

Index: GDTextUtil-0.860.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/GDTextUtil/GDTextUtil-0.860.0-r1.ebuild,v 1.1 
2014/08/21 17:45:59 axs Exp $

EAPI=5

MODULE_AUTHOR=MVERB
MODULE_VERSION=0.86
inherit perl-module

DESCRIPTION=Text utilities for use with GD

SLOT=0
KEYWORDS=alpha amd64 ~arm ia64 ppc ppc64 sparc x86 ~x86-fbsd ~x86-solaris
IUSE=

RDEPEND=dev-perl/GD
DEPEND=${RDEPEND}






[gentoo-commits] gentoo-x86 commit in dev-perl/GD: GD-2.500.0-r1.ebuild GD-2.460.0-r1.ebuild ChangeLog GD-2.500.0.ebuild GD-2.460.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 17:45:59

  Modified: ChangeLog
  Added:GD-2.500.0-r1.ebuild GD-2.460.0-r1.ebuild
  Removed:  GD-2.500.0.ebuild GD-2.460.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.115dev-perl/GD/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GD/ChangeLog?rev=1.115view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GD/ChangeLog?rev=1.115content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GD/ChangeLog?r1=1.114r2=1.115

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/GD/ChangeLog,v
retrieving revision 1.114
retrieving revision 1.115
diff -u -r1.114 -r1.115
--- ChangeLog   10 Jun 2014 01:06:44 -  1.114
+++ ChangeLog   21 Aug 2014 17:45:59 -  1.115
@@ -1,6 +1,14 @@
 # ChangeLog for dev-perl/GD
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/GD/ChangeLog,v 1.114 2014/06/10 
01:06:44 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/GD/ChangeLog,v 1.115 2014/08/21 
17:45:59 axs Exp $
+
+*GD-2.460.0-r1 (21 Aug 2014)
+*GD-2.500.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org 
+GD-2.460.0-r1.ebuild,
+  +GD-2.500.0-r1.ebuild, -GD-2.460.0.ebuild, -GD-2.500.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   10 Jun 2014; Mike Frysinger vap...@gentoo.org GD-2.460.0.ebuild,
   GD-2.500.0.ebuild:



1.1  dev-perl/GD/GD-2.500.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GD/GD-2.500.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GD/GD-2.500.0-r1.ebuild?rev=1.1content-type=text/plain

Index: GD-2.500.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-perl/GD/GD-2.500.0-r1.ebuild,v 1.1 
2014/08/21 17:45:59 axs Exp $

EAPI=5

MODULE_AUTHOR=LDS
MODULE_VERSION=2.50
inherit perl-module

DESCRIPTION=interface to Thomas Boutell's gd library

LICENSE=|| ( Artistic-2 GPL-1 GPL-2 GPL-3 ) # Artistic-2 or GPL1+
SLOT=0
KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-solaris
IUSE=animgif gif jpeg png truetype xpm

RDEPEND==media-libs/gd-2.0.33
png? (
media-libs/gd[png]
media-libs/libpng
sys-libs/zlib
)
jpeg? (
media-libs/gd[jpeg]
virtual/jpeg
)
truetype? (
media-libs/gd[truetype]
media-libs/freetype:2
)
xpm? (
media-libs/gd[xpm]
x11-libs/libXpm
)
gif? ( media-libs/giflib )
DEPEND=${RDEPEND}

SRC_TEST=do

src_prepare(){
perl-module_src_prepare
sed -i s/use Getopt::Long;/use Getopt::Long qw(:config 
pass_through);/ \
${S}/Makefile.PL || die
}

src_configure() {
local myconf
use gif  use animgif  myconf+=,ANIMGIF
use jpeg  myconf+=,JPEG
use truetype  myconf+=,FREETYPE
use png  myconf+=,PNG
use xpm  myconf+=,XPM
use gif  myconf+=,GIF
myconf=-options '${myconf:1}'
perl-module_src_configure
}

src_test() {
if use png || use jpeg || use gif ; then
if has_version =media-libs/jpeg-7 || \
has_version media-libs/libjpeg-turbo ; then
# https://rt.cpan.org/Public/Bug/Display.html?id=49053
ewarn Tests fail with =media-libs/jpeg-7 or 
media-libs/libjpeg-turbo. Skipping tests...
return
fi
perl-module_src_test
else
ewarn The test fails if neither of png, jpeg, gif is in USE!
ewarn Skipping tests...
fi
}
mydoc=GD.html



1.1  dev-perl/GD/GD-2.460.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GD/GD-2.460.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/GD/GD-2.460.0-r1.ebuild?rev=1.1content-type=text/plain

Index: GD-2.460.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed 

[gentoo-commits] gentoo-x86 commit in kde-misc/socket-sentry: socket-sentry-0.9.3-r1.ebuild ChangeLog socket-sentry-0.9.3.ebuild

2014-08-21 Thread Johannes Huber (johu)
johu14/08/21 17:47:53

  Modified: ChangeLog
  Added:socket-sentry-0.9.3-r1.ebuild
  Removed:  socket-sentry-0.9.3.ebuild
  Log:
  Revision bump adds group socketsentry, bug #508296.
  
  (Portage version: 2.2.12/cvs/Linux x86_64, signed Manifest commit with key 
0xF3CFD2BD)

Revision  ChangesPath
1.3  kde-misc/socket-sentry/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-misc/socket-sentry/ChangeLog?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-misc/socket-sentry/ChangeLog?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-misc/socket-sentry/ChangeLog?r1=1.2r2=1.3

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/kde-misc/socket-sentry/ChangeLog,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- ChangeLog   5 Aug 2014 16:31:48 -   1.2
+++ ChangeLog   21 Aug 2014 17:47:53 -  1.3
@@ -1,6 +1,12 @@
 # ChangeLog for kde-misc/socket-sentry
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/kde-misc/socket-sentry/ChangeLog,v 1.2 
2014/08/05 16:31:48 mrueg Exp $
+# $Header: /var/cvsroot/gentoo-x86/kde-misc/socket-sentry/ChangeLog,v 1.3 
2014/08/21 17:47:53 johu Exp $
+
+*socket-sentry-0.9.3-r1 (21 Aug 2014)
+
+  21 Aug 2014; Johannes Huber j...@gentoo.org +socket-sentry-0.9.3-r1.ebuild,
+  -socket-sentry-0.9.3.ebuild:
+  Revision bump adds group socketsentry, bug #508296.
 
   05 Aug 2014; Manuel Rüger mr...@gentoo.org socket-sentry-0.9.3.ebuild:
   Remove trailing '.' from DESCRIPTION.



1.1  kde-misc/socket-sentry/socket-sentry-0.9.3-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-misc/socket-sentry/socket-sentry-0.9.3-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-misc/socket-sentry/socket-sentry-0.9.3-r1.ebuild?rev=1.1content-type=text/plain

Index: socket-sentry-0.9.3-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/kde-misc/socket-sentry/socket-sentry-0.9.3-r1.ebuild,v 
1.1 2014/08/21 17:47:53 johu Exp $

EAPI=5

inherit kde4-base user

MY_PN=socketsentry
MY_P=${MY_PN}-${PV}

DESCRIPTION=A KDE plasmoid that displays real-time network traffic on your 
Linux computer
HOMEPAGE=http://code.google.com/p/socket-sentry;
SRC_URI=http://socket-sentry.googlecode.com/files/${MY_P}.tar.gz;

LICENSE=GPL-3+
KEYWORDS=~amd64 ~x86
SLOT=4
IUSE=debug test

RDEPEND=
=net-libs/libpcap-0.8

DEPEND=${RDEPEND}
test? ( dev-cpp/gmock dev-cpp/gtest )


PATCHES=( ${FILESDIR}/${PN}-0.9.3-automagictests.patch )

S=${WORKDIR}/${MY_P}

# tests fails to build, new gtest related?
RESTRICT=test

pkg_setup() {
kde4-base_pkg_setup

SOCKETSENTRY_GROUP=${MY_PN}
enewgroup ${SOCKETSENTRY_GROUP}
}

src_configure() {
mycmakeargs=(
$(cmake-utils_use_with test TESTS)
)
cmake-utils_src_configure
}

pkg_postinst() {
kde4-base_pkg_postinst

ewarn
ewarn Remember, in order to use ${PN} plasmoid, you have to
ewarn be in the '${SOCKETSENTRY_GROUP}' group.
ewarn
ewarn Just run 'gpasswd -a USER ${SOCKETSENTRY_GROUP}', then have 
USER re-login.
ewarn
}






[gentoo-commits] proj/mysql:master commit in: eclass/

2014-08-21 Thread Brian Evans
commit: d89c29911d3d8e83d68c3818efd849e76dd6fcee
Author: Brian Evans grknight AT gentoo DOT org
AuthorDate: Thu Aug 21 17:53:17 2014 +
Commit: Brian Evans grknight AT gentoo DOT org
CommitDate: Thu Aug 21 17:53:17 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/mysql.git;a=commit;h=d89c2991

Add lsof to mariadb-galera in prep of new versions. Clean up pam IUSE and dep 
for percona-server

---
 eclass/mysql-multilib.eclass | 12 +---
 1 file changed, 9 insertions(+), 3 deletions(-)

diff --git a/eclass/mysql-multilib.eclass b/eclass/mysql-multilib.eclass
index bdbaf92..8b5b75a 100644
--- a/eclass/mysql-multilib.eclass
+++ b/eclass/mysql-multilib.eclass
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/eclass/mysql-multilib.eclass,v 1.4 
2014/07/31 22:26:07 grknight Exp $
+# $Header: /var/cvsroot/gentoo-x86/eclass/mysql-multilib.eclass,v 1.5 
2014/08/17 22:50:23 grknight Exp $
 
 # @ECLASS: mysql-multilib.eclass
 # @MAINTAINER:
@@ -203,11 +203,12 @@ if [[ ${PN} == mariadb || ${PN} == mariadb-galera ]]; 
then
# 5.5.33 and 10.0.5 add TokuDB. Authors strongly recommend jemalloc or 
perfomance suffers
mysql_version_is_at_least 10.0.5  IUSE=${IUSE} odbc xml  \
REQUIRED_USE=odbc? ( extraengine !minimal ) xml? ( extraengine 
!minimal )
-   REQUIRED_USE=${REQUIRED_USE} minimal? ( !oqgraph !sphinx ) tokudb? ( 
jemalloc )
+   REQUIRED_USE=${REQUIRED_USE} minimal? ( !oqgraph !pam !sphinx ) 
tokudb? ( jemalloc )
 fi
 
 if [[ ${PN} == percona-server ]]; then
IUSE=${IUSE} pam
+   REQUIRED_USE=${REQUIRED_USE} minimal? ( !pam )
 fi
 
 REQUIRED_USE=
@@ -255,7 +256,7 @@ if [[ ${PN} == mariadb || ${PN} == mariadb-galera ]] ; 
then
# Bug 441700 MariaDB =5.3 include custom mytop
DEPEND=${DEPEND}
oqgraph? ( =dev-libs/boost-1.40.0:0= )
-   !minimal? ( pam? ( virtual/pam:0= ) )
+   pam? ( virtual/pam:0= )
perl? ( !dev-db/mytop )
if mysql_version_is_at_least 10.0.5 ; then
DEPEND=${DEPEND}
@@ -267,6 +268,8 @@ if [[ ${PN} == mariadb || ${PN} == mariadb-galera ]] ; 
then
mysql_version_is_at_least 10.0.9  DEPEND=${DEPEND} 
=dev-libs/libpcre-8.35:3=
 fi
 
+[[ ${PN} == percona-server ]]  DEPEND=${DEPEND} pam? ( virtual/pam:0= )
+
 # Having different flavours at the same time is not a good idea
 for i in mysql mariadb mariadb-galera percona-server mysql-cluster ; 
do
[[ ${i} == ${PN} ]] ||
@@ -301,8 +304,11 @@ if [[ ${PN} == mariadb-galera ]] ; then
# The wsrep API version must match between the ebuild and 
sys-cluster/galera.
# This will be indicated by WSREP_REVISION in the ebuild and the first 
number
# in the version of sys-cluster/galera
+   #
+   # lsof is required as of 5.5.38 and 10.0.11 for the rsync sst
RDEPEND=${RDEPEND}
=sys-cluster/galera-${WSREP_REVISION}*
+   sys-process/lsof

 fi
 



[gentoo-commits] gentoo-x86 commit in dev-db/phpmyadmin: phpmyadmin-4.1.14.3.ebuild phpmyadmin-4.0.10.2.ebuild phpmyadmin-4.2.7.1.ebuild ChangeLog phpmyadmin-4.0.10.1.ebuild phpmyadmin-4.2.7.ebuild ph

2014-08-21 Thread Jorge Manuel B. S. Vicetto (jmbsvicetto)
jmbsvicetto14/08/21 17:53:57

  Modified: ChangeLog
  Added:phpmyadmin-4.1.14.3.ebuild
phpmyadmin-4.0.10.2.ebuild
phpmyadmin-4.2.7.1.ebuild
  Removed:  phpmyadmin-4.0.10.1.ebuild phpmyadmin-4.2.7.ebuild
phpmyadmin-4.1.14.2.ebuild
  Log:
  Another security bump for phpmyadmin (CVE-2014-{5273,5274}) - bug 520142. 
Drop unstable affected versions.
  
  (Portage version: 2.2.11-r1/cvs/Linux x86_64, signed Manifest commit with key 
BB0E6E98)

Revision  ChangesPath
1.517dev-db/phpmyadmin/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-db/phpmyadmin/ChangeLog?rev=1.517view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-db/phpmyadmin/ChangeLog?rev=1.517content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-db/phpmyadmin/ChangeLog?r1=1.516r2=1.517

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-db/phpmyadmin/ChangeLog,v
retrieving revision 1.516
retrieving revision 1.517
diff -u -r1.516 -r1.517
--- ChangeLog   14 Aug 2014 12:37:44 -  1.516
+++ ChangeLog   21 Aug 2014 17:53:57 -  1.517
@@ -1,6 +1,18 @@
 # ChangeLog for dev-db/phpmyadmin
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-db/phpmyadmin/ChangeLog,v 1.516 
2014/08/14 12:37:44 jmbsvicetto Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-db/phpmyadmin/ChangeLog,v 1.517 
2014/08/21 17:53:57 jmbsvicetto Exp $
+
+*phpmyadmin-4.2.7.1 (21 Aug 2014)
+*phpmyadmin-4.1.14.3 (21 Aug 2014)
+*phpmyadmin-4.0.10.2 (21 Aug 2014)
+
+  21 Aug 2014; Jorge Manuel B. S. Vicetto jmbsvice...@gentoo.org
+  +phpmyadmin-4.0.10.2.ebuild, +phpmyadmin-4.1.14.3.ebuild,
+  +phpmyadmin-4.2.7.1.ebuild, -phpmyadmin-4.0.10.1.ebuild,
+  -phpmyadmin-4.1.14.2.ebuild, -phpmyadmin-4.2.7.ebuild,
+  phpmyadmin-4.1.7.ebuild:
+  Another security bump for phpmyadmin (CVE-2014-{5273,5274}) - bug 520142. 
Drop
+  unstable affected versions.
 
   14 Aug 2014; Jorge Manuel B. S. Vicetto jmbsvice...@gentoo.org
   -phpmyadmin-4.0.5.ebuild, -phpmyadmin-4.0.6.ebuild, -phpmyadmin-4.1.4.ebuild,



1.1  dev-db/phpmyadmin/phpmyadmin-4.1.14.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-db/phpmyadmin/phpmyadmin-4.1.14.3.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-db/phpmyadmin/phpmyadmin-4.1.14.3.ebuild?rev=1.1content-type=text/plain

Index: phpmyadmin-4.1.14.3.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-db/phpmyadmin/phpmyadmin-4.1.14.3.ebuild,v 1.1 
2014/08/21 17:53:57 jmbsvicetto Exp $

EAPI=4

inherit eutils webapp depend.php

MY_PV=${PV/_/-}
MY_P=phpMyAdmin-${MY_PV}-all-languages

DESCRIPTION=Web-based administration for MySQL database in PHP
HOMEPAGE=http://www.phpmyadmin.net/;
SRC_URI=mirror://sourceforge/${PN}/${MY_P}.tar.xz

LICENSE=GPL-2
KEYWORDS=~alpha ~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd 
~ppc-macos ~x64-macos ~x86-macos
IUSE=setup

RDEPEND=
dev-lang/php[crypt,ctype,filter,json,session,unicode]
|| (
dev-lang/php[mysqli]
dev-lang/php[mysql]
)


need_httpd_cgi
need_php_httpd

S=${WORKDIR}/${MY_P}

pkg_setup() {
webapp_pkg_setup
}

src_install() {
webapp_src_preinst

dodoc README RELEASE-DATE-${MY_PV} ChangeLog || die
rm -f LICENSE README* RELEASE-DATE-${MY_PV}

if ! use setup; then
rm -rf setup || die Cannot remove setup utility
elog The phpMyAdmin setup utility has been removed.
elog It is a regular target of various exploits. If you need 
it, set USE=setup.
else
elog You should consider disabling the setup USE flag
elog to exclude the setup utility if you don't use it.
elog It regularly is the target of various exploits.
fi

insinto ${MY_HTDOCSDIR#${EPREFIX}}
doins -r .

webapp_configfile 
${MY_HTDOCSDIR#${EPREFIX}}/libraries/config.default.php
webapp_serverowned 
${MY_HTDOCSDIR#${EPREFIX}}/libraries/config.default.php

webapp_postinst_txt en ${FILESDIR}/postinstall-en-3.1.txt
webapp_src_install
}



1.1  dev-db/phpmyadmin/phpmyadmin-4.0.10.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-db/phpmyadmin/phpmyadmin-4.0.10.2.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-db/phpmyadmin/phpmyadmin-4.0.10.2.ebuild?rev=1.1content-type=text/plain

Index: phpmyadmin-4.0.10.2.ebuild
===
# Copyright 

[gentoo-commits] gentoo-x86 commit in dev-perl/JSON: JSON-2.590.0-r1.ebuild ChangeLog JSON-2.590.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 17:52:17

  Modified: ChangeLog
  Added:JSON-2.590.0-r1.ebuild
  Removed:  JSON-2.590.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.61 dev-perl/JSON/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/JSON/ChangeLog?rev=1.61view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/JSON/ChangeLog?rev=1.61content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/JSON/ChangeLog?r1=1.60r2=1.61

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/JSON/ChangeLog,v
retrieving revision 1.60
retrieving revision 1.61
diff -u -r1.60 -r1.61
--- ChangeLog   24 Mar 2014 15:04:02 -  1.60
+++ ChangeLog   21 Aug 2014 17:52:17 -  1.61
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/JSON
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/JSON/ChangeLog,v 1.60 2014/03/24 
15:04:02 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/JSON/ChangeLog,v 1.61 2014/08/21 
17:52:17 axs Exp $
+
+*JSON-2.590.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +JSON-2.590.0-r1.ebuild, -JSON-2.590.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   24 Mar 2014; Agostino Sarubbo a...@gentoo.org JSON-2.590.0.ebuild:
   Stable for ppc, wrt bug #492180



1.1  dev-perl/JSON/JSON-2.590.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/JSON/JSON-2.590.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/JSON/JSON-2.590.0-r1.ebuild?rev=1.1content-type=text/plain

Index: JSON-2.590.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-perl/JSON/JSON-2.590.0-r1.ebuild,v 1.1 
2014/08/21 17:52:17 axs Exp $

EAPI=5

MODULE_AUTHOR=MAKAMAKA
MODULE_VERSION=2.59
inherit perl-module

DESCRIPTION=parse and convert to JSON (JavaScript Object Notation)

SLOT=0
KEYWORDS=alpha amd64 arm ~arm64 ~hppa ia64 ~m68k ppc ppc64 ~s390 ~sh sparc x86 
~x86-fbsd ~amd64-linux ~ppc-macos ~x64-macos ~x86-macos ~x86-solaris
IUSE=

SRC_TEST=do






[gentoo-commits] gentoo-x86 commit in dev-perl/Net-IP: Net-IP-1.260.0-r1.ebuild ChangeLog Net-IP-1.260.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 18:01:39

  Modified: ChangeLog
  Added:Net-IP-1.260.0-r1.ebuild
  Removed:  Net-IP-1.260.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.48 dev-perl/Net-IP/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IP/ChangeLog?rev=1.48view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IP/ChangeLog?rev=1.48content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IP/ChangeLog?r1=1.47r2=1.48

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Net-IP/ChangeLog,v
retrieving revision 1.47
retrieving revision 1.48
diff -u -r1.47 -r1.48
--- ChangeLog   2 Apr 2013 13:16:03 -   1.47
+++ ChangeLog   21 Aug 2014 18:01:39 -  1.48
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/Net-IP
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Net-IP/ChangeLog,v 1.47 2013/04/02 
13:16:03 ago Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Net-IP/ChangeLog,v 1.48 2014/08/21 
18:01:39 axs Exp $
+
+*Net-IP-1.260.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +Net-IP-1.260.0-r1.ebuild, -Net-IP-1.260.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   02 Apr 2013; Agostino Sarubbo a...@gentoo.org Net-IP-1.260.0.ebuild:
   Stable for s390, wrt bug #456580



1.1  dev-perl/Net-IP/Net-IP-1.260.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IP/Net-IP-1.260.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-IP/Net-IP-1.260.0-r1.ebuild?rev=1.1content-type=text/plain

Index: Net-IP-1.260.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-perl/Net-IP/Net-IP-1.260.0-r1.ebuild,v 
1.1 2014/08/21 18:01:39 axs Exp $

EAPI=5

MODULE_AUTHOR=MANU
MODULE_VERSION=1.26
inherit perl-module

DESCRIPTION=Perl extension for manipulating IPv4/IPv6 addresses

SLOT=0
KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 s390 sh sparc x86 
~ppc-aix ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris
IUSE=

PATCHES=( ${FILESDIR}/initip-0.patch )
SRC_TEST=do






[gentoo-commits] gentoo-x86 commit in dev-perl/Net-Telnet: Net-Telnet-3.30.0-r1.ebuild ChangeLog Net-Telnet-3.30.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 18:05:24

  Modified: ChangeLog
  Added:Net-Telnet-3.30.0-r1.ebuild
  Removed:  Net-Telnet-3.30.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.33 dev-perl/Net-Telnet/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-Telnet/ChangeLog?rev=1.33view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-Telnet/ChangeLog?rev=1.33content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-Telnet/ChangeLog?r1=1.32r2=1.33

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Net-Telnet/ChangeLog,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -r1.32 -r1.33
--- ChangeLog   4 Jul 2014 14:10:49 -   1.32
+++ ChangeLog   21 Aug 2014 18:05:24 -  1.33
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/Net-Telnet
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Net-Telnet/ChangeLog,v 1.32 
2014/07/04 14:10:49 haubi Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Net-Telnet/ChangeLog,v 1.33 
2014/08/21 18:05:24 axs Exp $
+
+*Net-Telnet-3.30.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +Net-Telnet-3.30.0-r1.ebuild, -Net-Telnet-3.30.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   04 Jul 2014; Michael Haubenwallner ha...@gentoo.org
   Net-Telnet-3.30.0.ebuild:



1.1  dev-perl/Net-Telnet/Net-Telnet-3.30.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-Telnet/Net-Telnet-3.30.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-Telnet/Net-Telnet-3.30.0-r1.ebuild?rev=1.1content-type=text/plain

Index: Net-Telnet-3.30.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Net-Telnet/Net-Telnet-3.30.0-r1.ebuild,v 1.1 
2014/08/21 18:05:24 axs Exp $

EAPI=5

MODULE_AUTHOR=JROGERS
MODULE_VERSION=3.03
inherit perl-module

DESCRIPTION=A Telnet Perl Module

SLOT=0
KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 sparc x86 ~ppc-aix 
~amd64-linux ~x86-linux ~ppc-macos ~x86-macos
IUSE=

RDEPEND==virtual/perl-libnet-1.0703
DEPEND=${RDEPEND}






[gentoo-commits] gentoo-x86 commit in dev-perl/TermReadKey: TermReadKey-2.300.200-r1.ebuild ChangeLog TermReadKey-2.300.200.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 18:08:49

  Modified: ChangeLog
  Added:TermReadKey-2.300.200-r1.ebuild
  Removed:  TermReadKey-2.300.200.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.54 dev-perl/TermReadKey/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/TermReadKey/ChangeLog?rev=1.54view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/TermReadKey/ChangeLog?rev=1.54content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/TermReadKey/ChangeLog?r1=1.53r2=1.54

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/TermReadKey/ChangeLog,v
retrieving revision 1.53
retrieving revision 1.54
diff -u -r1.53 -r1.54
--- ChangeLog   26 Jul 2014 14:36:46 -  1.53
+++ ChangeLog   21 Aug 2014 18:08:49 -  1.54
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/TermReadKey
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/TermReadKey/ChangeLog,v 1.53 
2014/07/26 14:36:46 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/TermReadKey/ChangeLog,v 1.54 
2014/08/21 18:08:49 axs Exp $
+
+*TermReadKey-2.300.200-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +TermReadKey-2.300.200-r1.ebuild, -TermReadKey-2.300.200.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   26 Jul 2014; Andreas K. Huettel dilfri...@gentoo.org
   -TermReadKey-2.300.0.ebuild:



1.1  dev-perl/TermReadKey/TermReadKey-2.300.200-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/TermReadKey/TermReadKey-2.300.200-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/TermReadKey/TermReadKey-2.300.200-r1.ebuild?rev=1.1content-type=text/plain

Index: TermReadKey-2.300.200-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/TermReadKey/TermReadKey-2.300.200-r1.ebuild,v 
1.1 2014/08/21 18:08:49 axs Exp $

EAPI=5

MODULE_AUTHOR=STSI
MODULE_VERSION=2.30.02
inherit perl-module

DESCRIPTION=Change terminal modes, and perform non-blocking reads

LICENSE=TermReadKey
SLOT=0
KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc 
x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris 
~x86-solaris
IUSE=






[gentoo-commits] gentoo-x86 commit in dev-perl/Net-Telnet-Cisco: Net-Telnet-Cisco-1.100.0-r1.ebuild ChangeLog Net-Telnet-Cisco-1.100.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 18:08:59

  Modified: ChangeLog
  Added:Net-Telnet-Cisco-1.100.0-r1.ebuild
  Removed:  Net-Telnet-Cisco-1.100.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.22 dev-perl/Net-Telnet-Cisco/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-Telnet-Cisco/ChangeLog?rev=1.22view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-Telnet-Cisco/ChangeLog?rev=1.22content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-Telnet-Cisco/ChangeLog?r1=1.21r2=1.22

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Net-Telnet-Cisco/ChangeLog,v
retrieving revision 1.21
retrieving revision 1.22
diff -u -r1.21 -r1.22
--- ChangeLog   24 Jun 2012 12:58:12 -  1.21
+++ ChangeLog   21 Aug 2014 18:08:59 -  1.22
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/Net-Telnet-Cisco
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Net-Telnet-Cisco/ChangeLog,v 1.21 
2012/06/24 12:58:12 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Net-Telnet-Cisco/ChangeLog,v 1.22 
2014/08/21 18:08:59 axs Exp $
+
+*Net-Telnet-Cisco-1.100.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +Net-Telnet-Cisco-1.100.0-r1.ebuild, -Net-Telnet-Cisco-1.100.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   24 Jun 2012; Torsten Veller t...@gentoo.org metadata.xml:
   Update CPAN upstream info



1.1  
dev-perl/Net-Telnet-Cisco/Net-Telnet-Cisco-1.100.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-Telnet-Cisco/Net-Telnet-Cisco-1.100.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Net-Telnet-Cisco/Net-Telnet-Cisco-1.100.0-r1.ebuild?rev=1.1content-type=text/plain

Index: Net-Telnet-Cisco-1.100.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Net-Telnet-Cisco/Net-Telnet-Cisco-1.100.0-r1.ebuild,v
 1.1 2014/08/21 18:08:59 axs Exp $

EAPI=5

MODULE_AUTHOR=JOSHUA
MODULE_VERSION=1.10
inherit perl-module

DESCRIPTION=Automate telnet sessions w/ routersswitches

SLOT=0
KEYWORDS=alpha amd64 hppa ia64 ~mips ~ppc ppc64 sparc x86
IUSE=

RDEPEND=dev-perl/Net-Telnet
dev-perl/TermReadKey
DEPEND=${RDEPEND}

PATCHES=( ${FILESDIR}/1.10-warning.patch )






[gentoo-commits] gentoo-x86 commit in www-client/google-chrome-beta: google-chrome-beta-37.0.2062.94_p1.ebuild ChangeLog google-chrome-beta-37.0.2062.76_p1.ebuild

2014-08-21 Thread Mike Gilbert (floppym)
floppym 14/08/21 18:16:49

  Modified: ChangeLog
  Added:google-chrome-beta-37.0.2062.94_p1.ebuild
  Removed:  google-chrome-beta-37.0.2062.76_p1.ebuild
  Log:
  Automated update.
  
  (Portage version: 2.2.12/cvs/Linux x86_64, signed Manifest commit with key 
0BBEEA1FEA4843A4)

Revision  ChangesPath
1.41 www-client/google-chrome-beta/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/google-chrome-beta/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/google-chrome-beta/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/google-chrome-beta/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/www-client/google-chrome-beta/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   15 Aug 2014 02:10:13 -  1.40
+++ ChangeLog   21 Aug 2014 18:16:49 -  1.41
@@ -1,6 +1,13 @@
 # ChangeLog for www-client/google-chrome-beta
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/www-client/google-chrome-beta/ChangeLog,v 
1.40 2014/08/15 02:10:13 floppym Exp $
+# $Header: /var/cvsroot/gentoo-x86/www-client/google-chrome-beta/ChangeLog,v 
1.41 2014/08/21 18:16:49 floppym Exp $
+
+*google-chrome-beta-37.0.2062.94_p1 (21 Aug 2014)
+
+  21 Aug 2014; Mike Gilbert flop...@gentoo.org
+  +google-chrome-beta-37.0.2062.94_p1.ebuild,
+  -google-chrome-beta-37.0.2062.76_p1.ebuild:
+  Automated update.
 
 *google-chrome-beta-37.0.2062.76_p1 (15 Aug 2014)
 



1.1  
www-client/google-chrome-beta/google-chrome-beta-37.0.2062.94_p1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/google-chrome-beta/google-chrome-beta-37.0.2062.94_p1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/google-chrome-beta/google-chrome-beta-37.0.2062.94_p1.ebuild?rev=1.1content-type=text/plain

Index: google-chrome-beta-37.0.2062.94_p1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/www-client/google-chrome-beta/google-chrome-beta-37.0.2062.94_p1.ebuild,v
 1.1 2014/08/21 18:16:49 floppym Exp $

EAPI=5

CHROMIUM_LANGS=am ar bg bn ca cs da de el en_GB es es_LA et fa fi fil fr gu he
hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt_BR pt_PT ro ru sk sl 
sr
sv sw ta te th tr uk vi zh_CN zh_TW

inherit readme.gentoo chromium eutils multilib pax-utils unpacker

DESCRIPTION=The web browser from Google
HOMEPAGE=http://www.google.com/chrome;

if [[ ${PN} == google-chrome ]]; then
MY_PN=${PN}-stable
else
MY_PN=${PN}
fi

MY_P=${MY_PN}_${PV/_p/-}

SRC_URI=
amd64? (

http://dl.google.com/linux/chrome/deb/pool/main/g/${MY_PN}/${MY_P}_amd64.deb
)
x86? (

http://dl.google.com/linux/chrome/deb/pool/main/g/${MY_PN}/${MY_P}_i386.deb
)


LICENSE=google-chrome
SLOT=0
KEYWORDS=-* ~amd64 ~x86
IUSE=+plugins
RESTRICT=bindist mirror strip

RDEPEND=
app-arch/bzip2
app-misc/ca-certificates
dev-libs/expat
dev-libs/glib:2
dev-libs/nspr
dev-libs/nss
gnome-base/gconf:2
media-libs/alsa-lib
media-libs/fontconfig
media-libs/freetype:2
net-print/cups
sys-apps/dbus
sys-libs/libcap
x11-libs/cairo
x11-libs/gdk-pixbuf:2
x11-libs/gtk+:2
=x11-libs/libX11-1.5.0
x11-libs/libXcomposite
x11-libs/libXcursor
x11-libs/libXdamage
x11-libs/libXext
x11-libs/libXfixes
x11-libs/libXi
x11-libs/libXrandr
x11-libs/libXrender
x11-libs/libXScrnSaver
x11-libs/libXtst
x11-libs/pango
x11-misc/xdg-utils


QA_PREBUILT=*
S=${WORKDIR}
CHROME_HOME=opt/google/chrome${PN#google-chrome}

DISABLE_AUTOFORMATTING=yes
DOC_CONTENTS=
Some web pages may require additional fonts to display properly.
Try installing some of the following packages if some characters
are not displayed properly:
- media-fonts/arphicfonts
- media-fonts/bitstream-cyberbit
- media-fonts/droid
- media-fonts/ipamonafont
- media-fonts/ja-ipafonts
- media-fonts/takao-fonts
- media-fonts/wqy-microhei
- media-fonts/wqy-zenhei

Depending on your desktop environment, you may need
to install additional packages to get icons on the Downloads page.

For KDE, the required package is kde-base/oxygen-icons.

For other desktop environments, try one of the following:
- x11-themes/gnome-icon-theme
- x11-themes/tango-icon-theme

Please notice the bundled flash player (PepperFlash).
You can (de)activate all 

[gentoo-commits] gentoo-x86 commit in www-plugins/chrome-binary-plugins: chrome-binary-plugins-37.0.2062.94_beta1.ebuild ChangeLog chrome-binary-plugins-37.0.2062.76_beta1.ebuild

2014-08-21 Thread Mike Gilbert (floppym)
floppym 14/08/21 18:16:37

  Modified: ChangeLog
  Added:chrome-binary-plugins-37.0.2062.94_beta1.ebuild
  Removed:  chrome-binary-plugins-37.0.2062.76_beta1.ebuild
  Log:
  Automated update.
  
  (Portage version: 2.2.12/cvs/Linux x86_64, signed Manifest commit with key 
0BBEEA1FEA4843A4)

Revision  ChangesPath
1.168www-plugins/chrome-binary-plugins/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-plugins/chrome-binary-plugins/ChangeLog?rev=1.168view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-plugins/chrome-binary-plugins/ChangeLog?rev=1.168content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-plugins/chrome-binary-plugins/ChangeLog?r1=1.167r2=1.168

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/www-plugins/chrome-binary-plugins/ChangeLog,v
retrieving revision 1.167
retrieving revision 1.168
diff -u -r1.167 -r1.168
--- ChangeLog   19 Aug 2014 19:48:03 -  1.167
+++ ChangeLog   21 Aug 2014 18:16:37 -  1.168
@@ -1,6 +1,13 @@
 # ChangeLog for www-plugins/chrome-binary-plugins
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: 
/var/cvsroot/gentoo-x86/www-plugins/chrome-binary-plugins/ChangeLog,v 1.167 
2014/08/19 19:48:03 floppym Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/www-plugins/chrome-binary-plugins/ChangeLog,v 1.168 
2014/08/21 18:16:37 floppym Exp $
+
+*chrome-binary-plugins-37.0.2062.94_beta1 (21 Aug 2014)
+
+  21 Aug 2014; Mike Gilbert flop...@gentoo.org
+  +chrome-binary-plugins-37.0.2062.94_beta1.ebuild,
+  -chrome-binary-plugins-37.0.2062.76_beta1.ebuild:
+  Automated update.
 
 *chrome-binary-plugins-38.0.2125.0_alpha1 (19 Aug 2014)
 



1.1  
www-plugins/chrome-binary-plugins/chrome-binary-plugins-37.0.2062.94_beta1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-plugins/chrome-binary-plugins/chrome-binary-plugins-37.0.2062.94_beta1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-plugins/chrome-binary-plugins/chrome-binary-plugins-37.0.2062.94_beta1.ebuild?rev=1.1content-type=text/plain

Index: chrome-binary-plugins-37.0.2062.94_beta1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/www-plugins/chrome-binary-plugins/chrome-binary-plugins-37.0.2062.94_beta1.ebuild,v
 1.1 2014/08/21 18:16:37 floppym Exp $

EAPI=4

inherit multilib unpacker

DESCRIPTION=Binary plugins from Google Chrome for use in Chromium
HOMEPAGE=http://www.google.com/chrome;

case ${PV} in
*_alpha*)
SLOT=unstable
MY_PV=${PV/_alpha/-}
;;
*_beta*)
SLOT=beta
MY_PV=${PV/_beta/-}
;;
*_p*)
SLOT=stable
MY_PV=${PV/_p/-}
;;
*)
die Invalid value for \${PV}: ${PV}
;;
esac

MY_PN=google-chrome-${SLOT}
MY_P=${MY_PN}_${MY_PV}

SRC_URI=
amd64? (

http://dl.google.com/linux/chrome/deb/pool/main/g/${MY_PN}/${MY_P}_amd64.deb
)
x86? (

http://dl.google.com/linux/chrome/deb/pool/main/g/${MY_PN}/${MY_P}_i386.deb
)


LICENSE=google-chrome
KEYWORDS=~amd64 ~x86
IUSE=+flash
RESTRICT=bindist mirror strip

for x in 0 beta stable unstable; do
if [[ ${SLOT} != ${x} ]]; then
RDEPEND+= !${CATEGORY}/${PN}:${x}
fi
done

S=${WORKDIR}/opt/google/chrome-${SLOT}
QA_PREBUILT=*

pkg_nofetch() {
eerror Please wait 24 hours and sync your portage tree before 
reporting fetch failures.
}

src_install() {
local version flapper

insinto /usr/$(get_libdir)/chromium-browser/

if use flash; then
doins -r PepperFlash

# Since this is a live ebuild, we're forced to, unfortuantely,
# dynamically construct the command line args for Chromium.
version=$(sed -n 's/.*version: \(.*\),.*/\1/p' 
PepperFlash/manifest.json)

flapper=${ROOT}usr/$(get_libdir)/chromium-browser/PepperFlash/libpepflashplayer.so
echo -n CHROMIUM_FLAGS=\\${CHROMIUM_FLAGS}   pepper-flash
echo -n --ppapi-flash-path=$flapper   pepper-flash
echo --ppapi-flash-version=$version\  pepper-flash

insinto /etc/chromium/
doins pepper-flash
fi
}






[gentoo-commits] gentoo-x86 commit in dev-perl/NetAddr-IP: NetAddr-IP-4.66.0-r1.ebuild ChangeLog NetAddr-IP-4.66.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 18:18:53

  Modified: ChangeLog
  Added:NetAddr-IP-4.66.0-r1.ebuild
  Removed:  NetAddr-IP-4.66.0.ebuild
  Log:
  bumped 4.66.0 EAPI to 5; committed directly to stable as no other changes 
present and revbump helps stable systems to keep from dieing on perl-5.18 
upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.69 dev-perl/NetAddr-IP/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/NetAddr-IP/ChangeLog?rev=1.69view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/NetAddr-IP/ChangeLog?rev=1.69content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/NetAddr-IP/ChangeLog?r1=1.68r2=1.69

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/NetAddr-IP/ChangeLog,v
retrieving revision 1.68
retrieving revision 1.69
diff -u -r1.68 -r1.69
--- ChangeLog   16 Feb 2014 09:43:57 -  1.68
+++ ChangeLog   21 Aug 2014 18:18:53 -  1.69
@@ -1,6 +1,14 @@
 # ChangeLog for dev-perl/NetAddr-IP
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/NetAddr-IP/ChangeLog,v 1.68 
2014/02/16 09:43:57 zlogene Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/NetAddr-IP/ChangeLog,v 1.69 
2014/08/21 18:18:53 axs Exp $
+
+*NetAddr-IP-4.66.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +NetAddr-IP-4.66.0-r1.ebuild, -NetAddr-IP-4.66.0.ebuild:
+  bumped 4.66.0 EAPI to 5; committed directly to stable as no other changes
+  present and revbump helps stable systems to keep from dieing on perl-5.18
+  upgrade
 
   16 Feb 2014; Mikle Kolyada zlog...@gentoo.org -NetAddr-IP-4.59.0.ebuild,
   NetAddr-IP-4.66.0.ebuild:



1.1  dev-perl/NetAddr-IP/NetAddr-IP-4.66.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/NetAddr-IP/NetAddr-IP-4.66.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/NetAddr-IP/NetAddr-IP-4.66.0-r1.ebuild?rev=1.1content-type=text/plain

Index: NetAddr-IP-4.66.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/NetAddr-IP/NetAddr-IP-4.66.0-r1.ebuild,v 1.1 
2014/08/21 18:18:53 axs Exp $

EAPI=5

MODULE_AUTHOR=MIKER
MODULE_VERSION=4.066
inherit perl-module

DESCRIPTION=Manipulation and operations on IP addresses

SLOT=0
LICENSE=|| ( Artistic Artistic-2 )
KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 ~s390 ~sh sparc x86 ~x86-fbsd
IUSE=ipv6

RDEPEND=ipv6? ( dev-perl/Socket6 )
DEPEND=${RDEPEND}

SRC_TEST=do

src_prepare() {
perl-module_src_prepare
touch ${S}/Makefile.old
}






[gentoo-commits] proj/mysql:master commit in: eclass/

2014-08-21 Thread Brian Evans
commit: 35e3a1055b9a0890b76877be2c99c788e945a60f
Author: Brian Evans grknight AT gentoo DOT org
AuthorDate: Thu Aug 21 18:25:16 2014 +
Commit: Brian Evans grknight AT gentoo DOT org
CommitDate: Thu Aug 21 18:25:16 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/mysql.git;a=commit;h=35e3a105

Update v2 eclass as well for galera

---
 eclass/mysql-v2.eclass | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/eclass/mysql-v2.eclass b/eclass/mysql-v2.eclass
index 607a2a4..24e3996 100644
--- a/eclass/mysql-v2.eclass
+++ b/eclass/mysql-v2.eclass
@@ -360,8 +360,11 @@ if [[ ${PN} == mariadb-galera ]] ; then
# The wsrep API version must match between the ebuild and 
sys-cluster/galera.
# This will be indicated by WSREP_REVISION in the ebuild and the first 
number
# in the version of sys-cluster/galera
+   #
+   # lsof is required as of 5.5.38 and 10.0.11 for the rsync sst
RDEPEND=${RDEPEND}
=sys-cluster/galera-${WSREP_REVISION}*
+   sys-process/lsof

 fi
 



[gentoo-commits] gentoo-x86 commit in dev-perl/Readonly: Readonly-1.30.0-r1.ebuild ChangeLog Readonly-1.30.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 18:37:12

  Modified: ChangeLog
  Added:Readonly-1.30.0-r1.ebuild
  Removed:  Readonly-1.30.0.ebuild
  Log:
  bumped 4.66.0 EAPI to 5; committed directly to stable as no other changes 
present and revbump helps stable systems to keep from dieing on perl-5.18 
upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.22 dev-perl/Readonly/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly/ChangeLog?rev=1.22view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly/ChangeLog?rev=1.22content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly/ChangeLog?r1=1.21r2=1.22

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Readonly/ChangeLog,v
retrieving revision 1.21
retrieving revision 1.22
diff -u -r1.21 -r1.22
--- ChangeLog   26 May 2014 12:04:24 -  1.21
+++ ChangeLog   21 Aug 2014 18:37:12 -  1.22
@@ -1,6 +1,14 @@
 # ChangeLog for dev-perl/Readonly
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Readonly/ChangeLog,v 1.21 
2014/05/26 12:04:24 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Readonly/ChangeLog,v 1.22 
2014/08/21 18:37:12 axs Exp $
+
+*Readonly-1.30.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +Readonly-1.30.0-r1.ebuild, -Readonly-1.30.0.ebuild:
+  bumped 4.66.0 EAPI to 5; committed directly to stable as no other changes
+  present and revbump helps stable systems to keep from dieing on perl-5.18
+  upgrade
 
   26 May 2014; Jeroen Roovers j...@gentoo.org Readonly-1.30.0.ebuild:
   Stable for HPPA too.



1.1  dev-perl/Readonly/Readonly-1.30.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly/Readonly-1.30.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly/Readonly-1.30.0-r1.ebuild?rev=1.1content-type=text/plain

Index: Readonly-1.30.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Readonly/Readonly-1.30.0-r1.ebuild,v 1.1 
2014/08/21 18:37:12 axs Exp $

EAPI=5

MODULE_AUTHOR=ROODE
MODULE_VERSION=1.03
inherit perl-module

DESCRIPTION=Facility for creating read-only scalars, arrays, hashes

SLOT=0
KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ppc ~ppc64 ~s390 ~sh sparc x86 ~ppc-aix 
~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris
IUSE=

SRC_TEST=do






[gentoo-commits] gentoo-x86 commit in dev-perl/Params-Validate: Params-Validate-1.70.0-r1.ebuild ChangeLog Params-Validate-1.70.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 18:37:04

  Modified: ChangeLog
  Added:Params-Validate-1.70.0-r1.ebuild
  Removed:  Params-Validate-1.70.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.123dev-perl/Params-Validate/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Params-Validate/ChangeLog?rev=1.123view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Params-Validate/ChangeLog?rev=1.123content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Params-Validate/ChangeLog?r1=1.122r2=1.123

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Params-Validate/ChangeLog,v
retrieving revision 1.122
retrieving revision 1.123
diff -u -r1.122 -r1.123
--- ChangeLog   19 Mar 2014 17:54:43 -  1.122
+++ ChangeLog   21 Aug 2014 18:37:04 -  1.123
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/Params-Validate
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Params-Validate/ChangeLog,v 1.122 
2014/03/19 17:54:43 zlogene Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Params-Validate/ChangeLog,v 1.123 
2014/08/21 18:37:04 axs Exp $
+
+*Params-Validate-1.70.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +Params-Validate-1.70.0-r1.ebuild, -Params-Validate-1.70.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   19 Mar 2014; Mikle Kolyada zlog...@gentoo.org 
-Params-Validate-1.0.0.ebuild,
   -Params-Validate-1.60.0.ebuild, Params-Validate-1.80.0.ebuild:



1.1  dev-perl/Params-Validate/Params-Validate-1.70.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Params-Validate/Params-Validate-1.70.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Params-Validate/Params-Validate-1.70.0-r1.ebuild?rev=1.1content-type=text/plain

Index: Params-Validate-1.70.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Params-Validate/Params-Validate-1.70.0-r1.ebuild,v
 1.1 2014/08/21 18:37:04 axs Exp $

EAPI=5

MODULE_AUTHOR=DROLSKY
MODULE_VERSION=1.07
inherit perl-module

DESCRIPTION=A module to provide a flexible system for validation 
method/function call parameters

LICENSE=Artistic-2
SLOT=0
KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ppc ppc64 s390 sh sparc x86 
~ppc-aix ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~x86-solaris
IUSE=test

RDEPEND=
virtual/perl-Attribute-Handlers
dev-perl/Module-Implementation

DEPEND=${RDEPEND}
=virtual/perl-Module-Build-0.35
test? (
dev-perl/Test-Fatal
)


SRC_TEST=do






[gentoo-commits] gentoo-x86 commit in dev-perl/Test-Taint: Test-Taint-1.60.0-r1.ebuild ChangeLog Test-Taint-1.60.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 18:36:55

  Modified: ChangeLog
  Added:Test-Taint-1.60.0-r1.ebuild
  Removed:  Test-Taint-1.60.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.36 dev-perl/Test-Taint/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Test-Taint/ChangeLog?rev=1.36view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Test-Taint/ChangeLog?rev=1.36content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Test-Taint/ChangeLog?r1=1.35r2=1.36

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Test-Taint/ChangeLog,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -r1.35 -r1.36
--- ChangeLog   15 Mar 2014 06:14:40 -  1.35
+++ ChangeLog   21 Aug 2014 18:36:55 -  1.36
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/Test-Taint
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Test-Taint/ChangeLog,v 1.35 
2014/03/15 06:14:40 zlogene Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Test-Taint/ChangeLog,v 1.36 
2014/08/21 18:36:55 axs Exp $
+
+*Test-Taint-1.60.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +Test-Taint-1.60.0-r1.ebuild, -Test-Taint-1.60.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   15 Mar 2014; Mikle Kolyada zlog...@gentoo.org Test-Taint-1.60.0.ebuild:
   Add ~sh keyword wrt bug #484456



1.1  dev-perl/Test-Taint/Test-Taint-1.60.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Test-Taint/Test-Taint-1.60.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Test-Taint/Test-Taint-1.60.0-r1.ebuild?rev=1.1content-type=text/plain

Index: Test-Taint-1.60.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Test-Taint/Test-Taint-1.60.0-r1.ebuild,v 1.1 
2014/08/21 18:36:55 axs Exp $

EAPI=5

MODULE_AUTHOR=PETDANCE
MODULE_VERSION=1.06
inherit perl-module

DESCRIPTION=Tools to test taintedness

SLOT=0
KEYWORDS=alpha amd64 ~arm hppa ia64 ppc ppc64 ~s390 ~sh sparc x86 ~amd64-linux 
~x86-linux ~ppc-macos ~x86-macos
IUSE=test

RDEPEND=
DEPEND=test? ( dev-perl/Test-Pod
dev-perl/Test-Pod-Coverage )

SRC_TEST=do






[gentoo-commits] gentoo-x86 commit in net-misc/youtube-dl: ChangeLog youtube-dl-2014.08.21.3.ebuild youtube-dl-2014.08.10.ebuild youtube-dl-2014.08.21.2.ebuild

2014-08-21 Thread Jeroen Roovers (jer)
jer 14/08/21 18:36:43

  Modified: ChangeLog
  Added:youtube-dl-2014.08.21.3.ebuild
  Removed:  youtube-dl-2014.08.10.ebuild
youtube-dl-2014.08.21.2.ebuild
  Log:
  Version bump.
  
  (Portage version: 2.2.12/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.372net-misc/youtube-dl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/ChangeLog?rev=1.372view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/ChangeLog?rev=1.372content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/ChangeLog?r1=1.371r2=1.372

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/ChangeLog,v
retrieving revision 1.371
retrieving revision 1.372
diff -u -r1.371 -r1.372
--- ChangeLog   21 Aug 2014 11:43:52 -  1.371
+++ ChangeLog   21 Aug 2014 18:36:43 -  1.372
@@ -1,6 +1,12 @@
 # ChangeLog for net-misc/youtube-dl
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/ChangeLog,v 1.371 
2014/08/21 11:43:52 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/ChangeLog,v 1.372 
2014/08/21 18:36:43 jer Exp $
+
+*youtube-dl-2014.08.21.3 (21 Aug 2014)
+
+  21 Aug 2014; Jeroen Roovers j...@gentoo.org -youtube-dl-2014.08.10.ebuild,
+  -youtube-dl-2014.08.21.2.ebuild, +youtube-dl-2014.08.21.3.ebuild:
+  Version bump.
 
 *youtube-dl-2014.08.21.2 (21 Aug 2014)
 



1.1  net-misc/youtube-dl/youtube-dl-2014.08.21.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.08.21.3.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.08.21.3.ebuild?rev=1.1content-type=text/plain

Index: youtube-dl-2014.08.21.3.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.08.21.3.ebuild,v 
1.1 2014/08/21 18:36:43 jer Exp $

EAPI=5

PYTHON_COMPAT=(python{2_6,2_7,3_3,3_4})
DISTUTILS_SINGLE_IMPL=true
inherit bash-completion-r1 distutils-r1 eutils

DESCRIPTION=Download videos from YouTube.com (and mores sites...)
HOMEPAGE=http://rg3.github.com/youtube-dl/;
SRC_URI=http://youtube-dl.org/downloads/${PV}/${P}.tar.gz;

LICENSE=public-domain
SLOT=0
KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 ~amd64-linux ~arm-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~x86-solaris
IUSE=offensive test

DEPEND=
dev-python/setuptools[${PYTHON_USEDEP}]
test? ( dev-python/nose[coverage(+)] )


S=${WORKDIR}/${PN}

src_prepare() {
if ! use offensive; then
sed -i -e /__version__/s|'$|-gentoo_no_offensive_sites'|g \
youtube_dl/version.py || die
local xxx=(
extremetube fourtube goshgay hentaistigma mofosex 
pornhd pornhub
pornotube redtube slutload spankwire thisav trutube 
tube8 xbef
xhamster xnxx xtube xvideos youjizz youporn
)
sed -i -e $( printf '/%s/d;' ${xxx[@]} ) 
youtube_dl/extractor/__init__.py || die
rm $( printf 'youtube_dl/extractor/%s.py ' ${xxx[@]} ) \
test/test_age_restriction.py || die
fi
}

src_compile() {
distutils-r1_src_compile
}

src_test() {
emake test
}

src_install() {
python_domodule youtube_dl
dobin bin/${PN}
dodoc README.txt
doman ${PN}.1
newbashcomp ${PN}.bash-completion ${PN}
python_fix_shebang ${ED}
}






[gentoo-commits] gentoo-x86 commit in dev-perl/Readonly: ChangeLog Manifest

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 18:38:04

  Modified: ChangeLog Manifest
  Log:
  fixed error in ChangLog entry

Revision  ChangesPath
1.23 dev-perl/Readonly/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly/ChangeLog?rev=1.23view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly/ChangeLog?rev=1.23content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly/ChangeLog?r1=1.22r2=1.23

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Readonly/ChangeLog,v
retrieving revision 1.22
retrieving revision 1.23
diff -u -r1.22 -r1.23
--- ChangeLog   21 Aug 2014 18:37:12 -  1.22
+++ ChangeLog   21 Aug 2014 18:38:04 -  1.23
@@ -1,12 +1,12 @@
 # ChangeLog for dev-perl/Readonly
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Readonly/ChangeLog,v 1.22 
2014/08/21 18:37:12 axs Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Readonly/ChangeLog,v 1.23 
2014/08/21 18:38:04 axs Exp $
 
 *Readonly-1.30.0-r1 (21 Aug 2014)
 
   21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
   +Readonly-1.30.0-r1.ebuild, -Readonly-1.30.0.ebuild:
-  bumped 4.66.0 EAPI to 5; committed directly to stable as no other changes
+  bumped EAPI to 5; committed directly to stable as no other changes
   present and revbump helps stable systems to keep from dieing on perl-5.18
   upgrade
 



1.29 dev-perl/Readonly/Manifest

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly/Manifest?rev=1.29view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly/Manifest?rev=1.29content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly/Manifest?r1=1.28r2=1.29

Index: Manifest
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Readonly/Manifest,v
retrieving revision 1.28
retrieving revision 1.29
diff -u -r1.28 -r1.29
--- Manifest21 Aug 2014 18:37:16 -  1.28
+++ Manifest21 Aug 2014 18:38:04 -  1.29
@@ -1,14 +1,4 @@
--BEGIN PGP SIGNED MESSAGE-
-Hash: SHA256
-
 DIST Readonly-1.03.tar.gz 13677 SHA256 
53c46815dea724e29ceabb5d39471b0e6f2ebbb3cf1fe2a23d881a2855f713ea SHA512 
0655a37828f70058f136218d11f9c12c91eb9f365b4e9c7c2c6e22c5ec469a1bbd8196c40c17db09a26a3260e638148570c3859541d840348b6d9ddf3890e5c1
 WHIRLPOOL 
e512f91f438e2622cf8495d11b556a185a96a6fee51a30d04fe1ceaf08397c4f167ac7f51525ee8c796251ee2b7cc9a0f9e59a7ccc9ada4d06f37a197f7f9875
 EBUILD Readonly-1.30.0-r1.ebuild 523 SHA256 
dd7ec3e18ad4f6cd11a489c21bed147ed3bf33ec1701e9c64032f8c9b22ea825 SHA512 
1e1594a47116e5d670fc7098a17321212dd8dd33019deca128d635d34086ebf52f8814fdfa884ba50ac5e40f5b0743664fc3dd7f123b9eaf9ae9fdae90faf38a
 WHIRLPOOL 
a93ee971926cc050b391d224b1f85c7ebef5cd4ae303084e29769f2a61686d50dd6d5f66f563a66af2cd05fc8622163e920814777eb801b76b30078898aef1c2
-MISC ChangeLog 2744 SHA256 
aabd41c7e9af693c2e7572ac0fd9951ac5c0df6129fd611668cd3c1df59e7d5f SHA512 
bccad4a77d37d1fe1d9a9c1659db2efc56d9214b17dc7c4cf35ca225268396fe8d0f08acc1aba7d87c18461360676c4bacbb3424e3a3607df4c144d9d774be46
 WHIRLPOOL 
96316f358f01606070104658a15aaa886cccf17c044d83ac70c32271a0b8ae855e3f4cb5dbe3be110df723e1c2e59f4c93a0845f167e8baecd90eeea8a60a905
+MISC ChangeLog 2737 SHA256 
cc068aa020d64cad626a48f4d577ca35b2db3c0e816a01da823427395fb5684e SHA512 
c878ff8204772832eea622723d15f659d0f67999a075e8ca5c4bef6e1c3dc131f5e199b457520a87c4a22356fbc4da1262069032f0b7f9c34ad3964e93c26508
 WHIRLPOOL 
d2249c15dd86fb5f3556d341aa3789f943046b26c5f17536e9c157b7bde9262f0efcd60c134e281354268d81a38e00930fba4af1b052480149774d3b7dacd095
 MISC metadata.xml 475 SHA256 
e0c3bebc8151fc39cc561c92c362775129d37506b2dd67257ce7c3fc5a5a281c SHA512 
7e55a0dfdeac325df81016f574df53f981b5305b95f37099c17820d654799cb98756ec05880bd656007779cd7b332dc349198e5654af0c44d50826b387bd
 WHIRLPOOL 
80c0dbd9eb6bcdb0dd43a7d83d1d689e60eb1fccbe5323eff354efb336969c0d4a3a75a93232e3af8fbf40dc62aa3847c09351b40322b9666957be66761b7abf
--BEGIN PGP SIGNATURE-
-Version: GnuPG v2
-
-iF4EAREIAAYFAlP2PFwACgkQ2ugaI38ACPAIugD/frU8ok35M9xrtEIoeWbk1Wp3
-mXHLWvWLJit+NP+ShBMBAL86XuAQnBd3tERXt1yf50jTXj3HyQ0hguIhBBuowOAT
-=tL8R
--END PGP SIGNATURE-






[gentoo-commits] gentoo-x86 commit in dev-perl/Readonly-XS: Readonly-XS-1.50.0-r1.ebuild ChangeLog Readonly-XS-1.50.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 18:39:01

  Modified: ChangeLog
  Added:Readonly-XS-1.50.0-r1.ebuild
  Removed:  Readonly-XS-1.50.0.ebuild
  Log:
  bumped EAPI to 5, to help with dev-lang/perl upgrades
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
2B6559ED)

Revision  ChangesPath
1.14 dev-perl/Readonly-XS/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly-XS/ChangeLog?rev=1.14view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly-XS/ChangeLog?rev=1.14content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly-XS/ChangeLog?r1=1.13r2=1.14

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Readonly-XS/ChangeLog,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -r1.13 -r1.14
--- ChangeLog   18 Mar 2014 13:22:27 -  1.13
+++ ChangeLog   21 Aug 2014 18:39:01 -  1.14
@@ -1,6 +1,12 @@
 # ChangeLog for dev-perl/Readonly-XS
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Readonly-XS/ChangeLog,v 1.13 
2014/03/18 13:22:27 zlogene Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Readonly-XS/ChangeLog,v 1.14 
2014/08/21 18:39:01 axs Exp $
+
+*Readonly-XS-1.50.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +Readonly-XS-1.50.0-r1.ebuild, -Readonly-XS-1.50.0.ebuild:
+  bumped EAPI to 5, to help with dev-lang/perl upgrades
 
   18 Mar 2014; Mikle Kolyada zlog...@gentoo.org Readonly-XS-1.50.0.ebuild:
   Add ~sh keyword wrt bug #484458



1.1  dev-perl/Readonly-XS/Readonly-XS-1.50.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly-XS/Readonly-XS-1.50.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Readonly-XS/Readonly-XS-1.50.0-r1.ebuild?rev=1.1content-type=text/plain

Index: Readonly-XS-1.50.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Readonly-XS/Readonly-XS-1.50.0-r1.ebuild,v 1.1 
2014/08/21 18:39:01 axs Exp $

EAPI=5

MODULE_AUTHOR=ROODE
MODULE_VERSION=1.05
inherit perl-module

DESCRIPTION=Companion module for Readonly.pm, to speed up read-only scalar 
variables

SLOT=0
KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86
IUSE=

RDEPEND=dev-perl/Readonly
DEPEND=${RDEPEND}

SRC_TEST=do






[gentoo-commits] gentoo-x86 commit in dev-perl/RRD-Simple: RRD-Simple-1.440.0-r1.ebuild ChangeLog RRD-Simple-1.440.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 18:41:50

  Modified: ChangeLog
  Added:RRD-Simple-1.440.0-r1.ebuild
  Removed:  RRD-Simple-1.440.0.ebuild
  Log:
  bump EAPI to 5 to help with dev-lang/perl upgrades
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
2B6559ED)

Revision  ChangesPath
1.7  dev-perl/RRD-Simple/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/RRD-Simple/ChangeLog?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/RRD-Simple/ChangeLog?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/RRD-Simple/ChangeLog?r1=1.6r2=1.7

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/RRD-Simple/ChangeLog,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- ChangeLog   27 Nov 2013 12:53:26 -  1.6
+++ ChangeLog   21 Aug 2014 18:41:49 -  1.7
@@ -1,6 +1,12 @@
 # ChangeLog for dev-perl/RRD-Simple
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/RRD-Simple/ChangeLog,v 1.6 
2013/11/27 12:53:26 chainsaw Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/RRD-Simple/ChangeLog,v 1.7 
2014/08/21 18:41:49 axs Exp $
+
+*RRD-Simple-1.440.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +RRD-Simple-1.440.0-r1.ebuild, -RRD-Simple-1.440.0.ebuild:
+  bump EAPI to 5 to help with dev-lang/perl upgrades
 
   27 Nov 2013; Tony Vroon chain...@gentoo.org RRD-Simple-1.440.0.ebuild:
   Be stricter about our rrdtool run-time dependency; as pointed out by Ben in



1.1  dev-perl/RRD-Simple/RRD-Simple-1.440.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/RRD-Simple/RRD-Simple-1.440.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/RRD-Simple/RRD-Simple-1.440.0-r1.ebuild?rev=1.1content-type=text/plain

Index: RRD-Simple-1.440.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/RRD-Simple/RRD-Simple-1.440.0-r1.ebuild,v 1.1 
2014/08/21 18:41:49 axs Exp $

EAPI=5

MODULE_AUTHOR=NICOLAW
MODULE_VERSION=1.44
inherit perl-module

DESCRIPTION=Simple interface to create and store data in RRD files

SLOT=0
KEYWORDS=~amd64
IUSE=

DEPEND=dev-perl/Test-Pod
dev-perl/Test-Pod-Coverage
virtual/perl-Module-Build
RDEPEND=dev-perl/Test-Deep
net-analyzer/rrdtool[perl]






[gentoo-commits] gentoo-x86 commit in dev-perl/Rcs: Rcs-1.50.0-r1.ebuild ChangeLog Rcs-1.50.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 18:45:05

  Modified: ChangeLog
  Added:Rcs-1.50.0-r1.ebuild
  Removed:  Rcs-1.50.0.ebuild
  Log:
  bump EAPI to 5 to help with dev-lang/perl upgrades
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
2B6559ED)

Revision  ChangesPath
1.7  dev-perl/Rcs/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Rcs/ChangeLog?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Rcs/ChangeLog?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Rcs/ChangeLog?r1=1.6r2=1.7

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Rcs/ChangeLog,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- ChangeLog   24 Jun 2012 12:58:38 -  1.6
+++ ChangeLog   21 Aug 2014 18:45:05 -  1.7
@@ -1,6 +1,12 @@
 # ChangeLog for dev-perl/Rcs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Rcs/ChangeLog,v 1.6 2012/06/24 
12:58:38 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Rcs/ChangeLog,v 1.7 2014/08/21 
18:45:05 axs Exp $
+
+*Rcs-1.50.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org 
+Rcs-1.50.0-r1.ebuild,
+  -Rcs-1.50.0.ebuild:
+  bump EAPI to 5 to help with dev-lang/perl upgrades
 
   24 Jun 2012; Torsten Veller t...@gentoo.org metadata.xml:
   Update CPAN upstream info



1.1  dev-perl/Rcs/Rcs-1.50.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Rcs/Rcs-1.50.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Rcs/Rcs-1.50.0-r1.ebuild?rev=1.1content-type=text/plain

Index: Rcs-1.50.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-perl/Rcs/Rcs-1.50.0-r1.ebuild,v 1.1 
2014/08/21 18:45:05 axs Exp $

EAPI=5

MODULE_AUTHOR=CFRETER
MODULE_VERSION=1.05
inherit perl-module

DESCRIPTION=Perl bindings for Revision Control System

SLOT=0
KEYWORDS=~amd64
IUSE=

RDEPEND=dev-vcs/rcs
DEPEND=${RDEPEND}






[gentoo-commits] gentoo-x86 commit in dev-perl/MIME-Lite: MIME-Lite-3.29.0-r1.ebuild ChangeLog MIME-Lite-3.29.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 19:02:41

  Modified: ChangeLog
  Added:MIME-Lite-3.29.0-r1.ebuild
  Removed:  MIME-Lite-3.29.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.53 dev-perl/MIME-Lite/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/MIME-Lite/ChangeLog?rev=1.53view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/MIME-Lite/ChangeLog?rev=1.53content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/MIME-Lite/ChangeLog?r1=1.52r2=1.53

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/MIME-Lite/ChangeLog,v
retrieving revision 1.52
retrieving revision 1.53
diff -u -r1.52 -r1.53
--- ChangeLog   6 Jan 2013 18:59:01 -   1.52
+++ ChangeLog   21 Aug 2014 19:02:41 -  1.53
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/MIME-Lite
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/MIME-Lite/ChangeLog,v 1.52 
2013/01/06 18:59:01 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/MIME-Lite/ChangeLog,v 1.53 
2014/08/21 19:02:41 axs Exp $
+
+*MIME-Lite-3.29.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +MIME-Lite-3.29.0-r1.ebuild, -MIME-Lite-3.29.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   06 Jan 2013; Torsten Veller t...@gentoo.org -MIME-Lite-3.28.0.ebuild:
   Cleanup



1.1  dev-perl/MIME-Lite/MIME-Lite-3.29.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/MIME-Lite/MIME-Lite-3.29.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/MIME-Lite/MIME-Lite-3.29.0-r1.ebuild?rev=1.1content-type=text/plain

Index: MIME-Lite-3.29.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/MIME-Lite/MIME-Lite-3.29.0-r1.ebuild,v 1.1 
2014/08/21 19:02:41 axs Exp $

EAPI=5

MODULE_AUTHOR=RJBS
MODULE_VERSION=3.029
inherit perl-module

DESCRIPTION=Low-calorie MIME generator

SLOT=0
KEYWORDS=amd64 ppc ppc64 x86 ~amd64-linux ~x86-linux
IUSE=

RDEPEND=
dev-perl/Email-Date-Format
=dev-perl/MIME-Types-1.280.0
dev-perl/MailTools

DEPEND=${RDEPEND}

SRC_TEST=do

src_install() {
perl-module_src_install
insinto /usr/share/${PN}
doins -r contrib
}






[gentoo-commits] gentoo-x86 commit in dev-perl/SOAP-Lite: SOAP-Lite-0.715.0-r1.ebuild SOAP-Lite-1.040.0-r1.ebuild ChangeLog SOAP-Lite-0.715.0.ebuild SOAP-Lite-1.040.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 19:02:23

  Modified: ChangeLog
  Added:SOAP-Lite-0.715.0-r1.ebuild
SOAP-Lite-1.040.0-r1.ebuild
  Removed:  SOAP-Lite-0.715.0.ebuild SOAP-Lite-1.040.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.88 dev-perl/SOAP-Lite/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/SOAP-Lite/ChangeLog?rev=1.88view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/SOAP-Lite/ChangeLog?rev=1.88content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/SOAP-Lite/ChangeLog?r1=1.87r2=1.88

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/SOAP-Lite/ChangeLog,v
retrieving revision 1.87
retrieving revision 1.88
diff -u -r1.87 -r1.88
--- ChangeLog   17 Aug 2013 13:33:07 -  1.87
+++ ChangeLog   21 Aug 2014 19:02:22 -  1.88
@@ -1,6 +1,15 @@
 # ChangeLog for dev-perl/SOAP-Lite
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/SOAP-Lite/ChangeLog,v 1.87 
2013/08/17 13:33:07 patrick Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/SOAP-Lite/ChangeLog,v 1.88 
2014/08/21 19:02:22 axs Exp $
+
+*SOAP-Lite-0.715.0-r1 (21 Aug 2014)
+*SOAP-Lite-1.040.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +SOAP-Lite-0.715.0-r1.ebuild, +SOAP-Lite-1.040.0-r1.ebuild,
+  -SOAP-Lite-0.715.0.ebuild, -SOAP-Lite-1.040.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
 *SOAP-Lite-1.040.0 (17 Aug 2013)
 



1.1  dev-perl/SOAP-Lite/SOAP-Lite-0.715.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/SOAP-Lite/SOAP-Lite-0.715.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/SOAP-Lite/SOAP-Lite-0.715.0-r1.ebuild?rev=1.1content-type=text/plain

Index: SOAP-Lite-0.715.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/SOAP-Lite/SOAP-Lite-0.715.0-r1.ebuild,v 1.1 
2014/08/21 19:02:22 axs Exp $

EAPI=5

MODULE_AUTHOR=MKUTTER
MODULE_VERSION=0.715
inherit perl-module eutils

DESCRIPTION=Simple and lightweight interface to the SOAP protocol (sic) both 
on client and server side

IUSE=jabber ssl
SLOT=0
LICENSE=|| ( Artistic GPL-2 )
KEYWORDS=amd64 ppc ppc64 x86 ~amd64-linux ~x86-linux

myconf=${myconf} --noprompt

# TESTS ARE DISABLED ON PURPOSE
# This module attempts to access an external website for validation
# of the MIME::Parser - not only is that bad practice in general,
# but in this particular case the external site isn't even valid anymore# -mpc
# 24/10/04
SRC_TEST=do

DEPEND=
dev-perl/Class-Inspector
dev-perl/XML-Parser
dev-perl/libwww-perl
virtual/perl-libnet
dev-perl/MIME-Lite
virtual/perl-MIME-Base64
ssl? ( dev-perl/Crypt-SSLeay )
jabber? ( dev-perl/Net-Jabber )
ssl? ( dev-perl/IO-Socket-SSL )
virtual/perl-IO-Compress
=dev-perl/MIME-tools-5.413
virtual/perl-version

RDEPEND=${DEPEND}

src_prepare() {
# The author of this module put a dep for MIME::Parser 6.X - but the6.X
# release of MIME::Parser was a mistake during a change in maintainers 
on
# cpan. This patch alters the dependancy to the real stable version of
# MIME::Parser.
epatch ${FILESDIR}/SOAP-Lite-0.710.08.patch
# Merged upstream
#epatch ${FILESDIR}/${PN}-0.712_sysread.patch
}

src_test() {
has_version '=www-apache/mod_perl-2'  export MOD_PERL_API_VERSION=2
perl-module_src_test
}



1.1  dev-perl/SOAP-Lite/SOAP-Lite-1.040.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/SOAP-Lite/SOAP-Lite-1.040.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/SOAP-Lite/SOAP-Lite-1.040.0-r1.ebuild?rev=1.1content-type=text/plain

Index: SOAP-Lite-1.040.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/SOAP-Lite/SOAP-Lite-1.040.0-r1.ebuild,v 1.1 
2014/08/21 19:02:22 axs Exp $

EAPI=5


[gentoo-commits] gentoo-x86 commit in dev-perl/Email-Date-Format: Email-Date-Format-1.2.0-r1.ebuild ChangeLog Email-Date-Format-1.2.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 19:03:03

  Modified: ChangeLog
  Added:Email-Date-Format-1.2.0-r1.ebuild
  Removed:  Email-Date-Format-1.2.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.18 dev-perl/Email-Date-Format/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Email-Date-Format/ChangeLog?rev=1.18view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Email-Date-Format/ChangeLog?rev=1.18content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Email-Date-Format/ChangeLog?r1=1.17r2=1.18

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Email-Date-Format/ChangeLog,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -r1.17 -r1.18
--- ChangeLog   24 Jun 2012 12:59:19 -  1.17
+++ ChangeLog   21 Aug 2014 19:03:03 -  1.18
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/Email-Date-Format
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Email-Date-Format/ChangeLog,v 1.17 
2012/06/24 12:59:19 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Email-Date-Format/ChangeLog,v 1.18 
2014/08/21 19:03:03 axs Exp $
+
+*Email-Date-Format-1.2.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +Email-Date-Format-1.2.0-r1.ebuild, -Email-Date-Format-1.2.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   24 Jun 2012; Torsten Veller t...@gentoo.org metadata.xml:
   Update CPAN upstream info



1.1  
dev-perl/Email-Date-Format/Email-Date-Format-1.2.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Email-Date-Format/Email-Date-Format-1.2.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Email-Date-Format/Email-Date-Format-1.2.0-r1.ebuild?rev=1.1content-type=text/plain

Index: Email-Date-Format-1.2.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Email-Date-Format/Email-Date-Format-1.2.0-r1.ebuild,v
 1.1 2014/08/21 19:03:03 axs Exp $

EAPI=5

MODULE_AUTHOR=RJBS
MODULE_VERSION=1.002
inherit perl-module

DESCRIPTION=Produce RFC 822 date strings

SLOT=0
KEYWORDS=alpha amd64 ia64 ppc ppc64 sparc x86 ~amd64-linux ~x86-linux 
~sparc-solaris ~x86-solaris
IUSE=test

RDEPEND=
DEPEND=${RDEPEND}
test? (
dev-perl/Test-Pod
=dev-perl/Test-Pod-Coverage-1.0.8
)

SRC_TEST=do






[gentoo-commits] proj/hardened-refpolicy: New tag: 2.20140311-r6

2014-08-21 Thread Sven Vermeulen
commit: 
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Thu Aug 21 19:23:43 2014 +

New tag: 2.20140311-r6




[gentoo-commits] gentoo-x86 commit in dev-perl/SOAP-WSDL: SOAP-WSDL-2.00.10-r1.ebuild ChangeLog SOAP-WSDL-2.00.10.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 19:29:44

  Modified: ChangeLog
  Added:SOAP-WSDL-2.00.10-r1.ebuild
  Removed:  SOAP-WSDL-2.00.10.ebuild
  Log:
  bump EAPI to 5 to help support dev-lang/perl upgrades
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
2B6559ED)

Revision  ChangesPath
1.4  dev-perl/SOAP-WSDL/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/SOAP-WSDL/ChangeLog?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/SOAP-WSDL/ChangeLog?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/SOAP-WSDL/ChangeLog?r1=1.3r2=1.4

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/SOAP-WSDL/ChangeLog,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- ChangeLog   24 Jun 2012 12:58:59 -  1.3
+++ ChangeLog   21 Aug 2014 19:29:44 -  1.4
@@ -1,6 +1,12 @@
 # ChangeLog for dev-perl/SOAP-WSDL
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/SOAP-WSDL/ChangeLog,v 1.3 
2012/06/24 12:58:59 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/SOAP-WSDL/ChangeLog,v 1.4 
2014/08/21 19:29:44 axs Exp $
+
+*SOAP-WSDL-2.00.10-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +SOAP-WSDL-2.00.10-r1.ebuild, -SOAP-WSDL-2.00.10.ebuild:
+  bump EAPI to 5 to help support dev-lang/perl upgrades
 
   24 Jun 2012; Torsten Veller t...@gentoo.org metadata.xml:
   Update CPAN upstream info



1.1  dev-perl/SOAP-WSDL/SOAP-WSDL-2.00.10-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/SOAP-WSDL/SOAP-WSDL-2.00.10-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/SOAP-WSDL/SOAP-WSDL-2.00.10-r1.ebuild?rev=1.1content-type=text/plain

Index: SOAP-WSDL-2.00.10-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/SOAP-WSDL/SOAP-WSDL-2.00.10-r1.ebuild,v 1.1 
2014/08/21 19:29:44 axs Exp $

EAPI=5

MODULE_AUTHOR=MKUTTER
inherit perl-module

DESCRIPTION=SOAP with WSDL support

SLOT=0
KEYWORDS=~amd64 ~x86
IUSE=test

RDEPEND=
dev-perl/TimeDate
dev-perl/TermReadKey
dev-perl/XML-Parser
dev-perl/URI
=dev-perl/Class-Std-Fast-0.0.8
dev-perl/Template-Toolkit
dev-perl/libwww-perl


DEPEND=${RDEPEND}
test? (
virtual/perl-Test-Simple
virtual/perl-Getopt-Long
virtual/perl-Storable
)
virtual/perl-Module-Build

SRC_TEST=do






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-shutdown: selinux-shutdown-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:03

  Modified: ChangeLog
  Added:selinux-shutdown-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-shutdown/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:23 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:03 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-shutdown
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 
1.43 2014/08/09 19:34:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 
1.44 2014/08/21 19:31:03 swift Exp $
+
+*selinux-shutdown-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-shutdown-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-shutdown-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-shutdown-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:03 swift Exp $
EAPI=5

IUSE=
MODS=shutdown

inherit selinux-policy-2

DESCRIPTION=SELinux policy for shutdown

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-games: selinux-games-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:03

  Modified: ChangeLog
  Added:selinux-games-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.53 sec-policy/selinux-games/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-games/ChangeLog?rev=1.53view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-games/ChangeLog?rev=1.53content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-games/ChangeLog?r1=1.52r2=1.53

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v
retrieving revision 1.52
retrieving revision 1.53
diff -u -r1.52 -r1.53
--- ChangeLog   9 Aug 2014 19:34:27 -   1.52
+++ ChangeLog   21 Aug 2014 19:31:03 -  1.53
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-games
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.52 
2014/08/09 19:34:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.53 
2014/08/21 19:31:03 swift Exp $
+
+*selinux-games-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-games-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-games-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-games/selinux-games-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-games-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:03 swift Exp $
EAPI=5

IUSE=
MODS=games

inherit selinux-policy-2

DESCRIPTION=SELinux policy for games

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in dev-perl/XML-RegExp: XML-RegExp-0.40.0-r1.ebuild ChangeLog XML-RegExp-0.40.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 19:30:28

  Modified: ChangeLog
  Added:XML-RegExp-0.40.0-r1.ebuild
  Removed:  XML-RegExp-0.40.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.41 dev-perl/XML-RegExp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-RegExp/ChangeLog?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-RegExp/ChangeLog?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-RegExp/ChangeLog?r1=1.40r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/XML-RegExp/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   6 Jan 2013 14:45:01 -   1.40
+++ ChangeLog   21 Aug 2014 19:30:28 -  1.41
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/XML-RegExp
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/XML-RegExp/ChangeLog,v 1.40 
2013/01/06 14:45:01 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/XML-RegExp/ChangeLog,v 1.41 
2014/08/21 19:30:28 axs Exp $
+
+*XML-RegExp-0.40.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +XML-RegExp-0.40.0-r1.ebuild, -XML-RegExp-0.40.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   06 Jan 2013; Torsten Veller t...@gentoo.org -XML-RegExp-0.30.0.ebuild:
   Cleanup



1.1  dev-perl/XML-RegExp/XML-RegExp-0.40.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-RegExp/XML-RegExp-0.40.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-RegExp/XML-RegExp-0.40.0-r1.ebuild?rev=1.1content-type=text/plain

Index: XML-RegExp-0.40.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/XML-RegExp/XML-RegExp-0.40.0-r1.ebuild,v 1.1 
2014/08/21 19:30:28 axs Exp $

EAPI=5

MODULE_AUTHOR=TJMATHER
MODULE_VERSION=0.04
inherit perl-module

DESCRIPTION=Regular expressions for XML tokens

SLOT=0
KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd 
~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris
IUSE=

RDEPEND==dev-perl/XML-Parser-2.29
DEPEND=${RDEPEND}

SRC_TEST=do






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-pan: selinux-pan-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-pan-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.46 sec-policy/selinux-pan/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pan/ChangeLog?rev=1.46view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pan/ChangeLog?rev=1.46content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pan/ChangeLog?r1=1.45r2=1.46

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/ChangeLog,v
retrieving revision 1.45
retrieving revision 1.46
diff -u -r1.45 -r1.46
--- ChangeLog   9 Aug 2014 19:34:15 -   1.45
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.46
@@ -1,4 +1,10 @@
 
+*selinux-pan-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-pan-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
+
 *selinux-pan-2.20140311-r5 (09 Aug 2014)
 
   09 Aug 2014; Sven Vermeulen sw...@gentoo.org



1.1  sec-policy/selinux-pan/selinux-pan-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-pan-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=pan

inherit selinux-policy-2

DESCRIPTION=SELinux policy for pan

KEYWORDS=~amd64 ~x86
DEPEND=${DEPEND}
sec-policy/selinux-xserver

RDEPEND=${DEPEND}






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-mozilla: selinux-mozilla-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-mozilla-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.62 sec-policy/selinux-mozilla/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog?rev=1.62view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog?rev=1.62content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog?r1=1.61r2=1.62

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v
retrieving revision 1.61
retrieving revision 1.62
diff -u -r1.61 -r1.62
--- ChangeLog   9 Aug 2014 19:34:48 -   1.61
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.62
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-mozilla
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.61 
2014/08/09 19:34:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.62 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-mozilla-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-mozilla-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-mozilla-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-mozilla-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=alsa
MODS=mozilla

inherit selinux-policy-2

DESCRIPTION=SELinux policy for mozilla

KEYWORDS=~amd64 ~x86
DEPEND=${DEPEND}
sec-policy/selinux-xserver

RDEPEND=${DEPEND}






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-kerneloops: selinux-kerneloops-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-kerneloops-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-kerneloops/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:42 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-kerneloops
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 
1.43 2014/08/09 19:34:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 
1.44 2014/08/21 19:31:04 swift Exp $
+
+*selinux-kerneloops-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-kerneloops-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-kerneloops-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-kerneloops-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=kerneloops

inherit selinux-policy-2

DESCRIPTION=SELinux policy for kerneloops

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-dropbox: selinux-dropbox-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-dropbox-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.5  sec-policy/selinux-dropbox/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog?r1=1.4r2=1.5

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- ChangeLog   9 Aug 2014 19:34:11 -   1.4
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.5
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-dropbox
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog,v 1.4 
2014/08/09 19:34:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog,v 1.5 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-dropbox-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-dropbox-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-dropbox-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-dropbox-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=dropbox

inherit selinux-policy-2

DESCRIPTION=SELinux policy for dropbox

KEYWORDS=~amd64 ~x86
DEPEND=${DEPEND}
sec-policy/selinux-xserver

RDEPEND=${DEPEND}






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-kudzu: selinux-kudzu-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-kudzu-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-kudzu/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:30 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-kudzu
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.43 
2014/08/09 19:34:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.44 
2014/08/21 19:31:05 swift Exp $
+
+*selinux-kudzu-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-kudzu-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-kudzu-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-kudzu-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=kudzu

inherit selinux-policy-2

DESCRIPTION=SELinux policy for kudzu

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-slocate: selinux-slocate-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-slocate-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-slocate/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slocate/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slocate/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slocate/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:10 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-slocate
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.43 
2014/08/09 19:34:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.44 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-slocate-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-slocate-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-slocate-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-slocate/selinux-slocate-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-slocate-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=slocate

inherit selinux-policy-2

DESCRIPTION=SELinux policy for slocate

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-icecast: selinux-icecast-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-icecast-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-icecast/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-icecast/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-icecast/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-icecast/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:32 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-icecast
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.43 
2014/08/09 19:34:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.44 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-icecast-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-icecast-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-icecast-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-icecast/selinux-icecast-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-icecast-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=icecast

inherit selinux-policy-2

DESCRIPTION=SELinux policy for icecast

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-psad: selinux-psad-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-psad-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-psad/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-psad/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-psad/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-psad/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:48 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-psad
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.43 
2014/08/09 19:34:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.44 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-psad-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-psad-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-psad-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-psad/selinux-psad-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-psad-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=psad

inherit selinux-policy-2

DESCRIPTION=SELinux policy for psad

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-apm: selinux-apm-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-apm-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-apm/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:25 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-apm
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.43 
2014/08/09 19:34:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.44 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-apm-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-apm-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-apm-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-apm/selinux-apm-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-apm-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=apm

inherit selinux-policy-2

DESCRIPTION=SELinux policy for apm

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-rpc: selinux-rpc-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-rpc-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.48 sec-policy/selinux-rpc/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rpc/ChangeLog?rev=1.48view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rpc/ChangeLog?rev=1.48content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rpc/ChangeLog?r1=1.47r2=1.48

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v
retrieving revision 1.47
retrieving revision 1.48
diff -u -r1.47 -r1.48
--- ChangeLog   9 Aug 2014 19:34:29 -   1.47
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.48
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-rpc
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.47 
2014/08/09 19:34:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.48 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-rpc-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-rpc-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-rpc-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-rpc/selinux-rpc-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-rpc-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=rpc

inherit selinux-policy-2

DESCRIPTION=SELinux policy for rpc

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-loadkeys: selinux-loadkeys-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-loadkeys-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-loadkeys/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:31 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-loadkeys
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 
1.43 2014/08/09 19:34:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 
1.44 2014/08/21 19:31:05 swift Exp $
+
+*selinux-loadkeys-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-loadkeys-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-loadkeys-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-loadkeys-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=loadkeys

inherit selinux-policy-2

DESCRIPTION=SELinux policy for loadkeys

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-dhcp: selinux-dhcp-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-dhcp-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.81 sec-policy/selinux-dhcp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog?rev=1.81view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog?rev=1.81content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog?r1=1.80r2=1.81

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v
retrieving revision 1.80
retrieving revision 1.81
diff -u -r1.80 -r1.81
--- ChangeLog   9 Aug 2014 19:34:47 -   1.80
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.81
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-dhcp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.80 
2014/08/09 19:34:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.81 
2014/08/21 19:31:05 swift Exp $
+
+*selinux-dhcp-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-dhcp-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-dhcp-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-dhcp-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=dhcp

inherit selinux-policy-2

DESCRIPTION=SELinux policy for dhcp

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in dev-perl/XML-XPath: XML-XPath-1.130.0-r1.ebuild ChangeLog XML-XPath-1.130.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 19:30:01

  Modified: ChangeLog
  Added:XML-XPath-1.130.0-r1.ebuild
  Removed:  XML-XPath-1.130.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.37 dev-perl/XML-XPath/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-XPath/ChangeLog?rev=1.37view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-XPath/ChangeLog?rev=1.37content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-XPath/ChangeLog?r1=1.36r2=1.37

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/XML-XPath/ChangeLog,v
retrieving revision 1.36
retrieving revision 1.37
diff -u -r1.36 -r1.37
--- ChangeLog   24 Jun 2012 13:00:07 -  1.36
+++ ChangeLog   21 Aug 2014 19:30:01 -  1.37
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/XML-XPath
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/XML-XPath/ChangeLog,v 1.36 
2012/06/24 13:00:07 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/XML-XPath/ChangeLog,v 1.37 
2014/08/21 19:30:01 axs Exp $
+
+*XML-XPath-1.130.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +XML-XPath-1.130.0-r1.ebuild, -XML-XPath-1.130.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   24 Jun 2012; Torsten Veller t...@gentoo.org metadata.xml:
   Update CPAN upstream info



1.1  dev-perl/XML-XPath/XML-XPath-1.130.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-XPath/XML-XPath-1.130.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-XPath/XML-XPath-1.130.0-r1.ebuild?rev=1.1content-type=text/plain

Index: XML-XPath-1.130.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/XML-XPath/XML-XPath-1.130.0-r1.ebuild,v 1.1 
2014/08/21 19:30:01 axs Exp $

EAPI=5

MODULE_AUTHOR=MSERGEANT
MODULE_VERSION=1.13
inherit perl-module

DESCRIPTION=A XPath Perl Module

SLOT=0
KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 sparc x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-macos 
~x86-solaris
IUSE=

RDEPEND==dev-perl/XML-Parser-2.30
DEPEND=${RDEPEND}






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-dmidecode: selinux-dmidecode-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-dmidecode-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-dmidecode/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:39 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-dmidecode
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 
1.43 2014/08/09 19:34:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 
1.44 2014/08/21 19:31:04 swift Exp $
+
+*selinux-dmidecode-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-dmidecode-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-dmidecode-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-dmidecode-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=dmidecode

inherit selinux-policy-2

DESCRIPTION=SELinux policy for dmidecode

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-chromium: selinux-chromium-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-chromium-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.33 sec-policy/selinux-chromium/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-chromium/ChangeLog?rev=1.33view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-chromium/ChangeLog?rev=1.33content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-chromium/ChangeLog?r1=1.32r2=1.33

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -r1.32 -r1.33
--- ChangeLog   9 Aug 2014 19:34:39 -   1.32
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.33
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-chromium
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 
1.32 2014/08/09 19:34:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 
1.33 2014/08/21 19:31:04 swift Exp $
+
+*selinux-chromium-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-chromium-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-chromium-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-chromium/selinux-chromium-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-chromium-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=alsa
MODS=chromium

inherit selinux-policy-2

DESCRIPTION=SELinux policy for chromium

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-cyphesis: selinux-cyphesis-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-cyphesis-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-cyphesis/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:48 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:03 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-cyphesis
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 
1.43 2014/08/09 19:34:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 
1.44 2014/08/21 19:31:03 swift Exp $
+
+*selinux-cyphesis-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-cyphesis-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-cyphesis-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-cyphesis-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:03 swift Exp $
EAPI=5

IUSE=
MODS=cyphesis

inherit selinux-policy-2

DESCRIPTION=SELinux policy for cyphesis

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-exim: selinux-exim-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:03

  Modified: ChangeLog
  Added:selinux-exim-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-exim/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:37 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:03 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-exim
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.43 
2014/08/09 19:34:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.44 
2014/08/21 19:31:03 swift Exp $
+
+*selinux-exim-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-exim-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-exim-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-exim/selinux-exim-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-exim-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:03 swift Exp $
EAPI=5

IUSE=
MODS=exim

inherit selinux-policy-2

DESCRIPTION=SELinux policy for exim

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-imaze: selinux-imaze-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:03

  Modified: ChangeLog
  Added:selinux-imaze-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-imaze/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-imaze/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-imaze/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-imaze/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:12 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:03 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-imaze
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.43 
2014/08/09 19:34:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.44 
2014/08/21 19:31:03 swift Exp $
+
+*selinux-imaze-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-imaze-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-imaze-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-imaze/selinux-imaze-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-imaze-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:03 swift Exp $
EAPI=5

IUSE=
MODS=imaze

inherit selinux-policy-2

DESCRIPTION=SELinux policy for imaze

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-uml: selinux-uml-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-uml-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-uml/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:41 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-uml
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.43 
2014/08/09 19:34:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.44 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-uml-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-uml-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-uml-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-uml/selinux-uml-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-uml-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=uml

inherit selinux-policy-2

DESCRIPTION=SELinux policy for uml

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-wireshark: selinux-wireshark-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-wireshark-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.55 sec-policy/selinux-wireshark/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog?rev=1.55view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog?rev=1.55content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog?r1=1.54r2=1.55

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -r1.54 -r1.55
--- ChangeLog   9 Aug 2014 19:34:27 -   1.54
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.55
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-wireshark
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 
1.54 2014/08/09 19:34:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 
1.55 2014/08/21 19:31:04 swift Exp $
+
+*selinux-wireshark-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-wireshark-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-wireshark-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-wireshark-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=wireshark

inherit selinux-policy-2

DESCRIPTION=SELinux policy for wireshark

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-gpm: selinux-gpm-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-gpm-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.64 sec-policy/selinux-gpm/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gpm/ChangeLog?rev=1.64view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gpm/ChangeLog?rev=1.64content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gpm/ChangeLog?r1=1.63r2=1.64

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v
retrieving revision 1.63
retrieving revision 1.64
diff -u -r1.63 -r1.64
--- ChangeLog   9 Aug 2014 19:34:17 -   1.63
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.64
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-gpm
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.63 
2014/08/09 19:34:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.64 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-gpm-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-gpm-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-gpm-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-gpm/selinux-gpm-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-gpm-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=gpm

inherit selinux-policy-2

DESCRIPTION=SELinux policy for gpm

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-nslcd: selinux-nslcd-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-nslcd-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.33 sec-policy/selinux-nslcd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog?rev=1.33view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog?rev=1.33content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog?r1=1.32r2=1.33

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -r1.32 -r1.33
--- ChangeLog   9 Aug 2014 19:34:08 -   1.32
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.33
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-nslcd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.32 
2014/08/09 19:34:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.33 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-nslcd-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-nslcd-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-nslcd-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-nslcd-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=nslcd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for nslcd

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-watchdog: selinux-watchdog-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-watchdog-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-watchdog/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:05 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-watchdog
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 
1.43 2014/08/09 19:34:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 
1.44 2014/08/21 19:31:05 swift Exp $
+
+*selinux-watchdog-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-watchdog-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-watchdog-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-watchdog-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=watchdog

inherit selinux-policy-2

DESCRIPTION=SELinux policy for watchdog

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ncftool: selinux-ncftool-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-ncftool-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-ncftool/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   9 Aug 2014 19:34:46 -   1.41
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.42
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ncftool
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.41 
2014/08/09 19:34:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.42 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-ncftool-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-ncftool-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-ncftool-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-ncftool-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=ncftool

inherit selinux-policy-2

DESCRIPTION=SELinux policy for ncftool

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in dev-perl/libxml-perl: libxml-perl-0.80.0-r1.ebuild ChangeLog libxml-perl-0.80.0.ebuild

2014-08-21 Thread Ian Stakenvicius (axs)
axs 14/08/21 19:30:49

  Modified: ChangeLog
  Added:libxml-perl-0.80.0-r1.ebuild
  Removed:  libxml-perl-0.80.0.ebuild
  Log:
  bumped EAPI to 5; committed directly to stable as no other changes present 
and revbump helps stable systems to keep from dieing on perl-5.18 upgrade
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 2B6559ED)

Revision  ChangesPath
1.40 dev-perl/libxml-perl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/libxml-perl/ChangeLog?rev=1.40view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/libxml-perl/ChangeLog?rev=1.40content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/libxml-perl/ChangeLog?r1=1.39r2=1.40

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/libxml-perl/ChangeLog,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -r1.39 -r1.40
--- ChangeLog   24 Jun 2012 12:59:29 -  1.39
+++ ChangeLog   21 Aug 2014 19:30:49 -  1.40
@@ -1,6 +1,13 @@
 # ChangeLog for dev-perl/libxml-perl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/libxml-perl/ChangeLog,v 1.39 
2012/06/24 12:59:29 tove Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/libxml-perl/ChangeLog,v 1.40 
2014/08/21 19:30:49 axs Exp $
+
+*libxml-perl-0.80.0-r1 (21 Aug 2014)
+
+  21 Aug 2014; Ian Stakenvicius (_AxS_) a...@gentoo.org
+  +libxml-perl-0.80.0-r1.ebuild, -libxml-perl-0.80.0.ebuild:
+  bumped EAPI to 5; committed directly to stable as no other changes present 
and
+  revbump helps stable systems to keep from dieing on perl-5.18 upgrade
 
   24 Jun 2012; Torsten Veller t...@gentoo.org metadata.xml:
   Update CPAN upstream info



1.1  dev-perl/libxml-perl/libxml-perl-0.80.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/libxml-perl/libxml-perl-0.80.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/libxml-perl/libxml-perl-0.80.0-r1.ebuild?rev=1.1content-type=text/plain

Index: libxml-perl-0.80.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/libxml-perl/libxml-perl-0.80.0-r1.ebuild,v 1.1 
2014/08/21 19:30:49 axs Exp $

EAPI=5

MODULE_AUTHOR=KMACLEOD
MODULE_VERSION=0.08
inherit perl-module

DESCRIPTION=Collection of Perl modules for working with XML

SLOT=0
KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd 
~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris 
~x86-solaris
IUSE=

RDEPEND==dev-perl/XML-Parser-2.29
DEPEND=${RDEPEND}






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-irqbalance: selinux-irqbalance-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-irqbalance-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-irqbalance/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:45 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-irqbalance
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 
1.43 2014/08/09 19:34:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 
1.44 2014/08/21 19:31:04 swift Exp $
+
+*selinux-irqbalance-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-irqbalance-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-irqbalance-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-irqbalance-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=irqbalance

inherit selinux-policy-2

DESCRIPTION=SELinux policy for irqbalance

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-qemu: selinux-qemu-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-qemu-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.50 sec-policy/selinux-qemu/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-qemu/ChangeLog?rev=1.50view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-qemu/ChangeLog?rev=1.50content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-qemu/ChangeLog?r1=1.49r2=1.50

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- ChangeLog   9 Aug 2014 19:34:40 -   1.49
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.50
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-qemu
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.49 
2014/08/09 19:34:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.50 
2014/08/21 19:31:05 swift Exp $
+
+*selinux-qemu-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-qemu-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-qemu-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-qemu/selinux-qemu-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-qemu-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=qemu

inherit selinux-policy-2

DESCRIPTION=SELinux policy for qemu

KEYWORDS=~amd64 ~x86
DEPEND=${DEPEND}
sec-policy/selinux-virt

RDEPEND=${DEPEND}






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-policykit: selinux-policykit-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-policykit-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-policykit/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-policykit/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-policykit/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-policykit/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:45 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-policykit
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 
1.43 2014/08/09 19:34:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 
1.44 2014/08/21 19:31:05 swift Exp $
+
+*selinux-policykit-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-policykit-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-policykit-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-policykit/selinux-policykit-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-policykit-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=policykit

inherit selinux-policy-2

DESCRIPTION=SELinux policy for policykit

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-mysql: selinux-mysql-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-mysql-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.77 sec-policy/selinux-mysql/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mysql/ChangeLog?rev=1.77view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mysql/ChangeLog?rev=1.77content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mysql/ChangeLog?r1=1.76r2=1.77

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v
retrieving revision 1.76
retrieving revision 1.77
diff -u -r1.76 -r1.77
--- ChangeLog   9 Aug 2014 19:34:35 -   1.76
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.77
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-mysql
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.76 
2014/08/09 19:34:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.77 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-mysql-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-mysql-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-mysql-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-mysql/selinux-mysql-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-mysql-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=mysql

inherit selinux-policy-2

DESCRIPTION=SELinux policy for mysql

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-nx: selinux-nx-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-nx-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-nx/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nx/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nx/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nx/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:27 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-nx
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.43 
2014/08/09 19:34:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.44 
2014/08/21 19:31:05 swift Exp $
+
+*selinux-nx-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-nx-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-nx-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-nx/selinux-nx-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-nx-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20140311-r6.ebuild,v 
1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=nx

inherit selinux-policy-2

DESCRIPTION=SELinux policy for nx

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-gorg: selinux-gorg-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-gorg-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.47 sec-policy/selinux-gorg/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gorg/ChangeLog?rev=1.47view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gorg/ChangeLog?rev=1.47content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gorg/ChangeLog?r1=1.46r2=1.47

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -r1.46 -r1.47
--- ChangeLog   9 Aug 2014 19:34:09 -   1.46
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.47
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-gorg
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.46 
2014/08/09 19:34:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.47 
2014/08/21 19:31:05 swift Exp $
+
+*selinux-gorg-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-gorg-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-gorg-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-gorg/selinux-gorg-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-gorg-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=gorg

inherit selinux-policy-2

DESCRIPTION=SELinux policy for gorg

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-puppet: selinux-puppet-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:03

  Modified: ChangeLog
  Added:selinux-puppet-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.47 sec-policy/selinux-puppet/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-puppet/ChangeLog?rev=1.47view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-puppet/ChangeLog?rev=1.47content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-puppet/ChangeLog?r1=1.46r2=1.47

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -r1.46 -r1.47
--- ChangeLog   9 Aug 2014 19:34:16 -   1.46
+++ ChangeLog   21 Aug 2014 19:31:03 -  1.47
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-puppet
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.46 
2014/08/09 19:34:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.47 
2014/08/21 19:31:03 swift Exp $
+
+*selinux-puppet-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-puppet-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-puppet-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-puppet/selinux-puppet-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-puppet-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:03 swift Exp $
EAPI=5

IUSE=
MODS=puppet

inherit selinux-policy-2

DESCRIPTION=SELinux policy for puppet

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-wine: selinux-wine-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-wine-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-wine/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:03 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-wine
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.43 
2014/08/09 19:34:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.44 
2014/08/21 19:31:04 swift Exp $
+
+*selinux-wine-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-wine-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-wine-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-wine/selinux-wine-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-wine-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=wine

inherit selinux-policy-2

DESCRIPTION=SELinux policy for wine

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-soundserver: selinux-soundserver-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:04

  Modified: ChangeLog
  Added:selinux-soundserver-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-soundserver/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:44 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:04 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-soundserver
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 
1.43 2014/08/09 19:34:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 
1.44 2014/08/21 19:31:04 swift Exp $
+
+*selinux-soundserver-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-soundserver-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-soundserver-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-soundserver-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:04 swift Exp $
EAPI=5

IUSE=
MODS=soundserver

inherit selinux-policy-2

DESCRIPTION=SELinux policy for soundserver

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-procmail: selinux-procmail-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:06

  Modified: ChangeLog
  Added:selinux-procmail-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.69 sec-policy/selinux-procmail/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/ChangeLog?rev=1.69view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/ChangeLog?rev=1.69content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/ChangeLog?r1=1.68r2=1.69

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v
retrieving revision 1.68
retrieving revision 1.69
diff -u -r1.68 -r1.69
--- ChangeLog   9 Aug 2014 19:34:30 -   1.68
+++ ChangeLog   21 Aug 2014 19:31:06 -  1.69
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-procmail
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 
1.68 2014/08/09 19:34:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 
1.69 2014/08/21 19:31:06 swift Exp $
+
+*selinux-procmail-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-procmail-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-procmail-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-procmail/selinux-procmail-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-procmail-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:06 swift Exp $
EAPI=5

IUSE=
MODS=procmail

inherit selinux-policy-2

DESCRIPTION=SELinux policy for procmail

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-openrc: selinux-openrc-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-openrc-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.26 sec-policy/selinux-openrc/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-openrc/ChangeLog?rev=1.26view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-openrc/ChangeLog?rev=1.26content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-openrc/ChangeLog?r1=1.25r2=1.26

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v
retrieving revision 1.25
retrieving revision 1.26
diff -u -r1.25 -r1.26
--- ChangeLog   9 Aug 2014 19:34:44 -   1.25
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.26
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-openrc
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.25 
2014/08/09 19:34:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.26 
2014/08/21 19:31:05 swift Exp $
+
+*selinux-openrc-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-openrc-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-openrc-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-openrc/selinux-openrc-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-openrc-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=openrc

inherit selinux-policy-2

DESCRIPTION=SELinux policy for openrc

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-mrtg: selinux-mrtg-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-mrtg-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-mrtg/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:14 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-mrtg
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.43 
2014/08/09 19:34:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.44 
2014/08/21 19:31:05 swift Exp $
+
+*selinux-mrtg-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-mrtg-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-mrtg-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-mrtg-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=mrtg

inherit selinux-policy-2

DESCRIPTION=SELinux policy for mrtg

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ksmtuned: selinux-ksmtuned-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:06

  Modified: ChangeLog
  Added:selinux-ksmtuned-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-ksmtuned/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:36 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:06 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ksmtuned
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 
1.43 2014/08/09 19:34:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 
1.44 2014/08/21 19:31:06 swift Exp $
+
+*selinux-ksmtuned-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-ksmtuned-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-ksmtuned-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-ksmtuned-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:06 swift Exp $
EAPI=5

IUSE=
MODS=ksmtuned

inherit selinux-policy-2

DESCRIPTION=SELinux policy for ksmtuned

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-hddtemp: selinux-hddtemp-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:06

  Modified: ChangeLog
  Added:selinux-hddtemp-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-hddtemp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:25 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:06 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-hddtemp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.43 
2014/08/09 19:34:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.44 
2014/08/21 19:31:06 swift Exp $
+
+*selinux-hddtemp-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-hddtemp-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-hddtemp-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-hddtemp-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:06 swift Exp $
EAPI=5

IUSE=
MODS=hddtemp

inherit selinux-policy-2

DESCRIPTION=SELinux policy for hddtemp

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-base: selinux-base-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-base-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.50 sec-policy/selinux-base/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/ChangeLog?rev=1.50view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/ChangeLog?rev=1.50content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/ChangeLog?r1=1.49r2=1.50

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- ChangeLog   9 Aug 2014 19:34:44 -   1.49
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.50
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-base
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.49 
2014/08/09 19:34:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.50 
2014/08/21 19:31:05 swift Exp $
+
+*selinux-base-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-base-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-base-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-base/selinux-base-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-base-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

inherit eutils

if [[ ${PV} == * ]]; then

EGIT_REPO_URI=${SELINUX_GIT_REPO:-git://git.overlays.gentoo.org/proj/hardened-refpolicy.git
 https://git.overlays.gentoo.org/gitroot/proj/hardened-refpolicy.git};
EGIT_BRANCH=${SELINUX_GIT_BRANCH:-master}
EGIT_SOURCEDIR=${WORKDIR}/refpolicy

inherit git-2

KEYWORDS=
else
SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2

http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2;

KEYWORDS=~amd64 ~x86
fi

IUSE=+peer_perms +open_perms +ubac +unconfined doc

DESCRIPTION=Gentoo base policy for SELinux
HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/;
LICENSE=GPL-2
SLOT=0

RDEPEND==sys-apps/policycoreutils-2.3
virtual/udev
!=sec-policy/selinux-base-policy-2.20120725
DEPEND=${RDEPEND}
sys-devel/m4
=sys-apps/checkpolicy-2.3

S=${WORKDIR}/

#src_unpack() {
#   git-2_src_unpack
#}

src_prepare() {
if [[ ${PV} != * ]]; then
# Apply the gentoo patches to the policy. These patches are 
only necessary
# for base policies, or for interface changes on modules.
EPATCH_MULTI_MSG=Applying SELinux policy updates ...  \
EPATCH_SUFFIX=patch \
EPATCH_SOURCE=${WORKDIR} \
EPATCH_FORCE=yes \
epatch
fi

cd ${S}/refpolicy
make bare
# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
# system_r role
sed -i -e 's:system_crond_t:system_cronjob_t:g' \
${S}/refpolicy/config/appconfig-standard/default_contexts
sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
${S}/refpolicy/config/appconfig-mls/default_contexts
sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
${S}/refpolicy/config/appconfig-mcs/default_contexts

epatch_user
}

src_configure() {
[ -z ${POLICY_TYPES} ]  local POLICY_TYPES=targeted strict mls mcs

# Update the SELinux refpolicy capabilities based on the users' USE 
flags.

if ! use peer_perms; then
sed -i -e '/network_peer_controls/d' \
${S}/refpolicy/policy/policy_capabilities
fi

if ! use open_perms; then
sed -i -e '/open_perms/d' \
${S}/refpolicy/policy/policy_capabilities
fi

if ! use ubac; then
sed -i -e '/^UBAC/s/y/n/' ${S}/refpolicy/build.conf \
|| die Failed to disable User Based 

[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-dbus: selinux-dbus-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:07

  Modified: ChangeLog
  Added:selinux-dbus-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.61 sec-policy/selinux-dbus/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dbus/ChangeLog?rev=1.61view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dbus/ChangeLog?rev=1.61content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dbus/ChangeLog?r1=1.60r2=1.61

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v
retrieving revision 1.60
retrieving revision 1.61
diff -u -r1.60 -r1.61
--- ChangeLog   9 Aug 2014 19:34:23 -   1.60
+++ ChangeLog   21 Aug 2014 19:31:07 -  1.61
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-dbus
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.60 
2014/08/09 19:34:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.61 
2014/08/21 19:31:07 swift Exp $
+
+*selinux-dbus-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-dbus-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-dbus-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-dbus/selinux-dbus-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-dbus-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:07 swift Exp $
EAPI=5

IUSE=
MODS=dbus

inherit selinux-policy-2

DESCRIPTION=SELinux policy for dbus

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-snort: selinux-snort-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:07

  Modified: ChangeLog
  Added:selinux-snort-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.67 sec-policy/selinux-snort/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snort/ChangeLog?rev=1.67view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snort/ChangeLog?rev=1.67content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snort/ChangeLog?r1=1.66r2=1.67

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -r1.66 -r1.67
--- ChangeLog   9 Aug 2014 19:34:13 -   1.66
+++ ChangeLog   21 Aug 2014 19:31:07 -  1.67
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-snort
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.66 
2014/08/09 19:34:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.67 
2014/08/21 19:31:07 swift Exp $
+
+*selinux-snort-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-snort-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-snort-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-snort/selinux-snort-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-snort-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:07 swift Exp $
EAPI=5

IUSE=
MODS=snort

inherit selinux-policy-2

DESCRIPTION=SELinux policy for snort

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-howl: selinux-howl-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:08

  Modified: ChangeLog
  Added:selinux-howl-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.42 sec-policy/selinux-howl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-howl/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-howl/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-howl/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   9 Aug 2014 19:34:07 -   1.41
+++ ChangeLog   21 Aug 2014 19:31:07 -  1.42
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-howl
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.41 
2014/08/09 19:34:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.42 
2014/08/21 19:31:07 swift Exp $
+
+*selinux-howl-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-howl-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-howl-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-howl/selinux-howl-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-howl-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:07 swift Exp $
EAPI=5

IUSE=
MODS=howl

inherit selinux-policy-2

DESCRIPTION=SELinux policy for howl

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-munin: selinux-munin-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:08

  Modified: ChangeLog
  Added:selinux-munin-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.55 sec-policy/selinux-munin/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/ChangeLog?rev=1.55view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/ChangeLog?rev=1.55content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/ChangeLog?r1=1.54r2=1.55

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -r1.54 -r1.55
--- ChangeLog   9 Aug 2014 19:34:36 -   1.54
+++ ChangeLog   21 Aug 2014 19:31:08 -  1.55
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-munin
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.54 
2014/08/09 19:34:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.55 
2014/08/21 19:31:08 swift Exp $
+
+*selinux-munin-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-munin-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-munin-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-munin/selinux-munin-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-munin-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:08 swift Exp $
EAPI=5

IUSE=
MODS=munin

inherit selinux-policy-2

DESCRIPTION=SELinux policy for munin

KEYWORDS=~amd64 ~x86
DEPEND=${DEPEND}
sec-policy/selinux-apache

RDEPEND=${DEPEND}






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-slrnpull: selinux-slrnpull-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:06

  Modified: ChangeLog
  Added:selinux-slrnpull-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-slrnpull/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:23 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:06 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-slrnpull
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 
1.43 2014/08/09 19:34:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 
1.44 2014/08/21 19:31:06 swift Exp $
+
+*selinux-slrnpull-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-slrnpull-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-slrnpull-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-slrnpull-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:06 swift Exp $
EAPI=5

IUSE=
MODS=slrnpull

inherit selinux-policy-2

DESCRIPTION=SELinux policy for slrnpull

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-mono: selinux-mono-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-mono-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-mono/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mono/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mono/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mono/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:12 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-mono
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.43 
2014/08/09 19:34:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.44 
2014/08/21 19:31:05 swift Exp $
+
+*selinux-mono-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-mono-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-mono-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-mono/selinux-mono-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-mono-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=mono

inherit selinux-policy-2

DESCRIPTION=SELinux policy for mono

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-logsentry: selinux-logsentry-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-logsentry-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.28 sec-policy/selinux-logsentry/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog?rev=1.28view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog?rev=1.28content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog?r1=1.27r2=1.28

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v
retrieving revision 1.27
retrieving revision 1.28
diff -u -r1.27 -r1.28
--- ChangeLog   9 Aug 2014 19:34:39 -   1.27
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.28
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-logsentry
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 
1.27 2014/08/09 19:34:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 
1.28 2014/08/21 19:31:05 swift Exp $
+
+*selinux-logsentry-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-logsentry-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-logsentry-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-logsentry-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=logsentry

inherit selinux-policy-2

DESCRIPTION=SELinux policy for logsentry

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-tripwire: selinux-tripwire-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:06

  Modified: ChangeLog
  Added:selinux-tripwire-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-tripwire/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:46 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:06 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-tripwire
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 
1.43 2014/08/09 19:34:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 
1.44 2014/08/21 19:31:06 swift Exp $
+
+*selinux-tripwire-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-tripwire-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-tripwire-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-tripwire-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:06 swift Exp $
EAPI=5

IUSE=
MODS=tripwire

inherit selinux-policy-2

DESCRIPTION=SELinux policy for tripwire

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-logwatch: selinux-logwatch-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-logwatch-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-logwatch/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:13 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-logwatch
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 
1.43 2014/08/09 19:34:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 
1.44 2014/08/21 19:31:05 swift Exp $
+
+*selinux-logwatch-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-logwatch-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-logwatch-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-logwatch-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=logwatch

inherit selinux-policy-2

DESCRIPTION=SELinux policy for logwatch

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-stunnel: selinux-stunnel-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:08

  Modified: ChangeLog
  Added:selinux-stunnel-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.66 sec-policy/selinux-stunnel/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog?rev=1.66view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog?rev=1.66content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog?r1=1.65r2=1.66

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v
retrieving revision 1.65
retrieving revision 1.66
diff -u -r1.65 -r1.66
--- ChangeLog   9 Aug 2014 19:34:38 -   1.65
+++ ChangeLog   21 Aug 2014 19:31:08 -  1.66
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-stunnel
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.65 
2014/08/09 19:34:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.66 
2014/08/21 19:31:08 swift Exp $
+
+*selinux-stunnel-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-stunnel-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-stunnel-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-stunnel-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:08 swift Exp $
EAPI=5

IUSE=
MODS=stunnel

inherit selinux-policy-2

DESCRIPTION=SELinux policy for stunnel

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-tcsd: selinux-tcsd-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:06

  Modified: ChangeLog
  Added:selinux-tcsd-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.6  sec-policy/selinux-tcsd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog?r1=1.5r2=1.6

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- ChangeLog   9 Aug 2014 19:34:26 -   1.5
+++ ChangeLog   21 Aug 2014 19:31:06 -  1.6
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-tcsd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog,v 1.5 
2014/08/09 19:34:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog,v 1.6 
2014/08/21 19:31:06 swift Exp $
+
+*selinux-tcsd-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-tcsd-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-tcsd-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-tcsd-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:06 swift Exp $
EAPI=5

IUSE=
MODS=tcsd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for tcsd

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-irc: selinux-irc-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:08

  Modified: ChangeLog
  Added:selinux-irc-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.40 sec-policy/selinux-irc/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irc/ChangeLog?rev=1.40view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irc/ChangeLog?rev=1.40content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irc/ChangeLog?r1=1.39r2=1.40

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -r1.39 -r1.40
--- ChangeLog   9 Aug 2014 19:34:29 -   1.39
+++ ChangeLog   21 Aug 2014 19:31:08 -  1.40
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-irc
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.39 
2014/08/09 19:34:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.40 
2014/08/21 19:31:08 swift Exp $
+
+*selinux-irc-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-irc-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-irc-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-irc/selinux-irc-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-irc-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:08 swift Exp $
EAPI=5

IUSE=
MODS=irc

inherit selinux-policy-2

DESCRIPTION=SELinux policy for irc

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-dictd: selinux-dictd-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:06

  Modified: ChangeLog
  Added:selinux-dictd-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-dictd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:09 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:06 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-dictd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.43 
2014/08/09 19:34:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.44 
2014/08/21 19:31:06 swift Exp $
+
+*selinux-dictd-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-dictd-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-dictd-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-dictd/selinux-dictd-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-dictd-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:06 swift Exp $
EAPI=5

IUSE=
MODS=dictd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for dictd

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-canna: selinux-canna-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:05

  Modified: ChangeLog
  Added:selinux-canna-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-canna/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-canna/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-canna/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-canna/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:31 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:05 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-canna
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.43 
2014/08/09 19:34:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.44 
2014/08/21 19:31:05 swift Exp $
+
+*selinux-canna-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-canna-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-canna-2.20140311-r5 (09 Aug 2014)
 



1.1  sec-policy/selinux-canna/selinux-canna-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-canna-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:05 swift Exp $
EAPI=5

IUSE=
MODS=canna

inherit selinux-policy-2

DESCRIPTION=SELinux policy for canna

KEYWORDS=~amd64 ~x86






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-varnishd: selinux-varnishd-2.20140311-r6.ebuild ChangeLog

2014-08-21 Thread Sven Vermeulen (swift)
swift   14/08/21 19:31:08

  Modified: ChangeLog
  Added:selinux-varnishd-2.20140311-r6.ebuild
  Log:
  Release of 2.20140311-r6
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.44 sec-policy/selinux-varnishd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog?rev=1.44view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog?rev=1.44content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog?r1=1.43r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   9 Aug 2014 19:34:30 -   1.43
+++ ChangeLog   21 Aug 2014 19:31:08 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-varnishd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 
1.43 2014/08/09 19:34:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 
1.44 2014/08/21 19:31:08 swift Exp $
+
+*selinux-varnishd-2.20140311-r6 (21 Aug 2014)
+
+  21 Aug 2014; Sven Vermeulen sw...@gentoo.org
+  +selinux-varnishd-2.20140311-r6.ebuild:
+  Release of 2.20140311-r6
 
 *selinux-varnishd-2.20140311-r5 (09 Aug 2014)
 



1.1  
sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r6.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r6.ebuild?rev=1.1content-type=text/plain

Index: selinux-varnishd-2.20140311-r6.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r6.ebuild,v
 1.1 2014/08/21 19:31:08 swift Exp $
EAPI=5

IUSE=
MODS=varnishd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for varnishd

KEYWORDS=~amd64 ~x86






  1   2   3   4   5   6   7   8   >