[gentoo-commits] gentoo-x86 commit in dev-ruby/ruby-gtk2: ruby-gtk2-2.2.3.ebuild ChangeLog

2014-12-07 Thread Naohiro Aota (naota)
naota   14/12/07 08:14:55

  Modified: ChangeLog
  Added:ruby-gtk2-2.2.3.ebuild
  Log:
  version bump
  
  (Portage version: 2.2.15/cvs/Linux x86_64, signed Manifest commit with key 
F8551514)

Revision  ChangesPath
1.114dev-ruby/ruby-gtk2/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtk2/ChangeLog?rev=1.114view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtk2/ChangeLog?rev=1.114content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtk2/ChangeLog?r1=1.113r2=1.114

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-ruby/ruby-gtk2/ChangeLog,v
retrieving revision 1.113
retrieving revision 1.114
diff -u -r1.113 -r1.114
--- ChangeLog   21 May 2014 01:38:30 -  1.113
+++ ChangeLog   7 Dec 2014 08:14:55 -   1.114
@@ -1,6 +1,11 @@
 # ChangeLog for dev-ruby/ruby-gtk2
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-gtk2/ChangeLog,v 1.113 
2014/05/21 01:38:30 mrueg Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-gtk2/ChangeLog,v 1.114 
2014/12/07 08:14:55 naota Exp $
+
+*ruby-gtk2-2.2.3 (07 Dec 2014)
+
+  07 Dec 2014; Naohiro Aota na...@gentoo.org +ruby-gtk2-2.2.3.ebuild:
+  version bump
 
   21 May 2014; Manuel Rüger mr...@gentoo.org ruby-gtk2-1.1.8.ebuild,
   ruby-gtk2-1.2.6.ebuild:



1.1  dev-ruby/ruby-gtk2/ruby-gtk2-2.2.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtk2/ruby-gtk2-2.2.3.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtk2/ruby-gtk2-2.2.3.ebuild?rev=1.1content-type=text/plain

Index: ruby-gtk2-2.2.3.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-gtk2/ruby-gtk2-2.2.3.ebuild,v 
1.1 2014/12/07 08:14:55 naota Exp $

EAPI=5
USE_RUBY=ruby19 ruby20 ruby21

inherit ruby-ng-gnome2

DESCRIPTION=Ruby Gtk2 bindings
KEYWORDS=~amd64 ~ppc ~x86
IUSE=

DEPEND=${DEPEND} x11-libs/gtk+:2
x11-themes/hicolor-icon-theme
RDEPEND=${RDEPEND} x11-libs/gtk+:2

ruby_add_bdepend =dev-ruby/ruby-glib2-${PV}
=dev-ruby/ruby-pango-${PV}
ruby_add_rdepend =dev-ruby/ruby-gdkpixbuf2-${PV}
=dev-ruby/ruby-atk-${PV}
=dev-ruby/ruby-pango-${PV}






[gentoo-commits] gentoo-x86 commit in dev-python/chameleon: chameleon-2.18.ebuild chameleon-2.16.ebuild ChangeLog chameleon-2.15.ebuild chameleon-2.13.ebuild chameleon-2.10.ebuild chameleon-2.14.ebuil

2014-12-07 Thread Ian Delaney (idella4)
idella4 14/12/07 08:34:09

  Modified: chameleon-2.16.ebuild ChangeLog
  Added:chameleon-2.18.ebuild
  Removed:  chameleon-2.15.ebuild chameleon-2.13.ebuild
chameleon-2.10.ebuild chameleon-2.14.ebuild
chameleon-2.11-r1.ebuild chameleon-2.9.2.ebuild
chameleon-2.12.ebuild chameleon-2.8.3-r1.ebuild
chameleon-2.11.ebuild
  Log:
  bump; clean old python impl, rm old
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0xB8072B0D)

Revision  ChangesPath
1.2  dev-python/chameleon/chameleon-2.16.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/chameleon/chameleon-2.16.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/chameleon/chameleon-2.16.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/chameleon/chameleon-2.16.ebuild?r1=1.1r2=1.2

Index: chameleon-2.16.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/chameleon/chameleon-2.16.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- chameleon-2.16.ebuild   26 May 2014 08:22:17 -  1.1
+++ chameleon-2.16.ebuild   7 Dec 2014 08:34:09 -   1.2
@@ -1,10 +1,10 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-python/chameleon/chameleon-2.16.ebuild,v 1.1 
2014/05/26 08:22:17 patrick Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-python/chameleon/chameleon-2.16.ebuild,v 1.2 
2014/12/07 08:34:09 idella4 Exp $
 
 EAPI=5
 
-PYTHON_COMPAT=( python{2_7,3_2,3_3,3_4} pypy )
+PYTHON_COMPAT=( python{2_7,3_3,3_4} pypy )
 
 inherit distutils-r1
 



1.26 dev-python/chameleon/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/chameleon/ChangeLog?rev=1.26view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/chameleon/ChangeLog?rev=1.26content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/chameleon/ChangeLog?r1=1.25r2=1.26

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/chameleon/ChangeLog,v
retrieving revision 1.25
retrieving revision 1.26
diff -u -r1.25 -r1.26
--- ChangeLog   26 May 2014 08:22:17 -  1.25
+++ ChangeLog   7 Dec 2014 08:34:09 -   1.26
@@ -1,6 +1,15 @@
 # ChangeLog for dev-python/chameleon
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/chameleon/ChangeLog,v 1.25 
2014/05/26 08:22:17 patrick Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/chameleon/ChangeLog,v 1.26 
2014/12/07 08:34:09 idella4 Exp $
+
+*chameleon-2.18 (07 Dec 2014)
+
+  07 Dec 2014; Ian Delaney idel...@gentoo.org +chameleon-2.18.ebuild,
+  -chameleon-2.10.ebuild, -chameleon-2.11-r1.ebuild, -chameleon-2.11.ebuild,
+  -chameleon-2.12.ebuild, -chameleon-2.13.ebuild, -chameleon-2.14.ebuild,
+  -chameleon-2.15.ebuild, -chameleon-2.8.3-r1.ebuild, -chameleon-2.9.2.ebuild,
+  chameleon-2.16.ebuild:
+  bump; clean old python impl, rm old
 
 *chameleon-2.16 (26 May 2014)
 



1.1  dev-python/chameleon/chameleon-2.18.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/chameleon/chameleon-2.18.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/chameleon/chameleon-2.18.ebuild?rev=1.1content-type=text/plain

Index: chameleon-2.18.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-python/chameleon/chameleon-2.18.ebuild,v 
1.1 2014/12/07 08:34:09 idella4 Exp $

EAPI=5

PYTHON_COMPAT=( python{2_7,3_3,3_4} pypy pypy3 )

inherit distutils-r1

MY_PN=Chameleon
MY_P=${MY_PN}-${PV}

DESCRIPTION=Fast HTML/XML template compiler for Python
HOMEPAGE=http://chameleon.repoze.org http://pypi.python.org/pypi/Chameleon;
SRC_URI=mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_P}.tar.gz

LICENSE=repoze
SLOT=0
KEYWORDS=~amd64 ~x86
IUSE=doc test

DEPEND=dev-python/setuptools[${PYTHON_USEDEP}]
doc? ( dev-python/sphinx[${PYTHON_USEDEP}] )
RDEPEND=

S=${WORKDIR}/${MY_P}

python_compile_all() {
use doc  emake html
}

python_test() {
esetup.py test
}

python_install_all() {
use doc  local HTML_DOCS=( _build/html/{[a-z]*,_static} )

distutils-r1_python_install_all
}






[gentoo-commits] gentoo-x86 commit in dev-python/translationstring: translationstring-1.1-r1.ebuild ChangeLog

2014-12-07 Thread Ian Delaney (idella4)
idella4 14/12/07 08:44:02

  Modified: translationstring-1.1-r1.ebuild ChangeLog
  Log:
  clean old impl, add pypy3
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0xB8072B0D)

Revision  ChangesPath
1.6  
dev-python/translationstring/translationstring-1.1-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/translationstring/translationstring-1.1-r1.ebuild?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/translationstring/translationstring-1.1-r1.ebuild?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/translationstring/translationstring-1.1-r1.ebuild?r1=1.5r2=1.6

Index: translationstring-1.1-r1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-python/translationstring/translationstring-1.1-r1.ebuild,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- translationstring-1.1-r1.ebuild 21 Aug 2014 01:22:27 -  1.5
+++ translationstring-1.1-r1.ebuild 7 Dec 2014 08:44:02 -   1.6
@@ -1,10 +1,10 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-python/translationstring/translationstring-1.1-r1.ebuild,v
 1.5 2014/08/21 01:22:27 idella4 Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-python/translationstring/translationstring-1.1-r1.ebuild,v
 1.6 2014/12/07 08:44:02 idella4 Exp $
 
 EAPI=5
 
-PYTHON_COMPAT=( python{2_7,3_2,3_3,3_4} pypy )
+PYTHON_COMPAT=( python{2_7,3_3,3_4} pypy pypy3 )
 
 inherit distutils-r1
 



1.15 dev-python/translationstring/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/translationstring/ChangeLog?rev=1.15view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/translationstring/ChangeLog?rev=1.15content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/translationstring/ChangeLog?r1=1.14r2=1.15

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/translationstring/ChangeLog,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- ChangeLog   4 Dec 2014 11:40:01 -   1.14
+++ ChangeLog   7 Dec 2014 08:44:02 -   1.15
@@ -1,6 +1,9 @@
 # ChangeLog for dev-python/translationstring
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/translationstring/ChangeLog,v 
1.14 2014/12/04 11:40:01 patrick Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/translationstring/ChangeLog,v 
1.15 2014/12/07 08:44:02 idella4 Exp $
+
+  07 Dec 2014; Ian Delaney idel...@gentoo.org 
translationstring-1.1-r1.ebuild:
+  clean old impl, add pypy3
 
 *translationstring-1.3 (04 Dec 2014)
 






[gentoo-commits] gentoo-x86 commit in dev-python/iso8601: iso8601-0.1.10.ebuild ChangeLog

2014-12-07 Thread Ian Delaney (idella4)
idella4 14/12/07 08:57:23

  Modified: iso8601-0.1.10.ebuild ChangeLog
  Log:
  clean old impls, add pypy3
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0xB8072B0D)

Revision  ChangesPath
1.11 dev-python/iso8601/iso8601-0.1.10.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/iso8601/iso8601-0.1.10.ebuild?rev=1.11view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/iso8601/iso8601-0.1.10.ebuild?rev=1.11content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/iso8601/iso8601-0.1.10.ebuild?r1=1.10r2=1.11

Index: iso8601-0.1.10.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/iso8601/iso8601-0.1.10.ebuild,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- iso8601-0.1.10.ebuild   26 Oct 2014 19:29:03 -  1.10
+++ iso8601-0.1.10.ebuild   7 Dec 2014 08:57:23 -   1.11
@@ -1,9 +1,9 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/iso8601/iso8601-0.1.10.ebuild,v 
1.10 2014/10/26 19:29:03 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/iso8601/iso8601-0.1.10.ebuild,v 
1.11 2014/12/07 08:57:23 idella4 Exp $
 
 EAPI=5
-PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3,3_4} pypy pypy2_0 )
+PYTHON_COMPAT=( python{2_7,3_3,3_4} pypy pypy3 )
 
 inherit distutils-r1
 



1.24 dev-python/iso8601/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/iso8601/ChangeLog?rev=1.24view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/iso8601/ChangeLog?rev=1.24content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/iso8601/ChangeLog?r1=1.23r2=1.24

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/iso8601/ChangeLog,v
retrieving revision 1.23
retrieving revision 1.24
diff -u -r1.23 -r1.24
--- ChangeLog   26 Oct 2014 19:29:03 -  1.23
+++ ChangeLog   7 Dec 2014 08:57:23 -   1.24
@@ -1,6 +1,9 @@
 # ChangeLog for dev-python/iso8601
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/iso8601/ChangeLog,v 1.23 
2014/10/26 19:29:03 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/iso8601/ChangeLog,v 1.24 
2014/12/07 08:57:23 idella4 Exp $
+
+  07 Dec 2014; Ian Delaney idel...@gentoo.org iso8601-0.1.10.ebuild:
+  clean old impls, add pypy3
 
   26 Oct 2014; Fabian Groffen grob...@gentoo.org iso8601-0.1.10.ebuild:
   Added Prefix keywords, bug #503094






[gentoo-commits] gentoo-x86 commit in sys-process/ftop: ftop-1.0.ebuild ChangeLog

2014-12-07 Thread Justin Lecher (jlec)
jlec14/12/07 08:57:53

  Modified: ftop-1.0.ebuild ChangeLog
  Log:
  sys-process/ftop: Keywording for x86, tested by bircoph, #531850
  
  (Portage version: 2.2.15/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.4  sys-process/ftop/ftop-1.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-process/ftop/ftop-1.0.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-process/ftop/ftop-1.0.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-process/ftop/ftop-1.0.ebuild?r1=1.3r2=1.4

Index: ftop-1.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sys-process/ftop/ftop-1.0.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- ftop-1.0.ebuild 13 Nov 2014 01:41:23 -  1.3
+++ ftop-1.0.ebuild 7 Dec 2014 08:57:53 -   1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-process/ftop/ftop-1.0.ebuild,v 1.3 
2014/11/13 01:41:23 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-process/ftop/ftop-1.0.ebuild,v 1.4 
2014/12/07 08:57:53 jlec Exp $
 
 EAPI=5
 
@@ -13,7 +13,7 @@
 
 LICENSE=GPL-3
 SLOT=0
-KEYWORDS=~amd64 ~hppa
+KEYWORDS=~amd64 ~hppa ~x86
 
 DEPEND=sys-libs/ncurses
 RDEPEND=${DEPEND}



1.6  sys-process/ftop/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-process/ftop/ChangeLog?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-process/ftop/ChangeLog?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-process/ftop/ChangeLog?r1=1.5r2=1.6

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-process/ftop/ChangeLog,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- ChangeLog   14 Nov 2014 07:45:36 -  1.5
+++ ChangeLog   7 Dec 2014 08:57:53 -   1.6
@@ -1,6 +1,9 @@
 # ChangeLog for sys-process/ftop
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-process/ftop/ChangeLog,v 1.5 2014/11/14 
07:45:36 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-process/ftop/ChangeLog,v 1.6 2014/12/07 
08:57:53 jlec Exp $
+
+  07 Dec 2014; Justin Lecher j...@gentoo.org ftop-1.0.ebuild:
+  Keywording for x86, tested by bircoph, #531850
 
   14 Nov 2014; Justin Lecher j...@gentoo.org metadata.xml:
   Took package






[gentoo-commits] proj/portage:master commit in: pym/portage/sync/

2014-12-07 Thread Brian Dolbec
commit: 8a5ee0a68764a272c554ed534fcb252e81f89118
Author: Brian Dolbec dolsen AT gentoo DOT org
AuthorDate: Sun Dec  7 09:12:13 2014 +
Commit: Brian Dolbec brian.dolbec AT gmail DOT com
CommitDate: Sun Dec  7 09:12:49 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/portage.git;a=commit;h=8a5ee0a6

portage/sync/controller.py: Remove a debug print() missed

Fixes commit: a3991f7727be0eb973aad1b120d248a0739be453
Author: Brian Dolbec dolsen AT gentoo.org (Sat 06 Dec 2014 02:54:36 PM PST)
Subject: portage/sync/controller.py: Make a repo.postsync.d directory

---
 pym/portage/sync/controller.py | 1 -
 1 file changed, 1 deletion(-)

diff --git a/pym/portage/sync/controller.py b/pym/portage/sync/controller.py
index 41f3830..6b9fb2c 100644
--- a/pym/portage/sync/controller.py
+++ b/pym/portage/sync/controller.py
@@ -104,7 +104,6 @@ class SyncManager(object):
% (warn(*), _dir, 
_unicode_decode(name),),
level=logging.WARN, 
noiselevel=2)
self.hooks[_dir] = hooks
-   print(self.hooks)
 
 
def get_module_descriptions(self, mod):



[gentoo-commits] gentoo-x86 commit in dev-ruby/ruby-gtksourceview: ruby-gtksourceview-2.2.3.ebuild ChangeLog

2014-12-07 Thread Naohiro Aota (naota)
naota   14/12/07 09:20:25

  Modified: ChangeLog
  Added:ruby-gtksourceview-2.2.3.ebuild
  Log:
  version bump
  
  (Portage version: 2.2.15/cvs/Linux x86_64, signed Manifest commit with key 
F8551514)

Revision  ChangesPath
1.62 dev-ruby/ruby-gtksourceview/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtksourceview/ChangeLog?rev=1.62view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtksourceview/ChangeLog?rev=1.62content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtksourceview/ChangeLog?r1=1.61r2=1.62

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-ruby/ruby-gtksourceview/ChangeLog,v
retrieving revision 1.61
retrieving revision 1.62
diff -u -r1.61 -r1.62
--- ChangeLog   21 May 2014 01:36:07 -  1.61
+++ ChangeLog   7 Dec 2014 09:20:25 -   1.62
@@ -1,6 +1,11 @@
 # ChangeLog for dev-ruby/ruby-gtksourceview
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-gtksourceview/ChangeLog,v 
1.61 2014/05/21 01:36:07 mrueg Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-gtksourceview/ChangeLog,v 
1.62 2014/12/07 09:20:25 naota Exp $
+
+*ruby-gtksourceview-2.2.3 (07 Dec 2014)
+
+  07 Dec 2014; Naohiro Aota na...@gentoo.org 
+ruby-gtksourceview-2.2.3.ebuild:
+  version bump
 
   21 May 2014; Manuel Rüger mr...@gentoo.org ruby-gtksourceview-1.1.8.ebuild,
   ruby-gtksourceview-1.2.6.ebuild:



1.1  dev-ruby/ruby-gtksourceview/ruby-gtksourceview-2.2.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtksourceview/ruby-gtksourceview-2.2.3.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtksourceview/ruby-gtksourceview-2.2.3.ebuild?rev=1.1content-type=text/plain

Index: ruby-gtksourceview-2.2.3.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-ruby/ruby-gtksourceview/ruby-gtksourceview-2.2.3.ebuild,v
 1.1 2014/12/07 09:20:25 naota Exp $

EAPI=5
USE_RUBY=ruby19 ruby20 ruby21

RUBY_FAKEGEM_NAME=gtksourceview2

inherit ruby-ng-gnome2

RUBY_S=ruby-gnome2-all-${PV}/gtksourceview2

DESCRIPTION=Ruby bindings for gtksourceview
KEYWORDS=~amd64 ~ppc ~x86
IUSE=

RDEPEND=${RDEPEND}
x11-libs/gtksourceview:2.0
DEPEND=${DEPEND}
x11-libs/gtksourceview:2.0

ruby_add_rdepend =dev-ruby/ruby-gtk2-${PV}






[gentoo-commits] gentoo-x86 commit in dev-python/uritemplate: ChangeLog uritemplate-0.6.ebuild

2014-12-07 Thread Justin Lecher (jlec)
jlec14/12/07 09:25:07

  Modified: ChangeLog uritemplate-0.6.ebuild
  Log:
  dev-python/uritemplate: Add blocker due to filecollision
  
  (Portage version: 2.2.15/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.2  dev-python/uritemplate/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/uritemplate/ChangeLog?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/uritemplate/ChangeLog?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/uritemplate/ChangeLog?r1=1.1r2=1.2

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/uritemplate/ChangeLog,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- ChangeLog   6 Dec 2014 15:10:59 -   1.1
+++ ChangeLog   7 Dec 2014 09:25:07 -   1.2
@@ -1,6 +1,9 @@
 # ChangeLog for dev-python/uritemplate
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/uritemplate/ChangeLog,v 1.1 
2014/12/06 15:10:59 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/uritemplate/ChangeLog,v 1.2 
2014/12/07 09:25:07 jlec Exp $
+
+  07 Dec 2014; Justin Lecher j...@gentoo.org uritemplate-0.6.ebuild:
+  Add blocker due to filecollision
 
 *uritemplate-0.6 (06 Dec 2014)
 



1.2  dev-python/uritemplate/uritemplate-0.6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/uritemplate/uritemplate-0.6.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/uritemplate/uritemplate-0.6.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/uritemplate/uritemplate-0.6.ebuild?r1=1.1r2=1.2

Index: uritemplate-0.6.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-python/uritemplate/uritemplate-0.6.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- uritemplate-0.6.ebuild  6 Dec 2014 15:10:59 -   1.1
+++ uritemplate-0.6.ebuild  7 Dec 2014 09:25:07 -   1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-python/uritemplate/uritemplate-0.6.ebuild,v 1.1 
2014/12/06 15:10:59 jlec Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-python/uritemplate/uritemplate-0.6.ebuild,v 1.2 
2014/12/07 09:25:07 jlec Exp $
 
 EAPI=5
 
@@ -17,5 +17,7 @@
 KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux
 IUSE=
 
-RDEPEND=dev-python/simplejson[${PYTHON_USEDEP}]
+RDEPEND=
+   dev-python/simplejson[${PYTHON_USEDEP}]
+   !=dev-python/google-api-python-client-1.3
 DEPEND=${RDEPEND}






[gentoo-commits] dev/bircoph:master commit in: net-irc/irssi-otr/files/, profiles/, net-irc/irssi-otr/

2014-12-07 Thread Andrew Savchenko
commit: 5ba2f0010d5ce8a9b7a3633ae289e1fc96c25156
Author: Andrew Savchenko bircoph AT gmail DOT com
AuthorDate: Sun Dec  7 09:24:43 2014 +
Commit: Andrew Savchenko bircoph AT gmail DOT com
CommitDate: Sun Dec  7 09:24:43 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=dev/bircoph.git;a=commit;h=5ba2f001

irssi-otr: fix 518958

---
 net-irc/irssi-otr/ChangeLog| 71 ++
 net-irc/irssi-otr/Manifest |  5 ++
 .../irssi-otr/files/irssi-otr-1.0.0-cflags.patch   | 11 
 net-irc/irssi-otr/irssi-otr-1.0.0.ebuild   | 32 ++
 net-irc/irssi-otr/metadata.xml |  5 ++
 profiles/categories|  1 +
 6 files changed, 125 insertions(+)

diff --git a/net-irc/irssi-otr/ChangeLog b/net-irc/irssi-otr/ChangeLog
new file mode 100644
index 000..6e5c400
--- /dev/null
+++ b/net-irc/irssi-otr/ChangeLog
@@ -0,0 +1,71 @@
+# ChangeLog for net-irc/irssi-otr
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-irc/irssi-otr/ChangeLog,v 1.18 
2014/11/28 13:34:03 pacho Exp $
+
+  28 Nov 2014; Pacho Ramos pa...@gentoo.org irssi-otr-0.3-r1.ebuild:
+  Support python 3.4
+
+  20 Sep 2014; Raúl Porcel armi...@gentoo.org metadata.xml:
+  Remove me and the proxy-maintainer from metadata since i haven't heard from
+  him in years
+
+  05 Jun 2014; Manuel Rüger mr...@gentoo.org irssi-otr-0.2.ebuild,
+  irssi-otr-0.3-r1.ebuild:
+  Restrict dependency to net-libs/libotr-4
+
+  01 Mar 2014; Michał Górny mgo...@gentoo.org irssi-otr-0.2.ebuild,
+  irssi-otr-0.3-r1.ebuild:
+  Update libgcrypt dep to use slot :0.
+
+  13 Oct 2013; Pacho Ramos pa...@gentoo.org irssi-otr-0.3-r1.ebuild:
+  Also compatible with python3_3
+
+*irssi-otr-0.3-r1 (25 Jul 2013)
+
+  25 Jul 2013; Sergey Popov pinkb...@gentoo.org -irssi-otr-0.3.ebuild,
+  +irssi-otr-0.3-r1.ebuild:
+  Revision bump: EAPI 5, proper handling of python-related stuff, wrt bug
+  #315307, drop old revision
+
+  01 Jun 2013; Chris Reffett creff...@gentoo.org irssi-otr-0.2.ebuild:
+  EAPI bump wrt bug 460572
+
+  17 Mar 2013; Markos Chandras hwoar...@gentoo.org metadata.xml:
+  Add proxy-maintainers to metadata.xml
+
+  03 May 2012; Jeff Horelick jdh...@gentoo.org irssi-otr-0.2.ebuild,
+  irssi-otr-0.3.ebuild:
+  dev-util/pkgconfig - virtual/pkgconfig
+
+  09 Dec 2011; Guy Martin gms...@gentoo.org irssi-otr-0.3.ebuild:
+  Added ~hppa to KEYWORDS.
+
+  28 Jun 2010; Lars Wendler polynomia...@gentoo.org irssi-otr-0.3.ebuild:
+  Added fixes suggested by (QA-man) ssuominen.
+
+  20 Apr 2010; Lars Wendler polynomia...@gentoo.org irssi-otr-0.2.ebuild,
+  irssi-otr-0.3.ebuild:
+  RDEPEND was incomplete. Fixed with kind permission from armin76.
+
+  21 Oct 2009; Markus Meier mae...@gentoo.org irssi-otr-0.2.ebuild:
+  x86 stable, bug #286871
+
+  30 Sep 2009; Dawid Węgliński c...@gentoo.org irssi-otr-0.2.ebuild:
+  Stable on amd64 (bug #286871)
+
+*irssi-otr-0.3 (22 Feb 2009)
+
+  22 Feb 2009; Raúl Porcel armi...@gentoo.org +irssi-otr-0.3.ebuild:
+  Version bump
+
+  04 Aug 2008; Friedrich Oslage blueb...@gentoo.org irssi-otr-0.2.ebuild:
+  Add ~sparc keyword at user(Michael Hellwig) request, bug #233886
+
+  04 Aug 2008; Sven Wegener swege...@gentoo.org irssi-otr-0.2.ebuild:
+  irssi-otr is also compatbile with our irssi-svn ebuild, bug #233891.
+
+*irssi-otr-0.2 (16 Jul 2008)
+
+  16 Jul 2008; Raúl Porcel armi...@gentoo.org +metadata.xml,
+  +irssi-otr-0.2.ebuild:
+  Initial import, bug #228031, ebuild by Ulim a.sporto+as at gmail dot com

diff --git a/net-irc/irssi-otr/Manifest b/net-irc/irssi-otr/Manifest
new file mode 100644
index 000..599b413
--- /dev/null
+++ b/net-irc/irssi-otr/Manifest
@@ -0,0 +1,5 @@
+AUX irssi-otr-1.0.0-cflags.patch 555 SHA256 
0f4fb9e226e8e81b87640adc087e2966dd9f023090133ee760293ebc900e3f8e SHA512 
b34ad91361e96bf5dae84c8f38220131737e97f1e36e790bdb427370a236177ee50251939b917b32ba64a05613ec282dd64a0874d01285f311a3b0e12e6ce168
 WHIRLPOOL 
606da32a818a7c7bfc0ee71b8a499b18d4d272c5ecbeb759ce218b19a156a37705e5e7629fb49350fb0d0be47834992803d655707e345f87791b3276a6416071
+DIST irssi-otr-1.0.0.tar.gz 39481 SHA256 
bad09a2853ea6fb1a7af42c8f15868fd3ce45f973be90c78944ddf04f8ab517e SHA512 
988e50b9df430511ae21a9128ffd27ad27efc102aaa10ec59992c6e642f38dd776396a0768021e3a0588d2a8c30e6316a7b0720d31a05ac21bb47055b0d8c488
 WHIRLPOOL 
998dc495fb600e635ba342162efc153483fe838d5466995ab248d3c1da358f0cf538d020280157cbe27fbe91b504ed48d1ce28bb396515f560f1fe9197f4
+EBUILD irssi-otr-1.0.0.ebuild 895 SHA256 
625430964a04f7334e5b2ec96dae5b15127bfbc89762d1172e15c2ad43905e4f SHA512 
fb6b98130370643b977bd3cff9ba9a294e5cd6d207ab843eaa960d75338fadc43246e1ee14edf1d30e92017a85a65630d75a08cccff9188232c35c50a043c9b2
 WHIRLPOOL 
0ad4bf7c7bea76424a252bcee9d2a8cb80bcb076e6a29d6596f24ef3d2eaba697ac0b1df50d5bd318893df6328cad3edd3b704c85a6f212497df510277397b4d
+MISC ChangeLog 2620 SHA256 

[gentoo-commits] gentoo-x86 commit in dev-python/xlsxwriter: - New directory

2014-12-07 Thread Justin Lecher (jlec)
jlec14/12/07 09:43:56

  Log:
  Directory /var/cvsroot/gentoo-x86/dev-python/xlsxwriter added to the 
repository



[gentoo-commits] gentoo-x86 commit in net-misc/remmina: remmina-9999.ebuild remmina-1.1.1.ebuild ChangeLog

2014-12-07 Thread Maxim Koltsov (maksbotan)
maksbotan14/12/07 09:45:36

  Modified: remmina-.ebuild remmina-1.1.1.ebuild ChangeLog
  Log:
  Depend on freerdp-1.2, bugs #529666, #481668 and #481574.
  
  (Portage version: 2.2.15/cvs/Linux x86_64, signed Manifest commit with key 
F8DBDADE)

Revision  ChangesPath
1.36 net-misc/remmina/remmina-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/remmina/remmina-.ebuild?rev=1.36view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/remmina/remmina-.ebuild?rev=1.36content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/remmina/remmina-.ebuild?r1=1.35r2=1.36

Index: remmina-.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/remmina/remmina-.ebuild,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -r1.35 -r1.36
--- remmina-.ebuild 17 Oct 2014 15:54:37 -  1.35
+++ remmina-.ebuild 7 Dec 2014 09:45:36 -   1.36
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/remmina/remmina-.ebuild,v 1.35 
2014/10/17 15:54:37 maksbotan Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/remmina/remmina-.ebuild,v 1.36 
2014/12/07 09:45:36 maksbotan Exp $
 
 EAPI=4
 
@@ -33,7 +33,10 @@
avahi? ( net-dns/avahi[gtk3] )
ayatana? ( dev-libs/libappindicator )
crypt? ( dev-libs/libgcrypt:0 )
-   freerdp? ( =net-misc/freerdp-1.1.0_beta1_p20130710 )
+   freerdp? (
+   =net-misc/freerdp-1.1.0_beta1_p20130710
+   net-misc/freerdp-1.2
+   )
gnome-keyring? ( gnome-base/libgnome-keyring )
ssh? ( net-libs/libssh[sftp] )
telepathy? ( net-libs/telepathy-glib )



1.2  net-misc/remmina/remmina-1.1.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/remmina/remmina-1.1.1.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/remmina/remmina-1.1.1.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/remmina/remmina-1.1.1.ebuild?r1=1.1r2=1.2

Index: remmina-1.1.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/remmina/remmina-1.1.1.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- remmina-1.1.1.ebuild17 Oct 2014 15:54:37 -  1.1
+++ remmina-1.1.1.ebuild7 Dec 2014 09:45:36 -   1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/remmina/remmina-1.1.1.ebuild,v 1.1 
2014/10/17 15:54:37 maksbotan Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/remmina/remmina-1.1.1.ebuild,v 1.2 
2014/12/07 09:45:36 maksbotan Exp $
 
 EAPI=4
 
@@ -33,7 +33,10 @@
avahi? ( net-dns/avahi[gtk3] )
ayatana? ( dev-libs/libappindicator )
crypt? ( dev-libs/libgcrypt:0 )
-   freerdp? ( =net-misc/freerdp-1.1.0_beta1_p20130710 )
+   freerdp? (
+   =net-misc/freerdp-1.1.0_beta1_p20130710
+   net-misc/freerdp-1.2
+   )
gnome-keyring? ( gnome-base/libgnome-keyring )
ssh? ( net-libs/libssh[sftp] )
telepathy? ( net-libs/telepathy-glib )



1.62 net-misc/remmina/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/remmina/ChangeLog?rev=1.62view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/remmina/ChangeLog?rev=1.62content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/remmina/ChangeLog?r1=1.61r2=1.62

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/remmina/ChangeLog,v
retrieving revision 1.61
retrieving revision 1.62
diff -u -r1.61 -r1.62
--- ChangeLog   17 Oct 2014 15:54:37 -  1.61
+++ ChangeLog   7 Dec 2014 09:45:36 -   1.62
@@ -1,6 +1,10 @@
 # ChangeLog for net-misc/remmina
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/remmina/ChangeLog,v 1.61 
2014/10/17 15:54:37 maksbotan Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/remmina/ChangeLog,v 1.62 
2014/12/07 09:45:36 maksbotan Exp $
+
+  07 Dec 2014; Maxim Koltsov maksbo...@gentoo.org remmina-1.1.1.ebuild,
+  remmina-.ebuild:
+  Depend on freerdp-1.2, bugs #529666, #481668 and #481574.
 
 *remmina-1.1.1 (17 Oct 2014)
 






[gentoo-commits] gentoo-x86 commit in dev-ruby/ruby-gtksourceview3: ruby-gtksourceview3-2.2.3.ebuild ChangeLog

2014-12-07 Thread Naohiro Aota (naota)
naota   14/12/07 09:51:32

  Modified: ChangeLog
  Added:ruby-gtksourceview3-2.2.3.ebuild
  Log:
  version bump
  
  (Portage version: 2.2.15/cvs/Linux x86_64, signed Manifest commit with key 
F8551514)

Revision  ChangesPath
1.6  dev-ruby/ruby-gtksourceview3/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtksourceview3/ChangeLog?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtksourceview3/ChangeLog?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtksourceview3/ChangeLog?r1=1.5r2=1.6

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-ruby/ruby-gtksourceview3/ChangeLog,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- ChangeLog   17 Aug 2014 10:15:23 -  1.5
+++ ChangeLog   7 Dec 2014 09:51:32 -   1.6
@@ -1,6 +1,12 @@
 # ChangeLog for dev-ruby/ruby-gtksourceview3
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-gtksourceview3/ChangeLog,v 
1.5 2014/08/17 10:15:23 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-gtksourceview3/ChangeLog,v 
1.6 2014/12/07 09:51:32 naota Exp $
+
+*ruby-gtksourceview3-2.2.3 (07 Dec 2014)
+
+  07 Dec 2014; Naohiro Aota na...@gentoo.org
+  +ruby-gtksourceview3-2.2.3.ebuild:
+  version bump
 
   17 Aug 2014; Anthony G. Basile bluen...@gentoo.org
   ruby-gtksourceview3-1.2.6.ebuild, ruby-gtksourceview3-2.0.2.ebuild,



1.1  
dev-ruby/ruby-gtksourceview3/ruby-gtksourceview3-2.2.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtksourceview3/ruby-gtksourceview3-2.2.3.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-gtksourceview3/ruby-gtksourceview3-2.2.3.ebuild?rev=1.1content-type=text/plain

Index: ruby-gtksourceview3-2.2.3.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-ruby/ruby-gtksourceview3/ruby-gtksourceview3-2.2.3.ebuild,v
 1.1 2014/12/07 09:51:32 naota Exp $

EAPI=5
USE_RUBY=ruby19 ruby20 ruby21

inherit ruby-ng-gnome2

DESCRIPTION=Ruby Gtk3 bindings
KEYWORDS=~amd64 ~ppc
IUSE=

DEPEND=${DEPEND} x11-libs/gtksourceview:3.0
RDEPEND=${RDEPEND} x11-libs/gtksourceview:3.0

ruby_add_bdepend =dev-ruby/ruby-glib2-${PV}
ruby_add_rdepend =dev-ruby/ruby-gtk3-${PV}






[gentoo-commits] gentoo-x86 commit in dev-python/xlsxwriter: metadata.xml ChangeLog xlsxwriter-0.6.4.ebuild Manifest

2014-12-07 Thread Justin Lecher (jlec)
jlec14/12/07 09:51:57

  Added:metadata.xml ChangeLog xlsxwriter-0.6.4.ebuild
Manifest
  Log:
  dev-python/xlsxwriter: New addition, written by me
  
  (Portage version: 2.2.15/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.1  dev-python/xlsxwriter/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/xlsxwriter/metadata.xml?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/xlsxwriter/metadata.xml?rev=1.1content-type=text/plain

Index: metadata.xml
===
?xml version=1.0 encoding=UTF-8?
!DOCTYPE pkgmetadata SYSTEM http://www.gentoo.org/dtd/metadata.dtd;
pkgmetadata
  herdpython/herd
/pkgmetadata



1.1  dev-python/xlsxwriter/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/xlsxwriter/ChangeLog?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/xlsxwriter/ChangeLog?rev=1.1content-type=text/plain

Index: ChangeLog
===
# ChangeLog for dev-python/xlsxwriter
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
# $Header: /var/cvsroot/gentoo-x86/dev-python/xlsxwriter/ChangeLog,v 1.1 
2014/12/07 09:51:57 jlec Exp $

*xlsxwriter-0.6.4 (07 Dec 2014)

  07 Dec 2014; Justin Lecher j...@gentoo.org +xlsxwriter-0.6.4.ebuild,
  +metadata.xml:
  New addition, written by me




1.1  dev-python/xlsxwriter/xlsxwriter-0.6.4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/xlsxwriter/xlsxwriter-0.6.4.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/xlsxwriter/xlsxwriter-0.6.4.ebuild?rev=1.1content-type=text/plain

Index: xlsxwriter-0.6.4.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-python/xlsxwriter/xlsxwriter-0.6.4.ebuild,v 1.1 
2014/12/07 09:51:57 jlec Exp $

EAPI=5

PYTHON_COMPAT=( python2_7 python3_{3,4} pypy pypy3 )

inherit distutils-r1

MY_PN=XlsxWriter
MY_P=${MY_PN}-${PV}

DESCRIPTION=Python module for creating Excel XLSX files
HOMEPAGE=https://pypi.python.org/pypi/XlsxWriter 
https://github.com/jmcnamara/XlsxWriter;
SRC_URI=mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_P}.tar.gz

SLOT=0
LICENSE=BSD
KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux
IUSE=test

RDEPEND=
DEPEND=${RDEPEND}
dev-python/setuptools[${PYTHON_USEDEP}]
test? ( dev-python/nose[${PYTHON_USEDEP}] )


S=${WORKDIR}/${MY_P}

python_test() {
nosetests --verbosity=3 || die
}



1.1  dev-python/xlsxwriter/Manifest

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/xlsxwriter/Manifest?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/xlsxwriter/Manifest?rev=1.1content-type=text/plain

Index: Manifest
===
DIST XlsxWriter-0.6.4.tar.gz 220794 SHA256 
5215dbea8071fb9f36fe3d83fb340f206a34fe2127d54898b8c9465e39d1db39 SHA512 
dd204b767111328664d43c357426540177c10d209aa86c0468bedf39433a571bf4a666dd94a14c279d951123d16ad7b0422fae1e6d1ac907e503f8f27abe592b
 WHIRLPOOL 
5471d88378bd050a760b5fd45c79e597cb627cd6e730ccc415c3917d5c87ab6cf61dfabaf6bf7e79042aa78819970a0c6c42f985e0cdb8ff49a76c6d73bd4e0d
EBUILD xlsxwriter-0.6.4.ebuild 734 SHA256 
fec34c5eb2134a55fd9412224027e22499b37254865af9d503203490c69b92f9 SHA512 
0d9d5636d2b3d8a31b4818e2068c4ee82c303c4d5e8b881f5efd7b2e4a50dd7b862589f5c273aecde66d4189fad0f13939f57c89939108b97e554f540b72eba5
 WHIRLPOOL 
35e4c92787b29f15501e9c610437c4f9a6df280130e5e1c82e9b1f36e92b1898aaadea2f8e8c94c251f6653c551d8be67adbd2bc4c7d42990fb0f164930a598d
MISC ChangeLog 276 SHA256 
bbe4c793adac036ad091ac64a39ebe51a621f9b2ddc504b66be826ce83bf7f20 SHA512 
f913be6ed05920cd3895f521368cd51e1b77498b91acdf37e462b7d7b849284ddbe020654bb2bc87bb62f026ff9259726530b0b6a818208f1c1d24ed5e9c7aa2
 WHIRLPOOL 
32ea00a4749663216f875f9880e446e988328e34d1b0a50098631d0e6424b9ceae6e58641a4d6137a357d9dad5b854f1896cdd08cb1b05cb41c491f02cac49e8
MISC metadata.xml 161 SHA256 
54c4e6d783f2571466c7b03622195c255b95cf06209e59ab6653a6366cdfde6e SHA512 
b306d222517e4eae525f6a79634f26eff2068f85911b7904c52c485a004d1d5401300808da67f9a1e3f102d65aebd1e0d21cd18145ea0bfec156f2aa3785b104
 WHIRLPOOL 
f9c8e8d23bde25f4b14031f83dcc09e8437fdbcbb27199c1e9d8109fb2ccc7589cabf8240256dbbe6e080d04d2c444d115c66f82fc9b479e1e70d1ef0fe60fe2






[gentoo-commits] dev/bircoph:master commit in: net-irc/irssi-otr/

2014-12-07 Thread Andrew Savchenko
commit: 8cf837838e62bd5bd30b700c3509f60e287cb221
Author: Andrew Savchenko bircoph AT gentoo DOT org
AuthorDate: Sun Dec  7 09:51:49 2014 +
Commit: Andrew Savchenko bircoph AT gmail DOT com
CommitDate: Sun Dec  7 09:51:49 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=dev/bircoph.git;a=commit;h=8cf83783

irssi-otr: remove unused debug USE flag

---
 net-irc/irssi-otr/Manifest   | 2 +-
 net-irc/irssi-otr/irssi-otr-1.0.0.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-irc/irssi-otr/Manifest b/net-irc/irssi-otr/Manifest
index 599b413..daec600 100644
--- a/net-irc/irssi-otr/Manifest
+++ b/net-irc/irssi-otr/Manifest
@@ -1,5 +1,5 @@
 AUX irssi-otr-1.0.0-cflags.patch 555 SHA256 
0f4fb9e226e8e81b87640adc087e2966dd9f023090133ee760293ebc900e3f8e SHA512 
b34ad91361e96bf5dae84c8f38220131737e97f1e36e790bdb427370a236177ee50251939b917b32ba64a05613ec282dd64a0874d01285f311a3b0e12e6ce168
 WHIRLPOOL 
606da32a818a7c7bfc0ee71b8a499b18d4d272c5ecbeb759ce218b19a156a37705e5e7629fb49350fb0d0be47834992803d655707e345f87791b3276a6416071
 DIST irssi-otr-1.0.0.tar.gz 39481 SHA256 
bad09a2853ea6fb1a7af42c8f15868fd3ce45f973be90c78944ddf04f8ab517e SHA512 
988e50b9df430511ae21a9128ffd27ad27efc102aaa10ec59992c6e642f38dd776396a0768021e3a0588d2a8c30e6316a7b0720d31a05ac21bb47055b0d8c488
 WHIRLPOOL 
998dc495fb600e635ba342162efc153483fe838d5466995ab248d3c1da358f0cf538d020280157cbe27fbe91b504ed48d1ce28bb396515f560f1fe9197f4
-EBUILD irssi-otr-1.0.0.ebuild 895 SHA256 
625430964a04f7334e5b2ec96dae5b15127bfbc89762d1172e15c2ad43905e4f SHA512 
fb6b98130370643b977bd3cff9ba9a294e5cd6d207ab843eaa960d75338fadc43246e1ee14edf1d30e92017a85a65630d75a08cccff9188232c35c50a043c9b2
 WHIRLPOOL 
0ad4bf7c7bea76424a252bcee9d2a8cb80bcb076e6a29d6596f24ef3d2eaba697ac0b1df50d5bd318893df6328cad3edd3b704c85a6f212497df510277397b4d
+EBUILD irssi-otr-1.0.0.ebuild 890 SHA256 
8f69d1835c0c694ee0660fbe4a3b851210a3ca206b7fcaf1e73bfa01f21de671 SHA512 
a9bb4f3fdda341ad29e1db3f724d32b4ac5f8625c10ae0353ee2eca2dac121eadefda91b940f1d4a824ac6724f3b01cce5974f50112c8b8d882a46028eca6760
 WHIRLPOOL 
8dc4b92bd49beeac8b42c171475f3303901f216da758d848291048e11a0dc78db1664fa70bd332b968019ca02ca27cd580d7dfb2f342f769fd21c27ffba91923
 MISC ChangeLog 2620 SHA256 
0dbf28cfcdd54e0d763084cbca97af3e0a908602c30cafa4615f71f7b67ddf9b SHA512 
e92c374773bcccd09c607d975878d89634c47bddb0c53887bcf8b2016e370574bdbddb5d127196acec47c7e1505fd9384b7bcbf99d1267044b29a619a72140da
 WHIRLPOOL 
ab973ed4a1bee69b409cfa6841dd984e49cdb6f5e901c70b5c71de31cd58b0e96a17248e0d28c37d5e0cca35fc18d57fbc4e907b52264edac995e17914ed50bd
 MISC metadata.xml 160 SHA256 
5e058419199e306612929b80a996e3d16c6b20de674a56bb60558d3d36524fe2 SHA512 
9cf2605fc15b592515a931de7a63cf02d1d5ee27ecc3cd022f8e932791008d3ae4445088bebdb48ee0d46e17ebf475c19b15a05b07528f73c351a9846cd3920f
 WHIRLPOOL 
6eb76aae8263e190c7a0a82968b1d7db2f4fb65bb9134b6bad1a5b2d3a513e229eebf303d9952f4933e758e42c0914550d58d5e86a3b76dbdd6df0802dec8e7a

diff --git a/net-irc/irssi-otr/irssi-otr-1.0.0.ebuild 
b/net-irc/irssi-otr/irssi-otr-1.0.0.ebuild
index 2401294..2964dc8 100644
--- a/net-irc/irssi-otr/irssi-otr-1.0.0.ebuild
+++ b/net-irc/irssi-otr/irssi-otr-1.0.0.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI=https://github.com/cryptodotis/${PN}/archive/v${PV}.tar.gz - ${P}.tar.
 LICENSE=GPL-2
 SLOT=0
 KEYWORDS=~amd64 ~x86
-IUSE=debug
+IUSE=
 
 # please note =libotr-4.1.0 is required due to critical bugfix
 # d748757e581b74e7298df155ad49174cb914102b, see README.md



[gentoo-commits] proj/hardened-refpolicy:master commit in: gentoo/

2014-12-07 Thread Sven Vermeulen
commit: 7f886f2d351bbe91b43615f8e3b07e5cd4417632
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sun Dec  7 09:55:16 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sun Dec  7 09:55:16 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=7f886f2d

Do not expand qlist command in output

---
 gentoo/release-prepare.sh | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/gentoo/release-prepare.sh b/gentoo/release-prepare.sh
index afeed8f..efd5447 100644
--- a/gentoo/release-prepare.sh
+++ b/gentoo/release-prepare.sh
@@ -133,7 +133,7 @@ Please go do the following to finish up:
 
 Then, before finally committing - do a run yourself, ensuring that the right
 version is deployed of course:
-- emerge -1 $(qlist -IC sec-policy)
+- emerge -1 \$(qlist -IC sec-policy)
 
 Only then do a 'repoman commit -m 'Release of ${NEWVERSION}''.
 EOF



[gentoo-commits] gentoo-x86 commit in dev-ruby/ruby-poppler: ruby-poppler-2.2.3.ebuild ChangeLog

2014-12-07 Thread Naohiro Aota (naota)
naota   14/12/07 09:59:29

  Modified: ChangeLog
  Added:ruby-poppler-2.2.3.ebuild
  Log:
  version bump
  
  (Portage version: 2.2.15/cvs/Linux x86_64, signed Manifest commit with key 
F8551514)

Revision  ChangesPath
1.58 dev-ruby/ruby-poppler/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-poppler/ChangeLog?rev=1.58view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-poppler/ChangeLog?rev=1.58content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-poppler/ChangeLog?r1=1.57r2=1.58

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-ruby/ruby-poppler/ChangeLog,v
retrieving revision 1.57
retrieving revision 1.58
diff -u -r1.57 -r1.58
--- ChangeLog   24 Apr 2014 21:08:34 -  1.57
+++ ChangeLog   7 Dec 2014 09:59:29 -   1.58
@@ -1,6 +1,11 @@
 # ChangeLog for dev-ruby/ruby-poppler
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-poppler/ChangeLog,v 1.57 
2014/04/24 21:08:34 mrueg Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-poppler/ChangeLog,v 1.58 
2014/12/07 09:59:29 naota Exp $
+
+*ruby-poppler-2.2.3 (07 Dec 2014)
+
+  07 Dec 2014; Naohiro Aota na...@gentoo.org +ruby-poppler-2.2.3.ebuild:
+  version bump
 
   24 Apr 2014; Manuel Rüger mr...@gentoo.org ruby-poppler-1.1.8.ebuild,
   ruby-poppler-1.2.6.ebuild:



1.1  dev-ruby/ruby-poppler/ruby-poppler-2.2.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-poppler/ruby-poppler-2.2.3.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-poppler/ruby-poppler-2.2.3.ebuild?rev=1.1content-type=text/plain

Index: ruby-poppler-2.2.3.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-ruby/ruby-poppler/ruby-poppler-2.2.3.ebuild,v 1.1 
2014/12/07 09:59:29 naota Exp $

EAPI=5
USE_RUBY=ruby19 ruby20 ruby21

inherit ruby-ng-gnome2

DESCRIPTION=Ruby poppler-glib bindings
KEYWORDS=~amd64 ~ppc ~x86
IUSE=

RDEPEND=${RDEPEND}
app-text/poppler[cairo]
DEPEND=${DEPEND}
app-text/poppler[cairo]

ruby_add_rdepend dev-ruby/ruby-gdkpixbuf2
=dev-ruby/ruby-glib2-${PV}
=dev-ruby/ruby-gtk2-${PV}






[gentoo-commits] gentoo-x86 commit in dev-python/openpyxl: ChangeLog openpyxl-2.1.0.ebuild

2014-12-07 Thread Justin Lecher (jlec)
jlec14/12/07 10:06:30

  Modified: ChangeLog
  Added:openpyxl-2.1.0.ebuild
  Log:
  dev-python/openpyxl: Version BUmp
  
  (Portage version: 2.2.15/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.8  dev-python/openpyxl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/openpyxl/ChangeLog?rev=1.8view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/openpyxl/ChangeLog?rev=1.8content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/openpyxl/ChangeLog?r1=1.7r2=1.8

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/openpyxl/ChangeLog,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- ChangeLog   28 Oct 2014 07:49:09 -  1.7
+++ ChangeLog   7 Dec 2014 10:06:30 -   1.8
@@ -1,6 +1,11 @@
 # ChangeLog for dev-python/openpyxl
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/openpyxl/ChangeLog,v 1.7 
2014/10/28 07:49:09 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/openpyxl/ChangeLog,v 1.8 
2014/12/07 10:06:30 jlec Exp $
+
+*openpyxl-2.1.0 (07 Dec 2014)
+
+  07 Dec 2014; Justin Lecher j...@gentoo.org +openpyxl-2.1.0.ebuild:
+  Version BUmp
 
   28 Oct 2014; Alexis Ballier aball...@gentoo.org openpyxl-2.0.2.ebuild:
   keyword ~arm



1.1  dev-python/openpyxl/openpyxl-2.1.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/openpyxl/openpyxl-2.1.0.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/openpyxl/openpyxl-2.1.0.ebuild?rev=1.1content-type=text/plain

Index: openpyxl-2.1.0.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-python/openpyxl/openpyxl-2.1.0.ebuild,v 
1.1 2014/12/07 10:06:30 jlec Exp $

EAPI=5

PYTHON_COMPAT=( python2_7 python3_{3,4} )

inherit distutils-r1 vcs-snapshot

DESCRIPTION=Pure python reader and writer of Excel OpenXML files
HOMEPAGE=http://bitbucket.org/ericgazoni/openpyxl-328/wiki/Home;
SRC_URI=https://bitbucket.org/ericgazoni/openpyxl-328/get/${PV}.tar.bz2 - 
${P}.tar.bz2

LICENSE=MIT
SLOT=0
KEYWORDS=~amd64 ~arm ~x86 ~amd64-linux ~x86-linux
IUSE=doc test

RDEPEND=dev-python/jdcal[${PYTHON_USEDEP}]
DEPEND=
test? (
${RDEPEND}
dev-python/pytest[${PYTHON_USEDEP}]
dev-python/lxml[${PYTHON_USEDEP}] )
doc? ( dev-python/sphinx[${PYTHON_USEDEP}] )

python_prepare_all(){
sed -e s: 'sphinx.ext.intersphinx',:: \
-i doc/source/conf.py || die
distutils-r1_python_prepare_all
}

python_compile_all() {
use doc  emake -C doc html
}

python_test() {
py.test || die Testing failed with ${EPYTHON}
}

python_install_all() {
use doc  local HTML_DOCS=( doc/build/html/. )
distutils-r1_python_install_all
}






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-base: selinux-base-9999.ebuild ChangeLog

2014-12-07 Thread Sven Vermeulen (swift)
swift   14/12/07 10:06:49

  Modified: selinux-base-.ebuild ChangeLog
  Log:
  Clean up sed commands that are no longer needed (bug 257111 is fixed upstream)
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x2EDD52403B68AF47)

Revision  ChangesPath
1.14 sec-policy/selinux-base/selinux-base-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/selinux-base-.ebuild?rev=1.14view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/selinux-base-.ebuild?rev=1.14content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/selinux-base-.ebuild?r1=1.13r2=1.14

Index: selinux-base-.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-.ebuild,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -r1.13 -r1.14
--- selinux-base-.ebuild5 Dec 2014 09:08:17 -   1.13
+++ selinux-base-.ebuild7 Dec 2014 10:06:49 -   1.14
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-.ebuild,v 1.13 
2014/12/05 09:08:17 perfinion Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-.ebuild,v 1.14 
2014/12/07 10:06:49 swift Exp $
 EAPI=5
 
 inherit eutils
@@ -57,14 +57,6 @@
 
cd ${S}/refpolicy
make bare
-   # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-   # system_r role
-   sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-   ${S}/refpolicy/config/appconfig-standard/default_contexts
-   sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-   ${S}/refpolicy/config/appconfig-mls/default_contexts
-   sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-   ${S}/refpolicy/config/appconfig-mcs/default_contexts
 
epatch_user
 }



1.58 sec-policy/selinux-base/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/ChangeLog?rev=1.58view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/ChangeLog?rev=1.58content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/ChangeLog?r1=1.57r2=1.58

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v
retrieving revision 1.57
retrieving revision 1.58
diff -u -r1.57 -r1.58
--- ChangeLog   5 Dec 2014 09:08:17 -   1.57
+++ ChangeLog   7 Dec 2014 10:06:49 -   1.58
@@ -1,6 +1,9 @@
 # ChangeLog for sec-policy/selinux-base
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.57 
2014/12/05 09:08:17 perfinion Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.58 
2014/12/07 10:06:49 swift Exp $
+
+  07 Dec 2014; Sven Vermeulen sw...@gentoo.org selinux-base-.ebuild:
+  Clean up sed commands that are no longer needed (bug 257111 is fixed 
upstream)
 
   05 Dec 2014; Jason Zaman perfin...@gentoo.org selinux-base-.ebuild:
   enable parallel build, bug 530178






[gentoo-commits] gentoo-x86 commit in media-video/guvcview: guvcview-2.0.1.ebuild ChangeLog

2014-12-07 Thread Maxim Koltsov (maksbotan)
maksbotan14/12/07 10:16:27

  Modified: ChangeLog
  Added:guvcview-2.0.1.ebuild
  Log:
  Bump to 2.0.1
  
  (Portage version: 2.2.15/cvs/Linux x86_64, signed Manifest commit with key 
F8DBDADE)

Revision  ChangesPath
1.42 media-video/guvcview/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/guvcview/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/guvcview/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/guvcview/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-video/guvcview/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   19 Mar 2014 08:12:14 -  1.41
+++ ChangeLog   7 Dec 2014 10:16:27 -   1.42
@@ -1,6 +1,11 @@
 # ChangeLog for media-video/guvcview
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-video/guvcview/ChangeLog,v 1.41 
2014/03/19 08:12:14 radhermit Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-video/guvcview/ChangeLog,v 1.42 
2014/12/07 10:16:27 maksbotan Exp $
+
+*guvcview-2.0.1 (07 Dec 2014)
+
+  07 Dec 2014; Maxim Koltsov maksbo...@gentoo.org +guvcview-2.0.1.ebuild:
+  Bump to 2.0.1
 
 *guvcview-1.7.3 (19 Mar 2014)
 



1.1  media-video/guvcview/guvcview-2.0.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/guvcview/guvcview-2.0.1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/guvcview/guvcview-2.0.1.ebuild?rev=1.1content-type=text/plain

Index: guvcview-2.0.1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/media-video/guvcview/guvcview-2.0.1.ebuild,v 
1.1 2014/12/07 10:16:27 maksbotan Exp $

EAPI=5
inherit autotools

MY_P=${PN}-src-${PV}

DESCRIPTION=GTK+ UVC Viewer
HOMEPAGE=http://guvcview.sourceforge.net/;
SRC_URI=mirror://sourceforge/${PN}/${MY_P}.tar.gz

LICENSE=GPL-3
SLOT=0
KEYWORDS=~amd64 ~x86
IUSE=gsl pulseaudio

RDEPEND==dev-libs/glib-2.10
media-libs/libpng:0=
=media-libs/libsdl-1.2.10
media-libs/libv4l
=media-libs/portaudio-19_pre
virtual/ffmpeg
virtual/libusb:1
virtual/udev
x11-libs/gtk+:3
pulseaudio? ( =media-sound/pulseaudio-0.9.15 )
gsl? ( =sci-libs/gsl-1.15 )
!sys-kernel/linux-headers-3.4-r2 #448260
DEPEND=${RDEPEND}
dev-util/intltool
sys-devel/gettext
virtual/os-headers
virtual/pkgconfig

S=${WORKDIR}/${MY_P}

src_prepare() {
sed -i '/^docdir/,/^$/d' Makefile.am || die
eautoreconf
}

src_configure() {
# configure.ac is bad, see 
https://sourceforge.net/p/guvcview/tickets/16/
econf \
--disable-debian-menu \
$(use pulseaudio || echo '--disable-pulse') \
$(use gsl || echo '--disable-gsl')
}






[gentoo-commits] gentoo-x86 commit in dev-ruby/ruby-rsvg: ruby-rsvg-2.2.3.ebuild ChangeLog

2014-12-07 Thread Naohiro Aota (naota)
naota   14/12/07 10:39:31

  Modified: ChangeLog
  Added:ruby-rsvg-2.2.3.ebuild
  Log:
  version bump
  
  (Portage version: 2.2.15/cvs/Linux x86_64, signed Manifest commit with key 
F8551514)

Revision  ChangesPath
1.55 dev-ruby/ruby-rsvg/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-rsvg/ChangeLog?rev=1.55view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-rsvg/ChangeLog?rev=1.55content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-rsvg/ChangeLog?r1=1.54r2=1.55

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-ruby/ruby-rsvg/ChangeLog,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -r1.54 -r1.55
--- ChangeLog   24 Apr 2014 21:05:03 -  1.54
+++ ChangeLog   7 Dec 2014 10:39:31 -   1.55
@@ -1,6 +1,11 @@
 # ChangeLog for dev-ruby/ruby-rsvg
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-rsvg/ChangeLog,v 1.54 
2014/04/24 21:05:03 mrueg Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-rsvg/ChangeLog,v 1.55 
2014/12/07 10:39:31 naota Exp $
+
+*ruby-rsvg-2.2.3 (07 Dec 2014)
+
+  07 Dec 2014; Naohiro Aota na...@gentoo.org +ruby-rsvg-2.2.3.ebuild:
+  version bump
 
   24 Apr 2014; Manuel Rüger mr...@gentoo.org ruby-rsvg-1.1.8.ebuild,
   ruby-rsvg-1.2.6.ebuild:



1.1  dev-ruby/ruby-rsvg/ruby-rsvg-2.2.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-rsvg/ruby-rsvg-2.2.3.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-rsvg/ruby-rsvg-2.2.3.ebuild?rev=1.1content-type=text/plain

Index: ruby-rsvg-2.2.3.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-rsvg/ruby-rsvg-2.2.3.ebuild,v 
1.1 2014/12/07 10:39:31 naota Exp $

EAPI=5
USE_RUBY=ruby19 ruby20 ruby21

RUBY_FAKEGEM_NAME=rsvg2

inherit ruby-ng-gnome2

RUBY_S=ruby-gnome2-all-${PV}/rsvg2

DESCRIPTION=Ruby bindings for librsvg
KEYWORDS=~amd64 ~ppc ~x86
IUSE=cairo

RDEPEND=${RDEPEND}
=gnome-base/librsvg-2.8
DEPEND=${DEPEND}
=gnome-base/librsvg-2.8

ruby_add_rdepend =dev-ruby/ruby-glib2-${PV}
=dev-ruby/ruby-gdkpixbuf2-${PV}
cairo? ( dev-ruby/rcairo )






[gentoo-commits] proj/hardened-refpolicy: New tag: 2.20141203

2014-12-07 Thread Jason Zaman
commit: 
Commit: Jason Zaman gentoo AT perfinion DOT com
CommitDate: Sun Dec 07 10:39:33 2014 +

New tag: 2.20141203




[gentoo-commits] proj/hardened-refpolicy: New tag: 2.20141203-r1

2014-12-07 Thread Jason Zaman
commit: 
Commit: Jason Zaman gentoo AT perfinion DOT com
CommitDate: Sun Dec 07 10:45:29 2014 +

New tag: 2.20141203-r1




[gentoo-commits] gentoo-x86 commit in dev-python/colander: colander-1.0.ebuild ChangeLog colander-1.0_beta1.ebuild colander-1.0_alpha1-r1.ebuild colander-1.0_alpha1.ebuild

2014-12-07 Thread Ian Delaney (idella4)
idella4 14/12/07 10:45:49

  Modified: ChangeLog
  Added:colander-1.0.ebuild
  Removed:  colander-1.0_beta1.ebuild
colander-1.0_alpha1-r1.ebuild
colander-1.0_alpha1.ebuild
  Log:
  clean old impl, add pypy3, add new dep for tests, tm old
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0xB8072B0D)

Revision  ChangesPath
1.13 dev-python/colander/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/colander/ChangeLog?rev=1.13view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/colander/ChangeLog?rev=1.13content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/colander/ChangeLog?r1=1.12r2=1.13

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/colander/ChangeLog,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -r1.12 -r1.13
--- ChangeLog   21 Aug 2014 01:30:14 -  1.12
+++ ChangeLog   7 Dec 2014 10:45:49 -   1.13
@@ -1,6 +1,13 @@
 # ChangeLog for dev-python/colander
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/colander/ChangeLog,v 1.12 
2014/08/21 01:30:14 idella4 Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/colander/ChangeLog,v 1.13 
2014/12/07 10:45:49 idella4 Exp $
+
+*colander-1.0 (07 Dec 2014)
+
+  07 Dec 2014; Ian Delaney idel...@gentoo.org +colander-1.0.ebuild,
+  -colander-1.0_alpha1-r1.ebuild, -colander-1.0_alpha1.ebuild,
+  -colander-1.0_beta1.ebuild:
+  clean old impl, add pypy3, add new dep for tests, tm old
 
 *colander-1.0_beta1 (21 Aug 2014)
 



1.1  dev-python/colander/colander-1.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/colander/colander-1.0.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/colander/colander-1.0.ebuild?rev=1.1content-type=text/plain

Index: colander-1.0.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-python/colander/colander-1.0.ebuild,v 
1.1 2014/12/07 10:45:49 idella4 Exp $

EAPI=5

PYTHON_COMPAT=( python{2_7,3_3,3_4} pypy pypy3 )

inherit distutils-r1

DESCRIPTION=A simple schema-based serialization and deserialization library
HOMEPAGE=http://docs.pylonsproject.org/projects/colander/en/latest/ 
http://pypi.python.org/pypi/colander;
MY_P=${P/_beta1/b1}
SRC_URI=mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz

S=${WORKDIR}/${MY_P}

# MIT license is used by included (modified) iso8601.py code.
LICENSE=repoze MIT
SLOT=0
KEYWORDS=~amd64 ~x86
IUSE=doc test

# Depend on an ebuild of translationstring with Python 3 support.
RDEPEND==dev-python/translationstring-1.1[${PYTHON_USEDEP}]

DEPEND=${RDEPEND}
dev-python/setuptools[${PYTHON_USEDEP}]
doc? ( dev-python/sphinx[${PYTHON_USEDEP}] )
test? ( dev-python/nose[${PYTHON_USEDEP}]
dev-python/iso8601[${PYTHON_USEDEP}] )

# Include COPYRIGHT.txt because the license seems to require it.
DOCS=( CHANGES.rst COPYRIGHT.txt README.rst )

python_prepare_all() {
# Remove pylons theme since it's not included in source
sed -e /# Add and use Pylons theme/,+37d -i docs/conf.py || die

distutils-r1_python_prepare_all
}

python_compile_all() {
if use doc; then
# https://github.com/Pylons/colander/issues/38
emake -C docs html SPHINXOPTS=
fi
}

python_test() {
nosetests || die Tests fail with ${EPYTHON}
}

python_install_all() {
use doc  local HTML_DOCS=( docs/_build/html/. )
distutils-r1_python_install_all
}






[gentoo-commits] gentoo-x86 commit in net-im/skype/files: skype

2014-12-07 Thread Amy Winston (amynka)
amynka  14/12/07 10:48:42

  Added:skype
  Log:
  Jauhien changes for working apulse according to bug 531350
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
34E69781)

Revision  ChangesPath
1.1  net-im/skype/files/skype

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-im/skype/files/skype?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-im/skype/files/skype?rev=1.1content-type=text/plain

Index: skype
===
#!/bin/sh

i686-pc-linux-gnu-apulse skype-bin






[gentoo-commits] gentoo-x86 commit in net-im/skype: skype-4.3.0.37-r4.ebuild ChangeLog skype-4.3.0.37-r3.ebuild

2014-12-07 Thread Amy Winston (amynka)
amynka  14/12/07 10:48:42

  Modified: ChangeLog
  Added:skype-4.3.0.37-r4.ebuild
  Removed:  skype-4.3.0.37-r3.ebuild
  Log:
  Jauhien changes for working apulse according to bug 531350
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
34E69781)

Revision  ChangesPath
1.169net-im/skype/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-im/skype/ChangeLog?rev=1.169view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-im/skype/ChangeLog?rev=1.169content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-im/skype/ChangeLog?r1=1.168r2=1.169

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-im/skype/ChangeLog,v
retrieving revision 1.168
retrieving revision 1.169
diff -u -r1.168 -r1.169
--- ChangeLog   12 Nov 2014 14:44:40 -  1.168
+++ ChangeLog   7 Dec 2014 10:48:42 -   1.169
@@ -1,6 +1,12 @@
 # ChangeLog for net-im/skype
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-im/skype/ChangeLog,v 1.168 2014/11/12 
14:44:40 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-im/skype/ChangeLog,v 1.169 2014/12/07 
10:48:42 amynka Exp $
+
+*skype-4.3.0.37-r4 (07 Dec 2014)
+
+  07 Dec 2014; Amy Winston amy...@gentoo.org +files/skype,
+  +skype-4.3.0.37-r4.ebuild, -skype-4.3.0.37-r3.ebuild:
+  Jauhien changes for working apulse according to bug 531350
 
   12 Nov 2014; Michał Górny mgo...@gentoo.org skype-4.3.0.37-r3.ebuild:
   Fix emul-linux-x86 deps. Bug #528956.



1.1  net-im/skype/skype-4.3.0.37-r4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-im/skype/skype-4.3.0.37-r4.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-im/skype/skype-4.3.0.37-r4.ebuild?rev=1.1content-type=text/plain

Index: skype-4.3.0.37-r4.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-im/skype/skype-4.3.0.37-r4.ebuild,v 1.1 
2014/12/07 10:48:42 amynka Exp $

EAPI=5

inherit eutils gnome2-utils pax-utils

DESCRIPTION=P2P Internet Telephony (VoiceIP) client
HOMEPAGE=http://www.skype.com/;
SRC_URI=http://download.${PN}.com/linux/${P}.tar.bz2;

LICENSE=skype-4.0.0.7-copyright BSD MIT RSA W3C regexp-UofT no-source-code
SLOT=0
KEYWORDS=~amd64 ~x86
IUSE=apulse pax_kernel +pulseaudio selinux
REQUIRED_USE=apulse? ( !pulseaudio )

QA_PREBUILT=opt/bin/${PN}
RESTRICT=mirror bindist strip #299368

EMUL_X86_VER=20120520

RDEPEND=
virtual/ttf-fonts
amd64? (
|| (
(
dev-qt/qtcore:4[abi_x86_32(-)]
dev-qt/qtdbus:4[abi_x86_32(-)]
dev-qt/qtgui:4[accessibility,abi_x86_32(-)]
dev-qt/qtwebkit:4[abi_x86_32(-)]
)

=app-emulation/emul-linux-x86-qtlibs-${EMUL_X86_VER}[-abi_x86_32(-)]
)
|| (
media-libs/alsa-lib[abi_x86_32(-)]

=app-emulation/emul-linux-x86-soundlibs-${EMUL_X86_VER}[-abi_x86_32(-)]
)
|| (
(
x11-libs/libX11[abi_x86_32(-)]
x11-libs/libXext[abi_x86_32(-)]
x11-libs/libXScrnSaver[abi_x86_32(-)]
x11-libs/libXv[abi_x86_32(-)]
)

=app-emulation/emul-linux-x86-xlibs-${EMUL_X86_VER}[-abi_x86_32(-)]
)
pulseaudio? ( || (
media-sound/pulseaudio[abi_x86_32(-)]

=app-emulation/emul-linux-x86-soundlibs-${EMUL_X86_VER}[-abi_x86_32(-)]
) )
apulse? ( media-sound/apulse[abi_x86_32(-)] )
)
x86? (
media-libs/alsa-lib
x11-libs/libX11
x11-libs/libXext
x11-libs/libXScrnSaver
x11-libs/libXv
dev-qt/qtcore:4
dev-qt/qtdbus:4
dev-qt/qtgui:4[accessibility]
dev-qt/qtwebkit:4
apulse? ( media-sound/apulse )
)
pulseaudio? ( media-sound/pulseaudio )
selinux? ( sec-policy/selinux-skype )

src_prepare() {
epatch ${FILESDIR}/${P}-desktop.patch
}

src_compile() {
if type -P lrelease /dev/null; then
lrelease lang/*.ts || die
fi
rm -f lang/*.ts || die
}

src_install() {

if use apulse; then
into /opt
newbin ${PN} ${PN}-bin
 

[gentoo-commits] gentoo-x86 commit in dev-python/colander: ChangeLog colander-0.9.7.ebuild colander-0.9.9.ebuild colander-0.9.8.ebuild

2014-12-07 Thread Ian Delaney (idella4)
idella4 14/12/07 10:50:33

  Modified: ChangeLog
  Removed:  colander-0.9.7.ebuild colander-0.9.9.ebuild
colander-0.9.8.ebuild
  Log:
  remove missed old, fix typo
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0xB8072B0D)

Revision  ChangesPath
1.14 dev-python/colander/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/colander/ChangeLog?rev=1.14view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/colander/ChangeLog?rev=1.14content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/colander/ChangeLog?r1=1.13r2=1.14

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/colander/ChangeLog,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -r1.13 -r1.14
--- ChangeLog   7 Dec 2014 10:45:49 -   1.13
+++ ChangeLog   7 Dec 2014 10:50:33 -   1.14
@@ -1,13 +1,14 @@
 # ChangeLog for dev-python/colander
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/colander/ChangeLog,v 1.13 
2014/12/07 10:45:49 idella4 Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/colander/ChangeLog,v 1.14 
2014/12/07 10:50:33 idella4 Exp $
 
 *colander-1.0 (07 Dec 2014)
 
   07 Dec 2014; Ian Delaney idel...@gentoo.org +colander-1.0.ebuild,
   -colander-1.0_alpha1-r1.ebuild, -colander-1.0_alpha1.ebuild,
-  -colander-1.0_beta1.ebuild:
-  clean old impl, add pypy3, add new dep for tests, tm old
+  -colander-1.0_beta1.ebuild, -colander-0.9.7.ebuild, -colander-0.9.8.ebuild,
+  -colander-0.9.9.ebuild:
+  clean old impl, add pypy3, add new dep for tests, rm old
 
 *colander-1.0_beta1 (21 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-base: selinux-base-9999.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:07:57

  Modified: selinux-base-.ebuild ChangeLog
  Log:
  update SRC_URI
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.15 sec-policy/selinux-base/selinux-base-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/selinux-base-.ebuild?rev=1.15view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/selinux-base-.ebuild?rev=1.15content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/selinux-base-.ebuild?r1=1.14r2=1.15

Index: selinux-base-.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-.ebuild,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- selinux-base-.ebuild7 Dec 2014 10:06:49 -   1.14
+++ selinux-base-.ebuild7 Dec 2014 11:07:57 -   1.15
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-.ebuild,v 1.14 
2014/12/07 10:06:49 swift Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-.ebuild,v 1.15 
2014/12/07 11:07:57 perfinion Exp $
 EAPI=5
 
 inherit eutils
@@ -18,7 +18,7 @@
KEYWORDS=~amd64 ~x86
 fi
 else
-   SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+   
SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2

http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2;
 
KEYWORDS=~amd64 ~x86



1.59 sec-policy/selinux-base/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/ChangeLog?rev=1.59view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/ChangeLog?rev=1.59content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base/ChangeLog?r1=1.58r2=1.59

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -r1.58 -r1.59
--- ChangeLog   7 Dec 2014 10:06:49 -   1.58
+++ ChangeLog   7 Dec 2014 11:07:57 -   1.59
@@ -1,6 +1,9 @@
 # ChangeLog for sec-policy/selinux-base
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.58 
2014/12/07 10:06:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.59 
2014/12/07 11:07:57 perfinion Exp $
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org selinux-base-.ebuild:
+  update SRC_URI
 
   07 Dec 2014; Sven Vermeulen sw...@gentoo.org selinux-base-.ebuild:
   Clean up sed commands that are no longer needed (bug 257111 is fixed 
upstream)






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-base-policy: selinux-base-policy-9999.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:10:16

  Modified: selinux-base-policy-.ebuild ChangeLog
  Log:
  update SRC_URI
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.20 
sec-policy/selinux-base-policy/selinux-base-policy-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-.ebuild?rev=1.20view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-.ebuild?rev=1.20content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-.ebuild?r1=1.19r2=1.20

Index: selinux-base-policy-.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-.ebuild,v
retrieving revision 1.19
retrieving revision 1.20
diff -u -r1.19 -r1.20
--- selinux-base-policy-.ebuild 5 Dec 2014 09:10:41 -   1.19
+++ selinux-base-policy-.ebuild 7 Dec 2014 11:10:16 -   1.20
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-.ebuild,v
 1.19 2014/12/05 09:10:41 perfinion Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-.ebuild,v
 1.20 2014/12/07 11:10:16 perfinion Exp $
 EAPI=5
 
 inherit eutils
@@ -18,7 +18,7 @@
KEYWORDS=~amd64 ~x86
 fi
 else
-   SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+   
SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2

http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2;
KEYWORDS=~amd64 ~x86
 fi



1.162sec-policy/selinux-base-policy/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog?rev=1.162view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog?rev=1.162content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog?r1=1.161r2=1.162

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v
retrieving revision 1.161
retrieving revision 1.162
diff -u -r1.161 -r1.162
--- ChangeLog   5 Dec 2014 09:10:41 -   1.161
+++ ChangeLog   7 Dec 2014 11:10:16 -   1.162
@@ -1,6 +1,10 @@
 # ChangeLog for sec-policy/selinux-base-policy
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 
1.161 2014/12/05 09:10:41 perfinion Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 
1.162 2014/12/07 11:10:16 perfinion Exp $
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  selinux-base-policy-.ebuild:
+  update SRC_URI
 
   05 Dec 2014; Jason Zaman perfin...@gentoo.org
   selinux-base-policy-.ebuild:






[gentoo-commits] gentoo-x86 commit in eclass: selinux-policy-2.eclass

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:13:35

  Modified: selinux-policy-2.eclass
  Log:
  update SRC_URI

Revision  ChangesPath
1.30 eclass/selinux-policy-2.eclass

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/selinux-policy-2.eclass?rev=1.30view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/selinux-policy-2.eclass?rev=1.30content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/selinux-policy-2.eclass?r1=1.29r2=1.30

Index: selinux-policy-2.eclass
===
RCS file: /var/cvsroot/gentoo-x86/eclass/selinux-policy-2.eclass,v
retrieving revision 1.29
retrieving revision 1.30
diff -u -r1.29 -r1.30
--- selinux-policy-2.eclass 5 Dec 2014 09:23:03 -   1.29
+++ selinux-policy-2.eclass 7 Dec 2014 11:13:35 -   1.30
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/eclass/selinux-policy-2.eclass,v 1.29 
2014/12/05 09:23:03 perfinion Exp $
+# $Header: /var/cvsroot/gentoo-x86/eclass/selinux-policy-2.eclass,v 1.30 
2014/12/07 11:13:35 perfinion Exp $
 
 # Eclass for installing SELinux policy, and optionally
 # reloading the reference-policy based modules.
@@ -86,14 +86,14 @@
 
 IUSE=
 
-HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/;
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux;
 if [[ -n ${BASEPOL} ]]  [[ ${BASEPOL} !=  ]];
 then
-   SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+   
SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2

http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2;
 elif [[ ${BASEPOL} !=  ]];
 then
-   SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2;
+   
SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2;
 else
SRC_URI=
 fi






[gentoo-commits] proj/hardened-refpolicy: Tag deleted: 2.20141203

2014-12-07 Thread Jason Zaman
commit: 
Commit: Jason Zaman gentoo AT perfinion DOT com
CommitDate: Sun Dec 07 11:16:44 2014 +

Tag deleted: 2.20141203




[gentoo-commits] proj/hardened-refpolicy: Tag deleted: 2.20141203-r1

2014-12-07 Thread Jason Zaman
commit: 
Commit: Jason Zaman gentoo AT perfinion DOT com
CommitDate: Sun Dec 07 11:16:35 2014 +

Tag deleted: 2.20141203-r1




[gentoo-commits] proj/hardened-refpolicy: New tag: 2.20141203-r1

2014-12-07 Thread Jason Zaman
commit: 
Commit: Jason Zaman gentoo AT perfinion DOT com
CommitDate: Sun Dec 07 11:17:52 2014 +

New tag: 2.20141203-r1




[gentoo-commits] gentoo-x86 commit in dev-ruby/ruby-shadow: ChangeLog ruby-shadow-2.3.4.ebuild

2014-12-07 Thread Jeroen Roovers (jer)
jer 14/12/07 11:23:22

  Modified: ChangeLog ruby-shadow-2.3.4.ebuild
  Log:
  Stable for HPPA (bug #531776).
  
  (Portage version: 2.2.15/cvs/Linux x86_64, RepoMan options: --ignore-arches, 
signed Manifest commit with key A792A613)

Revision  ChangesPath
1.37 dev-ruby/ruby-shadow/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-shadow/ChangeLog?rev=1.37view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-shadow/ChangeLog?rev=1.37content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-shadow/ChangeLog?r1=1.36r2=1.37

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-ruby/ruby-shadow/ChangeLog,v
retrieving revision 1.36
retrieving revision 1.37
diff -u -r1.36 -r1.37
--- ChangeLog   6 Dec 2014 07:42:45 -   1.36
+++ ChangeLog   7 Dec 2014 11:23:22 -   1.37
@@ -1,6 +1,12 @@
 # ChangeLog for dev-ruby/ruby-shadow
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-shadow/ChangeLog,v 1.36 
2014/12/06 07:42:45 graaff Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-shadow/ChangeLog,v 1.37 
2014/12/07 11:23:22 jer Exp $
+
+  07 Dec 2014; Jeroen Roovers j...@gentoo.org ruby-shadow-2.3.4.ebuild,
+  -files/ruby-shadow-1.4.1-debian.patch,
+  -files/ruby-shadow-2.1.2-file_ptr.patch,
+  -files/ruby-shadow-2.1.3-rb_iterator_p.patch:
+  Stable for HPPA (bug #531776).
 
   06 Dec 2014; Hans de Graaff gra...@gentoo.org ruby-shadow-2.3.4.ebuild:
   Drop ruby21 to create a stable candidate.



1.3  dev-ruby/ruby-shadow/ruby-shadow-2.3.4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-shadow/ruby-shadow-2.3.4.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-shadow/ruby-shadow-2.3.4.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/ruby-shadow/ruby-shadow-2.3.4.ebuild?r1=1.2r2=1.3

Index: ruby-shadow-2.3.4.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-ruby/ruby-shadow/ruby-shadow-2.3.4.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- ruby-shadow-2.3.4.ebuild6 Dec 2014 07:42:45 -   1.2
+++ ruby-shadow-2.3.4.ebuild7 Dec 2014 11:23:22 -   1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-ruby/ruby-shadow/ruby-shadow-2.3.4.ebuild,v 1.2 
2014/12/06 07:42:45 graaff Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-ruby/ruby-shadow/ruby-shadow-2.3.4.ebuild,v 1.3 
2014/12/07 11:23:22 jer Exp $
 
 EAPI=5
 USE_RUBY=ruby19 ruby20
@@ -17,7 +17,7 @@
 
 LICENSE=Ruby
 SLOT=0
-KEYWORDS=~amd64 ~hppa ~ppc ~sparc ~x86
+KEYWORDS=~amd64 hppa ~ppc ~sparc ~x86
 IUSE=
 
 each_ruby_configure() {






[gentoo-commits] gentoo-x86 commit in app-misc/fdupes: fdupes-1.51.ebuild ChangeLog

2014-12-07 Thread Jeroen Roovers (jer)
jer 14/12/07 11:25:55

  Modified: fdupes-1.51.ebuild ChangeLog
  Log:
  Stable for HPPA (bug #531778).
  
  (Portage version: 2.2.15/cvs/Linux x86_64, RepoMan options: --ignore-arches, 
signed Manifest commit with key A792A613)

Revision  ChangesPath
1.3  app-misc/fdupes/fdupes-1.51.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-misc/fdupes/fdupes-1.51.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-misc/fdupes/fdupes-1.51.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-misc/fdupes/fdupes-1.51.ebuild?r1=1.2r2=1.3

Index: fdupes-1.51.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-misc/fdupes/fdupes-1.51.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- fdupes-1.51.ebuild  6 Dec 2014 08:08:16 -   1.2
+++ fdupes-1.51.ebuild  7 Dec 2014 11:25:55 -   1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-misc/fdupes/fdupes-1.51.ebuild,v 1.2 
2014/12/06 08:08:16 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-misc/fdupes/fdupes-1.51.ebuild,v 1.3 
2014/12/07 11:25:55 jer Exp $
 
 EAPI=5
 
@@ -17,7 +17,7 @@
 
 LICENSE=MIT
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 
~amd64-linux ~x86-linux
+KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 
~amd64-linux ~x86-linux
 IUSE=
 
 S=${WORKDIR}/${MY_P}



1.50 app-misc/fdupes/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-misc/fdupes/ChangeLog?rev=1.50view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-misc/fdupes/ChangeLog?rev=1.50content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-misc/fdupes/ChangeLog?r1=1.49r2=1.50

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-misc/fdupes/ChangeLog,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- ChangeLog   6 Dec 2014 08:08:16 -   1.49
+++ ChangeLog   7 Dec 2014 11:25:55 -   1.50
@@ -1,6 +1,9 @@
 # ChangeLog for app-misc/fdupes
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-misc/fdupes/ChangeLog,v 1.49 2014/12/06 
08:08:16 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-misc/fdupes/ChangeLog,v 1.50 2014/12/07 
11:25:55 jer Exp $
+
+  07 Dec 2014; Jeroen Roovers j...@gentoo.org fdupes-1.51.ebuild:
+  Stable for HPPA (bug #531778).
 
   06 Dec 2014; Justin Lecher j...@gentoo.org fdupes-1.51.ebuild:
   ADd new HOME of the project, thanks John Wyant for contacting me






[gentoo-commits] gentoo-x86 commit in net-misc/youtube-dl: ChangeLog youtube-dl-2014.12.06.1.ebuild youtube-dl-2014.12.03.ebuild

2014-12-07 Thread Jeroen Roovers (jer)
jer 14/12/07 11:30:38

  Modified: ChangeLog
  Added:youtube-dl-2014.12.06.1.ebuild
  Removed:  youtube-dl-2014.12.03.ebuild
  Log:
  Version bump.
  
  (Portage version: 2.2.15/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.433net-misc/youtube-dl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/ChangeLog?rev=1.433view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/ChangeLog?rev=1.433content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/ChangeLog?r1=1.432r2=1.433

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/ChangeLog,v
retrieving revision 1.432
retrieving revision 1.433
diff -u -r1.432 -r1.433
--- ChangeLog   5 Dec 2014 18:07:32 -   1.432
+++ ChangeLog   7 Dec 2014 11:30:38 -   1.433
@@ -1,6 +1,12 @@
 # ChangeLog for net-misc/youtube-dl
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/ChangeLog,v 1.432 
2014/12/05 18:07:32 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/ChangeLog,v 1.433 
2014/12/07 11:30:38 jer Exp $
+
+*youtube-dl-2014.12.06.1 (07 Dec 2014)
+
+  07 Dec 2014; Jeroen Roovers j...@gentoo.org -youtube-dl-2014.12.03.ebuild,
+  +youtube-dl-2014.12.06.1.ebuild:
+  Version bump.
 
 *youtube-dl-2014.12.04.2 (05 Dec 2014)
 



1.1  net-misc/youtube-dl/youtube-dl-2014.12.06.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.12.06.1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.12.06.1.ebuild?rev=1.1content-type=text/plain

Index: youtube-dl-2014.12.06.1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.12.06.1.ebuild,v 
1.1 2014/12/07 11:30:38 jer Exp $

EAPI=5

PYTHON_COMPAT=(python{2_7,3_3,3_4})
DISTUTILS_SINGLE_IMPL=true
inherit bash-completion-r1 distutils-r1 eutils

DESCRIPTION=Download videos from YouTube.com (and more sites...)
HOMEPAGE=http://rg3.github.com/youtube-dl/;
SRC_URI=http://youtube-dl.org/downloads/${PV}/${P}.tar.gz;

LICENSE=public-domain
SLOT=0
KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 ~amd64-linux ~arm-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~x86-solaris
IUSE=offensive test

DEPEND=
dev-python/setuptools[${PYTHON_USEDEP}]
test? ( dev-python/nose[coverage(+)] )


S=${WORKDIR}/${PN}

src_prepare() {
if ! use offensive; then
sed -i -e /__version__/s|'$|-gentoo_no_offensive_sites'|g \
youtube_dl/version.py || die
local xxx=(
anysex behindkink drtuber eporner extremetube fourtube 
foxgay
goshgay hentaistigma hornbunny mofosex motherless 
pornhd pornhub
pornotube pornoxo redtube sexykarma sexu sunporno 
slutload
spankwire thisav trutube tube8 vporn xbef xhamster xnxx 
xtube
xvideos youjizz youporn
)
sed -i -e $( printf '/%s/d;' ${xxx[@]} ) 
youtube_dl/extractor/__init__.py || die
rm $( printf 'youtube_dl/extractor/%s.py ' ${xxx[@]} ) \
test/test_age_restriction.py || die
fi
}

src_compile() {
distutils-r1_src_compile
}

src_test() {
emake test
}

src_install() {
python_domodule youtube_dl
dobin bin/${PN}
dodoc README.txt
doman ${PN}.1
newbashcomp ${PN}.bash-completion ${PN}
python_fix_shebang ${ED}
}






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-arpwatch: selinux-arpwatch-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-arpwatch-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.70 sec-policy/selinux-arpwatch/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog?rev=1.70view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog?rev=1.70content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog?r1=1.69r2=1.70

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v
retrieving revision 1.69
retrieving revision 1.70
diff -u -r1.69 -r1.70
--- ChangeLog   1 Nov 2014 17:38:39 -   1.69
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.70
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-arpwatch
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 
1.69 2014/11/01 17:38:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 
1.70 2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-arpwatch-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-arpwatch-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-arpwatch-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-arpwatch-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=arpwatch

inherit selinux-policy-2

DESCRIPTION=SELinux policy for arpwatch

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-openct: selinux-openct-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-openct-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-openct/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-openct/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-openct/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-openct/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:33 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-openct
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.48 
2014/11/01 17:38:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.49 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-openct-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-openct-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-openct-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-openct-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=openct

inherit selinux-policy-2

DESCRIPTION=SELinux policy for openct

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-howl: selinux-howl-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-howl-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.47 sec-policy/selinux-howl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-howl/ChangeLog?rev=1.47view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-howl/ChangeLog?rev=1.47content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-howl/ChangeLog?r1=1.46r2=1.47

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -r1.46 -r1.47
--- ChangeLog   1 Nov 2014 17:38:34 -   1.46
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.47
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-howl
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.46 
2014/11/01 17:38:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.47 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-howl-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-howl-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-howl-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-howl-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=howl

inherit selinux-policy-2

DESCRIPTION=SELinux policy for howl

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-postfix: selinux-postfix-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-postfix-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.85 sec-policy/selinux-postfix/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-postfix/ChangeLog?rev=1.85view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-postfix/ChangeLog?rev=1.85content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-postfix/ChangeLog?r1=1.84r2=1.85

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v
retrieving revision 1.84
retrieving revision 1.85
diff -u -r1.84 -r1.85
--- ChangeLog   1 Nov 2014 17:38:35 -   1.84
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.85
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-postfix
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.84 
2014/11/01 17:38:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.85 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-postfix-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-postfix-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-postfix-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-postfix-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=postfix

inherit selinux-policy-2

DESCRIPTION=SELinux policy for postfix

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ircd: selinux-ircd-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-ircd-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-ircd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ircd/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ircd/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ircd/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:37 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ircd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.48 
2014/11/01 17:38:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.49 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-ircd-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-ircd-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-ircd-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-ircd-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=ircd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for ircd

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-mysql: selinux-mysql-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-mysql-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.82 sec-policy/selinux-mysql/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mysql/ChangeLog?rev=1.82view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mysql/ChangeLog?rev=1.82content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mysql/ChangeLog?r1=1.81r2=1.82

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v
retrieving revision 1.81
retrieving revision 1.82
diff -u -r1.81 -r1.82
--- ChangeLog   1 Nov 2014 17:38:32 -   1.81
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.82
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-mysql
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.81 
2014/11/01 17:38:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.82 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-mysql-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-mysql-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-mysql-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-mysql-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=mysql

inherit selinux-policy-2

DESCRIPTION=SELinux policy for mysql

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ncftool: selinux-ncftool-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-ncftool-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.47 sec-policy/selinux-ncftool/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog?rev=1.47view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog?rev=1.47content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog?r1=1.46r2=1.47

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -r1.46 -r1.47
--- ChangeLog   1 Nov 2014 17:38:31 -   1.46
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.47
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ncftool
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.46 
2014/11/01 17:38:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.47 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-ncftool-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-ncftool-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-ncftool-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-ncftool-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=ncftool

inherit selinux-policy-2

DESCRIPTION=SELinux policy for ncftool

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-xen: selinux-xen-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-xen-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.50 sec-policy/selinux-xen/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xen/ChangeLog?rev=1.50view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xen/ChangeLog?rev=1.50content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xen/ChangeLog?r1=1.49r2=1.50

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- ChangeLog   1 Nov 2014 17:38:34 -   1.49
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.50
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-xen
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.49 
2014/11/01 17:38:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.50 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-xen-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-xen-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-xen-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-xen-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=xen

inherit selinux-policy-2

DESCRIPTION=SELinux policy for xen

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-mpd: selinux-mpd-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-mpd-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.47 sec-policy/selinux-mpd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mpd/ChangeLog?rev=1.47view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mpd/ChangeLog?rev=1.47content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mpd/ChangeLog?r1=1.46r2=1.47

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -r1.46 -r1.47
--- ChangeLog   1 Nov 2014 17:38:37 -   1.46
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.47
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-mpd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.46 
2014/11/01 17:38:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.47 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-mpd-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-mpd-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-mpd-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-mpd-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=mpd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for mpd

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-munin: selinux-munin-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-munin-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.61 sec-policy/selinux-munin/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/ChangeLog?rev=1.61view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/ChangeLog?rev=1.61content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/ChangeLog?r1=1.60r2=1.61

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v
retrieving revision 1.60
retrieving revision 1.61
diff -u -r1.60 -r1.61
--- ChangeLog   27 Nov 2014 09:58:53 -  1.60
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.61
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-munin
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.60 
2014/11/27 09:58:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.61 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-munin-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-munin-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   27 Nov 2014; Sven Vermeulen sw...@gentoo.org selinux-munin-.ebuild:
   Do not pull in DEPEND in RDEPEND unnecessary



1.1  sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-munin-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=munin

inherit selinux-policy-2

DESCRIPTION=SELinux policy for munin

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi
DEPEND=${DEPEND}
sec-policy/selinux-apache

RDEPEND=${RDEPEND}
sec-policy/selinux-apache







[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-milter: selinux-milter-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-milter-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-milter/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-milter/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-milter/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-milter/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:37 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-milter
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.48 
2014/11/01 17:38:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.49 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-milter-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-milter-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-milter-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-milter-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=milter

inherit selinux-policy-2

DESCRIPTION=SELinux policy for milter

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-nut: selinux-nut-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-nut-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.51 sec-policy/selinux-nut/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nut/ChangeLog?rev=1.51view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nut/ChangeLog?rev=1.51content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nut/ChangeLog?r1=1.50r2=1.51

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- ChangeLog   27 Nov 2014 09:58:52 -  1.50
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.51
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-nut
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.50 
2014/11/27 09:58:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.51 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-nut-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-nut-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   27 Nov 2014; Sven Vermeulen sw...@gentoo.org selinux-nut-.ebuild:
   Do not pull in DEPEND in RDEPEND unnecessary



1.1  sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-nut-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=nut

inherit selinux-policy-2

DESCRIPTION=SELinux policy for nut

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi
DEPEND=${DEPEND}
sec-policy/selinux-apache

RDEPEND=${RDEPEND}
sec-policy/selinux-apache







[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-lpd: selinux-lpd-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-lpd-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.58 sec-policy/selinux-lpd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-lpd/ChangeLog?rev=1.58view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-lpd/ChangeLog?rev=1.58content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-lpd/ChangeLog?r1=1.57r2=1.58

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v
retrieving revision 1.57
retrieving revision 1.58
diff -u -r1.57 -r1.58
--- ChangeLog   1 Nov 2014 17:38:34 -   1.57
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.58
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-lpd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.57 
2014/11/01 17:38:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.58 
2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-lpd-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-lpd-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-lpd-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-lpd-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=lpd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for lpd

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ulogd: selinux-ulogd-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:47

  Modified: ChangeLog
  Added:selinux-ulogd-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-ulogd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:37 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ulogd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.48 
2014/11/01 17:38:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.49 
2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-ulogd-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-ulogd-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-ulogd-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-ulogd-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=ulogd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for ulogd

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-usbmuxd: selinux-usbmuxd-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:46

  Modified: ChangeLog
  Added:selinux-usbmuxd-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-usbmuxd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:38 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-usbmuxd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.48 
2014/11/01 17:38:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.49 
2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-usbmuxd-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-usbmuxd-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-usbmuxd-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-usbmuxd-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=usbmuxd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for usbmuxd

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-mrtg: selinux-mrtg-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:45

  Modified: ChangeLog
  Added:selinux-mrtg-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-mrtg/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:32 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:45 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-mrtg
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.48 
2014/11/01 17:38:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.49 
2014/12/07 11:49:45 perfinion Exp $
+
+*selinux-mrtg-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-mrtg-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-mrtg-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-mrtg-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:45 perfinion Exp $
EAPI=5

IUSE=
MODS=mrtg

inherit selinux-policy-2

DESCRIPTION=SELinux policy for mrtg

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-clamav: selinux-clamav-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-clamav-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.72 sec-policy/selinux-clamav/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-clamav/ChangeLog?rev=1.72view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-clamav/ChangeLog?rev=1.72content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-clamav/ChangeLog?r1=1.71r2=1.72

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v
retrieving revision 1.71
retrieving revision 1.72
diff -u -r1.71 -r1.72
--- ChangeLog   1 Nov 2014 17:38:34 -   1.71
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.72
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-clamav
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.71 
2014/11/01 17:38:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.72 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-clamav-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-clamav-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-clamav-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-clamav-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=clamav

inherit selinux-policy-2

DESCRIPTION=SELinux policy for clamav

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-speedtouch: selinux-speedtouch-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:46

  Modified: ChangeLog
  Added:selinux-speedtouch-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-speedtouch/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:36 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-speedtouch
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 
1.48 2014/11/01 17:38:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 
1.49 2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-speedtouch-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-speedtouch-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-speedtouch-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-speedtouch-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=speedtouch

inherit selinux-policy-2

DESCRIPTION=SELinux policy for speedtouch

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-kerneloops: selinux-kerneloops-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-kerneloops-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-kerneloops/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:31 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-kerneloops
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 
1.48 2014/11/01 17:38:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 
1.49 2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-kerneloops-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-kerneloops-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-kerneloops-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-kerneloops-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=kerneloops

inherit selinux-policy-2

DESCRIPTION=SELinux policy for kerneloops

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-oident: selinux-oident-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:46

  Modified: ChangeLog
  Added:selinux-oident-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.47 sec-policy/selinux-oident/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-oident/ChangeLog?rev=1.47view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-oident/ChangeLog?rev=1.47content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-oident/ChangeLog?r1=1.46r2=1.47

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -r1.46 -r1.47
--- ChangeLog   1 Nov 2014 17:38:37 -   1.46
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.47
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-oident
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.46 
2014/11/01 17:38:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.47 
2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-oident-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-oident-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-oident-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-oident-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=oident

inherit selinux-policy-2

DESCRIPTION=SELinux policy for oident

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-wine: selinux-wine-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:46

  Modified: ChangeLog
  Added:selinux-wine-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-wine/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:31 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-wine
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.48 
2014/11/01 17:38:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.49 
2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-wine-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-wine-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-wine-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-wine-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=wine

inherit selinux-policy-2

DESCRIPTION=SELinux policy for wine

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vnstatd: selinux-vnstatd-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:46

  Modified: ChangeLog
  Added:selinux-vnstatd-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.47 sec-policy/selinux-vnstatd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog?rev=1.47view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog?rev=1.47content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog?r1=1.46r2=1.47

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -r1.46 -r1.47
--- ChangeLog   1 Nov 2014 17:38:39 -   1.46
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.47
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-vnstatd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.46 
2014/11/01 17:38:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.47 
2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-vnstatd-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-vnstatd-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-vnstatd-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-vnstatd-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=vnstatd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for vnstatd

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-evolution: selinux-evolution-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:45

  Modified: ChangeLog
  Added:selinux-evolution-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.51 sec-policy/selinux-evolution/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-evolution/ChangeLog?rev=1.51view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-evolution/ChangeLog?rev=1.51content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-evolution/ChangeLog?r1=1.50r2=1.51

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- ChangeLog   27 Nov 2014 09:58:52 -  1.50
+++ ChangeLog   7 Dec 2014 11:49:45 -   1.51
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-evolution
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 
1.50 2014/11/27 09:58:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 
1.51 2014/12/07 11:49:45 perfinion Exp $
+
+*selinux-evolution-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-evolution-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   27 Nov 2014; Sven Vermeulen sw...@gentoo.org selinux-evolution-.ebuild:
   Do not pull in DEPEND in RDEPEND unnecessary



1.1  
sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-evolution-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:45 perfinion Exp $
EAPI=5

IUSE=
MODS=evolution

inherit selinux-policy-2

DESCRIPTION=SELinux policy for evolution

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi
DEPEND=${DEPEND}
sec-policy/selinux-xserver

RDEPEND=${RDEPEND}
sec-policy/selinux-xserver







[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ccs: selinux-ccs-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:45

  Modified: ChangeLog
  Added:selinux-ccs-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-ccs/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ccs/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ccs/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ccs/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:34 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:45 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ccs
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.48 
2014/11/01 17:38:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.49 
2014/12/07 11:49:45 perfinion Exp $
+
+*selinux-ccs-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-ccs-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-ccs-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-ccs-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:45 perfinion Exp $
EAPI=5

IUSE=
MODS=ccs

inherit selinux-policy-2

DESCRIPTION=SELinux policy for ccs

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-tcsd: selinux-tcsd-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-tcsd-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.11 sec-policy/selinux-tcsd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog?rev=1.11view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog?rev=1.11content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog?r1=1.10r2=1.11

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- ChangeLog   1 Nov 2014 17:38:33 -   1.10
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.11
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-tcsd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog,v 1.10 
2014/11/01 17:38:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog,v 1.11 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-tcsd-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-tcsd-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-tcsd-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-tcsd-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=tcsd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for tcsd

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-gnome: selinux-gnome-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:46

  Modified: ChangeLog
  Added:selinux-gnome-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-gnome/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gnome/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gnome/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gnome/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:38 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-gnome
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.48 
2014/11/01 17:38:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.49 
2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-gnome-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-gnome-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-gnome-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-gnome-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=gnome

inherit selinux-policy-2

DESCRIPTION=SELinux policy for gnome

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-quota: selinux-quota-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-quota-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-quota/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-quota/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-quota/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-quota/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:39 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-quota
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.48 
2014/11/01 17:38:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.49 
2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-quota-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-quota-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-quota-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-quota-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=quota

inherit selinux-policy-2

DESCRIPTION=SELinux policy for quota

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-dkim: selinux-dkim-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:47

  Modified: ChangeLog
  Added:selinux-dkim-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.51 sec-policy/selinux-dkim/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dkim/ChangeLog?rev=1.51view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dkim/ChangeLog?rev=1.51content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dkim/ChangeLog?r1=1.50r2=1.51

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- ChangeLog   27 Nov 2014 09:58:53 -  1.50
+++ ChangeLog   7 Dec 2014 11:49:47 -   1.51
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-dkim
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.50 
2014/11/27 09:58:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.51 
2014/12/07 11:49:47 perfinion Exp $
+
+*selinux-dkim-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-dkim-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   27 Nov 2014; Sven Vermeulen sw...@gentoo.org selinux-dkim-.ebuild:
   Do not pull in DEPEND in RDEPEND unnecessary



1.1  sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-dkim-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:47 perfinion Exp $
EAPI=5

IUSE=
MODS=dkim

inherit selinux-policy-2

DESCRIPTION=SELinux policy for dkim

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi

DEPEND=${DEPEND}
sec-policy/selinux-milter

RDEPEND=${RDEPEND}
sec-policy/selinux-milter







[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-alsa: selinux-alsa-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-alsa-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.51 sec-policy/selinux-alsa/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-alsa/ChangeLog?rev=1.51view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-alsa/ChangeLog?rev=1.51content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-alsa/ChangeLog?r1=1.50r2=1.51

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- ChangeLog   1 Nov 2014 17:38:34 -   1.50
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.51
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-alsa
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.50 
2014/11/01 17:38:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.51 
2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-alsa-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-alsa-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-alsa-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-alsa-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=alsa

inherit selinux-policy-2

DESCRIPTION=SELinux policy for alsa

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ddclient: selinux-ddclient-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-ddclient-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-ddclient/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:38 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ddclient
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 
1.48 2014/11/01 17:38:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 
1.49 2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-ddclient-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-ddclient-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-ddclient-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-ddclient-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=ddclient

inherit selinux-policy-2

DESCRIPTION=SELinux policy for ddclient

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-postgrey: selinux-postgrey-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-postgrey-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-postgrey/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:33 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-postgrey
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 
1.48 2014/11/01 17:38:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 
1.49 2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-postgrey-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-postgrey-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-postgrey-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-postgrey-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=postgrey

inherit selinux-policy-2

DESCRIPTION=SELinux policy for postgrey

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-mailman: selinux-mailman-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:46

  Modified: ChangeLog
  Added:selinux-mailman-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.50 sec-policy/selinux-mailman/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mailman/ChangeLog?rev=1.50view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mailman/ChangeLog?rev=1.50content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mailman/ChangeLog?r1=1.49r2=1.50

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- ChangeLog   1 Nov 2014 17:38:38 -   1.49
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.50
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-mailman
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.49 
2014/11/01 17:38:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.50 
2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-mailman-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-mailman-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-mailman-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-mailman-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=mailman

inherit selinux-policy-2

DESCRIPTION=SELinux policy for mailman

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-logsentry: selinux-logsentry-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-logsentry-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.33 sec-policy/selinux-logsentry/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog?rev=1.33view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog?rev=1.33content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog?r1=1.32r2=1.33

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -r1.32 -r1.33
--- ChangeLog   1 Nov 2014 17:38:32 -   1.32
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.33
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-logsentry
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 
1.32 2014/11/01 17:38:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 
1.33 2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-logsentry-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-logsentry-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-logsentry-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-logsentry-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=logsentry

inherit selinux-policy-2

DESCRIPTION=SELinux policy for logsentry

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-cpufreqselector: selinux-cpufreqselector-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:45

  Modified: ChangeLog
  Added:selinux-cpufreqselector-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-cpufreqselector/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:41 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:45 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-cpufreqselector
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.48 
2014/11/01 17:38:41 swift Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.49 
2014/12/07 11:49:45 perfinion Exp $
+
+*selinux-cpufreqselector-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-cpufreqselector-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-cpufreqselector-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-cpufreqselector-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:45 perfinion Exp $
EAPI=5

IUSE=
MODS=cpufreqselector

inherit selinux-policy-2

DESCRIPTION=SELinux policy for cpufreqselector

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-daemontools: selinux-daemontools-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:46

  Modified: ChangeLog
  Added:selinux-daemontools-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.83 sec-policy/selinux-daemontools/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog?rev=1.83view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog?rev=1.83content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog?r1=1.82r2=1.83

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v
retrieving revision 1.82
retrieving revision 1.83
diff -u -r1.82 -r1.83
--- ChangeLog   1 Nov 2014 17:38:33 -   1.82
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.83
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-daemontools
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 
1.82 2014/11/01 17:38:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 
1.83 2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-daemontools-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-daemontools-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-daemontools-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-daemontools-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=daemontools

inherit selinux-policy-2

DESCRIPTION=SELinux policy for daemontools

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-sensord: selinux-sensord-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-sensord-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.21 sec-policy/selinux-sensord/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/ChangeLog?rev=1.21view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/ChangeLog?rev=1.21content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/ChangeLog?r1=1.20r2=1.21

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -r1.20 -r1.21
--- ChangeLog   1 Nov 2014 17:38:38 -   1.20
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.21
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-sensord
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.20 
2014/11/01 17:38:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.21 
2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-sensord-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-sensord-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-sensord-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-sensord-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=sensord

inherit selinux-policy-2

DESCRIPTION=SELinux policy for sensord

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-thunderbird: selinux-thunderbird-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:45

  Modified: ChangeLog
  Added:selinux-thunderbird-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.51 sec-policy/selinux-thunderbird/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog?rev=1.51view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog?rev=1.51content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog?r1=1.50r2=1.51

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- ChangeLog   27 Nov 2014 09:58:53 -  1.50
+++ ChangeLog   7 Dec 2014 11:49:45 -   1.51
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-thunderbird
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 
1.50 2014/11/27 09:58:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 
1.51 2014/12/07 11:49:45 perfinion Exp $
+
+*selinux-thunderbird-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-thunderbird-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   27 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-thunderbird-.ebuild:



1.1  
sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-thunderbird-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:45 perfinion Exp $
EAPI=5

IUSE=
MODS=thunderbird

inherit selinux-policy-2

DESCRIPTION=SELinux policy for thunderbird

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi
DEPEND=${DEPEND}
sec-policy/selinux-xserver

RDEPEND=${RDEPEND}
sec-policy/selinux-xserver







[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-cdrecord: selinux-cdrecord-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:47

  Modified: ChangeLog
  Added:selinux-cdrecord-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-cdrecord/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:41 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:47 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-cdrecord
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 
1.48 2014/11/01 17:38:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 
1.49 2014/12/07 11:49:47 perfinion Exp $
+
+*selinux-cdrecord-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-cdrecord-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-cdrecord-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-cdrecord-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:47 perfinion Exp $
EAPI=5

IUSE=
MODS=cdrecord

inherit selinux-policy-2

DESCRIPTION=SELinux policy for cdrecord

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-prelude: selinux-prelude-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:47

  Modified: ChangeLog
  Added:selinux-prelude-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.51 sec-policy/selinux-prelude/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-prelude/ChangeLog?rev=1.51view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-prelude/ChangeLog?rev=1.51content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-prelude/ChangeLog?r1=1.50r2=1.51

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- ChangeLog   27 Nov 2014 09:58:54 -  1.50
+++ ChangeLog   7 Dec 2014 11:49:47 -   1.51
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-prelude
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.50 
2014/11/27 09:58:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.51 
2014/12/07 11:49:47 perfinion Exp $
+
+*selinux-prelude-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-prelude-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   27 Nov 2014; Sven Vermeulen sw...@gentoo.org selinux-prelude-.ebuild:
   Do not pull in DEPEND in RDEPEND unnecessary



1.1  
sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-prelude-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:47 perfinion Exp $
EAPI=5

IUSE=
MODS=prelude

inherit selinux-policy-2

DESCRIPTION=SELinux policy for prelude

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi
DEPEND=${DEPEND}
sec-policy/selinux-apache

RDEPEND=${RDEPEND}
sec-policy/selinux-apache







[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ppp: selinux-ppp-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:47

  Modified: ChangeLog
  Added:selinux-ppp-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.59 sec-policy/selinux-ppp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ppp/ChangeLog?rev=1.59view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ppp/ChangeLog?rev=1.59content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ppp/ChangeLog?r1=1.58r2=1.59

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -r1.58 -r1.59
--- ChangeLog   1 Nov 2014 17:38:41 -   1.58
+++ ChangeLog   7 Dec 2014 11:49:47 -   1.59
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ppp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.58 
2014/11/01 17:38:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.59 
2014/12/07 11:49:47 perfinion Exp $
+
+*selinux-ppp-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-ppp-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-ppp-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-ppp-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:47 perfinion Exp $
EAPI=5

IUSE=
MODS=ppp

inherit selinux-policy-2

DESCRIPTION=SELinux policy for ppp

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-plymouthd: selinux-plymouthd-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:46

  Modified: ChangeLog
  Added:selinux-plymouthd-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.47 sec-policy/selinux-plymouthd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog?rev=1.47view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog?rev=1.47content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog?r1=1.46r2=1.47

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -r1.46 -r1.47
--- ChangeLog   1 Nov 2014 17:38:39 -   1.46
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.47
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-plymouthd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 
1.46 2014/11/01 17:38:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 
1.47 2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-plymouthd-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-plymouthd-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-plymouthd-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-plymouthd-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=plymouthd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for plymouthd

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-irqbalance: selinux-irqbalance-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-irqbalance-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-irqbalance/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:32 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-irqbalance
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 
1.48 2014/11/01 17:38:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 
1.49 2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-irqbalance-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-irqbalance-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-irqbalance-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-irqbalance-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=irqbalance

inherit selinux-policy-2

DESCRIPTION=SELinux policy for irqbalance

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-amanda: selinux-amanda-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-amanda-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.52 sec-policy/selinux-amanda/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-amanda/ChangeLog?rev=1.52view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-amanda/ChangeLog?rev=1.52content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-amanda/ChangeLog?r1=1.51r2=1.52

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v
retrieving revision 1.51
retrieving revision 1.52
diff -u -r1.51 -r1.52
--- ChangeLog   27 Nov 2014 09:58:52 -  1.51
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.52
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-amanda
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.51 
2014/11/27 09:58:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.52 
2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-amanda-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-amanda-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   27 Nov 2014; Sven Vermeulen sw...@gentoo.org selinux-amanda-.ebuild:
   Do not pull in DEPEND in RDEPEND unnecessary



1.1  
sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-amanda-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=amanda

inherit selinux-policy-2

DESCRIPTION=SELinux policy for amanda

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi
DEPEND=${DEPEND}
sec-policy/selinux-inetd

RDEPEND=${RDEPEND}
sec-policy/selinux-inetd







[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-dictd: selinux-dictd-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-dictd-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-dictd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:33 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-dictd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.48 
2014/11/01 17:38:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.49 
2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-dictd-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-dictd-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-dictd-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-dictd-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=dictd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for dictd

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-networkmanager: selinux-networkmanager-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:45

  Modified: ChangeLog
  Added:selinux-networkmanager-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.54 sec-policy/selinux-networkmanager/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog?rev=1.54view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog?rev=1.54content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog?r1=1.53r2=1.54

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v
retrieving revision 1.53
retrieving revision 1.54
diff -u -r1.53 -r1.54
--- ChangeLog   1 Nov 2014 17:38:37 -   1.53
+++ ChangeLog   7 Dec 2014 11:49:45 -   1.54
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-networkmanager
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.53 
2014/11/01 17:38:37 swift Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.54 
2014/12/07 11:49:45 perfinion Exp $
+
+*selinux-networkmanager-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-networkmanager-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-networkmanager-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-networkmanager-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:45 perfinion Exp $
EAPI=5

IUSE=
MODS=networkmanager

inherit selinux-policy-2

DESCRIPTION=SELinux policy for networkmanager

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-dropbox: selinux-dropbox-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:45

  Modified: ChangeLog
  Added:selinux-dropbox-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.12 sec-policy/selinux-dropbox/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog?rev=1.12view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog?rev=1.12content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog?r1=1.11r2=1.12

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -r1.11 -r1.12
--- ChangeLog   27 Nov 2014 09:58:53 -  1.11
+++ ChangeLog   7 Dec 2014 11:49:45 -   1.12
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-dropbox
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog,v 1.11 
2014/11/27 09:58:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog,v 1.12 
2014/12/07 11:49:45 perfinion Exp $
+
+*selinux-dropbox-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-dropbox-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   27 Nov 2014; Sven Vermeulen sw...@gentoo.org selinux-dropbox-.ebuild:
   Do not pull in DEPEND in RDEPEND unnecessary



1.1  
sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-dropbox-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:45 perfinion Exp $
EAPI=5

IUSE=
MODS=dropbox

inherit selinux-policy-2

DESCRIPTION=SELinux policy for dropbox

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi
DEPEND=${DEPEND}
sec-policy/selinux-xserver
sec-policy/selinux-dbus

RDEPEND=${RDEPEND}
sec-policy/selinux-xserver
sec-policy/selinux-dbus







[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vdagent: selinux-vdagent-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:46

  Modified: ChangeLog
  Added:selinux-vdagent-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.36 sec-policy/selinux-vdagent/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog?rev=1.36view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog?rev=1.36content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog?r1=1.35r2=1.36

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -r1.35 -r1.36
--- ChangeLog   1 Nov 2014 17:38:35 -   1.35
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.36
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-vdagent
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.35 
2014/11/01 17:38:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.36 
2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-vdagent-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-vdagent-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-vdagent-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-vdagent-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=vdagent

inherit selinux-policy-2

DESCRIPTION=SELinux policy for vdagent

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-wireshark: selinux-wireshark-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-wireshark-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.60 sec-policy/selinux-wireshark/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog?rev=1.60view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog?rev=1.60content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog?r1=1.59r2=1.60

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v
retrieving revision 1.59
retrieving revision 1.60
diff -u -r1.59 -r1.60
--- ChangeLog   1 Nov 2014 17:38:32 -   1.59
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.60
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-wireshark
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 
1.59 2014/11/01 17:38:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 
1.60 2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-wireshark-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-wireshark-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-wireshark-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-wireshark-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=wireshark

inherit selinux-policy-2

DESCRIPTION=SELinux policy for wireshark

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-oddjob: selinux-oddjob-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:47

  Modified: ChangeLog
  Added:selinux-oddjob-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.47 sec-policy/selinux-oddjob/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog?rev=1.47view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog?rev=1.47content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog?r1=1.46r2=1.47

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -r1.46 -r1.47
--- ChangeLog   1 Nov 2014 17:38:41 -   1.46
+++ ChangeLog   7 Dec 2014 11:49:47 -   1.47
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-oddjob
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.46 
2014/11/01 17:38:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.47 
2014/12/07 11:49:47 perfinion Exp $
+
+*selinux-oddjob-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-oddjob-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-oddjob-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-oddjob-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:47 perfinion Exp $
EAPI=5

IUSE=
MODS=oddjob

inherit selinux-policy-2

DESCRIPTION=SELinux policy for oddjob

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-backup: selinux-backup-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:47

  Modified: ChangeLog
  Added:selinux-backup-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.25 sec-policy/selinux-backup/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-backup/ChangeLog?rev=1.25view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-backup/ChangeLog?rev=1.25content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-backup/ChangeLog?r1=1.24r2=1.25

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/ChangeLog,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -r1.24 -r1.25
--- ChangeLog   1 Nov 2014 17:38:41 -   1.24
+++ ChangeLog   7 Dec 2014 11:49:47 -   1.25
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-backup
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/ChangeLog,v 1.24 
2014/11/01 17:38:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/ChangeLog,v 1.25 
2014/12/07 11:49:47 perfinion Exp $
+
+*selinux-backup-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-backup-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-backup-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-backup-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:47 perfinion Exp $
EAPI=5

IUSE=
MODS=backup

inherit selinux-policy-2

DESCRIPTION=SELinux policy for generic backup apps

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-squid: selinux-squid-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-squid-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.84 sec-policy/selinux-squid/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-squid/ChangeLog?rev=1.84view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-squid/ChangeLog?rev=1.84content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-squid/ChangeLog?r1=1.83r2=1.84

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v
retrieving revision 1.83
retrieving revision 1.84
diff -u -r1.83 -r1.84
--- ChangeLog   27 Nov 2014 09:58:52 -  1.83
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.84
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-squid
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.83 
2014/11/27 09:58:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.84 
2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-squid-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-squid-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   27 Nov 2014; Sven Vermeulen sw...@gentoo.org selinux-squid-.ebuild:
   Do not pull in DEPEND in RDEPEND unnecessary



1.1  sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-squid-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=squid

inherit selinux-policy-2

DESCRIPTION=SELinux policy for squid

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi
DEPEND=${DEPEND}
sec-policy/selinux-apache

RDEPEND=${RDEPEND}
sec-policy/selinux-apache







[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-sssd: selinux-sssd-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:45

  Modified: ChangeLog
  Added:selinux-sssd-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.43 sec-policy/selinux-sssd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sssd/ChangeLog?rev=1.43view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sssd/ChangeLog?rev=1.43content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sssd/ChangeLog?r1=1.42r2=1.43

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v
retrieving revision 1.42
retrieving revision 1.43
diff -u -r1.42 -r1.43
--- ChangeLog   1 Nov 2014 17:38:39 -   1.42
+++ ChangeLog   7 Dec 2014 11:49:45 -   1.43
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-sssd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.42 
2014/11/01 17:38:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.43 
2014/12/07 11:49:45 perfinion Exp $
+
+*selinux-sssd-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-sssd-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-sssd-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-sssd-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:45 perfinion Exp $
EAPI=5

IUSE=
MODS=sssd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for sssd

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-apache: selinux-apache-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:46

  Modified: ChangeLog
  Added:selinux-apache-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.79 sec-policy/selinux-apache/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apache/ChangeLog?rev=1.79view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apache/ChangeLog?rev=1.79content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apache/ChangeLog?r1=1.78r2=1.79

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v
retrieving revision 1.78
retrieving revision 1.79
diff -u -r1.78 -r1.79
--- ChangeLog   27 Nov 2014 09:58:53 -  1.78
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.79
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-apache
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.78 
2014/11/27 09:58:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.79 
2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-apache-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-apache-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   27 Nov 2014; Sven Vermeulen sw...@gentoo.org selinux-apache-.ebuild:
   Do not pull in DEPEND in RDEPEND unnecessary



1.1  
sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-apache-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=apache

inherit selinux-policy-2

DESCRIPTION=SELinux policy for apache

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi
DEPEND=${DEPEND}
sec-policy/selinux-kerberos

RDEPEND=${RDEPEND}
sec-policy/selinux-kerberos







[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-privoxy: selinux-privoxy-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-privoxy-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.66 sec-policy/selinux-privoxy/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog?rev=1.66view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog?rev=1.66content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog?r1=1.65r2=1.66

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v
retrieving revision 1.65
retrieving revision 1.66
diff -u -r1.65 -r1.66
--- ChangeLog   1 Nov 2014 17:38:40 -   1.65
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.66
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-privoxy
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.65 
2014/11/01 17:38:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.66 
2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-privoxy-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-privoxy-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-privoxy-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-privoxy-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=privoxy

inherit selinux-policy-2

DESCRIPTION=SELinux policy for privoxy

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-dbskk: selinux-dbskk-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:43

  Modified: ChangeLog
  Added:selinux-dbskk-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.51 sec-policy/selinux-dbskk/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog?rev=1.51view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog?rev=1.51content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog?r1=1.50r2=1.51

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- ChangeLog   27 Nov 2014 09:58:53 -  1.50
+++ ChangeLog   7 Dec 2014 11:49:43 -   1.51
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-dbskk
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.50 
2014/11/27 09:58:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.51 
2014/12/07 11:49:43 perfinion Exp $
+
+*selinux-dbskk-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-dbskk-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   27 Nov 2014; Sven Vermeulen sw...@gentoo.org selinux-dbskk-.ebuild:
   Do not pull in DEPEND in RDEPEND unnecessary



1.1  sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-dbskk-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:43 perfinion Exp $
EAPI=5

IUSE=
MODS=dbskk

inherit selinux-policy-2

DESCRIPTION=SELinux policy for dbskk

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi
DEPEND=${DEPEND}
sec-policy/selinux-inetd

RDEPEND=${RDEPEND}
sec-policy/selinux-inetd







[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-mono: selinux-mono-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-mono-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-mono/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mono/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mono/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mono/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:32 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-mono
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.48 
2014/11/01 17:38:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.49 
2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-mono-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-mono-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-mono-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-mono-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=mono

inherit selinux-policy-2

DESCRIPTION=SELinux policy for mono

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-gitosis: selinux-gitosis-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:47

  Modified: ChangeLog
  Added:selinux-gitosis-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-gitosis/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:35 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:47 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-gitosis
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.48 
2014/11/01 17:38:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.49 
2014/12/07 11:49:47 perfinion Exp $
+
+*selinux-gitosis-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-gitosis-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-gitosis-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-gitosis-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:47 perfinion Exp $
EAPI=5

IUSE=
MODS=gitosis

inherit selinux-policy-2

DESCRIPTION=SELinux policy for gitosis

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-apm: selinux-apm-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:45

  Modified: ChangeLog
  Added:selinux-apm-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-apm/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:31 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:45 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-apm
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.48 
2014/11/01 17:38:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.49 
2014/12/07 11:49:45 perfinion Exp $
+
+*selinux-apm-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-apm-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-apm-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-apm-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:45 perfinion Exp $
EAPI=5

IUSE=
MODS=apm

inherit selinux-policy-2

DESCRIPTION=SELinux policy for apm

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vlock: selinux-vlock-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:47

  Modified: ChangeLog
  Added:selinux-vlock-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-vlock/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vlock/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vlock/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vlock/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:32 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:47 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-vlock
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.48 
2014/11/01 17:38:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.49 
2014/12/07 11:49:47 perfinion Exp $
+
+*selinux-vlock-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-vlock-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-vlock-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-vlock-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:47 perfinion Exp $
EAPI=5

IUSE=
MODS=vlock

inherit selinux-policy-2

DESCRIPTION=SELinux policy for vlock

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-snmp: selinux-snmp-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-snmp-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.47 sec-policy/selinux-snmp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/ChangeLog?rev=1.47view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/ChangeLog?rev=1.47content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/ChangeLog?r1=1.46r2=1.47

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -r1.46 -r1.47
--- ChangeLog   1 Nov 2014 17:38:38 -   1.46
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.47
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-snmp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.46 
2014/11/01 17:38:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.47 
2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-snmp-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-snmp-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-snmp-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-snmp-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=snmp

inherit selinux-policy-2

DESCRIPTION=SELinux policy for snmp

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-xscreensaver: selinux-xscreensaver-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:46

  Modified: ChangeLog
  Added:selinux-xscreensaver-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.51 sec-policy/selinux-xscreensaver/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog?rev=1.51view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog?rev=1.51content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog?r1=1.50r2=1.51

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- ChangeLog   27 Nov 2014 09:58:52 -  1.50
+++ ChangeLog   7 Dec 2014 11:49:46 -   1.51
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-xscreensaver
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 
1.50 2014/11/27 09:58:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 
1.51 2014/12/07 11:49:46 perfinion Exp $
+
+*selinux-xscreensaver-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-xscreensaver-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   27 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-xscreensaver-.ebuild:



1.1  
sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-xscreensaver-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:46 perfinion Exp $
EAPI=5

IUSE=
MODS=xscreensaver

inherit selinux-policy-2

DESCRIPTION=SELinux policy for xscreensaver

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi
DEPEND=${DEPEND}
sec-policy/selinux-xserver

RDEPEND=${RDEPEND}
sec-policy/selinux-xserver







[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-dcc: selinux-dcc-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:47

  Modified: ChangeLog
  Added:selinux-dcc-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-dcc/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dcc/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dcc/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dcc/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:37 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:47 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-dcc
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.48 
2014/11/01 17:38:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.49 
2014/12/07 11:49:47 perfinion Exp $
+
+*selinux-dcc-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-dcc-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-dcc-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-dcc-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:47 perfinion Exp $
EAPI=5

IUSE=
MODS=dcc

inherit selinux-policy-2

DESCRIPTION=SELinux policy for dcc

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-calamaris: selinux-calamaris-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:44

  Modified: ChangeLog
  Added:selinux-calamaris-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-calamaris/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:39 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:44 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-calamaris
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 
1.48 2014/11/01 17:38:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 
1.49 2014/12/07 11:49:44 perfinion Exp $
+
+*selinux-calamaris-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-calamaris-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-calamaris-2.20140311-r6.ebuild:



1.1  
sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-calamaris-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:44 perfinion Exp $
EAPI=5

IUSE=
MODS=calamaris

inherit selinux-policy-2

DESCRIPTION=SELinux policy for calamaris

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-rngd: selinux-rngd-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:45

  Modified: ChangeLog
  Added:selinux-rngd-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.17 sec-policy/selinux-rngd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rngd/ChangeLog?rev=1.17view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rngd/ChangeLog?rev=1.17content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rngd/ChangeLog?r1=1.16r2=1.17

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/ChangeLog,v
retrieving revision 1.16
retrieving revision 1.17
diff -u -r1.16 -r1.17
--- ChangeLog   1 Nov 2014 17:38:35 -   1.16
+++ ChangeLog   7 Dec 2014 11:49:45 -   1.17
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-rngd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/ChangeLog,v 1.16 
2014/11/01 17:38:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/ChangeLog,v 1.17 
2014/12/07 11:49:45 perfinion Exp $
+
+*selinux-rngd-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-rngd-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-rngd-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-rngd-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:45 perfinion Exp $
EAPI=5

IUSE=
MODS=rngd

inherit selinux-policy-2

DESCRIPTION=SELinux policy for rngd

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-exim: selinux-exim-2.20141203-r1.ebuild ChangeLog

2014-12-07 Thread Jason Zaman (perfinion)
perfinion14/12/07 11:49:47

  Modified: ChangeLog
  Added:selinux-exim-2.20141203-r1.ebuild
  Log:
  Release of 2.20141203-r1
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.49 sec-policy/selinux-exim/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   1 Nov 2014 17:38:31 -   1.48
+++ ChangeLog   7 Dec 2014 11:49:47 -   1.49
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-exim
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.48 
2014/11/01 17:38:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.49 
2014/12/07 11:49:47 perfinion Exp $
+
+*selinux-exim-2.20141203-r1 (07 Dec 2014)
+
+  07 Dec 2014; Jason Zaman perfin...@gentoo.org
+  +selinux-exim-2.20141203-r1.ebuild:
+  Release of 2.20141203-r1
 
   01 Nov 2014; Sven Vermeulen sw...@gentoo.org
   selinux-exim-2.20140311-r6.ebuild:



1.1  sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild?rev=1.1content-type=text/plain

Index: selinux-exim-2.20141203-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r1.ebuild,v
 1.1 2014/12/07 11:49:47 perfinion Exp $
EAPI=5

IUSE=
MODS=exim

inherit selinux-policy-2

DESCRIPTION=SELinux policy for exim

if [[ $PV == * ]] ; then
KEYWORDS=
else
KEYWORDS=~amd64 ~x86
fi






  1   2   3   4   5   6   7   8   9   >