summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <swift@gentoo.org>2014-02-02 09:52:20 +0000
committerSven Vermeulen <swift@gentoo.org>2014-02-02 09:52:20 +0000
commitd68c8dbf939a56b633ca6b447700d9f43093fafc (patch)
tree3bb8bd571744d92977db7e89043d0320bcc318d8
parentFix bug #499946 - Remove selinux related masks as they are fully USE=selinux ... (diff)
downloadhistorical-d68c8dbf939a56b633ca6b447700d9f43093fafc.tar.gz
historical-d68c8dbf939a56b633ca6b447700d9f43093fafc.tar.bz2
historical-d68c8dbf939a56b633ca6b447700d9f43093fafc.zip
Drop unnecessary masks now and clean up old masks in the process
-rw-r--r--profiles/features/ChangeLog9
-rw-r--r--profiles/features/selinux/package.mask268
2 files changed, 9 insertions, 268 deletions
diff --git a/profiles/features/ChangeLog b/profiles/features/ChangeLog
index 3fd56d9343ee..290d622edf79 100644
--- a/profiles/features/ChangeLog
+++ b/profiles/features/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for Gentoo/AMD64 profile directory
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/ChangeLog,v 1.76 2014/01/19 19:13:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/ChangeLog,v 1.77 2014/02/02 09:52:20 swift Exp $
+
+ 02 Feb 2014; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
+ Cleanup of SELinux profile
+
+ 02 Feb 2014; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
+ Drop SELinux related unmasking from selinux feature as base no longer masks
+ it
19 Jan 2014; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
Adding cachefilesd SELinux policy to the tree
diff --git a/profiles/features/selinux/package.mask b/profiles/features/selinux/package.mask
index ea6eb06abb78..bdaad49821d1 100644
--- a/profiles/features/selinux/package.mask
+++ b/profiles/features/selinux/package.mask
@@ -1,270 +1,4 @@
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/package.mask,v 1.50 2014/01/19 19:13:10 swift Exp $
-
-# Zac Medico <zmedico@gentoo.org> (09 Aug 2011)
-# Bug #377907 - Use package.mask for compatibility with PMS section 5.2.7, and
-# future versions of sys-apps/portage.
-##############################################################################
-# Basic SELinux required versionings
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/package.mask,v 1.51 2014/02/02 09:52:20 swift Exp $
# Critical xattr fixes:
<sys-boot/grub-0.94
-
-##############################################################################
-
-# >=sci-libs/acml-3.6 requires gcc-4.2.
->=sci-libs/acml-3.6
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (25 Apr 2010)
-# on behalf of QA team <qa@gentoo.org
-#
-# Mask SElinux packages on all the profile and unmask it only for
-# selinux itself; automagic dependencies can break systems otherwise
-#
-# Please keep this mask in sync between profiles/package.mask and
-# selinux/package.mask (with - prefix there).
--app-admin/setools
--dev-python/sepolgen
--sys-apps/checkpolicy
--sys-apps/policycoreutils
--sys-libs/libselinux
--sys-libs/libsemanage
--sys-libs/libsepol
--sec-policy/selinux-abrt
--sec-policy/selinux-acct
--sec-policy/selinux-ada
--sec-policy/selinux-afs
--sec-policy/selinux-aide
--sec-policy/selinux-alsa
--sec-policy/selinux-amanda
--sec-policy/selinux-amavis
--sec-policy/selinux-apache
--sec-policy/selinux-apcupsd
--sec-policy/selinux-apm
--sec-policy/selinux-arpwatch
--sec-policy/selinux-asterisk
--sec-policy/selinux-at
--sec-policy/selinux-automount
--sec-policy/selinux-avahi
--sec-policy/selinux-awstats
--sec-policy/selinux-backup
--sec-policy/selinux-bacula
--sec-policy/selinux-base
--sec-policy/selinux-base-policy
--sec-policy/selinux-bind
--sec-policy/selinux-bitlbee
--sec-policy/selinux-bluetooth
--sec-policy/selinux-brctl
--sec-policy/selinux-cachefilesd
--sec-policy/selinux-calamaris
--sec-policy/selinux-canna
--sec-policy/selinux-ccs
--sec-policy/selinux-cdrecord
--sec-policy/selinux-cgroup
--sec-policy/selinux-chromium
--sec-policy/selinux-chronyd
--sec-policy/selinux-clamav
--sec-policy/selinux-clockspeed
--sec-policy/selinux-consolekit
--sec-policy/selinux-corosync
--sec-policy/selinux-courier
--sec-policy/selinux-cpucontrol
--sec-policy/selinux-cpufreqselector
--sec-policy/selinux-cups
--sec-policy/selinux-cvs
--sec-policy/selinux-cyphesis
--sec-policy/selinux-daemontools
--sec-policy/selinux-dante
--sec-policy/selinux-dbadm
--sec-policy/selinux-dbskk
--sec-policy/selinux-dbus
--sec-policy/selinux-dcc
--sec-policy/selinux-ddclient
--sec-policy/selinux-ddcprobe
--sec-policy/selinux-denyhosts
--sec-policy/selinux-devicekit
--sec-policy/selinux-dhcp
--sec-policy/selinux-dictd
--sec-policy/selinux-dirsrv
--sec-policy/selinux-distcc
--sec-policy/selinux-djbdns
--sec-policy/selinux-dkim
--sec-policy/selinux-dmidecode
--sec-policy/selinux-dnsmasq
--sec-policy/selinux-dovecot
--sec-policy/selinux-dpkg
--sec-policy/selinux-dracut
--sec-policy/selinux-entropyd
--sec-policy/selinux-evolution
--sec-policy/selinux-exim
--sec-policy/selinux-fail2ban
--sec-policy/selinux-fetchmail
--sec-policy/selinux-finger
--sec-policy/selinux-flash
--sec-policy/selinux-fprintd
--sec-policy/selinux-ftp
--sec-policy/selinux-games
--sec-policy/selinux-gatekeeper
--sec-policy/selinux-gift
--sec-policy/selinux-gitosis
--sec-policy/selinux-gnome
--sec-policy/selinux-gpg
--sec-policy/selinux-googletalk
--sec-policy/selinux-gorg
--sec-policy/selinux-gpm
--sec-policy/selinux-gpsd
--sec-policy/selinux-hddtemp
--sec-policy/selinux-howl
--sec-policy/selinux-icecast
--sec-policy/selinux-ifplugd
--sec-policy/selinux-imaze
--sec-policy/selinux-inetd
--sec-policy/selinux-inn
--sec-policy/selinux-ipsec
--sec-policy/selinux-irc
--sec-policy/selinux-ircd
--sec-policy/selinux-irqbalance
--sec-policy/selinux-jabber
--sec-policy/selinux-java
--sec-policy/selinux-kdump
--sec-policy/selinux-kerberos
--sec-policy/selinux-kerneloops
--sec-policy/selinux-kismet
--sec-policy/selinux-ksmtuned
--sec-policy/selinux-kudzu
--sec-policy/selinux-ldap
--sec-policy/selinux-links
--sec-policy/selinux-lircd
--sec-policy/selinux-loadkeys
--sec-policy/selinux-lockdev
--sec-policy/selinux-logrotate
--sec-policy/selinux-logsentry
--sec-policy/selinux-logwatch
--sec-policy/selinux-lpd
--sec-policy/selinux-mailman
--sec-policy/selinux-makewhatis
--sec-policy/selinux-mandb
--sec-policy/selinux-mcelog
--sec-policy/selinux-memcached
--sec-policy/selinux-milter
--sec-policy/selinux-modemmanager
--sec-policy/selinux-mono
--sec-policy/selinux-mozilla
--sec-policy/selinux-mpd
--sec-policy/selinux-mplayer
--sec-policy/selinux-mrtg
--sec-policy/selinux-munin
--sec-policy/selinux-mutt
--sec-policy/selinux-mysql
--sec-policy/selinux-nagios
--sec-policy/selinux-ncftool
--sec-policy/selinux-nessus
--sec-policy/selinux-networkmanager
--sec-policy/selinux-nginx
--sec-policy/selinux-nslcd
--sec-policy/selinux-ntop
--sec-policy/selinux-ntp
--sec-policy/selinux-nut
--sec-policy/selinux-nx
--sec-policy/selinux-oddjob
--sec-policy/selinux-oident
--sec-policy/selinux-openct
--sec-policy/selinux-openrc
--sec-policy/selinux-openvpn
--sec-policy/selinux-pan
--sec-policy/selinux-pcmcia
--sec-policy/selinux-perdition
--sec-policy/selinux-phpfpm
--sec-policy/selinux-plymouthd
--sec-policy/selinux-podsleuth
--sec-policy/selinux-policykit
--sec-policy/selinux-portmap
--sec-policy/selinux-postfix
--sec-policy/selinux-postgresql
--sec-policy/selinux-postgrey
--sec-policy/selinux-ppp
--sec-policy/selinux-prelink
--sec-policy/selinux-prelude
--sec-policy/selinux-privoxy
--sec-policy/selinux-procmail
--sec-policy/selinux-psad
--sec-policy/selinux-publicfile
--sec-policy/selinux-pulseaudio
--sec-policy/selinux-puppet
--sec-policy/selinux-pyicqt
--sec-policy/selinux-pyzor
--sec-policy/selinux-qemu
--sec-policy/selinux-qmail
--sec-policy/selinux-quota
--sec-policy/selinux-radius
--sec-policy/selinux-remotelogin
--sec-policy/selinux-radvd
--sec-policy/selinux-razor
--sec-policy/selinux-rgmanager
--sec-policy/selinux-rngd
--sec-policy/selinux-roundup
--sec-policy/selinux-rpc
--sec-policy/selinux-rpcbind
--sec-policy/selinux-rpm
--sec-policy/selinux-rssh
--sec-policy/selinux-rtkit
--sec-policy/selinux-rtorrent
--sec-policy/selinux-samba
--sec-policy/selinux-sasl
--sec-policy/selinux-screen
--sec-policy/selinux-sendmail
--sec-policy/selinux-sensord
--sec-policy/selinux-shorewall
--sec-policy/selinux-shutdown
--sec-policy/selinux-skype
--sec-policy/selinux-slocate
--sec-policy/selinux-slrnpull
--sec-policy/selinux-smartmon
--sec-policy/selinux-smokeping
--sec-policy/selinux-snmp
--sec-policy/selinux-snort
--sec-policy/selinux-soundserver
--sec-policy/selinux-spamassassin
--sec-policy/selinux-speedtouch
--sec-policy/selinux-squid
--sec-policy/selinux-sssd
--sec-policy/selinux-stunnel
--sec-policy/selinux-sudo
--sec-policy/selinux-sxid
--sec-policy/selinux-sysstat
--sec-policy/selinux-tcpd
--sec-policy/selinux-telnet
--sec-policy/selinux-tftp
--sec-policy/selinux-tgtd
--sec-policy/selinux-thunderbird
--sec-policy/selinux-timidity
--sec-policy/selinux-tmpreaper
--sec-policy/selinux-tor
--sec-policy/selinux-tripwire
--sec-policy/selinux-ucspitcp
--sec-policy/selinux-ulogd
--sec-policy/selinux-uml
--sec-policy/selinux-unconfined
--sec-policy/selinux-uptime
--sec-policy/selinux-usbmuxd
--sec-policy/selinux-uucp
--sec-policy/selinux-uwimap
--sec-policy/selinux-varnishd
--sec-policy/selinux-vbetool
--sec-policy/selinux-vdagent
--sec-policy/selinux-vde
--sec-policy/selinux-virt
--sec-policy/selinux-vlock
--sec-policy/selinux-vmware
--sec-policy/selinux-vnstatd
--sec-policy/selinux-vpn
--sec-policy/selinux-watchdog
--sec-policy/selinux-webalizer
--sec-policy/selinux-wine
--sec-policy/selinux-wireshark
--sec-policy/selinux-wm
--sec-policy/selinux-xen
--sec-policy/selinux-xfs
--sec-policy/selinux-xprint
--sec-policy/selinux-xscreensaver
--sec-policy/selinux-xserver
--sec-policy/selinux-zabbix