summaryrefslogtreecommitdiff
blob: b28841e4b3feab4c607896219e7d75c82a17b8d5 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.28 2012/12/30 19:25:26 swift Exp $

*selinux-skype-2.20120725-r9 (21 Dec 2012)

  21 Dec 2012; Sven Vermeulen <swift@gentoo.org> +selinux-skype-2.20120725-r9.ebuild:
  Bumping to revision 9

  17 Dec 2012; Sven Vermeulen <swift@gentoo.org> -selinux-skype-2.20120215-r1.ebuild,
  -selinux-skype-2.20120215-r14.ebuild, -selinux-skype-2.20120215-r15.ebuild,
  -selinux-skype-2.20120215.ebuild:
  Removing older ebuilds

  13 Dec 2012; Sven Vermeulen <swift@gentoo.org> selinux-skype-2.20120725-r8.ebuild:
  Stabilization

*selinux-skype-2.20120725-r8 (03 Dec 2012)

  03 Dec 2012; Sven Vermeulen <swift@gentoo.org> +selinux-skype-2.20120725-r8.ebuild:
  Bumping to revision 8

*selinux-skype-2.20120725-r7 (18 Nov 2012)

  18 Nov 2012; Sven Vermeulen <swift@gentoo.org> +selinux-skype-2.20120725-r7.ebuild:
  Pushing out rev 7

*selinux-skype-9999 (13 Oct 2012)

  13 Oct 2012; Sven Vermeulen <swift@gentoo.org> +selinux-skype-9999.ebuild:
  Adding live ebuild

  04 Oct 2012; Sven Vermeulen <swift@gentoo.org> selinux-skype-2.20120725-r5.ebuild:
  Stabilization

*selinux-skype-2.20120725-r5 (21 Sep 2012)

  21 Sep 2012; Sven Vermeulen <swift@gentoo.org> +selinux-skype-2.20120725-r5.ebuild:
  Introducing policy for 2.20120725, rev5

  30 Jul 2012; Sven Vermeulen <swift@gentoo.org> selinux-skype-2.20120215-r14.ebuild:
  Stabilization of revision 14 of the SELinux policy modules

*selinux-skype-2.20120215-r15 (26 Jul 2012)

  26 Jul 2012; Sven Vermeulen <swift@gentoo.org> +selinux-skype-2.20120215-r15.ebuild:
  Bump to rev15

*selinux-skype-2.20120215-r14 (16 Jul 2012)

  16 Jul 2012; Sven Vermeulen <swift@gentoo.org> +selinux-skype-2.20120215-r14.ebuild:
  Bumping to rev14

*selinux-skype-2.20120215-r1 (27 Jun 2012)

  27 Jun 2012; Sven Vermeulen <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
  Bump to revision 13

  31 May 2012; Sven Vermeulen <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
  Add dependency on selinux-xserver, fixes build failure

  13 May 2012; Sven Vermeulen <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
  Removing deprecated ebuilds (cleanup)

  29 Apr 2012; Sven Vermeulen <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
  Stabilizing revision 7

*selinux-skype-2.20120215 (31 Mar 2012)

  31 Mar 2012; Sven Vermeulen <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
  Bumping to 2.20120215 policies

  23 Feb 2012; Sven Vermeulen <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
  Stabilizing

*selinux-skype-2.20110726-r3 (14 Jan 2012)

  14 Jan 2012; Sven Vermeulen <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
  Allow network state reading as well as writing to xdg_config_home_t

  27 Nov 2011; Sven Vermeulen <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
  Stable on amd64/x86

  12 Nov 2011; Sven Vermeulen <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
  -files/fix-apps-skype-r3.patch:
  Removing old policies

  23 Oct 2011; Sven Vermeulen <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
  Stabilization (tracker #384231)

*selinux-skype-2.20110726-r2 (23 Oct 2011)

  23 Oct 2011; Sven Vermeulen <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
  Add support for XDG types

*selinux-skype-2.20110726-r1 (28 Aug 2011)

  28 Aug 2011; Sven Vermeulen <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
  Updating policy builds to refpolicy 20110726

*selinux-skype-2.20101213-r3 (07 Aug 2011)

  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
  Improve policy style, do not require libs_use_ld_so

  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
  Removed deprecated policies

  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
  selinux-skype-2.20101213-r2.ebuild:
  Stable amd64 x86

  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
  Initial commit to portage.

*selinux-skype-2.20101213-r2 (31 Jan 2011)

  31 Jan 2011; Sven Vermeulen <swift@gentoo.org> +files/add-apps-skype-r2.patch,
  +selinux-skype-2.20101213-r2.ebuild:
  Allow userhome access, set some dontaudits etc.

*selinux-skype-2.20101213-r1 (22 Jan 2011)

  22 Jan 2011; Sven Vermeulen <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
  +files/add-apps-skype.patch:
  Update skype module to 'comply' with suggested approach for domains