public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     a9afe58c29b0d3be183a75c23ffbb4ea25af5ca9
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 21 17:22:34 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:16 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=a9afe58c

glep-0074: Specify slash as path separator, disallow backwards slash

 glep-0074.rst | 18 +++++++++++++-----
 1 file changed, 13 insertions(+), 5 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index d0750f5..6288175 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -134,10 +134,11 @@ be explicitly excluded via ``IGNORE``.
 
 All paths specified in the Manifest file must consist of characters
 corresponding to valid UTF-8 code points excluding the NULL character
-(``U+0000``) and characters classified as whitespace in the current
-version of the Unicode standard [#UNICODE]_. It is an error to use
-Manifest files in directories containing files whose names contain
-the disallowed characters.
+(``U+0000``), the backwards slash (``\``) and characters classified
+as whitespace in the current version of the Unicode standard
+[#UNICODE]_. It is an error to use Manifest files in directories
+containing files whose names contain the disallowed characters.
+The forward slash (``/``) must be used as path separator.
 
 
 File verification
@@ -570,7 +571,14 @@ technically problematic groups:
    written using C. Furthermore, it is not allowed in any known
    filesystem.
 
-2. Whitespace characters are used to separate Manifest fields
+2. The backwards slash character (``\``) is frequently used as an escape
+   character, in particular in the languages derived from C and in shell
+   script. Furthermore, it is used as path separator on Windows systems.
+   It is forbidden to avoid implementation mistakes (in particular,
+   attempting to use it to escape whitespace or as path separator
+   on Windows) but also reserved for possible future extension.
+
+3. Whitespace characters are used to separate Manifest fields
    and entries. While technically it would be enough to restrict space
    (``U+0020``) character that is normally used as the separator
    and newline (``U+000A``) character that is used to separate lines,


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2024-09-08 19:29 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2024-09-08 19:29 UTC (permalink / raw
  To: gentoo-commits

commit:     c2bf655fd1d5b29737e627a1aa4dafbea75d0ed2
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Aug 30 16:09:59 2024 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Sep  8 19:24:16 2024 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c2bf655f

glep-0083: Allow deprecation when only one newer EAPI exists

Approved by the council on 2024-09-08.

Closes: https://bugs.gentoo.org/938755
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0083.rst | 33 +++++++++++++++++++++++++--------
 1 file changed, 25 insertions(+), 8 deletions(-)

diff --git a/glep-0083.rst b/glep-0083.rst
index 38b4e57..3b538ee 100644
--- a/glep-0083.rst
+++ b/glep-0083.rst
@@ -4,10 +4,10 @@ Title: EAPI deprecation
 Author: Ulrich Müller <ulm@gentoo.org>
 Type: Informational
 Status: Active
-Version: 1
+Version: 2
 Created: 2022-06-30
-Last-Modified: 2022-08-14
-Post-History: 2022-07-11, 2022-07-31
+Last-Modified: 2024-09-08
+Post-History: 2022-07-11, 2022-07-31, 2024-08-30, 2024-09-01
 Content-Type: text/x-rst
 ---
 
@@ -38,11 +38,12 @@ warn about this [#COUNCIL-20130409]_.
 A *banned EAPI* must no longer be used, neither for new ebuilds, nor
 for updating of existing ebuilds [#COUNCIL-20140311]_.
 
-The Gentoo Council will deprecate an EAPI when
+The Gentoo Council will deprecate an EAPI when one or more newer
+Council-approved EAPIs are supported by the stable version of Portage,
+namely
 
-* two newer Council-approved EAPIs are supported by the stable version
-  of Portage, and
-* one of them has been supported for 24 months.
+* two newer EAPIs, one of them supported for at least 24 months, or
+* one newer EAPI, supported for at least 48 months.
 
 The Gentoo Council will ban a deprecated EAPI when
 
@@ -70,7 +71,9 @@ allow projects to support a longer upgrade path.
 
 Requiring two newer EAPIs before deprecation will allow ebuilds that
 are otherwise seldom updated to be bumped to the next but one EAPI
-immediately.
+immediately.  However, deprecation of an EAPI should not be deferred
+forever, so it can be effected after a longer waiting period of 48
+months even if only one newer EAPI exists at that point.
 
 A delay of 24 months between deprecation and ban will give ebuild
 authors enough time to update.  This is especially relevant for
@@ -81,6 +84,20 @@ ebuild updates (and bug reports requesting them) manageable, as a
 banned EAPI is sufficient reason for updating an ebuild.
 
 
+Example
+=======
+
+Under this policy, EAPI 7 will be deprecated when either
+
+* Portage has supported EAPI 8 for 24 months, and supports another
+  later EAPI (e.g. EAPI 9), or
+* Portage has supported EAPI 8 for 48 months.
+
+Portage has supported EAPI 8 since 2021-07-05.  The first condition
+would be fulfilled after 2023-07-05, as soon as an EAPI 9 is also
+supported.  The second condition would be fulfilled after 2025-07-05.
+
+
 Backwards Compatibility
 =======================
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2024-09-08 19:21 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2024-09-08 19:21 UTC (permalink / raw
  To: gentoo-commits

commit:     17315157743178a61a86bb51b38b52507432908c
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Sep  2 08:28:14 2024 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Sep  2 08:42:09 2024 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=17315157

glep-0076: Fix date of copyright assignment document

The assignment document was committed to the gentoo CVS repository
on 2003-12-09:
https://gitweb.gentoo.org/archive/proj/gentoo.git/commit/?id=9b5e6825a96238a4dfe83cc92d641858a0740222
We also have three forms signed by developers that are dated
2003-12-29 and 2003-12-31.

Closes: https://bugs.gentoo.org/938922
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 524413b..73d18ef 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Active
 Version: 2
 Created: 2013-04-23
-Last-Modified: 2024-04-16
+Last-Modified: 2024-09-02
 Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26, 2023-03-02,
               2024-04-04
 Content-Type: text/x-rst
@@ -48,7 +48,7 @@ going forward.
 In the beginning (2000 or earlier), the copyright header stated that
 *Gentoo Technologies, Inc.* was the copyright holder, without any
 formal paperwork.  The formal assignment document was however only
-introduced in early 2004.  The assignment had many objectors (mostly
+introduced in late 2003.  The assignment had many objectors (mostly
 on the ``gentoo-core`` mailing list).  The developer recruiting
 procedures attempted to require signing of the document as a condition
 for becoming a developer, but it was not applied to pre-existing


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2024-07-22  5:43 Ulrich Müller
  2024-07-22  5:43 ` Ulrich Müller
  0 siblings, 1 reply; 347+ messages in thread
From: Ulrich Müller @ 2024-07-22  5:43 UTC (permalink / raw
  To: gentoo-commits

commit:     9f935319c5724dbf38ceb4979026c7241d559dc8
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Jul 22 05:42:26 2024 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Jul 22 05:42:26 2024 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9f935319

glep-0084: Mark as Final per 2024-07-21 Council decision

Bug: https://bugs.gentoo.org/914982
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0084.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0084.rst b/glep-0084.rst
index 93acf65..37fe26a 100644
--- a/glep-0084.rst
+++ b/glep-0084.rst
@@ -3,10 +3,10 @@ GLEP: 84
 Title: Standard format for package.mask files
 Author: Arthur Zamarin <arthurzam@gentoo.org>
 Type: Standards Track
-Status: Accepted
+Status: Final
 Version: 1.0
 Created: 2023-11-01
-Last-Modified: 2024-02-27
+Last-Modified: 2024-07-22
 Post-History: 2023-10-04, 2023-10-13, 2023-11-01
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2024-07-16 16:18 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2024-07-16 16:18 UTC (permalink / raw
  To: gentoo-commits

commit:     c8e9d35cf52b4d8f67150a4b45a3681df7998c97
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 16 16:17:34 2024 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Jul 16 16:17:34 2024 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c8e9d35c

glep-0037: Fix a typo

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0037.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0037.rst b/glep-0037.rst
index fd84e22..d66ca28 100644
--- a/glep-0037.rst
+++ b/glep-0037.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Deferred
 Version: 1
 Created: 2005-04-30
-Last-Modified: 2014-01-21
+Last-Modified: 2024-07-16
 Post-History: 2005-04-30, 2006-09-05
 Content-Type: text/x-rst
 ---
@@ -66,7 +66,7 @@ IUSE and RDEPEND metadata.  An example would be something like this::
 	DESCRIPTION="Java Development Kit 1.4"
 	KEYWORDS="amd64 hppa ia64 ppc ppc64 sparc x86"
 	RDEPEND="|| (
-	             =dev-java/blackdown-jdk-1.4\*
+	             =dev-java/blackdown-jdk-1.4*
 	             =dev-java/ibm-jdk-bin-1.4*
 	             =dev-java/jrockit-jdk-bin-1.4*
 	             =dev-java/kaffe-1.1.4*


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2024-04-16 18:36 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2024-04-16 18:36 UTC (permalink / raw
  To: gentoo-commits

commit:     11b80e266922982805d6368273fe3832f5c5e808
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 31 09:07:11 2024 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Mar 31 09:07:11 2024 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=11b80e26

glep-0076: Drop reference to project licensing wiki page

This hasn't worked out; few projects list their licenses there. In any
case, the wiki page can continue to exist but it need not be part of
the policy.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 6 ------
 1 file changed, 6 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 403bf78..7b0afc9 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -120,9 +120,6 @@ c) A license approved as GPL compatible by the Free Software
 Exceptions for other free software licenses will be granted by the
 Gentoo Council on a case by case basis.
 
-For easy reference, the license for each project should be documented
-on the wiki page at [#PROJECTS]_.
-
 
 Certificate of Origin
 ---------------------
@@ -373,9 +370,6 @@ References
 .. [#GPL-COMPAT] GPL-compatible free software licenses,
    https://www.gnu.org/licenses/license-list.en.html#GPLCompatibleLicenses
 
-.. [#PROJECTS] Licensing of Gentoo projects,
-   https://wiki.gentoo.org/wiki/Project:Licenses/Licensing_of_Gentoo_projects
-
 .. [#OSDL-DCO] Open Source Development Labs, Inc.,
    Developer's Certificate of Origin 1.1,
    https://web.archive.org/web/20060524185355/http://www.osdlab.org/newsroom/press_releases/2004/2004_05_24_dco.html


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2024-04-16 18:36 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2024-04-16 18:36 UTC (permalink / raw
  To: gentoo-commits

commit:     307e63cbcadeab62391aba4aeec3d2ee3d65778d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Apr 16 16:41:27 2024 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Apr 16 16:41:27 2024 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=307e63cb

glep-0076: Reapproved, update status

Closes: https://bugs.gentoo.org/929012
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 5 ++++-
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 7f7e425..524413b 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Active
 Version: 2
 Created: 2013-04-23
-Last-Modified: 2024-04-09
+Last-Modified: 2024-04-16
 Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26, 2023-03-02,
               2024-04-04
 Content-Type: text/x-rst
@@ -25,6 +25,9 @@ Gentoo Board of Trustees on 2018-09-15.  Reapproved with clarified
 real name requirement on 2018-10-19.  Marked as Active on 2018-10-21.
 Reapproved with relaxed real name policy on 2023-04-01.
 
+Version 2 transferred responsibilities from Trustees to Council,
+approved on 2024-04-16.
+
 
 Abstract
 ========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2024-04-16 18:36 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2024-04-16 18:36 UTC (permalink / raw
  To: gentoo-commits

commit:     7f0ce454b2359ed742b84d1d60176fadad15c066
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 31 09:05:01 2024 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Mar 31 09:05:01 2024 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=7f0ce454

glep-0076: Shift responsibilities from Trustees to Council

After Gentoo Linux has become an associated project of SPI,
the Council is the obvious entity to be responsible for the tasks
previously assigned to the Trustees.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 27 ++++++++++++++++++---------
 1 file changed, 18 insertions(+), 9 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 338e094..403bf78 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -8,9 +8,9 @@ Author: Richard Freeman <rich0@gentoo.org>,
         Michał Górny <mgorny@gentoo.org>
 Type: Informational
 Status: Active
-Version: 1.3
+Version: 2
 Created: 2013-04-23
-Last-Modified: 2023-04-01
+Last-Modified: 2024-03-31
 Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26, 2023-03-02
 Content-Type: text/x-rst
 ---
@@ -94,9 +94,9 @@ infrastructure or to any official Gentoo project (independently
 of hosting) must comply with this policy.  Unofficial Gentoo projects
 are also recommended to use this policy.
 
-Questions regarding this policy should be directed to the Trustees
+Questions regarding this policy should be directed to the Council
 or the ``gentoo-project`` mailing list.  Any concerns over possible
-copyright violations should be directed to the Trustees if they cannot
+copyright violations should be directed to the Council if they cannot
 be worked out with the appropriate maintainer.
 
 
@@ -118,7 +118,7 @@ c) A license approved as GPL compatible by the Free Software
    Foundation [#GPL-COMPAT]_.
 
 Exceptions for other free software licenses will be granted by the
-Gentoo Foundation on a case by case basis.
+Gentoo Council on a case by case basis.
 
 For easy reference, the license for each project should be documented
 on the wiki page at [#PROJECTS]_.
@@ -213,7 +213,7 @@ associated project/package providing as much information as possible.
 Files that are not brought into compliance within 60 days or upon a
 request for removal by a aggrieved copyright holder will be removed.
 Any concerns not addressed by a maintainer can be appealed to the
-Trustees.
+Council.
 
 
 Simplified Attribution
@@ -253,6 +253,12 @@ the DCO model and an FLA model [#FLA]_ as it is used by different open
 source projects.  Contributors would be able to freely choose whether
 they sign the FLA document or not.
 
+After Gentoo Linux has become an associated project of Software in the
+Public Interest (SPI) [#SPI]_, the Gentoo Council will be responsible
+for granting of license exceptions and resolution of copyright issues,
+instead of the Gentoo Foundation Trustees.  The Council may confer
+with SPI for issues that it cannot resolve itself.
+
 
 Licensing of Projects
 ---------------------
@@ -274,9 +280,9 @@ license.)
 
 By default, GPL-incompatible licenses (e.g., the CDDL) are not
 allowed, because their use would hinder interchange of code between
-Gentoo projects.  However, the Foundation can grant exceptions to
-this, as long as the license in question is a free software or open
-source license.
+Gentoo projects.  However, the Council can grant exceptions to this,
+as long as the license in question is a free software or open source
+license.
 
 
 Changes to the Certificate of Origin
@@ -382,6 +388,9 @@ References
    https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/Documentation/process/submitting-patches.rst?id=d4563201f33a022fc0353033d9dfeb1606a88330#n410
    https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d4563201f33a022fc0353033d9dfeb1606a88330
 
+.. [#SPI] Software in the Public Interest,
+   https://www.spi-inc.org/
+
 .. [#CC-SOFTWARE] Can I apply a Creative Commons license to software?
    https://creativecommons.org/faq/#can-i-apply-a-creative-commons-license-to-software
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2024-04-16 18:36 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2024-04-16 18:36 UTC (permalink / raw
  To: gentoo-commits

commit:     4b0997c437fb3db9964af4a3740807c3147dadb1
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Apr  9 16:34:13 2024 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Apr  9 16:34:13 2024 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=4b0997c4

glep-0076: Update Post-History

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 7b0afc9..7f7e425 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,8 +10,9 @@ Type: Informational
 Status: Active
 Version: 2
 Created: 2013-04-23
-Last-Modified: 2024-03-31
-Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26, 2023-03-02
+Last-Modified: 2024-04-09
+Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26, 2023-03-02,
+              2024-04-04
 Content-Type: text/x-rst
 ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2024-02-27  9:30 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2024-02-27  9:30 UTC (permalink / raw
  To: gentoo-commits

commit:     fcc19947f624062e6ae921af9b3436a968cd6041
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Feb 27 09:30:31 2024 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Feb 27 09:30:31 2024 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=fcc19947

glep-0084: Mark as Accepted by 2023-12-10 Council decision

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0084.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0084.rst b/glep-0084.rst
index e199355..93acf65 100644
--- a/glep-0084.rst
+++ b/glep-0084.rst
@@ -3,10 +3,10 @@ GLEP: 84
 Title: Standard format for package.mask files
 Author: Arthur Zamarin <arthurzam@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Accepted
 Version: 1.0
 Created: 2023-11-01
-Last-Modified: 2023-12-02
+Last-Modified: 2024-02-27
 Post-History: 2023-10-04, 2023-10-13, 2023-11-01
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-12-02 12:02 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-12-02 12:02 UTC (permalink / raw
  To: gentoo-commits

commit:     6503d22701f216d3a304d42799a555a29eff91af
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Nov  1 20:33:56 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Dec  2 12:01:47 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=6503d227

glep-0084: Initial draft of Standard format for package.mask files

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0084.rst | 277 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 277 insertions(+)

diff --git a/glep-0084.rst b/glep-0084.rst
new file mode 100644
index 0000000..2a279ee
--- /dev/null
+++ b/glep-0084.rst
@@ -0,0 +1,277 @@
+---
+GLEP: 84
+Title: Standard format for package.mask files
+Author: Arthur Zamarin <arthurzam@gentoo.org>
+Type: Standards Track
+Status: Draft
+Version: 1.0
+Created: 2023-11-01
+Content-Type: text/x-rst
+---
+
+Abstract
+========
+
+This GLEP specifies the format of ``package.mask`` files under profiles
+directory.
+
+Motivation
+==========
+
+At the moment of writing this GLEP, ``package.mask`` files didn't have a full
+format specification. While PMS sections 4.4 [#PMS-4.4]_ and 5.2.8
+[#PMS-5.2.8]_ specifies the raw format which the package manager must support
+for correct behavior, it does not specify how comments must be formatted, how
+entries must be grouped, how last-rite masks should be written, etc.
+
+Various tools have been developed to handle that mask message. A non exhaustive
+list includes ``lr-add-pmask`` [#lr-add-pmask]_, ``pkgdev mask`` [#pkgdev-mask]_,
+and ``soko`` [#soko-mask]_. Those tools have different purposes, filing a new
+mask message with all relevant information, and showing a nice rendered mask
+message to users. Those tools are very complicated (since they need to handle
+various edge cases of existing masks, and try to prepare for future mask
+messages).
+
+For a long time, ``profiles/package.mask`` had a special header [#CURR-MASK]_
+whose purpose was to define the mask message formatting. While it has served
+its purpose for a long time indeed, it still left a lot of wiggle room for the
+message.
+
+Therefore, the motivation for this GLEP is to provide unified, clear and
+complete specification for package.mask entries across the repository.
+
+Specification
+=============
+
+Header
+------
+
+As an opt-in GLEP for files, files which want to use this GLEP format should
+define a special header line which tools should use to know the format of the
+file. This line should appear as the first non empty line after the copyright
+header. The line should be:
+
+    # Uses GLEP 84 format
+
+This header should come instead of the current very long header [#CURR-MASK]_,
+as mentioning the GLEP is enough.
+
+Files can decide to add some extra file documentation, in which case, the
+entries start after the first separation line comment which begins and ends
+with at least 5 "-", matching to the regex:
+
+    # -{5,}.*-{5,}
+
+All comments before the first occurrence of this separation line comment are
+ignored, and should be considered as file documentation. Another separation
+line may appear, after which all comments are also ignored. Those separation
+lines are optional, and are not required for the file to conform to this GLEP.
+
+Entries Grouping
+----------------
+
+Each mask entry consists of 2 parts: `comments block`_ and `packages list`_,
+which aren't separated by a blank line between the 2 parts. Between entries, a
+mandatory blank line must appear.
+
+New entries added to the file must be inserted at the beginning, after the file
+header.
+
+Packages List
+-------------
+
+Must conform to PMS sections 4.4 [#PMS-4.4]_ and 5.2.8 [#PMS-5.2.8]_. This GLEP
+further limits the syntax to one item per line, without any leading or trailing
+whitespace, no comments inside the packages list. Blank lines between items are
+allowed.
+
+Comments Block
+--------------
+
+The lines in the comment block are prefixed with a "#" symbol. The comments
+should be separated with single space from the "#", unless this is trailing
+whitespace, in which case it should be removed (meaning blank lines in comments
+block are just "#\n").
+
+The comments block consists of 2 mandatory parts (`author line`_ and
+`explanation`_) and one optional part (`last-rite epilogue`_). A blank line to
+separate the parts is optional. Trailing whitespace should be dropped.
+
+The lines of the comments block should use column wrapping of 80 characters
+(including the "#" prefix). The author line is excluded from this maximum
+width.
+
+For simplifying the explanation, we wouldn't mention the "#" prefix.
+Implementations are advised to drop this prefix before further processing the
+block.
+
+Author Line
+'''''''''''
+
+A line of the format: ``${AUTHOR-NAME} <${EMAIL}> (${SINGLE-DATE})``. The author
+name and email should correspond to the mask author, and should confirm to the
+GLEP 76 rules. The date should be of RFC-3339 full-date format, meaning
+``YYYY-MM-DD``. The date is recommended to use the date at UTC timezone at the
+moment of commit push.
+
+Explanation
+'''''''''''
+
+In this block the reasons for the mask should be listed, with extra explanation
+where needed. If referencing bugs, use the `bugs list`_ format (mask rendering
+tools should render mentioned bugs also in this part).
+
+In this part, a paragraph separator is a blank line, similar to ReStructuredText
+format. Using multiple blank lines between paragraphs is prohibited.
+
+Last-Rite Epilogue
+''''''''''''''''''
+
+If the last paragraph starts with "Removal on", then this mask entry is
+considered as last-rite mask, and the last paragraph must conform to the
+last-rite epilogue format.
+
+The paragraph should be of format ``Removal on {DATE}[.,]? +{BUGS-LIST}.?``,
+where the date is RFC-3339 full-date format, meaning ``YYYY-MM-DD``, and the
+bugs list is of the `bugs list`_ format. The listed bugs should include the
+last-rite bug opened, and potentially more relevant bugs which weren't listed
+in the explanation paragraphs.
+
+Bugs List
+'''''''''
+
+A list of bugs should start with a word matching the regular expression
+``"[Bb]ugs?"`` (Bug, Bugs, bug, bugs), a single space, and a comma-separated
+list of bug numbers, where each bug number starts with "#" symbol. For example
+``Bugs #667687, #667689``. Parsers for bugs list should handle bugs list
+wrapping to multiple lines because of its length.
+
+Rationale
+=========
+
+Not using a hard-coded format
+-----------------------------
+
+While using a hard coded format, of some key-value kind (for example TOML, XML,
+INI), might be the correct path in the future, for the moment of writing this
+GLEP, it is preferred to stay with a format resembling most of the masks. Also,
+this GLEP prefers staying with a format close to an organized free-text.
+
+Specific format for bugs list
+-----------------------------
+
+It is preferable to specify the exact expected format for the bugs list, so
+rendering tools (such as ``soko``) can render the bugs numbers as links. Other
+use-cases for extracting the bug numbers exist, for example a new tool for
+tree-cleaning last-rited packages.
+
+UTC time zone for dates
+-----------------------
+
+Specifying a time zone is quite sensible for an international project such as
+Gentoo. While a difference in a date-only timestamp because of time zone is
+quite unlikely, the main purpose of standardizing on UTC is to prevent the case
+of new entries having a date prior to existing one. Since creating a mask entry
+using tools (such as pkgdev mask) is recommended, the tool should generate the
+correct date, which should be transparent to the user.
+
+Disallow "removal in X days"
+----------------------------
+
+Another existing variant of last-rite epilogue is using "removal in X days". It
+complicates the knowledge of the last date, since the user needs to compute
+what is the correct date (consider the amount of days in the same month). The
+existence of tools helping to file mask entries means that computing the
+removal date is simple for the writer. No gain is seen from allowing "removal
+in X days" format.
+
+Backwards Compatibility
+=======================
+
+This specification does not break the raw entries format specified in PMS,
+meaning all existing package managers implementations confirming to PMS will
+also support this new specification.
+
+However, multiple existing entries would need to be manually updated to conform
+to the new specification, so the updated tools can parse and work with all
+existing entries. Only after fixing all entries, the special header should be
+added, opting in the new format. Tools which might be used for overlays are
+recommended to not crash upon non-confirming entries, and verify the existence
+of this special header.
+
+Reference Implementation
+========================
+
+..
+    TODO: add reference implementations for:
+    1. pkgcheck check for confirming format
+    2. pkgdev updated for new format
+    3. soko updated to use new format
+
+BNF Grammar
+-----------
+
+.. code:: bnf
+
+    BUGS-LIST    ::= [Bb]ugs? #\d+(,? #\d+)*
+                 ::= [Bb]ugs? +#\d+(,? +#\d+)*
+    DATE         ::= YYYY-MM-DD
+    LAST-RITE    ::= Removal on {DATE}[.,]? +{BUGS-LIST}.?
+    AUTHOR-LINE  ::= {AUTHOR-NAME} <{AUTHOR-EMAIL}> ({DATE})
+    PARAGRAPH    ::= # [^\n]+(\n# [^\n]+)*
+    EXPLANATION  ::= {PARAGRAPH}(\n#\n{PARAGRAPH})*
+    MASK-COMMENT ::= # {AUTHOR-LINE}\n{EXPLANATION}
+                 ::= # {AUTHOR-LINE}\n{EXPLANATION}\n# {LAST-RITE}
+    PKGS_GROUP   ::= {DEP}(\n{DEP})*
+    MASK-PKGS    ::= {PKGS_GROUP}(\n+{PKGS_GROUP})*
+    ENTRY        ::= {MASK-COMMENT}\n{MASK-PKGS}
+    ENTRIES      ::= {ENTRY}(\n\n{ENTRY})*
+    GLEP-HEADER  ::= # Uses GLEP 84 format
+    SEPARATION   ::= # -{5,}.*-{5,}
+    FILE         ::= {COPYRIGHT}\n+{GLEP-HEADER}\n{ENTRIES}
+                 ::= {COPYRIGHT}\n+{GLEP-HEADER}\n+{COMMENTS}\n+{SEPARATION}\n{ENTRIES}
+                 ::= {COPYRIGHT}\n+{GLEP-HEADER}\n+{COMMENTS}\n+{SEPARATION}\n{ENTRIES}\n{SEPARATION}\n+{COMMENTS}
+
+Example Entries
+---------------
+
+.. code::
+
+    # Arthur Zamarin <arthurzam@gentoo.org> (2023-09-21)
+    # Very broken, no idea why packaged, need to drop ASAP. The project
+    # is done with supporting this package. See for history bug #667889.
+    #
+    # As a better plan, you should migrate to dev-lang/perl, which has
+    # better compatibility with dev-lang/ruby when used with dev-lang/lua
+    # bindings.
+    # Removal on 2023-10-21.  Bugs #667687, #667689.
+    dev-lang/python
+
+    # Arthur Zamarin <arthurzam@gentoo.org> (2023-09-20)
+    # Normal mask for testing
+    dev-lang/lua:5.1
+
+References and Footnotes
+========================
+
+.. [#PMS-4.4] "PMS section 4.4"
+   (https://projects.gentoo.org/pms/8/pms.html#x1-320004.4)
+
+.. [#PMS-5.2.8] "PMS section 5.2.8"
+   (https://projects.gentoo.org/pms/8/pms.html#x1-510005.2.8)
+
+.. [#CURR-MASK] "Existing ``packages.mask`` header before this GLEP"
+   (https://gitweb.gentoo.org/repo/gentoo.git/tree/profiles/package.mask?id=9acaae3e1a70ec6bd72e3c324b115bae1a05ed5f)
+
+.. [#lr-add-pmask] https://github.com/projg2/mgorny-dev-scripts/blob/52ceab3a579b35fb0d92f7a1f060cd7d4659f24f/lr-add-pmask
+
+.. [#pkgdev-mask] https://gitweb.gentoo.org/proj/pkgcore/pkgdev.git/tree/src/pkgdev/scripts/pkgdev_mask.py?h=v0.2.8
+
+.. [#soko-mask] https://gitweb.gentoo.org/sites/soko.git/tree/pkg/portage/repository/mask.go?h=v1.0.3
+
+Copyright
+=========
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License.  To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-12-02 12:02 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-12-02 12:02 UTC (permalink / raw
  To: gentoo-commits

commit:     89d8ce8a95d9437c5e439c77e16373f02f5f856a
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Dec  2 12:02:19 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Dec  2 12:02:19 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=89d8ce8a

glep-0084: Add Post-History

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0084.rst | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/glep-0084.rst b/glep-0084.rst
index 2a279ee..e199355 100644
--- a/glep-0084.rst
+++ b/glep-0084.rst
@@ -6,6 +6,8 @@ Type: Standards Track
 Status: Draft
 Version: 1.0
 Created: 2023-11-01
+Last-Modified: 2023-12-02
+Post-History: 2023-10-04, 2023-10-13, 2023-11-01
 Content-Type: text/x-rst
 ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-09-16 16:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-09-16 16:20 UTC (permalink / raw
  To: gentoo-commits

commit:     7c9d58e9d49cb7042bd273e137657b6f1b320671
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 15 16:37:40 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Sep 15 16:37:40 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=7c9d58e9

glep-0046: Fix Post-History

Actually posted to gentoo-dev mailing list on 2008-01-21 and 2008-03-25:
https://archives.gentoo.org/gentoo-dev/message/46d474d621455bc204654dc483e87cc5
https://archives.gentoo.org/gentoo-dev/message/57ecd69e0f1e2688a56f81aeea29bf61

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0046.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0046.rst b/glep-0046.rst
index e1305a9..cf1cde8 100644
--- a/glep-0046.rst
+++ b/glep-0046.rst
@@ -8,8 +8,8 @@ Type: Standards Track
 Status: Replaced
 Version: 1
 Created: 2005-12-26
-Last-Modified: 2017-10-13
-Post-History: 2005-12-26, 2006-03-05, 2008-01-24, 2008-05-10
+Last-Modified: 2023-09-15
+Post-History: 2005-12-26, 2006-03-05, 2008-01-21, 2008-03-25
 Content-Type: text/x-rst
 Replaced-By: 68
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-09-15 15:30 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-09-15 15:30 UTC (permalink / raw
  To: gentoo-commits

commit:     ad0ba451bfb78609d86d1b69f2a2c2685e6cea16
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 15 15:29:41 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Sep 15 15:29:41 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ad0ba451

glep-0075: Update status of implementation

Bug: https://bugs.gentoo.org/784713
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0075.rst | 16 ++++++++++++----
 1 file changed, 12 insertions(+), 4 deletions(-)

diff --git a/glep-0075.rst b/glep-0075.rst
index bfeafc9..413db21 100644
--- a/glep-0075.rst
+++ b/glep-0075.rst
@@ -7,11 +7,19 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2018-01-26
-Last-Modified: 2019-11-11
+Last-Modified: 2023-09-15
 Post-History: 2018-01-27, 2019-10-24
 Content-Type: text/x-rst
 ---
 
+Status
+======
+As of 2019-10-18, the Gentoo Infrastructure team has successfully
+deployed the ``filename-hash BLAKE2B 8`` layout on Gentoo mirrors.
+The previous flat directory structure has been removed on 2023-09-14
+[#BUG784713]_.
+
+
 Abstract
 ========
 This GLEP describes the procedure for splitting the distfiles on mirrors
@@ -382,12 +390,12 @@ and maintaining mirrors via ``emirrordist``.  The implementation
 supports both listed layouts, with all hash functions supported
 by Portage and cutoffs being multiples of 4.
 
-As of 2019-10-18, the Gentoo Infrastructure team has successfully
-deployed the ``filename-hash BLAKE2B 8`` layout on Gentoo mirrors.
-
 
 References
 ==========
+.. [#BUG784713] Bug 784713 - Remove old distfile mirror layout
+   (https://bugs.gentoo.org/784713)
+
 .. [#DESKTOP_FORMAT] Desktop Entry Specification: Basic format of the file
    (https://standards.freedesktop.org/desktop-entry-spec/latest/ar01s03.html)
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-05-14 19:14 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-05-14 19:14 UTC (permalink / raw
  To: gentoo-commits

commit:     6307965530a2094c64fedfecc51c20b85431ec9a
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue May  2 19:09:37 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon May  8 20:08:58 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=63079655

glep-0078: Update reference implementation section

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 12 +++++-------
 1 file changed, 5 insertions(+), 7 deletions(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index 1282838..12e8ef1 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -7,7 +7,7 @@ Type: Standards Track
 Status: Accepted
 Version: 1.1
 Created: 2018-11-15
-Last-Modified: 2022-11-15
+Last-Modified: 2023-05-02
 Post-History: 2018-11-17, 2019-07-08, 2021-09-13, 2021-09-22, 2022-05-28,
               2022-09-21
 Content-Type: text/x-rst
@@ -625,9 +625,8 @@ the goal of using simple and transparent package format.
 Reference Implementation
 ========================
 
-The proof-of-concept implementation of binary package format converter
-is available as xpak2gpkg [#XPAK2GPKG]_.  It can be used to easily
-create packages in the new format for early inspection.
+The gpkg format is supported by Portage since version 3.0.36
+[#PORTAGE-3.0.36]_.
 
 
 References
@@ -660,9 +659,8 @@ References
 .. [#TAR-PORTABILITY] Michał Górny, Portability of tar features
    (https://dev.gentoo.org/~mgorny/articles/portability-of-tar-features.html)
 
-.. [#XPAK2GPKG] xpak2gpkg: Proof-of-concept converter from tbz2/xpak
-   to gpkg binpkg format
-   (https://github.com/mgorny/xpak2gpkg)
+.. [#PORTAGE-3.0.36] Portage version 3.0.36
+   (https://gitweb.gentoo.org/proj/portage.git/commit/?h=portage-3.0.36)
 
 .. [#TARDUP] tar: Multiple Members with the Same Name
    (https://www.gnu.org/software/tar/manual/html_node/multiple.html)


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-05-14 19:14 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-05-14 19:14 UTC (permalink / raw
  To: gentoo-commits

commit:     b7e6873ab3b8f51cdb1f31e991d2e3c2999fe179
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun May 14 19:06:56 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun May 14 19:06:56 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b7e6873a

glep-0078: Mark as Final per 2023-05-14 Council decision

Closes: https://bugs.gentoo.org/672672
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index 12e8ef1..6b3ed74 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -4,10 +4,10 @@ Title: Gentoo binary package container format
 Author: Michał Górny <mgorny@gentoo.org>,
         Sheng Yu <syu.os@protonmail.com>
 Type: Standards Track
-Status: Accepted
+Status: Final
 Version: 1.1
 Created: 2018-11-15
-Last-Modified: 2023-05-02
+Last-Modified: 2023-05-14
 Post-History: 2018-11-17, 2019-07-08, 2021-09-13, 2021-09-22, 2022-05-28,
               2022-09-21
 Content-Type: text/x-rst


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-05-08 19:16 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-05-08 19:16 UTC (permalink / raw
  To: gentoo-commits

commit:     83f291b94066a9163462acbdc86b1662c5e25f3b
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon May  8 19:15:45 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon May  8 19:15:45 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=83f291b9

glep-0039: Order references by their occurrence in the text

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0039.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index 7f19f60..a9f87ef 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -246,8 +246,6 @@ References
    Message-ID 20050614035141.GC15256\@dst.grantgoodyear.org
    (https://archives.gentoo.org/gentoo-dev/message/f5ab9ccca62a5d5e0b7b7ab0156f19b3)
 
-.. [#Project_pages] https://wiki.gentoo.org/wiki/Gentoo_Wiki:Developer_Central/Project_pages
-
 .. [#Council2007] 2007-02-08 council meeting
    (https://projects.gentoo.org/council/meeting-logs/20070208-summary.txt)
 
@@ -259,6 +257,8 @@ References
 .. [#Council2013] 2013-02-12 council meeting
    (https://projects.gentoo.org/council/meeting-logs/20130212-summary.txt)
 
+.. [#Project_pages] https://wiki.gentoo.org/wiki/Gentoo_Wiki:Developer_Central/Project_pages
+
 Copyright
 =========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-05-08 17:12 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-05-08 17:12 UTC (permalink / raw
  To: gentoo-commits

commit:     9b1caddb1071ff78e752df76df07610d27ffa108
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Feb 22 08:22:45 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon May  8 16:48:05 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9b1caddb

glep-0039: Add summary of changes

Plus references to the relevant council decisions.

Suggested-By: John Helmert III <ajak <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0039.rst | 21 ++++++++++++++++++++-
 1 file changed, 20 insertions(+), 1 deletion(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index d52ec2a..911e0dc 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -7,7 +7,7 @@ Type: Informational
 Status: Final
 Version: 2
 Created: 2005-09-01
-Last-Modified: 2023-04-10
+Last-Modified: 2023-05-08
 Post-History: 2005-09-01, 2006-02-09, 2007-10-12, 2008-01-19
 Content-Type: text/x-rst
 Replaces: 4
@@ -21,6 +21,14 @@ Gentoo developers on 2005-06-14 [#Metastructure_vote]_.
 GLEP amended on 2006-02-09 to add the final bullet point to list B in
 `Specification`_.
 
+Updated by an all-developers vote on 2023-05-08:
+
+* Replace leaving council members by next in line [#Council2007]_.
+* Updating this document requires an all-developers vote [#Council2009]_.
+* Council members must be developers [#Council2013]_.
+* An inquorate council meeting cannot take any substantive action.
+* Drop hard requirement of yearly project lead elections.
+
 Abstract
 ========
 
@@ -239,6 +247,17 @@ References
 
 .. [#Project_pages] https://wiki.gentoo.org/wiki/Gentoo_Wiki:Developer_Central/Project_pages
 
+.. [#Council2007] 2007-02-08 council meeting
+   (https://projects.gentoo.org/council/meeting-logs/20070208-summary.txt)
+
+.. [#Council2009] 2009-07-20 council meeting
+   (https://projects.gentoo.org/council/meeting-logs/20090720-summary.txt),
+   confirmed on 2011-07-15
+   (https://projects.gentoo.org/council/meeting-logs/20110715-summary.txt)
+
+.. [#Council2013] 2013-02-12 council meeting
+   (https://projects.gentoo.org/council/meeting-logs/20130212-summary.txt)
+
 Copyright
 =========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-05-08 17:12 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-05-08 17:12 UTC (permalink / raw
  To: gentoo-commits

commit:     1dbe638f022c64bd29dfbe4d0a8bd55ca49d1549
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 10 11:17:26 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Apr 15 11:58:20 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=1dbe638f

glep-0039: Projects need not have a lead

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0039.rst | 7 +++----
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index 397691b..4078584 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -116,10 +116,9 @@ A. A project is a group of developers working towards a goal (or a set
       that the information on the page is factually correct and not
       out-of-date.)  If the Wiki page isn't maintained, it is presumed
       dead.
-   *  It may have one or many leads, and the leads are
-      selected by the members of the project.  This selection must
-      occur at least once every 12 months, and may occur at any
-      time.
+   *  It should have at least one lead, and the leads are selected by
+      the members of the project.  This selection must occur at least
+      once every 12 months, and may occur at any time.
    *  It may have zero or more sub-projects.  Sub-projects are
       just projects that provide some additional structure, and their
       Wiki pages are defined as sub-projects of the parent project.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-05-08 17:12 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-05-08 17:12 UTC (permalink / raw
  To: gentoo-commits

commit:     c644cd012d75f49773f01d0e148ec4f9c3e6bc6a
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 16 08:08:05 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon May  8 16:48:06 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c644cd01

glep-0039: Update Version and Post-History

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0039.rst | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index 911e0dc..7f19f60 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -5,10 +5,11 @@ Author: Grant Goodyear <g2boojum@gentoo.org>,
         Ciaran McCreesh <ciaranm@gentoo.org>
 Type: Informational
 Status: Final
-Version: 2
+Version: 3
 Created: 2005-09-01
 Last-Modified: 2023-05-08
-Post-History: 2005-09-01, 2006-02-09, 2007-10-12, 2008-01-19
+Post-History: 2005-09-01, 2006-02-09, 2007-10-12, 2008-01-19, 2022-11-25,
+              2023-04-10, 2023-04-16
 Content-Type: text/x-rst
 Replaces: 4
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-05-08 17:12 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-05-08 17:12 UTC (permalink / raw
  To: gentoo-commits

commit:     6399e61090a8d9839fb71715dc31cb95bedad5e5
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Apr 10 13:17:41 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Apr 15 11:58:21 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=6399e610

glep-0039: Fix whitespace

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0039.rst | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index 5edcb25..d52ec2a 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -81,12 +81,12 @@ Problems with the existing system
 1. The assumption that TLPs are complete is either incorrect (there
    still is no "server" TLP) or just plain weird (but the lack of a
    server TLP is technically okay because all devs who don't have an
-   obvious TLP belong to the "base" TLP by default).  
+   obvious TLP belong to the "base" TLP by default).
 2. There is nothing at all to ensure that project leads actually do
    represent the devs they supposedly lead or satisfy their
    responsibilities.  Indeed, should a TLP manager go AWOL it is not at
    all obvious how the situation should be resolved.
-3. Nothing is being decided at global scope right now.  Some TLP strategic 
+3. Nothing is being decided at global scope right now.  Some TLP strategic
    managers rarely attend the managers' meetings, and the managers as a
    whole certainly are not providing any sort of global vision for
    Gentoo right now.
@@ -174,7 +174,7 @@ B. Global issues will be decided by an elected Gentoo council.
 Rationale
 =========
 
-So, does this proposal solve any of the previously-mentioned problems?  
+So, does this proposal solve any of the previously-mentioned problems?
 
 1. There is no longer any requirement that the project structure be
    complete.  Some devs work on very specific parts of the tree, while


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-05-08 17:12 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-05-08 17:12 UTC (permalink / raw
  To: gentoo-commits

commit:     29bfaccbe91395059dacf47dfa9759283301aed2
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 10 12:06:12 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Apr 15 11:58:19 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=29bfaccb

glep-0039: An inquorate council meeting cannot take substantive action

Bug: https://bugs.gentoo.org/520074
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0039.rst | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index 3193625..397691b 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -163,7 +163,8 @@ B. Global issues will be decided by an elected Gentoo council.
    *  The 'slacker' marker is reset when a member is elected.
    *  If any meeting has less than 50% attendance by council members, a new
       election for *all* places must be held within a month. The 'one year'
-      is then reset from that point.
+      is then reset from that point.  No substantive action can be taken
+      in any such meeting.
    *  Disciplinary actions may be appealed to the council.
    *  A proxy must not be an existing council member, and any single person
       may not be a proxy for more than one council member at any given


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-05-08 17:12 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-05-08 17:12 UTC (permalink / raw
  To: gentoo-commits

commit:     f94967967abc1f7f506d3ebbe9e23b8b7c05d1b9
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 10 10:40:57 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Apr 15 11:58:18 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=f9496796

glep-0039: Updating GLEP 39 requires an all-developers vote

See council decision of 2009-07-20, confirmed again on 2011-07-15.
Added quorum, as discussed in 2023-04-09 council meeting.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0039.rst | 13 +++++++++++++
 1 file changed, 13 insertions(+)

diff --git a/glep-0039.rst b/glep-0039.rst
index 697a6f2..b942b48 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -206,6 +206,19 @@ So, does this proposal solve any of the previously-mentioned problems?
 
 8. This proposal has nothing to say about GLEPs.
 
+Updates to this document
+========================
+
+Any major updates to this document (that is, those that change its
+content rather than just fixing typos or adding small clarifications)
+require a vote of all developers.  Eligible voters are all developers
+at the time when the proposed update is published.  The vote passes if
+both of the following conditions are fulfilled:
+
+* The ratio of positive to negative votes is at least two to one, and
+* the number of positive votes is no less than one quarter of the number
+  of eligible voters.
+
 References
 ==========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-05-08 17:12 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-05-08 17:12 UTC (permalink / raw
  To: gentoo-commits

commit:     890b3b73a05bdbe3fdc171ab01b7428510737fe3
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 10 11:13:11 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Apr 15 11:58:19 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=890b3b73

glep-0039: Council members must be developers

Discussed in 2013-02-12 council meeting.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0039.rst | 1 +
 1 file changed, 1 insertion(+)

diff --git a/glep-0039.rst b/glep-0039.rst
index a85ac18..3193625 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -138,6 +138,7 @@ B. Global issues will be decided by an elected Gentoo council.
       first election that number was set to 7 by acclamation.)
    *  Council members will be chosen by a general election of all
       devs once per year.
+   *  Council members (and their proxies) must be Gentoo developers.
    *  The council must hold an open meeting at least once per month.
    *  Council decisions are by majority vote of those who show up (or
       their proxies).


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-05-08 17:12 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-05-08 17:12 UTC (permalink / raw
  To: gentoo-commits

commit:     c4df5974adab69d97f5118d0f7f693167a50581c
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 10 11:04:06 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Apr 15 11:58:18 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c4df5974

glep-0039: Replace leaving council members by next in line

Accepted in the 2007-02-08 council meeting. Wording slightly updated,
in order to clarify that even after an election the new council member
will get a reduced term.

This is already current practice and was followed by the council
several times in the past: 2007-03-08 (uberlord), 2007-06-14 (jaervosz),
2008-09-11 (cardoe), 2009-02-26 (leio), 2009-05-28 (ulm),
2011-01-11 (patrick).

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0039.rst | 13 ++++++++++---
 1 file changed, 10 insertions(+), 3 deletions(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index b942b48..a85ac18 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -145,9 +145,16 @@ B. Global issues will be decided by an elected Gentoo council.
       two consecutive meetings, they are marked as a slacker.
    *  If a council member who has been marked a slacker misses any further
       meeting (or their appointed proxy doesn't show up), they lose their
-      position and a new election is held to replace that person. The newly
-      elected council member gets a 'reduced' term so that the yearly
-      elections still elect a full group.
+      position.
+   *  Whenever a member of the council loses their position (the reason
+      is irrelevant; e.g. they resign or they are booted for slacking),
+      then the next person in line from the previous council election
+      is offered the position.  If they accept and the current council
+      unanimously accepts the new person, they get the position.
+      Otherwise, it is offered to the next person in line, and so forth.
+      If the council does not accept that person, then a new election is
+      held to choose a new member.  The new member gets a 'reduced' term
+      so that the yearly elections still elect a full group.
    *  Council members who have previously been booted for excessive slacking
       may stand for future elections, including the election for their
       replacement. They should, however, justify their slackerness, and


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:glep39 commit in: /
@ 2023-04-16  8:08 Ulrich Müller
  2023-05-08 17:12 ` [gentoo-commits] data/glep:master " Ulrich Müller
  0 siblings, 1 reply; 347+ messages in thread
From: Ulrich Müller @ 2023-04-16  8:08 UTC (permalink / raw
  To: gentoo-commits

commit:     e9027e1d081ea5737230985110dc044fce40039d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Feb 22 07:42:06 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Apr 15 11:58:20 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e9027e1d

glep-0039: Drop hard requirement of yearly lead elections

Taking feedback from gentoo-project mailing list into account.

Suggested-By: John Helmert III <ajak <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0039.rst | 6 ++++--
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index 4078584..f0b6dcb 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -117,8 +117,10 @@ A. A project is a group of developers working towards a goal (or a set
       out-of-date.)  If the Wiki page isn't maintained, it is presumed
       dead.
    *  It should have at least one lead, and the leads are selected by
-      the members of the project.  This selection must occur at least
-      once every 12 months, and may occur at any time.
+      the members of the project.  This selection should occur at least
+      once every 12 months, and may occur at any time.  Any member can
+      demand a lead election if the last election was more than
+      12 months ago.
    *  It may have zero or more sub-projects.  Sub-projects are
       just projects that provide some additional structure, and their
       Wiki pages are defined as sub-projects of the parent project.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:glep39 commit in: /
@ 2023-04-16  8:08 Ulrich Müller
  2023-05-08 17:12 ` [gentoo-commits] data/glep:master " Ulrich Müller
  0 siblings, 1 reply; 347+ messages in thread
From: Ulrich Müller @ 2023-04-16  8:08 UTC (permalink / raw
  To: gentoo-commits

commit:     7d51419e1b6935ddbd1f848ad192241b256d6bf3
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Apr 10 13:15:04 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Apr 15 11:58:21 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=7d51419e

glep-0039: Update license to CC BY-SA 4.0

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0039.rst | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index f0b6dcb..5edcb25 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -242,6 +242,6 @@ References
 Copyright
 =========
 
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License.  To view a copy of this license, visit
-https://creativecommons.org/licenses/by-sa/3.0/.
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License.  To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:glep39 commit in: /
@ 2023-04-16  8:08 Ulrich Müller
  2023-05-08 17:12 ` [gentoo-commits] data/glep:master " Ulrich Müller
  0 siblings, 1 reply; 347+ messages in thread
From: Ulrich Müller @ 2023-04-16  8:08 UTC (permalink / raw
  To: gentoo-commits

commit:     e9470f1d9d31bf6037a326865afe869516190a2c
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 10 09:46:55 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Apr 15 11:58:17 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e9470f1d

glep-0039: Update title

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0039.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index 82bf1d9..697a6f2 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -1,13 +1,13 @@
 ---
 GLEP: 39
-Title: An "old-school" metastructure proposal with "boot for being a slacker"
+Title: Gentoo metastructure
 Author: Grant Goodyear <g2boojum@gentoo.org>,
         Ciaran McCreesh <ciaranm@gentoo.org>
 Type: Informational
 Status: Final
 Version: 2
 Created: 2005-09-01
-Last-Modified: 2019-11-07
+Last-Modified: 2023-04-10
 Post-History: 2005-09-01, 2006-02-09, 2007-10-12, 2008-01-19
 Content-Type: text/x-rst
 Replaces: 4


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:glep39 commit in: /
@ 2023-04-10 13:29 Ulrich Müller
  2023-03-12 20:10 ` [gentoo-commits] data/glep:master " Ulrich Müller
  0 siblings, 1 reply; 347+ messages in thread
From: Ulrich Müller @ 2023-04-10 13:29 UTC (permalink / raw
  To: gentoo-commits

commit:     c25b5d2d047dc0b17c285aeaf758adb359e5ab20
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Feb 22 16:36:28 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Feb 22 16:36:28 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c25b5d2d

glep-0068: Update Post-History

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0068.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0068.rst b/glep-0068.rst
index ca75991..f822c6e 100644
--- a/glep-0068.rst
+++ b/glep-0068.rst
@@ -6,8 +6,8 @@ Type: Standards Track
 Status: Final
 Version: 1.4
 Created: 2016-03-14
-Last-Modified: 2023-01-22
-Post-History: 2016-03-16, 2018-02-20, 2022-05-22, 2022-10-07
+Last-Modified: 2023-02-22
+Post-History: 2016-03-16, 2018-02-20, 2022-05-22, 2022-10-07, 2023-02-22
 Content-Type: text/x-rst
 Requires: 67
 Replaces: 34, 46, 56


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:glep39 commit in: /
@ 2023-04-10 13:29 Ulrich Müller
  2023-03-12 20:10 ` [gentoo-commits] data/glep:master " Ulrich Müller
  0 siblings, 1 reply; 347+ messages in thread
From: Ulrich Müller @ 2023-04-10 13:29 UTC (permalink / raw
  To: gentoo-commits

commit:     41c04a323b363c7755fb90bc72c66d3f173716b7
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Feb 22 16:39:31 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Mar 12 20:08:22 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=41c04a32

glep-{0001,0002}: Specify that all dates must be in UTC

Bug: https://bugs.gentoo.org/895728
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0001.rst | 5 +++--
 glep-0002.rst | 9 +++++----
 2 files changed, 8 insertions(+), 6 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 5b33558..a522014 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Active
 Version: 4
 Created: 2003-05-31
-Last-Modified: 2022-07-08
+Last-Modified: 2023-02-22
 Post-History: 2003-06-01, 2003-07-02, 2008-01-19, 2008-06-05, 2011-03-09,
               2013-12-14, 2017-09-17, 2018-07-10, 2019-11-24
 Content-Type: text/x-rst
@@ -294,7 +294,8 @@ The Created header records the date that the GLEP was assigned a number,
 Last-Modified specifies the date that the GLEP was last updated in the master
 branch, while Post-History is used to record the dates of when new versions
 of the GLEP are posted to the appropriate mailing list.  All three headers
-should be in ISO 8601 ``yyyy-mm-dd`` format, e.g. 2001-08-14.
+should be in ISO 8601 ``yyyy-mm-dd`` format, e.g. 2001-08-14, with the dates
+represented in UTC (Coordinated Universal Time).
 
 The format of a GLEP is specified with a Content-Type header, which
 must be "text/x-rst" for ReStructuredText GLEPs (see GLEP 2 [#GLEP2]_).

diff --git a/glep-0002.rst b/glep-0002.rst
index ab68ee9..95cbe7c 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Active
 Version: 4.1
 Created: 2003-05-31
-Last-Modified: 2022-07-09
+Last-Modified: 2023-02-22
 Post-History: 2003-06-02, 2013-12-17, 2017-09-17, 2019-11-24
 Content-Type: text/x-rst
 ---
@@ -98,7 +98,8 @@ directions below.
 - Reset the Version to "1".
 
 - Change the Created and Last-Modified headers to today's date.  Be sure to
-  follow the format carefully: it must be in ISO 8601 ``yyyy-mm-dd`` format.
+  follow the format carefully: it must be in ISO 8601 ``yyyy-mm-dd`` format,
+  with the date represented in UTC (Coordinated Universal Time).
 
 - Reset the Post-History to empty for now; you'll add dates to this header
   each time you post your GLEP to gentoo-dev@lists.gentoo.org.  If you
@@ -107,8 +108,8 @@ directions below.
 
       Post-History: 2003-08-14, 2003-09-03
 
-  You must manually add new dates and check them in.  If you don't have
-  check-in privileges, send your changes to the GLEP editors.
+  You must manually add new dates (again, in UTC) and check them in.  If you
+  don't have check-in privileges, send your changes to the GLEP editors.
 
 - For Standards Track GLEPs, if your feature depends on the acceptance
   of some other currently in-development GLEP, add a Requires header right


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-04-01  9:04 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-04-01  9:04 UTC (permalink / raw
  To: gentoo-commits

commit:     9733e2706ff46ebbc1c2b468f55006dd2921fca2
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Mar  2 19:52:05 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Mar 25 08:04:52 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9733e270

glep-0076: Relax name policy to allow pseudonyms

Update the signoff rules of GLEP 76 to allow using established
pseudonyms in addition to legal names.  This follows a similar change
that has been carried in the Linux kernel's documentation [1] that
Gentoo's policy has been based on.

This change is proposed instead of the "version 1.2" that has been
approved on 2022-12-11 but have not been pushed yet.  That version made
the wording significantly more complex without actually addressing
the original issue.

[1] https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d4563201f33a022fc0353033d9dfeb1606a88330

Bug: https://bugs.gentoo.org/900857
Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 20 ++++++++++----------
 1 file changed, 10 insertions(+), 10 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 2216483..5e0b364 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -8,10 +8,10 @@ Author: Richard Freeman <rich0@gentoo.org>,
         Michał Górny <mgorny@gentoo.org>
 Type: Informational
 Status: Active
-Version: 1.1
+Version: 1.3
 Created: 2013-04-23
 Last-Modified: 2022-07-02
-Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26
+Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26, 2023-03-02
 Content-Type: text/x-rst
 ---
 
@@ -136,9 +136,9 @@ the Certificate of Origin by adding ::
 
     Signed-off-by: Name <e-mail>
 
-to the commit message as a separate line.  The sign-off must contain
-the committer's legal name as a natural person, i.e., the name that
-would appear in a government issued document.
+to the commit message as a separate line, using a known identity
+as a natural person.  This could be the committer's real name
+or an established online identity.
 
 The following is the current Gentoo Certificate of Origin, revision 1:
 
@@ -242,9 +242,9 @@ to protect the Gentoo infrastructure owners and improve consistency.
 
 The copyright model is built on the DCO model used by the Linux kernel
 and requires all contributors to certify the legitimacy of their
-contributions.  This also requires that they use their real name for
-signing; an anonymous certification or one under a pseudonym would not
-mean anything.  This policy is derived from the Linux project's policy
+contributions.  This also requires that they use a known identity for
+signing; an anonymous certification would not mean anything.
+This policy is derived from the Linux project's policy as of 2023-02-27
 [#SUBMITTING-PATCHES]_.
 
 In the future, a second stage of this policy may use a combination of
@@ -378,8 +378,8 @@ References
 
 .. [#SUBMITTING-PATCHES] Submitting patches: the essential guide to
    getting your code into the kernel,
-   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/Documentation/process/submitting-patches.rst?h=v4.18#n460
-   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=af45f32d25cc1e374184675eadc9f740221d8392
+   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/Documentation/process/submitting-patches.rst?id=d4563201f33a022fc0353033d9dfeb1606a88330#n410
+   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d4563201f33a022fc0353033d9dfeb1606a88330
 
 .. [#CC-SOFTWARE] Can I apply a Creative Commons license to software?
    https://creativecommons.org/faq/#can-i-apply-a-creative-commons-license-to-software


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-04-01  9:04 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-04-01  9:04 UTC (permalink / raw
  To: gentoo-commits

commit:     9a01af44a438cc3ceda548cab6c7834cf51aa222
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Apr  1 09:03:24 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Apr  1 09:03:24 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9a01af44

glep-0076: Reapproved

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 5e0b364..338e094 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Active
 Version: 1.3
 Created: 2013-04-23
-Last-Modified: 2022-07-02
+Last-Modified: 2023-04-01
 Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26, 2023-03-02
 Content-Type: text/x-rst
 ---
@@ -22,6 +22,7 @@ Status
 Accepted by the Gentoo Council on 2018-09-09 and approved by the
 Gentoo Board of Trustees on 2018-09-15.  Reapproved with clarified
 real name requirement on 2018-10-19.  Marked as Active on 2018-10-21.
+Reapproved with relaxed real name policy on 2023-04-01.
 
 
 Abstract


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-03-12 20:14 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-03-12 20:14 UTC (permalink / raw
  To: gentoo-commits

commit:     70243c0374f54847e10abb91b847b29026e62a69
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Feb 21 15:54:50 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Mar 12 20:13:41 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=70243c03

Replace outdated URLs pointing to CVS repositories

Closes: https://bugs.gentoo.org/895734
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0001.rst | 2 +-
 glep-0056.rst | 6 +++---
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index a522014..85e47d3 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -363,7 +363,7 @@ References and Footnotes
 
 .. [#VCS] https://gitweb.gentoo.org/data/glep.git
 
-.. [#CVS] https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/glep/
+.. [#CVS] https://gitweb.gentoo.org/archive/proj/gentoo.git/log/xml/htdocs/proj/en/glep
 
 .. [#WIKI] https://wiki.gentoo.org/index.php?title=Special%3AAllPages&from=&to=&namespace=550
 

diff --git a/glep-0056.rst b/glep-0056.rst
index eb03f17..f9a5e0e 100644
--- a/glep-0056.rst
+++ b/glep-0056.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Replaced
 Version: 1
 Created: 2008-06-03
-Last-Modified: 2020-04-12
+Last-Modified: 2023-02-21
 Post-History: 2008-06-05, 2008-06-13
 Content-Type: text/x-rst
 Replaced-By: 68
@@ -107,9 +107,9 @@ References
 
 .. [#use-flag-metadata-bug] https://bugs.gentoo.org/199788
 
-.. [#use-flag-metadata-example1] https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/sys-apps/hal/metadata.xml?view=markup
+.. [#use-flag-metadata-example1] https://gitweb.gentoo.org/archive/repo/gentoo-2.git/tree/sys-apps/hal/metadata.xml?id=37af07d2465e22f74394aa2ff2fd80698ac2d12b
 
-.. [#use-flag-metadata-example2] https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/media-tv/mythtv/metadata.xml?view=markup
+.. [#use-flag-metadata-example2] https://gitweb.gentoo.org/archive/repo/gentoo-2.git/tree/media-tv/mythtv/metadata.xml?id=37af07d2465e22f74394aa2ff2fd80698ac2d12b
 
 .. [#devhandbook] https://devmanual.gentoo.org/ebuild-writing/misc-files/metadata/index.html
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-03-12 20:10 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-03-12 20:10 UTC (permalink / raw
  To: gentoo-commits

commit:     c9b977dce26aa2242d68f14876f745d9384fe7ca
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Feb 22 16:41:02 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Mar 12 20:08:27 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c9b977dc

glep-0042: Specify that "Posted" date must be in UTC

Bug: https://bugs.gentoo.org/895728
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0042.rst | 11 ++++++-----
 1 file changed, 6 insertions(+), 5 deletions(-)

diff --git a/glep-0042.rst b/glep-0042.rst
index 0c40261..69d7f6e 100644
--- a/glep-0042.rst
+++ b/glep-0042.rst
@@ -9,7 +9,7 @@ Type: Standards Track
 Status: Final
 Version: 4
 Created: 2005-10-31
-Last-Modified: 2019-11-07
+Last-Modified: 2023-02-22
 Post-History: 2005-11-01, 2005-11-05, 2005-11-07, 2005-12-11, 2005-12-13,
               2005-12-18, 2006-01-05, 2006-03-02, 2006-03-06, 2006-06-12,
               2006-09-05, 2016-03-10, 2017-11-27
@@ -237,7 +237,8 @@ The following headers describe the purpose and format of the news item:
 
 ``Posted:``
     Date of posting, in ``yyyy-mm-dd`` format (e.g. 2005-12-18) for
-    compatibility with GLEP 45 [#glep-45]_. Translations should use the date
+    compatibility with GLEP 45 [#glep-45]_. The date must be represented
+    in UTC (Coordinated Universal Time). Translations should use the date
     of the original news item. Mandatory.
 
 ``Revision:``
@@ -519,8 +520,8 @@ References
 Copyright
 =========
 
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License.  To view a copy of this license, visit
-https://creativecommons.org/licenses/by-sa/3.0/.
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License.  To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.
 
 .. vim: set tw=80 fileencoding=utf-8 spell spelllang=en et :


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-03-12 20:10 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-03-12 20:10 UTC (permalink / raw
  To: gentoo-commits

commit:     d9ee35e0bd53b28e7cc1ffd6f2c4e4f1ad028b0a
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Feb 22 07:23:19 2023 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Feb 22 15:59:52 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d9ee35e0

glep-0068: Allow EAPI 5 dependency specifications

This applies to the "restrict" attribute which is used with the
"maintainer", "longdescription", "flag", and "stabilize-allarches"
elements.

Closes: https://bugs.gentoo.org/895790
Reviewed-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0068.rst | 16 +++++++++++-----
 1 file changed, 11 insertions(+), 5 deletions(-)

diff --git a/glep-0068.rst b/glep-0068.rst
index 9d10aaa..ca75991 100644
--- a/glep-0068.rst
+++ b/glep-0068.rst
@@ -4,9 +4,9 @@ Title: Package and category metadata
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1.3
+Version: 1.4
 Created: 2016-03-14
-Last-Modified: 2022-10-14
+Last-Modified: 2023-01-22
 Post-History: 2016-03-16, 2018-02-20, 2022-05-22, 2022-10-07
 Content-Type: text/x-rst
 Requires: 67
@@ -118,7 +118,7 @@ of ``en`` is assumed.
 
 Restriction specifiers are used whenever an element supports restricting to
 specific package versions. In this case, each occurence of the element may
-contain an optional ``restrict=""`` attribute that contains an EAPI 0
+contain an optional ``restrict=""`` attribute that contains an EAPI 5
 dependency specification that has to match one or more versions of the
 package. In this case, the metadata provided by the element applies only to
 the package versions matching the restriction.
@@ -341,8 +341,9 @@ added three clarifications to it:
 - only package dependency specifications are allowed (i.e. no USE-conditionals
   or multiple dependency specifications),
 
-- only EAPI=0 dependency specifications are allowed, since ``metadata.xml``
-  provides no EAPI identification mechanism and it predates EAPI,
+- EAPI 5 dependency specifications are allowed. Although ``metadata.xml``
+  provides no EAPI identification mechanism, the top-level profile directory
+  specifies EAPI 5, and Portage supports EAPI 5 since 2012.
 
 - only dependencies referencing the same package are allowed.
 
@@ -452,6 +453,11 @@ Example metadata.xml file
         <email>developer@example.com</email>
         <name>Example Developer</name>
       </maintainer>
+      <maintainer type='person' restrict='dev-libs/foo:11'>
+        <email>anotherdev@example.com</email>
+        <name>Another Developer</name>
+        <description>CC only on bugs for libfoo.so.11</description>
+      </maintainer>
       <maintainer type='project'>
         <email>project@example.com</email>
         <name>Example Project</name>


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2023-02-22  8:18 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2023-02-22  8:18 UTC (permalink / raw
  To: gentoo-commits

commit:     ee00c93b5ef6c8d687fef55875d4f46caef04a2b
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Apr  6 06:27:03 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Feb 22 08:15:07 2023 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ee00c93b

glep-0059: Fix spelling of "deprecate"

Closes: https://bugs.gentoo.org/836876
Acked-By: Robin H. Johnson <robbat2 <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0059.rst | 18 +++++++++---------
 1 file changed, 9 insertions(+), 9 deletions(-)

diff --git a/glep-0059.rst b/glep-0059.rst
index 035ee45..ae50b66 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2008-10-22
-Last-Modified: 2017-11-16
+Last-Modified: 2022-04-06
 Post-History: 2009-12-01, 2010-01-31
 Content-Type: text/x-rst
 Requires: 44
@@ -107,7 +107,7 @@ by a preference list. Over time, the weaker checksums should be removed
 from Manifest2 files, once all old Portage installations have had
 sufficient time to upgrade. Stronger checksums shall be added as soon as
 an implementation is available in Portage. Weak checksums may be removed
-as long as the depreciation process is followed (see below).
+as long as the deprecation process is followed (see below).
 
 As soon as feasible, we should add the SHA512 and WHIRLPOOL algorithms.
 In future, as stream-based checksums are developed (in response to the
@@ -124,21 +124,21 @@ Python implementations available, ranging from pure Python to C-based
 The existence unsupported hash is not considered to be a failure unless
 no supported hashes are available for a given Manifest entry.
 
-Checksum depreciation timing
-----------------------------
+Checksum deprecation timing
+---------------------------
 General principles:
 ~~~~~~~~~~~~~~~~~~~
-A minimum set of depreciated checksums shall be maintained only to
+A minimum set of deprecated checksums shall be maintained only to
 support old package manager versions where needed by historically used
 trees:
 
-- New package manager versions should NOT use depreciated checksums in
+- New package manager versions should NOT use deprecated checksums in
 
-- New trees with that have never used the depreciated checksums may omit
+- New trees with that have never used the deprecated checksums may omit
   them for reasons of size, but are still strongly suggested to include
   them.
 
-- Removal of depreciated checksums shall happen after no less than 18
+- Removal of deprecated checksums shall happen after no less than 18
   months or one major Portage version cycle, whichever is greater.
 
 Immediate plans:
@@ -162,7 +162,7 @@ After the majority of Portage installations include SHA512 support:
 Backwards Compatibility
 =======================
 Old versions of Portage may support and expect only specific checksums.
-This is accounted for in the checksum depreciation discussion.
+This is accounted for in the checksum deprecation discussion.
 
 For maximum compatibility, we should only have to include each of the
 old algorithms that we are officially still supporting, as well as the


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-11-15 20:10 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-11-15 20:10 UTC (permalink / raw
  To: gentoo-commits

commit:     35d78b0e98258a8f0ea45e7b6cce4fe70d63a6d6
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 15 20:10:29 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Tue Nov 15 20:10:29 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=35d78b0e

glep-0078: Fix a typo in footnote reference

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0078.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index 3c7e899..1282838 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -7,7 +7,7 @@ Type: Standards Track
 Status: Accepted
 Version: 1.1
 Created: 2018-11-15
-Last-Modified: 2022-09-21
+Last-Modified: 2022-11-15
 Post-History: 2018-11-17, 2019-07-08, 2021-09-13, 2021-09-22, 2022-05-28,
               2022-09-21
 Content-Type: text/x-rst
@@ -359,7 +359,7 @@ compressed members in those circumstances.
 The signatures are created as binary detached OpenPGP signature files
 as defined by RFC 4880 § 11.4 or a subsequent standard, with filename
 corresponding to the member filename with ``.sig`` suffix appended
-[#RFC-4880]_.
+[#RFC4880]_.
 
 The exact details regarding creating and verifying signatures, as well
 as maintaining and distributing keys are outside the scope of this


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-11-13 20:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-11-13 20:20 UTC (permalink / raw
  To: gentoo-commits

commit:     e10ae4cbdd5233b5a249728b26cd4aeed20a85f5
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Sep 21 18:14:09 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Nov 13 20:19:41 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e10ae4cb

glep-0078: Clarify that Manifest must be present for signed binpkg

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 5 +++++
 1 file changed, 5 insertions(+)

diff --git a/glep-0078.rst b/glep-0078.rst
index d77576a..3c7e899 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -228,6 +228,11 @@ If the Manifest is present, all files contained in the archive must
 be listed in it and verify successfully.  The package manager should
 ignore unknown files but preserve them across package updates.
 
+For a binary package to be considered signed and suitable for
+authenticity verification, the Manifest file must be present and contain
+a valid signature.  It is recommended to include detached signatures
+for archive members as well.
+
 
 Permitted .tar format features
 ------------------------------


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-11-13 20:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-11-13 20:20 UTC (permalink / raw
  To: gentoo-commits

commit:     6f462732060cdec7b5aa3a952155b55a68490c86
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Sep 21 18:09:13 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Nov 13 20:19:41 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=6f462732

glep-0078: Clarify that Manifest is signed too

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index 8b6fabb..d77576a 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -328,7 +328,9 @@ the inner archive contents.  This file also provides protection against
 signature reuse/replacement attacks if the OpenPGP signatures are used.
 
 The implementation follows the Manifest specifications in GLEP 74
-[#GLEP74]_ and uses the DATA tag for files within the container.
+and uses the ``DATA`` tag for files within the container.
+If the package is using OpenPGP signatures, the Manifest file must also
+include a cleartext OpenPGP signature as defined in GLEP 74 [#GLEP74]_.
 
 The implementation should be able to detect checksum mismatches,
 as well as missing, duplicate, or extraneous files within


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-11-13 20:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-11-13 20:20 UTC (permalink / raw
  To: gentoo-commits

commit:     f32c94f10397fd7f351c36430ccf31332e0b9653
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Sep 21 18:01:40 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Nov 13 20:19:40 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=f32c94f1

glep-0078: Link compressed file formats to GLEP 74

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 18 ++++++++++--------
 1 file changed, 10 insertions(+), 8 deletions(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index 994c023..40c451c 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -5,7 +5,7 @@ Author: Michał Górny <mgorny@gentoo.org>,
         Sheng Yu <syu.os@protonmail.com>
 Type: Standards Track
 Status: Accepted
-Version: 1
+Version: 1.1
 Created: 2018-11-15
 Last-Modified: 2022-09-21
 Post-History: 2018-11-17, 2019-07-08, 2021-09-13, 2021-09-22, 2022-05-28,
@@ -304,15 +304,17 @@ Archive member compression
 
 The archive members outlined above support optional compression using
 one of the compressed file formats supported by the package manager.
-The exact list of compression types is outside the scope of this
-specification.
+The list of compression types is maintained in GLEP 74 [#GLEP74]_.
+The package manager may implement an arbitrary subset of compressed file
+formats.  However, it is recommended that it can uncompress all formats
+that are not listed as deprecated.
 
 The implementations must support archive members being uncompressed,
 and must support using different compression types for different files.
 
 When compressing an archive member, the member filename should be
-suffixed using the standard suffix for the particular compressed file
-type (e.g. ``.bz2`` for bzip2 format).
+suffixed using the suffix for the particular compressed file type
+specified in GLEP 74.
 
 
 The package Manifest file
@@ -638,15 +640,15 @@ References
 .. [#GNU-TAR] GNU tar: an archiver tool, Appendix E Tar Internals
    (https://www.gnu.org/software/tar/manual/html_node/Tar-Internals.html)
 
+.. [#GLEP74] GLEP 74: Full-tree verification using Manifest files
+   (https://www.gentoo.org/glep/glep-0074.html)
+
 .. [#DEB-FORMAT] deb(5) — Debian binary package format
    (https://manpages.debian.org/unstable/dpkg-dev/deb.5.en.html)
 
 .. [#TAR-PORTABILITY] Michał Górny, Portability of tar features
    (https://dev.gentoo.org/~mgorny/articles/portability-of-tar-features.html)
 
-.. [#GLEP74] GLEP 74: Full-tree verification using Manifest files
-   (https://www.gentoo.org/glep/glep-0074.html)
-
 .. [#XPAK2GPKG] xpak2gpkg: Proof-of-concept converter from tbz2/xpak
    to gpkg binpkg format
    (https://github.com/mgorny/xpak2gpkg)


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-11-13 20:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-11-13 20:20 UTC (permalink / raw
  To: gentoo-commits

commit:     6238f7df2e934a67dbb10d0b06a6205b21bc4a87
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Sep 21 17:36:00 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Nov 13 20:19:39 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=6238f7df

glep-0078: Replace "basename" with non-ambiguous explanation

It has been pointed out that the "basename" term may be ambiguous
in the context.  Explain explicitly that it is the filename with
.gpkg.tar suffix stripped.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 14 ++++++++------
 1 file changed, 8 insertions(+), 6 deletions(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index 05ceba9..e841f00 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -7,8 +7,9 @@ Type: Standards Track
 Status: Accepted
 Version: 1
 Created: 2018-11-15
-Last-Modified: 2022-08-14
-Post-History: 2018-11-17, 2019-07-08, 2021-09-13, 2021-09-22, 2022-05-28
+Last-Modified: 2022-09-21
+Post-History: 2018-11-17, 2019-07-08, 2021-09-13, 2021-09-22, 2022-05-28,
+              2022-09-21
 Content-Type: text/x-rst
 ---
 
@@ -193,10 +194,11 @@ The gpkg package container is an uncompressed .tar achive whose filename
 should use ``.gpkg.tar`` suffix.
 
 The archive contains a number of files.  All package-related files
-should be stored in a single directory whose name matches the basename
-of the package file.  However, the implementation must be able to
-process an archive where the directory name is mismatched.  There should
-be no explicit archive member entry for the directory.
+should be stored in a single directory whose name matches the package
+filename after stripping the ``.gpkg.tar`` suffix.  However,
+the implementation must be able to process an archive where
+the directory name is mismatched.  There should be no explicit archive
+member entry for the directory.
 
 The package directory contains the following members, in order:
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-11-13 20:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-11-13 20:20 UTC (permalink / raw
  To: gentoo-commits

commit:     fe6a88cc8debf6f310da7b75b389997add9c48d9
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Sep 21 17:50:30 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Nov 13 20:19:39 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=fe6a88cc

glep-0078: Link tar format to the respective standards

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 13 +++++++++++--
 1 file changed, 11 insertions(+), 2 deletions(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index e841f00..994c023 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -232,8 +232,10 @@ ignore unknown files but preserve them across package updates.
 Permitted .tar format features
 ------------------------------
 
-The tar archives should use either the POSIX ustar format or a subset
-of the GNU format with the following (optional) extensions:
+The tar archives should use either the POSIX ustar format as defined
+by POSIX.1-2017 [#POSIX-USTAR]_ or a subset of the ustar-compatible
+GNU tar format as described in the GNU tar manual [#GNU-TAR]_ with
+the following (optional) extensions:
 
 - long pathnames and long linknames,
 
@@ -629,6 +631,13 @@ References
    written in C
    (https://packages.gentoo.org/packages/app-portage/portage-utils)
 
+.. [#POSIX-USTAR] The Open Group Base Specifications Issue 7, 2018
+   edition, pax - portable archive interchange, ustar Interchange Format
+   (https://pubs.opengroup.org/onlinepubs/9699919799/utilities/pax.html#tag_20_92_13_06)
+
+.. [#GNU-TAR] GNU tar: an archiver tool, Appendix E Tar Internals
+   (https://www.gnu.org/software/tar/manual/html_node/Tar-Internals.html)
+
 .. [#DEB-FORMAT] deb(5) — Debian binary package format
    (https://manpages.debian.org/unstable/dpkg-dev/deb.5.en.html)
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-11-13 20:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-11-13 20:20 UTC (permalink / raw
  To: gentoo-commits

commit:     d1bcfd642092dcf317da669dd20aeb7fa8af91ee
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Sep 21 18:06:35 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Nov 13 20:19:40 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d1bcfd64

glep-0078: Link OpenPGP to RFC 4880

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 10 +++++++---
 1 file changed, 7 insertions(+), 3 deletions(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index 40c451c..8b6fabb 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -349,9 +349,10 @@ not verify, the package manager must reject processing the corresponding
 archive member.  In particular, it must not attempt decompressing
 compressed members in those circumstances.
 
-The signatures are created as binary detached OpenPGP signature files,
-with filename corresponding to the member filename with ``.sig`` suffix
-appended.
+The signatures are created as binary detached OpenPGP signature files
+as defined by RFC 4880 § 11.4 or a subsequent standard, with filename
+corresponding to the member filename with ``.sig`` suffix appended
+[#RFC-4880]_.
 
 The exact details regarding creating and verifying signatures, as well
 as maintaining and distributing keys are outside the scope of this
@@ -643,6 +644,9 @@ References
 .. [#GLEP74] GLEP 74: Full-tree verification using Manifest files
    (https://www.gentoo.org/glep/glep-0074.html)
 
+.. [#RFC4880] RFC 4880: OpenPGP Message Format
+   (https://www.rfc-editor.org/rfc/rfc4880)
+
 .. [#DEB-FORMAT] deb(5) — Debian binary package format
    (https://manpages.debian.org/unstable/dpkg-dev/deb.5.en.html)
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:glep76 commit in: /
@ 2022-11-13 16:57 Ulrich Müller
  2022-11-03 12:40 ` [gentoo-commits] data/glep:master " Ulrich Müller
  0 siblings, 1 reply; 347+ messages in thread
From: Ulrich Müller @ 2022-11-13 16:57 UTC (permalink / raw
  To: gentoo-commits

commit:     f272c4405c21296760f286f9f2665f6e8dc22085
Author:     Petr Vaněk <arkamar <AT> atlas <DOT> cz>
AuthorDate: Wed Nov  2 10:53:16 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Nov  3 12:39:39 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=f272c440

glep-0011: Add double spaces after .

Signed-off-by: Petr Vaněk <arkamar <AT> atlas.cz>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0011.rst | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0011.rst b/glep-0011.rst
index 50009e3..91dbe4a 100644
--- a/glep-0011.rst
+++ b/glep-0011.rst
@@ -34,8 +34,8 @@ Definitions
 
 	*Web Application Instance*
 		An apparent install of the Web Application that is served up via the
-		webserver. There may be any number of instances per Web Application.
-		This is a major use for web applications. Our Gentoo Zope setup
+		webserver.  There may be any number of instances per Web Application.
+		This is a major use for web applications.  Our Gentoo Zope setup
 		already provides instances and can be used for some concepts on this
 		matter.
 
@@ -209,7 +209,7 @@ must.
 ''''''''''''''''''''''''
 
 To enable support for multiple virtual host installations a new USE flag is
-to be added to Portage. The use flag will be::
+to be added to Portage.  The use flag will be::
 
 	vhost
 
@@ -220,7 +220,7 @@ application will be affected, see below for more details.
 ''''''''''''''''''''''''''''
 
 To assist administration of multiple virtual hosts a "VHost Configuration Tool"
-needs to be developed and implemented.	Initial discussion regarding the VHost
+needs to be developed and implemented.	 Initial discussion regarding the VHost
 Config tool and proposed usage can be found at [#VHost-Config-Tool]_.
 
 It's the job of the VHost Config toolset to make a local instance of the web


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:glep76 commit in: /
@ 2022-11-13 16:57 Ulrich Müller
  2022-11-03 12:40 ` [gentoo-commits] data/glep:master " Ulrich Müller
  0 siblings, 1 reply; 347+ messages in thread
From: Ulrich Müller @ 2022-11-13 16:57 UTC (permalink / raw
  To: gentoo-commits

commit:     0595fad704bdd1df3a5b5993887ac0a7673ab51d
Author:     Petr Vaněk <arkamar <AT> atlas <DOT> cz>
AuthorDate: Wed Nov  2 10:53:15 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Nov  3 12:39:38 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0595fad7

glep-0011: Conform directory convention

The trailing slash should be present when describing the location of
directory according to *Conventions* section. This change unifies all
appearances of /home/httpd/ in this document.

Signed-off-by: Petr Vaněk <arkamar <AT> atlas.cz>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0011.rst | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/glep-0011.rst b/glep-0011.rst
index e2ea5bd..50009e3 100644
--- a/glep-0011.rst
+++ b/glep-0011.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2003-08-02
-Last-Modified: 2019-11-07
+Last-Modified: 2022-11-02
 Post-History: 2003-08-07, 2003-08-12, 2003-08-13, 2006-09-03
 Content-Type: text/x-rst
 ---
@@ -165,7 +165,7 @@ add support for Apache 2 as well as supporting Apache 1 installations.
 2. Application Installation
 ---------------------------
 
-The current accepted standard Document Root in Gentoo is /home/httpd.  The
+The current accepted standard Document Root in Gentoo is /home/httpd/.  The
 discussion suggest that this is not the best location to install web based
 applications.
 
@@ -297,7 +297,7 @@ Backwards Compatibility
 
 There may be some issues regarding compatibility with existing installs of
 web applications.  This is particularly true if the default Document Root is
-moved from what is accepted as the current standard (/home/httpd).
+moved from what is accepted as the current standard (/home/httpd/).
 
 The main issues are:
 	* transition of existing configuration files to the


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-11-03 12:40 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-11-03 12:40 UTC (permalink / raw
  To: gentoo-commits

commit:     64b0e12172204bc2d4da087106fe2b63c41f1f78
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Nov  2 12:03:22 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Nov  3 12:39:48 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=64b0e121

glep-0011: Restore missing author

Fixes: 87c7e6ac57539a57d18f714c69eace8a63114654
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0011.rst | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/glep-0011.rst b/glep-0011.rst
index 91dbe4a..2eaaa39 100644
--- a/glep-0011.rst
+++ b/glep-0011.rst
@@ -1,7 +1,8 @@
 ---
 GLEP: 11
 Title: Web Application Installation
-Author: Stuart Herbert <stuart@gentoo.org>
+Author: Troy Dack <tad@gentoo.org>,
+        Stuart Herbert <stuart@gentoo.org>
 Type: Standards Track
 Status: Final
 Version: 1


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-11-03 12:40 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-11-03 12:40 UTC (permalink / raw
  To: gentoo-commits

commit:     1da78d3a58cedb1309a729cfeeb250e50963db9a
Author:     Petr Vaněk <arkamar <AT> atlas <DOT> cz>
AuthorDate: Wed Nov  2 10:53:17 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Nov  3 12:39:39 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=1da78d3a

glep-0023: Add double space after .

Signed-off-by: Petr Vaněk <arkamar <AT> atlas.cz>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0023.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0023.rst b/glep-0023.rst
index 398fad1..e13f64b 100644
--- a/glep-0023.rst
+++ b/glep-0023.rst
@@ -100,8 +100,8 @@ The format of this file is
 	<groupname> <license1> <license2> ... <licenseN>
 
 Also any line starting with # is ignored and may be used for comments.
-Group names use the same syntax as normal license names. Also license groups
-may contain other groups.
+Group names use the same syntax as normal license names.  Also license
+groups may contain other groups.
 License groups may not contain negated elements, so a group
 
 ::


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-10-30 13:59 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-10-30 13:59 UTC (permalink / raw
  To: gentoo-commits

commit:     6a39fe543944bfa68288f41331d922b4edea6ad9
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 22 14:58:32 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Oct 30 13:58:57 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=6a39fe54

glep-0074: Reference RFC 3339 instead of ISO 8601

Reference the open RFC 3339 standard instead of ISO 8601.  Firstly,
because closed standards are not something people can easily look into.
Secondly, because we only need a very small subset of what ISO 8601
defines and RFC 3339 provides exactly that.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0074.rst | 12 ++++++++----
 1 file changed, 8 insertions(+), 4 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index d5e5057..93d75b0 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -8,8 +8,9 @@ Type: Standards Track
 Status: Final
 Version: 1.3
 Created: 2017-10-21
-Last-Modified: 2022-10-04
-Post-History: 2017-10-26, 2017-11-16, 2018-02-08, 2022-09-08, 2022-09-11
+Last-Modified: 2022-10-30
+Post-History: 2017-10-26, 2017-11-16, 2018-02-08, 2022-09-08, 2022-09-11,
+              2022-10-22
 Content-Type: text/x-rst
 Requires: 59, 61
 Replaces: 44, 58, 60
@@ -267,8 +268,8 @@ The Manifest files can specify the following tags:
 
 ``TIMESTAMP <iso8601>``
   Specifies a timestamp of when the Manifest file was last updated.
-  The timestamp must be a valid second-precision ISO 8601 extended
-  format combined date and time in UTC timezone, i.e. using
+  The timestamp must be a valid second-precision RFC 3339 format
+  combined date and time in UTC timezone [#RFC3339]_, i.e. using
   the following ``strftime()`` format string: ``%Y-%m-%dT%H:%M:%SZ``.
   Optional. The package manager can use it to detect an outdated
   repository checkout as described in `Timestamp verification`_.
@@ -1211,6 +1212,9 @@ References
 .. [#UNICODE] The Unicode standard
    (https://unicode.org/versions/latest/)
 
+.. [#RFC3339] RFC 3339: Date and Time on the Internet: Timestamps
+   (https://www.rfc-editor.org/rfc/rfc3339)
+
 .. [#PMS-FETCH] Package Manager Specification: Dependency Specification
    Format - SRC_URI
    (https://projects.gentoo.org/pms/6/pms.html#x1-940008.2.10)


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-10-14 15:35 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-10-14 15:35 UTC (permalink / raw
  To: gentoo-commits

commit:     5330e6efbdf16a1aef8b257201359f224484f235
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct  7 20:24:52 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Fri Oct 14 15:35:01 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5330e6ef

glep-0068: Indicate that unknown elements should be ignored

As originally stated, the GLEP did not permit extending the format.
Let's relax the requirement to conforming files but indicate that
the parsers should ignore unknown (i.e. future) elements.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0068.rst | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/glep-0068.rst b/glep-0068.rst
index a2bee64..9d10aaa 100644
--- a/glep-0068.rst
+++ b/glep-0068.rst
@@ -67,6 +67,8 @@ must not fetch or process it.
 The data structure of metadata files is defined in this GLEP. The elements
 and attributes do not use namespaces. Conforming files must not contain
 any elements or attributes that are not defined in this specification.
+However, parsers should ignore any unknown elements or attributes in order
+to permit future extension.
 
 Category metadata files are named ``metadata.xml`` and located inside category
 directories in an ebuild repository. Their structure is described


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-10-14 15:35 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-10-14 15:35 UTC (permalink / raw
  To: gentoo-commits

commit:     75261f97e6ea138d53f4b38834082ba4a10e0183
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct  7 20:22:22 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Fri Oct 14 15:34:59 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=75261f97

glep-0068: Clarify and restrict XML data format

Explicitly specify XML 1.0 and link to the specification.  Forbid
"external markup declarations" and processing DTDs to secure against
common XML attacks.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0068.rst | 21 ++++++++++++++-------
 1 file changed, 14 insertions(+), 7 deletions(-)

diff --git a/glep-0068.rst b/glep-0068.rst
index 78ac7ea..a2bee64 100644
--- a/glep-0068.rst
+++ b/glep-0068.rst
@@ -4,10 +4,10 @@ Title: Package and category metadata
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1.2
+Version: 1.3
 Created: 2016-03-14
-Last-Modified: 2022-05-22
-Post-History: 2016-03-16, 2018-02-20, 2022-05-22
+Last-Modified: 2022-10-14
+Post-History: 2016-03-16, 2018-02-20, 2022-05-22, 2022-10-07
 Content-Type: text/x-rst
 Requires: 67
 Replaces: 34, 46, 56
@@ -59,10 +59,14 @@ Metadata files
 --------------
 
 This specification provides two kinds of metadata files: category metadata
-files and package metadata files. Both kinds of files use XML file format
-with structure defined in this GLEP. The XML structure does not use
-a namespace and must not contain any elements outside the scope of this
-specification.
+files and package metadata files. Both kinds of files use the XML 1.0 file
+format [#XML10]_. They must not use external markup declarations, as defined
+in the XML specification. While they may reference or include a DTD, the parser
+must not fetch or process it.
+
+The data structure of metadata files is defined in this GLEP. The elements
+and attributes do not use namespaces. Conforming files must not contain
+any elements or attributes that are not defined in this specification.
 
 Category metadata files are named ``metadata.xml`` and located inside category
 directories in an ebuild repository. Their structure is described
@@ -516,6 +520,9 @@ References
 .. [#METADATA-DTD] The original metadata.dtd file
    https://gitweb.gentoo.org/data/dtd.git/tree/metadata.dtd?id=a908a93b5afe295359e0a01814c9bef8b5268bcd
 
+.. [#XML10] Extensible Markup Language (XML) 1.0 (Fifth Edition)
+   https://www.w3.org/TR/xml/
+
 .. [#BCP-47] BCP 47: "Tags for identifying languages",
    https://tools.ietf.org/rfc/bcp/bcp47.txt
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-10-04  6:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-10-04  6:56 UTC (permalink / raw
  To: gentoo-commits

commit:     0dcde7c19a93fbc13180e1a0708c83557f3de4e7
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 23 13:34:40 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Tue Oct  4 06:56:08 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0dcde7c1

glep-0074: Clarify the hex encoding of hash values

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0074.rst | 8 ++++++++
 1 file changed, 8 insertions(+)

diff --git a/glep-0074.rst b/glep-0074.rst
index 5cf0708..d5e5057 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -418,6 +418,14 @@ Checksum algorithms
    | ``WHIRLPOOL``   | Whirlpool [#BARRETO]_ | 512  | Hex  |             |
    +-----------------+-----------------------+------+------+-------------+
 
+The following hash value encodings are used:
+
+Hex
+  The hash value expressed as an unsigned hexadecimal integer,
+  using digits ``0`` to ``9`` and lowercase letters ``a`` to ``f``,
+  with no prefix or suffix.
+
+
 Any new hashes must be added to this specification prior to being used
 in Manifest files. Adding a new hash is considered
 a backwards-compatible change to the GLEP. It is recommended that new


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-10-04  6:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-10-04  6:56 UTC (permalink / raw
  To: gentoo-commits

commit:     9b53e76d502b457efb38e69645ef7f8da5e28190
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 23 13:09:19 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Tue Oct  4 06:56:01 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9b53e76d

glep-0074: Clarify that DIST entries are specific to PMs

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0074.rst | 5 ++++-
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 7f53302..0a55ad4 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -8,7 +8,7 @@ Type: Standards Track
 Status: Final
 Version: 1.3
 Created: 2017-10-21
-Last-Modified: 2022-09-21
+Last-Modified: 2022-10-04
 Post-History: 2017-10-26, 2017-11-16, 2018-02-08, 2022-09-08, 2022-09-11
 Content-Type: text/x-rst
 Requires: 59, 61
@@ -286,6 +286,9 @@ The Manifest files can specify the following tags:
   ``DIST`` entries apply to all packages below the Manifest file
   specifying them.
 
+  This entry is specific to package manager use and it is not used
+  when verifying local directories.
+
 
 Deprecated Manifest tags
 ------------------------


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-10-04  6:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-10-04  6:56 UTC (permalink / raw
  To: gentoo-commits

commit:     2044fddc9109876cb8b908c0749cc2eaaccffab3
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 23 13:19:18 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Tue Oct  4 06:56:08 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2044fddc

glep-0074: Specify the format of size and checksum fields

Closes: https://bugs.gentoo.org/872332
Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0074.rst | 13 +++++++++++++
 1 file changed, 13 insertions(+)

diff --git a/glep-0074.rst b/glep-0074.rst
index 0a55ad4..5cf0708 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -191,6 +191,19 @@ The encoding can be used for other characters as well. In particular,
 escaping non-printable characters might be desirable.
 
 
+Size and checksum fields
+------------------------
+
+The Manifest entries used to describe files list the file size in bytes
+and one or more checksums. The size is expressed as an unsigned decimal
+integer. The checksums are expressed using pairs of fields, with
+the first field in every pair specifying the hash name and the second
+field its value. The names of hashes and the encoding of their values
+are specified in the `checksum algorithms`_ section.
+
+It is invalid to specify a hash name without a value.
+
+
 File verification
 -----------------
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-09-21 17:31 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-09-21 17:31 UTC (permalink / raw
  To: gentoo-commits

commit:     06c577a0e72864859fbb2fb1cb7b7e8d60a78d79
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 11 11:54:56 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Wed Sep 21 17:31:41 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=06c577a0

glep-0074: Specify compressed file formats

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0074.rst | 81 +++++++++++++++++++++++++++++++++++++++++++++++++++--------
 1 file changed, 71 insertions(+), 10 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 3d7bbbd..7f53302 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -27,7 +27,8 @@ Changes
 =======
 
 v1.3
-  Formally specified the current set of hash algorithms supported.
+  Formally specified the current set of hash algorithms and compressed
+  Manifest formats supported.
 
 v1.2
   Specified the newline convention used for Manifests.
@@ -432,9 +433,8 @@ compression and this specification.
 
 The compressed Manifest files are required to be suffixed for their
 compression algorithm. This suffix should be used to recognize
-the compression and decompress Manifests transparently. The exact list
-of algorithms and their corresponding suffixes are outside the scope
-of this specification.
+the compression and decompress Manifests transparently. The supported
+formats are specified in `compressed file formats`_ section.
 
 The top-level Manifest file must not be compressed. Since the OpenPGP
 signature covers the uncompressed text and is compressed itself,
@@ -455,6 +455,46 @@ uncompressed content and the specification is free to choose either
 of the files using the same base name.
 
 
+Compressed file formats
+-----------------------
+
+.. table:: Table 2. Defined compressed file formats
+   :widths: auto
+
+   ===========  ======  ====================  ===========
+   Tool name    Suffix  Specification         Notes
+   ===========  ======  ====================  ===========
+   bzip2        .bz2    (none known)
+   gzip         .gz     RFC 1952 [#RFC1952]_  Recommended
+   lz4          .lz4    (none known)
+   lzip         .lz     RFC draft [#LZIP]_
+   lzma         .lzma   (none known)          Deprecated
+   lzop         .lzo    (none known)
+   xz           .xz     xz [#XZ]_
+   zstd         .zst    RFC 8878 [#RFC8878]_
+   ===========  ======  ====================  ===========
+
+Any new formats must be added to this specification prior to being used
+for Manifest files. Adding a new compressed file format is considered
+a backwards-compatible change to the GLEP. It is recommended that new
+formats use their reference (most common) file suffixes.
+
+An implementation can implement an arbitrary subset of the listed
+formats. For best interoperability, it should implement at least
+the recommended formats. Using deprecated formats should be avoided.
+
+If multiple Manifest variants coexist using different compressed file
+formats, the implementation may choose to use an arbitrary subset
+of them. However, all of them must be verified against the hashes stored
+in the containing Manifest. Should they be decompressed, the resulting
+contents must be identical.
+
+If the compressed file format is unsupported and a variant using
+a supported format coexists, the other variant should be used. However,
+at least one supported variant must exist for the verification
+to succeed.
+
+
 Combining multiple Manifest trees (informational)
 -------------------------------------------------
 
@@ -1033,12 +1073,19 @@ into a compressed sub-Manifest in the top directory (e.g.
 ``Manifest.sub.gz``), and including a ``MANIFEST`` entry for this file
 in a signed, uncompressed top-level Manifest.
 
-The existence of additional entries for uncompressed Manifest checksums
-was debated. However, plain entries for the uncompressed file would
-be confusing if only the compressed file existed, and conflicting
-if both uncompressed and compressed variants existed. Furthermore,
-it has been pointed out that ``DIST`` entries do not have
-an uncompressed variant either.
+The existence of additional entries for checksums of Manifest contents
+after uncompressing was debated. However, plain entries for
+the uncompressed file would be confusing if only the compressed file
+existed. Furthermore, it has been pointed out that ``DIST`` entries
+do not have an uncompressed variant either.
+
+The specification permits coexistence of multiple variants of the same
+Manifest file using different compression for historical compatibility.
+However, there does not seem to be any real benefit from including
+a compressed Manifest file if the uncompressed variant needs to exist
+anyway. Providing different compressed variants could technically
+improve interoperability, though the same result could probably
+be achieved by using a more commonly supported format (e.g. gzip).
 
 
 Performance considerations
@@ -1171,6 +1218,20 @@ References
    (archived at 2017-11-29)
    (https://web.archive.org/web/20171129084214/http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html)
 
+.. [#RFC1952] RFC 1952: GZIP file format specification version 4.3
+   (https://www.rfc-editor.org/rfc/rfc1952)
+
+.. [#LZIP] RFC draft: Lzip Compressed Format and the 'application/lzip'
+   Media Type
+   (https://datatracker.ietf.org/doc/html/draft-diaz-lzip)
+
+.. [#XZ] The .xz File Format
+   (https://tukaani.org/xz/xz-file-format.txt)
+
+.. [#RFC8878] RFC 8878: Zstandard Compression and the 'application/zstd'
+   Media Type
+   (https://www.rfc-editor.org/rfc/rfc8878)
+
 .. [#C08] Cappos, J et al. (2008). "Attacks on Package Managers"
    (https://www2.cs.arizona.edu/stork/packagemanagersecurity/attacks-on-package-managers.html)
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-09-21 17:31 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-09-21 17:31 UTC (permalink / raw
  To: gentoo-commits

commit:     26220236cdb5a8a743513fb57990961b9df2fcbe
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 11 11:01:38 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Wed Sep 21 17:31:41 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=26220236

glep-0074: Specify supported hash algorithms

Replace the informational hash name section with a formal specification
of allowed hash algorithms.  The original reasoning for leaving them
implementation-defined was poor.  After all, not a single new hash
was added since the initial version of the GLEP.  At the same time,
ensuring consistent support for at least a minimal set of hash
algorithms is crucial to interoperability.  Given that the effort needed
to update the GLEP is relatively small, it is better to require all
algorithms to be formally listed than to have to track all
implementations for new hashes and hope for consistency.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0074.rst | 177 +++++++++++++++++++++++++++++++++++++++++-----------------
 1 file changed, 127 insertions(+), 50 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index c55242f..3d7bbbd 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -6,7 +6,7 @@ Author: Michał Górny <mgorny@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1.2
+Version: 1.3
 Created: 2017-10-21
 Last-Modified: 2022-09-21
 Post-History: 2017-10-26, 2017-11-16, 2018-02-08, 2022-09-08, 2022-09-11
@@ -26,6 +26,9 @@ efficient and provide means of backwards compatibility.
 Changes
 =======
 
+v1.3
+  Formally specified the current set of hash algorithms supported.
+
 v1.2
   Specified the newline convention used for Manifests.
 
@@ -364,27 +367,60 @@ up to and including the *original* directory. Note that those
 sub-Manifests can use different filenames than ``Manifest``.
 
 
-Checksum algorithms (informational)
------------------------------------
-
-This section is informational only. Specifying the exact set
-of supported algorithms is outside the scope of this specification.
-
-The algorithm names reserved at the time of writing are:
-
-- ``MD5`` [#MD5]_,
-- ``RMD160`` -- RIPEMD-160 [#RIPEMD160]_,
-- ``SHA1`` [#SHS]_,
-- ``SHA256`` and ``SHA512`` -- SHA-2 family of hashes [#SHS]_,
-- ``WHIRLPOOL`` [#WHIRLPOOL]_,
-- ``BLAKE2B`` and ``BLAKE2S`` -- BLAKE2 family of hashes [#BLAKE2]_,
-- ``SHA3_256`` and ``SHA3_512`` -- SHA-3 family of hashes [#SHA3]_,
-- ``STREEBOG256`` and ``STREEBOG512`` -- Streebog family of hashes
-  [#STREEBOG]_.
-
-The method of introducing new hashes is defined by GLEP 59 [#GLEP59]_.
-It is recommended that any new hashes are named after the Python
-``hashlib`` module algorithm names, transformed into uppercase.
+Checksum algorithms
+-------------------
+
+.. table:: Table 1. Defined hash algorithms
+   :widths: auto
+
+   +-----------------+-----------------------+------+------+-------------+
+   | Name            | Specification         | Bits | Enc. | Notes       |
+   +=================+=======================+======+======+=============+
+   | ``BLAKE2B``     |                       | 512  | Hex  | Recommended |
+   +-----------------+ RFC 7693 [#RFC7693]_  +------+------+-------------+
+   | ``BLAKE2S``     |                       | 256  | Hex  |             |
+   +-----------------+-----------------------+------+------+-------------+
+   | ``MD5``         | RFC 1321 [#RFC1321]_  | 128  | Hex  | Deprecated  |
+   +-----------------+-----------------------+------+------+-------------+
+   | ``RMD160``      | RIPEMD-160 [#RMD160]_ | 160  | Hex  |             |
+   +-----------------+-----------------------+------+------+-------------+
+   | ``SHA1``        |                       | 160  | Hex  | Deprecated  |
+   +-----------------+                       +------+------+-------------+
+   | ``SHA256``      | FIPS 180-4 [#SHS]_    | 256  | Hex  |             |
+   +-----------------+                       +------+------+-------------+
+   | ``SHA512``      |                       | 512  | Hex  | Recommended |
+   +-----------------+-----------------------+------+------+-------------+
+   | ``SHA3_256``    |                       | 256  | Hex  |             |
+   +-----------------+ FIPS 202 [#SHA3]_     +------+------+-------------+
+   | ``SHA3_512``    |                       | 512  | Hex  |             |
+   +-----------------+-----------------------+------+------+-------------+
+   | ``STREEBOG256`` |                       | 256  | Hex  |             |
+   +-----------------+ RFC 6986 [#RFC6986]_  +------+------+-------------+
+   | ``STREEBOG512`` |                       | 512  | Hex  |             |
+   +-----------------+-----------------------+------+------+-------------+
+   | ``WHIRLPOOL``   | Whirlpool [#BARRETO]_ | 512  | Hex  |             |
+   +-----------------+-----------------------+------+------+-------------+
+
+Any new hashes must be added to this specification prior to being used
+in Manifest files. Adding a new hash is considered
+a backwards-compatible change to the GLEP. It is recommended that new
+hashes are named after the Python ``hashlib`` module algorithm names,
+transformed into uppercase, with dashes replaced by underscores.
+
+An implementation can implement an arbitrary subset of the listed
+hashes. For best interoperability, it should implement at least
+recommended hashes. If deprecated hashes are implemented, it is
+preferable to disallow their use by default.
+
+If an entry specifies multiple hashes using different algorithms,
+an implementation may choose to verify an arbitrary subset of them.
+However, should any tested hash yield a mismatch, the verification must
+fail.
+
+If a particular hash is either unsupported or unknown,
+the implementation can either ignore it or report a failure. However,
+at least one algorithm specified for a particular entry must be
+supported for the verification to succeed.
 
 
 Manifest compression
@@ -498,6 +534,43 @@ for a package directory would have the following content::
     DIST sphinxtrain-1.0.8.tar.gz 8925803 SHA256 548e.. SHA512 465d..
 
 
+Security considerations (informational)
+---------------------------------------
+
+The Manifest files are text files that are transmitted as part of larger
+file sets in order to provide integrity and authenticity verification
+for other files. They are primarily intended to be processed locally
+to verify transferred files. They are commonly used along with the rsync
+protocol and inside tar archives.
+
+The format does not provide support for executable content,
+nor the ability to issue network requests. Its security is primarily
+considered in context of opening and reading local files for the purpose
+of computing hashes.
+
+Depending on the delivery method, it may be possible to include special
+files and symbolic links in the verified file set. Attempting to read
+special files (e.g. named pipes or devices like ``/dev/urandom``) could
+cause the tools to hang or enter an infinite loop. The specification
+explicitly requires implementations to verify the file type and reject
+processing non-regular files.
+
+The use of symbolic links permits computing checksums for arbitrary
+paths, including files with potentially sensitive content and files
+on special filesystems such as the ``/proc`` filesystem. Reading these
+files should not comprise an immediate risk, nor displaying checksum
+mismatches to the local risk. However, there is a risk of exposing
+sensitive information if the user reports checksum failures.
+Implementations can take steps to reduce the risk, e.g. by minimalizing
+the amount of information reported on checksum mismatches and warning
+about symbolic links.
+
+
+
+Portability considerations (informational)
+------------------------------------------
+
+
 Rationale
 =========
 
@@ -913,23 +986,25 @@ tool working with this Manifest format.
 Hash algorithms
 ---------------
 
-While maintaining a consistent supported hash set is important
-for interoperability, it is not a good fit for the generic layout
-of this GLEP. Furthermore, it would require updating the GLEP
-in the future every time the used algorithms change.
+Originally, this GLEP did not formally specify the complete set of hash
+algorithms. Instead, it only listed (informationally) the names already
+used at the time of writing. Since enforcing consistent use of algorithm
+names is important for interoperability, this was changed in version
+1.3.
 
-Instead, the specification focuses on listing the currently used
-algorithm names for interoperability, and sets a recommendation
-for consistent naming of algorithms in the future. The Python
-``hashlib`` module is used as a reference since it is used
-as the provider of hash functions for most of the Python software,
-including Portage and PkgCore.
+Since the effort needed to update the GLEP is small compared to the time
+needed for a new hash algorithm to be well-deployed, the GLEP needs
+to be updated prior to adding a new hash method.
 
-The basic rules for changing hash algorithms are defined in GLEP 59
-[#GLEP59]_. The implementations can focus only on those algorithms
-that are actually used or planned on being used. It may be feasible
-to devise a new GLEP that specifies the currently used hashes (or update
-GLEP 59 accordingly).
+The recommended naming is based off Python ``hashlib`` module,
+as most of the Gentoo tooling is written in Python. The names
+are transformed to match the historical naming used for hash functions
+in Manifests.
+
+Implementations are allowed to support and use only a subset of hashes
+listed in Manifest files. This could be used both to avoid the overhead
+of computing multiple hashes on non-performant systems, and to handle
+transition to new hashes gracefully.
 
 
 Manifest compression
@@ -1072,27 +1147,29 @@ References
 .. [#FILE-NAMING-RULES] Ebuild File Format -- Gentoo Development Guide
    (https://devmanual.gentoo.org/ebuild-writing/file-format/#file-naming-rules)
 
-.. [#MD5] RFC1321: The MD5 Message-Digest Algorithm
-   (https://www.ietf.org/rfc/rfc1321.txt)
+.. [#RFC7693] RFC 7693: The BLAKE2 Cryptographic Hash and Message Authentication
+   Code (MAC)
+   (https://www.rfc-editor.org/rfc/rfc7693)
+
+.. [#RFC1321] RFC 1321: The MD5 Message-Digest Algorithm
+   (https://www.rfc-editor.org/rfc/rfc1321)
 
-.. [#RIPEMD160] The hash function RIPEMD-160
+.. [#RMD160] The hash function RIPEMD-160
    (https://homes.esat.kuleuven.be/~bosselae/ripemd160.html)
 
 .. [#SHS] FIPS PUB 180-4: Secure Hash Standard (SHS)
-   (http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf)
-
-.. [#WHIRLPOOL] The WHIRLPOOL Hash Function
-   (http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html)
-
-.. [#BLAKE2] BLAKE2 -- fast secure hashing
-   (https://blake2.net/)
+   (https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf)
 
 .. [#SHA3] FIPS PUB 202: SHA-3 Standard: Permutation-Based Hash
    and Extendable-Output Functions
-   (http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf)
+   (https:://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf)
+
+.. [#RFC6986] RFC 6986: GOST R 34.11-2012: Hash Function
+   (https://www.rfc-editor.org/rfc/rfc6986)
 
-.. [#STREEBOG] GOST R 34.11-2012: Streebog Hash Function
-   (https://www.streebog.net/)
+.. [#BARRETO] Paulo S. L. M. Barreto, The WHIRLPOOL Hash Function
+   (archived at 2017-11-29)
+   (https://web.archive.org/web/20171129084214/http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html)
 
 .. [#C08] Cappos, J et al. (2008). "Attacks on Package Managers"
    (https://www2.cs.arizona.edu/stork/packagemanagersecurity/attacks-on-package-managers.html)


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-09-21 17:31 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-09-21 17:31 UTC (permalink / raw
  To: gentoo-commits

commit:     cbaba08317020f34b1cfd552feb759c2f51c354a
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 11 07:17:16 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Wed Sep 21 17:31:37 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=cbaba083

glep-0074: Add a changelog

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0074.rst | 15 +++++++++++++--
 1 file changed, 13 insertions(+), 2 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 182a871..c55242f 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -8,8 +8,8 @@ Type: Standards Track
 Status: Final
 Version: 1.2
 Created: 2017-10-21
-Last-Modified: 2022-09-08
-Post-History: 2017-10-26, 2017-11-16, 2018-02-08, 2022-09-08
+Last-Modified: 2022-09-21
+Post-History: 2017-10-26, 2017-11-16, 2018-02-08, 2022-09-08, 2022-09-11
 Content-Type: text/x-rst
 Requires: 59, 61
 Replaces: 44, 58, 60
@@ -23,6 +23,17 @@ integrity and authenticity checks. The format aims to be future-proof,
 efficient and provide means of backwards compatibility.
 
 
+Changes
+=======
+
+v1.2
+  Specified the newline convention used for Manifests.
+
+v1.1
+  Removed the restriction that all files covered by a Manifest tree
+  must reside on the same filesystem.
+
+
 Motivation
 ==========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-09-12  6:20 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-09-12  6:20 UTC (permalink / raw
  To: gentoo-commits

commit:     75a16a8fdc2600dd22e456a29202a3e8fad4ad6f
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep  8 08:29:30 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Thu Sep  8 11:14:35 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=75a16a8f

glep-0074: Specify newline convention

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0074.rst | 18 ++++++++++++++++--
 1 file changed, 16 insertions(+), 2 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 677bf35..182a871 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -6,7 +6,7 @@ Author: Michał Górny <mgorny@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1.1
+Version: 1.2
 Created: 2017-10-21
 Last-Modified: 2022-09-08
 Post-History: 2017-10-26, 2017-11-16, 2018-02-08, 2022-09-08
@@ -79,7 +79,10 @@ are relative to the directory containing the Manifest file. The paths
 must not reference the parent directory (``..``). Forward slash (``/``)
 is used as path component separator.
 
-The Manifest files use UTF-8 encoding.
+The Manifest files use UTF-8 encoding. Line feed (``U+000A``) is used
+to separate lines. For best compatibility, empty lines and any
+additional whitespace, including the carriage return character
+(``U+000D``) should be ignored by the implementation.
 
 
 Manifest file locations and nesting
@@ -516,6 +519,17 @@ information to perform the verification following all the rules specific
 to the Gentoo repository.
 
 
+Newline convention
+------------------
+
+Prior to version 1.2, the specification did not indicate the encoding
+to be used for newlines. Since the format is primarily used on Gentoo
+Linux systems, this has been changed to follow the Unix convention
+of using the line feed character. However, for best interoperability
+the implementation should be prepared to treat superfluous carriage
+return characters as whitespace and ignore them.
+
+
 Tree design
 -----------
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-09-12  6:20 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-09-12  6:20 UTC (permalink / raw
  To: gentoo-commits

commit:     2d609f4f49bafeea9a9d8dc822f128a742f06524
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep  8 08:21:05 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Thu Sep  8 11:14:35 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2d609f4f

glep-0074: Inline Manifest format description

Rather than limiting the GLEP to list changes from GLEP 44, include
a short inline explanation of the base Manifest format.  This makes
the standard more standalone, and GLEP 44 did not do a very good job
of describing the format either.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0074.rst | 6 ++++++
 1 file changed, 6 insertions(+)

diff --git a/glep-0074.rst b/glep-0074.rst
index 0ce7baf..677bf35 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -68,6 +68,12 @@ repurposed as a generic *tag* that could also indicate additional
 (non-checksum) metadata. Appropriately, those tags can be followed by
 other space-separated values.
 
+The Manifest file is a line-oriented text file. Every line comprises
+a single Manifest entry and consists of one or more fields separated
+by a single space character (``U+0020``). The tags and their
+corresponding fields are defined in the `modern Manifest tags`_
+and `deprecated Manifest tags`_ sections.
+
 Unless specified otherwise, the paths used in the Manifest files
 are relative to the directory containing the Manifest file. The paths
 must not reference the parent directory (``..``). Forward slash (``/``)


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-09-12  6:20 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-09-12  6:20 UTC (permalink / raw
  To: gentoo-commits

commit:     46b85501444d64d58f3cea85c52bf01f18462eee
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep  8 10:21:29 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Thu Sep  8 11:14:33 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=46b85501

glep-0074: Update license to CC BY-SA 4.0

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0074.rst | 11 ++++++-----
 1 file changed, 6 insertions(+), 5 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 4adf068..b61801d 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -8,8 +8,8 @@ Type: Standards Track
 Status: Final
 Version: 1.1
 Created: 2017-10-21
-Last-Modified: 2018-03-11
-Post-History: 2017-10-26, 2017-11-16, 2018-02-08
+Last-Modified: 2022-09-08
+Post-History: 2017-10-26, 2017-11-16, 2018-02-08, 2022-09-08
 Content-Type: text/x-rst
 Requires: 59, 61
 Replaces: 44, 58, 60
@@ -1071,6 +1071,7 @@ References
 
 Copyright
 =========
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License. To view a copy of this license, visit
-https://creativecommons.org/licenses/by-sa/3.0/.
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License. To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-09-12  6:20 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-09-12  6:20 UTC (permalink / raw
  To: gentoo-commits

commit:     efdb4d5651d07ff760abbf5067d1662ea4885cf2
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep  8 08:05:26 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Thu Sep  8 11:14:34 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=efdb4d56

glep-0074: Clearly indicate that top-level Manifest is not listed

Make it clear that the top-level Manifest is not verified through itself
or other Manifests, and should not be explicitly listed in IGNORE.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0074.rst | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 1005f85..0ce7baf 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -109,8 +109,9 @@ of specific files and directories (recursively):
 
 3. using names starting with a dot (``.``) which are always skipped.
 
-All files that are not ignored must be covered by at least one
-of the Manifests.
+The top-level Manifest is skipped implicitly and it is an error to list
+it in Manifest files. All remaining files that are not ignored must
+be covered by at least one of the Manifests.
 
 A single file may be matched by multiple identical or equivalent
 Manifest entries, if and only if the entries have the same semantics,


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-09-12  6:20 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2022-09-12  6:20 UTC (permalink / raw
  To: gentoo-commits

commit:     561c5f4e480585b47d33fc109f8a4933c17e1f7c
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep  8 07:57:40 2022 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Thu Sep  8 11:14:33 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=561c5f4e

glep-0074: Link OpenPGP to RFC 4880

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0074.rst | 6 +++++-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index b61801d..1005f85 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -82,7 +82,8 @@ Manifest file locations and nesting
 The ``Manifest`` file located in the root directory of the repository
 is called top-level Manifest, and it is used to perform the full-tree
 verification. In order to verify the authenticity, it must be signed
-using OpenPGP, using the armored cleartext format.
+using OpenPGP, using the armored cleartext format as defined by RFC 4880
+§ 7 or a subsequent standard [#RFC4880]_.
 
 The top-level Manifest may reference sub-Manifests contained
 in subdirectories of the repository. The sub-Manifests are traditionally
@@ -1026,6 +1027,9 @@ References
 .. [#GLEP61] GLEP 61: Manifest2 compression
    (https://www.gentoo.org/glep/glep-0061.html)
 
+.. [#RFC4880] RFC 4880: OpenPGP Message Format
+   (https://www.rfc-editor.org/rfc/rfc4880)
+
 .. [#UNICODE] The Unicode standard
    (https://unicode.org/versions/latest/)
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-08-14 19:35 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-08-14 19:35 UTC (permalink / raw
  To: gentoo-commits

commit:     ee1708ca1eac24ee5edd50556d4a3d5de93bbc20
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Aug 14 19:34:02 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Aug 14 19:34:02 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ee1708ca

glep-0078: Mark as Accepted per 2022-08-14 Council decision

Bug: https://bugs.gentoo.org/672672
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index 194b3f4..05ceba9 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -4,10 +4,10 @@ Title: Gentoo binary package container format
 Author: Michał Górny <mgorny@gentoo.org>,
         Sheng Yu <syu.os@protonmail.com>
 Type: Standards Track
-Status: Draft
+Status: Accepted
 Version: 1
 Created: 2018-11-15
-Last-Modified: 2022-06-06
+Last-Modified: 2022-08-14
 Post-History: 2018-11-17, 2019-07-08, 2021-09-13, 2021-09-22, 2022-05-28
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-08-14 19:32 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-08-14 19:32 UTC (permalink / raw
  To: gentoo-commits

commit:     92ce080994750b093047f690b458c1e3a2c55d1e
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Aug 14 19:30:49 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Aug 14 19:30:49 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=92ce0809

glep-0083: Mark as Active per 2022-08-14 Council decision

Closes: https://bugs.gentoo.org/855362
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0083.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0083.rst b/glep-0083.rst
index fed445d..38b4e57 100644
--- a/glep-0083.rst
+++ b/glep-0083.rst
@@ -3,10 +3,10 @@ GLEP: 83
 Title: EAPI deprecation
 Author: Ulrich Müller <ulm@gentoo.org>
 Type: Informational
-Status: Draft
+Status: Active
 Version: 1
 Created: 2022-06-30
-Last-Modified: 2022-07-31
+Last-Modified: 2022-08-14
 Post-History: 2022-07-11, 2022-07-31
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-08-14 19:29 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-08-14 19:29 UTC (permalink / raw
  To: gentoo-commits

commit:     93ca68d1c57b2df5a1f7db33831e8d8a04183c74
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Aug 14 19:28:21 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Aug 14 19:28:21 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=93ca68d1

glep-0013: Delete trailing whitespace

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0013.rst | 38 +++++++++++++++++++-------------------
 1 file changed, 19 insertions(+), 19 deletions(-)

diff --git a/glep-0013.rst b/glep-0013.rst
index 5846480..1b9be64 100644
--- a/glep-0013.rst
+++ b/glep-0013.rst
@@ -23,7 +23,7 @@ Abstract
 
 This GLEP provides a vision on the evolution of the Gentoo Documentation,
 namely a handbook-like document that provides its readers documentation about
-every aspect of the Gentoo distribution: installation, administration, 
+every aspect of the Gentoo distribution: installation, administration,
 application usage, development etc.
 
 Motivation
@@ -32,7 +32,7 @@ Motivation
 Gentoo's current Installation Guide [#InstGuide]_ is rapidly growing, being
 extended with more and more features that the Gentoo users can help with their
 quest for the perfect installation. This increase is needed and a Good Thing,
-but it makes the guide less easy to read or use as reference. 
+but it makes the guide less easy to read or use as reference.
 
 There is no reason whatsoever that this evolution will stagnate, on the
 contrary: people start asking why the Alternative Installation Guide
@@ -55,7 +55,7 @@ To address the beforementioned problem, there are two ideas:
 
 - Merge all information into one Big Handbook. This is of course an idea that
   we borrow from our FreeBSD friends [#FBSDHandBook]_ who already have an
-  extensive handbook related to their BSD-distribution. 
+  extensive handbook related to their BSD-distribution.
 
 It is this second idea that this GLEP describes.
 
@@ -70,9 +70,9 @@ Implementation
 ==============
 
 To implement such a handbook, the Gentoo Documentation Project [#GDP]_ needs a
-rewritten stylesheet for its GuideXML [#GuideXML]_ format. Since there are no 
-problems with GuideXML itself, and since it is very flexible in its use, the 
-recommendation to stick with GuideXML is clear. We do need some extra features 
+rewritten stylesheet for its GuideXML [#GuideXML]_ format. Since there are no
+problems with GuideXML itself, and since it is very flexible in its use, the
+recommendation to stick with GuideXML is clear. We do need some extra features
 in GuideXML, without breaking the current GuideXML implementation.
 
 This last thing is important, since implementing this handbook-like document
@@ -89,14 +89,14 @@ Guides, etc.)
 Other chapters that need to be put in place are:
 
 - A chapter on Gentoo Development, which embraces all current
-  development-specific guides, such as the Gentoo Developer HOWTO, the Gentoo 
-  Policy, the Ebuild HOWTO, the Eclass HOWTO, etc. This has already been 
-  frequently asked by the Gentoo ebuild maintainers and several other Gentoo 
-  Developers. 
+  development-specific guides, such as the Gentoo Developer HOWTO, the Gentoo
+  Policy, the Ebuild HOWTO, the Eclass HOWTO, etc. This has already been
+  frequently asked by the Gentoo ebuild maintainers and several other Gentoo
+  Developers.
 
 - A chapter specific to System Administration, such as Mailserver
   Administration, User Administration, Printing Administration etc. We already
-  have several guides that describe parts of these items. 
+  have several guides that describe parts of these items.
 
 - A chapter specific to Gentoo Usage, including our popular Desktop
   Configuration Guide [#Desktop]_ and several Application-specific guides.
@@ -124,8 +124,8 @@ information-division::
 The ``<guide>`` tag is currently a one-time tag: it defines the start of the
 guide, and of course the guide ends with ``</guide>``.
 The ``<chapter>`` tag divides the document into separate chapters. However,
-most of our documents have small chapters, whereas normal books and documents 
-have chapters that encompasses several pages. 
+most of our documents have small chapters, whereas normal books and documents
+have chapters that encompasses several pages.
 The ``<section>`` tag further divides the chapter in which it resides.
 
 This means that our current installation guides have a division-depth of 2:
@@ -150,7 +150,7 @@ The final implementation is in-document references. Currently, the Gentoo
 Documentation Developers have so guess in what chapter a certain section
 resides, and what section we are actually discussing: ``#doc_chap4_sect3``
 provides us with a link to chapter 4, section 3. This is a workable
-implementation for small documents, but impossible for handbooks. 
+implementation for small documents, but impossible for handbooks.
 
 Implementing a more HTML-alike reference inside the division-tags would be
 preferable: ``<chapter name="installation">``, ``<section
@@ -169,14 +169,14 @@ referring to other sections throughout the handbook.
 
 In other words, a user that wants to install Gentoo Linux on his SPARC with
 ATA RAID should be able to do so following the instructions in the chapter
-*without* having to go forth and back between several pages. Creating such a 
-chapter is not that easy just because we don't want our users to be sent from 
+*without* having to go forth and back between several pages. Creating such a
+chapter is not that easy just because we don't want our users to be sent from
 left to right and over again.
 
 Developing this chapter should be done in parallel with the development of the
 current guides (who still have a higher priority since these are still the
 official installation instructions as long as the chapter in the handbook
-isn't finished and reviewed for accuracy). 
+isn't finished and reviewed for accuracy).
 
 System Administration
 ---------------------
@@ -235,7 +235,7 @@ Backwards Compatibility
 
 By making only small changes (actually extending) the GuideXML format, it is
 possible (and even advisable) to develop each chapter on its own parallel
-with the guides that are involved. 
+with the guides that are involved.
 
 By developing the handbook in a subdirectory of the current documentation
 directory (for instance ``http://www.gentoo.org/doc/en/handbook``) we maintain
@@ -259,7 +259,7 @@ This is a possible roadmap for the Gentoo Handbook::
 
   - Implement the Installation Instructions
 
-  - Develop a consistent layout, keeping the guides that are to be implemented 
+  - Develop a consistent layout, keeping the guides that are to be implemented
     in mind.
 
   - Include all referenced guides. Do *not* extend it yet.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-08-14 19:29 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-08-14 19:29 UTC (permalink / raw
  To: gentoo-commits

commit:     349e1ed63fb29157f3a318f696e9fec8b4da0cc4
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Aug 14 19:27:36 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Aug 14 19:27:36 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=349e1ed6

glep-0013: Change Status to Moribund

Closes: https://bugs.gentoo.org/853166
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0013.rst | 11 +++++++++--
 1 file changed, 9 insertions(+), 2 deletions(-)

diff --git a/glep-0013.rst b/glep-0013.rst
index 2b95a50..5846480 100644
--- a/glep-0013.rst
+++ b/glep-0013.rst
@@ -3,14 +3,21 @@ GLEP: 13
 Title: Providing the users with a Gentoo Handbook
 Author: Sven Vermeulen <swift@gentoo.org>
 Type: Standards Track
-Status: Final
+Status: Moribund
 Version: 1
 Created: 2003-08-15
-Last-Modified: 2015-01-12
+Last-Modified: 2022-08-14
 Post-History: 2003-08-19, 2004-10-25
 Content-Type: text/x-rst
 ---
 
+Status
+======
+
+The Handbook no longer uses GuideXML but moved to the wiki in 2014,
+and the Gentoo Documentation Project was decommissioned shortly after.
+Marked as Moribund by decision of the Gentoo Council on 2022-08-14.
+
 Abstract
 ========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-31 21:45 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-31 21:45 UTC (permalink / raw
  To: gentoo-commits

commit:     5a62f0b5a6168f97f909a18397c35360c35349d5
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jul 31 21:45:19 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jul 31 21:45:19 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5a62f0b5

glep-0083: Typo

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0083.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0083.rst b/glep-0083.rst
index 0980124..fed445d 100644
--- a/glep-0083.rst
+++ b/glep-0083.rst
@@ -77,7 +77,7 @@ authors enough time to update.  This is especially relevant for
 overlays and downstream distributions.  An additional requirement for
 banning an EAPI is that fewer than 5 % of ebuilds are using the EAPI
 in question.  This requirement is defined to help keep the number of
-ebuild updates (and bug reports requesting them) managable, as a
+ebuild updates (and bug reports requesting them) manageable, as a
 banned EAPI is sufficient reason for updating an ebuild.
 
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-31 21:26 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-31 21:26 UTC (permalink / raw
  To: gentoo-commits

commit:     cb08149b6689fd23aa92f3e0f0b0d835a10523b6
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jul 31 21:18:14 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jul 31 21:18:14 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=cb08149b

glep-0083: Grammatical corrections

Suggested-by: Thomas Bracht Laumann Jespersen <t <AT> laumann.xyz>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0083.rst | 13 +++++++------
 1 file changed, 7 insertions(+), 6 deletions(-)

diff --git a/glep-0083.rst b/glep-0083.rst
index 7050b25..0980124 100644
--- a/glep-0083.rst
+++ b/glep-0083.rst
@@ -22,7 +22,7 @@ Motivation
 ==========
 
 So far, old EAPIs were deprecated by the Gentoo Council in an ad-hoc
-manner.  No fixed criteria were used, resulting in very different
+manner.  No fixed criteria were used, resulting in unpredictable
 deprecation times after approval of newer EAPIs.  Standardized
 criteria for deprecation and banning will make the life cycle of EAPIs
 more predictable.
@@ -47,7 +47,7 @@ The Gentoo Council will deprecate an EAPI when
 The Gentoo Council will ban a deprecated EAPI when
 
 * 24 months have passed since its deprecation, and
-* it is used by less than 5 % of ebuilds in the Gentoo repository.
+* it is used by fewer than 5 % of ebuilds in the Gentoo repository.
 
 EAPIs used in profiles are outside the scope of this GLEP.
 
@@ -74,10 +74,11 @@ immediately.
 
 A delay of 24 months between deprecation and ban will give ebuild
 authors enough time to update.  This is especially relevant for
-overlays and downstream distributions.  Since a banned EAPI is
-sufficient reason for updating an ebuild, an additional threshold of
-5 % is required, in order to keep the number of such updates (and bug
-reports requesting them) manageable.
+overlays and downstream distributions.  An additional requirement for
+banning an EAPI is that fewer than 5 % of ebuilds are using the EAPI
+in question.  This requirement is defined to help keep the number of
+ebuild updates (and bug reports requesting them) managable, as a
+banned EAPI is sufficient reason for updating an ebuild.
 
 
 Backwards Compatibility


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-31 17:28 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-31 17:28 UTC (permalink / raw
  To: gentoo-commits

commit:     5b29e45b7f48bfa90af1050b8c59443b6e3f5229
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jul 31 17:27:44 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jul 31 17:27:44 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5b29e45b

glep-0083: Update posting date

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0083.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0083.rst b/glep-0083.rst
index 653e537..7050b25 100644
--- a/glep-0083.rst
+++ b/glep-0083.rst
@@ -7,7 +7,7 @@ Status: Draft
 Version: 1
 Created: 2022-06-30
 Last-Modified: 2022-07-31
-Post-History: 2022-07-11
+Post-History: 2022-07-11, 2022-07-31
 Content-Type: text/x-rst
 ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-31 17:28 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-31 17:28 UTC (permalink / raw
  To: gentoo-commits

commit:     dd2ad50a87453ed2380913e4fb9572cfa03ed822
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jul 31 17:20:45 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jul 31 17:20:45 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=dd2ad50a

glep-0083: Update extrapolated EAPI 6 data

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0083.rst | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/glep-0083.rst b/glep-0083.rst
index a696c4e..653e537 100644
--- a/glep-0083.rst
+++ b/glep-0083.rst
@@ -6,7 +6,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2022-06-30
-Last-Modified: 2022-07-20
+Last-Modified: 2022-07-31
 Post-History: 2022-07-11
 Content-Type: text/x-rst
 ---
@@ -98,14 +98,14 @@ EAPI  Portage     Gentoo repo  deprecated               diff.   banned
 3     2010-03-08  2015-01-16   2014-02-25   2013-03-17  -11     2016-01-10   2015-03-17  -10
 4     2011-03-17  2018-01-11   2015-10-11   2016-01-17   +3     2018-04-08   2018-01-17   -3
 5     2012-12-11  2021-06-15   2018-05-13   2018-06-27   +1     2021-08-08   2021-06-15   -2
-6     2016-01-17  2022-11-22   2021-07-11   2021-07-05    0                  2023-07-05
+6     2016-01-17  2022-11-06   2021-07-11   2021-07-05    0                  2023-07-05
                   [*]_
 7     2018-06-27
 8     2021-07-05
 ====  ==========  ===========  ===========  ==========  ======  ===========  ==========  ======
 
 .. [*] Extrapolated date, obtained by fitting data between 2021-01-01
-   and 2022-07-11 with an exponential function.
+   and 2022-07-31 with an exponential function.
 
 
 References


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-25 19:59 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-25 19:59 UTC (permalink / raw
  To: gentoo-commits

commit:     39320f554660010c6cb502dbf5195b641500b423
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 20 18:58:09 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Jul 20 18:58:09 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=39320f55

glep-0083: Convert the CSV table into a simple table

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0083.rst | 33 ++++++++++++++++-----------------
 1 file changed, 16 insertions(+), 17 deletions(-)

diff --git a/glep-0083.rst b/glep-0083.rst
index dc73a72..a696c4e 100644
--- a/glep-0083.rst
+++ b/glep-0083.rst
@@ -87,23 +87,22 @@ The following table compares the actual dates of deprecations and bans
 [#PMS-PROJECT]_ with the dates that would have resulted from the
 criteria proposed in this GLEP ("new date").
 
-.. csv-table::
-   :header-rows: 2
-   :stub-columns: 1
-   :widths: auto
-   :align: right
-
-   EAPI,Portage,Gentoo repo,deprecated,deprecated,diff.,banned,banned,diff.
-   ,stable,usage < 5 %,actual date,new date,months,actual date,new date,months
-   0,2005-12-26,2017-02-28,2014-02-25,2009-12-11,-50,2016-01-10,2017-02-28,+14
-   1,2007-12-11,2009-10-25,2013-04-09,2011-01-08,-27,2014-03-11,2013-01-08,-14
-   2,2009-01-08,2015-03-27,2013-04-09,2012-03-08,-13,2014-03-11,2015-03-27,+12
-   3,2010-03-08,2015-01-16,2014-02-25,2013-03-17,-11,2016-01-10,2015-03-17,-10
-   4,2011-03-17,2018-01-11,2015-10-11,2016-01-17,+3,2018-04-08,2018-01-17,-3
-   5,2012-12-11,2021-06-15,2018-05-13,2018-06-27,+1,2021-08-08,2021-06-15,-2
-   6,2016-01-17,2022-11-22 [*]_,2021-07-11,2021-07-05,0,,2023-07-05,
-   7,2018-06-27,,,,,,,
-   8,2021-07-05,,,,,,,
+====  ==========  ===========  ===========  ==========  ======  ===========  ==========  ======
+EAPI  Portage     Gentoo repo  deprecated               diff.   banned                   diff.
+----  ----------  -----------  -----------------------  ------  -----------------------  ------
+\     stable      usage < 5 %  actual date  new date    months  actual date  new date    months
+====  ==========  ===========  ===========  ==========  ======  ===========  ==========  ======
+0     2005-12-26  2017-02-28   2014-02-25   2009-12-11  -50     2016-01-10   2017-02-28  +14
+1     2007-12-11  2009-10-25   2013-04-09   2011-01-08  -27     2014-03-11   2013-01-08  -14
+2     2009-01-08  2015-03-27   2013-04-09   2012-03-08  -13     2014-03-11   2015-03-27  +12
+3     2010-03-08  2015-01-16   2014-02-25   2013-03-17  -11     2016-01-10   2015-03-17  -10
+4     2011-03-17  2018-01-11   2015-10-11   2016-01-17   +3     2018-04-08   2018-01-17   -3
+5     2012-12-11  2021-06-15   2018-05-13   2018-06-27   +1     2021-08-08   2021-06-15   -2
+6     2016-01-17  2022-11-22   2021-07-11   2021-07-05    0                  2023-07-05
+                  [*]_
+7     2018-06-27
+8     2021-07-05
+====  ==========  ===========  ===========  ==========  ======  ===========  ==========  ======
 
 .. [*] Extrapolated date, obtained by fitting data between 2021-01-01
    and 2022-07-11 with an exponential function.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-25 19:59 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-25 19:59 UTC (permalink / raw
  To: gentoo-commits

commit:     d06db6ad7b6fb75c35b3db4f70bbbec103265655
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 20 18:36:33 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Jul 20 18:36:33 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d06db6ad

glep-0083: Use a list for the deprecation criteria

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0083.rst | 17 ++++++++++-------
 1 file changed, 10 insertions(+), 7 deletions(-)

diff --git a/glep-0083.rst b/glep-0083.rst
index f2a55a3..dc73a72 100644
--- a/glep-0083.rst
+++ b/glep-0083.rst
@@ -6,7 +6,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2022-06-30
-Last-Modified: 2022-07-11
+Last-Modified: 2022-07-20
 Post-History: 2022-07-11
 Content-Type: text/x-rst
 ---
@@ -38,13 +38,16 @@ warn about this [#COUNCIL-20130409]_.
 A *banned EAPI* must no longer be used, neither for new ebuilds, nor
 for updating of existing ebuilds [#COUNCIL-20140311]_.
 
-The Gentoo Council will deprecate an EAPI when two newer EAPIs are
-supported by the stable version of Portage, and one of them has been
-supported for 24 months.
+The Gentoo Council will deprecate an EAPI when
 
-The Gentoo Council will ban a deprecated EAPI when it is used by less
-than 5 % of ebuilds in the Gentoo repository, but no sooner than 24
-months after its deprecation.
+* two newer Council-approved EAPIs are supported by the stable version
+  of Portage, and
+* one of them has been supported for 24 months.
+
+The Gentoo Council will ban a deprecated EAPI when
+
+* 24 months have passed since its deprecation, and
+* it is used by less than 5 % of ebuilds in the Gentoo repository.
 
 EAPIs used in profiles are outside the scope of this GLEP.
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-16  7:04 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-16  7:04 UTC (permalink / raw
  To: gentoo-commits

commit:     fee3ef8459482d515a4cfaf2308558ac8d279ccf
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Jul 16 07:02:45 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Jul 16 07:02:45 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=fee3ef84

glep-0083: Whitespace

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0083.rst | 18 +++++++++---------
 1 file changed, 9 insertions(+), 9 deletions(-)

diff --git a/glep-0083.rst b/glep-0083.rst
index 3f9b259..f2a55a3 100644
--- a/glep-0083.rst
+++ b/glep-0083.rst
@@ -22,17 +22,17 @@ Motivation
 ==========
 
 So far, old EAPIs were deprecated by the Gentoo Council in an ad-hoc
-manner. No fixed criteria were used, resulting in very different
-deprecation times after approval of newer EAPIs. Standardized criteria
-for deprecation and banning will make the life cycle of EAPIs more
-predictable.
+manner.  No fixed criteria were used, resulting in very different
+deprecation times after approval of newer EAPIs.  Standardized
+criteria for deprecation and banning will make the life cycle of EAPIs
+more predictable.
 
 
 Specification
 =============
 
 A *deprecated EAPI* is no longer required for the upgrade path of
-users' systems. Its use is discouraged, and tools like pkgcheck will
+users' systems.  Its use is discouraged, and tools like pkgcheck will
 warn about this [#COUNCIL-20130409]_.
 
 A *banned EAPI* must no longer be used, neither for new ebuilds, nor
@@ -60,8 +60,8 @@ complexity, e.g. in eclasses.
 
 On the other hand, an upgrade path to a stable system is guaranteed
 for one year, plus limited support for systems that are outdated more
-than a year [#COUNCIL-20091109]_. Therefore, previous EAPIs are still
-required during that time. A period of 24 months before deprecation
+than a year [#COUNCIL-20091109]_.  Therefore, previous EAPIs are still
+required during that time.  A period of 24 months before deprecation
 has been chosen, which is more than the required minimum and will
 allow projects to support a longer upgrade path.
 
@@ -70,8 +70,8 @@ are otherwise seldom updated to be bumped to the next but one EAPI
 immediately.
 
 A delay of 24 months between deprecation and ban will give ebuild
-authors enough time to update. This is especially relevant for
-overlays and downstream distributions. Since a banned EAPI is
+authors enough time to update.  This is especially relevant for
+overlays and downstream distributions.  Since a banned EAPI is
 sufficient reason for updating an ebuild, an additional threshold of
 5 % is required, in order to keep the number of such updates (and bug
 reports requesting them) manageable.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-14 10:30 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-14 10:30 UTC (permalink / raw
  To: gentoo-commits

commit:     c22b30f84851bb357e4e01a1208cf220dbdbf7f5
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Jun  6 13:59:14 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Jul 14 10:28:51 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c22b30f8

glep-0078: Fix Author header

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index 92d4547..fb0f6dc 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 78
 Title: Gentoo binary package container format
-Author: Michał Górny <mgorny@gentoo.org>
+Author: Michał Górny <mgorny@gentoo.org>,
         Sheng Yu <syu.os@protonmail.com>
 Type: Standards Track
 Status: Draft


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-14 10:30 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-14 10:30 UTC (permalink / raw
  To: gentoo-commits

commit:     7a3ab2f042a222b8346ee00cccf00d2b582fb4a1
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Jul 14 10:12:57 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Jul 14 10:29:40 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=7a3ab2f0

glep-0078: Typographic fixes

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 46 +++++++++++++++++++++++-----------------------
 1 file changed, 23 insertions(+), 23 deletions(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index fb0f6dc..194b3f4 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -215,7 +215,7 @@ The package directory contains the following members, in order:
    ``image.tar${comp}.sig`` (optional).
 
 6. The package Manifest data file ``Manifest``, optionally clear-text
-   signed (required)
+   signed (required).
 
 It is recommended that relative order of the archive members is
 preserved.  However, implementations must support archives with members
@@ -317,16 +317,16 @@ The package Manifest file
 The Manifest file must include digests of all files in the binary
 package container, except for itself.  The purpose of this file is
 to provide the package manager with an ability to detect corruption
-or alteration of the binary package before attempting to read the
-inner archive contents.  This file also provides protection against
+or alteration of the binary package before attempting to read
+the inner archive contents.  This file also provides protection against
 signature reuse/replacement attacks if the OpenPGP signatures are used.
 
 The implementation follows the Manifest specifications in GLEP 74
 [#GLEP74]_ and uses the DATA tag for files within the container.
 
 The implementation should be able to detect checksum mismatches,
-as well as missing, duplicate, or extraneous files within the
-container.  In the case of verification failure, no subsequent
+as well as missing, duplicate, or extraneous files within
+the container.  In the case of verification failure, no subsequent
 operations on the archive should be performed.
 
 
@@ -337,9 +337,9 @@ The archive members and Manifest support optional OpenPGP signatures.
 The implementations must allow the user to specify whether OpenPGP
 signatures are to be expected in remotely fetched packages.
 
-If the signatures are expected and the archive member is unsigned, the
-package manager must reject processing it.  If the signature does not
-verify, the package manager must reject processing the corresponding
+If the signatures are expected and the archive member is unsigned,
+the package manager must reject processing it.  If the signature does
+not verify, the package manager must reject processing the corresponding
 archive member.  In particular, it must not attempt decompressing
 compressed members in those circumstances.
 
@@ -525,30 +525,30 @@ format  [#DEB-FORMAT]_.
 Some of the original features of .tar are obsolete with the modern
 usage.
 
-Firstly, .tar permits duplicate files to exist [#TARDUP]_.  The
-later duplicate files overwrite the previously extracted files when
+Firstly, .tar permits duplicate files to exist [#TARDUP]_.
+The later duplicate files overwrite the previously extracted files when
 extracting all files in order.  This is useful for incremental
 backups.  However, a general-purpose archiving tools may choose
-arbitrary files matching a path name, leading to checksum or
-signature bypass.  To prevent this, duplicate files are forbidden
+arbitrary files matching a path name, leading to checksum
+or signature bypass.  To prevent this, duplicate files are forbidden
 from existing.
 
 Secondly, .tar lacks integrity checks, except for the header
 self-check.  Data corruption can usually be detected through
 integrity checks in the additional compression layer.  However,
-this does not provide a way of verifying the integrity of the
-compressed data in advance.  For this reason, an additional
+this does not provide a way of verifying the integrity
+of the compressed data in advance.  For this reason, an additional
 Manifest file is included that provides checksums for other
 files in the archive.  A corrupted Manifest invalidates the whole
 package.
 
 Thirdly, many .tar implementations have various security problems,
 including the Python tarfile module [#ISSUE21109]_.  They provide
-multiple attack vectors, e.g. permitting overwriting files outside the
-destination directory using special filenames, symlinks, hard links or
-device files.  For this purpose, only regular files are permitted inside
-the container.  It is recommended to process the container data in place
-rather than extracting it.
+multiple attack vectors, e.g. permitting overwriting files outside
+the destination directory using special filenames, symlinks, hard links
+or device files.  For this purpose, only regular files are permitted
+inside the container.  It is recommended to process the container data
+in place rather than extracting it.
 
 
 Member ordering
@@ -573,12 +573,12 @@ attacks.  Covering the individual members rather than the whole package
 provides for verification of partially fetched binary packages.
 
 However, signing individual files does not guarantee that all members
-are originating from the same binary package.  This opens up the
-possibility of a replacement/reuse attack, e.g. combining the signed
+are originating from the same binary package.  This opens up
+the possibility of a replacement/reuse attack, e.g. combining the signed
 metadata from foo-1.1 with signed image from foo-1.0.  The new binary
 package passes the signature check.  To prevent this type of attack,
-we need the additional Menifest file and its signature to verify the
-authenticity of the complete binary package.
+we need the additional Menifest file and its signature to verify
+the authenticity of the complete binary package.
 
 
 Format versioning


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-14 10:30 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-14 10:30 UTC (permalink / raw
  To: gentoo-commits

commit:     22ecc72d5b66a765e2d6ed58df26519a90633167
Author:     Sheng Yu <syu.os <AT> protonmail <DOT> com>
AuthorDate: Sat May 28 19:06:46 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Jul 14 10:28:50 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=22ecc72d

glep-0078: draft update

Bug: https://bugs.gentoo.org/820578
Signed-off-by: Sheng Yu <syu.os <AT> protonmail.com>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 114 ++++++++++++++++++++++++++++++++++++++++++++++++----------
 1 file changed, 96 insertions(+), 18 deletions(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index 1f7cd9b..82c74c8 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -2,12 +2,13 @@
 GLEP: 78
 Title: Gentoo binary package container format
 Author: Michał Górny <mgorny@gentoo.org>
+        Sheng Yu <syu.os@protonmail.com>
 Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2018-11-15
-Last-Modified: 2019-07-29
-Post-History: 2018-11-17, 2019-07-08
+Last-Modified: 2021-10-10
+Post-History: 2018-11-17, 2019-07-08, 2021-09-13, 2021-09-22, 2022-05-28
 Content-Type: text/x-rst
 ---
 
@@ -154,10 +155,15 @@ The following obligatory goals have been set for a replacement format:
    enough to let user inspect and manipulate it without special tooling
    or detailed knowledge.
 
-3. **The file format must provide support for OpenPGP signatures.**
+3. **The file format must be able to detect its own data corruption.**
+   In particular, it needs to contain the checksum of its own data for
+   package manager to be able to verify its integrity without relying
+   on additional files.
+
+4. **The file format must provide support for OpenPGP signatures.**
    Preferably, it should use standard OpenPGP message formats.
 
-4. **The file format must allow for efficient metadata updates.**
+5. **The file format must allow for efficient metadata updates.**
    In particular, it should be possible to update the metadata without
    having to recompress package files.
 
@@ -186,35 +192,39 @@ The container format
 The gpkg package container is an uncompressed .tar achive whose filename
 should use ``.gpkg.tar`` suffix.
 
-The archive contains a number of files, stored in a single directory
-whose name should match the basename of the package file.  However,
-the implementation must be able to process an archive where
-the directory name is mismatched.  There should be no explicit archive
-member entry for the directory.
+The archive contains a number of files.  All package-related files
+should be stored in a single directory whose name matches the basename
+of the package file.  However, the implementation must be able to
+process an archive where the directory name is mismatched.  There should
+be no explicit archive member entry for the directory.
 
 The package directory contains the following members, in order:
 
 1. The package format identifier file ``gpkg-1`` (required).
 
-2. A signature for the metadata archive: ``metadata.tar${comp}.sig``
+2. The metadata archive ``metadata.tar${comp}``, optionally compressed
+   (required).
+
+3. A signature for the metadata archive: ``metadata.tar${comp}.sig``
    (optional).
 
-3. The metadata archive ``metadata.tar${comp}``, optionally compressed
-   (required).
+4. The filesystem image archive ``image.tar${comp}``, optionally
+   compressed (required).
 
-4. A signature for the filesystem image archive:
+5. A signature for the filesystem image archive:
    ``image.tar${comp}.sig`` (optional).
 
-5. The filesystem image archive ``image.tar${comp}``, optionally
-   compressed (required).
+6. The package Manifest data file ``Manifest``, optionally clear-text
+   signed (required)
 
 It is recommended that relative order of the archive members is
 preserved.  However, implementations must support archives with members
 out of order.
 
 The container may be extended with additional members in the future.
-The implementations should ignore unrecognized members and preserve
-them across package updates.
+If the Manifest is present, all files contained in the archive must
+be listed in it and verify successfully.  The package manager should
+ignore unknown files but preserve them across package updates.
 
 
 Permitted .tar format features
@@ -301,10 +311,29 @@ suffixed using the standard suffix for the particular compressed file
 type (e.g. ``.bz2`` for bzip2 format).
 
 
+The package Manifest file
+-------------------------
+
+The Manifest file must include digests of all files in the binary
+package container, except for itself.  The purpose of this file is
+to provide the package manager with an ability to detect corruption
+or alteration of the binary package before attempting to read the
+inner archive contents.  This file also provides protection against
+signature reuse/replacement attacks if the OpenPGP signatures are used.
+
+The implementation follows the Manifest specifications in GLEP 74
+[#GLEP74]_ and uses the DATA tag for files within the container.
+
+The implementation should be able to detect checksum mismatches,
+as well as missing, duplicate, or extraneous files within the
+container.  In the case of verification failure, no subsequent
+operations on the archive should be performed.
+
+
 OpenPGP member signatures
 -------------------------
 
-The archive members support optional OpenPGP signatures.
+The archive members and Manifest support optional OpenPGP signatures.
 The implementations must allow the user to specify whether OpenPGP
 signatures are to be expected in remotely fetched packages.
 
@@ -490,6 +519,38 @@ Debian has a similar guideline for the inner tar of their package
 format  [#DEB-FORMAT]_.
 
 
+.tar security issues
+--------------------
+
+Some of the original features of .tar are obsolete with the modern
+usage.
+
+Firstly, .tar permits duplicate files to exist [#TARDUP]_.  The
+later duplicate files overwrite the previously extracted files when
+extracting all files in order.  This is useful for incremental
+backups.  However, a general-purpose archiving tools may choose
+arbitrary files matching a path name, leading to checksum or
+signature bypass.  To prevent this, duplicate files are forbidden
+from existing.
+
+Secondly, .tar lacks integrity checks, except for the header
+self-check.  Data corruption can usually be detected through
+integrity checks in the additional compression layer.  However,
+this does not provide a way of verifying the integrity of the
+compressed data in advance.  For this reason, an additional
+Manifest file is included that provides checksums for other
+files in the archive.  A corrupted Manifest invalidates the whole
+package.
+
+Thirdly, many .tar implementations have various security problems,
+including the Python tarfile module [#ISSUE21109]_.  They provide
+multiple attack vectors, e.g. permitting overwriting files outside the
+destination directory using special filenames, symlinks, hard links or
+device files.  For this purpose, only regular files are permitted inside
+the container.  It is recommended to process the container data in place
+rather than extracting it.
+
+
 Member ordering
 ---------------
 
@@ -511,6 +572,14 @@ them.  Covering the compressed archives helps to prevent zipbomb
 attacks.  Covering the individual members rather than the whole package
 provides for verification of partially fetched binary packages.
 
+However, signing individual files does not guarantee that all members
+are originating from the same binary package.  This opens up the
+possibility of a replacement/reuse attack, e.g. combining the signed
+metadata from foo-1.1 with signed image from foo-1.0.  The new binary
+package passes the signature check.  To prevent this type of attack,
+we need the additional Menifest file and its signature to verify the
+authenticity of the complete binary package.
+
 
 Format versioning
 -----------------
@@ -564,10 +633,19 @@ References
 .. [#TAR-PORTABILITY] Michał Górny, Portability of tar features
    (https://dev.gentoo.org/~mgorny/articles/portability-of-tar-features.html)
 
+.. [#GLEP74] GLEP 74: Full-tree verification using Manifest files
+   (https://www.gentoo.org/glep/glep-0074.html)
+
 .. [#XPAK2GPKG] xpak2gpkg: Proof-of-concept converter from tbz2/xpak
    to gpkg binpkg format
    (https://github.com/mgorny/xpak2gpkg)
 
+.. [#TARDUP] tar: Multiple Members with the Same Name
+   (https://www.gnu.org/software/tar/manual/html_node/multiple.html)
+
+.. [#ISSUE21109] Python tarfile: Traversal attack vulnerability
+   (https://bugs.python.org/issue21109)
+
 
 Copyright
 =========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-14 10:30 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-14 10:30 UTC (permalink / raw
  To: gentoo-commits

commit:     793cc7e7c2f8eac333f3cfe126947e524e9655d7
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Jun  6 13:58:54 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Jul 14 10:28:50 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=793cc7e7

glep-0078: Update footer to CC-BY-SA-4.0

Acked-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0078.rst | 9 +++++----
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index 82c74c8..92d4547 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -7,7 +7,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2018-11-15
-Last-Modified: 2021-10-10
+Last-Modified: 2022-06-06
 Post-History: 2018-11-17, 2019-07-08, 2021-09-13, 2021-09-22, 2022-05-28
 Content-Type: text/x-rst
 ---
@@ -649,6 +649,7 @@ References
 
 Copyright
 =========
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License. To view a copy of this license, visit
-https://creativecommons.org/licenses/by-sa/3.0/.
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License.  To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-11 19:26 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-11 19:26 UTC (permalink / raw
  To: gentoo-commits

commit:     119d8ef975320ab37c642d5ff804fade8b2ad232
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Jun 30 15:03:23 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Jul 11 18:58:10 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=119d8ef9

glep-0083: Initial draft of EAPI deprecation GLEP

Bug: https://bugs.gentoo.org/855362
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0083.rst | 134 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 134 insertions(+)

diff --git a/glep-0083.rst b/glep-0083.rst
new file mode 100644
index 0000000..3f9b259
--- /dev/null
+++ b/glep-0083.rst
@@ -0,0 +1,134 @@
+---
+GLEP: 83
+Title: EAPI deprecation
+Author: Ulrich Müller <ulm@gentoo.org>
+Type: Informational
+Status: Draft
+Version: 1
+Created: 2022-06-30
+Last-Modified: 2022-07-11
+Post-History: 2022-07-11
+Content-Type: text/x-rst
+---
+
+
+Abstract
+========
+
+Introduce standardized criteria for deprecation and banning of EAPIs.
+
+
+Motivation
+==========
+
+So far, old EAPIs were deprecated by the Gentoo Council in an ad-hoc
+manner. No fixed criteria were used, resulting in very different
+deprecation times after approval of newer EAPIs. Standardized criteria
+for deprecation and banning will make the life cycle of EAPIs more
+predictable.
+
+
+Specification
+=============
+
+A *deprecated EAPI* is no longer required for the upgrade path of
+users' systems. Its use is discouraged, and tools like pkgcheck will
+warn about this [#COUNCIL-20130409]_.
+
+A *banned EAPI* must no longer be used, neither for new ebuilds, nor
+for updating of existing ebuilds [#COUNCIL-20140311]_.
+
+The Gentoo Council will deprecate an EAPI when two newer EAPIs are
+supported by the stable version of Portage, and one of them has been
+supported for 24 months.
+
+The Gentoo Council will ban a deprecated EAPI when it is used by less
+than 5 % of ebuilds in the Gentoo repository, but no sooner than 24
+months after its deprecation.
+
+EAPIs used in profiles are outside the scope of this GLEP.
+
+
+Rationale
+=========
+
+Timing of EAPI deprecation is a trade-off between different factors.
+On the one hand, the total number of EAPIs in active use should be
+limited; this will prevent the learning curve for new developers and
+contributors from becoming too steep and will help to reduce code
+complexity, e.g. in eclasses.
+
+On the other hand, an upgrade path to a stable system is guaranteed
+for one year, plus limited support for systems that are outdated more
+than a year [#COUNCIL-20091109]_. Therefore, previous EAPIs are still
+required during that time. A period of 24 months before deprecation
+has been chosen, which is more than the required minimum and will
+allow projects to support a longer upgrade path.
+
+Requiring two newer EAPIs before deprecation will allow ebuilds that
+are otherwise seldom updated to be bumped to the next but one EAPI
+immediately.
+
+A delay of 24 months between deprecation and ban will give ebuild
+authors enough time to update. This is especially relevant for
+overlays and downstream distributions. Since a banned EAPI is
+sufficient reason for updating an ebuild, an additional threshold of
+5 % is required, in order to keep the number of such updates (and bug
+reports requesting them) manageable.
+
+
+Backwards Compatibility
+=======================
+
+The following table compares the actual dates of deprecations and bans
+[#PMS-PROJECT]_ with the dates that would have resulted from the
+criteria proposed in this GLEP ("new date").
+
+.. csv-table::
+   :header-rows: 2
+   :stub-columns: 1
+   :widths: auto
+   :align: right
+
+   EAPI,Portage,Gentoo repo,deprecated,deprecated,diff.,banned,banned,diff.
+   ,stable,usage < 5 %,actual date,new date,months,actual date,new date,months
+   0,2005-12-26,2017-02-28,2014-02-25,2009-12-11,-50,2016-01-10,2017-02-28,+14
+   1,2007-12-11,2009-10-25,2013-04-09,2011-01-08,-27,2014-03-11,2013-01-08,-14
+   2,2009-01-08,2015-03-27,2013-04-09,2012-03-08,-13,2014-03-11,2015-03-27,+12
+   3,2010-03-08,2015-01-16,2014-02-25,2013-03-17,-11,2016-01-10,2015-03-17,-10
+   4,2011-03-17,2018-01-11,2015-10-11,2016-01-17,+3,2018-04-08,2018-01-17,-3
+   5,2012-12-11,2021-06-15,2018-05-13,2018-06-27,+1,2021-08-08,2021-06-15,-2
+   6,2016-01-17,2022-11-22 [*]_,2021-07-11,2021-07-05,0,,2023-07-05,
+   7,2018-06-27,,,,,,,
+   8,2021-07-05,,,,,,,
+
+.. [*] Extrapolated date, obtained by fitting data between 2021-01-01
+   and 2022-07-11 with an exponential function.
+
+
+References
+==========
+
+.. [#COUNCIL-20130409] "EAPI deprecation",
+   Gentoo Council meeting summary 2013-04-09
+   (https://projects.gentoo.org/council/meeting-logs/20130409-summary.txt).
+   Note: The original quote says "Repoman" instead of "pkgcheck".
+
+.. [#COUNCIL-20140311] "Ban on EAPI 1 and 2 should extend to updating
+   EAPI in existing ebuilds", Gentoo Council meeting summary 2014-03-11
+   (https://projects.gentoo.org/council/meeting-logs/20140311-summary.txt)
+
+.. [#COUNCIL-20091109] "Upgrade path for old systems",
+   Gentoo Council meeting summary 2009-11-09
+   (https://projects.gentoo.org/council/meeting-logs/20091109-summary.txt)
+
+.. [#PMS-PROJECT] Gentoo Package Manager Specification project
+   (https://wiki.gentoo.org/wiki/Project:Package_Manager_Specification#EAPI_life_cycle)
+
+
+Copyright
+=========
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License.  To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-09 10:08 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-09 10:08 UTC (permalink / raw
  To: gentoo-commits

commit:     fddc189901100b041343e935a1dabb09860f8932
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  8 20:23:54 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Jul  9 08:38:45 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=fddc1899

glep-0002: "GLEP x" and "RFC x" aren't automatically linked

Closes: https://bugs.gentoo.org/857066
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0002.rst | 7 ++-----
 1 file changed, 2 insertions(+), 5 deletions(-)

diff --git a/glep-0002.rst b/glep-0002.rst
index 6ef72ca..ab68ee9 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -6,9 +6,9 @@ Author: Grant Goodyear <g2boojum@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
 Type: Informational
 Status: Active
-Version: 4
+Version: 4.1
 Created: 2003-05-31
-Last-Modified: 2019-11-24
+Last-Modified: 2022-07-09
 Post-History: 2003-06-02, 2013-12-17, 2017-09-17, 2019-11-24
 Content-Type: text/x-rst
 ---
@@ -426,9 +426,6 @@ Footnotes containing the URLs from external targets will be generated
 automatically at the end of the References section of the GLEP, along
 with footnote references linking the reference text to the footnotes.
 
-Text of the form "GLEP x" or "RFC x" (where "x" is a number) will be
-linked automatically to the appropriate URLs.
-
 
 Footnotes
 ---------


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-08 17:36 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-08 17:36 UTC (permalink / raw
  To: gentoo-commits

commit:     4e6022e1056b730373d1b3787d057edd7247b1d0
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  8 17:35:31 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Jul  8 17:35:31 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=4e6022e1

glep-0001: Use uppercase for footnote and its reference

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0001.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 020fac3..5b33558 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Active
 Version: 4
 Created: 2003-05-31
-Last-Modified: 2022-06-06
+Last-Modified: 2022-07-08
 Post-History: 2003-06-01, 2003-07-02, 2008-01-19, 2008-06-05, 2011-03-09,
               2013-12-14, 2017-09-17, 2018-07-10, 2019-11-24
 Content-Type: text/x-rst
@@ -18,7 +18,7 @@ Credits
 =======
 
 The GLEP concept, and, in fact, much of the text of this document,
-is liberally stolen from Python's [#Python]_ PEPs [#PEPS]_, especially
+is liberally stolen from Python's [#PYTHON]_ PEPs [#PEPS]_, especially
 PEP-0001 [#PEP1]_ by Barry A. Warsaw, Jeremy Hylton, and David Goodger.
 
 What is a GLEP?


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-08 17:36 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-08 17:36 UTC (permalink / raw
  To: gentoo-commits

commit:     a8c95268e2f0de7c683703c84d6a2d2dda97f113
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  8 17:36:07 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Jul  8 17:36:07 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=a8c95268

glep-0044: Delete duplicate reference

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0044.rst | 4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

diff --git a/glep-0044.rst b/glep-0044.rst
index c9f8cb1..bc945da 100644
--- a/glep-0044.rst
+++ b/glep-0044.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Replaced
 Version: 1
 Created: 2005-12-04
-Last-Modified: 2019-11-07
+Last-Modified: 2022-07-08
 Post-History: 2005-12-06, 2006-01-23, 2006-09-03
 Content-Type: text/x-rst
 Replaced-By: 74
@@ -327,8 +327,6 @@ References
 
 .. [#manifest2-patch] https://archives.gentoo.org/gentoo-portage-dev/message/f2b5be6629510343bd50418429912b1d
 
-.. [#manifest2-example] glep-0044-extras/manifest2-example.txt
-
 Copyright
 =========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-07-02  8:37 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-07-02  8:37 UTC (permalink / raw
  To: gentoo-commits

commit:     0f3c9dfdf8712570404c3d90b788536d3cff514e
Author:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
AuthorDate: Sat Jul  2 08:06:59 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Jul  2 08:37:22 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0f3c9dfd

glep-0076: replace one dead link from references

Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>
[Also update the page title]
Closes: https://bugs.gentoo.org/855692
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 634ac83..2216483 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Active
 Version: 1.1
 Created: 2013-04-23
-Last-Modified: 2021-12-26
+Last-Modified: 2022-07-02
 Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26
 Content-Type: text/x-rst
 ---
@@ -393,8 +393,8 @@ References
 .. [#CC-PDM-1.0] Creative Commons: Public Domain Mark 1.0,
    https://creativecommons.org/publicdomain/mark/1.0/
 
-.. [#CHROMIUM] Chromium: Contributing Code,
-   https://www.chromium.org/developers/contributing-code#TOC-Legal-stuff
+.. [#CHROMIUM] Contributing to Chromium,
+   https://chromium.googlesource.com/chromium/src/+/main/docs/contributing.md#Legal-stuff
 
 
 Copyright


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-06-12 19:13 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-06-12 19:13 UTC (permalink / raw
  To: gentoo-commits

commit:     10a2746a9a44523e5a5f1ffe01aee0447e127635
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Jun  6 16:38:40 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 12 19:11:06 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=10a2746a

glep-0001: Clarify that multiple authors are comma-separated

This follows from headers being RFC 2822 style, but clarify it by
explicitly saying so.

Closes: https://bugs.gentoo.org/850121
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0001.rst | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 61a08a4..020fac3 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Active
 Version: 4
 Created: 2003-05-31
-Last-Modified: 2019-11-24
+Last-Modified: 2022-06-06
 Post-History: 2003-06-01, 2003-07-02, 2008-01-19, 2008-06-05, 2011-03-09,
               2013-12-14, 2017-09-17, 2018-07-10, 2019-11-24
 Content-Type: text/x-rst
@@ -273,7 +273,8 @@ if the email address is included, and just
 if the address is not given.
 
 If there are multiple authors, each should be on a separate line
-following RFC 2822 continuation line conventions.
+following RFC 2822 continuation line conventions. The list of authors is
+comma-separated, i.e. all lines but the last must end with a comma.
 
 The Type header specifies the type of GLEP: Informational or Standards
 Track.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-06-12 19:09 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-06-12 19:09 UTC (permalink / raw
  To: gentoo-commits

commit:     f6ba29bfdb9572e186bb2cdf5c8380ac9a62ae63
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun May 22 05:53:45 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun May 22 05:53:45 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=f6ba29bf

glep-0068: Update language identifiers from ISO 639-1 to BCP 47

This will allow codes like pt-BR or zh-Hant which is already used
in at least one longdescription in the Gentoo repository.

Note that the L10N USE_EXPAND and GLEP 42 news items also use BCP 47
for language names.

Bug: https://bugs.gentoo.org/578294
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0068.rst | 22 ++++++++++++++--------
 1 file changed, 14 insertions(+), 8 deletions(-)

diff --git a/glep-0068.rst b/glep-0068.rst
index 83e54d9..78ac7ea 100644
--- a/glep-0068.rst
+++ b/glep-0068.rst
@@ -4,10 +4,10 @@ Title: Package and category metadata
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1.1
+Version: 1.2
 Created: 2016-03-14
-Last-Modified: 2021-09-11
-Post-History: 2016-03-16, 2018-02-20
+Last-Modified: 2022-05-22
+Post-History: 2016-03-16, 2018-02-20, 2022-05-22
 Content-Type: text/x-rst
 Requires: 67
 Replaces: 34, 46, 56
@@ -106,8 +106,8 @@ The following common attributes are allowed on multiple elements:
 
 Language specifiers are used whenever an element supports variants
 in different languages. In this case, each occurrence of the element may
-contain an optional ``lang=""`` attribute that contains a ISO 639-1 language
-code. In case no ``lang=""`` attribute is provided, an implicit default
+contain an optional ``lang=""`` attribute that contains an IETF language tag
+[#BCP-47]_. In case no ``lang=""`` attribute is provided, an implicit default
 of ``en`` is assumed.
 
 Restriction specifiers are used whenever an element supports restricting to
@@ -321,6 +321,9 @@ language identifier in any of the considered standards. Furthermore, since
 and no tools relied on the implicit default defined in the DTD, it was decided
 to change the implicit default to ``en``.
 
+Language identifiers were later updated to allow full IETF language tags,
+so that codes like ``pt-BR`` or ``zh-Hant`` can be represented.
+
 Package restrictions
 --------------------
 
@@ -513,6 +516,9 @@ References
 .. [#METADATA-DTD] The original metadata.dtd file
    https://gitweb.gentoo.org/data/dtd.git/tree/metadata.dtd?id=a908a93b5afe295359e0a01814c9bef8b5268bcd
 
+.. [#BCP-47] BCP 47: "Tags for identifying languages",
+   https://tools.ietf.org/rfc/bcp/bcp47.txt
+
 .. [#ORIGINAL-METADATA-XML] The original metadata.xml proposal:
    Paul de Vrieze. "IMPORTANT: The proposal for the metadata.xml file".
    gentoo-dev mailing list, 2003-06-27,
@@ -529,6 +535,6 @@ References
 Copyright
 =========
 
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License.  To view a copy of this license, visit
-https://creativecommons.org/licenses/by-sa/3.0/.
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License.  To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-05-08  5:48 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-05-08  5:48 UTC (permalink / raw
  To: gentoo-commits

commit:     edf40aeab84bfed880306527de3dccf401e792fa
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue May  3 10:44:37 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue May  3 10:44:37 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=edf40aea

glep-0023: Fix a typo

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0023.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0023.rst b/glep-0023.rst
index b2b5bf2..9113464 100644
--- a/glep-0023.rst
+++ b/glep-0023.rst
@@ -7,7 +7,7 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2004-03-09
-Last-Modified: 2016-06-23
+Last-Modified: 2022-05-03
 Post-History: 2004-03-08, 2004-03-10, 2004-10-25, 2006-11-18, 2006-11-21
 Content-Type: text/x-rst
 ---
@@ -170,7 +170,7 @@ Backwards Compatibility
 There should be no change to the user experience without the user 
 explicitly choosing to do so.  This mandates that the 
 configuration variable be named ``ACCEPT_LICENSE`` as some users may 
-already have it set due to ebuilds using ``eutil.eclass``'s 
+already have it set due to ebuilds using ``eutils.eclass``'s 
 implementation.  It also mandates that the default ``ACCEPT_LICENSE`` be 
 set to ``@NON-MUST-HAVE-READ`` in the main Gentoo repository as implementations
 are not required to provide an internal default.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-05-08  5:48 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-05-08  5:48 UTC (permalink / raw
  To: gentoo-commits

commit:     36f83c4f7cc6b51ce8e99d3b4b4cbabb9ba889d7
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue May  3 10:49:06 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue May  3 10:49:06 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=36f83c4f

glep-0023: Update bug URLs

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0023.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0023.rst b/glep-0023.rst
index e8df911..398fad1 100644
--- a/glep-0023.rst
+++ b/glep-0023.rst
@@ -179,9 +179,9 @@ References
 ==========
 
 .. [1] Gentoo Linux Bug 17367
-       (http://bugs.gentoo.org/show_bug.cgi?id=17367)
+       (https://bugs.gentoo.org/17367)
 .. [2] Gentoo Linux Bug 34146
-       (http://bugs.gentoo.org/show_bug.cgi?id=34146)
+       (https://bugs.gentoo.org/34146)
 
 
 Copyright


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-05-08  5:48 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-05-08  5:48 UTC (permalink / raw
  To: gentoo-commits

commit:     b393fd4f412720d6d01664abdacc791211b643a3
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue May  3 10:47:31 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue May  3 10:47:31 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b393fd4f

glep-0023: Delete trailing whitespace

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0023.rst | 80 +++++++++++++++++++++++++++++------------------------------
 1 file changed, 40 insertions(+), 40 deletions(-)

diff --git a/glep-0023.rst b/glep-0023.rst
index 9113464..e8df911 100644
--- a/glep-0023.rst
+++ b/glep-0023.rst
@@ -24,20 +24,20 @@ Abstract
 ========
 
 Currently, every ebuild in the main Gentoo repository is required to have a
-valid LICENSE entry.  However, the syntax of this entry is not officially 
-defined and the entry itself is only used when outputting package 
+valid LICENSE entry.  However, the syntax of this entry is not officially
+defined and the entry itself is only used when outputting package
 details.
 
 Motivation
 ==========
 
-Many users wish to regulate the software they install with regards to 
-licenses for various reasons [1]_.  Some want a system free of any 
-software that is not OSI-approved; others are simply curious as to what 
+Many users wish to regulate the software they install with regards to
+licenses for various reasons [1]_.  Some want a system free of any
+software that is not OSI-approved; others are simply curious as to what
 licenses they are implicitly accepting.
 
-Furthermore, some software requires that a user interactively accept its 
-license for its author's to consider it legally binding.  This is 
+Furthermore, some software requires that a user interactively accept its
+license for its author's to consider it legally binding.  This is
 currently implemented using ``eutils.eclass``.
 
 
@@ -47,21 +47,21 @@ Specification
 Ebuild LICENSE Variable
 -----------------------
 
-Most ebuilds are for software which is released under a single license.  
-In these cases, the current LICENSE variable can remain as is.  For 
+Most ebuilds are for software which is released under a single license.
+In these cases, the current LICENSE variable can remain as is.  For
 example:
 
 ::
 
 	LICENSE="single-license"
 
-However, there are several ebuilds for software which is released under 
-several licenses, of which the user must accept one, some or all [2]_.  
-To complicate this, some ebuilds include optional components which fall 
+However, there are several ebuilds for software which is released under
+several licenses, of which the user must accept one, some or all [2]_.
+To complicate this, some ebuilds include optional components which fall
 under a different license.
 
 To accommodate these cases, LICENSE syntax should accommodate all
-functionality offered by a DEPEND string.  To keep things simple, this 
+functionality offered by a DEPEND string.  To keep things simple, this
 GLEP proposes that the syntax be identical.  For example:
 
 ::
@@ -78,34 +78,34 @@ begin with a hyphen, a dot or a plus sign.
 License Groups
 --------------
 
-Almost all users are willing to install any software that is 
-FSF-approved.  Other users are willing to install any software and 
-implicitly accept its license.  To this end, implementations will also 
+Almost all users are willing to install any software that is
+FSF-approved.  Other users are willing to install any software and
+implicitly accept its license.  To this end, implementations will also
 need to handle grouping of licenses.
 
-At a minimum, there needs to be the groups ``GPL-COMPATIBLE``, 
-``FSF-APPROVED``, ``OSI-APPROVED`` and ``NON-MUST-HAVE-READ``.  
-``NON-MUST-HAVE-READ`` licenses are those that don't require manual 
-acceptance for to be considered legally binding.  This is the current 
+At a minimum, there needs to be the groups ``GPL-COMPATIBLE``,
+``FSF-APPROVED``, ``OSI-APPROVED`` and ``NON-MUST-HAVE-READ``.
+``NON-MUST-HAVE-READ`` licenses are those that don't require manual
+acceptance for to be considered legally binding.  This is the current
 behaviour of portage.
 
-These groups are defined in a new file ``license_groups`` in 
+These groups are defined in a new file ``license_groups`` in
 the ``profiles`` subdirectory of the tree (or overlays).
 Details of handling groups defined in overlays is implementation dependent.
 
 The format of this file is
 
 ::
-	
+
 	<groupname> <license1> <license2> ... <licenseN>
 
 Also any line starting with # is ignored and may be used for comments.
-Group names use the same syntax as normal license names. Also license groups 
+Group names use the same syntax as normal license names. Also license groups
 may contain other groups.
 License groups may not contain negated elements, so a group
 
 ::
-	
+
 	mygroup foo -bar -bla
 
 is illegal.
@@ -114,17 +114,17 @@ is illegal.
 ACCEPT_LICENSE
 --------------
 
-This GLEP proposes that a user be able to explicitly accept or decline 
-licenses by editing a new variable ``ACCEPT_LICENSE`` in 
-``/etc/make.conf``.  Again, to keep things simple, the syntax should be 
+This GLEP proposes that a user be able to explicitly accept or decline
+licenses by editing a new variable ``ACCEPT_LICENSE`` in
+``/etc/make.conf``.  Again, to keep things simple, the syntax should be
 similar to that of other incrementals.  For example:
 
 ::
 
 	ACCEPT_LICENSE="-* accepted-license -declined-license"
 
-As an extension, ``ACCEPT_LICENSE`` must also support `license groups`_.  
-This GLEP proposes that the license group be prepended by the special 
+As an extension, ``ACCEPT_LICENSE`` must also support `license groups`_.
+This GLEP proposes that the license group be prepended by the special
 character "``@``".  For example:
 
 ::
@@ -142,19 +142,19 @@ Behaviour
 ---------
 
 Unaccepted licenses will be treated like any other masked package, that is
-the user interface of an implementation will display a message listing any 
-license that has to be accepted before the package can be merged with a 
+the user interface of an implementation will display a message listing any
+license that has to be accepted before the package can be merged with a
 pointer to the exact license text.
 
 Past versions of this document proposed to handle license-masked packages
-like blockers, but this would be inconsistent with other visibility 
-filters as well as the current blocker system (as a blocker affects two 
+like blockers, but this would be inconsistent with other visibility
+filters as well as the current blocker system (as a blocker affects two
 packages) and be more complicated to implement.
 
 Rationale
 =========
 
-An implementation of this proposal should make it easy for users wishing 
+An implementation of this proposal should make it easy for users wishing
 to regulate their software without affecting those that don't.
 
 
@@ -167,11 +167,11 @@ Available in portage svn repository under main/branches/license-masking
 Backwards Compatibility
 =======================
 
-There should be no change to the user experience without the user 
-explicitly choosing to do so.  This mandates that the 
-configuration variable be named ``ACCEPT_LICENSE`` as some users may 
-already have it set due to ebuilds using ``eutils.eclass``'s 
-implementation.  It also mandates that the default ``ACCEPT_LICENSE`` be 
+There should be no change to the user experience without the user
+explicitly choosing to do so.  This mandates that the
+configuration variable be named ``ACCEPT_LICENSE`` as some users may
+already have it set due to ebuilds using ``eutils.eclass``'s
+implementation.  It also mandates that the default ``ACCEPT_LICENSE`` be
 set to ``@NON-MUST-HAVE-READ`` in the main Gentoo repository as implementations
 are not required to provide an internal default.
 
@@ -180,7 +180,7 @@ References
 
 .. [1] Gentoo Linux Bug 17367
        (http://bugs.gentoo.org/show_bug.cgi?id=17367)
-.. [2] Gentoo Linux Bug 34146 
+.. [2] Gentoo Linux Bug 34146
        (http://bugs.gentoo.org/show_bug.cgi?id=34146)
 
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-04-15  5:50 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-04-15  5:50 UTC (permalink / raw
  To: gentoo-commits

commit:     5a8a26ff0a3f938fd8dec88e8f8725f72a933a79
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 15 05:50:07 2022 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Apr 15 05:50:07 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5a8a26ff

glep-0057: Add blank lines before literal blocks

Plus other whitespace fixes. No change of text.

Bug: https://bugs.gentoo.org/699934
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0057.rst | 33 +++++++++++++++++++++++----------
 1 file changed, 23 insertions(+), 10 deletions(-)

diff --git a/glep-0057.rst b/glep-0057.rst
index 793d2d0..173952b 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -6,7 +6,7 @@ Type: Informational
 Status: Final
 Version: 1
 Created: 2008-10-22
-Last-Modified: 2019-11-07
+Last-Modified: 2022-04-15
 Post-History: 2009-12-01
 Content-Type: text/x-rst
 ---
@@ -18,7 +18,7 @@ and problems in the Gentoo software distribution process, with a strong
 emphasis on security. The concepts thus developed, will then be used in
 the following GLEPs to describe a comprehensive security solution for
 this distribution process that prevents trivial attacks and increases
-the difficulty on more complex attacks. 
+the difficulty on more complex attacks.
 
 Motivation
 ==========
@@ -139,7 +139,7 @@ with the choice of either syncing from the sometimes slow or even
 unresponsive Gentoo-controlled rsync mirrors or risk being compromised
 by syncing from one of the community-provided mirrors. We will show that
 protection against this class of attacks is very easy to implement with
-little added cost. 
+little added cost.
 
 At the level of mirrors, addition of malicious content is not the only
 attack. As discussed by Cappos et al [C08a]_, [C08b]_, an attacker may use
@@ -211,13 +211,15 @@ https://archives.gentoo.org/gentoo-dev/message/7062d6765b35406b4b8ed6b7c6e8fc28
 [ http://www.gentoo.org/news/en/gwn/20030421-newsletter.xml#doc_chap1_sect2 ]
 
 2003-04, gentoo-security mailing list, "The state of ebuild signing
-in portage" - Joshua Brindle (method), the first suggestion of signed Manifests,
-but also an unusual key-trust model:
+in portage" - Joshua Brindle (method), the first suggestion of signed
+Manifests, but also an unusual key-trust model:
 Message-ID unknown
 https://marc.info/?l=gentoo-security&m=105073449619892&w=2
 
-2003-04, gentoo-core mailing list, "New Digests and Signing -- Attempted Explanation"
+2003-04, gentoo-core mailing list, "New Digests and Signing -- Attempted
+Explanation"
 ::
+
     Date: Wed, 2 Apr 2003 23:39:05 -0600
     From: Nick Jones <carpaski@gentoo.org>
     Message-ID: <20030402233905.A18948@twobit.net>
@@ -226,6 +228,7 @@ https://marc.info/?l=gentoo-security&m=105073449619892&w=2
 signing." - This overview was one of the first to help developers see
 how to use their devs, and was mainly intended for keysigning meetups.
 ::
+
     Date: Mon, 30 Jun 2003 14:32:09 +1000 (EST)
     From: Troy Dack <tad@gentoo.org>
     Message-ID: <33220.203.10.231.229.1056947529.squirrel@tkdack.bpa.nu>
@@ -234,18 +237,22 @@ how to use their devs, and was mainly intended for keysigning meetups.
 with an not very positive response, delayed by Nick Jones (carpaski)
 getting rooted and a safe cleanup taking a long time to affect.
 ::
+
     Date: 06 Aug 2003 15:36:34 -0500
     From: Chris PeBenito <pebenito@gentoo.org>
     Message-Id: <1060202193.1532.42.camel@chris.pebenito.net>
 
-2003-12-02, gentoo-core mailing list, "Report: rsync1.it.gentoo.org compromised"
+2003-12-02, gentoo-core mailing list, "Report: rsync1.it.gentoo.org
+compromised"
 ::
+
     Date: Tue, 2 Dec 2003 20:25:57 +0100
     From: Andrea Barisani <lcars@gentoo.org>
     Message-ID: <20031202192557.GA11676@sole.infis.univ.trieste.it>
 
 2003-12-03, gentoo-core mailing list, "Signing of ebuilds"
 ::
+
     Date: Wed, 3 Dec 2003 11:15:09 +0100
     From: Hanno Böck <hanno@gentoo.org>
     Message-Id: <20031203111509.6b2e414b.hanno@gentoo.org>
@@ -255,6 +262,7 @@ includes the first GnuPG signing prototype code, by Robin H. Johnson
 (robbat2). Andrew Cowie (rac) also produces a proof-of-concept around
 this time.
 ::
+
     Date: Sun, 7 Dec 2003 21:01:03 +0000
     From: Douglas Russell <puggy@gentoo.org>
     Message-Id: <200312072101.08245.puggy@gentoo.org>
@@ -286,6 +294,7 @@ tree-signing work. Problems at the time later in the thread show that
 the upstream gpg-agent is not ready, amongst other minor implementation
 issues.
 ::
+
     Date: Mon, 17 Jan 2005 11:04:50 +0100
     From: Thierry Carrez <koon@gentoo.org>
     Message-ID: <41EB8DC2.6050003@gentoo.org>
@@ -302,6 +311,7 @@ Informal statistics show that 26% of packages in the tree include a
 signed Manifest. Questions are raised regarding key types, and key
 policies.
 ::
+
     Date: Tue, 8 Mar 2005 12:21:55 +0100
     From: Torsten Veller <tove@gentoo.org>
     Message-ID: <20050308113947.GA4dd7c.tv@veller.net>
@@ -312,6 +322,7 @@ outstanding issues, also mentioning partial Manifests, as well as a
 comparision between the signing procedures used in Slackware, Debian and
 RPM-based distros.
 ::
+
     Date: Wed, 16 Nov 2005 12:29:46 -0800
     From: "Robin H. Johnson" <robbat2@gentoo.org>
     Message-ID: <20051116202946.GA9658@curie-int.vc.shawcable.net>
@@ -323,8 +334,8 @@ Message-ID 20051119060127.GA28413\@curie-int.vc.shawcable.net,
 https://archives.gentoo.org/gentoo-portage-dev/message/1ffa48adfce79105cca532c00533c298
 
 2006-05-18, gentoo-dev mailing list, "Signing everything, for fun and for
-profit" - Patrick Lauer (bonsaikitten). Later brings up that Manifest2 is needed for
-getting everything right.
+profit" - Patrick Lauer (bonsaikitten). Later brings up that Manifest2
+is needed for getting everything right.
 Message-ID 1147988717.32416.51.camel\@localhost,
 https://archives.gentoo.org/gentoo-dev/message/91a60d78bb4822d89f6fcc7b19fd3588
 
@@ -351,6 +362,7 @@ https://archives.gentoo.org/gentoo-dev/message/b25efdb57f973e1f53b38eadc55de1ee
 Johnson (robbat2). First review thread for these GLEPs, many suggestions
 from Marius Mauch (genone).
 ::
+
     Date: Fri, 30 Nov 2007 22:13:43 -0800
     From: "Robin H. Johnson" <robbat2@gentoo.org>
     Message-ID: <20071201061343.GG14557@curie-int.orbis-terrarum.net>
@@ -394,7 +406,8 @@ References
     Available online at:
     http://www.cs.arizona.edu/people/justin/packagemanagersecurity/
 
-.. [GLEP58] Security of distribution of Gentoo software - Infrastructure to User distribution - MetaManifest
+.. [GLEP58] Security of distribution of Gentoo software - Infrastructure
+   to User distribution - MetaManifest
    https://www.gentoo.org/glep/glep-0058.html
 
 .. [GLEPxx2] Future GLEP on Developer Process security.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-04-15  4:27 Robin H. Johnson
  0 siblings, 0 replies; 347+ messages in thread
From: Robin H. Johnson @ 2022-04-15  4:27 UTC (permalink / raw
  To: gentoo-commits

commit:     8e672d599f941ccb56afbd06f011b2142d0a01c7
Author:     Robin H. Johnson <robbat2 <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 15 04:27:18 2022 +0000
Commit:     Robin H. Johnson <robbat2 <AT> gentoo <DOT> org>
CommitDate: Fri Apr 15 04:27:18 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=8e672d59

glep-0057: update bibiographic data

Signed-off-by: Robin H. Johnson <robbat2 <AT> gentoo.org>
Closes: https://bugs.gentoo.org/699934

 glep-0057.rst | 41 +++++++++++++++++++++++++++++++++++++++++
 1 file changed, 41 insertions(+)

diff --git a/glep-0057.rst b/glep-0057.rst
index c4114e2..793d2d0 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -213,26 +213,51 @@ https://archives.gentoo.org/gentoo-dev/message/7062d6765b35406b4b8ed6b7c6e8fc28
 2003-04, gentoo-security mailing list, "The state of ebuild signing
 in portage" - Joshua Brindle (method), the first suggestion of signed Manifests,
 but also an unusual key-trust model:
+Message-ID unknown
 https://marc.info/?l=gentoo-security&m=105073449619892&w=2
 
 2003-04, gentoo-core mailing list, "New Digests and Signing -- Attempted Explanation"
+::
+    Date: Wed, 2 Apr 2003 23:39:05 -0600
+    From: Nick Jones <carpaski@gentoo.org>
+    Message-ID: <20030402233905.A18948@twobit.net>
 
 2003-06, gentoo-core mailing list, "A quick guide to GPG and key
 signing." - This overview was one of the first to help developers see
 how to use their devs, and was mainly intended for keysigning meetups.
+::
+    Date: Mon, 30 Jun 2003 14:32:09 +1000 (EST)
+    From: Troy Dack <tad@gentoo.org>
+    Message-ID: <33220.203.10.231.229.1056947529.squirrel@tkdack.bpa.nu>
 
 2003-08-09, gentoo-core mailing list, "Ebuild signing" - status query,
 with an not very positive response, delayed by Nick Jones (carpaski)
 getting rooted and a safe cleanup taking a long time to affect.
+::
+    Date: 06 Aug 2003 15:36:34 -0500
+    From: Chris PeBenito <pebenito@gentoo.org>
+    Message-Id: <1060202193.1532.42.camel@chris.pebenito.net>
 
 2003-12-02, gentoo-core mailing list, "Report: rsync1.it.gentoo.org compromised"
+::
+    Date: Tue, 2 Dec 2003 20:25:57 +0100
+    From: Andrea Barisani <lcars@gentoo.org>
+    Message-ID: <20031202192557.GA11676@sole.infis.univ.trieste.it>
 
 2003-12-03, gentoo-core mailing list, "Signing of ebuilds"
+::
+    Date: Wed, 3 Dec 2003 11:15:09 +0100
+    From: Hanno Böck <hanno@gentoo.org>
+    Message-Id: <20031203111509.6b2e414b.hanno@gentoo.org>
 
 2003-12-07, gentoo-core mailing list, "gpg signing of Manifests", thread
 includes the first GnuPG signing prototype code, by Robin H. Johnson
 (robbat2). Andrew Cowie (rac) also produces a proof-of-concept around
 this time.
+::
+    Date: Sun, 7 Dec 2003 21:01:03 +0000
+    From: Douglas Russell <puggy@gentoo.org>
+    Message-Id: <200312072101.08245.puggy@gentoo.org>
 
 2004-03-23, gentoo-dev mailing list, "2004.1 will not include a secure
 portage" - Kurt Lieber (klieber). Signing is nowhere near ready for
@@ -260,6 +285,10 @@ portage signing". Thierry Carrez (koon) suggests that more go into
 tree-signing work. Problems at the time later in the thread show that
 the upstream gpg-agent is not ready, amongst other minor implementation
 issues.
+::
+    Date: Mon, 17 Jan 2005 11:04:50 +0100
+    From: Thierry Carrez <koon@gentoo.org>
+    Message-ID: <41EB8DC2.6050003@gentoo.org>
 
 2005-02-20, gentoo-dev mailing list, "post-LWE 2005" - Brian Harring
 (ferringb). A discussion on the ongoing lack of signing, and that
@@ -272,12 +301,20 @@ https://marc.info/?l=gentoo-dev&m=110893886214157&w=2
 Informal statistics show that 26% of packages in the tree include a
 signed Manifest. Questions are raised regarding key types, and key
 policies.
+::
+    Date: Tue, 8 Mar 2005 12:21:55 +0100
+    From: Torsten Veller <tove@gentoo.org>
+    Message-ID: <20050308113947.GA4dd7c.tv@veller.net>
 
 2005-11-16, gentoo-core mailing list, "Gentoo key signing practices and
 official Gentoo keyring". A discussion of key handling and other
 outstanding issues, also mentioning partial Manifests, as well as a
 comparision between the signing procedures used in Slackware, Debian and
 RPM-based distros.
+::
+    Date: Wed, 16 Nov 2005 12:29:46 -0800
+    From: "Robin H. Johnson" <robbat2@gentoo.org>
+    Message-ID: <20051116202946.GA9658@curie-int.vc.shawcable.net>
 
 2005-11-19, gentoo-portage-dev mailing list, "Manifest signing" - Robin
 H. Johnson (robbat2) follows up the previous -core posting, discussion
@@ -313,6 +350,10 @@ https://archives.gentoo.org/gentoo-dev/message/b25efdb57f973e1f53b38eadc55de1ee
 2007-11-30, portage-dev alias, "Manifest2 and Tree-signing" - Robin H.
 Johnson (robbat2). First review thread for these GLEPs, many suggestions
 from Marius Mauch (genone).
+::
+    Date: Fri, 30 Nov 2007 22:13:43 -0800
+    From: "Robin H. Johnson" <robbat2@gentoo.org>
+    Message-ID: <20071201061343.GG14557@curie-int.orbis-terrarum.net>
 
 2008-04-03, gentoo-dev mailing list, "Re: Monthly Gentoo Council
 Reminder for April" - Ciaran McCreesh (ciaranm). A thread in which


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2022-01-10  6:14 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2022-01-10  6:14 UTC (permalink / raw
  To: gentoo-commits

commit:     92a8b1c7f6e1c615755538b147e175d44d5354c0
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 26 10:31:47 2021 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Jan 10 06:12:54 2022 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=92a8b1c7

glep-0076: Update URL of FSFE FLA

Reorder references by their occurrence in the text.
Update license to CC-BY-SA-4.0.

Closes: https://bugs.gentoo.org/829997
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 16 ++++++++--------
 1 file changed, 8 insertions(+), 8 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 4aa5ee5..634ac83 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Active
 Version: 1.1
 Created: 2013-04-23
-Last-Modified: 2018-12-09
+Last-Modified: 2021-12-26
 Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26
 Content-Type: text/x-rst
 ---
@@ -170,7 +170,7 @@ The following is the current Gentoo Certificate of Origin, revision 1:
     this project or the free software license(s) involved.
 
 The Gentoo Certificate of Origin is licensed under a Creative Commons
-Attribution-ShareAlike 3.0 Unported License [#CC-BY-SA-3.0]_.
+Attribution-ShareAlike 4.0 International License [#CC-BY-SA-4.0]_.
 It is based on the Linux Kernel DCO [#OSDL-DCO]_, released by Open
 Source Development Labs, Inc. in 2005 under a CC-BY-SA-2.5 License.
 
@@ -348,6 +348,9 @@ Matija Šuklje, Matthew Thode, and Alec Warner for their input.
 References
 ==========
 
+.. [#FLA] FSFE Legal: Fiduciary Licence Agreement (FLA),
+   https://fsfe.org/activities/fla/fla.en.html
+
 .. [#SOCIAL-CONTRACT] Gentoo Social Contract,
    https://www.gentoo.org/get-started/philosophy/social-contract.html
 
@@ -378,9 +381,6 @@ References
    https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/Documentation/process/submitting-patches.rst?h=v4.18#n460
    https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=af45f32d25cc1e374184675eadc9f740221d8392
 
-.. [#FLA] FSFE Legal: Fiduciary Licence Agreement (FLA),
-   https://fsfe.org/activities/ftf/fla.en.html
-
 .. [#CC-SOFTWARE] Can I apply a Creative Commons license to software?
    https://creativecommons.org/faq/#can-i-apply-a-creative-commons-license-to-software
 
@@ -400,6 +400,6 @@ References
 Copyright
 =========
 
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License.  To view a copy of this license, visit
-https://creativecommons.org/licenses/by-sa/3.0/.
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License.  To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2021-09-12 19:24 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2021-09-12 19:24 UTC (permalink / raw
  To: gentoo-commits

commit:     f1bfb92b330de121950a826c8b2f5df7ea399fe8
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 12 19:23:02 2021 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Sep 12 19:23:02 2021 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=f1bfb92b

glep-0082: Mark as Final per 2021-09-12 Council decision

Closes: https://bugs.gentoo.org/793164
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0082.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0082.rst b/glep-0082.rst
index c04123f..c115637 100644
--- a/glep-0082.rst
+++ b/glep-0082.rst
@@ -3,10 +3,10 @@ GLEP: 82
 Title: Repository configuration file (layout.conf)
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Accepted
+Status: Final
 Version: 1.2
 Created: 2021-05-19
-Last-Modified: 2021-08-01
+Last-Modified: 2021-09-12
 Post-History: 2021-05-19, 2021-06-18, 2021-08-01
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2021-09-11 14:03 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2021-09-11 14:03 UTC (permalink / raw
  To: gentoo-commits

commit:     bc8174792e6849efbe5309ead6bbd8e119508700
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Sep 11 11:27:24 2021 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Sep 11 11:27:24 2021 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=bc817479

glep-0068: Fix typos

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0068.rst | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0068.rst b/glep-0068.rst
index d8fc379..83e54d9 100644
--- a/glep-0068.rst
+++ b/glep-0068.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1.1
 Created: 2016-03-14
-Last-Modified: 2020-05-06
+Last-Modified: 2021-09-11
 Post-History: 2016-03-16, 2018-02-20
 Content-Type: text/x-rst
 Requires: 67
@@ -480,9 +480,9 @@ Example metadata.xml file
         <flag name='bar' restrict='&gt;=dev-libs/foo-12'>Enables bar feature</flag>
       </use>
       <use lang='de'>
-        <flag name='foo'>Konfiguriert das Paket mit Unterstütztung für foo</flag>
-        <flag name='bar' restrict='&lt;dev-libs/foo-12'>Konfiguriert das Paket mit Unterstütztung für bar (benötigt <pkg>dev-libs/bar</pkg>)</flag>
-        <flag name='bar' restrict='&gt;=dev-libs/foo-12'>Konfiguriert das Paket mit Unterstütztung für bar</flag>
+        <flag name='foo'>Konfiguriert das Paket mit Unterstützung für foo</flag>
+        <flag name='bar' restrict='&lt;dev-libs/foo-12'>Konfiguriert das Paket mit Unterstützung für bar (benötigt <pkg>dev-libs/bar</pkg>)</flag>
+        <flag name='bar' restrict='&gt;=dev-libs/foo-12'>Konfiguriert das Paket mit Unterstützung für bar</flag>
       </use>
       <upstream>
         <maintainer status='active'>


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2021-08-08 20:06 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2021-08-08 20:06 UTC (permalink / raw
  To: gentoo-commits

commit:     28484760e0095e8f80f24385cf89f180954bb4d7
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Aug  1 16:14:06 2021 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Aug  8 20:04:13 2021 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=28484760

glep-0082: Add profile-eapis-* keys

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0082.rst | 20 +++++++++++++++++---
 1 file changed, 17 insertions(+), 3 deletions(-)

diff --git a/glep-0082.rst b/glep-0082.rst
index d395fe1..c04123f 100644
--- a/glep-0082.rst
+++ b/glep-0082.rst
@@ -4,10 +4,10 @@ Title: Repository configuration file (layout.conf)
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Accepted
-Version: 1.1
+Version: 1.2
 Created: 2021-05-19
-Last-Modified: 2021-07-12
-Post-History: 2021-05-19, 2021-06-18
+Last-Modified: 2021-08-01
+Post-History: 2021-05-19, 2021-06-18, 2021-08-01
 Content-Type: text/x-rst
 ---
 
@@ -164,6 +164,20 @@ eapis-testing = <space-separated EAPI names>
   with stable keywords, i.e. development tools should block their use
   in such ebuilds.
 
+profile-eapis-deprecated = <space-separated EAPI names>
+  Specifies one or more EAPIs that are to be considered deprecated
+  by the development tools for use in profiles, i.e. their use
+  in any of the profiles listed in ``profiles/profiles.desc`` or their
+  parent profiles should trigger a warning.  If not specified, no EAPIs
+  are deprecated.
+
+profile-eapis-banned = <space-separated EAPI names>
+  Specifies one or more EAPIs that are to be considered banned
+  by the development tools for use in profiles, i.e. their use
+  in any of the profiles listed in ``profiles/profiles.desc`` or their
+  parent profiles should be blocked.  If not specified, no EAPIs
+  are banned.
+
 repo-name = <string>
   Specifies the repository name.  If specified, it must be equal
   to the contents of ``profiles/repo_name``.  If not specified,


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2021-07-12  7:04 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2021-07-12  7:04 UTC (permalink / raw
  To: gentoo-commits

commit:     1142f6be877bf59db87080dd2f9afa70c941fee3
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Jul 12 07:02:58 2021 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Jul 12 07:02:58 2021 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=1142f6be

glep-0082: Mark as Accepted per 2021-07-11 Council decision

Bug: https://bugs.gentoo.org/793164
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0082.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0082.rst b/glep-0082.rst
index 5fd8009..d395fe1 100644
--- a/glep-0082.rst
+++ b/glep-0082.rst
@@ -3,10 +3,10 @@ GLEP: 82
 Title: Repository configuration file (layout.conf)
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Accepted
 Version: 1.1
 Created: 2021-05-19
-Last-Modified: 2021-06-18
+Last-Modified: 2021-07-12
 Post-History: 2021-05-19, 2021-06-18
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2021-06-20 16:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2021-06-20 16:42 UTC (permalink / raw
  To: gentoo-commits

commit:     25b8a4140c882aaad4d381de01ba7a0e5957bc08
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Jun 18 16:02:07 2021 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Jun 18 16:41:07 2021 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=25b8a414

glep-0082: New key "eapis-testing"

As discussed in #gentoo-portage yesterday: After a new EAPI has been
approved, there is a period during which there is no stable Portage
version supporting the new EAPI, and ebuilds for the new EAPI should
not be stabilised during that period. Add a new "eapis-testing" key
to layout.conf, so that development tools can warn about it.

Suggested-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0082.rst | 11 ++++++++---
 1 file changed, 8 insertions(+), 3 deletions(-)

diff --git a/glep-0082.rst b/glep-0082.rst
index 6703313..5fd8009 100644
--- a/glep-0082.rst
+++ b/glep-0082.rst
@@ -4,10 +4,10 @@ Title: Repository configuration file (layout.conf)
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Draft
-Version: 1.0
+Version: 1.1
 Created: 2021-05-19
-Last-Modified: 2021-05-31
-Post-History: 2021-05-19
+Last-Modified: 2021-06-18
+Post-History: 2021-05-19, 2021-06-18
 Content-Type: text/x-rst
 ---
 
@@ -159,6 +159,11 @@ eapis-banned = <space-separated EAPI names>
   be blocked.  If not specified, no EAPIs are banned.  This key
   does not apply to EAPI use in profiles.
 
+eapis-testing = <space-separated EAPI names>
+  Specifies one or more EAPIs that must not (yet) be used in ebuilds
+  with stable keywords, i.e. development tools should block their use
+  in such ebuilds.
+
 repo-name = <string>
   Specifies the repository name.  If specified, it must be equal
   to the contents of ``profiles/repo_name``.  If not specified,


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2021-06-17 20:08 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2021-06-17 20:08 UTC (permalink / raw
  To: gentoo-commits

commit:     b850151285073b29dd4c3d3138fe4361024265ba
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Jun 17 20:06:53 2021 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Jun 17 20:06:53 2021 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b8501512

glep-0072: Mark as Final per 2021-06-13 Council decision

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0072.rst b/glep-0072.rst
index 244b534..602fb8d 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -4,10 +4,10 @@ Title: Architecture stability status file
 Author: Andreas K. Hüttel <dilfridge@gentoo.org>,
         Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Accepted
+Status: Final
 Version: 1
 Created: 2017-05-06
-Last-Modified: 2020-05-10
+Last-Modified: 2021-06-17
 Post-History: 2017-05-06, 2020-04-10
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2021-06-09  7:32 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2021-06-09  7:32 UTC (permalink / raw
  To: gentoo-commits

commit:     8f50b61d7a09de216bbaaf86d75a61a195bf42bb
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Jun  9 07:30:06 2021 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Wed Jun  9 07:32:39 2021 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=8f50b61d

glep-0082: Indicate that eapis-* do not apply to eclasses

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0082.rst | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/glep-0082.rst b/glep-0082.rst
index 8a1094b..6703313 100644
--- a/glep-0082.rst
+++ b/glep-0082.rst
@@ -147,6 +147,7 @@ eapis-deprecated = <space-separated EAPI names>
   Specifies one or more EAPIs that are to be considered deprecated
   by the development tools for use in ebuilds, i.e. their use should
   trigger a warning.  If not specified, no EAPIs are deprecated.
+  This key does not apply to EAPI use in profiles.
 
   Example::
 
@@ -155,7 +156,8 @@ eapis-deprecated = <space-separated EAPI names>
 eapis-banned = <space-separated EAPI names>
   Specifies one or more EAPIs that are to be considered banned
   by the development tools for use in ebuilds, i.e. their use should
-  be blocked.  If not specified, no EAPIs are banned.
+  be blocked.  If not specified, no EAPIs are banned.  This key
+  does not apply to EAPI use in profiles.
 
 repo-name = <string>
   Specifies the repository name.  If specified, it must be equal


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2021-05-31  8:44 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2021-05-31  8:44 UTC (permalink / raw
  To: gentoo-commits

commit:     b116366090df280cfe686e30e21082959cf36c7c
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon May 31 08:44:08 2021 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon May 31 08:44:08 2021 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b1163660

glep-0080: Deferred due to inactivity

Closes: https://bugs.gentoo.org/682294
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0080.rst | 10 ++++++++--
 1 file changed, 8 insertions(+), 2 deletions(-)

diff --git a/glep-0080.rst b/glep-0080.rst
index d21d6f2..ac69087 100644
--- a/glep-0080.rst
+++ b/glep-0080.rst
@@ -3,14 +3,20 @@ GLEP: 80
 Title: Identity verification via OpenPGP WoT
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Deferred
 Version: 1
 Created: 2019-03-04
-Last-Modified: 2019-11-07
+Last-Modified: 2021-05-31
 Post-History: 2019-03-04
 Content-Type: text/x-rst
 ---
 
+Status
+======
+Marked as deferred by GLEP editor Ulrich Müller on 2021-05-31, due to
+inactivity.
+
+
 Abstract
 ========
 This GLEP proposes establishing a non-obligatory, distributed identity


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2021-05-31  8:12 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2021-05-31  8:12 UTC (permalink / raw
  To: gentoo-commits

commit:     90abb55d4eed07b5caaaf62e9cbe3d077d279ef5
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon May 31 08:12:12 2021 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon May 31 08:12:12 2021 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=90abb55d

glep-0082: initial draft for layout.conf GLEP

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0082.rst | 294 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 294 insertions(+)

diff --git a/glep-0082.rst b/glep-0082.rst
new file mode 100644
index 0000000..8a1094b
--- /dev/null
+++ b/glep-0082.rst
@@ -0,0 +1,294 @@
+---
+GLEP: 82
+Title: Repository configuration file (layout.conf)
+Author: Michał Górny <mgorny@gentoo.org>
+Type: Standards Track
+Status: Draft
+Version: 1.0
+Created: 2021-05-19
+Last-Modified: 2021-05-31
+Post-History: 2021-05-19
+Content-Type: text/x-rst
+---
+
+Abstract
+========
+
+The ``metadata/layout.conf`` file format is specified as used by Portage
+and pkgcore.  A standard set of configuration keys is described
+including the keys currently used in the Gentoo repository.
+
+
+Motivation
+==========
+
+The ``metadata/layout.conf`` file was first added to the Gentoo
+repository in Oct 2011, to facilitate setting of hashes used
+in Manifest2 files.  In Mar 2012, it was used to indicate the transition
+to the new ``md5-dict`` cache format.  In Jul 2013, it started being
+used to indicate the repository's masters and effectively became
+obligatory for all repositories.
+
+Today, ``layout.conf`` is used for various repository configuration
+knobs that can be expressed as simple values and therefore
+do not justify adding new files to the repository.  This primarily
+involves the configuration of development tools but also includes a few
+keys relevant to the behavior of the package manager.
+
+However, ``layout.conf`` is currently not covered by any formal
+specification.  The PMS neglects its existence entirely, and the keys
+used are roughly defined by their first use of Portage or pkgcore.
+This GLEP aims to overcome this by providing a formal specification
+for the file, as well as an up-to-date list of permitted configuration
+keys.
+
+
+Specification
+=============
+
+layout.conf file format
+-----------------------
+
+Every ebuild repository must contain a ``metadata/layout.conf`` file.
+The file uses a line-oriented key-value format::
+
+    # comments are allowed
+    key = value
+    key2 = value2
+
+Lines starting with a hash sign (``#``) represent comments and are
+ignored, as are lines consisting entirely of whitespace.
+
+Key can be any string and must not contain spaces.  The exact form
+of value depends on the key.  For some keys, the value is permitted
+to contain spaces, and it must not be quoted.  In some cases an empty
+value is permitted.  The whitespace between the elements is optional
+and is ultimately stripped.  Every key must occur no more than once
+in the file.
+
+
+Configuration keys
+------------------
+
+This GLEP specifies a number of standard configuration keys.  New keys
+may be added to it in the future.  It is strongly recommended that any
+new keys are added to the specification before being used.
+
+The package manager can implement a subset of the listed keys.  Unknown
+keys should be ignored.
+
+
+The following keys must be present in a ``layout.conf`` file:
+
+masters = <space-separated repository names>
+  Specifies the master repositories of this repository.  For stand-alone
+  repositories, this must be set to an empty value.  Otherwise, it can
+  list one or more repositories, separated by spaces.  This key must
+  be specified.
+
+  Examples::
+
+      # most common case
+      masters = gentoo
+      # stand-alone repository
+      masters =
+      # multiple masters
+      masters = gentoo python
+
+
+The following keys are optional:
+
+manifest-hashes = <space-separated hash names>
+  Specifies the list of hashes that should be used for new distfiles
+  in the Manifest files.  The development tools may create a subset
+  of the specified hashes if it is not updating the checksums for
+  the specified distfile, or does not support the hash in question.
+  The hash names are specified in GLEP 74.  [#GLEP74]_  The default
+  set of hashes is implementation-defined.
+
+  Example::
+
+      manifest-hashes = BLAKE2B SHA512
+
+manifest-required-hashes = <space-separated hash names>
+  Specifies the list of hashes that must be used in Manifest files.
+  The development tools must support all the hashes listed there,
+  and update distfile checksums to use these hashes (refetching
+  if necessary).  This must be a subset of manifest-hashes.  If not
+  specified, all hashes from manifest-hashes (or the default set)
+  are considered required.
+
+use-manifests = ``strict``, ``true`` or ``false``
+  Indicates the policy for creating and using Manifest files.  If set
+  to ``strict``, Manifest files are created and files are required to
+  match digests found in Manifests.  If set to ``true``, Manifests
+  are created but digest mismatches are ignored.  If set to ``false``,
+  Manifests are not used at all.  The default is ``strict``.
+
+update-changelog = ``true`` or ``false``
+  Indicates whether the development tools should write ChangeLog files.
+  The default is ``false``.
+
+cache-formats = <space-separated format names>
+  Specifies one or more cache formats used by the repository.
+  The currently defined values are ``pms`` for the original format
+  specified in the PMS and ``md5-dict`` for the md5-dict format
+  introduced in Portage 2.2.0_alpha68.  The default is
+  implementation-defined.
+
+  Examples::
+
+      # modern repo
+      cache-formats = md5-dict
+      # backwards compatibility case
+      cache-formats = md5-dict pms
+
+eapis-deprecated = <space-separated EAPI names>
+  Specifies one or more EAPIs that are to be considered deprecated
+  by the development tools for use in ebuilds, i.e. their use should
+  trigger a warning.  If not specified, no EAPIs are deprecated.
+
+  Example::
+
+      eapis-deprecated = 0 1 2 3 4
+
+eapis-banned = <space-separated EAPI names>
+  Specifies one or more EAPIs that are to be considered banned
+  by the development tools for use in ebuilds, i.e. their use should
+  be blocked.  If not specified, no EAPIs are banned.
+
+repo-name = <string>
+  Specifies the repository name.  If specified, it must be equal
+  to the contents of ``profiles/repo_name``.  If not specified,
+  it defaults to the same value.  Discouraged.
+
+aliases = <space-separated names>
+  Specified one or more additional names that can be used to reference
+  the repository (e.g. in repository dependencies).  If not specified,
+  no aliases are defined.
+
+  Example::
+
+      # gen2 is a fork of Gentoo that can be used in place of the Gentoo
+      # repository
+      repo-name = gen2
+      aliases = gentoo
+
+thin-manifests = ``true`` or ``false``
+  If enabled, Manifest files in the package directory must contain only
+  ``DIST`` entries.  If disabled, Manifest files in the package
+  directory must list digests for all files found in the package
+  directory and the files directory.  The default is ``false``.
+
+sign-commits = ``true`` or ``false``
+  Indicates whether git commits are to be signed (using ``git commit
+  --gpg-sign``.  The default is ``false``.
+
+sign-manifests = ``true`` or ``false``
+  Indicates whether individual package Manifests should be PGP-signed.
+  Note that this refers to the historical behavior of signing individual
+  Manifests, not the GLEP 74 behavior of signing the top-level Manifest.
+  [#GLEP74]_  The default is ``true`` if PGP signing is configured.
+
+properties-allowed = <space-separated property tokens>
+  Specifies the list of ``PROPERTIES`` tokens that are permitted
+  to be used in ebuilds.  If present, the development tools should issue
+  a warning if ``PROPERTIES`` contains any tokens that are not listed
+  here.  If not specified, all tokens are permitted.
+
+  Example::
+
+      properties-allowed = live
+
+restrict-allowed = <space-separated restrict tokens>
+  Same as properties-allowed, except for ``RESTRICT``.
+
+profile-formats = <space-separated format names>
+  Specifies the format used by profiles and/or extensions to it.
+  The default is ``pms`` indicating the format specified in the PMS.
+  Other values are implementation-defined.
+
+  Examples::
+
+      profile-formats = portage-1
+      profile-formats = portage-2 profile-set
+
+
+Complete example
+----------------
+
+The following is an example configuration for a git repository with
+Gentoo set as a master::
+
+    masters = gentoo
+
+    # git: do not use ChangeLog, use thin, unsigned Manifests
+    update-changelog = false
+    thin-manifests = true
+    sign-manifests = false
+
+    # force the new md5-dict cache format
+    cache-formats = md5-dict
+
+
+Rationale
+=========
+
+This GLEP is written almost 10 years after ``layout.conf`` was
+originally introduced.  This made it necessary to write it in such a way
+that both the modern and historical implementations in Portage
+and pkgcore, as well as the use in the Gentoo repository
+and a reasonably large subset of the other repositories would remain
+compliant.
+
+The historical default of assuming ``masters = gentoo`` when unspecified
+is omitted as it is not portable and verbosely deprecated for many
+years in Portage.  All repositories are required to explicitly specify
+their masters, or an empty value if they are stand-alone.
+
+The default for Manifest hashes and cache formats are left to be
+implementation-defined, as the defaults changed over time and do not
+match between package managers.  In particular, Portage attempts to
+autodetect the cache format currently used in a given repository.
+
+The repo-name key has been originally added as an alternative to
+``profiles/repo_name``.  However, the latter file is still required
+for PMS compliance.  Furthermore, given that it is much easier to parse,
+there seems to be no appealing reason to work towards replacing that
+file.  This means that for all practical reasons, the repo-name key
+is redundant and is listed here for completeness only.
+
+The profile-formats key has been introduced to permit Portage-specific
+extensions to the profile directory without having to introduce custom
+EAPIs.  The exact extensions are considered outside the scope of this
+specification.
+
+
+Backwards Compatibility
+=======================
+
+The existing implementations found in Portage and pkgcore conform
+to this specification, so does the ``metadata/layout.conf`` file
+found in the Gentoo repository.
+
+
+Reference Implementation
+========================
+
+The support for ``metadata/layout.conf`` is already a part of Portage
+and pkgcore.
+
+
+References
+==========
+
+.. [#GLEP74] GLEP 74: Full-tree verification using Manifest files
+   (https://www.gentoo.org/glep/glep-0074.html)
+
+
+Copyright
+=========
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License. To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2021-03-14 19:57 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2021-03-14 19:57 UTC (permalink / raw
  To: gentoo-commits

commit:     824f0fcd9a466ca69e9705bd2f380ccac768151a
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Feb 28 11:33:38 2021 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Feb 28 19:02:54 2021 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=824f0fcd

glep-0067: Add proxied="" attribute to distinguish proxied maints

Introduce an additional proxied="" attribute to make it possible
to explicitly distinguish proxied maintainers from regular maintainers.
This is supposed to resolve false positives in the QA check responsible
for detecting leftover proxy-maint project usage.  Currently it wrongly
assumes that all Gentoo devs (as in people with @gentoo.org) have direct
push access and therefore don't need a proxy.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0067.rst | 53 +++++++++++++++++++++++++++++++++++++++++++++++------
 1 file changed, 47 insertions(+), 6 deletions(-)

diff --git a/glep-0067.rst b/glep-0067.rst
index e22f216..8140b15 100644
--- a/glep-0067.rst
+++ b/glep-0067.rst
@@ -4,10 +4,10 @@ Title: Package maintenance structure
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1
+Version: 1.1
 Created: 2015-12-13
-Last-Modified: 2016-01-13
-Post-History: 2015-11-03, 2016-05-29
+Last-Modified: 2021-02-28
+Post-History: 2015-11-03, 2016-05-29, 2021-02-28
 Content-Type: text/x-rst
 ---
 
@@ -23,6 +23,13 @@ Maintainer listings in ``metadata.xml`` become uniform, and can be used
 directly to assign bugs.
 
 
+Change log
+==========
+
+v1.1
+  Added the ``proxied`` attribute to the package ``<maintainer/>``.
+
+
 Motivation
 ==========
 
@@ -144,19 +151,35 @@ of the ``<maintainer/>`` element. The e-mail address, human-readable name
 and maintenance description are placed in ``<email/>``, ``<name/>``
 and ``<description/>`` sub-elements appropriately.
 
+Optionally, a ``proxied`` attribute can be specified having one
+of the three possible values:
+
+- ``yes`` indicating that the maintainer is a proxied maintainer
+  (i.e. is unable to push changes directly)
+
+- ``no`` indicating that the maintainer is a real maintainer (i.e. can
+  push changes directly)
+
+- ``proxy`` indicating that the listed developer is serving only
+  as a proxy for other maintainers
+
+If the attribute is not specified, the default value of ``no``
+is assumed.  If at least one maintainer is listed as a proxied
+maintainer (``proxied="yes"``), then at least one other maintainer
+should be listed as a proxy (``proxied="proxy"``), and vice versa.
+
 .. code:: xml
 
     <pkgmetadata>
-      <maintainer type="person">
+      <maintainer type="person" proxied="yes">
         <email>foo@example.com</email>
         <name>Foo Barsky</name>
-        <description>Proxied maintainer</description>
       </maintainer>
       <maintainer type="person">
         <email>example@gentoo.org</email>
         <name>Example Developer</name>
       </maintainer>
-      <maintainer type="project">
+      <maintainer type="project" proxied="proxy">
         <email>proxy-maint@gentoo.org</email>
       </maintainer>
     </pkgmetadata>
@@ -428,6 +451,24 @@ maintainers can add themselves to ``metadata.xml`` in a single commit to
 the repository. If external database was used, the database would have to be
 updated in addition to the repository commit.
 
+Proxied maintainers
+-------------------
+
+As of version 1.1, an additional ``proxied`` attribute has been added
+to the ``<maintainer/>`` element for package maintainers.  This is used
+to explicitly distinguish regular developers, proxied maintainers
+and proxies.
+
+The primary purpose is to resolve false positives in the QA report used
+to report leftover proxy-maint project instances, as well as improve
+detection of maintainers without a proxy.  Currently, these checks
+unconditionally assume that all Gentoo developers have commit access,
+and everyone else is a proxied maintainer.  This does not account for
+developers without commit access that maintain packages via a proxy.
+
+The property is added as a separate attribute in order to ensure
+backwards compatibility.
+
 
 Backwards Compatibility
 =======================


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2021-01-04  7:12 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2021-01-04  7:12 UTC (permalink / raw
  To: gentoo-commits

commit:     3232aa12738915cfecf3663672ea59b90a79772b
Author:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
AuthorDate: Thu Dec 17 17:43:40 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Jan  4 07:11:18 2021 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=3232aa12

glep-0063: Add section about the Gentoo keyserver

Closes: https://bugs.gentoo.org/760923
Signed-off-by: Mike Gilbert <floppym <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0063.rst | 32 ++++++++++++++++++++++++--------
 1 file changed, 24 insertions(+), 8 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index 82541bd..80ca81d 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -7,10 +7,10 @@ Author: Robin H. Johnson <robbat2@gentoo.org>,
         Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 2.1
+Version: 2.2
 Created: 2013-02-18
-Last-Modified: 2019-11-07
-Post-History: 2013-11-10, 2018-07-03, 2018-07-21, 2019-02-24
+Last-Modified: 2020-12-17
+Post-History: 2013-11-10, 2018-07-03, 2018-07-21, 2019-02-24, 2020-12-17
 Content-Type: text/x-rst
 ---
 
@@ -28,6 +28,9 @@ OpenPGP key management policies for the Gentoo Linux distribution.
 Changes
 =======
 
+v2.2
+  Added information about the Gentoo keyserver.
+
 v2.1
   A requirement for an encryption key has been added, in order to extend
   the GLEP beyond commit signing and into use of OpenPGP for dev-to-dev
@@ -114,7 +117,7 @@ Keys that do not conform to them can not be used to commit.
 
 6. UID using your ``@gentoo.org`` e-mail included in the key.
 
-7. Upload your key to the SKS keyserver rotation before usage!
+7. Keys must be uploaded to the Gentoo keyserver.
 
 Recommendations
 ---------------
@@ -135,8 +138,13 @@ their primary key).
 
 5. Encrypted backup of your secret keys.
 
+6. Upload to SKS or another public keyserver pool.
+
+Gentoo Infrastructure
+=====================
+
 Gentoo LDAP
-===========
+-----------
 
 All Gentoo developers must list the complete fingerprint for their primary
 keys in the "``gpgfingerprint``" LDAP field. It must be exactly 40 hex digits,
@@ -147,6 +155,14 @@ of the fingerprint field. In any place that presently displays
 the "``gpgkey``" field, the last 16 hex digits of the fingerprint should
 be displayed instead.
 
+Gentoo Keyserver
+----------------
+
+Gentoo infrastructure uses a keyserver that is isolated from the SKS pool.
+This keyserver is restricted to accepting uploads from authorized Gentoo hosts.
+Instructions for uploading keys to this server may be found at
+https://keys.gentoo.org/.
+
 Backwards Compatibility
 =======================
 
@@ -212,6 +228,6 @@ Copyright
 Copyright (c) 2013-2019 by Robin Hugh Johnson, Andreas K. Hüttel,
 Marissa Fischer, Michał Górny.
 
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License.  To view a copy of this license, visit
-https://creativecommons.org/licenses/by-sa/3.0/.
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License.  To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-05-10 19:36 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2020-05-10 19:36 UTC (permalink / raw
  To: gentoo-commits

commit:     f89ff538122d32e8df6d194624262ab3da49a3fc
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun May 10 19:31:50 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun May 10 19:31:50 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=f89ff538

glep-0072: Mark as Accepted per 2020-05-10 Council meeting.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0072.rst b/glep-0072.rst
index 4f7a1f9..244b534 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -4,10 +4,10 @@ Title: Architecture stability status file
 Author: Andreas K. Hüttel <dilfridge@gentoo.org>,
         Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Accepted
 Version: 1
 Created: 2017-05-06
-Last-Modified: 2020-04-26
+Last-Modified: 2020-05-10
 Post-History: 2017-05-06, 2020-04-10
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-05-06  8:30 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2020-05-06  8:30 UTC (permalink / raw
  To: gentoo-commits

commit:     2434ff9c2744e87cbf0183cb04b1096fbf589f4d
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed May  6 08:30:15 2020 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Wed May  6 08:30:51 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2434ff9c

glep-0068: Fix rendering of lists

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0068.rst | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/glep-0068.rst b/glep-0068.rst
index 9eed927..d8fc379 100644
--- a/glep-0068.rst
+++ b/glep-0068.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1.1
 Created: 2016-03-14
-Last-Modified: 2019-11-07
+Last-Modified: 2020-05-06
 Post-History: 2016-03-16, 2018-02-20
 Content-Type: text/x-rst
 Requires: 67
@@ -76,6 +76,7 @@ Text data
 ---------
 
 The following text data types are used:
+
 - text data,
 - multi-line text data.
 
@@ -99,6 +100,7 @@ Common attributes
 -----------------
 
 The following common attributes are allowed on multiple elements:
+
 - language specifiers,
 - restriction specifiers.
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-05-01 19:49 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2020-05-01 19:49 UTC (permalink / raw
  To: gentoo-commits

commit:     b701bd6cad443d724df73597d0d6a60191781ecc
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 26 19:17:40 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Apr 26 19:17:40 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b701bd6c

glep-0072: The arch name in the first column must be unique.

Acked-by: Andreas K. Hüttel <dilfridge <AT> gentoo.org>
Acked-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0072.rst b/glep-0072.rst
index d26aa8f..4f7a1f9 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -7,7 +7,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2017-05-06
-Last-Modified: 2020-04-22
+Last-Modified: 2020-04-26
 Post-History: 2017-05-06, 2020-04-10
 Content-Type: text/x-rst
 ---
@@ -84,7 +84,7 @@ Every ``#`` starts a comment; the character and the rest of the line
 are ignored.  Every blank line is ignored. Otherwise the file consists of two
 whitespace-separated columns:
 
-- first column: architecture name (keyword)
+- first column: architecture name (keyword), which must be unique
 - second column: one of the three values ``stable``, ``transitional``,
   ``testing``
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-04-22  9:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2020-04-22  9:00 UTC (permalink / raw
  To: gentoo-commits

commit:     e2ce3801dfe403dfbb680c088ed99bda1ffb973e
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 10 06:22:27 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Apr 22 08:59:42 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e2ce3801

glep-0072: Rename bad depgraph state to 'transitional'

In Gentoo terms, 'testing' and 'unstable' are mostly synonymous,
so using the two names for different purposes is confusing.  Use
'transitional' instead.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 25 +++++++++++++------------
 1 file changed, 13 insertions(+), 12 deletions(-)

diff --git a/glep-0072.rst b/glep-0072.rst
index 0a9914b..1e906d2 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -56,7 +56,7 @@ a) An architecture loses its stable status (imagine c128), but
    about a broken stable dependency tree. If we do that, repoman does however
    also not check ~c128 consistency, meaning that the ~c128 dependency tree
    will soon be broken as well due to negligence.  Given arches.conf as
-   described below, one could set the architecture c128 to "testing" status
+   described below, one could set the architecture c128 to "transitional" status
    and keep stable profiles. This results in stable keywords being ignored,
    but consistency of the ~c128 dependency tree is still enforced.
 
@@ -66,7 +66,7 @@ b) An architecture prepares for becoming a stable architecture (think arm64).
    as the stable dependency tree is not complete yet, the profiles need to be
    set to dev/exp, and again this brings the danger of the ~arm64 dependency
    tree getting inadvertently broken. Again the combination of setting the
-   architecture to "testing" in arches.desc and profiles to stable helps.
+   architecture to "transitional" in arches.desc and profiles to stable helps.
 
 Finally, at the moment the "semi-official" algorithm to figure out if an
 architecture is stable in the colloquial sense (e.g., requires stabilization
@@ -91,7 +91,8 @@ are ignored.  Every blank line is ignored. Otherwise the file consists of two
 whitespace-separated columns:
 
 - first column: architecture name (keyword)
-- second column: one of the three values ``stable``, ``testing``, ``unstable``
+- second column: one of the three values ``stable``, ``transitional``,
+  ``unstable``
 
 Additional columns are ignored to allow for future revisions of this document.
 
@@ -99,16 +100,16 @@ An example arches.desc file might look as follows::
 
     # Example arches.desc file
     amd64   stable
-    x86     stable     # not for long
+    x86     stable        # not for long
 
-    mips    testing
-    m68k    unstable   outdated
+    sparc   transitional
+    m68k    unstable      outdated
 
 Initial value in the gentoo repository
 --------------------------------------
 
 On introduction, the setting will be ``stable`` for all stable architectures,
-``testing`` for all architectures where "inofficial" stable keywords are
+``transitional`` for all architectures where "inofficial" stable keywords are
 maintained and are present in the repository by the arch teams (sh, s390,
 ...), and ``unstable`` everywhere else.
 
@@ -125,8 +126,8 @@ by profiles.desc (and ``-d`` / ``-e`` switches).
 This is the current behaviour and shall be the default if nothing is specified
 for an architecture.
 
-testing
-~~~~~~~
+transitional
+~~~~~~~~~~~~
 When a profile of an architecture is tested, then repoman treats ``arch``
 in ebuilds as ``~arch``, and tests consistency only for ``~arch``.
 
@@ -134,8 +135,8 @@ Which profiles of the arch are tested is still controlled by profiles.desc
 (and ``-d`` / ``-e`` switches).
 
 A new switch for repoman may be provided to temporarily upgrade
-an architecture from ``testing`` to ``stable`` status (for architecture team
-work).
+an architecture from ``transitional`` to ``stable`` status (for architecture
+team work).
 
 unstable
 ~~~~~~~~
@@ -170,7 +171,7 @@ arches.desc present and old system
 Utilities ignore the unknown file.
 
 Repoman and other tools may emit surplus dependency errors when profiles are
-checked on arches that are ``testing`` (they check the consistency
+checked on arches that are ``transitional`` (they check the consistency
 of the stable tree alone, which may fail, since ``arch`` is supposed to be
 treated like ``~arch``). This affects only development work and can be fixed
 by updating repoman.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-04-22  9:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2020-04-22  9:00 UTC (permalink / raw
  To: gentoo-commits

commit:     4895e421b892445ee2bbff708da4b3233176c4c0
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 10 06:52:34 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Apr 22 08:59:46 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=4895e421

glep-0072: Update metadata

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 22 ++++++++--------------
 1 file changed, 8 insertions(+), 14 deletions(-)

diff --git a/glep-0072.rst b/glep-0072.rst
index cbaef97..d26aa8f 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -1,23 +1,17 @@
 ---
 GLEP: 72
 Title: Architecture stability status file
-Author: Andreas K. Hüttel <dilfridge@gentoo.org>
+Author: Andreas K. Hüttel <dilfridge@gentoo.org>,
+        Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Deferred
+Status: Draft
 Version: 1
 Created: 2017-05-06
-Last-Modified: 2019-06-10
-Post-History: 2017-05-06
+Last-Modified: 2020-04-22
+Post-History: 2017-05-06, 2020-04-10
 Content-Type: text/x-rst
 ---
 
-Status
-======
-
-Marked as deferred by GLEP editor Ulrich Müller on 2019-06-10, due to
-inactivity.
-
-
 Abstract
 ========
 
@@ -195,6 +189,6 @@ of determining stable arches by scanning profiles.desc for stable profiles.
 Copyright
 =========
 
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License.  To view a copy of this license, visit
-https://creativecommons.org/licenses/by-sa/3.0/.
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License. To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-04-22  9:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2020-04-22  9:00 UTC (permalink / raw
  To: gentoo-commits

commit:     717239958e619c62d880ae8d622d32fbed7d22a6
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 10 06:26:33 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Apr 22 08:59:43 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=71723995

glep-0072: Remove weird third column from example

While it should technically be ignored, I don't think it's a good idea
to encourage developers using it for their own purposes.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0072.rst b/glep-0072.rst
index 5be7941..acc5da7 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -103,7 +103,7 @@ An example arches.desc file might look as follows::
     x86     stable        # not for long
 
     sparc   transitional
-    m68k    testing       outdated
+    m68k    testing
 
 Initial value in the gentoo repository
 --------------------------------------


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-04-22  9:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2020-04-22  9:00 UTC (permalink / raw
  To: gentoo-commits

commit:     c87f85e2bcaef15b8c28481c46d0d1222608bce3
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 10 06:41:38 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Apr 22 08:59:45 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c87f85e2

glep-0072: Explicitly cover file not existing case

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/glep-0072.rst b/glep-0072.rst
index 7b5f9ba..11a0184 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -96,6 +96,8 @@ whitespace-separated columns:
 
 Additional columns are ignored to allow for future revisions of this document.
 
+If the file does not exist, it is treated as if it were empty.
+
 An example arches.desc file might look as follows::
 
     # Example arches.desc file


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-04-22  9:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2020-04-22  9:00 UTC (permalink / raw
  To: gentoo-commits

commit:     d72f748b0919fa9b816c17f6f4e0b2874bdacead
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 10 06:50:41 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Apr 22 08:59:45 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d72f748b

glep-0072: Move 'overlays' to spec, and change behavior

Change the handling of slave repositories to the usual notion of 'slave
overrides master'.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 22 ++++++++++++++--------
 1 file changed, 14 insertions(+), 8 deletions(-)

diff --git a/glep-0072.rst b/glep-0072.rst
index 11a0184..cbaef97 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -150,6 +150,20 @@ Testing means that the architecture does not use stable keywords at all.
 Presence of such keywords is considered an error.  Consistency is tested
 only for ``~arch``.
 
+arches.desc in slave repositories
+---------------------------------
+
+If ``arches.desc`` is present in several repositories, then each file affects
+packages in the repository in question.  If the file does not specify a value
+for given arch, the value from the master repository is used.  However, using
+it in multiple repositories is discouraged.
+
+Note that the stability status override affects only packages in the slave
+repository and their direct dependencies.  If an arch is set to ``testing``,
+then master repositories are still permitted to use stable keywords.  If it is
+set to ``stable``, then missing stable keywords in dependencies from the master
+repository will cause dependency graph inconsistency.
+
 
 Backwards Compatibility
 =======================
@@ -178,14 +192,6 @@ to determine a list of stable arches shall fall back to the current method
 of determining stable arches by scanning profiles.desc for stable profiles.
 
 
-arches.desc in overlays
-=======================
-
-If arches.desc is present in several repositories, then the strictest setting
-for an architecture wins. Using arches.desc outside the gentoo (or
-alternative) master repository however is discouraged.
-
-
 Copyright
 =========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-04-22  9:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2020-04-22  9:00 UTC (permalink / raw
  To: gentoo-commits

commit:     2ff965cca47efb4288c3fa2c40da4c835d3eb942
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 10 06:25:02 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Apr 22 08:59:43 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2ff965cc

glep-0072: Use 'testing' for pure ~arch

'Testing' has generally nicer meaning than 'unstable'.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 10 +++++-----
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/glep-0072.rst b/glep-0072.rst
index 1e906d2..5be7941 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -92,7 +92,7 @@ whitespace-separated columns:
 
 - first column: architecture name (keyword)
 - second column: one of the three values ``stable``, ``transitional``,
-  ``unstable``
+  ``testing``
 
 Additional columns are ignored to allow for future revisions of this document.
 
@@ -103,7 +103,7 @@ An example arches.desc file might look as follows::
     x86     stable        # not for long
 
     sparc   transitional
-    m68k    unstable      outdated
+    m68k    testing       outdated
 
 Initial value in the gentoo repository
 --------------------------------------
@@ -111,7 +111,7 @@ Initial value in the gentoo repository
 On introduction, the setting will be ``stable`` for all stable architectures,
 ``transitional`` for all architectures where "inofficial" stable keywords are
 maintained and are present in the repository by the arch teams (sh, s390,
-...), and ``unstable`` everywhere else.
+...), and ``testing`` everywhere else.
 
 Meaning of the values for repoman
 ---------------------------------
@@ -138,8 +138,8 @@ A new switch for repoman may be provided to temporarily upgrade
 an architecture from ``transitional`` to ``stable`` status (for architecture
 team work).
 
-unstable
-~~~~~~~~
+testing
+~~~~~~~
 When a profile of an architecture is tested, then repoman treats ``arch``
 as an error and aborts. Consistency is only tested for ``~arch``.
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-04-22  9:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2020-04-22  9:00 UTC (permalink / raw
  To: gentoo-commits

commit:     b36422834ab7af63fb3b2c122722ec3c05d949b5
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 10 06:20:29 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Apr 22 08:59:42 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b3642283

glep-0072: Remove redundant 'broken' status

This is really no different from marking the profiles exp, and there
seems no value in having this controlled in two places.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 8 +-------
 1 file changed, 1 insertion(+), 7 deletions(-)

diff --git a/glep-0072.rst b/glep-0072.rst
index 61f9c16..0a9914b 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -91,8 +91,7 @@ are ignored.  Every blank line is ignored. Otherwise the file consists of two
 whitespace-separated columns:
 
 - first column: architecture name (keyword)
-- second column: one of the four values ``stable``, ``testing``, ``unstable``,
-  ``broken``
+- second column: one of the three values ``stable``, ``testing``, ``unstable``
 
 Additional columns are ignored to allow for future revisions of this document.
 
@@ -146,11 +145,6 @@ as an error and aborts. Consistency is only tested for ``~arch``.
 Which profiles of the arch are tested is still controlled by profiles.desc
 (and ``-d`` / ``-e`` switches).
 
-broken
-~~~~~~
-Repoman is not testing any profiles of this architecture, irrespective
-of the settings in profiles.desc.
-
 Meaning of the values for other tools
 -------------------------------------
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-04-22  9:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2020-04-22  9:00 UTC (permalink / raw
  To: gentoo-commits

commit:     ef8e921ef2fc342969d0e16c910e7ecf29c2898a
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 10 06:39:36 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Apr 22 08:59:44 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ef8e921e

glep-0072: Combine and amend description of states

Provide a combined description for every status that explains what it
means, how it's used by linting tools and how it affects stabilization
requests.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 46 +++++++++++++++++++---------------------------
 1 file changed, 19 insertions(+), 27 deletions(-)

diff --git a/glep-0072.rst b/glep-0072.rst
index 33a9578..7b5f9ba 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -112,49 +112,41 @@ On introduction, the setting will be ``stable`` for all architectures using
 stable keywords, and ``testing`` for those that do not (``alpha``, ``mips``,
 ``riscv``, Prefix profiles at the moment).
 
-Meaning of the values for repoman
----------------------------------
+Meaning of the values
+---------------------
 stable
 ~~~~~~
-When a profile of an architecture arch is tested, then repoman checks
-consistency of the dependency tree for ``arch`` and for ``~arch`` separately.
+Stable means that the architecture is actively maintaining stable keywords.
+When dependency graphs of packages with stable keywords are tested, they
+are tested separately for ``arch`` and ``~arch`` systems.
 
-Which profiles of the architecture are tested is still controlled
-by profiles.desc (and ``-d`` / ``-e`` switches).
+Stable architectures are listed first in keyword-relevant contexts (``eshowkw``,
+Bugzilla) and developers are expected to file stabilization requests on these
+arches.
 
 This is the current behaviour and shall be the default if nothing is specified
 for an architecture.
 
 transitional
 ~~~~~~~~~~~~
-When a profile of an architecture is tested, then repoman treats ``arch``
-in ebuilds as ``~arch``, and tests consistency only for ``~arch``.
+Transitional means that the architecture does not maintain a consistent stable
+dependency graph but uses stable keywords on some packages.  When dependency
+graphs of packages with stable keywords are tested, they are tested only
+for ``~arch`` systems, i.e. stable keywords are ignored.
 
-Which profiles of the arch are tested is still controlled by profiles.desc
-(and ``-d`` / ``-e`` switches).
+Transitional architectures are generally listed after stable architectures,
+possibly mixed with testing.  Developers are expected to file stabilization
+requests.
 
-A new switch for repoman may be provided to temporarily upgrade
+A new switch for linting tools may be provided to temporarily upgrade
 an architecture from ``transitional`` to ``stable`` status (for architecture
 team work).
 
 testing
 ~~~~~~~
-When a profile of an architecture is tested, then repoman treats ``arch``
-as an error and aborts. Consistency is only tested for ``~arch``.
-
-Which profiles of the arch are tested is still controlled by profiles.desc
-(and ``-d`` / ``-e`` switches).
-
-Meaning of the values for other tools
--------------------------------------
-
-All architectures with the value ``stable`` are considered as stable
-architectures, in the sense that
-
-- they require stabilization requests on bugzilla, which are handled
-  by an arch team
-- they may, e.g., be listed first by tools such as eshowkw
-- and similar, to the discretion of tool authors
+Testing means that the architecture does not use stable keywords at all.
+Presence of such keywords is considered an error.  Consistency is tested
+only for ``~arch``.
 
 
 Backwards Compatibility


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-04-22  9:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2020-04-22  9:00 UTC (permalink / raw
  To: gentoo-commits

commit:     32a1fecb97621411e1e661b2e6859058a9ca2bf6
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 10 06:28:32 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Apr 22 08:59:44 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=32a1fecb

glep-0072: Update initial values

I'm not aware of any profiles that should be set to 'degraded', so let's
focus on the immediate problem of stable/testing.  It will also probably
make sense to wait before we start using the third state.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 7 +++----
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/glep-0072.rst b/glep-0072.rst
index acc5da7..33a9578 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -108,10 +108,9 @@ An example arches.desc file might look as follows::
 Initial value in the gentoo repository
 --------------------------------------
 
-On introduction, the setting will be ``stable`` for all stable architectures,
-``transitional`` for all architectures where "inofficial" stable keywords are
-maintained and are present in the repository by the arch teams (sh, s390,
-...), and ``testing`` everywhere else.
+On introduction, the setting will be ``stable`` for all architectures using
+stable keywords, and ``testing`` for those that do not (``alpha``, ``mips``,
+``riscv``, Prefix profiles at the moment).
 
 Meaning of the values for repoman
 ---------------------------------


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2020-04-12 17:37 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2020-04-12 17:37 UTC (permalink / raw
  To: gentoo-commits

commit:     8a69ea18559fd6040f800e3d81593cc7022d270e
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 12 17:36:36 2020 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Apr 12 17:36:36 2020 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=8a69ea18

glep-0056: Update URLs.

Closes: https://bugs.gentoo.org/717230
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0056.rst | 24 ++++++++++++------------
 1 file changed, 12 insertions(+), 12 deletions(-)

diff --git a/glep-0056.rst b/glep-0056.rst
index 839a563..eb03f17 100644
--- a/glep-0056.rst
+++ b/glep-0056.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Replaced
 Version: 1
 Created: 2008-06-03
-Last-Modified: 2017-10-13
+Last-Modified: 2020-04-12
 Post-History: 2008-06-05, 2008-06-13
 Content-Type: text/x-rst
 Replaced-By: 68
@@ -105,23 +105,23 @@ Steve Dibb (beandog), and Tiziano Müller (dev-zero)
 References
 ==========
 
-.. [#use-flag-metadata-bug] http://bugs.gentoo.org/show_bug.cgi?id=199788
+.. [#use-flag-metadata-bug] https://bugs.gentoo.org/199788
 
-.. [#use-flag-metadata-example1] http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-apps/hal/metadata.xml?view=markup
+.. [#use-flag-metadata-example1] https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/sys-apps/hal/metadata.xml?view=markup
 
-.. [#use-flag-metadata-example2] http://sources.gentoo.org/viewcvs.py/gentoo-x86/media-tv/mythtv/metadata.xml?view=markup 
+.. [#use-flag-metadata-example2] https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/media-tv/mythtv/metadata.xml?view=markup
 
 .. [#devhandbook] https://devmanual.gentoo.org/ebuild-writing/misc-files/metadata/index.html
 
-.. [#devmanual] http://devmanual.gentoo.org/ebuild-writing/file-format/index.html
+.. [#devmanual] https://devmanual.gentoo.org/ebuild-writing/file-format/index.html
 
-.. [#motivators1] http://blog.flameeyes.eu/articles/2007/11/19/lets-actually-get-some-metadata
+.. [#motivators1] https://flameeyes.blog/2007/11/19/lets-actually-get-some-metadata/
 
-.. [#motivators2] http://blog.cardoe.com/archives/2007/11/19/use-flag-metadata/
+.. [#motivators2] https://cardoe.wordpress.com/2007/11/19/use-flag-metadata/
 
-.. [#motivators3] http://blog.cardoe.com/archives/2007/11/23/metadataxml-updates-examples/
+.. [#motivators3] https://cardoe.wordpress.com/2007/11/23/metadataxml-updates-examples/
 
-.. [#motivators4] http://technicalpickles.com/posts/pidgin-idle-time
+.. [#motivators4] https://technicalpickles.com/posts/pidgin-idle-time
 
 
 Backwards Compatibility
@@ -149,8 +149,8 @@ in ``use.local.desc``.
 Copyright
 =========
 
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License.  To view a copy of this license, visit
-https://creativecommons.org/licenses/by-sa/3.0/.
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License. To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.
 
 .. vim: set ft=glep tw=72 :


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-12-21 13:05 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-12-21 13:05 UTC (permalink / raw
  To: gentoo-commits

commit:     3764ea979f7652d7c8b57dfd8340455c41882644
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue Dec 10 07:39:00 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Dec 21 13:04:44 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=3764ea97

glep-0081: Remove policy part

Remove the policy part from GLEP 81, making it into a pure technical
specification.  The policy will now be defined by the QA team
as a regular tree policy.  Since the planned policy updates make it
less restrictive, there is really no need to hammer it at GLEP level.

Bug: https://bugs.gentoo.org/703314
Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
[Fixed name of CC-BY-SA-4.0; it is "International", not "Unported".]
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0081.rst | 50 ++++++++++++++------------------------------------
 1 file changed, 14 insertions(+), 36 deletions(-)

diff --git a/glep-0081.rst b/glep-0081.rst
index 41db473..8d338fc 100644
--- a/glep-0081.rst
+++ b/glep-0081.rst
@@ -5,10 +5,10 @@ Author: Michał Górny <mgorny@gentoo.org>,
         Michael Orlitzky <mjo@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1
+Version: 1.1
 Created: 2019-05-29
-Last-Modified: 2019-10-07
-Post-History: 2019-05-29, 2019-07-08
+Last-Modified: 2019-12-21
+Post-History: 2019-05-29, 2019-07-08, 2019-12-10
 Content-Type: text/x-rst
 Replaces: 27
 ---
@@ -22,6 +22,14 @@ accounts.  Dependencies are used to request users and group from within
 regular packages, and to track their usage.
 
 
+Changes
+=======
+
+v1.1
+  The policy part was removed from the GLEP, in order to make it a tree
+  policy.  The GLEP is now purely technical specification.
+
+
 Motivation
 ==========
 
@@ -62,22 +70,6 @@ manager.
 Specification
 =============
 
-Policy
-------
-
-Following the acceptance of this GLEP, all new users and groups must
-be created via user/group packages as defined in this GLEP.  The old
-method may still be used for existing users/groups, in existing
-packages.
-
-All new users and groups must have unique UIDs/GIDs assigned
-by developers.  The developer adding them is responsible for checking
-for collisions.
-
-Before adding a new user and/or group, the developer must send a RFC
-to the ``gentoo-dev`` mailing list.
-
-
 Logical structure
 -----------------
 
@@ -149,20 +141,6 @@ that.
 Rationale
 =========
 
-Requiring mailing list RFC
---------------------------
-
-The policy explicitly requires RFCs for new users and groups, as they
-have global scopes and effects of mistakes while adding them are hard
-to fix.  Wider review should decrease the risk of major design mistakes.
-
-To provide one example, right now we have two different packages
-creating ``git`` user and requiring a different home directory for
-the user.  As a result, the first package being installed defines
-the actual home directory, and both technically can not be installed
-at the same time.
-
-
 Satisfied goals
 ---------------
 
@@ -238,6 +216,6 @@ References
 
 Copyright
 =========
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License. To view a copy of this license, visit
-https://creativecommons.org/licenses/by-sa/3.0/.
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License. To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-12-08 19:38 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-12-08 19:38 UTC (permalink / raw
  To: gentoo-commits

commit:     e6f72b695d14d289ea97d0db54935eb234b6d057
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 24 10:41:48 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Dec  8 19:37:42 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e6f72b69

glep-{0001,0002}: New GLEPs are to be licensed under CC-BY-SA-4.0.

GLEP 76 says that new documentation must be released under CC-BY-SA
version 4.0. Update the guidelines (GLEP 1) and the template (GLEP 2)
to agree with this policy.

Drop the wording about older GLEPs in the public domain or released
under the OPL, because all of them have been updated.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0001.rst | 23 ++++++++++-------------
 glep-0002.rst | 12 ++++++------
 2 files changed, 16 insertions(+), 19 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 15deccb..61a08a4 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -6,11 +6,11 @@ Author: Grant Goodyear <g2boojum@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
 Type: Informational
 Status: Active
-Version: 3
+Version: 4
 Created: 2003-05-31
 Last-Modified: 2019-11-24
 Post-History: 2003-06-01, 2003-07-02, 2008-01-19, 2008-06-05, 2011-03-09,
-              2013-12-14, 2017-09-17, 2018-07-10
+              2013-12-14, 2017-09-17, 2018-07-10, 2019-11-24
 Content-Type: text/x-rst
 ---
 
@@ -211,13 +211,10 @@ Each GLEP should have the following parts:
    specification and rationale first and reach consensus on it before writing
    code or significantly modifying ebuilds.
 
-8. Copyright -- Every new GLEP must be explicitly labelled
-   as licensed under the Creative Commons Attribution-ShareAlike (CC-BY-SA)
-   license, version 3.0 [#CC-BY-SA3.0]_. Older GLEPs in the public domain
-   should be relicensed to CC-BY-SA 3.0 when they are updated.
-   GLEPs released under the Open Publication License (OPL) may remain
-   as-is, but are strongly encouraged to be relicensed under CC-BY-SA
-   3.0 with the consent of all authors.
+8. Copyright -- Every new GLEP must be explicitly labelled as licensed under
+   the Creative Commons Attribution-ShareAlike 4.0 International License
+   (CC-BY-SA-4.0) [#CC-BY-SA-4.0]_.  Older GLEPs released under CC-BY-SA-3.0
+   should be relicensed to CC-BY-SA-4.0 when they are updated.
 
 
 GLEP Formating and Template
@@ -374,7 +371,7 @@ References and Footnotes
 
 .. [#COUNCIL] https://www.gentoo.org/glep/glep-0039.html
 
-.. [#CC-BY-SA3.0] https://creativecommons.org/licenses/by-sa/3.0/
+.. [#CC-BY-SA-4.0] https://creativecommons.org/licenses/by-sa/4.0/
 
 .. [#ReSTHOME] http://docutils.sourceforge.net/rst.html
 
@@ -388,6 +385,6 @@ References and Footnotes
 Copyright
 =========
 
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License.  To view a copy of this license, visit
-https://creativecommons.org/licenses/by-sa/3.0/.
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License.  To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.

diff --git a/glep-0002.rst b/glep-0002.rst
index 67ce3ce..6ef72ca 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -6,10 +6,10 @@ Author: Grant Goodyear <g2boojum@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
 Type: Informational
 Status: Active
-Version: 3
+Version: 4
 Created: 2003-05-31
 Last-Modified: 2019-11-24
-Post-History: 2003-06-02, 2013-12-17, 2017-09-17
+Post-History: 2003-06-02, 2013-12-17, 2017-09-17, 2019-11-24
 Content-Type: text/x-rst
 ---
 
@@ -128,7 +128,7 @@ directions below.
 
 - Update your References section.  You should leave the Copyright section
   as-is, since all new GLEPs are to be licensed under the Creative Commons
-  Attribution-ShareAlike License, Version 3.0.
+  Attribution-ShareAlike 4.0 International License (CC-BY-SA-4.0).
 
 - Send your GLEP submission to the GLEP editors at glep@gentoo.org.
 
@@ -602,6 +602,6 @@ References
 Copyright
 =========
 
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License.  To view a copy of this license, visit
-https://creativecommons.org/licenses/by-sa/3.0/.
+This work is licensed under the Creative Commons Attribution-ShareAlike 4.0
+International License.  To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/4.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-12-05 15:07 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-12-05 15:07 UTC (permalink / raw
  To: gentoo-commits

commit:     7f3d219fe983d71ff3f025d933c3a6ab37f6d07e
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Dec  5 15:03:12 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Dec  5 15:03:12 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=7f3d219f

glep-0014: Mark as Deferred.

Acked-by: Michał Górny <mgorny <AT> gentoo.org>
Acked-by: Thomas Deutschmann <whissi <AT> gentoo.org>
Bug: https://bugs.gentoo.org/637328
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0014.rst | 20 ++++++++++++--------
 1 file changed, 12 insertions(+), 8 deletions(-)

diff --git a/glep-0014.rst b/glep-0014.rst
index bcdd3d3..f9fc6b7 100644
--- a/glep-0014.rst
+++ b/glep-0014.rst
@@ -3,15 +3,25 @@ GLEP: 14
 Title: security updates based on GLSA
 Author: Marius Mauch <genone@genone.de>
 Type: Standards Track
-Status: Accepted
+Status: Deferred
 Version: 1
 Created: 2003-08-18
-Last-Modified: 2014-01-17
+Last-Modified: 2019-12-05
 Post-History: 2003-08-22, 2003-08-24, 2003-11-10, 2004-10-25
 Content-Type: text/x-rst
 Requires: 21
 ---
 
+Status
+======
+
+Preliminary implementation ``glsa-check`` in gentoolkit, now moved to
+sys-apps/portage.
+
+The implemented procedures differ from what is described in this GLEP.
+Therefore, this GLEP (in its current version) has been marked as deferred.
+
+
 Abstract
 ========
 
@@ -19,12 +29,6 @@ There is currently no automatic way to check a Gentoo system for identified
 security holes or auto-apply security fixes. This GLEP proposes a way to deal
 with this issue
 
-Status Update
-=============
-
-Preliminary implementation ``glsa-check`` in gentoolkit, final implementation 
-pending set support in portage (GLEP 21).
-
 
 Motivation
 ==========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-11-24 10:23 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-11-24 10:23 UTC (permalink / raw
  To: gentoo-commits

commit:     51d8871d6a35a0b0ec781bd0b5f32280e19dd9a2
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 24 10:21:45 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Nov 24 10:21:45 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=51d8871d

glep-0002: Update some URLs.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0002.rst | 10 +++++-----
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/glep-0002.rst b/glep-0002.rst
index 93b9549..67ce3ce 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Active
 Version: 3
 Created: 2003-05-31
-Last-Modified: 2018-04-14
+Last-Modified: 2019-11-24
 Post-History: 2003-06-02, 2013-12-17, 2017-09-17
 Content-Type: text/x-rst
 ---
@@ -406,7 +406,7 @@ Hyperlink targets begin with two periods and a space (the "explicit
 markup start"), followed by a leading underscore, the reference text,
 a colon, and the URL (absolute or relative)::
 
-    .. _Python web site: http://www.python.org/
+    .. _Python web site: https://www.python.org/
 
 The reference text and the target text must match (although the match
 is case-insensitive and ignores differences in whitespace).  Note that
@@ -584,16 +584,16 @@ list`_.  The `Docutils project web site`_ has more information.
 .. _post a message:
    mailto:docutils-users@lists.sourceforge.net?subject=GLEPs
 .. _Docutils-Users mailing list:
-   http://lists.sourceforge.net/lists/listinfo/docutils-users
+   https://sourceforge.net/projects/docutils/lists/docutils-users
 .. _Docutils project web site: http://docutils.sourceforge.net/
 
 
 References
 ==========
 
-.. [#PYTHON] http://www.python.org
+.. [#PYTHON] https://www.python.org/
 
-.. [#PEP12] http://www.python.org/peps/pep-0012.html
+.. [#PEP12] https://www.python.org/dev/peps/pep-0012/
 
 .. [#GLEP1] GLEP 1, GLEP Purpose and Guidelines, Goodyear, 
    (https://www.gentoo.org/glep/glep-0001.html)


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-11-24 10:23 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-11-24 10:23 UTC (permalink / raw
  To: gentoo-commits

commit:     3e565864e6bb44e38bf429952fad7ab67f0a9c73
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 24 10:21:25 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Nov 24 10:21:25 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=3e565864

glep-0001: Update some URLs.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0001.rst | 19 +++++++++----------
 1 file changed, 9 insertions(+), 10 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 51ff169..15deccb 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Active
 Version: 3
 Created: 2003-05-31
-Last-Modified: 2018-10-27
+Last-Modified: 2019-11-24
 Post-History: 2003-06-01, 2003-07-02, 2008-01-19, 2008-06-05, 2011-03-09,
               2013-12-14, 2017-09-17, 2018-07-10
 Content-Type: text/x-rst
@@ -18,8 +18,7 @@ Credits
 =======
 
 The GLEP concept, and, in fact, much of the text of this document,
-is liberally stolen from Python's [#Python]_ PEPs
-[#PEPS]_, especially
+is liberally stolen from Python's [#Python]_ PEPs [#PEPS]_, especially
 PEP-0001 [#PEP1]_ by Barry A. Warsaw, Jeremy Hylton, and David Goodger.
 
 What is a GLEP?
@@ -357,21 +356,21 @@ decision (it's not like such decisions can't be reversed :).
 References and Footnotes
 ========================
 
-.. [#PYTHON] http://www.python.org
+.. [#PYTHON] https://www.python.org/
 
-.. [#PEPS] http://www.python.org/peps
+.. [#PEPS] https://www.python.org/dev/peps/
 
-.. [#PEP1] http://www.python.org/peps/pep-0001.html
+.. [#PEP1] https://www.python.org/dev/peps/pep-0001/
 
-.. [#VCS] https://gitweb.gentoo.org/proj/glep.git
+.. [#VCS] https://gitweb.gentoo.org/data/glep.git
 
 .. [#CVS] https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/glep/
 
 .. [#WIKI] https://wiki.gentoo.org/index.php?title=Special%3AAllPages&from=&to=&namespace=550
 
-.. [#BUGS] http://bugs.gentoo.org
+.. [#BUGS] https://bugs.gentoo.org/
 
-.. [#FORUMS] http://forums.gentoo.org
+.. [#FORUMS] https://forums.gentoo.org/
 
 .. [#COUNCIL] https://www.gentoo.org/glep/glep-0039.html
 
@@ -383,7 +382,7 @@ References and Footnotes
 
 .. [#GLEP2] https://www.gentoo.org/glep/glep-0002.html
 
-.. [#YAML] http://yaml.org/
+.. [#YAML] https://yaml.org/
 
 
 Copyright


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-11-15 11:59 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-11-15 11:59 UTC (permalink / raw
  To: gentoo-commits

commit:     a6f1a1414db4fdce53d64efd0adcdb43a0a1826d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 15 11:58:14 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Nov 15 11:58:14 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=a6f1a141

glep-0076: Fix a typo.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 9d5aa79..4aa5ee5 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -269,7 +269,7 @@ Other GPL-compatible free software licenses that are not explicitly
 listed are allowed by item c).  This covers cases where compatibility
 to licenses used by upstream projects is necessary.  (For example,
 the Gentoo BSD project may want to use the 2-clause or 3-clause BSD
-license).
+license.)
 
 By default, GPL-incompatible licenses (e.g., the CDDL) are not
 allowed, because their use would hinder interchange of code between


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-11-11 10:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-11-11 10:00 UTC (permalink / raw
  To: gentoo-commits

commit:     0519e6821647b5f40092a7a0f53c3be49aa6d8ae
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 11 09:53:40 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Nov 11 09:53:40 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0519e682

glep-0075: Fix a typo.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0075.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0075.rst b/glep-0075.rst
index 9418397..bfeafc9 100644
--- a/glep-0075.rst
+++ b/glep-0075.rst
@@ -414,7 +414,7 @@ References
    (https://archives.gentoo.org/gentoo-dev/message/611bdaa76be049c1d650e8995748e7b8)
 
 .. [#PKGNAME] Jason Zaman's reply including 'using the same dir layout
-   as the packages themselves), gentoo-dev mailing list, 2018-01-28,
+   as the packages themselves', gentoo-dev mailing list, 2018-01-28,
    Message-ID 20180128070111.GA17078\@meriadoc.perfinion.com
    (https://archives.gentoo.org/gentoo-dev/message/f26ed870c3a6d4ecf69a821723642975)
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-11-11  9:49 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-11-11  9:49 UTC (permalink / raw
  To: gentoo-commits

commit:     12a2519f5ceb6de30600724dc039f8764defe9ec
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 11 09:47:41 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Nov 11 09:47:41 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=12a2519f

glep-0075: Mark as Final per 2019-11-10 Council decision.

Closes: https://bugs.gentoo.org/646068
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0075.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0075.rst b/glep-0075.rst
index f737e19..9418397 100644
--- a/glep-0075.rst
+++ b/glep-0075.rst
@@ -4,10 +4,10 @@ Title: Split distfile mirror directory structure
 Author: Michał Górny <mgorny@gentoo.org>,
         Robin H. Johnson <robbat2@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Final
 Version: 1
 Created: 2018-01-26
-Last-Modified: 2019-11-07
+Last-Modified: 2019-11-11
 Post-History: 2018-01-27, 2019-10-24
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-11-11  9:49 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-11-11  9:49 UTC (permalink / raw
  To: gentoo-commits

commit:     2c982d20e00c92e9f314af17432a0bba4404cd6b
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Nov  7 13:32:10 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Nov 11 09:47:00 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2c982d20

Replace outdated mail archive URLs.

Globally replace URLs pointing to gmane.org or marc.theaimsgroup.com,
preferably by archives.gentoo.org if the article is available there.

As suggested by robbat2, also add the Message-ID and bibliographical
information, in order to have a permanent reference to the message.

Notes on single GLEPs:
- GLEP 40: http://thread.gmane.org/gmane.linux.gentoo.devel/31060 had
  pointed to the first message of the thread (by g2boojum), not to
  stuart's followup. Corrected.
- GLEP 57: Two messages in gentoo-dev from January/February 2005 and
  one message in gentoo-security from April 2003 are missing from
  Gentoo archives. Use marc.info instead.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0011.rst | 26 ++++++++++++++++++++-----
 glep-0029.rst |  7 ++++---
 glep-0030.rst |  6 ++++--
 glep-0038.rst |  4 ++--
 glep-0039.rst |  5 +++--
 glep-0040.rst | 30 ++++++++++++++++++-----------
 glep-0042.rst |  6 +++---
 glep-0044.rst | 19 +++++++++++++------
 glep-0057.rst | 61 ++++++++++++++++++++++++++++++++++++++++-------------------
 glep-0063.rst |  9 +++++----
 glep-0068.rst |  9 ++++++---
 glep-0069.rst | 11 +++++++----
 glep-0075.rst | 13 +++++++++----
 glep-0077.rst |  7 ++++---
 glep-0080.rst |  6 ++++--
 15 files changed, 146 insertions(+), 73 deletions(-)

diff --git a/glep-0011.rst b/glep-0011.rst
index 4184bb0..e2ea5bd 100644
--- a/glep-0011.rst
+++ b/glep-0011.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2003-08-02
-Last-Modified: 2014-01-15
+Last-Modified: 2019-11-07
 Post-History: 2003-08-07, 2003-08-12, 2003-08-13, 2006-09-03
 Content-Type: text/x-rst
 ---
@@ -221,7 +221,7 @@ application will be affected, see below for more details.
 
 To assist administration of multiple virtual hosts a "VHost Configuration Tool"
 needs to be developed and implemented.	Initial discussion regarding the VHost
-Config tool and proposed usage can be found at http://article.gmane.org/gmane.linux.gentoo.devel/10874.
+Config tool and proposed usage can be found at [#VHost-Config-Tool]_.
 
 It's the job of the VHost Config toolset to make a local instance of the web
 application run under a specific web server.
@@ -311,9 +311,25 @@ The main issues are:
 References
 ==========
 
-.. [#WebAppPost1] http://article.gmane.org/gmane.linux.gentoo.devel/10411
-.. [#WebAppPost2] http://news.gmane.org/onethread.php?group=gmane.linux.gentoo.devel&root=%3C1059843010.5023.80.camel%40carbon.internal.lan%3E
-.. [#WebAppPost3] http://news.gmane.org/onethread.php?group=gmane.linux.gentoo.devel&root=%3C86960000.1060038977%40valkyrie.lsit.ucsb.edu%3E
+.. [#WebAppPost1] Stuart Herbert.  "Poll: Where should web applications be
+   installed?"  gentoo-dev mailing list, 2003-07-23,
+   Message-ID 200307231512.51710.stuart\@gentoo.org,
+   https://archives.gentoo.org/gentoo-dev/message/18e8a6aacd202e117d1876d249d51af8
+
+.. [#WebAppPost2] Troy Dack.  "[GLEP] Web Application Installation".
+   gentoo-dev mailing list, 2003-08-02,
+   Message-ID 1059843010.5023.80.camel\@carbon.internal.lan,
+   https://archives.gentoo.org/gentoo-dev/message/a94608da1bd57f387fb1091764f5226c
+
+.. [#WebAppPost3] Max Kalika.  "Re: [GLEP] Web Application Installation".
+   gentoo-dev mailing list, 2003-08-04,
+   Message-ID 86960000.1060038977\@valkyrie.lsit.ucsb.edu,
+   https://archives.gentoo.org/gentoo-dev/message/523c8123b7e4a179f6ae3aab74db66e2
+
+.. [#VHost-Config-Tool] Robin H. Johnson.  "Re: [GLEP] Web Application
+   Installation.  Plotting a VHOST config tool".  gentoo-dev mailing list,
+   2003-08-06, Message-ID 20030806043741.GF27029\@cherenkov.orbis-terrarum.net,
+   https://archives.gentoo.org/gentoo-dev/message/1386ab5e25ee17f3a72490145877d124.
 
 Copyright
 =========

diff --git a/glep-0029.rst b/glep-0029.rst
index 974cbc0..5ccffa3 100644
--- a/glep-0029.rst
+++ b/glep-0029.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Withdrawn
 Version: 1
 Created: 2004-08-19
-Last-Modified: 2014-01-17
+Last-Modified: 2019-11-07
 Post-History: 2004-08-21, 2004-10-18, 2004-10-25, 2005-07-24
 Content-Type: text/x-rst
 ---
@@ -257,8 +257,9 @@ References
 .. [1] GLEP 23: Portage handling of ACCEPT_LICENSE
        (https://www.gentoo.org/glep/glep-0023.html)
 .. [2] http://www.gentoo.org/dyn/use-index.xml
-.. [3] GLEP 29 discussion on the gentoo-dev mailing list
-       (http://marc.theaimsgroup.com/?l=gentoo-dev&m=109813990013812)
+.. [3] GLEP 29 discussion on the gentoo-dev mailing list,
+       Message-ID 20041018225119.GK26288\@mail.lieber.org
+       (https://archives.gentoo.org/gentoo-dev/message/aba918fc38f72ff332de08b5e01e20e5)
 
 Copyright
 =========

diff --git a/glep-0030.rst b/glep-0030.rst
index 73b6fc7..8d09a26 100644
--- a/glep-0030.rst
+++ b/glep-0030.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2004-10-24
-Last-Modified: 2014-01-17
+Last-Modified: 2019-11-07
 Post-History: 2004-10-25, 2004-11-10, 2005-03-11
 Content-Type: text/x-rst
 ---
@@ -169,7 +169,9 @@ References
 
 .. _Wordpress: http://packages.gentoo.org/package/wordpress
 
-.. _gentoo-dev discussion: http://thread.gmane.org/gmane.linux.gentoo.devel/20480
+.. _gentoo-dev discussion:
+    Message-ID 8CE2F5AE-EEC7-11D8-B74D-000A95D36C00\@gentoo.org,
+    https://archives.gentoo.org/gentoo-dev/message/5391d51cd5487423cd18885849074c6a
 
 .. _Planet Gentoo mini-survey: http://penguincluster.com/cgi-bin/wiki.pl/BlogInterest
 

diff --git a/glep-0038.rst b/glep-0038.rst
index 967aff0..239028e 100644
--- a/glep-0038.rst
+++ b/glep-0038.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Final
 Version: 1
 Created: 2005-05-06
-Last-Modified: 2016-02-25
+Last-Modified: 2019-11-07
 Post-History: 2005-06-17, 2005-06-28, 2005-10-17
 Content-Type: text/x-rst
 ---
@@ -139,7 +139,7 @@ Reference Implementation
 ..  _Moderators handbook/FAQ: https://wiki.gentoo.org/wiki/Project:Forums/Forum_guide
 ..  _Becoming a developer: https://www.gentoo.org/get-involved/become-developer/
 ..  _Staff quiz: https://projects.gentoo.org/comrel/recruiters/quizzes/staff-quiz.txt
-..  _Thread on gentoo-dev: http://thread.gmane.org/gmane.linux.gentoo.devel/28985
+..  _Thread on gentoo-dev: https://archives.gentoo.org/gentoo-dev/message/df817579a5f741c02717fe238ff30661
 
 Copyright
 =========

diff --git a/glep-0039.rst b/glep-0039.rst
index ab54293..82bf1d9 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -7,7 +7,7 @@ Type: Informational
 Status: Final
 Version: 2
 Created: 2005-09-01
-Last-Modified: 2018-05-19
+Last-Modified: 2019-11-07
 Post-History: 2005-09-01, 2006-02-09, 2007-10-12, 2008-01-19
 Content-Type: text/x-rst
 Replaces: 4
@@ -210,7 +210,8 @@ References
 ==========
 
 .. [#Metastructure_vote] Grant Goodyear, "Metastructure vote preliminary
-   results", posted to ``gentoo-dev`` mailing list on 2005-06-14
+   results", posted to ``gentoo-dev`` mailing list on 2005-06-14,
+   Message-ID 20050614035141.GC15256\@dst.grantgoodyear.org
    (https://archives.gentoo.org/gentoo-dev/message/f5ab9ccca62a5d5e0b7b7ab0156f19b3)
 
 .. [#Project_pages] https://wiki.gentoo.org/wiki/Gentoo_Wiki:Developer_Central/Project_pages

diff --git a/glep-0040.rst b/glep-0040.rst
index a16409d..e91dc94 100644
--- a/glep-0040.rst
+++ b/glep-0040.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2005-09-03
-Last-Modified: 2014-01-22
+Last-Modified: 2019-11-07
 Post-History: 2005-09-06, 2005-09-15, 2006-09-03
 Content-Type: text/x-rst
 ---
@@ -20,13 +20,15 @@ a robust x86 arch team, so this GLEP is final.
 Credits
 =======
 
-This GLEP originated from a rather contentious discussion_ on gentoo-dev
+This GLEP originated from a rather contentious discussion [#GG]_ on gentoo-dev
 about combining the x86 and amd64 keywords.  This GLEP attempts to get at the
 heart of that discontent.  The proposed stable-keyword guidelines have been
-lifted verbatim from `The Doc`_.
+lifted verbatim from [#Devmanual]_.
 
-.. _discussion: https://groups.google.com/forum/?hl=en#!topic/linux.gentoo.dev/EwjbOaNLFio
-.. _The Doc: http://dev.gentoo.org/~plasmaroo/devmanual
+.. [#GG] Grant Goodyear.  "Combining x86 and amd64".  gentoo-dev mailing list,
+   2005-09-01, Message-ID 20050901171028.GW18440\@bmb24.uth.tmc.edu,
+   https://archives.gentoo.org/gentoo-dev/message/c8ae985881502e2ff9a523b1db57fb55
+.. [#Devmanual] https://devmanual.gentoo.org/
 
 Abstract
 ========
@@ -109,11 +111,14 @@ involved?  Here are the arguments for enduring the pain involved:
    effect, though, is that it is rare for ``x86`` packages to be stabled in
    the context of a full ``x86`` tree, so the big picture of a stable
    *system*, not just a stable package, is lost.  This approach of stabling
-   in the context of a full stable ``arch`` tree, it has been argued_, is
-   the fundamental reason why the non-x86 archs have notably better QA
+   in the context of a full stable ``arch`` tree, it has been argued [#OC]_,
+   is the fundamental reason why the non-x86 archs have notably better QA
    than does the x86 arch.
 
-.. _argued: http://thread.gmane.org/gmane.linux.gentoo.devel/30369
+.. [#OC] Olivier Crête.  "imlate x86 Editon and more x86 fun".
+   gentoo-dev mailing list, 2005-08-12,
+   Message-ID 1123816517.8746.18.camel\@TesterBox.tester.ca,
+   https://archives.gentoo.org/gentoo-dev/message/a072950ff62e9a5ddb791c88a2aca377
 
 Implementation
 ==============
@@ -125,8 +130,8 @@ existing x86 devs to go along with it.
 Alternative Ideas
 =================
 
-Stuart_ has suggested the creation of a new arch keyword: "[-]maint", which 
-would exist in tandem with the normal arch keywords, thereby making the
+Stuart [#SH]_ has suggested the creation of a new arch keyword: "[-]maint",
+which would exist in tandem with the normal arch keywords, thereby making the
 package maintainer's intention explicit.  Ciaranm has responded that by
 definition a package in ``~arch`` is a candidate for ``arch``, so a package's
 mere presence in the tree (without being in ``package.mask``) should indicate
@@ -146,7 +151,10 @@ to override a package maintainer when it comes to stabling a package.  Stuart
 has asserted that in those cases the arch team should be willing to take on
 the support burden for that package.
 
-.. _Stuart: http://thread.gmane.org/gmane.linux.gentoo.devel/31060
+.. [#SH] Stuart Herbert.  "Re: tentative x86 arch team glep".
+   gentoo-dev mailing list, 2005-09-04,
+   Message-ID 1125863332.11366.89.camel\@mogheiden.gnqs.org,
+   https://archives.gentoo.org/gentoo-dev/message/d0c5ea28545059d9d5d0b27bdf778fa5
 
 Backwards Compatibility
 =======================

diff --git a/glep-0042.rst b/glep-0042.rst
index 1655967..0c40261 100644
--- a/glep-0042.rst
+++ b/glep-0042.rst
@@ -9,7 +9,7 @@ Type: Standards Track
 Status: Final
 Version: 4
 Created: 2005-10-31
-Last-Modified: 2017-11-29
+Last-Modified: 2019-11-07
 Post-History: 2005-11-01, 2005-11-05, 2005-11-07, 2005-12-11, 2005-12-13,
               2005-12-18, 2006-01-05, 2006-03-02, 2006-03-06, 2006-06-12,
               2006-09-05, 2016-03-10, 2017-11-27
@@ -504,8 +504,8 @@ References
 .. [#glep-74] GLEP 74: "Full-tree verification using Manifest files",
      Michał Górny, Robin Hugh Johnson, Ulrich Müller,
      https://www.gentoo.org/glep/glep-0074.html
-.. [#ramereth-repo] "Re: [gentoo-dev] GLEP ??: Critical News Reporting", Lance
-     Albertson,
+.. [#ramereth-repo] "Re: [gentoo-dev] GLEP ??: Critical News Reporting",
+     Lance Albertson, Message-ID 436B721C.20203\@gentoo.org,
      https://archives.gentoo.org/gentoo-dev/message/4204839d4091758c3bad1dbd18ed16f7
 .. [#rfc-822] RFC 822 "Standard for the format of ARPA Internet text messages"
 .. [#rfc-3629] RFC 3629: "UTF-8, a transformation format of ISO 10646"

diff --git a/glep-0044.rst b/glep-0044.rst
index 7616934..c9f8cb1 100644
--- a/glep-0044.rst
+++ b/glep-0044.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Replaced
 Version: 1
 Created: 2005-12-04
-Last-Modified: 2018-04-07
+Last-Modified: 2019-11-07
 Post-History: 2005-12-06, 2006-01-23, 2006-09-03
 Content-Type: text/x-rst
 Replaced-By: 74
@@ -311,14 +311,21 @@ problems.
 References
 ==========
 
-.. [#reorg-thread] http://thread.gmane.org/gmane.linux.gentoo.devel/21920
+.. [#reorg-thread] Marius Mauch. "Digest reorganization and enhancements".
+   gentoo-dev mailing list, 2004-10-08,
+   Message-ID 20041008184325.316fc227\@andy.genone.homeip.net,
+   https://archives.gentoo.org/gentoo-dev/message/4afc65da379b8570a4cec654976da862
 
-.. [#multi-hash-thread] http://thread.gmane.org/gmane.linux.gentoo.devel/33434
+.. [#multi-hash-thread] Marius Mauch. "Multi hash support in portage - status".
+   gentoo-dev mailing list, 2005-11-24,
+   Message-ID 20051124010432.33eecead\@sven.genone.homeip.net,
+   https://archives.gentoo.org/gentoo-dev/message/f97ff5732872ffe44ef05627b7a19cc1
 
-.. [#gpg-numbers] gentoo-core mailing list, topic "Gentoo key signing practices
-   and official Gentoo keyring", Message-ID <20051117075838.GB15734@curie-int.vc.shawcable.net>
+.. [#gpg-numbers] Robin H. Johnson. "Gentoo key signing practices and official
+   Gentoo keyring". gentoo-core mailing list, 2005-11-17,
+   Message-ID 20051117075838.GB15734\@curie-int.vc.shawcable.net
 
-.. [#manifest2-patch] http://thread.gmane.org/gmane.linux.gentoo.portage.devel/1374
+.. [#manifest2-patch] https://archives.gentoo.org/gentoo-portage-dev/message/f2b5be6629510343bd50418429912b1d
 
 .. [#manifest2-example] glep-0044-extras/manifest2-example.txt
 

diff --git a/glep-0057.rst b/glep-0057.rst
index 588e42b..c4114e2 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -6,7 +6,7 @@ Type: Informational
 Status: Final
 Version: 1
 Created: 2008-10-22
-Last-Modified: 2015-01-12
+Last-Modified: 2019-11-07
 Post-History: 2009-12-01
 Content-Type: text/x-rst
 ---
@@ -41,8 +41,8 @@ tainted data will be executed on user's systems.
 
 Gentoo's software distribution system as it presently stands, contains a
 number of security shortcomings. The last discussion on the gentoo-dev
-mailing list [http://thread.gmane.org/gmane.linux.gentoo.devel/38363]
-contains a good overview of most of the issues. Summarized here:
+mailing list [Lauer06]_ contains a good overview of most of the issues.
+Summarized here:
 
 - Unverifiable executable code distributed:
   The most obvious instance are eclasses, but there are many other bits
@@ -129,8 +129,8 @@ are very hard to discover unless all distributed data is transparently
 signed.
 
 A simple example of such an attack and a partial solution for eclasses
-is presented in [ http://thread.gmane.org/gmane.linux.gentoo.devel/24677
-]. It shows quite well that any non-Gentoo controlled rsync mirror can
+is presented in [Goller05]_.
+It shows quite well that any non-Gentoo controlled rsync mirror can
 modify executable code; as much of this code is per default run as root
 a malicious mirror could compromise hundreds of systems per day - if
 cloaked well enough, such an attack could run for weeks before being
@@ -198,11 +198,13 @@ referenced, but I can't find it anywhere.
 
 2002-06-06, gentoo-dev mailing list, users first ask about signing of
 ebuilds:
-[ http://thread.gmane.org/gmane.linux.gentoo.devel/1950 ]
+Message-ID 92340000.1023389790\@krabat.ahsoftware,
+https://archives.gentoo.org/gentoo-dev/message/c113c603ad9f8fa22ff13b1657cdb84c
 
 2003-01-13, gentoo-dev mailing list, "Re: Verifying portage is from
 Gentoo" - Paul de Vrieze (pauldv):
-[ http://thread.gmane.org/gmane.linux.gentoo.devel/6619/focus=6619 ]
+Message-ID 200301131124.26792.gentoo-user\@devrieze.net,
+https://archives.gentoo.org/gentoo-dev/message/7062d6765b35406b4b8ed6b7c6e8fc28
 
 2003-04, GWN articles announcing tree signing:
 [ http://www.gentoo.org/news/en/gwn/20030407-newsletter.xml#doc_chap1_sect3 ]
@@ -211,7 +213,7 @@ Gentoo" - Paul de Vrieze (pauldv):
 2003-04, gentoo-security mailing list, "The state of ebuild signing
 in portage" - Joshua Brindle (method), the first suggestion of signed Manifests,
 but also an unusual key-trust model:
-[ http://marc.theaimsgroup.com/?l=gentoo-security&m=105073449619892&w=2 ]
+https://marc.info/?l=gentoo-security&m=105073449619892&w=2
 
 2003-04, gentoo-core mailing list, "New Digests and Signing -- Attempted Explanation"
 
@@ -238,13 +240,15 @@ portage" - Kurt Lieber (klieber). Signing is nowhere near ready for
 and the problem is very large. Many arguments about the checking and
 verification side. First warning signs that MD5 might be broken in the
 near future.
-[ http://thread.gmane.org/gmane.linux.gentoo.devel/16876 ]
+Message-ID 20040323100824.GV26101\@mail.lieber.org,
+https://archives.gentoo.org/gentoo-dev/message/20968c7c86cd46458e0e3c2911a8dbd4
 
 2004-03-25, gentoo-dev mailing list, "Redux: 2004.1 will not include a
 secure portage" - Robin H. Johnson (robbat2). Yet another proposal,
 summarizing the points of the previous thread and this time trying to
 track the various weaknesses.
-http://marc.theaimsgroup.com/?l=gentoo-dev&m=108017986400698&w=2
+Message-ID 20040325014525.GC29558\@curie-int.orbis-terrarum.net,
+https://archives.gentoo.org/gentoo-dev/message/fc6fc1c97bfae66806a0bfd9a9cf146f
 
 2004-05-31, Gentoo managers meeting, portage team reports that
 FEATURES=sign is now available, but large questions still exist over
@@ -261,7 +265,8 @@ issues.
 (ferringb). A discussion on the ongoing lack of signing, and that
 eclasses and profiles need to be signed as well, but this seems to be
 hanging on GLEP33 in the meantime.
-[ http://thread.gmane.org/gmane.linux.gentoo.devel/25556/focus=25596 ] 
+Message-ID 20050220223340.GA3552\@freedom.wit.com,
+https://marc.info/?l=gentoo-dev&m=110893886214157&w=2
 
 2005-03-08, gentoo-core mailing list, "gpg manifest signing stats".
 Informal statistics show that 26% of packages in the tree include a
@@ -277,28 +282,33 @@ RPM-based distros.
 2005-11-19, gentoo-portage-dev mailing list, "Manifest signing" - Robin
 H. Johnson (robbat2) follows up the previous -core posting, discussion
 implementation issues.
-[ http://thread.gmane.org/gmane.linux.gentoo.portage.devel/1401 ]
+Message-ID 20051119060127.GA28413\@curie-int.vc.shawcable.net,
+https://archives.gentoo.org/gentoo-portage-dev/message/1ffa48adfce79105cca532c00533c298
 
 2006-05-18, gentoo-dev mailing list, "Signing everything, for fun and for
 profit" - Patrick Lauer (bonsaikitten). Later brings up that Manifest2 is needed for
 getting everything right.
-[ http://thread.gmane.org/gmane.linux.gentoo.devel/38363 ]
+Message-ID 1147988717.32416.51.camel\@localhost,
+https://archives.gentoo.org/gentoo-dev/message/91a60d78bb4822d89f6fcc7b19fd3588
 
 2006-05-19, gentoo-dev mailing list, "Re: Signing everything, for fun and for
 profit" - Robin H. Johnson (robbat2). An introduction into some of the
 OpenPGP standard, with a focus on how it affects file signing, key
 signing, management of keys, and revocation.
-[ http://thread.gmane.org/gmane.linux.gentoo.devel/38363/focus=38371 ]
+Message-ID 20060519042638.GB18243\@curie-int.vc.shawcable.net,
+https://archives.gentoo.org/gentoo-dev/message/5625b475f201639577cab33cdec58b47
 
 2007-04-11, gentoo-dev mailing list, "Re: *DEVELOPMENT* mail list,
 right?" - Robin H. Johnson (robbat2). A progress report on these very
 GLEPs.
-[ http://thread.gmane.org/gmane.linux.gentoo.devel/47752/focus=47908 ]
+Message-ID 20070411064055.GA4502\@curie-int.orbis-terrarum.net,
+https://archives.gentoo.org/gentoo-dev/message/cfb032f3a878bcacfa0c4c3d2a0d3e7a
 
 2007-07-02, gentoo-dev mailing list, "Re: Re: Nominations open for the
 Gentoo Council 2007/08" - Robin H. Johnson (robbat2). Another progress
 report.
-[ http://thread.gmane.org/gmane.linux.gentoo.devel/50029/focus=50043 ]
+Message-ID 20070702233407.GI18068\@curie-int.orbis-terrarum.net,
+https://archives.gentoo.org/gentoo-dev/message/b25efdb57f973e1f53b38eadc55de1ee
 
 2007-11-30, portage-dev alias, "Manifest2 and Tree-signing" - Robin H.
 Johnson (robbat2). First review thread for these GLEPs, many suggestions
@@ -308,18 +318,21 @@ from Marius Mauch (genone).
 Reminder for April" - Ciaran McCreesh (ciaranm). A thread in which
 Ciaran reminds everybody that simply making all the developers sign the
 tree is not sufficient to prevent all attacks.
-[ http://thread.gmane.org/gmane.linux.gentoo.devel/55508/focus=55542 ]
+Message-ID 20080403130151.12507f1a\@snowcone,
+https://archives.gentoo.org/gentoo-dev/message/8c492855d6e86b05fa399ad055ad6d18
 
 2008-07-01, gentoo-portage-dev mailing list, "proto-GLEPS for
 Tree-signing" - Robin H. Johnson (robbat2). Thread looking for review
 input from Portage developers.
-[ http://thread.gmane.org/gmane.linux.gentoo.portage.devel/2686 ]
+Message-ID 20080701091226.GN15101\@curie-int.orbis-terrarum.net,
+https://archives.gentoo.org/gentoo-portage-dev/message/0a4b602eb348ac5bf4940320c4f2f9c6
 
 2008-07-12, gentoo-portage-dev mailing list, "proto-GLEPS for
 Tree-signing, take 2" - Robin H. Johnson (robbat2). Integration of
 changes from previous review, and a prototype for the signing code.
 zmedico also posts a patch for a verification prototype.
-[ http://thread.gmane.org/gmane.linux.gentoo.portage.devel/2709 ]
+Message-ID 20080712084258.GC31199\@curie-int.orbis-terrarum.net,
+https://archives.gentoo.org/gentoo-portage-dev/message/8d867c110b99e3562736907fa0864877
 
 Thanks
 ======
@@ -347,6 +360,16 @@ References
 
 .. [GLEPxx3] Future GLEP on GnuPG Policies and Handling.
 
+.. [Goller05] Daniel Goller (morfic). "[RFC] Versioned eclasses".
+   gentoo-dev mailing list, 2005-01-21,
+   Message-ID 41F08453.5070302\@gentoo.org,
+   https://marc.info/?l=gentoo-dev&m=110628152430403&w=2
+
+.. [Lauer06] Patrick Lauer (patrick). "Signing everything, for fun and
+   for profit". gentoo-dev mailing list, 2006-05-18,
+   Message-ID 1147988717.32416.51.camel\@localhost,
+   https://archives.gentoo.org/gentoo-dev/message/91a60d78bb4822d89f6fcc7b19fd3588
+
 Copyright
 =========
 Copyright (c) 2005-2010 by Robin Hugh Johnson.

diff --git a/glep-0063.rst b/glep-0063.rst
index becbadd..82541bd 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -9,7 +9,7 @@ Type: Standards Track
 Status: Final
 Version: 2.1
 Created: 2013-02-18
-Last-Modified: 2019-05-02
+Last-Modified: 2019-11-07
 Post-History: 2013-11-10, 2018-07-03, 2018-07-21, 2019-02-24
 Content-Type: text/x-rst
 ---
@@ -198,9 +198,10 @@ References
    Part 2: Best Practices for Key Management Organization
    (http://csrc.nist.gov/publications/nistpubs/800-57/SP800-57-Part2.pdf)
 
-.. [#ISSUER-ANNOTATE] Including the entire fingerprint of the issuer
-  in an OpenPGP certification
-  (http://thread.gmane.org/gmane.mail.notmuch.general/3721/focus=7234)
+.. [#ISSUER-ANNOTATE] David Shaw. "Including the entire fingerprint of the
+   issuer in an OpenPGP certification". ietf-openpgp mailing list, 2011-01-17,
+   Message-ID 2885367E-D215-4BE7-983D-C82C55C64B0F\@jabberwocky.com
+   (https://www.mhonarc.org/archive/html/ietf-openpgp/2011-01/msg00004.html)
 
 .. [#ENISA2013] ENISA Algorithms, Key Sizes and Parameters Report,
    2013 recommendations, version 1.0 (October 2013)

diff --git a/glep-0068.rst b/glep-0068.rst
index 06fe69c..9eed927 100644
--- a/glep-0068.rst
+++ b/glep-0068.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1.1
 Created: 2016-03-14
-Last-Modified: 2018-03-11
+Last-Modified: 2019-11-07
 Post-History: 2016-03-16, 2018-02-20
 Content-Type: text/x-rst
 Requires: 67
@@ -511,8 +511,11 @@ References
 .. [#METADATA-DTD] The original metadata.dtd file
    https://gitweb.gentoo.org/data/dtd.git/tree/metadata.dtd?id=a908a93b5afe295359e0a01814c9bef8b5268bcd
 
-.. [#ORIGINAL-METADATA-XML] The original metadata.xml proposal (gentoo-dev)
-   http://thread.gmane.org/gmane.linux.gentoo.devel/9663
+.. [#ORIGINAL-METADATA-XML] The original metadata.xml proposal:
+   Paul de Vrieze. "IMPORTANT: The proposal for the metadata.xml file".
+   gentoo-dev mailing list, 2003-06-27,
+   Message-ID 200306272248.38169.pauldv\@gentoo.org,
+   https://archives.gentoo.org/gentoo-dev/message/cbcc15e9906c0165976ad66d4343ba7a
 
 .. [#USE-FLAG-METADATA] Doug Goldstein: USE flag metadata
    https://cardoe.wordpress.com/2007/11/19/use-flag-metadata/

diff --git a/glep-0069.rst b/glep-0069.rst
index 10bfa5a..cbb82d0 100644
--- a/glep-0069.rst
+++ b/glep-0069.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Deferred
 Version: 1
 Created: 2015-03-29
-Last-Modified: 2017-10-13
+Last-Modified: 2019-11-07
 Post-History: 2016-05-20
 Content-Type: text/x-rst
 ---
@@ -235,13 +235,16 @@ The path group support is work-in-progress.
 References
 ==========
 
-.. [#P1] portage.package.ebuild.config: Move FEATURES=no* handling there
+.. [#P1] portage.package.ebuild.config: Move FEATURES=no* handling there,
+   Message-ID 20160522065604.10593-2-mgorny\@gentoo.org,
    https://archives.gentoo.org/gentoo-portage-dev/message/bdce65377f162be398230c648d4f9712
 
-.. [#P2] portage.dbapi.vartree: Move INSTALL_MASK handling into merging
+.. [#P2] portage.dbapi.vartree: Move INSTALL_MASK handling into merging,
+   Message-ID 20160522065604.10593-3-mgorny\@gentoo.org,
    https://archives.gentoo.org/gentoo-portage-dev/message/c9b95dff7be46876d052ca13da675947
 
-.. [#P3] portage.dbapi.vartree: Support exclusions in INSTALL_MASK
+.. [#P3] portage.dbapi.vartree: Support exclusions in INSTALL_MASK,
+   Message-ID 20160522065604.10593-4-mgorny\@gentoo.org,
    https://archives.gentoo.org/gentoo-portage-dev/message/29e128a9f41122fa0420c1140f7b7f94
 
 

diff --git a/glep-0075.rst b/glep-0075.rst
index 6697d01..f737e19 100644
--- a/glep-0075.rst
+++ b/glep-0075.rst
@@ -7,7 +7,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2018-01-26
-Last-Modified: 2019-10-25
+Last-Modified: 2019-11-07
 Post-History: 2018-01-27, 2019-10-24
 Content-Type: text/x-rst
 ---
@@ -402,15 +402,20 @@ References
    of DISTDIR
    (https://bugs.gentoo.org/534528)
 
-.. [#ML1] [gentoo-dev] [pre-GLEP] Split distfile mirror directory structure
+.. [#ML1] Michał Górny.  "[pre-GLEP] Split distfile mirror directory
+   structure".  gentoo-dev mailing list, 2018-01-26,
+   Message-ID 1517009079.31015.3.camel\@gentoo.org
    (https://archives.gentoo.org/gentoo-dev/message/cfc4f8595df2edf9a25ba9ecae2463ba)
 
 .. [#ADAPTIVE_FILENAME] Andrew Barchuk's reply on 'using character ranges
-   for each directory computed in a way to have the files distributed evenly'
+   for each directory computed in a way to have the files distributed evenly',
+   gentoo-dev mailing list, 2018-01-28,
+   Message-ID 1517172228.2114973.1251027256.0A9C8F3C\@webmail.messagingengine.com
    (https://archives.gentoo.org/gentoo-dev/message/611bdaa76be049c1d650e8995748e7b8)
 
 .. [#PKGNAME] Jason Zaman's reply including 'using the same dir layout
-   as the packages themselves)
+   as the packages themselves), gentoo-dev mailing list, 2018-01-28,
+   Message-ID 20180128070111.GA17078\@meriadoc.perfinion.com
    (https://archives.gentoo.org/gentoo-dev/message/f26ed870c3a6d4ecf69a821723642975)
 
 

diff --git a/glep-0077.rst b/glep-0077.rst
index e19ccf6..5f7fa95 100644
--- a/glep-0077.rst
+++ b/glep-0077.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2018-06-22
-Last-Modified: 2018-07-04
+Last-Modified: 2019-11-07
 Post-History: 2018-06-28
 Content-Type: text/x-rst
 ---
@@ -300,8 +300,9 @@ References
 .. [#DEBIAN-CONSTITUTION] Debian Constitution
    (https://www.debian.org/devel/constitution.en.html)
 
-.. [#MAIER-20180403] Matthias Maier, Re: [gentoo-project] Call for
-   agenda items - Council meeting 2018-04-08
+.. [#MAIER-20180403] Matthias Maier.  "Re: Call for agenda items -
+   Council meeting 2018-04-08".  gentoo-project mailing list,
+   2018-04-03, Message-ID 87a7ulktqz.fsf\@gentoo.org
    (https://archives.gentoo.org/gentoo-project/message/973be0a662b3cc74aa118a1128dcac9e)
 
 

diff --git a/glep-0080.rst b/glep-0080.rst
index 6f6b9f7..d21d6f2 100644
--- a/glep-0080.rst
+++ b/glep-0080.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2019-03-04
-Last-Modified: 2019-04-14
+Last-Modified: 2019-11-07
 Post-History: 2019-03-04
 Content-Type: text/x-rst
 ---
@@ -275,7 +275,9 @@ References
 .. [#GLEP76] GLEP 76: Copyright Policy
    (https://www.gentoo.org/glep/glep-0076.html)
 
-.. [#WOT-JAN2019] [gentoo-project] pre-GLEP: Gentoo OpenPGP web of trust
+.. [#WOT-JAN2019] Michał Górny.  "pre-GLEP: Gentoo OpenPGP web of trust".
+   gentoo-project mailing list, 2019-01-31,
+   Message-ID 1548943008.796.1.camel\@gentoo.org
    (https://archives.gentoo.org/gentoo-project/message/d05ae93cac6fbac0eea07fc597519382)
 
 .. [#CAFF] caff - Debian Wiki


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-11-07  6:35 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2019-11-07  6:35 UTC (permalink / raw
  To: gentoo-commits

commit:     625d06fba0d3cdb6e0eeabc832390f1af04c78e6
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 24 11:48:48 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Thu Nov  7 06:35:45 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=625d06fb

glep-0075: Update for reference implementation

Fill in the reference implementation section.  Reduce the requirements
for cutoffs to support only multiples of 4, as there is no point
in making the implementation more complex for something we aren't using
anyway.  Fix a typo.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0075.rst | 38 +++++++++++++++++++++++++++++---------
 1 file changed, 29 insertions(+), 9 deletions(-)

diff --git a/glep-0075.rst b/glep-0075.rst
index 31553e7..6697d01 100644
--- a/glep-0075.rst
+++ b/glep-0075.rst
@@ -7,8 +7,8 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2018-01-26
-Last-Modified: 2018-12-01
-Post-History: 2018-01-27
+Last-Modified: 2019-10-25
+Post-History: 2018-01-27, 2019-10-24
 Content-Type: text/x-rst
 ---
 
@@ -100,11 +100,14 @@ and the policies for introducing new hashes are covered by GLEP 59
 The cutoffs list specifies one or more integers separated by colons
 (``:``), indicating the number of bits (starting with the most
 significant bit) of the hash used to form subsequent subdirectory names.
-For example, the list of ``2:4`` would indicate that top-level directory
-names are formed using 2 most significant bits of the hash (resulting
-in 2² = 4 directories), and each of this directories would have
-subdirectories formed using the next 4 bits of the hash (resulting
-in 2⁴ = 16 subdirectories each).
+For example, the list of ``4:8`` would indicate that top-level directory
+names are formed using 4 most significant bits of the hash (resulting
+in 2⁴ = 16 directories), and each of these directories would have
+subdirectories formed using the next 8 bits of the hash (resulting
+in 2⁸ = 256 subdirectories each).
+
+Implementations are only required to support cutoffs being multiples
+of 4.  Support for other values is optional.
 
 The exact algorithm for determining the distfile location follows:
 
@@ -296,6 +299,16 @@ relatively low complexity and being reasonably future-proof.
    (x — content checksum, + — filename checksum)
 
 
+Cutoff values
+-------------
+The original draft allowed any cutoff values.  This was changed since
+multiples of 4 are much easier to implement — they can be trivially cut
+from hexadecimal representation of the hash value.  This representation
+is commonly used by hash function implementations, including the Portage
+utility functions, pkgcore utility functions (snakeoil) and ``b2sum``
+utility from coreutils.
+
+
 Layout file
 -----------
 The presence of control file has been suggested in the original
@@ -363,7 +376,14 @@ to an appropriate subdirectory.
 
 Reference Implementation
 ========================
-TODO.
+The support for this specification has been implemented in Portage,
+as of version 2.3.77.  This includes both fetching distfiles,
+and maintaining mirrors via ``emirrordist``.  The implementation
+supports both listed layouts, with all hash functions supported
+by Portage and cutoffs being multiples of 4.
+
+As of 2019-10-18, the Gentoo Infrastructure team has successfully
+deployed the ``filename-hash BLAKE2B 8`` layout on Gentoo mirrors.
 
 
 References
@@ -389,7 +409,7 @@ References
    for each directory computed in a way to have the files distributed evenly'
    (https://archives.gentoo.org/gentoo-dev/message/611bdaa76be049c1d650e8995748e7b8)
 
-.. [#PKGNAME] Jason Zamal's reply including 'using the same dir layout
+.. [#PKGNAME] Jason Zaman's reply including 'using the same dir layout
    as the packages themselves)
    (https://archives.gentoo.org/gentoo-dev/message/f26ed870c3a6d4ecf69a821723642975)
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-11-06 14:36 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-11-06 14:36 UTC (permalink / raw
  To: gentoo-commits

commit:     dd663b433546b73e94eab39dd66b0fb670bf74f4
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Nov  6 14:34:05 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Nov  6 14:34:05 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=dd663b43

glep-0068: Post-History should be in chronological order.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0068.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0068.rst b/glep-0068.rst
index ee502b0..06fe69c 100644
--- a/glep-0068.rst
+++ b/glep-0068.rst
@@ -7,7 +7,7 @@ Status: Final
 Version: 1.1
 Created: 2016-03-14
 Last-Modified: 2018-03-11
-Post-History: 2018-02-20, 2016-03-16
+Post-History: 2016-03-16, 2018-02-20
 Content-Type: text/x-rst
 Requires: 67
 Replaces: 34, 46, 56


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-10-07 10:58 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-10-07 10:58 UTC (permalink / raw
  To: gentoo-commits

commit:     248437e99aec8458314732cb1d4a5c92c5b7548f
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Oct  7 10:56:30 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Oct  7 10:56:30 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=248437e9

glep-0081: Mark as Final.

As discussed in 2019-09-08 council meeting.

Closes: https://bugs.gentoo.org/687420
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0081.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0081.rst b/glep-0081.rst
index 082e705..41db473 100644
--- a/glep-0081.rst
+++ b/glep-0081.rst
@@ -4,10 +4,10 @@ Title: User and group management via dedicated packages
 Author: Michał Górny <mgorny@gentoo.org>,
         Michael Orlitzky <mjo@gentoo.org>
 Type: Standards Track
-Status: Accepted
+Status: Final
 Version: 1
 Created: 2019-05-29
-Last-Modified: 2019-07-22
+Last-Modified: 2019-10-07
 Post-History: 2019-05-29, 2019-07-08
 Content-Type: text/x-rst
 Replaces: 27


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-07-30 18:48 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-07-30 18:48 UTC (permalink / raw
  To: gentoo-commits

commit:     8952be12c819c7772aba3bf6084eb31fbbb8b1b0
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 30 18:45:48 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Jul 30 18:45:48 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=8952be12

glep-0031: Revert bad correction.

Fixes: 9f2fa9195dc7c226de1bdd3625ff28b757ef4910
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0031.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0031.rst b/glep-0031.rst
index d71db54..41ee383 100644
--- a/glep-0031.rst
+++ b/glep-0031.rst
@@ -65,8 +65,8 @@ screen (for example, einfo messages) or given to portage (for example any
 of the standard global variables) must not use anything outside the
 regular ASCII 0..127 range for compatibility purposes.
 
-files/Entries Character Sets
-----------------------------
+files/ Entries Character Sets
+-----------------------------
 
 Patches must clearly be in the same character set as the file they are
 patching. For other files/ entries (for example, GNOME desktop files),


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-07-29 14:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2019-07-29 14:51 UTC (permalink / raw
  To: gentoo-commits

commit:     e22589cdba6b1f4f8b0eec072e2661b329520e8a
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Jul  8 19:32:16 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Jul 29 14:51:26 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e22589cd

glep-0078: Fix unused TAR-PORTABILITY reference

Add missing TAR-PORTABILITY reference to the citation from the article.

Closes: https://bugs.gentoo.org/689416
Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0078.rst | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/glep-0078.rst b/glep-0078.rst
index bd237a2..1f7cd9b 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -6,8 +6,8 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2018-11-15
-Last-Modified: 2018-11-30
-Post-History: 2018-11-17
+Last-Modified: 2019-07-29
+Post-History: 2018-11-17, 2019-07-08
 Content-Type: text/x-rst
 ---
 
@@ -479,6 +479,7 @@ of individual tar features has been conducted.  The research concluded:
       timestamps and user/group identifiers,
 
     - using pax attributes for extended metadata and/or volume label.
+      [#TAR-PORTABILITY]_
 
 It has been determined that for the purpose of binary package we really
 only need to be concerned about long paths and huge files.  Therefore,


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-07-22  7:15 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-07-22  7:15 UTC (permalink / raw
  To: gentoo-commits

commit:     26d53525d1888caf59e19efeb684c3941ce1f015
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Jul 22 07:12:13 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Jul 22 07:12:13 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=26d53525

glep-0081: Mark as Accepted per 2019-07-21 Council meeting.

Bug: https://bugs.gentoo.org/687420
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0081.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0081.rst b/glep-0081.rst
index cec18f3..082e705 100644
--- a/glep-0081.rst
+++ b/glep-0081.rst
@@ -4,10 +4,10 @@ Title: User and group management via dedicated packages
 Author: Michał Górny <mgorny@gentoo.org>,
         Michael Orlitzky <mjo@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Accepted
 Version: 1
 Created: 2019-05-29
-Last-Modified: 2019-07-08
+Last-Modified: 2019-07-22
 Post-History: 2019-05-29, 2019-07-08
 Content-Type: text/x-rst
 Replaces: 27


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-07-15 19:01 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2019-07-15 19:01 UTC (permalink / raw
  To: gentoo-commits

commit:     875d1f093c79b4b3320dd3691c9f39e22717889b
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Jul  8 19:29:15 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Jul 15 19:01:13 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=875d1f09

glep-0081: Update reference implementation info

Update the reference implementation section to indicate that it has been
committed already.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0081.rst | 12 +++++-------
 1 file changed, 5 insertions(+), 7 deletions(-)

diff --git a/glep-0081.rst b/glep-0081.rst
index 6357d37..cec18f3 100644
--- a/glep-0081.rst
+++ b/glep-0081.rst
@@ -7,8 +7,8 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2019-05-29
-Last-Modified: 2019-06-18
-Post-History: 2019-05-29
+Last-Modified: 2019-07-08
+Post-History: 2019-05-29, 2019-07-08
 Content-Type: text/x-rst
 Replaces: 27
 ---
@@ -224,8 +224,9 @@ applies to fixed UIDs/GIDs.
 Reference Implementation
 ========================
 
-The reference implementation has been submitted to review on gentoo-dev
-mailing list.  The version at the time of writing is v4.  [#REFIMPL]_
+The reference implementation has been committed to the Gentoo repository
+in the form of ``acct-user.eclass`` and ``acct-group.eclass``.  Initial
+user and group packages have been created in order to test the concept.
 
 
 References
@@ -234,9 +235,6 @@ References
 .. [#GLEP27] GLEP 27: Portage Management of UIDs/GIDs
    (https://www.gentoo.org/glep/glep-0027.html)
 
-.. [#REFIMPL] [gentoo-dev] [PATCH v4 0/9] User/group packages
-   (https://archives.gentoo.org/gentoo-dev/message/527b343890c1280cb64efce2e941fdae)
-
 
 Copyright
 =========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-06-18 13:04 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2019-06-18 13:04 UTC (permalink / raw
  To: gentoo-commits

commit:     1529306cb2230836d8fd7d4fcd0ec4367a7e58ce
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 18 13:03:11 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Tue Jun 18 13:04:12 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=1529306c

glep-0081: Fix missing opening parenthesis

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0081.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0081.rst b/glep-0081.rst
index 985187e..6357d37 100644
--- a/glep-0081.rst
+++ b/glep-0081.rst
@@ -204,7 +204,7 @@ expensive in terms of I/O, and fragile.
 This GLEP follows the best practice of leaving obsolete user/groups
 accounts while ensuring that they are locked out properly.  This
 guarantees that no files with stale ownership are left 
-e.g. on unmounted filesystems) and that the same UID/GID is not reused
+(e.g. on unmounted filesystems) and that the same UID/GID is not reused
 for another user/group.
 
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-06-18 12:34 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-06-18 12:34 UTC (permalink / raw
  To: gentoo-commits

commit:     2737115b9469e9fa32b626bdecc1e45e80523d24
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 18 12:33:34 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Jun 18 12:33:34 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2737115b

glep-{0080,0081}: Delete empty headers.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0080.rst | 2 --
 glep-0081.rst | 1 -
 2 files changed, 3 deletions(-)

diff --git a/glep-0080.rst b/glep-0080.rst
index f2fb794..6f6b9f7 100644
--- a/glep-0080.rst
+++ b/glep-0080.rst
@@ -9,8 +9,6 @@ Created: 2019-03-04
 Last-Modified: 2019-04-14
 Post-History: 2019-03-04
 Content-Type: text/x-rst
-Requires:
-Replaces:
 ---
 
 Abstract

diff --git a/glep-0081.rst b/glep-0081.rst
index 68a67fa..985187e 100644
--- a/glep-0081.rst
+++ b/glep-0081.rst
@@ -10,7 +10,6 @@ Created: 2019-05-29
 Last-Modified: 2019-06-18
 Post-History: 2019-05-29
 Content-Type: text/x-rst
-Requires:
 Replaces: 27
 ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-06-18 12:24 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2019-06-18 12:24 UTC (permalink / raw
  To: gentoo-commits

commit:     5abae80efe6703c16e506ccfb3cae798b03b7a33
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed May 29 10:16:17 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Tue Jun 18 12:23:48 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5abae80e

glep-0081: User and group management via dedicated packages

Bug: https://bugs.gentoo.org/687420
Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0081.rst | 246 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 246 insertions(+)

diff --git a/glep-0081.rst b/glep-0081.rst
new file mode 100644
index 0000000..68a67fa
--- /dev/null
+++ b/glep-0081.rst
@@ -0,0 +1,246 @@
+---
+GLEP: 81
+Title: User and group management via dedicated packages
+Author: Michał Górny <mgorny@gentoo.org>,
+        Michael Orlitzky <mjo@gentoo.org>
+Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2019-05-29
+Last-Modified: 2019-06-18
+Post-History: 2019-05-29
+Content-Type: text/x-rst
+Requires:
+Replaces: 27
+---
+
+Abstract
+========
+
+A new approach for user/group management is proposed.  Regular packages
+in dedicated categories are used to represent and create user and group
+accounts.  Dependencies are used to request users and group from within
+regular packages, and to track their usage.
+
+
+Motivation
+==========
+
+User management in Gentoo is currently ad-hoc.  Users and groups are
+created through calling system tools directly in packages needing them.
+There is no systematic way of tracking which packages need specific
+users or groups, and determining which ones are obsolete.  Coordinating
+properties of users and groups used by multiple packages must be done
+manually by developers.
+
+GLEP 27 originally attempted to address the problem.  Posted in 2004,
+it never had reached the reference implementation state, and became
+obsolete.  [#GLEP27]_
+
+A good system user and group management proposal should address:
+
+1. Tracking usage of users and groups, and determining which ones
+   are obsolete.
+
+2. Sharing users and groups reliably between different packages.
+
+3. Maintaining fixed UIDs/GIDs that are consistent between different
+   systems.
+
+4. Providing local overrides for user/group properties.
+
+5. Ensuring that users and groups are not created unnecessarily
+   at build time.
+
+6. Providing support for centralized account management (e.g. LDAP).
+
+At the same time, the proposal should avoid unnecessary complexity
+to avoid sharing the fate of GLEP 27.  This proposal aims to address
+those points without requiring a new EAPI or any changes in the package
+manager.
+
+
+Specification
+=============
+
+Policy
+------
+
+Following the acceptance of this GLEP, all new users and groups must
+be created via user/group packages as defined in this GLEP.  The old
+method may still be used for existing users/groups, in existing
+packages.
+
+All new users and groups must have unique UIDs/GIDs assigned
+by developers.  The developer adding them is responsible for checking
+for collisions.
+
+Before adding a new user and/or group, the developer must send a RFC
+to the ``gentoo-dev`` mailing list.
+
+
+Logical structure
+-----------------
+
+In this proposal, system users and groups are represented by regular
+packages.  Those packages logically represent the ownership of
+the respective users and group, and technically implement their
+creation.
+
+User packages are placed in ``acct-user`` category.  Each user package
+defines the properties of the particular user, and must be named after
+the user it creates.  It must depend at build and run time on the groups
+the user belongs to.
+
+Group packages are placed in ``acct-group`` category.  Each group
+package defines the properties of the particular group, and must be
+named after the group it creates.
+
+All user and group packages must define preferred fixed UIDs/GIDs,
+and they must be unique within the repository.  The packages should
+indicate whether the value needs to be strictly enforced, or whether
+another UID/GID is acceptable when the user exists already or requested
+UID/GID is taken.
+
+Packages needing a specific user or group use dependencies to pull
+the required user/group packages.  If the user is needed at build time,
+a build time dependency (``DEPEND``) must be used.  If the user is
+needed at install and/or run time, a run time dependency (``RDEPEND``)
+must be used.
+
+
+Maintaining users/groups
+------------------------
+
+The primary technical function of user and group packages is to create
+the users and groups.  This is done via invoking the respective system
+tools at ``pkg_preinst`` phase.  This is done only if the user/group
+does not exist on the system already.
+
+If the user or group exists already, the package performs necessary
+modifications in order to meet requested properties.  This includes
+updating user's home directory path (but not moving the directory
+itself), shell and/or group membership.  However, UID/GID is not
+modified.
+
+The package must not remove users/groups.  When the account is no longer
+needed, the tooling must ensure that it is locked from access.
+Appropriately, the packages must be able to reenable users when they
+are installed again.
+
+Additional tools may be provided to help users remove groups and users.
+However, such actions need to be explicitly confirmed by the system
+administrator.
+
+
+Home directory ownership
+------------------------
+
+If the user in question uses a regular home directory (i.e. not
+``/dev/null``), the user package should maintain the directory
+via ``keepdir`` command.  This allows for clean removal of the home
+directory if it is no longer needed.  The package manager will also
+apply correct permissions if the directory does not exist yet.
+
+Note that since the user is not created until ``pkg_preinst``,
+the permissions to home directory should not be applied earlier than
+that.
+
+
+Rationale
+=========
+
+Requiring mailing list RFC
+--------------------------
+
+The policy explicitly requires RFCs for new users and groups, as they
+have global scopes and effects of mistakes while adding them are hard
+to fix.  Wider review should decrease the risk of major design mistakes.
+
+To provide one example, right now we have two different packages
+creating ``git`` user and requiring a different home directory for
+the user.  As a result, the first package being installed defines
+the actual home directory, and both technically can not be installed
+at the same time.
+
+
+Satisfied goals
+---------------
+
+Tracking of user/group usage is done through dependencies.  As long
+as any installed package depends on a specific user/group package,
+the respective user/group is assumed to be used.  If no package
+requiring the specific user/group is left, the package manager
+automatically prunes the package clearly indicating it is no longer
+used.
+
+Each user and group has a single respective package creating it.
+If multiple packages need it, they depend on the same package.  This
+ensures that all properties are kept in a single location, and do not
+need to be synced.
+
+Having a single location with all predefined user/group ranges makes it
+possible to maintain fixed UID/GID definitions.  This GLEP makes
+allocating them obligatory.  While this isn't enforced for existing
+users, it provides a way forward for new installations.
+
+Local overrides can be trivially implemented via local repository,
+through overriding the respective user/group ebuilds.  The proposal also
+respects direct sysadmin modifications.
+
+Avoiding unnecessary user/group creation at build time is implemented
+via correct dependency types.  While this was possible with the status
+quo, the dependency model should be more natural to developers and cause
+less mistakes.
+
+
+User/group removal
+------------------
+
+The original proposal attempted to remove user/groups automatically
+when the respective package was unmerged.  This required verifying that
+no files are owned by the user/group in question which was both
+expensive in terms of I/O, and fragile.
+
+This GLEP follows the best practice of leaving obsolete user/groups
+accounts while ensuring that they are locked out properly.  This
+guarantees that no files with stale ownership are left 
+e.g. on unmounted filesystems) and that the same UID/GID is not reused
+for another user/group.
+
+
+Backwards Compatibility
+=======================
+
+This GLEP preserves backwards compatibility with the existing method
+of user/group management.  Both methods can coexist as long as necessary
+for the transition period, and the same user/group can be governed
+by both in parallel.
+
+However, some of the advantages will only be reliable once the old
+method is phased out, and only on new installations.  This particularly
+applies to fixed UIDs/GIDs.
+
+
+Reference Implementation
+========================
+
+The reference implementation has been submitted to review on gentoo-dev
+mailing list.  The version at the time of writing is v4.  [#REFIMPL]_
+
+
+References
+==========
+
+.. [#GLEP27] GLEP 27: Portage Management of UIDs/GIDs
+   (https://www.gentoo.org/glep/glep-0027.html)
+
+.. [#REFIMPL] [gentoo-dev] [PATCH v4 0/9] User/group packages
+   (https://archives.gentoo.org/gentoo-dev/message/527b343890c1280cb64efce2e941fdae)
+
+
+Copyright
+=========
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License. To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-06-17 20:14 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-06-17 20:14 UTC (permalink / raw
  To: gentoo-commits

commit:     e397ecc06ccd9df8bf741d8981ea10bb0c38db8d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Jun 17 20:12:56 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Jun 17 20:12:56 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e397ecc0

glep-0073: Deferred due to inactivity.

Bug: https://bugs.gentoo.org/609338
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0073.rst | 11 +++++++++--
 1 file changed, 9 insertions(+), 2 deletions(-)

diff --git a/glep-0073.rst b/glep-0073.rst
index 9dcc188..a35591f 100644
--- a/glep-0073.rst
+++ b/glep-0073.rst
@@ -3,14 +3,21 @@ GLEP: 73
 Title: Automated enforcing of REQUIRED_USE constraints
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Deferred
 Version: 1
 Created: 2017-06-11
-Last-Modified: 2017-07-15
+Last-Modified: 2019-06-17
 Post-History: 2017-07-08
 Content-Type: text/x-rst
 ---
 
+Status
+======
+
+Marked as deferred by GLEP editor Ulrich Müller on 2019-06-17, due to
+inactivity.
+
+
 Abstract
 ========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-06-10 16:33 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-06-10 16:33 UTC (permalink / raw
  To: gentoo-commits

commit:     f9555002655787d89af8b9a97a2b3702fc0831da
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Jun 10 16:31:20 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Jun 10 16:31:20 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=f9555002

glep-0072: Deferred due to inactivity.

Bug: https://bugs.gentoo.org/617612
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0072.rst | 11 +++++++++--
 1 file changed, 9 insertions(+), 2 deletions(-)

diff --git a/glep-0072.rst b/glep-0072.rst
index 043cda7..61f9c16 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -3,14 +3,21 @@ GLEP: 72
 Title: Architecture stability status file
 Author: Andreas K. Hüttel <dilfridge@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Deferred
 Version: 1
 Created: 2017-05-06
-Last-Modified: 2017-05-05
+Last-Modified: 2019-06-10
 Post-History: 2017-05-06
 Content-Type: text/x-rst
 ---
 
+Status
+======
+
+Marked as deferred by GLEP editor Ulrich Müller on 2019-06-10, due to
+inactivity.
+
+
 Abstract
 ========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-06-10 15:58 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-06-10 15:58 UTC (permalink / raw
  To: gentoo-commits

commit:     dedd8451ef7110167d0c7ed575a29229bd5daa68
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Jun 10 15:56:20 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Jun 10 15:56:20 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=dedd8451

glep-{0057,0058,0059,0060}: Fix syntax of cross references.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0057.rst | 10 +++++-----
 glep-0058.rst | 20 ++++++++++----------
 glep-0059.rst | 18 +++++++++---------
 glep-0060.rst | 10 +++++-----
 4 files changed, 29 insertions(+), 29 deletions(-)

diff --git a/glep-0057.rst b/glep-0057.rst
index ef7112b..588e42b 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -108,10 +108,10 @@ security needs to be implemented:
 - Tree and distfile distribution from Infrastructure to Users, via the
   mirrors (this includes both HTTP and rsync distribution).
 
-Both processes need their security improved. In [GLEPxx2] we will discuss
+Both processes need their security improved. In [GLEPxx2]_ we will discuss
 how to improve the security of the first process. The relatively
 speaking simpler process of file distribution will be described in
-[GLEP58]. Since it can be implemented without having to change the
+[GLEP58]_. Since it can be implemented without having to change the
 workflow and behaviour of developers we hope to get it done in a
 reasonably short timeframe.
 
@@ -142,7 +142,7 @@ protection against this class of attacks is very easy to implement with
 little added cost. 
 
 At the level of mirrors, addition of malicious content is not the only
-attack. As discussed by Cappos et al [C08a,C08b], an attacker may use
+attack. As discussed by Cappos et al [C08a]_, [C08b]_, an attacker may use
 exclusion and replay attacks, possibly only on a specific subset of
 user to extend the window of opportunity on another exploit.
 
@@ -153,7 +153,7 @@ modifications to our development process), as a malicious developer is
 fully authorized to provide materials for distribution. Partial
 protection can be gained by Portage and Infrastructure changes, but the
 real improvements needed are developer education and continued
-vigilance. This is further discussed in [GLEPxx2].
+vigilance. This is further discussed in [GLEPxx2]_.
 
 This security is still limited in scope - protection against compromised
 developers is very expensive, and even complex systems like peer review
@@ -168,7 +168,7 @@ cannot be complete (as the User may be attacked directly), we can ensure
 that Gentoo infrastructure and the mirrors are not a weak point. This
 objective is actually much closer than it seems already - most of the
 work has been completed for other things! This is further discussed in
-[GLEP58]. As this process has the most to gain in security, and the
+[GLEP58]_. As this process has the most to gain in security, and the
 most immediate impact, it should be implemented before or at the same
 time as any changes to process #1. Security at this layer is already
 available in the signed daily snapshots, but we can extend it to cover

diff --git a/glep-0058.rst b/glep-0058.rst
index d54b160..9602a72 100644
--- a/glep-0058.rst
+++ b/glep-0058.rst
@@ -55,7 +55,7 @@ No other guarantees, either implicit or explicit are made.
 Additionally, distributing a set of the most recent MetaManifests from a
 trusted source allows validation of trees that come from community
 mirrors, and allows detection of all cases of malicious mirrors (either
-by deliberate delay, replay [C08a, C08b] or alteration).
+by deliberate delay, replay [C08a]_, [C08b]_ or alteration).
 
 =============
 Specification
@@ -100,10 +100,10 @@ Process:
       packages, local.
    2. If a directory contains a Manifest file, extract all relevant local
       files from it (presently: AUX, MISC, EBUILD; but should follow the
-      evolution of Manifest2 entry types per [GLEP60]), and place them
+      evolution of Manifest2 entry types per [GLEP60]_), and place them
       into the COVERED set.
    3. Recursively add every file in the directory to the ALL set,
-      pursuant to the exclusion list as mentioned in [GLEP60].
+      pursuant to the exclusion list as mentioned in [GLEP60]_.
 
 4. Produce a new set, UNCOVERED, as the set-difference (ALL)-(COVERED).
    This is every item that is not covered by another Manifest, or part
@@ -129,14 +129,14 @@ Process:
       tarball signing is sufficient.
    2. For the future, the key used for fully automated signing by infra
       should not be on the same keyring as developer keys. See
-      [GLEPxx3] for further notes.
+      [GLEPxx3]_ for further notes.
 
 Notes:
 ======
-The above does not conflict the proposal contained in [GLEP33], which
+The above does not conflict the proposal contained in [GLEP33]_, which
 restructure eclasses to include subdirectories and Manifest files, as
 the Manifest rules above still provide indirect verification for all
-files after the [GLEP33] restructuring if it comes to pass.
+files after the [GLEP33]_ restructuring if it comes to pass.
 
 Additional levels of Manifests are required, such as per-category, and
 in the eclasses, profiles and metadata directories. This ensures that a
@@ -166,10 +166,10 @@ Procedure for verifying an item in the MetaManifest:
 In the following, I've used term 'M2-verify' to note following the hash
 verification procedures as defined by the Manifest2 format - which
 compromise checking the file length, and that the hashes match. Which
-filetypes may be ignored on missing is discussed in [GLEP60].
+filetypes may be ignored on missing is discussed in [GLEP60]_.
 
 1. Check the GnuPG signature on the MetaManifest against the keyring of
-   automated Gentoo keys. See [GLEPxx3] for full details regarding
+   automated Gentoo keys. See [GLEPxx3]_ for full details regarding
    verification of GnuPG signatures. 
    1. Abort if the signature check fails.
 
@@ -233,14 +233,14 @@ validation.
 --------------------------------------------
 MetaManifest and the new Manifest2 filetypes
 --------------------------------------------
-While [GLEP60] describes the addition of new filetypes, these are NOT
+While [GLEP60]_ describes the addition of new filetypes, these are NOT
 needed for implementation of the MetaManifest proposal. Without the new
 filetypes, all entries in the MetaManifest would be of type 'MISC'.
 
 ----------------------------------------------------
 Timestamps & Additional distribution of MetaManifest
 ----------------------------------------------------
-As discussed by [C08a,C08b], malicious third-party mirrors may use the
+As discussed by [C08a]_, [C08b]_, malicious third-party mirrors may use the
 principles of exclusion and replay to deny an update to clients, while
 at the same time recording the identity of clients to attack.
 

diff --git a/glep-0059.rst b/glep-0059.rst
index 9a9822f..035ee45 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -34,7 +34,7 @@ security of the tree - and a comprehensive security plan is needed.
 
 This GLEP is not mandatory for the tree-signing specification, but
 instead aims to improve the security of the hashes used in Manifest2
-[GLEP44]. As such, it is also able to stand on its own.
+[GLEP44]_. As such, it is also able to stand on its own.
 
 Specification
 =============
@@ -48,20 +48,20 @@ is that multiple checksums would be an increase in security, but we
 could not provably quantify the amount of security this added.
 The really bad news, is that this position is completely and utterly
 wrong. Many of you will be aghast at this. There is extremely little
-added security in multiple checksums as noted by Joux [J04]. For any set
+added security in multiple checksums as noted by Joux [J04]_. For any set
 of checksums, the actual strength lies in that of the strongest
 checksum.
 
-Wang et al [W04] extended Joux's [J04] work on SHA-0 to cover MD4, MD5,
+Wang et al [W04]_ extended Joux's [J04]_ work on SHA-0 to cover MD4, MD5,
 HAVAL-128 and RIPEMD families of hashes.
 
 How fast can MD5 be broken?
 ---------------------------
 For a general collision, not a pre-image attack, since the announcement
-by Wang et al [W04], the time required to break MD5 has been massively
+by Wang et al [W04]_, the time required to break MD5 has been massively
 reduced. Originally at 1 hour on a near-supercomputer (IBM P690) and
 estimated at 64 hours with a Pentium-3 1.7Ghz. This has gone down to
-less than in two years, to 17 seconds [K06a].
+less than in two years, to 17 seconds [K06a]_.
 
 - 08/2004 - 1 hour, IBM pSeries 690 (32x 1.7Ghz POWER4+) = 54.4 GHz-Hours
 
@@ -78,11 +78,11 @@ may be broken over the course of 2 years (MD5 using the above data is
 >2000x), then existing checksums do not stand a significant chance of
 survival in the future. We should thus accept that whatever checksums we
 are using today, will be broken in the near future, and plan as best as
-possible. (A brief review [H04] of the SHA1 attacks indicates an
+possible. (A brief review [H04]_ of the SHA1 attacks indicates an
 improvement of ~600x in the same timespan).
 
 And for those that claim implementation of these procedures is not yet
-feasible, see [K06b] for an application that can produce two
+feasible, see [K06b]_ for an application that can produce two
 self-extracting EXE files, with identical MD5s, and whatever payload you
 want.
 
@@ -91,7 +91,7 @@ The good news
 Of the checksums presently used by Manifest2 (SHA1, SHA256, RIPEMD160),
 one stands close to being completely broken: SHA1; and another is
 significantly weakened: RIPEMD160. The SHA2 series has suffered some
-attacks, but still remains reasonably solid [G07],[K08]. 
+attacks, but still remains reasonably solid [G07]_, [K08]_.
 
 To reduce the potential for future problems and any single checksum
 break leading to a rapid decrease in security, we should incorporate the
@@ -111,7 +111,7 @@ as long as the depreciation process is followed (see below).
 
 As soon as feasible, we should add the SHA512 and WHIRLPOOL algorithms.
 In future, as stream-based checksums are developed (in response to the
-development by NIST [AHS]), they should be considered and used.
+development by NIST [AHS]_), they should be considered and used.
 
 The SHA512 algorithm is available in Python 2.5, which has been a
 dependency of Portage since approximately Portage 2.1.6.13.

diff --git a/glep-0060.rst b/glep-0060.rst
index 95c672b..7ef6aa2 100644
--- a/glep-0060.rst
+++ b/glep-0060.rst
@@ -15,12 +15,12 @@ Replaced-By: 74
 
 Abstract
 ========
-Clarification of the Manifest2 [GLEP44] specification, including new types to
-help in the tree-signing specification.
+Clarification of the Manifest2 [GLEP44]_ specification, including new
+types to help in the tree-signing specification.
 
 Motivation
 ==========
-[GLEP44] was not entirely clear on the usage of filetype specifiers.
+[GLEP44]_ was not entirely clear on the usage of filetype specifiers.
 This document serves to provide some of the internal logic used by
 Portage at the point of writing, as well as adding new types to cover
 the rest of the tree, for the purposes of tree-signing coverage.
@@ -178,7 +178,7 @@ On Bloat
 If repeated use of a common path prefix is considered a bloat problem, a
 Manifest file should be added inside the common directory, however this
 should not be done blindly, as bloat by inodes is more significant for
-the majority of use cases. See also [GLEP58] on size reductions of
+the majority of use cases. See also [GLEP58]_ on size reductions of
 Manifests.
 
 Chosing a filetype
@@ -223,7 +223,7 @@ The new entries may be included already in all Manifest files, as they
 will be ignored by older Portage versions. Over time, ECLASS, DATA,
 EXEC, OTHER may replace the existing AUX type.
 
-The adoption of this proposal does also affect [GLEP58] as part of
+The adoption of this proposal does also affect [GLEP58]_ as part of
 this GLEP series, however this GLEP was an offset of the research in
 that GLEP.
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-05-13 18:44 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-05-13 18:44 UTC (permalink / raw
  To: gentoo-commits

commit:     cd46c502109d6204d76379e1f3f84bfa365147a9
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 12 14:26:40 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon May 13 18:42:56 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=cd46c502

glep-0048: Provide clear rules for disciplinary actions

Update the wording of GLEP 48 to provide clear information on what kind
of disciplinary actions can be issued by QA and under what circumstances
they can be exercised.

According to the old wording, QA could only request 're-evaluating
commit rights' from ComRel.  This is very unclear, and has been a source
of confusion.  Firstly, it is unclear whether ComRel merely serves
as a proxy executing the QA team's decision, or whether it is supposed
to make independent judgment (which would be outside its scope).
Secondly, it suggests that the only disciplinary action possible would
be 're-evaluating commits rights' which sounds like an euphemism for
removing commit access permanently.

The new wording aims to make things clear, and make QA able to issue
short-term disciplinary actions without involving ComRel, similarly
to how Proctors work.  Explanation for the individual points follows.

Firstly, it aims to clearly define the domain of QA actions, and set
a better distinction between QA and ComRel.  In this context, QA
is concerned whenever the developer's action technically affects Gentoo,
which includes breaking user systems, Infrastructure tooling, other
packages, etc.  ComRel/Proctors on the other hand are concerned
in actions having social consequences rather than technical.

Secondly, it clearly defines that the QA team can issue a temporary ban
(with the upper limit of 14 days) via an internal team vote.  In this
case there is no necessity of involving ComRel, and QA can request
executing this disciplinary decision straight from Infra.

Thirdly, the old policy is clarified as applying to permanent bans.
In case of repeated offenses, QA requests ComRel to evaluate the case.

Closes: https://bugs.gentoo.org/684192
Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0048.rst | 16 ++++++++++------
 1 file changed, 10 insertions(+), 6 deletions(-)

diff --git a/glep-0048.rst b/glep-0048.rst
index f9773c0..e844a93 100644
--- a/glep-0048.rst
+++ b/glep-0048.rst
@@ -4,10 +4,10 @@ Title: QA Team's Role and Purpose
 Author: Mark Loeser <halcy0n@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 2
+Version: 2.1
 Created: 2006-04-24
-Last-Modified: 2014-01-25
-Post-History: 2006-04-24, 2006-09-05, 2011-06-08
+Last-Modified: 2019-05-13
+Post-History: 2006-04-24, 2006-09-05, 2011-06-08, 2019-04-12
 Content-Type: text/x-rst
 ---
 
@@ -76,9 +76,13 @@ tree policies are respected.
   made by the council.
 * Just because a particular QA violation has yet to cause an issue does not
   change the fact that it is still a QA violation.
-* If a particular developer persistently causes breakage, the QA team
-  may request that Comrel re-evaluates that developer's commit rights.
-  Evidence of past breakages will be presented with this request to Comrel.
+* If a particular developer persistently causes QA violations (actions that
+  negatively impact the behavior of Gentoo systems, work of other developers
+  or infrastructure facilities), the QA team may issue a temporary revocation
+  of developer's commit access (ban), up to 14 days.  In case of repeated
+  offenses, the QA team may request that ComRel re-evaluate the commit access.
+  All the evidence of the violation, as well as ban length will be evaluated
+  and voted on by the QA team for each case individually.
 * The QA team will maintain a list of current "QA Standards" with explanations
   as to why they are problems, and how to fix the problem.  The list is not
   meant by any means to be a comprehensive document, but rather a dynamic


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-05-13 18:44 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-05-13 18:44 UTC (permalink / raw
  To: gentoo-commits

commit:     afbb43d5b48573785fecee7cc8790ffce2d238f1
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon May 13 18:41:42 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon May 13 18:43:05 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=afbb43d5

glep-0079: Mark as Final.

Closes: https://bugs.gentoo.org/679250
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0079.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0079.rst b/glep-0079.rst
index 5c2e0d3..4a7cc8e 100644
--- a/glep-0079.rst
+++ b/glep-0079.rst
@@ -3,10 +3,10 @@ GLEP: 79
 Title: Gentoo OpenPGP Authority Keys
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Final
 Version: 1
 Created: 2019-02-24
-Last-Modified: 2019-03-11
+Last-Modified: 2019-05-13
 Post-History: 2019-02-24
 Content-Type: text/x-rst
 Requires: 63


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-05-02 16:40 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2019-05-02 16:40 UTC (permalink / raw
  To: gentoo-commits

commit:     6e8b76cf97c599812b443856450fae92d013ec3e
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Feb 24 09:18:13 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Thu May  2 05:42:48 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=6e8b76cf

glep-0063: Require encryption subkey, and make primary certify-only

Following the recent mailing list discussion indicating that developers
are taking GLEP 63 as only source of truth about OpenPGP keys, and can
make assumption that if encryption key is not listed there they should
not have one.  Amend the specification to extend it beyond the previous
limited scope of commit signing, and require an encryption key
appropriately.  This matches the GnuPG defaults.

While at it, add a recommendation that the primary key is certify-only.
Other usage is implicitly discouraged anyway via requiring subkeys.
Originally this recommendation was omitted as I wasn't aware that gpg
had a (hidden) option to change usage of existing keys.

Closes: https://bugs.gentoo.org/681802
Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0063.rst | 43 +++++++++++++++++++++++++++++--------------
 1 file changed, 29 insertions(+), 14 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index aae7dc5..becbadd 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -7,10 +7,10 @@ Author: Robin H. Johnson <robbat2@gentoo.org>,
         Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 2
+Version: 2.1
 Created: 2013-02-18
-Last-Modified: 2018-07-21
-Post-History: 2013-11-10, 2018-07-03, 2018-07-21
+Last-Modified: 2019-05-02
+Post-History: 2013-11-10, 2018-07-03, 2018-07-21, 2019-02-24
 Content-Type: text/x-rst
 ---
 
@@ -28,6 +28,13 @@ OpenPGP key management policies for the Gentoo Linux distribution.
 Changes
 =======
 
+v2.1
+  A requirement for an encryption key has been added, in order to extend
+  the GLEP beyond commit signing and into use of OpenPGP for dev-to-dev
+  and user-to-dev communications.
+
+  A recommendation for primary key to be certify-only has been added.
+
 v2
   The distinct minimal and recommended expirations have been replaced
   by a single requirement. The rules have been simplified to use
@@ -70,22 +77,28 @@ Linux development are sorely needed.  This document provides both a set of
 bare minimum requirements and a set of best practice recommendations for
 the use of GnuPG (or other OpenPGP providers) by Gentoo Linux developers.
 It is intended to provide a basis for future improvements such as, e.g.,
-consistent ebuild or package signing and verifying by end users.
+consistent ebuild or package signing and verification by end users,
+and providing secure and authenticated communication channel between users
+and developers.
 
 Specifications for OpenPGP keys
 ===============================
 
 Bare minimum requirements
 -------------------------
-This section specifies obligatory requirements for all OpenPGP keys used
-to commit to Gentoo. Keys that do not conform to those requirements can
-not be used to commit.
+This section specifies obligatory requirements for all OpenPGP keys that
+are used in the context of Gentoo developer actions.  All developers
+are required to have at least one key conforming to those requirements.
+Keys that do not conform to them can not be used to commit.
 
 1. SHA-2 series output digest (SHA-1 digests internally permitted),
    at least 256-bit.  All subkey self-signatures must use this digest.
 
-2. Signing subkey that is different from the primary key, and does not
-   have any other capabilities enabled.
+2. a. Signing subkey that is different from the primary key, and does
+      not have any other capabilities enabled.
+
+   b. Encryption subkey that is different from the primary key, and does
+      not have any other capabilities enabled.
 
 3. Primary key and the signing subkey are both of type EITHER:
 
@@ -110,15 +123,17 @@ The developers should follow those practices unless there is a strong
 technical reason not to (e.g. hardware limitations, necessity of replacing
 their primary key).
 
-1. Primary key and the signing subkey are both of type RSA, 2048 bits
+1. Primary key has only ``certify`` capability enabled.
+
+2. Primary key and the signing subkey are both of type RSA, 2048 bits
    (OpenPGP v4 key format or later).
 
-2. Key expiration renewed annually to a fixed day of the year.
+3. Key expiration renewed annually to a fixed day of the year.
 
-3. Create a revocation certificate & store it hardcopy offsite securely
+4. Create a revocation certificate & store it hardcopy offsite securely
    (it's about ~300 bytes).
 
-4. Encrypted backup of your secret keys.
+5. Encrypted backup of your secret keys.
 
 Gentoo LDAP
 ===========
@@ -193,7 +208,7 @@ References
 
 Copyright
 =========
-Copyright (c) 2013-2018 by Robin Hugh Johnson, Andreas K. Hüttel,
+Copyright (c) 2013-2019 by Robin Hugh Johnson, Andreas K. Hüttel,
 Marissa Fischer, Michał Górny.
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-04-14 21:04 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-04-14 21:04 UTC (permalink / raw
  To: gentoo-commits

commit:     2503bd7d2611c76de8cf27d5587892d52fd4cc48
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 14 21:01:47 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Apr 14 21:01:47 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2503bd7d

glep-0080: Update URI of Creative Commons license.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0080.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0080.rst b/glep-0080.rst
index 1e3424d..f2fb794 100644
--- a/glep-0080.rst
+++ b/glep-0080.rst
@@ -287,5 +287,5 @@ References
 Copyright
 =========
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
-Unported License. To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+Unported License.  To view a copy of this license, visit
+https://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-04-14 12:54 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2019-04-14 12:54 UTC (permalink / raw
  To: gentoo-commits

commit:     d21ba0574d091d5a0537d0f817d89d7c4ce1c30a
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 14 12:52:43 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Apr 14 12:53:52 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d21ba057

glep-0080: Fix typo, reported by leio

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0080.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0080.rst b/glep-0080.rst
index bfbae55..1e3424d 100644
--- a/glep-0080.rst
+++ b/glep-0080.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2019-03-04
-Last-Modified: 2019-04-02
+Last-Modified: 2019-04-14
 Post-History: 2019-03-04
 Content-Type: text/x-rst
 Requires:
@@ -147,7 +147,7 @@ the following command-line arguments can be used::
         --ask-cert-level --cert-digest-algo SHA512 \
         --edit-key <key-fingerprint>
 
-Alternatively, if those options should bapply to all certifications
+Alternatively, if those options should apply to all certifications
 made, they can be included in the configuration file
 ``~/.gnupg/gpg.conf``::
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-04-03  8:12 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2019-04-03  8:12 UTC (permalink / raw
  To: gentoo-commits

commit:     82becf30019ffe50ed0d2e522c91c5adb79769c0
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Apr  3 08:12:43 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Wed Apr  3 08:12:43 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=82becf30

glep-0080: Fix self-URLs

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0080.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0080.rst b/glep-0080.rst
index 8f492aa..bfbae55 100644
--- a/glep-0080.rst
+++ b/glep-0080.rst
@@ -143,7 +143,7 @@ GnuPG command line (informational)
 In order to create a signature following this specification,
 the following command-line arguments can be used::
 
-    gpg --cert-policy-url 'https://www.gentoo.org/glep/glep-9999.rst' \
+    gpg --cert-policy-url 'https://www.gentoo.org/glep/glep-0080.rst' \
         --ask-cert-level --cert-digest-algo SHA512 \
         --edit-key <key-fingerprint>
 
@@ -151,7 +151,7 @@ Alternatively, if those options should bapply to all certifications
 made, they can be included in the configuration file
 ``~/.gnupg/gpg.conf``::
 
-    cert-policy-url https://www.gentoo.org/glep/glep-9999.rst
+    cert-policy-url https://www.gentoo.org/glep/glep-0080.rst
     ask-cert-level
     cert-digest-algo SHA512
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-04-02 13:43 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2019-04-02 13:43 UTC (permalink / raw
  To: gentoo-commits

commit:     9f4c0cee7c22a4af2d1b46309d375223ce729a6f
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Mar  4 18:57:37 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Tue Apr  2 13:42:55 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9f4c0cee

glep-0080: Identity verification via OpenPGP WoT

Bug: https://bugs.gentoo.org/682294
Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0080.rst | 291 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 291 insertions(+)

diff --git a/glep-0080.rst b/glep-0080.rst
new file mode 100644
index 0000000..8f492aa
--- /dev/null
+++ b/glep-0080.rst
@@ -0,0 +1,291 @@
+---
+GLEP: 80
+Title: Identity verification via OpenPGP WoT
+Author: Michał Górny <mgorny@gentoo.org>
+Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2019-03-04
+Last-Modified: 2019-04-02
+Post-History: 2019-03-04
+Content-Type: text/x-rst
+Requires:
+Replaces:
+---
+
+Abstract
+========
+This GLEP proposes establishing a non-obligatory, distributed identity
+verification procedure that is compatible with OpenPGP web of trust.  It
+could be used whenever an explicit need for verifying the real name
+occurs, enforced on groups of developers with elevated privileges
+via a separate policy or serve as guidelines for building web of trust.
+Three methods of verifying the identity are proposed: face-to-face,
+via webcam or via government-controlled identification services.
+
+
+Motivation
+==========
+GLEP 76 (Copyright Policy) specifies that all commits made to Gentoo
+repositories must include a sign-off with a person's real name.
+However, it does not specify any particular method of verifying it.
+It is a standing policy that it is sufficient for contributor to
+acknowledge the legitimacy of the provided name.  [#GLEP76]_
+
+At the same time, developers are asked not to accept contributions
+if they have justified concerns as to the authenticity of the name
+provided.  In particular, this could happen if the developer happens
+to know the contributor personally, the contributor indicated that he
+is using a pseudonym or arbitrarily changed his name under the policy.
+In this case, we lack a clear policy allowing the contributor
+to reattain trust.
+
+Furthermore, enforcing higher standards for identity verification may
+make sense for groups having elevated privileges or specific legal
+responsibility, e.g. the Infrastructure team or Trustees.
+
+If a centralized identity verification model was to be introduced
+in Gentoo, it would probably be necessary to perform most
+of the verifications remotely.  This would require transferring
+sensitive personal data to a single entity which is undesirable.
+
+On the other hand, a distributed identity verification model is readily
+provided by OpenPGP Web of Trust.  In this case, verification can be
+performed between individual pairs of developers, reducing the amount of
+sensitive information at the disposal of a single entity and increasing
+the chances of performing the verification face-to-face.
+
+
+Specification
+=============
+Purpose and scope
+-----------------
+This specification does not enforce identity verification anywhere.
+Instead, it aims to provide clear rules for whenever developers
+establish such a process is necessary.  Identity verification may be
+enforced in specific groups of developers separately, via internal
+project policies or Council-approved policies.
+
+If a identity is verified according to this specification, this fact
+should be recorded via signing UIDs matching the verified data
+on the person's OpenPGP key.  Such signature cryptographically confirms
+that the signer has verified that the specific signee's UID provides
+legitimate real name and e-mail address of the key owner.  Furthermore,
+it is recommended that the signer includes the URL of this GLEP
+as the certification policy URL (``--cert-policy-url`` in *gpg(1)*),
+and appropriately indicates certification level (see
+``--default-cert-level`` in *gpg(1)*).
+
+The certification level of signatures following this specification must
+be either 2 or 3, depending on how minutely the signer verified signee's
+identification documents.
+
+
+Identity verification
+---------------------
+Face-to-face verification
+~~~~~~~~~~~~~~~~~~~~~~~~~
+The recommended procedure for identity verification is for the signer
+to meet signee face-to-face.  The signer must:
+
+1. Obtain the signee's OpenPGP key fingerprint, the complete public key
+   data or a stronger digest of it over a tamper-resistant channel
+   (preferably on paper).  The signer must reliably compare this data to
+   verify the authenticity of the key being signed.
+
+2. Verify the signee's identity using a government-issued identification
+   document with a photograph.  The verification must include,
+   to the best of signer's abilities:
+
+   a. Verifying that the counter-forgery features of the verified
+      document are present and are correct.
+
+   b. Verifying that the signee's face resembles the photograph
+      on the document.
+
+   c. Verifying that the signee is able to issue a signature similar
+      to the one on the document (if present).
+
+3. Verify the signee's e-mail address(es), through sending an e-mail
+   encrypted using signee's OpenPGP key, containing either randomly
+   generated data, or an exported signature for the UID in question.
+   Each mail sent must contain unique data.
+
+Only once all three factors are positively verified may the particular
+UID be signed according to this policy.
+
+
+Remote webcam verification
+~~~~~~~~~~~~~~~~~~~~~~~~~~
+Alternatively to face-to-face verification, it is acceptable to perform
+the verification using high-resolution real-time video stream.  In this
+case, the signee should perform all the actions necessary for the signer
+to be able to verify the identity document in front of the camera.
+
+
+Verification via government identity services
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+Finally, it is acceptable to use one of the identity proof forms that
+are considered legally meaningful in a particular country, and guarantee
+the signee's identity has been verified by an official.  This could
+include e.g.:
+
+- public notaries,
+
+- government identity services (provided that the signer is able to
+  obtain a cryptographically secured proof of identity),
+
+- bank wire transfers.
+
+
+GnuPG command line (informational)
+----------------------------------
+In order to create a signature following this specification,
+the following command-line arguments can be used::
+
+    gpg --cert-policy-url 'https://www.gentoo.org/glep/glep-9999.rst' \
+        --ask-cert-level --cert-digest-algo SHA512 \
+        --edit-key <key-fingerprint>
+
+Alternatively, if those options should bapply to all certifications
+made, they can be included in the configuration file
+``~/.gnupg/gpg.conf``::
+
+    cert-policy-url https://www.gentoo.org/glep/glep-9999.rst
+    ask-cert-level
+    cert-digest-algo SHA512
+
+.. TODO: update URL when number is assigned
+
+``cert-policy-url`` specifies the policy to which the certification
+complies (as recommended above).  ``ask-cert-level`` requests GnuPG
+to query certification level interactively when signing every key.
+``cert-digest-algo`` enables stronger SHA-2 512-bit digests
+on certifications.
+
+
+Rationale
+=========
+Non-obligatory nature
+---------------------
+The previous WoT proposal made signatures obligatory.  This has met with
+resistance of developers, including claims that there are individuals
+within Gentoo who are unable to get their key signed using any of
+the proposed methods and outright rejection of real name verification.
+[#WOT-JAN2019]_
+
+Therefore, this proposal avoids making keysigning obligatory for
+everyone.  However, it does aim to provide official rule set for
+keysigning that can be used by developers at their discretion, or
+whenever there is a valid need of verifying contributor's identity.
+
+The GLEP also makes provisions for enforcing identity verification
+separately, as a matter of policy.  While it could propose establishing
+such a policy for particular projects such as Infra, it makes little
+sense to maintain a list of such projects in a GLEP, and update it
+whenever it changes.  Instead, individual projects can enforce name
+verification on their members, or Council can enforce wider policies
+if there is an agreement on them.
+
+
+Face-to-face verification rules
+-------------------------------
+The verification rules follow common keysigning practices.  Notably,
+they are based on assumption that a single signature confirms
+the combination of three elements: the signee's primary key, real name
+and an e-mail address.
+
+Verifying the primary key fingerprint is important to ensure that
+the authentic key belonging to the signee is being used.  Otherwise,
+a malicious third party could create a key with matching UID and signer
+could sign it instead of the authentic key.
+
+Verifying the real name is the specific purpose of this GLEP, as well
+as a standard practice for OpenPGP web of trust.  The name should be
+verified against documents that are expectedly hard to forge, and that
+include photograph that could be used to verify the owner.  Since
+photograph verification is non-trivial and in some cases documents
+contain outdated photos, it is supplemented with signature verification
+whenever possible.  In any case, this part is considered best effort.
+
+Verifying the e-mail address is necessary since OpenPGP does not provide
+any proof of address ownership, and arbitrary user identifiers can be
+added to a key.  Unique data needs to be used in order to verify each
+address separately.  The data is encrypted to additionally confirm
+that the e-mail address' owner actually has access to the key,
+and to avoid accidental mistakes.
+
+Traditionally, it is considered sufficient to export a signature for
+each e-mail address, and send it.  Then, the signee can decrypt it,
+import and publish the update to his key afterwards without
+the necessity of any further action from the signer.  Doing this
+manually is non-trivial; the caff tool can help.  [#CAFF]_
+
+Alternatively, a simple encrypted e-mail exchange with random data
+can be used instead.  Afterwards, the signer signs all confirmed UIDs
+and publishes the signature.  This method does not require special
+tooling and has the additional advantage of verifying that the signee
+can send mail from claimed address.
+
+
+Allowing webcam identification
+------------------------------
+There are conflicting opinions as to whether remote identity
+verification is valid.  However, this method can prove helpful whenever
+the signee does not live near any developer.
+
+The use of live, high-resolution stream aims to both reduce the risk of
+forgery and copying signee's identification documents.  The ability to
+move freely is also necessary to provide at least partial verification
+of counter-forgery measures.
+
+
+Allowing government identification services
+-------------------------------------------
+Finally, whenever direct verification is inconvenient, it could be
+acceptable to rely on government officials and institutions that are
+expected to verify the identity of citizens.  The most common case of
+this are public notaries who can provide appropriate proofs of identity
+for a fee.
+
+Besides those, if the signer and signee live in the same country,
+additional national verification mechanisms may be used as long
+as special care is taken to perform an authenticated exchange.
+
+In some cases, randomly-generated data exchange via wire transfer may be
+considered sufficient, provided that the signee's bank is known to
+verify identity of its customers.
+
+
+Backwards Compatibility
+=======================
+The policy is non-obligatory, and therefore does not affect existing
+developers.
+
+Existing developer signatures may be incompatible with the policy.
+In order to make policy conformance clear, the GLEP recommends including
+appropriate policy URL in signatures.
+
+
+Reference Implementation
+========================
+n/a
+
+
+References
+==========
+.. [#GLEP76] GLEP 76: Copyright Policy
+   (https://www.gentoo.org/glep/glep-0076.html)
+
+.. [#WOT-JAN2019] [gentoo-project] pre-GLEP: Gentoo OpenPGP web of trust
+   (https://archives.gentoo.org/gentoo-project/message/d05ae93cac6fbac0eea07fc597519382)
+
+.. [#CAFF] caff - Debian Wiki
+   (https://wiki.debian.org/caff)
+
+
+Copyright
+=========
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License. To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-03-14 13:10 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2019-03-14 13:10 UTC (permalink / raw
  To: gentoo-commits

commit:     16b019da0a4a6bdbaf5f03ea033fd6b822c5eae5
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 10 21:22:40 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Mar 10 21:22:40 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=16b019da

glep-0079: Allow creating new signatures before expiration

Modify the paragraph on handling expired signatures to clearly indicate
that the new signature can be created when the old one is *about to
expire*.  Requested by leio at the 2019-03-10 Council meeting.

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0079.rst | 9 +++++----
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/glep-0079.rst b/glep-0079.rst
index 8f61ced..45a18a1 100644
--- a/glep-0079.rst
+++ b/glep-0079.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2019-02-24
-Last-Modified: 2019-03-03
+Last-Modified: 2019-03-10
 Post-History: 2019-02-24
 Content-Type: text/x-rst
 Requires: 63
@@ -84,9 +84,10 @@ recruitment.
 Whenever a developer account is created, reactivated, renamed or has
 a new key fingerprint added, a signature is automatically created
 on the appropriate ``@gentoo.org`` UIDs and pushed to the keyservers.
-Whenever an old signature expires, a new one is automatically created.
-Whenever a developer account is disabled, renamed or has a fingerprint
-removed, the signatures from obsolete UIDs are automatically revoked.
+Whenever an old signature is about to expire, a new one is automatically
+created.  Whenever a developer account is disabled, renamed or has
+a fingerprint removed, the signatures from obsolete UIDs are
+automatically revoked.
 
 The signatures are issued only on the UIDs matching the Gentoo
 developer's ``@gentoo.org`` mailbox address, on keys whose primary key


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-03-14 13:10 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2019-03-14 13:10 UTC (permalink / raw
  To: gentoo-commits

commit:     039a2955d8b595205aac1834186ccd3d823c42ef
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Mar 11 05:57:49 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Thu Mar 14 13:10:38 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=039a2955

glep-0079: Reduce emphasis, as requested by ulm

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0079.rst | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/glep-0079.rst b/glep-0079.rst
index 45a18a1..5c2e0d3 100644
--- a/glep-0079.rst
+++ b/glep-0079.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2019-02-24
-Last-Modified: 2019-03-10
+Last-Modified: 2019-03-11
 Post-History: 2019-02-24
 Content-Type: text/x-rst
 Requires: 63
@@ -92,8 +92,8 @@ automatically revoked.
 The signatures are issued only on the UIDs matching the Gentoo
 developer's ``@gentoo.org`` mailbox address, on keys whose primary key
 fingerprints are listed in Gentoo LDAP ``gpgfingerprint`` records.  Keys
-missing such an UID are ignored.  **Names on the relevant user
-identifiers are not verified**.  The signatures are issued with
+missing such an UID are ignored.  *Names on the relevant user
+identifiers are not being verified*.  The signatures are issued with
 an expiration date of 1 year from being issued.
 
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-03-03 20:52 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-03-03 20:52 UTC (permalink / raw
  To: gentoo-commits

commit:     280cb1238f612a6f49ca7053627dd0badfa4ab42
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Mar  3 12:51:54 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Mar  3 12:51:54 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=280cb123

Update URI of Creative Commons license.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0001.rst | 4 ++--
 glep-0002.rst | 2 +-
 glep-0003.rst | 2 +-
 glep-0004.rst | 2 +-
 glep-0005.rst | 2 +-
 glep-0006.rst | 2 +-
 glep-0007.rst | 2 +-
 glep-0008.rst | 2 +-
 glep-0009.rst | 2 +-
 glep-0010.rst | 2 +-
 glep-0011.rst | 2 +-
 glep-0012.rst | 2 +-
 glep-0013.rst | 2 +-
 glep-0014.rst | 2 +-
 glep-0015.rst | 2 +-
 glep-0016.rst | 2 +-
 glep-0017.rst | 2 +-
 glep-0018.rst | 2 +-
 glep-0019.rst | 2 +-
 glep-0020.rst | 2 +-
 glep-0021.rst | 2 +-
 glep-0022.rst | 2 +-
 glep-0023.rst | 2 +-
 glep-0024.rst | 2 +-
 glep-0025.rst | 2 +-
 glep-0026.rst | 2 +-
 glep-0027.rst | 2 +-
 glep-0028.rst | 2 +-
 glep-0029.rst | 2 +-
 glep-0030.rst | 2 +-
 glep-0031.rst | 2 +-
 glep-0032.rst | 2 +-
 glep-0033.rst | 2 +-
 glep-0034.rst | 2 +-
 glep-0035.rst | 2 +-
 glep-0036.rst | 2 +-
 glep-0037.rst | 2 +-
 glep-0038.rst | 2 +-
 glep-0039.rst | 2 +-
 glep-0040.rst | 2 +-
 glep-0041.rst | 2 +-
 glep-0042.rst | 2 +-
 glep-0043.rst | 2 +-
 glep-0044.rst | 2 +-
 glep-0045.rst | 2 +-
 glep-0046.rst | 2 +-
 glep-0047.rst | 2 +-
 glep-0048.rst | 2 +-
 glep-0049.rst | 2 +-
 glep-0050.rst | 2 +-
 glep-0051.rst | 2 +-
 glep-0052.rst | 2 +-
 glep-0053.rst | 2 +-
 glep-0054.rst | 2 +-
 glep-0055.rst | 2 +-
 glep-0056.rst | 2 +-
 glep-0057.rst | 2 +-
 glep-0058.rst | 2 +-
 glep-0059.rst | 2 +-
 glep-0060.rst | 2 +-
 glep-0061.rst | 2 +-
 glep-0062.rst | 2 +-
 glep-0063.rst | 2 +-
 glep-0064.rst | 2 +-
 glep-0065.rst | 2 +-
 glep-0066.rst | 2 +-
 glep-0067.rst | 2 +-
 glep-0068.rst | 2 +-
 glep-0069.rst | 2 +-
 glep-0070.rst | 2 +-
 glep-0071.rst | 2 +-
 glep-0072.rst | 2 +-
 glep-0073.rst | 2 +-
 glep-0074.rst | 2 +-
 glep-0075.rst | 2 +-
 glep-0076.rst | 2 +-
 glep-0077.rst | 2 +-
 glep-0078.rst | 2 +-
 glep-0079.rst | 2 +-
 79 files changed, 80 insertions(+), 80 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 1dc1a07..51ff169 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -375,7 +375,7 @@ References and Footnotes
 
 .. [#COUNCIL] https://www.gentoo.org/glep/glep-0039.html
 
-.. [#CC-BY-SA3.0] http://creativecommons.org/licenses/by-sa/3.0/
+.. [#CC-BY-SA3.0] https://creativecommons.org/licenses/by-sa/3.0/
 
 .. [#ReSTHOME] http://docutils.sourceforge.net/rst.html
 
@@ -391,4 +391,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0002.rst b/glep-0002.rst
index 1d76ccb..93b9549 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -604,4 +604,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0003.rst b/glep-0003.rst
index 064e842..b46d86f 100644
--- a/glep-0003.rst
+++ b/glep-0003.rst
@@ -123,4 +123,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/
+https://creativecommons.org/licenses/by-sa/3.0/

diff --git a/glep-0004.rst b/glep-0004.rst
index 0de1d76..a1c3188 100644
--- a/glep-0004.rst
+++ b/glep-0004.rst
@@ -377,4 +377,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0005.rst b/glep-0005.rst
index 57bfa19..dccbba5 100644
--- a/glep-0005.rst
+++ b/glep-0005.rst
@@ -77,4 +77,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0006.rst b/glep-0006.rst
index ddb9377..dbb4610 100644
--- a/glep-0006.rst
+++ b/glep-0006.rst
@@ -70,4 +70,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0007.rst b/glep-0007.rst
index fb6b252..e8e00bc 100644
--- a/glep-0007.rst
+++ b/glep-0007.rst
@@ -77,4 +77,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0008.rst b/glep-0008.rst
index 32781c2..fb2576d 100644
--- a/glep-0008.rst
+++ b/glep-0008.rst
@@ -66,4 +66,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0009.rst b/glep-0009.rst
index 49ef79e..fd3be44 100644
--- a/glep-0009.rst
+++ b/glep-0009.rst
@@ -115,4 +115,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0010.rst b/glep-0010.rst
index a2f7927..aa58fc6 100644
--- a/glep-0010.rst
+++ b/glep-0010.rst
@@ -155,4 +155,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0011.rst b/glep-0011.rst
index adcdb83..4184bb0 100644
--- a/glep-0011.rst
+++ b/glep-0011.rst
@@ -320,4 +320,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0012.rst b/glep-0012.rst
index d0b9147..b6d9279 100644
--- a/glep-0012.rst
+++ b/glep-0012.rst
@@ -192,4 +192,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0013.rst b/glep-0013.rst
index dfcb865..2b95a50 100644
--- a/glep-0013.rst
+++ b/glep-0013.rst
@@ -285,4 +285,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0014.rst b/glep-0014.rst
index 960d5f4..bcdd3d3 100644
--- a/glep-0014.rst
+++ b/glep-0014.rst
@@ -137,4 +137,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0015.rst b/glep-0015.rst
index 2225e1a..72ca6e0 100644
--- a/glep-0015.rst
+++ b/glep-0015.rst
@@ -86,4 +86,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0016.rst b/glep-0016.rst
index 232d2cc..e2ed232 100644
--- a/glep-0016.rst
+++ b/glep-0016.rst
@@ -155,4 +155,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0017.rst b/glep-0017.rst
index d2573bb..7f778ac 100644
--- a/glep-0017.rst
+++ b/glep-0017.rst
@@ -103,4 +103,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0018.rst b/glep-0018.rst
index cbb6c9d..acda2be 100644
--- a/glep-0018.rst
+++ b/glep-0018.rst
@@ -118,4 +118,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0019.rst b/glep-0019.rst
index 107135b..43aee33 100644
--- a/glep-0019.rst
+++ b/glep-0019.rst
@@ -124,4 +124,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0020.rst b/glep-0020.rst
index 912dc27..5414033 100644
--- a/glep-0020.rst
+++ b/glep-0020.rst
@@ -176,4 +176,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0021.rst b/glep-0021.rst
index 00e2883..a99df3b 100644
--- a/glep-0021.rst
+++ b/glep-0021.rst
@@ -183,4 +183,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0022.rst b/glep-0022.rst
index a39eff2..2f4b2fe 100644
--- a/glep-0022.rst
+++ b/glep-0022.rst
@@ -173,4 +173,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0023.rst b/glep-0023.rst
index 7223874..b2b5bf2 100644
--- a/glep-0023.rst
+++ b/glep-0023.rst
@@ -189,4 +189,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0024.rst b/glep-0024.rst
index 019ec55..624cc19 100644
--- a/glep-0024.rst
+++ b/glep-0024.rst
@@ -119,4 +119,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0025.rst b/glep-0025.rst
index 084bd42..8dabe24 100644
--- a/glep-0025.rst
+++ b/glep-0025.rst
@@ -296,4 +296,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0026.rst b/glep-0026.rst
index a62fcef..a2cafc1 100644
--- a/glep-0026.rst
+++ b/glep-0026.rst
@@ -131,4 +131,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0027.rst b/glep-0027.rst
index 11b1063..540a0e2 100644
--- a/glep-0027.rst
+++ b/glep-0027.rst
@@ -174,4 +174,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0028.rst b/glep-0028.rst
index 185fe23..5597197 100644
--- a/glep-0028.rst
+++ b/glep-0028.rst
@@ -72,4 +72,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0029.rst b/glep-0029.rst
index 9068fda..974cbc0 100644
--- a/glep-0029.rst
+++ b/glep-0029.rst
@@ -265,6 +265,6 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
  vim: set tw=74 :

diff --git a/glep-0030.rst b/glep-0030.rst
index 594702c..73b6fc7 100644
--- a/glep-0030.rst
+++ b/glep-0030.rst
@@ -181,4 +181,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0031.rst b/glep-0031.rst
index bb4b1ad..d71db54 100644
--- a/glep-0031.rst
+++ b/glep-0031.rst
@@ -113,6 +113,6 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: set tw=74 fileencoding=utf-8 :

diff --git a/glep-0032.rst b/glep-0032.rst
index 1f5f26c..fec671d 100644
--- a/glep-0032.rst
+++ b/glep-0032.rst
@@ -100,4 +100,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0033.rst b/glep-0033.rst
index 7008f5c..8664e3f 100644
--- a/glep-0033.rst
+++ b/glep-0033.rst
@@ -481,4 +481,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0034.rst b/glep-0034.rst
index 8ce062a..16ee5bc 100644
--- a/glep-0034.rst
+++ b/glep-0034.rst
@@ -124,6 +124,6 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: set tw=74 fileencoding=utf-8 :

diff --git a/glep-0035.rst b/glep-0035.rst
index 6690a17..a679aa9 100644
--- a/glep-0035.rst
+++ b/glep-0035.rst
@@ -141,4 +141,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0036.rst b/glep-0036.rst
index 5b3f414..0aa9ef3 100644
--- a/glep-0036.rst
+++ b/glep-0036.rst
@@ -131,4 +131,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0037.rst b/glep-0037.rst
index 1987ee9..fd84e22 100644
--- a/glep-0037.rst
+++ b/glep-0037.rst
@@ -210,4 +210,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0038.rst b/glep-0038.rst
index 1b50098..967aff0 100644
--- a/glep-0038.rst
+++ b/glep-0038.rst
@@ -146,4 +146,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0039.rst b/glep-0039.rst
index c20eaee..ab54293 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -220,4 +220,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0040.rst b/glep-0040.rst
index 9862f1d..a16409d 100644
--- a/glep-0040.rst
+++ b/glep-0040.rst
@@ -159,4 +159,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0041.rst b/glep-0041.rst
index 2699be1..29f02e3 100644
--- a/glep-0041.rst
+++ b/glep-0041.rst
@@ -83,4 +83,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0042.rst b/glep-0042.rst
index 416bd18..1655967 100644
--- a/glep-0042.rst
+++ b/glep-0042.rst
@@ -521,6 +521,6 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: set tw=80 fileencoding=utf-8 spell spelllang=en et :

diff --git a/glep-0043.rst b/glep-0043.rst
index 03b7df7..9bfbd68 100644
--- a/glep-0043.rst
+++ b/glep-0043.rst
@@ -121,6 +121,6 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: set tw=80 fileencoding=utf-8 spell spelllang=en et :

diff --git a/glep-0044.rst b/glep-0044.rst
index 345d70e..7616934 100644
--- a/glep-0044.rst
+++ b/glep-0044.rst
@@ -327,4 +327,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0045.rst b/glep-0045.rst
index b9e79cd..c630999 100644
--- a/glep-0045.rst
+++ b/glep-0045.rst
@@ -54,4 +54,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0046.rst b/glep-0046.rst
index c0c5021..e1305a9 100644
--- a/glep-0046.rst
+++ b/glep-0046.rst
@@ -153,6 +153,6 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: set ft=glep tw=72 :

diff --git a/glep-0047.rst b/glep-0047.rst
index 161711d..d84b62d 100644
--- a/glep-0047.rst
+++ b/glep-0047.rst
@@ -254,4 +254,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0048.rst b/glep-0048.rst
index a96a4c1..f9773c0 100644
--- a/glep-0048.rst
+++ b/glep-0048.rst
@@ -106,4 +106,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0049.rst b/glep-0049.rst
index 166b916..041dc2d 100644
--- a/glep-0049.rst
+++ b/glep-0049.rst
@@ -311,4 +311,4 @@ Copyright
 
 This document is copyright 2006 by Paul de Vrieze and licensed under the
 Creative Commons Attribution-ShareAlike 3.0 Unported License.  To view a copy
-of this license, visit http://creativecommons.org/licenses/by-sa/3.0/.
+of this license, visit https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0050.rst b/glep-0050.rst
index 200f9d7..eb18861 100644
--- a/glep-0050.rst
+++ b/glep-0050.rst
@@ -85,4 +85,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0051.rst b/glep-0051.rst
index 83c2f2b..e07a5d1 100644
--- a/glep-0051.rst
+++ b/glep-0051.rst
@@ -137,4 +137,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0052.rst b/glep-0052.rst
index bff06bf..24e9476 100644
--- a/glep-0052.rst
+++ b/glep-0052.rst
@@ -96,4 +96,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0053.rst b/glep-0053.rst
index dc320e6..9ea931f 100644
--- a/glep-0053.rst
+++ b/glep-0053.rst
@@ -99,4 +99,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0054.rst b/glep-0054.rst
index 931842e..048920e 100644
--- a/glep-0054.rst
+++ b/glep-0054.rst
@@ -125,6 +125,6 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: set tw=80 fileencoding=utf-8 spell spelllang=en et :

diff --git a/glep-0055.rst b/glep-0055.rst
index 4b13f85..de7b525 100644
--- a/glep-0055.rst
+++ b/glep-0055.rst
@@ -344,6 +344,6 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: set tw=80 fileencoding=utf-8 spell spelllang=en et :

diff --git a/glep-0056.rst b/glep-0056.rst
index 099bb8d..839a563 100644
--- a/glep-0056.rst
+++ b/glep-0056.rst
@@ -151,6 +151,6 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: set ft=glep tw=72 :

diff --git a/glep-0057.rst b/glep-0057.rst
index 17eda31..ef7112b 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -353,6 +353,6 @@ Copyright (c) 2005-2010 by Robin Hugh Johnson.
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: tw=72 ts=2 expandtab:

diff --git a/glep-0058.rst b/glep-0058.rst
index 1be9037..d54b160 100644
--- a/glep-0058.rst
+++ b/glep-0058.rst
@@ -325,6 +325,6 @@ Copyright (c) 2005-2010 by Robin Hugh Johnson.
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: tw=72 ts=2 expandtab:

diff --git a/glep-0059.rst b/glep-0059.rst
index 77ea1ab..9a9822f 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -231,6 +231,6 @@ Copyright (c) 2005-2010 by Robin Hugh Johnson.
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: tw=72 ts=2 expandtab:

diff --git a/glep-0060.rst b/glep-0060.rst
index c2e158e..95c672b 100644
--- a/glep-0060.rst
+++ b/glep-0060.rst
@@ -246,6 +246,6 @@ Copyright (c) 2005-2010 by Robin Hugh Johnson.
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: tw=72 ts=2 expandtab:

diff --git a/glep-0061.rst b/glep-0061.rst
index e8ef45d..eafae14 100644
--- a/glep-0061.rst
+++ b/glep-0061.rst
@@ -158,6 +158,6 @@ Copyright (c) 2005-2010 by Robin Hugh Johnson.
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: tw=72 ts=2 expandtab:

diff --git a/glep-0062.rst b/glep-0062.rst
index 338e78d..2546308 100644
--- a/glep-0062.rst
+++ b/glep-0062.rst
@@ -202,4 +202,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0063.rst b/glep-0063.rst
index 64fb437..aae7dc5 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -198,4 +198,4 @@ Marissa Fischer, Michał Górny.
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0064.rst b/glep-0064.rst
index 31d3b43..63e5ce3 100644
--- a/glep-0064.rst
+++ b/glep-0064.rst
@@ -176,4 +176,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0065.rst b/glep-0065.rst
index 4a6ecf4..eafd6b2 100644
--- a/glep-0065.rst
+++ b/glep-0065.rst
@@ -345,4 +345,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0066.rst b/glep-0066.rst
index a352175..f07465c 100644
--- a/glep-0066.rst
+++ b/glep-0066.rst
@@ -464,4 +464,4 @@ Copyright
 =========
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0067.rst b/glep-0067.rst
index e034430..e22f216 100644
--- a/glep-0067.rst
+++ b/glep-0067.rst
@@ -589,4 +589,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0068.rst b/glep-0068.rst
index 2e874e9..ee502b0 100644
--- a/glep-0068.rst
+++ b/glep-0068.rst
@@ -526,4 +526,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0069.rst b/glep-0069.rst
index 09b3fbb..10bfa5a 100644
--- a/glep-0069.rst
+++ b/glep-0069.rst
@@ -250,4 +250,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0070.rst b/glep-0070.rst
index 4981fd4..5866842 100644
--- a/glep-0070.rst
+++ b/glep-0070.rst
@@ -149,4 +149,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0071.rst b/glep-0071.rst
index 0563450..fe992e8 100644
--- a/glep-0071.rst
+++ b/glep-0071.rst
@@ -92,4 +92,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0072.rst b/glep-0072.rst
index 5349289..043cda7 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -196,4 +196,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0073.rst b/glep-0073.rst
index 76b96d3..9dcc188 100644
--- a/glep-0073.rst
+++ b/glep-0073.rst
@@ -1544,4 +1544,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0074.rst b/glep-0074.rst
index 06cf6e0..4adf068 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -1073,4 +1073,4 @@ Copyright
 =========
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License. To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0075.rst b/glep-0075.rst
index b5d2572..31553e7 100644
--- a/glep-0075.rst
+++ b/glep-0075.rst
@@ -398,4 +398,4 @@ Copyright
 =========
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License. To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0076.rst b/glep-0076.rst
index 89deeb6..9d5aa79 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -402,4 +402,4 @@ Copyright
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0077.rst b/glep-0077.rst
index 4af2406..e19ccf6 100644
--- a/glep-0077.rst
+++ b/glep-0077.rst
@@ -309,4 +309,4 @@ Copyright
 =========
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License. To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0078.rst b/glep-0078.rst
index edb4129..bd237a2 100644
--- a/glep-0078.rst
+++ b/glep-0078.rst
@@ -572,4 +572,4 @@ Copyright
 =========
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License. To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.

diff --git a/glep-0079.rst b/glep-0079.rst
index 3a7eacb..8f61ced 100644
--- a/glep-0079.rst
+++ b/glep-0079.rst
@@ -356,4 +356,4 @@ Copyright
 =========
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License. To view a copy of this license, visit
-http://creativecommons.org/licenses/by-sa/3.0/.
+https://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-03-03  7:16 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2019-03-03  7:16 UTC (permalink / raw
  To: gentoo-commits

commit:     4a42e869d1517cf77fdc897fbac75ba7b8f3df6a
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Feb 24 14:11:26 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Mar  3 07:16:15 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=4a42e869

GLEP 79: Gentoo OpenPGP Authority Keys

Bug: https://bugs.gentoo.org/679250
Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 glep-0079.rst | 359 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 359 insertions(+)

diff --git a/glep-0079.rst b/glep-0079.rst
new file mode 100644
index 0000000..3a7eacb
--- /dev/null
+++ b/glep-0079.rst
@@ -0,0 +1,359 @@
+---
+GLEP: 79
+Title: Gentoo OpenPGP Authority Keys
+Author: Michał Górny <mgorny@gentoo.org>
+Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2019-02-24
+Last-Modified: 2019-03-03
+Post-History: 2019-02-24
+Content-Type: text/x-rst
+Requires: 63
+---
+
+Abstract
+========
+This GLEP proposes using Authority Keys to provide developer key
+validity proofs that are compatible with web of trust.  The signatures
+on ``@gentoo.org`` UIDs are automatically maintained, and user can
+follow the current set of valid keys by importing and trusting a single
+Authority Key.  The system operates within standard features of GnuPG
+and requires only minimal setup from the user.
+
+
+Motivation
+==========
+All the recent efforts on improving OpenPGP usage in Gentoo were focused
+on internal usage and distribution.  The existing policies and tooling
+are sufficient to account for verify specific usage, including commit
+signing (with both internal and user-oriented verification via custom
+tools) or release media verification.  However, they do not provide
+for rapid OpenPGP deployment for secure communications usage.
+
+The Gentoo webservers distribute both convenient key bundles
+and individual keys via Web Key Directory.  While in both cases
+the transfer is secured via HTTPS, providing authenticity verification
+via PKI/DNSSEC, those channels are meant to *distribute* the keys
+and not provide implicit guarantees on their *validity*.  For example,
+they provide no guarantees that the user identifiers on the keys are
+legitimate.  [#KEY-BUNDLES]_
+
+Internally, Gentoo's LDAP directory serves as the canonical source
+of information on key validity.  It stores a list of key fingerprints
+for each Gentoo developers, and therefore allows the system to establish
+which keys are acceptable in context of a specific developer.  However,
+the LDAP directory is not available to the public and therefore is only
+suitable for internal infrastructure use.  [#LDAP-GUIDE]_
+
+The Gentoo website is focused on service keys and not individual
+developer keys.  While it could easily be amended with full fingerprints
+of all developer keys, the necessity of manually verifying such a large
+number of keys would be inconvenient to the end user.
+[#WWW-SIGNATURES]_
+
+The key package provided in the Gentoo repository is also focused
+on service keys, and has limited value in verifying key validity
+(currently, it assumes all UIDs on all keys in the keyring are valid).
+Providing a package with developer keys would both require frequent
+semi-manual updates, and establishing a more precise validity model.
+[#KEY-PACKAGE]_
+
+Gentoo-keys project provides so-called seed files that carry enough
+information to establish key validity, and are authenticated via HTTPS.
+However, they rely on installing custom software that does not integrate
+well with regular use of GnuPG e.g. in mail clients, and that is not
+easily usable in other systems.  [#GENTOO-KEYS]_
+
+The Authority Key proposal aims to provide a more standard way of
+establishing validity of Gentoo developer keys.  It builds upon the web
+of trust model, requiring no special software and minimal setup from end
+users.
+
+
+Specification
+=============
+Purpose and usage
+-----------------
+The purpose of the Authority Keys is to provide an automatically issued
+signatures on Gentoo developer OpenPGP keys, based on the information
+provided internally in the Gentoo LDAP directory.  The service
+is provided for all active Gentoo developers, from the moment of their
+recruitment.
+
+Whenever a developer account is created, reactivated, renamed or has
+a new key fingerprint added, a signature is automatically created
+on the appropriate ``@gentoo.org`` UIDs and pushed to the keyservers.
+Whenever an old signature expires, a new one is automatically created.
+Whenever a developer account is disabled, renamed or has a fingerprint
+removed, the signatures from obsolete UIDs are automatically revoked.
+
+The signatures are issued only on the UIDs matching the Gentoo
+developer's ``@gentoo.org`` mailbox address, on keys whose primary key
+fingerprints are listed in Gentoo LDAP ``gpgfingerprint`` records.  Keys
+missing such an UID are ignored.  **Names on the relevant user
+identifiers are not verified**.  The signatures are issued with
+an expiration date of 1 year from being issued.
+
+
+L1 and L2 keys
+--------------
+The Authority Keys are issued in two layers, appropriately called L1
+and L2.
+
+The single L1 Authority Key is used only to (manually) certify the L2
+Keys, and is kept securely offline following the Infrastructure policies
+on protecting primary keys.  The fingerprint of this key is published
+on the Gentoo website and users are requested to sign this key to enable
+key validity via Authority Keys.
+
+The L2 Authority Keys are used directly to sign developer keys.  Since
+they are used in an automated service, they are exposed to attacks.
+They are trust-signed by the L1 key and can be revoked and rotated more
+frequently than the L1 key.
+
+This dual-layer model aims to combine improved security with user
+convenience.  While the individual Gentoo keys are signed by the L2 key,
+the users sign only the L1 key and the validity is established via chain
+L1 → L2 → developer key.  This makes it possible to replace the L2 key
+if it ever becomes compromised without requiring the users to
+reestablish trust.  Since the replacement key will be also signed
+by the L1 key (provided that it was not compromised), the validity
+of developer keys will remain established.
+
+
+Validating the L1 key
+---------------------
+Establishing the authenticity of the L1 Authority Key is essential
+to the system.  Initially, the users will be able to determine
+the authenticity via comparing the key fingerprint with the one
+published on the website.  This will shift the authenticity verification
+to HTTPS (PKI/DNSSEC).
+
+However, at the same time users are encouraged to sign the key upon
+verifying it.  This will effectively make it possible to establish key's
+validity via OpenPGP web of trust.
+
+
+Rationale
+=========
+Authority Key model vs web of trust
+-----------------------------------
+The regular web of trust model relies on individuals verifying
+the Gentoo developer identity and access to the particular
+``@gentoo.org`` e-mail address.  The particular UID is considered valid
+if a sufficient number of people trusted by the user in question have
+confirmed the developer's identity.  This specifically relies on being
+able to establish a chain of trust between the developer and user.
+
+At the moment, many of the existing Gentoo developers did not even
+establish a chain of trust between one another, not to mention web
+of trust coverage that would make it feasible for users to reach any
+specific developer.  Efforts towards improving that were rejected
+by the developers, mostly based on argumentation that many developers
+find it impossible to meet any other community member for the purpose
+of identity verification.
+
+The Authority Key model, on the other hand, assumes that there is
+a single trusted authority that verifies Gentoo developers' keys.
+The user verifies the key representing this authority and trusts it.
+The validity of keys used by all developers is established via a single
+point of trust.
+
+The procedure of establishing the validity of a specific key does not
+involve the necessity of meeting anyone or verifying identity.  While
+the validity is exposed in a manner compatible with web of trust, it is
+verified against LDAP which implicitly proves authenticity of the keys.
+
+Therefore, the Authority Key model is much easier to set up.  The user
+merely needs to verify a single key and trust it, while pure WoT would
+probably require trusting multiple third party identities.  It is also
+more secure as it limits the attack vector to a single key rather than
+one of potentially large number of keys that need to be trusted by
+the user.  If the user decides to stop trusting ``@gentoo.org`` UIDs,
+the validity can easily be reverted by disabling the single Authority
+Key.
+
+
+Authority Key vs gentoo-keys
+----------------------------
+The gentoo-keys project provides seed data that is sufficient to verify
+the authenticity of the keys.  However, this data uses entirely custom
+format and therefore requires special tooling to process.  This tooling
+has not been packaged for any other Linux distribution or operating
+system, and is non-trivial to install as unprivileged user.
+
+The Authority Key model is based entirely on built-in GnuPG features.
+It does not require any special tooling to run.  The necessary bootstrap
+can be done manually via GnuPG command-line facilities.  Eventually,
+even that may become unnecessary if the Authority Key is covered via
+web of trust.
+
+Furthermore, gentoo-keys seed data currently requires manual updates.
+The Authority Key system is automated, and therefore subject to smaller
+delays in operation.
+
+
+Developer coverage
+------------------
+In the original proposal, it was debated whether new developers should
+be subject to grace period during which their keys would not be signed.
+However, no arguments were brought to support such a period,
+and therefore the GLEP assumes all developers are covered as long
+as they are considered active Gentoo developers.
+
+Since only ``@gentoo.org`` e-mail addresses are under Gentoo control
+and developer identities outside the distribution are outside the scope
+of this project, only UIDs matching the respective developer addresses
+are signed.  This is meant to prevent the developers from forging
+somebody else's identity.
+
+The developers' real names are not verified.  Firstly, the purpose
+of this project is to establish association between keys and specific
+Gentoo developers, whose primary identification is the nickname used
+in Gentoo.  The exact real name is irrelevant to the validity in this
+context.  Secondly, comparing real names between LDAP and user
+identifiers would be non-trivial and most likely cause a number of
+developers being silently rejected due to e.g. modified name spelling.
+
+
+caff verification model
+-----------------------
+During the initial debate, using a model similar to Debian's caff tool
+was suggested.  In this model, new signatures are sent encrypted
+to the developers rather than uploaded straight to keyservers.
+Developers need to decrypt and add them to their keys themselves.
+[#CAFF]_
+
+The main purpose of the caff model is to assist users in verifying
+e-mail addresses of the UIDs they are about to sign.  By sending
+an encrypted e-mail, this model verifies that the recipient is both
+able to receive mail at a specific address and decrypt messages
+encrypted using the specified key.  Since the message contains complete
+signature ready to be imported, the key signing process can be completed
+entirely by the recipient and the sender does not need to be concerned
+past sending it.
+
+However, there seems to be no clear reason to employ this model here.
+A reasonable assumption can be made that if one is able to access
+the LDAP directory as a particular Gentoo developer, one is also able
+to access the developer's mailbox.  This considered, verifying
+the e-mail address in caff fashion is redundant.
+
+Furthermore, implementing this model increases complexity both server-
+and client-side.  The server would need to be entirely stateful to avoid
+sending duplicate mails, and at the same time it would need to permit
+re-requesting signature e-mails.  The developers would need to manually
+import the signature and send it to keyservers.
+
+It is quite probable that some of the less active developers would be
+permanently excluded by being unaware or uninterested in participating
+in the new system.  Furthermore, signature expirations would cause
+potentially extensive periods of key invalidity to occur (between
+signature expiration and import of the new one).  During those periods,
+users' ability to mail developers securely would be hindered.
+
+
+Dual-layer model
+----------------
+The dual-layer Authority Key model is established in order to combine
+security with needed automation.  The L1 Key provides higher level
+of security, at the cost of requiring manual operation.  The L2 Keys are
+suitable for automated use but that implies they're exposed to attacks.
+
+If the model was based on a single key and that key was compromised,
+the key would have to be revoked and replaced with a new one.  All users
+would have to fetch the new key and validate it independently to restore
+the developer key validity.
+
+Using two keys introduces a middle link in the trust chain that can be
+replaced easily.  Users trust the L1 Key which is unlikely to be
+compromised.  The trust on L2 Key is implicitly provided by the L1 Key,
+and users do not need to be specifically concerned about it.  If L2 Key
+is compromised, the Infrastructure developers can replace it and restore
+the trust via (non-compromised) L1 Key.  Users only have to fetch
+the new key and validity is restored.
+
+
+Security considerations
+-----------------------
+The user needs to be able to verify the authenticity of the L1 Key.
+This can be done in one of two ways:
+
+a. via comparing the fingerprint against the record on Gentoo website.
+   This relies on the security of Gentoo web servers, and the website
+   content repository.  From user side, authenticity relies on PKI
+   and/or DNSSEC, and possibly any other future HTTPS protection
+   mechanisms.
+
+b. via web of trust, provided the user trusts someone who verified
+   the key first.  In this case, the authenticity relies entirely
+   on the web of trust model, and is subject to attacks specific to it
+   (e.g. to wrongly trusting a malicious person).
+
+The L1 Key itself is protected from being compromised via current
+Infrastructure best practices.  At this moment, this involves password
+protection and offline storage.  If the key ever becomes compromised,
+the procedures involve revoking it and announcing the problem.
+
+The L2 Keys lack this kind of protection by design.  If they become
+compromised, the procedure involves revoking the key quickly
+and replacing it with a new one.
+
+In both cases, the revocation procedure relies on the user periodically
+refreshing keys against reliable sources.  Typically this involves using
+SKS keyservers over HKPS which in turn relies on PKI to prevent a third
+party from intercepting propagation of revocations.
+
+The validity of developer key UIDs is established via signatures made
+by the L2 Key.  If UIDs become no longer valid, the signatures are
+revoked in order to invalidate them.  This also relies on users
+periodically pulling keyservers for developer key updates.
+
+Additionally, signatures are made with one year expiration time.
+In the extremely unlikely case of scripts failing to revoke
+the particular signature, it will expire automatically.
+
+
+Backwards Compatibility
+=======================
+This proposal is established independently of existing solutions,
+and does not affect them.
+
+
+Reference Implementation
+========================
+The reference tooling for maintaining Authority Key signatures is
+published as gentoo-authority-key project.  [#GENTOO-AUTHORITY-KEY]_
+
+
+References
+==========
+.. [#KEY-BUNDLES] Directory listing including .gpg key bundles
+   (https://qa-reports.gentoo.org/output/)
+
+.. [#LDAP-GUIDE] Project:Infrastructure/LDAP Guide - Gentoo Wiki
+   (https://wiki.gentoo.org/wiki/Project:Infrastructure/LDAP_Guide)
+
+.. [#WWW-SIGNATURES] Release media signatures - Gentoo Linux
+   (https://www.gentoo.org/downloads/signatures/)
+
+.. [#KEY-PACKAGE] app-crypt/openpgp-keys-gentoo-release – Gentoo Packages
+   (https://packages.gentoo.org/packages/app-crypt/openpgp-keys-gentoo-release)
+
+.. [#GENTOO-KEYS] Project:Gentoo-keys - Gentoo Wiki
+   (https://wiki.gentoo.org/wiki/Project:Gentoo-keys)
+
+.. [#CAFF] caff - Debian Wiki
+   (https://wiki.debian.org/caff)
+
+.. [#GENTOO-AUTHORITY-KEY] mgorny/gentoo-authority-key: Script to
+   automatically sign developer keys using OpenPGP authority key
+   (https://github.com/mgorny/gentoo-authority-key)
+
+
+Copyright
+=========
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License. To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-02-23 15:35 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-02-23 15:35 UTC (permalink / raw
  To: gentoo-commits

commit:     1324a6a93e26b346af0475096808497f204dc3d4
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Feb 23 15:34:34 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Feb 23 15:34:34 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=1324a6a9

glep-0065: Mark as Final.

Closes: https://bugs.gentoo.org/652956
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0065.rst | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0065.rst b/glep-0065.rst
index 3158ad6..4a6ecf4 100644
--- a/glep-0065.rst
+++ b/glep-0065.rst
@@ -3,10 +3,10 @@ GLEP: 65
 Title: Post-install QA checks
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Accepted
+Status: Final
 Version: 2
 Created: 2014-10-26
-Last-Modified: 2017-11-13
+Last-Modified: 2019-02-23
 Post-History: 2014-10-30, 2017-10-17
 Content-Type: text/x-rst
 ---
@@ -14,8 +14,8 @@ Content-Type: text/x-rst
 Status
 ======
 
-This GLEP has been accepted on the 2017-11-12 Council meeting. However,
-full tree signing needs to be deployed before it is implemented.
+This GLEP has been accepted on the 2017-11-12 Council meeting.
+Implementation is complete, therefore marked as final.
 
 
 Abstract


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2019-02-23 10:26 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2019-02-23 10:26 UTC (permalink / raw
  To: gentoo-commits

commit:     4f0759fad6d30b4b31992d2bd96484741f01973e
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Feb 23 10:23:05 2019 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Feb 23 10:23:05 2019 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=4f0759fa

glep-0062: Deferred due to inactivity.

Bug: https://bugs.gentoo.org/424283
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0062.rst | 10 ++++++++--
 1 file changed, 8 insertions(+), 2 deletions(-)

diff --git a/glep-0062.rst b/glep-0062.rst
index dd1f7f0..338e78d 100644
--- a/glep-0062.rst
+++ b/glep-0062.rst
@@ -3,14 +3,20 @@ GLEP: 62
 Title: Optional runtime dependencies via runtime-switchable USE flags
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Deferred
 Version: 1
 Created: 2012-06-17
-Last-Modified: 2014-01-24
+Last-Modified: 2019-02-23
 Post-History: 2012-07-11
 Content-Type: text/x-rst
 ---
 
+Status
+======
+
+Marked as deferred by GLEP editor Ulrich Müller on 2019-02-23, due to
+inactivity.
+
 
 Abstract
 ========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-12-21 10:16 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-12-21 10:16 UTC (permalink / raw
  To: gentoo-commits

commit:     2c51e26bc1510896d8e60cbf4b078a0063a5cab7
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Dec  9 22:46:12 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Dec 11 08:28:18 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2c51e26b

glep-0076: Clarify that there can be more than one copyright notice.

For example, CC-BY-SA-4.0 and FDL-1.3 both require that previous
copyright notices are left intact. Also it is not entirely clear if
and how the DMCA (17 U.S. Code §1202) applies to works released under
a free software license.

No update of version number because this is an editorial change.

Bug: https://bugs.gentoo.org/672848
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 5 ++++-
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 09e1423..89deeb6 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Active
 Version: 1.1
 Created: 2013-04-23
-Last-Modified: 2018-11-13
+Last-Modified: 2018-12-09
 Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26
 Content-Type: text/x-rst
 ---
@@ -204,6 +204,9 @@ In some jurisdictions, the copyright holder can also be a company or
 other legal entity, and therefore be different from the original
 author.
 
+Any requirement (e.g., by law, or by the file's license) to keep
+existing copyright notices intact is not affected by this policy.
+
 Anyone finding a file out of compliance should file a bug against the
 associated project/package providing as much information as possible.
 Files that are not brought into compliance within 60 days or upon a


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-12-08  9:41 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-12-08  9:41 UTC (permalink / raw
  To: gentoo-commits

commit:     2795fb710f678f36e558db708fae7b248914f159
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sat Nov 17 11:17:11 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Dec  8 09:34:59 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2795fb71

glep-0078: GLEP draft, 'Gentoo binary package container format'

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>
Bug: https://bugs.gentoo.org/672672

 glep-0078.rst | 575 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 575 insertions(+)

diff --git a/glep-0078.rst b/glep-0078.rst
new file mode 100644
index 0000000..edb4129
--- /dev/null
+++ b/glep-0078.rst
@@ -0,0 +1,575 @@
+---
+GLEP: 78
+Title: Gentoo binary package container format
+Author: Michał Górny <mgorny@gentoo.org>
+Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2018-11-15
+Last-Modified: 2018-11-30
+Post-History: 2018-11-17
+Content-Type: text/x-rst
+---
+
+Abstract
+========
+
+This GLEP proposes a new binary package container format for Gentoo.
+The current tbz2/XPAK format is shortly described, and its deficiences
+are explained.  Accordingly, the requirements for a new format are set
+and a gpkg format satisfying them is proposed.  The rationale for
+the design decisions is provided.
+
+
+Motivation
+==========
+
+The current Portage binary package format
+-----------------------------------------
+
+The historical ``.tbz2`` binary package format used by Portage is
+a concatenation of two distinct formats: header-oriented compressed .tar
+format (used to hold package files) and trailer-oriented custom XPAK
+format (used to hold metadata)  [#MAN-XPAK]_.  The format has already
+been extended incompatibly twice.
+
+The first time, support for storing multiple successive builds of binary
+package for a single ebuild version has been added.  This feature relies
+on appending additional hyphen, followed by an integer to the package
+filename.  It is disabled by default (preserving backwards
+compatibility) and controlled by ``binpkg-multi-instance`` feature.
+
+The second time, support for additional compression formats has been
+added.  When format other than bzip2 is used, the ``.tbz2`` suffix
+is replaced by ``.xpak`` and Portage relies on magic bytes to detect
+compression used.  For backwards compatibility, Portage still defaults
+to using bzip2; compression program can be switched using
+``BINPKG_COMPRESS`` configuration variable.
+
+Additionally, there have been minor changes to the stored metadata
+and file storage policies.  In particular, behavior regarding
+``INSTALL_MASK``, controllable file compression and stripping has
+changed over time.
+
+
+The advantages of tbz2/XPAK format
+----------------------------------
+
+The tbz2/XPAK format used by Portage has three interesting features:
+
+1. **Each binary package is fully contained within a single file.**
+   While this might seem unnecessary, it makes it easier for the user
+   to transfer binary packages without having to be concerned about
+   finding all the necessary files to transfer.
+
+2. **The binary packages are compatible with regular compressed
+   tarballs, most of the time.**  With notable exceptions of historical
+   versions of pbzip2 and the recent zstd compressor, tbz2/XPAK packages
+   can be extracted using regular tar utility with a compressor
+   implementation that discards trailing garbage.
+
+3. **The metadata is uncompressed, and can be efficiently accessed
+   without decompressing package contents.**  This includes
+   the possibility of rewriting it (e.g. as a result of package moves)
+   without the necessity of repacking the files.
+
+
+Transparency problem with the current binary package format
+-----------------------------------------------------------
+
+Notwithstanding its advantages, the tbz2/XPAK format has a significant
+design fault that consists of two issues:
+
+1. **The XPAK format is a custom binary format with explicit use
+   of binary-encoded file offsets and field lengths.**  As such, it is
+   non-trivial to read or edit without specialized tools.  Such tools
+   are currently implemented separately from the package manager,
+   as part of the portage-utils toolkit, written in C [#PORTAGE-UTILS]_.
+
+2. **The tarball compatibility feature relies on obscure feature of
+   ignoring trailing garbage in compressed files**.  While this is
+   implemented consistently in most of the compressors, this feature
+   is not really a part of specification but rather traditional
+   behavior.  Given that the original reasons for this no longer apply,
+   new compressor implementations are likely to miss support for this.
+
+Both of the issues make the format hard to use without dedicated tools,
+or when the tools misbehave.  This impacts the following scenarios:
+
+A. **Using binary packages for system recovery.**  In case of serious
+   breakage, it is really preferable that the format depends on as few
+   tools a possible, and especially not on Gentoo-specific tools.
+
+B. **Inspecting binary packages in detail exceeding standard package
+   manager facilities.**
+
+C. **Modifying binary packages in ways not predicted by the package
+   manager authors.**  A real-life example of this is working around
+   broken ``pkg_*`` phases which prevent the package from being
+   installed.
+
+
+OpenPGP extensibility problem
+-----------------------------
+
+There are at least three obvious ways in which the current format could
+be extended to support OpenPGP signatures, and each of them has its own
+distinct problem:
+
+1. **Adding a detached signature.**  This option is non-intrusive but
+   causes the format to no longer be contained in a single file.
+
+2. **Wrapping the package in OpenPGP message format.**  This would use
+   a standard format and make verification and unpacking relatively
+   easy.  However, it would break backwards compatibility and add
+   explicit dependency on OpenPGP implementation in order to unpack
+   the package.
+
+3. **Adding OpenPGP signature as extra XPAK member.**  This is
+   the clever solution.  It implies strengthening the dependency
+   on custom tooling, now additionally necessary to extract
+   the signature and reconstruct the original file to accommodate
+   verification.
+
+
+Goals for a new container format
+--------------------------------
+
+All of the above considered, the new format should combine
+the advantages of the existing format and at the same time address its
+deficiencies whenever possible.  Furthermore, since a format replacement
+is taking place it is worthwhile to consider additional goals that could
+be satisfied with little change.
+
+The following obligatory goals have been set for a replacement format:
+
+1. **The packages must remain contained in a single file.**  As a matter
+   of user convenience, it should be possible to transfer binary
+   packages without having to use multiple files, and to install them
+   from any location.
+
+2. **The file format must be entirely based on common file formats,
+   respecting best practices, with as little customization as necessary
+   to satisfy the requirements.**  The format should be transparent
+   enough to let user inspect and manipulate it without special tooling
+   or detailed knowledge.
+
+3. **The file format must provide support for OpenPGP signatures.**
+   Preferably, it should use standard OpenPGP message formats.
+
+4. **The file format must allow for efficient metadata updates.**
+   In particular, it should be possible to update the metadata without
+   having to recompress package files.
+
+Additionally, the following optional goals have been noted:
+
+A. **The file format should account for easy recognition both through
+   filename and through contents.**  Preferably, it should have distinct
+   features making it possible to detect it via file(1).
+
+B. **The file format should provide for partial fetching of binary
+   packages.**  It should be possible to easily fetch and read
+   the package metadata without having to download the whole package.
+
+C. **The file format should allow for metadata compression.**
+
+D. **The file format should make future extensions easily possible
+   without breaking backwards compatibility.**
+
+
+Specification
+=============
+
+The container format
+--------------------
+
+The gpkg package container is an uncompressed .tar achive whose filename
+should use ``.gpkg.tar`` suffix.
+
+The archive contains a number of files, stored in a single directory
+whose name should match the basename of the package file.  However,
+the implementation must be able to process an archive where
+the directory name is mismatched.  There should be no explicit archive
+member entry for the directory.
+
+The package directory contains the following members, in order:
+
+1. The package format identifier file ``gpkg-1`` (required).
+
+2. A signature for the metadata archive: ``metadata.tar${comp}.sig``
+   (optional).
+
+3. The metadata archive ``metadata.tar${comp}``, optionally compressed
+   (required).
+
+4. A signature for the filesystem image archive:
+   ``image.tar${comp}.sig`` (optional).
+
+5. The filesystem image archive ``image.tar${comp}``, optionally
+   compressed (required).
+
+It is recommended that relative order of the archive members is
+preserved.  However, implementations must support archives with members
+out of order.
+
+The container may be extended with additional members in the future.
+The implementations should ignore unrecognized members and preserve
+them across package updates.
+
+
+Permitted .tar format features
+------------------------------
+
+The tar archives should use either the POSIX ustar format or a subset
+of the GNU format with the following (optional) extensions:
+
+- long pathnames and long linknames,
+
+- base-256 encoding of large file sizes.
+
+Other extensions should be avoided whenever possible.
+
+
+The package identifier file
+---------------------------
+
+The package identifier file serves the purpose of identifying the binary
+package format and its version.
+
+The implementations must include a package identifier file named
+``gpkg-1``.  The filename includes package format version;
+implementations should reject packages which do not contain this file
+as unsupported format.
+
+The file can have any contents.  Normally, it should be empty.
+
+Furthermore, this file should be included in the .tar archive
+as the first member.  This makes it possible to use it as an additional
+magic at a fixed location that can be used by tools such as file(1)
+to easily distinguish Gentoo binary packages from regular .tar archives.
+
+
+The metadata archive
+--------------------
+
+The metadata archive stores the package metadata needed for the package
+manager to process it.  The archive should be included at the beginning
+of the binary package in order to make it possible to read it out of
+partially fetched binary package, and to avoid fetching the remaining
+part of the package if not necessary.
+
+The archive contains a single directory called ``metadata``.  In this
+directory, the individual metadata keys are stored as files.  The exact
+keys and metadata format is outside the scope of this specification.
+
+The package manager may need to modify the package metadata.  In this
+case, it should replace the metadata archive without having to alter
+other package members.
+
+The metadata archive can optionally be compressed.  It can also be
+supplemented with a detached OpenPGP signature.
+
+
+The image archive
+-----------------
+
+The image archive stores all the files to be installed by the binary
+package.  It should be included as the last of the files in the binary
+package container.
+
+The archive contains a single directory called ``image``.  Inside this
+directory, all package files are stored in filesystem layout, relative
+to the root directory.
+
+The image archive can optionally be compressed.  It can also be
+supplemented with a detached OpenPGP signature.
+
+
+Archive member compression
+--------------------------
+
+The archive members outlined above support optional compression using
+one of the compressed file formats supported by the package manager.
+The exact list of compression types is outside the scope of this
+specification.
+
+The implementations must support archive members being uncompressed,
+and must support using different compression types for different files.
+
+When compressing an archive member, the member filename should be
+suffixed using the standard suffix for the particular compressed file
+type (e.g. ``.bz2`` for bzip2 format).
+
+
+OpenPGP member signatures
+-------------------------
+
+The archive members support optional OpenPGP signatures.
+The implementations must allow the user to specify whether OpenPGP
+signatures are to be expected in remotely fetched packages.
+
+If the signatures are expected and the archive member is unsigned, the
+package manager must reject processing it.  If the signature does not
+verify, the package manager must reject processing the corresponding
+archive member.  In particular, it must not attempt decompressing
+compressed members in those circumstances.
+
+The signatures are created as binary detached OpenPGP signature files,
+with filename corresponding to the member filename with ``.sig`` suffix
+appended.
+
+The exact details regarding creating and verifying signatures, as well
+as maintaining and distributing keys are outside the scope of this
+specification.
+
+
+Rationale
+=========
+
+Package formats used by other distributions
+-------------------------------------------
+
+The research on the new package format included investigating
+the possibility of reusing solutions from other operating system
+distributions.  While reusing a foreign package format would be
+interesting, the differences in Gentoo metadata structure would prevent
+any real compatibility.  Some degree of compatibility might be achieved
+through adapting the Gentoo metadata, however the costs of such
+a solution would probably outweigh its usefulness.
+
+Debian and its derivates are using the .deb package format.  This is
+a nested archive format, with the outer archive being of ar format,
+and containing nested tarballs of control information (metadata)
+and data  [#DEB-FORMAT]_.
+
+Red Hat, its derivates and some less related distributions are using
+the RPM format.  It is a custom binary format, storing metadata directly
+and using a trailer cpio archive to store package files.
+
+Arch Linux is using xz-compressed tarballs (suffixed ``.pkg.tar.xz``)
+as its binary package format.  The tarballs contain package files
+on top-level, with specially named dotfiles used for package metadata.
+OpenPGP signatures are stored as detached ``.sig`` files alongside
+packages.
+
+Exherbo is using the pbins format.  In this format, the binary package
+metadata is stored in repository alike ebuilds, and the binary package
+files are stored separately and downloaded alike source tarballs.
+
+
+Nested archive format
+---------------------
+
+The basic problem in designing the new format was how to embed multiple
+data streams (metadata, image) into a single file.  Traditionally, this
+has been done via using two non-conflicting file formats.  However,
+while such a solution is clever, it suffers in terms of transparency.
+
+Therefore, it has been established that the new format should really
+consist of a single archive format, with all necessary data
+transparently accessible inside the file.  Consequently, it has been
+debated how different parts of binary package data should be stored
+inside that archive.
+
+The proposal to continue storing image data as top-level data
+in the package format, and store metadata as special directory in that
+structure has been discarded as a case of in-band signalling.
+
+Finally, the proposal has been shaped to store different kinds of data
+as nested archives in the outer binary package container.  Besides
+providing a clean way of accessing different kinds of information, it
+makes it possible to add separate OpenPGP signatures to them.
+
+
+Inner vs. outer compression
+---------------------------
+
+One of the points in the new format debate was whether the binary
+package as a whole should be compressed vs. compressing individual
+members.  The first option may seem as an obvious choice, especially
+given that with a larger data set, the compression may proceed more
+effectively.  However, it has a single strong disadvantage: compression
+prevents random access and manipulation of the binary package members.
+
+While for the purpose of reading binary packages, the problem could be
+circumvented through convenient member ordering and avoiding disjoint
+reads of the binary package, metadata updates would either require
+recompressing the whole package (which could be really time consuming
+with large packages) or applying complex techniques such as splitting
+the compressed archive into multiple compressed streams.
+
+This considered, the simplest solution is to apply compression to
+the individual package members, while leaving the container format
+uncompressed.  It provides fast random access to the individual members,
+as well as capability of updating them without the necessity of
+recompressing other files in the container.
+
+This also makes it possible to easily protect compressed files using
+standard OpenPGP detached signature format.  All this combined,
+the package manager may perform partial fetch of binary package, verify
+the signature of its metadata member and process it without having to
+fetch the potentially-large image part.
+
+
+Container and archive formats
+-----------------------------
+
+During the debate, the actual archive formats to use were considered.
+The .tar format seemed an obvious choice for the image archive since
+it is the only widely deployed archive format that stores all kinds
+of file metadata on POSIX systems.  However, multiple options for
+the outer format has been debated.
+
+Firstly, the ZIP format has been proposed as the only commonly supported
+format supporting adding files from stdin (i.e. making it possible to
+pipe the inner archives straight into the container without using
+temporary files).  However, this format has been clearly rejected
+as both not being present in the system set, and being trailer-based
+and therefore unusable without having to fetch the whole file.
+
+Secondly, the ar and cpio formats were considered.  The former is used
+by Debian and its derivative binary packages; the latter is used by Red
+Hat derivatives.  Both formats have the advantage of having less
+historical baggage than .tar, and having less overhead.  However, both
+are also rather obscure (especially given that ar is actually provided
+by GNU binutils rather than as a stand-alone archiver), considered
+obsolete by POSIX and both have file size limitations smaller than .tar.
+
+Thirdly, SquashFS was another interesting option.  Its main advantage is
+transparent compression support and ability to mount as a filesystem.
+However, it has a significant implementation complexity, including mount
+management and necessity of fallback to unsquashfs.  Since the image
+needs to be writable for the pre-installation manipulations, using it
+via a mount would additionally require some kind of overlay filesystem.
+Using it as top-level format has no real gain over a pipeline with tar,
+and is certainly less portable.  Therefore, there does not seem to be
+a benefit in using SquashFS.
+
+All that considered, it has been decided that there is no purpose
+in using a second archive format in the specification unless it has
+significant advantage to .tar.  Therefore, .tar has also been used
+as outer package format, even though it has larger overhead than other
+formats (mostly due to padding).
+
+
+.tar portability issues
+-----------------------
+
+The modern .tar dialects could be considered dirty extensions
+of the original .tar format.  Three variants may be considered
+of interest: POSIX ustar, pax (newer POSIX standard) and GNU tar.
+All three formats are supported by GNU tar, whose presence on systems
+used to create binary packages could be relied on.  Therefore,
+the portability concerns are related mostly to being able to read
+and modify binary packages in scenarios of GNU tar being unavailable.
+
+For the purpose of this specification, detailed research on portability
+of individual tar features has been conducted.  The research concluded:
+
+    Judging by the test results, the most portability could be
+    achieved by:
+
+    - using strict POSIX ustar format whenever possible,
+
+    - using GNU format for long paths (that do not fit in ustar format),
+
+    - using base-256 (+ pax if already used) encoding for large files,
+
+    - using pax (+ octal or base-256) for high-range/precision
+      timestamps and user/group identifiers,
+
+    - using pax attributes for extended metadata and/or volume label.
+
+It has been determined that for the purpose of binary package we really
+only need to be concerned about long paths and huge files.  Therefore,
+the above was limited to the three first points and a guideline was
+formed from them.
+
+Debian has a similar guideline for the inner tar of their package
+format  [#DEB-FORMAT]_.
+
+
+Member ordering
+---------------
+
+The member ordering is explicitly specified in order to provide for
+trivially reading metadata from partially fetched archives.
+By requiring the metadata archive to be stored before the image archive,
+the package manager may stop fetching after reading it and save
+bandwidth and/or space.
+
+
+Detached OpenPGP signatures
+---------------------------
+
+The use of detached OpenPGP signatures is to provide authenticity checks
+for binary packages.  Covering the complete members with signatures
+provide for trivial verification of all metadata and image contents
+respectively, without having to invent custom mechanisms for combining
+them.  Covering the compressed archives helps to prevent zipbomb
+attacks.  Covering the individual members rather than the whole package
+provides for verification of partially fetched binary packages.
+
+
+Format versioning
+-----------------
+
+The format is versioned through an explicit file, with the version
+stored in the filename.  If the format changes incompatibly,
+the filename changes and old implementations do not recognize it
+as a valid package.
+
+Previously, the format tried to avoid an explicit file for this purpose
+and used volume label instead.  However, the use of label has been
+renounced due to unforeseen portability issues.
+
+
+Backwards Compatibility
+=======================
+
+The format does not preserve backwards compatibility with the tbz2
+packages.  It has been established that preserving compatibility with
+the old format was impossible without making the new format even worse
+than the old one was.
+
+For example, adding any visible members to the tarball would cause
+them to be installed to the filesystem by old Portage versions.  Working
+around this would require some kind of awful hacks that would oppose
+the goal of using simple and transparent package format.
+
+
+Reference Implementation
+========================
+
+The proof-of-concept implementation of binary package format converter
+is available as xpak2gpkg [#XPAK2GPKG]_.  It can be used to easily
+create packages in the new format for early inspection.
+
+
+References
+==========
+
+.. [#MAN-XPAK] xpak - The XPAK Data Format used with Portage binary
+   packages
+   (https://dev.gentoo.org/~zmedico/portage/doc/man/xpak.5.html)
+
+.. [#PORTAGE-UTILS] portage-utils: Small and fast Portage helper tools
+   written in C
+   (https://packages.gentoo.org/packages/app-portage/portage-utils)
+
+.. [#DEB-FORMAT] deb(5) — Debian binary package format
+   (https://manpages.debian.org/unstable/dpkg-dev/deb.5.en.html)
+
+.. [#TAR-PORTABILITY] Michał Górny, Portability of tar features
+   (https://dev.gentoo.org/~mgorny/articles/portability-of-tar-features.html)
+
+.. [#XPAK2GPKG] xpak2gpkg: Proof-of-concept converter from tbz2/xpak
+   to gpkg binpkg format
+   (https://github.com/mgorny/xpak2gpkg)
+
+
+Copyright
+=========
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License. To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-12-01 12:59 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-12-01 12:59 UTC (permalink / raw
  To: gentoo-commits

commit:     30c40c96a8b75f78d1a1aa51e4f3e0c31bfb0118
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Dec  1 11:14:51 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Dec  1 12:57:01 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=30c40c96

glep-0075: Clarify conversion into hexadecimal notation.

Bug: https://bugs.gentoo.org/666678
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0075.rst | 14 +++++++-------
 1 file changed, 7 insertions(+), 7 deletions(-)

diff --git a/glep-0075.rst b/glep-0075.rst
index 38d57e2..19ce10e 100644
--- a/glep-0075.rst
+++ b/glep-0075.rst
@@ -7,7 +7,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2018-01-26
-Last-Modified: 2018-01-27
+Last-Modified: 2018-12-01
 Post-History: 2018-01-27
 Content-Type: text/x-rst
 ---
@@ -114,13 +114,13 @@ The exact algorithm for determining the distfile location follows:
 
 3. For each integer **C** in cutoff list:
 
-   a. Take **C** most significant bits of **H** and store them as **V**.
+   a. Remove the **C** most significant bits from **H** and store them
+      as **V**.
 
-   b. Convert **V** into hexadecimal integer, left padded with zeros
-      to **C/4** digits (rounded up) and append it to the path, followed
-      by the path separator.
-
-   c. Shift **H** left **C** bits.
+   b. Convert **V** into hexadecimal notation (digits ``0`` to ``9``
+      and lowercase letters ``a`` to ``f``), left padded with zeros
+      to **C/4** digits (rounded up), and append it to the path,
+      followed by the path separator.
 
 4. Finally, append **F** to the obtained path.
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-12-01 12:59 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-12-01 12:59 UTC (permalink / raw
  To: gentoo-commits

commit:     1993155e3e113c21cb25891167ce885be74b0ade
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Dec  1 11:16:43 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Dec  1 12:57:02 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=1993155e

glep-0075: Fix a typo.

Bug: https://bugs.gentoo.org/666678
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0075.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0075.rst b/glep-0075.rst
index 19ce10e..b5d2572 100644
--- a/glep-0075.rst
+++ b/glep-0075.rst
@@ -104,7 +104,7 @@ For example, the list of ``2:4`` would indicate that top-level directory
 names are formed using 2 most significant bits of the hash (resulting
 in 2² = 4 directories), and each of this directories would have
 subdirectories formed using the next 4 bits of the hash (resulting
-in 2⁴ = 8 subdirectories each).
+in 2⁴ = 16 subdirectories each).
 
 The exact algorithm for determining the distfile location follows:
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-12-01 10:43 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-12-01 10:43 UTC (permalink / raw
  To: gentoo-commits

commit:     88fa447fdeb0af8f4b1af54029b756960ec4da70
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Dec  1 10:35:11 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Dec  1 10:35:11 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=88fa447f

glep-0028: Change Status to Active.

For consistency with the other process GLEPs, especially 1 and 2.
Omit the date from the Status section; it adds little value after
10 or more years past approval.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0028.rst | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/glep-0028.rst b/glep-0028.rst
index a8622af..185fe23 100644
--- a/glep-0028.rst
+++ b/glep-0028.rst
@@ -3,10 +3,10 @@ GLEP: 28
 Title: Expiration of inactive GLEPs
 Author: Grant Goodyear <g2boojum@gentoo.org>
 Type: Informational
-Status: Final
+Status: Active
 Version: 1
 Created: 2004-06-02
-Last-Modified: 2014-01-17
+Last-Modified: 2018-12-01
 Post-History: 2004-06-02, 2004-07-20
 Content-Type: text/x-rst
 ---
@@ -15,7 +15,7 @@ Content-Type: text/x-rst
 Status
 ======
 
-This GLEP was approved on 2004-06-14 and marked as final on 2014-01-16.
+This GLEP was approved on 2004-06-14.
 
 Abstract
 ========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-11-17 13:08 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-11-17 13:08 UTC (permalink / raw
  To: gentoo-commits

commit:     a8aa27236d32fe93a249eeeb3ea82210a40b023a
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 13 19:29:29 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Nov 13 19:29:29 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=a8aa2723

glep-0076: Use a literal block for the Signed-off-by line.

No change of text.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 7 +++++--
 1 file changed, 5 insertions(+), 2 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index f0b3894..09e1423 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Active
 Version: 1.1
 Created: 2013-04-23
-Last-Modified: 2018-10-21
+Last-Modified: 2018-11-13
 Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26
 Content-Type: text/x-rst
 ---
@@ -132,7 +132,10 @@ that the contribution can be modified and redistributed in accordance
 with the project's license.
 
 For commits made using a VCS, the committer shall certify agreement to
-the Certificate of Origin by adding ``Signed-off-by: Name <e-mail>``
+the Certificate of Origin by adding ::
+
+    Signed-off-by: Name <e-mail>
+
 to the commit message as a separate line.  The sign-off must contain
 the committer's legal name as a natural person, i.e., the name that
 would appear in a government issued document.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-10-28 18:50 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-10-28 18:50 UTC (permalink / raw
  To: gentoo-commits

commit:     06342205ef474262af338cd22d14941a2d5168c4
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue Sep 18 07:50:30 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Oct 28 18:47:55 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=06342205

glep-0066: Update the meaning of Signed-off-by

Reported-by: Michael Orlitzky <mjo <AT> gentoo.org>
Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0066.rst | 25 ++++++++++++++++++-------
 1 file changed, 18 insertions(+), 7 deletions(-)

diff --git a/glep-0066.rst b/glep-0066.rst
index a605cf2..a352175 100644
--- a/glep-0066.rst
+++ b/glep-0066.rst
@@ -4,10 +4,10 @@ Title: Gentoo Git Workflow
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1
+Version: 1.1
 Created: 2017-07-24
-Last-Modified: 2017-11-13
-Post-History: 2017-07-25, 2017-09-28, 2017-10-11
+Last-Modified: 2018-09-18
+Post-History: 2017-07-25, 2017-09-28, 2017-10-11, 2018-09-18
 Content-Type: text/x-rst
 ---
 
@@ -18,6 +18,13 @@ with the Gentoo ebuild repository.  It covers only Gentoo-specific
 policies, and is not meant to be a complete guide.
 
 
+Change log
+==========
+v1.1
+  Updated the ``Signed-off-by`` footer tag description to account
+  for newly-approved copyright policy.
+
+
 Motivation
 ==========
 Although the main Gentoo repository is using git for two years already,
@@ -188,8 +195,8 @@ A few tags of common use are:
   - ``Reported-by: Full Name <email@example.com>``,
   - ``Reviewed-by: Full Name <email@example.com>`` — usually indicates
     full review,
-  - ``Signed-off-by: Full Name <email@example.com>`` — DCO approval (not
-    used in Gentoo right now),
+  - ``Signed-off-by: Full Name <email@example.com>`` — GCO/DCO approval
+    (defined by GLEP 76 [#GLEP76]_),
   - ``Suggested-by: Full Name <email@example.com>``,
   - ``Tested-by: Full Name <email@example.com>``.
 
@@ -364,8 +371,9 @@ tags collected from various projects (the Linux kernel, X.org).  Those
 tags can be used interchangeably with plaintext explanation in the body.
 
 The only tag defined by git itself is the ``Signed-off-by`` line,
-that is created by ``git commit -s``.  However, Gentoo does not
-currently enforce a DCO consistently, and therefore it is meaningless.
+that is created by ``git commit -s``.  While git does not define
+the precise meaning of it, it is commonly used to reference Certificate
+of Origin sign-off.
 
 The tags subject to machine processing are the ``Bug`` and ``Closes``
 lines.  Both are used by git.gentoo.org to handle Gentoo Bugzilla
@@ -445,6 +453,9 @@ References
 .. [#GLEP63] GLEP 63: Gentoo GPG key policies
    (https://www.gentoo.org/glep/glep-0063.html)
 
+.. [#GLEP76] GLEP 76: Copyright policy
+   (https://www.gentoo.org/glep/glep-0076.html)
+
 .. [#REPOMAN_PKG_NAME_COMMIT]
    (https://gitweb.gentoo.org/proj/portage.git/commit/?id=46dafadff58da0220511f20480b73ad09f913430)
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-10-27  7:31 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-10-27  7:31 UTC (permalink / raw
  To: gentoo-commits

commit:     af1ed8f138ef72f483dc21dbd0109516c8b02982
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 27 07:25:56 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Oct 27 07:25:56 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=af1ed8f1

glep-0001: Whitespace.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0001.rst | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index d9d8202..97e58f8 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Active
 Version: 3
 Created: 2003-05-31
-Last-Modified: 2018-07-10
+Last-Modified: 2018-10-27
 Post-History: 2003-06-01, 2003-07-02, 2008-01-19, 2008-06-05, 2011-03-09,
               2013-12-14, 2017-09-17, 2018-07-10
 Content-Type: text/x-rst
@@ -265,7 +265,7 @@ All other headers are required.
 
 The Author header lists the names, and optionally the email addresses
 of all the authors/owners of the GLEP.  Anybody who submits changes to
-the GLEP should be added to this field.The format of the Author header
+the GLEP should be added to this field.  The format of the Author header
 value must be
 
     Random J. User <address@dom.ain>
@@ -274,7 +274,7 @@ if the email address is included, and just
 
     Random J. User
 
-if the address is not given.  
+if the address is not given.
 
 If there are multiple authors, each should be on a separate line
 following RFC 2822 continuation line conventions.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-10-27  7:31 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-10-27  7:31 UTC (permalink / raw
  To: gentoo-commits

commit:     0d906e62ab2379be3370502fb3ad90eb8d27932e
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 27 07:27:54 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Oct 27 07:27:54 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0d906e62

glep-0001: Use exaple domain from RFC 2606.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0001.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 97e58f8..1dc1a07 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -268,7 +268,7 @@ of all the authors/owners of the GLEP.  Anybody who submits changes to
 the GLEP should be added to this field.  The format of the Author header
 value must be
 
-    Random J. User <address@dom.ain>
+    Random J. User <address@example.org>
 
 if the email address is included, and just
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-10-21 11:10 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-10-21 11:10 UTC (permalink / raw
  To: gentoo-commits

commit:     aa662d27291bb96be4bf5f972d29af1e64c41686
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Oct 21 07:51:09 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Oct 21 07:51:09 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=aa662d27

glep-0076: Mark as Active.

 glep-0076.rst | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 3030864..f0b3894 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -7,7 +7,7 @@ Author: Richard Freeman <rich0@gentoo.org>,
         Robin H. Johnson <robbat2@gentoo.org>,
         Michał Górny <mgorny@gentoo.org>
 Type: Informational
-Status: Accepted
+Status: Active
 Version: 1.1
 Created: 2013-04-23
 Last-Modified: 2018-10-21
@@ -21,8 +21,7 @@ Status
 
 Accepted by the Gentoo Council on 2018-09-09 and approved by the
 Gentoo Board of Trustees on 2018-09-15.  Reapproved with clarified
-real name requirement on 2018-10-19.  Implementation in tools
-(e.g., repoman) is pending.
+real name requirement on 2018-10-19.  Marked as Active on 2018-10-21.
 
 
 Abstract


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-10-21 11:10 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-10-21 11:10 UTC (permalink / raw
  To: gentoo-commits

commit:     dcc841a715dfa077258fa3f8bef5f15ee22148cb
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Sep 26 18:31:57 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Sep 27 15:24:54 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=dcc841a7

glep-0076: Clarify real name requirement.

- Sign-off must contain the name of a natural person.
- A copyright holder can be a legal entity.

Reviewed-by: Alec Warner <antarus <AT> gentoo.org>
Reviewed-by: Michał Górny <mgorny <AT> gentoo.org>
Reviewed-by: Matthew Thode <prometheanfire <AT> gentoo.org>
Reviewed-by: Thomas Deutschmann <whissi <AT> gentoo.org>
Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 19 ++++++++++++++-----
 1 file changed, 14 insertions(+), 5 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 4c0ffcb..5f05f1e 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Accepted
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-09-15
+Last-Modified: 2018-09-26
 Post-History: 2018-06-10, 2018-06-19, 2018-08-31
 Content-Type: text/x-rst
 ---
@@ -133,9 +133,9 @@ with the project's license.
 
 For commits made using a VCS, the committer shall certify agreement to
 the Certificate of Origin by adding ``Signed-off-by: Name <e-mail>``
-to the commit message as a separate line.  Committers must use their
-real name, i.e., the name that would appear in an official document
-like a passport.
+to the commit message as a separate line.  The sign-off must contain
+the committer's legal name as a natural person, i.e., the name that
+would appear in a government issued document.
 
 The following is the current Gentoo Certificate of Origin, revision 1:
 
@@ -197,6 +197,9 @@ author, or the contributor holding copyright to the largest portion
 of the file.  Additional copyright holders can be listed, but this is
 normally not required.  The "and others" text may be omitted if the
 explicitly listed contributors hold copyright to the entire file.
+In some jurisdictions, the copyright holder can also be a company or
+other legal entity, and therefore be different from the original
+author.
 
 Anyone finding a file out of compliance should file a bug against the
 associated project/package providing as much information as possible.
@@ -235,7 +238,8 @@ The copyright model is built on the DCO model used by the Linux kernel
 and requires all contributors to certify the legitimacy of their
 contributions.  This also requires that they use their real name for
 signing; an anonymous certification or one under a pseudonym would not
-mean anything.
+mean anything.  This policy is derived from the Linux project's policy
+[#SUBMITTING-PATCHES]_.
 
 In the future, a second stage of this policy may use a combination of
 the DCO model and an FLA model [#FLA]_ as it is used by different open
@@ -363,6 +367,11 @@ References
 .. [#DCO-1.1] Developer's Certificate of Origin 1.1,
    https://developercertificate.org/
 
+.. [#SUBMITTING-PATCHES] Submitting patches: the essential guide to
+   getting your code into the kernel,
+   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/Documentation/process/submitting-patches.rst?h=v4.18#n460
+   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=af45f32d25cc1e374184675eadc9f740221d8392
+
 .. [#FLA] FSFE Legal: Fiduciary Licence Agreement (FLA),
    https://fsfe.org/activities/ftf/fla.en.html
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-10-21 11:10 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-10-21 11:10 UTC (permalink / raw
  To: gentoo-commits

commit:     9c53a7525c6f513c295ed9b4c51868dc86330b66
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 27 15:26:04 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Sep 27 15:26:04 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9c53a752

glep-0076: Update Post-History.

Signed-off-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0076.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 5f05f1e..a650aed 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -11,7 +11,7 @@ Status: Accepted
 Version: 1
 Created: 2013-04-23
 Last-Modified: 2018-09-26
-Post-History: 2018-06-10, 2018-06-19, 2018-08-31
+Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26
 Content-Type: text/x-rst
 ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-10-21 11:10 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-10-21 11:10 UTC (permalink / raw
  To: gentoo-commits

commit:     5713e7e0fbeb37a74743f11c80da2d8bdd87acf2
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Oct 21 07:41:51 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Oct 21 07:41:51 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5713e7e0

glep-0076: Clarified real name requirement accepted.

Bug: https://bugs.gentoo.org/653118#c15

 glep-0076.rst | 7 ++++---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index a650aed..3030864 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -8,9 +8,9 @@ Author: Richard Freeman <rich0@gentoo.org>,
         Michał Górny <mgorny@gentoo.org>
 Type: Informational
 Status: Accepted
-Version: 1
+Version: 1.1
 Created: 2013-04-23
-Last-Modified: 2018-09-26
+Last-Modified: 2018-10-21
 Post-History: 2018-06-10, 2018-06-19, 2018-08-31, 2018-09-26
 Content-Type: text/x-rst
 ---
@@ -20,7 +20,8 @@ Status
 ======
 
 Accepted by the Gentoo Council on 2018-09-09 and approved by the
-Gentoo Board of Trustees on 2018-09-15.  Implementation in tools
+Gentoo Board of Trustees on 2018-09-15.  Reapproved with clarified
+real name requirement on 2018-10-19.  Implementation in tools
 (e.g., repoman) is pending.
 
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-09-15 23:02 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-09-15 23:02 UTC (permalink / raw
  To: gentoo-commits

commit:     3956481c7e5875772fe72cc4a3c994fa4b4e995c
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Sep 15 23:01:03 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Sep 15 23:01:03 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=3956481c

glep-0076: Mark as Accepted.

Per 2018-09-09 Council meeting and 2018-09-15 Trustees meeting.

 glep-0076.rst | 9 +++++----
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 5bb66ad..4c0ffcb 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -7,10 +7,10 @@ Author: Richard Freeman <rich0@gentoo.org>,
         Robin H. Johnson <robbat2@gentoo.org>,
         Michał Górny <mgorny@gentoo.org>
 Type: Informational
-Status: Draft
+Status: Accepted
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-09-03
+Last-Modified: 2018-09-15
 Post-History: 2018-06-10, 2018-06-19, 2018-08-31
 Content-Type: text/x-rst
 ---
@@ -19,8 +19,9 @@ Content-Type: text/x-rst
 Status
 ======
 
-The policies on this page have no effect!  These are draft policies up
-for discussion, not final versions.
+Accepted by the Gentoo Council on 2018-09-09 and approved by the
+Gentoo Board of Trustees on 2018-09-15.  Implementation in tools
+(e.g., repoman) is pending.
 
 
 Abstract


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-09-12 11:43 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-09-12 11:43 UTC (permalink / raw
  To: gentoo-commits

commit:     ce4739f6915fa4eb0e3625929ae13ce6812a3612
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Sep 12 11:42:15 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Sep 12 11:42:15 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ce4739f6

glep-0020: Fix formatting of line block.

 glep-0020.rst | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0020.rst b/glep-0020.rst
index 09d1728..912dc27 100644
--- a/glep-0020.rst
+++ b/glep-0020.rst
@@ -63,13 +63,13 @@ the software under the /srv directory.
 All packages configured to support the srvdir USE flag will support
 this breakdown of /srv:
 
-	/srv/<fqdn>/<service>/<service-specific tree>
+    /srv/<fqdn>/<service>/<service-specific tree>
 
 where
 
-	<fqdn> is the fully-qualified domain name
-	<service> is the name of the service
-	<service-specific tree> is unique to the package
+    | <fqdn> is the fully-qualified domain name
+    | <service> is the name of the service
+    | <service-specific tree> is unique to the package
 
 Ebuilds that install anything into /srv will install into /srv/localhost.
 /srv/localhost - or any of the <service> directories underneath it - may be


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-09-12 11:29 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-09-12 11:29 UTC (permalink / raw
  To: gentoo-commits

commit:     c035bdf87e6d37e7cbc3df4f62af88c69c1224cb
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Sep 12 11:27:30 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Sep 12 11:27:30 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c035bdf8

glep-0020: Typo and whitespace.

 glep-0020.rst | 17 +++++++++--------
 1 file changed, 9 insertions(+), 8 deletions(-)

diff --git a/glep-0020.rst b/glep-0020.rst
index ecd2c44..09d1728 100644
--- a/glep-0020.rst
+++ b/glep-0020.rst
@@ -7,7 +7,7 @@ Type: Standards Track
 Status: Deferred
 Version: 1
 Created: 2004-02-09
-Last-Modified: 2017-11-03
+Last-Modified: 2018-09-12
 Post-History: 2004-02-21, 2004-11-11
 Content-Type: text/x-rst
 ---
@@ -64,15 +64,16 @@ All packages configured to support the srvdir USE flag will support
 this breakdown of /srv:
 
 	/srv/<fqdn>/<service>/<service-specific tree>
-	
+
 where
+
 	<fqdn> is the fully-qualified domain name
 	<service> is the name of the service
 	<service-specific tree> is unique to the package
 
-Ebuilds that install anything into /srv will install into /srv/localhost. 
+Ebuilds that install anything into /srv will install into /srv/localhost.
 /srv/localhost - or any of the <service> directories underneath it - may be
-symlinks created by the local administrator.  
+symlinks created by the local administrator.
 
 Examples
 ========
@@ -106,7 +107,7 @@ groups of Gentoo users.
   /srv provides an optional alternative for packages that install writable
   files into /usr.
 
-* Users who wish to isoloate services from /home utilisation
+* Users who wish to isolate services from /home utilisation
 
   Services stop working when real users fill /home.  As many packages cannot
   detect or robustly cope with this situation, services that write files
@@ -129,13 +130,13 @@ groups of Gentoo users.
 
   Grouping all the storage (web, ftp, databases, IMAP, etc etc) under one
   location greatly simplifies managing disk quotas on that host.
-  
+
   It is common practice for shared hosted systems to place web sites,
   ftp sites and so on under a user's actual home directory.  This practice
   requires the user's home directory to be world-readable, which does not
   promote strong security!
 
-* Users who wish to store service-orientated files onto a single logical 
+* Users who wish to store service-orientated files onto a single logical
   volume to support future growth
 
 The Gentoo Philosophy clearly states that Gentoo Linux will be a
@@ -156,7 +157,7 @@ support the srvdir USE flag through the work being carried out under GLEP #11)
 There has been some debate about whether the /srv directory should be provided
 by the basesystem package or not.  Because this support is optional, and
 because different sites will have different storage requirements, we believe
-that it should be left to the local Gentoo system administrator to manually 
+that it should be left to the local Gentoo system administrator to manually
 create the /srv directory.
 
 If baselayout feels that it must install a /srv, then we propose that


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-09-08 13:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-09-08 13:42 UTC (permalink / raw
  To: gentoo-commits

commit:     2c4ee9591a6c6d0d086534638a6959df29f8a8d7
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Sep  3 14:44:34 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Sep  8 13:41:12 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2c4ee959

glep-0076: Add another reference to the Linux DCO.

Explicitly refer to https://developercertificate.org/, because
different wordings of DCO version 1.1 exist.

Slightly reword the last paragraph in the "Certificate of Origin"
section, as discussed with K_F.

 glep-0076.rst | 14 ++++++++------
 1 file changed, 8 insertions(+), 6 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 0604b43..5bb66ad 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-08-31
+Last-Modified: 2018-09-03
 Post-History: 2018-06-10, 2018-06-19, 2018-08-31
 Content-Type: text/x-rst
 ---
@@ -170,11 +170,10 @@ Attribution-ShareAlike 3.0 Unported License [#CC-BY-SA-3.0]_.
 It is based on the Linux Kernel DCO [#OSDL-DCO]_, released by Open
 Source Development Labs, Inc. in 2005 under a CC-BY-SA-2.5 License.
 
-Alternatively, and if it is applicable, committers are allowed to
-certify their commits with the Linux Kernel DCO 1.1.  This shall be
-clearly indicated by adding ``(Linux DCO 1.1)`` at the end of the
-``Signed-off-by`` line.  Using the Gentoo Certificate of Origin is
-strongly preferred, though.
+Alternatively, and if it is applicable, committers can certify their
+commits with the Linux Kernel DCO 1.1 [#DCO-1.1]_.  This shall be
+indicated by adding ``(DCO-1.1)`` at the end of the ``Signed-off-by``
+line.  Using the Gentoo Certificate of Origin is strongly preferred.
 
 
 Copyright Attribution
@@ -360,6 +359,9 @@ References
    Developer's Certificate of Origin 1.1,
    https://web.archive.org/web/20060524185355/http://www.osdlab.org/newsroom/press_releases/2004/2004_05_24_dco.html
 
+.. [#DCO-1.1] Developer's Certificate of Origin 1.1,
+   https://developercertificate.org/
+
 .. [#FLA] FSFE Legal: Fiduciary Licence Agreement (FLA),
    https://fsfe.org/activities/ftf/fla.en.html
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:glep-0076 commit in: /
@ 2018-08-31 15:35 Ulrich Müller
  2018-08-31 14:57 ` [gentoo-commits] data/glep:master " Ulrich Müller
  0 siblings, 1 reply; 347+ messages in thread
From: Ulrich Müller @ 2018-08-31 15:35 UTC (permalink / raw
  To: gentoo-commits

commit:     e6ea349705cb25f90acbc32698a19b1537a287cf
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Aug 31 14:55:54 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Aug 31 14:55:54 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e6ea3497

glep-0076: Update Post-History.

 glep-0076.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 515a20d..0604b43 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,8 +10,8 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-08-28
-Post-History: 2018-06-10, 2018-06-19
+Last-Modified: 2018-08-31
+Post-History: 2018-06-10, 2018-06-19, 2018-08-31
 Content-Type: text/x-rst
 ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-08-31 14:57 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-08-31 14:57 UTC (permalink / raw
  To: gentoo-commits

commit:     c79cd4db5e08a8e35d81e6bf0ba8b0b9fbbb43d8
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Aug 24 19:54:18 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Aug 31 14:40:48 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c79cd4db

glep-0076: Rename the DCO to "Gentoo Certificate of Origin".

We cannot name it DCO, because the license conditions of OSDL's
DCO 1.1 say:

If you modify you must use a name or title distinguishable from
"Developer's Certificate of Origin" or "DCO" or any confusingly
similar name.

 glep-0076.rst | 31 ++++++++++++++++---------------
 1 file changed, 16 insertions(+), 15 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 2012e5c..6503d41 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -130,14 +130,13 @@ certificate of origin.  The purpose of the certificate is to declare
 that the contribution can be modified and redistributed in accordance
 with the project's license.
 
-For commits made using a VCS, the committer shall certify agreement
-to the Gentoo DCO by adding ``Signed-off-by: Name <e-mail>`` to the
-commit message as a separate line.  Committers must use their real
-name, i.e., the name that would appear in an official document like
-a passport.
+For commits made using a VCS, the committer shall certify agreement to
+the Certificate of Origin by adding ``Signed-off-by: Name <e-mail>``
+to the commit message as a separate line.  Committers must use their
+real name, i.e., the name that would appear in an official document
+like a passport.
 
-The following is the current Gentoo Developer's Certificate of Origin,
-revision 1:
+The following is the current Gentoo Certificate of Origin, revision 1:
 
     By making a contribution to this project, I certify that:
 
@@ -166,7 +165,7 @@ revision 1:
     maintained indefinitely and may be redistributed consistent with
     this project or the free software license(s) involved.
 
-The Gentoo DCO is licensed under a Creative Commons
+The Gentoo Certificate of Origin is licensed under a Creative Commons
 Attribution-ShareAlike 3.0 Unported License [#CC-BY-SA-3.0]_.
 It is based on the Linux Kernel DCO [#OSDL-DCO]_, released by Open
 Source Development Labs, Inc. in 2005 under a CC-BY-SA-2.5 License.
@@ -263,11 +262,11 @@ this, as long as the license in question is a free software or open
 source license.
 
 
-DCO Changes
------------
+Changes to the Certificate of Origin
+------------------------------------
 
-The Gentoo DCO rev. 1 has been based on Linux Kernel DCO 1.1
-[#OSDL-DCO]_.  It features the following modifications from
+The Gentoo Certificate of Origin rev. 1 has been based on Linux Kernel
+DCO 1.1 [#OSDL-DCO]_.  It features the following modifications from
 the original:
 
 i.   The enumeration has been modified to use numeric points.
@@ -289,8 +288,9 @@ v.   The term "open source" has been replaced by "free software"
 The new point was deemed necessary to allow committing license files
 into the Gentoo repository, since those files usually do not permit
 modification.  It has been established that adding a clear provision
-for this case is better than excluding those commits from DCO
-compliance.  Debian was facing a similar problem [#DEBIAN-LICENSE]_.
+for this case is better than excluding those commits from compliance
+with the Certificate of Origin.  Debian was facing a similar problem
+[#DEBIAN-LICENSE]_.
 
 The update of point (c) was necessary to allow the new clause being
 certified by the person providing the contribution.
@@ -345,7 +345,8 @@ References
 .. [#PROJECTS] Licensing of Gentoo projects,
    https://wiki.gentoo.org/wiki/Project:Licenses/Licensing_of_Gentoo_projects
 
-.. [#OSDL-DCO] Developer's Certificate of Origin 1.1,
+.. [#OSDL-DCO] Open Source Development Labs, Inc.,
+   Developer's Certificate of Origin 1.1,
    https://web.archive.org/web/20060524185355/http://www.osdlab.org/newsroom/press_releases/2004/2004_05_24_dco.html
 
 .. [#FLA] FSFE Legal: Fiduciary Licence Agreement (FLA),


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-08-31 14:57 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-08-31 14:57 UTC (permalink / raw
  To: gentoo-commits

commit:     14c70ff37afffa0e96215cdb5e68c38a2be8414e
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Jun 23 21:32:16 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Aug 31 14:40:47 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=14c70ff3

glep-0076: Require CC-BY-SA-4.0 for new projects.

 glep-0076.rst | 11 +++++++----
 1 file changed, 7 insertions(+), 4 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index b1ab066..3ab59a6 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -108,9 +108,9 @@ following:
 a) The GNU General Public License, version 2 or later (GPL-2+)
    [#GPL-2]_.
 
-b) The Creative Commons Attribution-ShareAlike 3.0 License
-   (CC-BY-SA-3.0, only for documentation) [#CC-BY-SA-3.0]_.
-   *[Note: or version 4.0, to be decided]*
+b) The Creative Commons Attribution-ShareAlike 4.0 License
+   (CC-BY-SA-4.0, only for documentation) [#CC-BY-SA-4.0]_.
+   Existing projects may also stay with CC-BY-SA-3.0 [#CC-BY-SA-3.0]_.
 
 c) A license approved as GPL compatible by the Free Software
    Foundation [#GPL-COMPAT]_.
@@ -244,7 +244,7 @@ The Social Contract mentions GPL-2 and CC-BY-SA-2.0, both with the
 option to use them in a later version ("at our discretion").  In order
 to facilitate interchange of software between different projects, we
 aim for uniformity of their licensing.  Therefore, items a) and b)
-explicitly recommend the use of GPL-2+ and CC-BY-SA-3.0.  The latter
+explicitly recommend the use of GPL-2+ and CC-BY-SA-4.0.  The latter
 is restricted to be used for documentation, because Creative Commons
 themselves recommend against using their licenses for software
 [#CC-SOFTWARE]_.
@@ -332,6 +332,9 @@ References
 .. [#GPL-2] GNU General Public License, version 2 or later,
    https://www.gnu.org/licenses/gpl-2.0.html
 
+.. [#CC-BY-SA-4.0] Creative Commons Attribution-ShareAlike 4.0
+   International License, https://creativecommons.org/licenses/by-sa/4.0/
+
 .. [#CC-BY-SA-3.0] Creative Commons Attribution-ShareAlike 3.0
    Unported License, https://creativecommons.org/licenses/by-sa/3.0/
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-08-31 14:57 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-08-31 14:57 UTC (permalink / raw
  To: gentoo-commits

commit:     43268cedb033f098579ecee124715596474d92be
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Aug 28 19:11:24 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Aug 31 14:40:50 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=43268ced

glep-0076: Document that a clause for public domain was considered.

 glep-0076.rst | 12 ++++++++++++
 1 file changed, 12 insertions(+)

diff --git a/glep-0076.rst b/glep-0076.rst
index 3f50895..515a20d 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -308,6 +308,12 @@ The remaining changes were merely editorial.  The original point (d)
 is not part of the *or* statement joining the other points, so keeping
 it in a paragraph separate from the enumeration is more appropriate.
 
+Addition of another point for public domain material was also
+considered.  However, it is preferred if all contributions carry
+an explicit license notice that allows their certification under
+point 1. or 2.  If necessary, license tools like Creative Commons
+CC0 [#CC0-1.0]_ or Public Domain Mark [#CC-PDM-1.0]_ can be used.
+
 
 Copyright Notice
 ----------------
@@ -363,6 +369,12 @@ References
 .. [#DEBIAN-LICENSE] [debian-legal] License of the GPL license,
    https://lists.debian.org/debian-legal/2018/04/msg00006.html
 
+.. [#CC0-1.0] Creative Commons: CC0 1.0 Universal,
+   https://creativecommons.org/publicdomain/zero/1.0/
+
+.. [#CC-PDM-1.0] Creative Commons: Public Domain Mark 1.0,
+   https://creativecommons.org/publicdomain/mark/1.0/
+
 .. [#CHROMIUM] Chromium: Contributing Code,
    https://www.chromium.org/developers/contributing-code#TOC-Legal-stuff
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-08-31 14:57 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-08-31 14:57 UTC (permalink / raw
  To: gentoo-commits

commit:     5f5a6292f9b949eab16f12a7d99287794708c9c1
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Aug 24 19:33:55 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Aug 31 14:40:47 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5f5a6292

glep-0076: Use Roman numerals in the list of DCO changes.

Avoid possible confusion, because the enumeration's items refer to
numeric and alpha items of other lists.

 glep-0076.rst | 22 +++++++++++-----------
 1 file changed, 11 insertions(+), 11 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 3ab59a6..4bae039 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-06-23
+Last-Modified: 2018-08-24
 Post-History: 2018-06-10, 2018-06-19
 Content-Type: text/x-rst
 ---
@@ -269,21 +269,21 @@ The Gentoo DCO rev. 1 has been based on Linux Kernel DCO 1.1
 [#OSDL-DCO]_.  It features the following modifications from
 the original:
 
-1. The enumeration has been modified to use numeric points.
+i.   The enumeration has been modified to use numeric points.
 
-2. Additional point (3) has been inserted::
+ii.  Additional point (3) has been inserted::
 
-       (3) The contribution is a license text (or a file of similar nature),
-       and verbatim distribution is allowed; or
+         (3) The contribution is a license text (or a file of similar nature),
+         and verbatim distribution is allowed; or
 
-3. The original point (c) has shifted to become point (4), and has been
-   updated to account for the additional point (3).
+iii. The original point (c) has shifted to become point (4), and has
+     been updated to account for the additional point (3).
 
-4. The original point (d) has been transformed into a stand-alone
-   paragraph following the enumeration.
+iv.  The original point (d) has been transformed into a stand-alone
+     paragraph following the enumeration.
 
-5. The term "open source" has been replaced by "free software"
-   throughout.
+v.   The term "open source" has been replaced by "free software"
+     throughout.
 
 The new point was deemed necessary to allow committing license files
 into the Gentoo repository, since those files usually do not permit


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-08-31 14:57 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-08-31 14:57 UTC (permalink / raw
  To: gentoo-commits

commit:     40d20d7ed2eeb7e38ffd2038d2130adc551b4798
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Aug 28 18:45:45 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Aug 31 14:40:49 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=40d20d7e

glep-0076: Allow the Linux DCO as an alternative.

Note that it can only be used if applicable (requested by mgorny):
"... we should explicitly note that people using kernel DCO can't
commit license files"

 glep-0076.rst | 8 +++++++-
 1 file changed, 7 insertions(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 6503d41..f1bedc9 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-08-24
+Last-Modified: 2018-08-28
 Post-History: 2018-06-10, 2018-06-19
 Content-Type: text/x-rst
 ---
@@ -170,6 +170,12 @@ Attribution-ShareAlike 3.0 Unported License [#CC-BY-SA-3.0]_.
 It is based on the Linux Kernel DCO [#OSDL-DCO]_, released by Open
 Source Development Labs, Inc. in 2005 under a CC-BY-SA-2.5 License.
 
+Alternatively, and if it is applicable, committers are allowed to
+certify their commits with the Linux Kernel DCO 1.1.  This shall be
+clearly indicated by adding ``(Linux DCO 1.1)`` at the end of the
+``Signed-off-by`` line.  Using the Gentoo Certificate of Origin is
+strongly preferred, though.
+
 
 Copyright Attribution
 ---------------------


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-08-31 14:57 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-08-31 14:57 UTC (permalink / raw
  To: gentoo-commits

commit:     9650b512e23c167d38ad20097e7aef624d6c229d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Aug 28 18:51:17 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Aug 31 14:40:49 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9650b512

glep-0076: Style.

Don't use "separate" three times in one sentence.

 glep-0076.rst | 7 +++----
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index f1bedc9..3f50895 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -304,10 +304,9 @@ certified by the person providing the contribution.
 The term "free software" is used for consistency with the language
 of the Gentoo Social Contract [#SOCIAL-CONTRACT]_.
 
-The remaining changes were merely editorial.  It has been established
-that the last point is really separate from the other points, so it is
-more appropriate to separate it from the enumeration by putting it
-in a separate paragraph.
+The remaining changes were merely editorial.  The original point (d)
+is not part of the *or* statement joining the other points, so keeping
+it in a paragraph separate from the enumeration is more appropriate.
 
 
 Copyright Notice


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-08-31 14:57 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-08-31 14:57 UTC (permalink / raw
  To: gentoo-commits

commit:     1cc357373553373fc34d54f52965b855e83d7f56
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Aug 24 19:43:57 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Aug 31 14:40:48 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=1cc35737

glep-0076: Reformat the certificate of origin.

For better readability, format as a block quote instead of a literal
block. Use same format for items as will appear in the HTML output,
i.e., 1. instead of (1).

 glep-0076.rst | 53 +++++++++++++++++++++++++++--------------------------
 1 file changed, 27 insertions(+), 26 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 4bae039..2012e5c 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -136,34 +136,35 @@ commit message as a separate line.  Committers must use their real
 name, i.e., the name that would appear in an official document like
 a passport.
 
-The following is the current Gentoo DCO::
-
-    Gentoo Developer's Certificate of Origin, revision 1
+The following is the current Gentoo Developer's Certificate of Origin,
+revision 1:
 
     By making a contribution to this project, I certify that:
 
-    (1) The contribution was created in whole or in part by me, and I have
-        the right to submit it under the free software license indicated
-        in the file; or
+    1. The contribution was created in whole or in part by me, and I
+       have the right to submit it under the free software license
+       indicated in the file; or
 
-    (2) The contribution is based upon previous work that, to the best
-        of my knowledge, is covered under an appropriate free software
-        license, and I have the right under that license to submit that
-        work with modifications, whether created in whole or in part by
-        me, under the same free software license (unless I am permitted
-        to submit under a different license), as indicated in the file; or
+    2. The contribution is based upon previous work that, to the best
+       of my knowledge, is covered under an appropriate free software
+       license, and I have the right under that license to submit that
+       work with modifications, whether created in whole or in part by
+       me, under the same free software license (unless I am permitted
+       to submit under a different license), as indicated in the file;
+       or
 
-    (3) The contribution is a license text (or a file of similar nature),
-        and verbatim distribution is allowed; or
+    3. The contribution is a license text (or a file of similar nature),
+       and verbatim distribution is allowed; or
 
-    (4) The contribution was provided directly to me by some other person
-        who certified (1), (2), (3), or (4), and I have not modified it.
+    4. The contribution was provided directly to me by some other
+       person who certified 1., 2., 3., or 4., and I have not modified
+       it.
 
-    I understand and agree that this project and the contribution are
-    public and that a record of the contribution (including all personal
-    information I submit with it, including my sign-off) is maintained
-    indefinitely and may be redistributed consistent with this project or
-    the free software license(s) involved.
+    I understand and agree that this project and the contribution
+    are public and that a record of the contribution (including all
+    personal information I submit with it, including my sign-off) is
+    maintained indefinitely and may be redistributed consistent with
+    this project or the free software license(s) involved.
 
 The Gentoo DCO is licensed under a Creative Commons
 Attribution-ShareAlike 3.0 Unported License [#CC-BY-SA-3.0]_.
@@ -271,13 +272,13 @@ the original:
 
 i.   The enumeration has been modified to use numeric points.
 
-ii.  Additional point (3) has been inserted::
+ii.  Additional point 3. has been inserted:
 
-         (3) The contribution is a license text (or a file of similar nature),
-         and verbatim distribution is allowed; or
+         3. The contribution is a license text (or a file of similar
+            nature), and verbatim distribution is allowed; or
 
-iii. The original point (c) has shifted to become point (4), and has
-     been updated to account for the additional point (3).
+iii. The original point (c) has shifted to become point 4., and has
+     been updated to account for the additional point 3.
 
 iv.  The original point (d) has been transformed into a stand-alone
      paragraph following the enumeration.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-08-31 14:57 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-08-31 14:57 UTC (permalink / raw
  To: gentoo-commits

commit:     edda22eba078c0fb27595963b4a3e4da7b1391b9
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 19 17:12:10 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Aug 31 14:40:41 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=edda22eb

glep-0076: Update Post-History.

 glep-0076.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 7ac5006..4dca610 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -11,7 +11,7 @@ Status: Draft
 Version: 1
 Created: 2013-04-23
 Last-Modified: 2018-06-17
-Post-History: 2018-06-10
+Post-History: 2018-06-10, 2018-06-19
 Content-Type: text/x-rst
 ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-08-31 14:57 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-08-31 14:57 UTC (permalink / raw
  To: gentoo-commits

commit:     7adeaa4cfb0c91e083b1904f18ca0417324388f6
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Jun 23 20:40:10 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Aug 31 14:40:46 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=7adeaa4c

glep-0076: Minor fixes.

- Delete redundant phrase "to anyone's satisfaction" from Purpose/Scope.
- Say "Gentoo Authors" (without "The") in the copyright notice.
- Spelling and typographic fixes.
- Update URLs to https.

 glep-0076.rst | 18 +++++++++---------
 1 file changed, 9 insertions(+), 9 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 4dca610..b1ab066 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-06-17
+Last-Modified: 2018-06-23
 Post-History: 2018-06-10, 2018-06-19
 Content-Type: text/x-rst
 ---
@@ -92,10 +92,10 @@ infrastructure or to any official Gentoo project (independently
 of hosting) must comply with this policy.  Unofficial Gentoo projects
 are also recommended to use this policy.
 
-Questions regarding this policy should be directed to the trustees or
-the -project list.  Any concerns over possible copyright violations
-should be directed to the Trustees if they cannot be worked out to
-anyone's satisfaction with the appropriate maintainer.
+Questions regarding this policy should be directed to the Trustees
+or the ``gentoo-project`` mailing list.  Any concerns over possible
+copyright violations should be directed to the Trustees if they cannot
+be worked out with the appropriate maintainer.
 
 
 Licensing of Gentoo Projects
@@ -206,7 +206,7 @@ Simplified Attribution
 Alternatively, projects are welcome to use a simplified form of the
 copyright notice, which reads::
 
-    Copyright YEARS The Gentoo Authors
+    Copyright YEARS Gentoo Authors
 
 Projects using this scheme must track authorship in a VCS, unless they
 list all authors of copyrightable contributions in an ``AUTHORS`` file.
@@ -310,7 +310,7 @@ Especially for ebuild repositories, constantly keeping track of the
 main copyright holder of any file would be rather inconvenient and
 tedious.  Therefore, projects are free to use either a traditional
 copyright notice listing the individual author(s), or a simplified
-notice with an attribution to "The Gentoo Authors".  The latter
+notice with an attribution to the "Gentoo Authors".  The latter
 resembles the scheme used by the Chromium project [#CHROMIUM]_.
 
 
@@ -330,10 +330,10 @@ References
    https://www.gentoo.org/get-started/philosophy/social-contract.html
 
 .. [#GPL-2] GNU General Public License, version 2 or later,
-   http://www.gnu.org/licenses/gpl-2.0.html
+   https://www.gnu.org/licenses/gpl-2.0.html
 
 .. [#CC-BY-SA-3.0] Creative Commons Attribution-ShareAlike 3.0
-   Unported License, http://creativecommons.org/licenses/by-sa/3.0/
+   Unported License, https://creativecommons.org/licenses/by-sa/3.0/
 
 .. [#GPL-COMPAT] GPL-compatible free software licenses,
    https://www.gnu.org/licenses/license-list.en.html#GPLCompatibleLicenses


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     7d72d5875be3df130ae3728cf078a8f0434d904b
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Jul  8 18:33:20 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:27 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=7d72d587

glep-0063: Extend SHA-2 requirement to self-signatures on subkeys

 glep-0063.rst | 5 ++++-
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index 84d87d2..ae36d36 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -45,6 +45,9 @@ v2
   The ``gpg.conf`` contents have been removed as they were seriously
   outdated and decreased security over the modern defaults.
 
+  The requirement of SHA-2 digest has been extended to apply to self-
+  signatures made on subkeys.
+
 v1.1
   The recommended RSA key size has been changed from 4096 bits
   to 2048 bits to match the GnuPG recommendations [#GNUPG-FAQ-11-4]_.
@@ -77,7 +80,7 @@ to commit to Gentoo. Keys that do not conform to those requirements can
 not be used to commit.
 
 1. SHA-2 series output digest (SHA-1 digests internally permitted),
-   at least 256-bit.
+   at least 256-bit.  All subkey self-signatures must use this digest.
 
 2. Signing subkey that is different from the primary key, and does not
    have any other capabilities enabled


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     0c3faea77f9bcb5efec82b175b704408e48572fa
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  4 10:13:20 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:26 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0c3faea7

glep-0063: Disallow using DSA keys

There really is no technical reason to use DSA keys and people who are
still using old DSA keys should finally replace them, so remove them
from the minimal requirements.

 glep-0063.rst | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index ca834a8..300456b 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -37,6 +37,8 @@ v2
   has been added. This is in order to give services and other developers time
   to refresh the key.
 
+  The usage of DSA keys has been disallowed.
+
 v1.1
   The recommended RSA key size has been changed from 4096 bits
   to 2048 bits to match the GnuPG recommendations [#GNUPG-FAQ-11-4]_.
@@ -78,11 +80,9 @@ not be used to commit.
 
 3. Primary key and the signing subkey are both of type EITHER:
 
-   a. DSA, 2048-bit
-
-   b. RSA, >=2048 bits (OpenPGP v4 key format or later only)
+   a. RSA, >=2048 bits (OpenPGP v4 key format or later only)
 
-   c. ECC curve 25519
+   b. ECC curve 25519
 
 4. Expiration date on key and all subkeys set to no more than 900 days
    into the future


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     ca614436fb25aed6a33d914a26cc0fb4618712ff
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  4 07:21:51 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:26 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ca614436

glep-0063: Allow ECC curve 25519 keys

Optionally allow using ECC curve 25519 keys.  We already have
developers using those keys, and given that they are supported
by GnuPG 2.2, there's probably no reason to ban them.  However, they're
not recommended due to interoperability issues.

 glep-0063.rst | 4 ++++
 1 file changed, 4 insertions(+)

diff --git a/glep-0063.rst b/glep-0063.rst
index fb09dd8..2402c34 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -34,6 +34,8 @@ v1.1
   The larger recommendation was unjustified and resulted in people
   unnecessarily replacing their RSA-2048 keys.
 
+  Minimal specification has been amended to allow for ECC keys.
+
 Motivation
 ==========
 
@@ -68,6 +70,8 @@ not be used to commit.
 
    b. RSA, >=2048 bits (OpenPGP v4 key format or later only)
 
+   c. ECC curve 25519
+
 4. Key expiry: 5 years maximum
 
 5. Upload your key to the SKS keyserver rotation before usage!


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     c774cc4ab1123d8c2d86b01c6a03b501a09d4a3e
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sat Jul  7 05:48:14 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:26 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c774cc4a

glep-0063: Remove whitespace from LDAP field

Requested-by: Robin H. Johnson <robbat2 <AT> gentoo.org>

 glep-0063.rst | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index 300456b..37b1f4d 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -39,6 +39,9 @@ v2
 
   The usage of DSA keys has been disallowed.
 
+  The ``gpgfingerprint`` LDAP field has been altered to remove optional
+  whitespace.
+
 v1.1
   The recommended RSA key size has been changed from 4096 bits
   to 2048 bits to match the GnuPG recommendations [#GNUPG-FAQ-11-4]_.
@@ -157,10 +160,7 @@ Gentoo LDAP
 
 All Gentoo developers must list the complete fingerprint for their primary
 keys in the "``gpgfingerprint``" LDAP field. It must be exactly 40 hex digits,
-uppercase, with optional spaces every 8 hex digits. Regular expression for
-validation::
-
-    ^([[:space:]]*[[:xdigit:]]{8}){5}$
+uppercase, without whitespace.
 
 The prior "``gpgkey``" field will be removed, as it is a subset
 of the fingerprint field. In any place that presently displays


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     b583e7c1527efe98499ebb449e106d7d73957f5b
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  4 10:11:18 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:26 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b583e7c1

glep-0063: Require renewal 2 weeks before expiration

Add a rule requesting renewal of keys at least two weeks before their
expiration date, in order to give services time to refresh.

 glep-0063.rst | 9 ++++++++-
 1 file changed, 8 insertions(+), 1 deletion(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index 9ba778b..ca834a8 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -33,6 +33,10 @@ v2
   by a single requirement. The rules have been simplified to use
   the same maximum time of 900 days for both the primary key and subkeys.
 
+  An additional rule requesting key renewal 2 weeks before expiration
+  has been added. This is in order to give services and other developers time
+  to refresh the key.
+
 v1.1
   The recommended RSA key size has been changed from 4096 bits
   to 2048 bits to match the GnuPG recommendations [#GNUPG-FAQ-11-4]_.
@@ -83,7 +87,10 @@ not be used to commit.
 4. Expiration date on key and all subkeys set to no more than 900 days
    into the future
 
-5. Upload your key to the SKS keyserver rotation before usage!
+5. Key expiration date renewed at least 2 weeks before the previous
+   expiration date
+
+6. Upload your key to the SKS keyserver rotation before usage!
 
 Recommendations
 ---------------


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     9334d4ea94196edf16e0b279e76163c948ea36a4
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sat Jul 21 09:40:42 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:27 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9334d4ea

glep-0063: Require @gentoo.org UID on keys

 glep-0063.rst | 10 +++++++---
 1 file changed, 7 insertions(+), 3 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index 22c1edb..64fb437 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -9,8 +9,8 @@ Type: Standards Track
 Status: Final
 Version: 2
 Created: 2013-02-18
-Last-Modified: 2018-07-07
-Post-History: 2013-11-10, 2018-07-03
+Last-Modified: 2018-07-21
+Post-History: 2013-11-10, 2018-07-03, 2018-07-21
 Content-Type: text/x-rst
 ---
 
@@ -48,6 +48,8 @@ v2
   The requirement of SHA-2 digest has been extended to apply to self-
   signatures made on subkeys.
 
+  An additional requirement for ``@gentoo.org`` UID has been added.
+
 v1.1
   The recommended RSA key size has been changed from 4096 bits
   to 2048 bits to match the GnuPG recommendations [#GNUPG-FAQ-11-4]_.
@@ -97,7 +99,9 @@ not be used to commit.
 5. Key expiration date renewed at least 2 weeks before the previous
    expiration date.
 
-6. Upload your key to the SKS keyserver rotation before usage!
+6. UID using your ``@gentoo.org`` e-mail included in the key.
+
+7. Upload your key to the SKS keyserver rotation before usage!
 
 Recommendations
 ---------------


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     aa9614eda3b220f93e50817d0f6d8e81d4795020
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Jul  8 18:18:06 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:27 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=aa9614ed

glep-0063: Unify punctuation

Requested-by: Ulrich Müller <ulm <AT> gentoo.org>

 glep-0063.rst | 22 +++++++++++-----------
 1 file changed, 11 insertions(+), 11 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index ae36d36..c02b89e 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -83,19 +83,19 @@ not be used to commit.
    at least 256-bit.  All subkey self-signatures must use this digest.
 
 2. Signing subkey that is different from the primary key, and does not
-   have any other capabilities enabled
+   have any other capabilities enabled.
 
 3. Primary key and the signing subkey are both of type EITHER:
 
-   a. RSA, >=2048 bits (OpenPGP v4 key format or later only)
+   a. RSA, >=2048 bits (OpenPGP v4 key format or later only),
 
-   b. ECC curve 25519
+   b. ECC curve 25519.
 
 4. Expiration date on key and all subkeys set to no more than 900 days
-   into the future
+   into the future.
 
 5. Key expiration date renewed at least 2 weeks before the previous
-   expiration date
+   expiration date.
 
 6. Upload your key to the SKS keyserver rotation before usage!
 
@@ -107,9 +107,9 @@ technical reason not to (e.g. hardware limitations, necessity of replacing
 their primary key).
 
 1. Primary key and the signing subkey are both of type RSA, 2048 bits
-   (OpenPGP v4 key format or later)
+   (OpenPGP v4 key format or later).
 
-2. Key expiration renewed annually to a fixed day of the year
+2. Key expiration renewed annually to a fixed day of the year.
 
 3. Create a revocation certificate & store it hardcopy offsite securely
    (it's about ~300 bytes).
@@ -142,13 +142,13 @@ External documentation
 
 Much of the above was driven by the following:
 
-* NIST SP 800-57 recommendations [#NISTSP800571]_, [#NISTSP800572]_
+* NIST SP 800-57 recommendations [#NISTSP800571]_, [#NISTSP800572]_,
 
-* Debian GPG documentation [#DEBIANGPG]_
+* Debian GPG documentation [#DEBIANGPG]_,
 
-* RiseUp.net OpenPGP best practices [#RISEUP]_
+* RiseUp.net OpenPGP best practices [#RISEUP]_,
 
-* ENISA Algorithms, Key Sizes and Parameters Report 2013 [#ENISA2013]_
+* ENISA Algorithms, Key Sizes and Parameters Report 2013 [#ENISA2013]_.
 
 References
 ==========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     ea36f9f3be98e7dc2c471cee051f74c5872cfe40
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 13 08:30:40 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:27 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ea36f9f3

glep-0063: Add initial posting date for the update

 glep-0063.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index c02b89e..22c1edb 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -10,7 +10,7 @@ Status: Final
 Version: 2
 Created: 2013-02-18
 Last-Modified: 2018-07-07
-Post-History: 2013-11-10
+Post-History: 2013-11-10, 2018-07-03
 Content-Type: text/x-rst
 ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     fd51ab71f9ae4493ea25f012d622e0c92e0e1d82
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sat Jul  7 05:52:08 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:26 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=fd51ab71

glep-0063: Remove gpg.conf bits

Remove the gpg.conf bits from recommended and minimal specification.
Apparently they are seriously obsolete and worse than the modern
defaults.  While at it, editorial corrections to 'SHA2' bit.

Requested-by: Richard Yao <ryao <AT> gentoo.org>

 glep-0063.rst | 60 +++++++++--------------------------------------------------
 1 file changed, 9 insertions(+), 51 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index 37b1f4d..84d87d2 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -42,6 +42,9 @@ v2
   The ``gpgfingerprint`` LDAP field has been altered to remove optional
   whitespace.
 
+  The ``gpg.conf`` contents have been removed as they were seriously
+  outdated and decreased security over the modern defaults.
+
 v1.1
   The recommended RSA key size has been changed from 4096 bits
   to 2048 bits to match the GnuPG recommendations [#GNUPG-FAQ-11-4]_.
@@ -73,10 +76,8 @@ This section specifies obligatory requirements for all OpenPGP keys used
 to commit to Gentoo. Keys that do not conform to those requirements can
 not be used to commit.
 
-1. SHA2-series output digest (SHA1 digests internally permitted),
-   256bit or more::
-
-       personal-digest-preferences SHA256
+1. SHA-2 series output digest (SHA-1 digests internally permitted),
+   at least 256-bit.
 
 2. Signing subkey that is different from the primary key, and does not
    have any other capabilities enabled
@@ -102,58 +103,15 @@ The developers should follow those practices unless there is a strong
 technical reason not to (e.g. hardware limitations, necessity of replacing
 their primary key).
 
-1. Copy ``/usr/share/gnupg/gpg-conf.skel`` to ``~/.gnupg/gpg.conf``, append
-   the following block::
-
-       keyserver pool.sks-keyservers.net
-
-       emit-version
-
-       default-recipient-self
-
-       # -- All of the below portion from the RiseUp.net OpenPGP best practices, and
-       # -- many of them are also in the Debian GPG documentation.
-
-       # when outputting certificates, view user IDs distinctly from keys:
-       fixed-list-mode
-
-       # long keyids are more collision-resistant than short keyids (it's trivial to make a key
-       # with any desired short keyid)
-       # NOTE: this breaks kmail gnupg support!
-       keyid-format 0xlong
-
-       # when multiple digests are supported by all recipients, choose the strongest one:
-       personal-digest-preferences SHA512 SHA384 SHA256 SHA224
-
-       # preferences chosen for new keys should prioritize stronger algorithms:
-       default-preference-list SHA512 SHA384 SHA256 SHA224 AES256 AES192 AES CAST5 BZIP2 ZLIB ZIP Uncompressed
-
-       # If you use a graphical environment (and even if you don't) you should be using an agent:
-       # (similar arguments as  https://www.debian-administration.org/users/dkg/weblog/64)
-       use-agent
-
-       # You should always know at a glance which User IDs gpg thinks are legitimately bound to
-       # the keys in your keyring:
-       verify-options show-uid-validity
-       list-options show-uid-validity
-
-       # include an unambiguous indicator of which key made a signature:
-       # (see http://thread.gmane.org/gmane.mail.notmuch.general/3721/focus=7234)
-       # (and http://www.ietf.org/mail-archive/web/openpgp/current/msg00405.html)
-       sig-notation issuer-fpr@notations.openpgp.fifthhorseman.net=%g
-
-       # when making an OpenPGP certification, use a stronger digest than the default SHA1:
-       cert-digest-algo SHA256
-
-2. Primary key and the signing subkey are both of type RSA, 2048 bits
+1. Primary key and the signing subkey are both of type RSA, 2048 bits
    (OpenPGP v4 key format or later)
 
-3. Key expiration renewed annually to a fixed day of the year
+2. Key expiration renewed annually to a fixed day of the year
 
-4. Create a revocation certificate & store it hardcopy offsite securely
+3. Create a revocation certificate & store it hardcopy offsite securely
    (it's about ~300 bytes).
 
-5. Encrypted backup of your secret keys.
+4. Encrypted backup of your secret keys.
 
 Gentoo LDAP
 ===========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     4c6ee94a5f65ade7ea61fe5f6dd7eb55adbc5497
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  4 10:03:57 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:26 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=4c6ee94a

glep-0063: Update and unify expiration term

Replace the disjoint 'minimum' and 'recommendation' for expiration with
a single requirement.  Make it 2.5 years with recommended annual renewal
to a fixed day of the year (2 years + some grace time for renewal).
Also, remove disjoint expiration recommendation for the primary key
and subkeys since many developers fail at implementing that anyway.

 glep-0063.rst | 16 +++++++++-------
 1 file changed, 9 insertions(+), 7 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index 7f870bb..9ba778b 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -7,7 +7,7 @@ Author: Robin H. Johnson <robbat2@gentoo.org>,
         Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1.1
+Version: 2
 Created: 2013-02-18
 Last-Modified: 2018-07-07
 Post-History: 2013-11-10
@@ -28,6 +28,11 @@ OpenPGP key management policies for the Gentoo Linux distribution.
 Changes
 =======
 
+v2
+  The distinct minimal and recommended expirations have been replaced
+  by a single requirement. The rules have been simplified to use
+  the same maximum time of 900 days for both the primary key and subkeys.
+
 v1.1
   The recommended RSA key size has been changed from 4096 bits
   to 2048 bits to match the GnuPG recommendations [#GNUPG-FAQ-11-4]_.
@@ -75,7 +80,8 @@ not be used to commit.
 
    c. ECC curve 25519
 
-4. Key expiry: 5 years maximum
+4. Expiration date on key and all subkeys set to no more than 900 days
+   into the future
 
 5. Upload your key to the SKS keyserver rotation before usage!
 
@@ -132,11 +138,7 @@ their primary key).
 2. Primary key and the signing subkey are both of type RSA, 2048 bits
    (OpenPGP v4 key format or later)
 
-3. Key expiry:
-
-   a. Primary key: 3 years maximum, expiry date renewed annually.
-
-   b. Signing subkey: 1 year maximum, expiry date renewed every 6 months.
+3. Key expiration renewed annually to a fixed day of the year
 
 4. Create a revocation certificate & store it hardcopy offsite securely
    (it's about ~300 bytes).


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     ee11174f94b8123d74f17e74d526ce345b04a3b2
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Jul 29 20:10:49 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:10:49 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ee11174f

glep-0077: Mark Final per 2018-07-29 Council meeting

 glep-0077.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0077.rst b/glep-0077.rst
index db86b4e..4af2406 100644
--- a/glep-0077.rst
+++ b/glep-0077.rst
@@ -3,7 +3,7 @@ GLEP: 77
 Title: Gentoo General Resolution
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Final
 Version: 1
 Created: 2018-06-22
 Last-Modified: 2018-07-04


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     053bd57e619706ddd0967d181daea8fbfa37d1d6
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  4 09:55:09 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:26 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=053bd57e

glep-0063: Stop recommending DSA subkeys

There is really no technical reason to use DSA these days, and we should
focus on having a single recommendation.  DSA keys are still permitted
via 'minimal' requirements.

 glep-0063.rst | 18 ++++++++----------
 1 file changed, 8 insertions(+), 10 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index 2402c34..7f870bb 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -36,6 +36,9 @@ v1.1
 
   Minimal specification has been amended to allow for ECC keys.
 
+  The option of using DSA subkey has been removed from recommendations.
+  The section now specifies a single recommendation of using RSA.
+
 Motivation
 ==========
 
@@ -126,24 +129,19 @@ their primary key).
        # when making an OpenPGP certification, use a stronger digest than the default SHA1:
        cert-digest-algo SHA256
 
-2. Primary key type RSA, 2048 bits (OpenPGP v4 key format or later)
-
-3. The signing subkey of EITHER:
-
-   a. DSA 2048 bits exactly.
-
-   b. RSA 2048 bits exactly.
+2. Primary key and the signing subkey are both of type RSA, 2048 bits
+   (OpenPGP v4 key format or later)
 
-4. Key expiry:
+3. Key expiry:
 
    a. Primary key: 3 years maximum, expiry date renewed annually.
 
    b. Signing subkey: 1 year maximum, expiry date renewed every 6 months.
 
-5. Create a revocation certificate & store it hardcopy offsite securely
+4. Create a revocation certificate & store it hardcopy offsite securely
    (it's about ~300 bytes).
 
-6. Encrypted backup of your secret keys.
+5. Encrypted backup of your secret keys.
 
 Gentoo LDAP
 ===========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     ba682e4f432265713f4e558a30a30a3b8971b9ba
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Jul  2 19:14:53 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:25 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ba682e4f

glep-0063: Use 'OpenPGP' as appropriate

Replace many of the incorrect uses of GPG/GnuPG [key] with OpenPGP.
G[nu]PG has been left where the text clearly refers to the specific
implementation of OpenPGP rather than the standard itself.

 glep-0063.rst | 28 +++++++++++++++-------------
 1 file changed, 15 insertions(+), 13 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index c59d545..d1dfe3d 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -1,14 +1,15 @@
 ---
 GLEP: 63
-Title: Gentoo GPG key policies
+Title: Gentoo OpenPGP policies
 Author: Robin H. Johnson <robbat2@gentoo.org>,
         Andreas K. Hüttel <dilfridge@gentoo.org>,
-        Marissa Fischer <blogtodiffer@gmail.com>
+        Marissa Fischer <blogtodiffer@gmail.com>,
+        Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Final
 Version: 1
 Created: 2013-02-18
-Last-Modified: 2015-08-25
+Last-Modified: 2018-07-07
 Post-History: 2013-11-10
 Content-Type: text/x-rst
 ---
@@ -21,22 +22,22 @@ Many developers and external sources helped in this GLEP.
 Abstract
 ========
 
-This GLEP provides both a minimum requirement and a recommended set of GPG
-key management policies for the Gentoo Linux distribution.
+This GLEP provides both a minimum requirement and a recommended set of
+OpenPGP key management policies for the Gentoo Linux distribution.
 
 Motivation
 ==========
 
 Given the increasing use and importance of cryptographic protocols in internet
-transactions of any kind, unified requirements for GnuPG keys used in Gentoo
+transactions of any kind, unified requirements for OpenPGP keys used in Gentoo
 Linux development are sorely needed.  This document provides both a set of
 bare minimum requirements and a set of best practice recommendations for
-the use of GnuPG by Gentoo Linux developers.  It is intended to provide
-a basis for future improvements such as, e.g., consistent ebuild or package
-signing and verifying by end users.
+the use of GnuPG (or other OpenPGP providers) by Gentoo Linux developers.
+It is intended to provide a basis for future improvements such as, e.g.,
+consistent ebuild or package signing and verifying by end users.
 
-Specifications for GnuPG keys
-=============================
+Specifications for OpenPGP keys
+===============================
 
 Bare minimum requirements
 -------------------------
@@ -125,7 +126,7 @@ Recommendations
 Gentoo LDAP
 ===========
 
-All Gentoo developers must list the complete GPG fingerprint for their root
+All Gentoo developers must list the complete fingerprint for their root
 keys in the "``gpgfingerprint``" LDAP field. It must be exactly 40 hex digits,
 uppercase, with optional spaces every 8 hex digits. Regular expression for
 validation::
@@ -195,7 +196,8 @@ References
 
 Copyright
 =========
-Copyright (c) 2013 by Robin Hugh Johnson, Andreas K. Hüttel, Marissa Fischer.
+Copyright (c) 2013-2018 by Robin Hugh Johnson, Andreas K. Hüttel,
+Marissa Fischer, Michał Górny.
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     e8a6c9fbdce6e47648f788ce310c21b96ed380d4
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  4 09:49:46 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:26 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e8a6c9fb

glep-0063: Explain minimal & recommended sections

 glep-0063.rst | 8 ++++++++
 1 file changed, 8 insertions(+)

diff --git a/glep-0063.rst b/glep-0063.rst
index 14541d7..f4b49c2 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -41,6 +41,10 @@ Specifications for OpenPGP keys
 
 Bare minimum requirements
 -------------------------
+This section specifies obligatory requirements for all OpenPGP keys used
+to commit to Gentoo. Keys that do not conform to those requirements can
+not be used to commit.
+
 1. SHA2-series output digest (SHA1 digests internally permitted),
    256bit or more::
 
@@ -61,6 +65,10 @@ Bare minimum requirements
 
 Recommendations
 ---------------
+This section specifies the best practices for Gentoo developers.
+The developers should follow those practices unless there is a strong
+technical reason not to (e.g. hardware limitations, necessity of replacing
+their primary key).
 
 1. Copy ``/usr/share/gnupg/gpg-conf.skel`` to ``~/.gnupg/gpg.conf``, append
    the following block::


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     2571e8ceeed9fe2ec3fcc05b73d442f9d948d42e
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Jul  2 19:21:22 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:25 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2571e8ce

glep-0063: RSAv4 -> OpenPGP v4 key format

Replace the 'RSAv4' with 'OpenPGP v4 key format'.  The RSA algorithm
does not really have versions, and the author most likely meant the v4
of OpenPGP key format as outlined in RFC 4880, section 12.1.

This was figured out and explained to me by Kristian Fiskerstrand.

 glep-0063.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index d1dfe3d..0773e3b 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -50,7 +50,7 @@ Bare minimum requirements
 
    a. DSA, 2048-bit
 
-   b. RSA, >=2048 bits, RSAv4 or later only
+   b. RSA, >=2048 bits (OpenPGP v4 key format or later only)
 
 3. Key expiry: 5 years maximum
 
@@ -102,7 +102,7 @@ Recommendations
        # when making an OpenPGP certification, use a stronger digest than the default SHA1:
        cert-digest-algo SHA256
 
-2. Root key type RSA, 4096 bits, RSAv4 or later
+2. Root key type RSA, 4096 bits (OpenPGP v4 key format or later)
 
    This may require creating an entirely new key.
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     796f258aac7e71263f62ba83535f6811a07fe51a
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  4 11:31:15 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:25 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=796f258a

glep-0063: Split out the signing subkey into a separate point

Reword the specification to express the requirement for separate signing
subkey more verbosely.  Replace the ambiguous term 'dedicated' with
clear explanation that it needs to be different from the primary key
and not used for other purposes.

Suggested-by: Kristian Fiskerstrand <k_f <AT> gentoo.org>

 glep-0063.rst | 11 +++++++----
 1 file changed, 7 insertions(+), 4 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index 8542031..14541d7 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -46,15 +46,18 @@ Bare minimum requirements
 
        personal-digest-preferences SHA256
 
-2. Primary key and signing subkey of EITHER:
+2. Signing subkey that is different from the primary key, and does not
+   have any other capabilities enabled
+
+3. Primary key and the signing subkey are both of type EITHER:
 
    a. DSA, 2048-bit
 
    b. RSA, >=2048 bits (OpenPGP v4 key format or later only)
 
-3. Key expiry: 5 years maximum
+4. Key expiry: 5 years maximum
 
-4. Upload your key to the SKS keyserver rotation before usage!
+5. Upload your key to the SKS keyserver rotation before usage!
 
 Recommendations
 ---------------
@@ -106,7 +109,7 @@ Recommendations
 
    This may require creating an entirely new key.
 
-3. Dedicated signing subkey of EITHER:
+3. The signing subkey of EITHER:
 
    a. DSA 2048 bits exactly.
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     206768ced97e0eba5de966eb46b9bda9d7f3389b
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  4 17:31:11 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:25 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=206768ce

glep-0063: 'Gentoo subkey' → 'Signing subkey'

Replace the 'Gentoo subkey' term that might wrongly suggest that
the developers are expected to create an additional, dedicated subkey
for Gentoo.

Suggested-by: Kristian Fiskerstrand <k_f <AT> gentoo.org>

 glep-0063.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index 0773e3b..f02537d 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -116,7 +116,7 @@ Recommendations
 
    a. Root key: 3 years maximum, expiry date renewed annually.
 
-   b. Gentoo subkey: 1 year maximum, expiry date renewed every 6 months.
+   b. Signing subkey: 1 year maximum, expiry date renewed every 6 months.
 
 5. Create a revocation certificate & store it hardcopy offsite securely
    (it's about ~300 bytes).


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     0561378d6e5796a2ba3b9a2411ce98fadf6a2c46
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  4 09:44:43 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:25 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0561378d

glep-0063: Root key → primary key

Replace the custom term 'root key' with much more common 'primary key'.
This is also the term used in GnuPG output.

 glep-0063.rst | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index f02537d..8542031 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -46,7 +46,7 @@ Bare minimum requirements
 
        personal-digest-preferences SHA256
 
-2. Root key and signing subkey of EITHER:
+2. Primary key and signing subkey of EITHER:
 
    a. DSA, 2048-bit
 
@@ -102,7 +102,7 @@ Recommendations
        # when making an OpenPGP certification, use a stronger digest than the default SHA1:
        cert-digest-algo SHA256
 
-2. Root key type RSA, 4096 bits (OpenPGP v4 key format or later)
+2. Primary key type RSA, 4096 bits (OpenPGP v4 key format or later)
 
    This may require creating an entirely new key.
 
@@ -114,7 +114,7 @@ Recommendations
 
 4. Key expiry:
 
-   a. Root key: 3 years maximum, expiry date renewed annually.
+   a. Primary key: 3 years maximum, expiry date renewed annually.
 
    b. Signing subkey: 1 year maximum, expiry date renewed every 6 months.
 
@@ -126,7 +126,7 @@ Recommendations
 Gentoo LDAP
 ===========
 
-All Gentoo developers must list the complete fingerprint for their root
+All Gentoo developers must list the complete fingerprint for their primary
 keys in the "``gpgfingerprint``" LDAP field. It must be exactly 40 hex digits,
 uppercase, with optional spaces every 8 hex digits. Regular expression for
 validation::


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-29 20:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-07-29 20:51 UTC (permalink / raw
  To: gentoo-commits

commit:     daad7b4d427ad88c919c1357fedd7068ea0b862f
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Jul  2 20:01:44 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Jul 29 20:07:26 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=daad7b4d

glep-0063: Change the recommended RSA key size to 2048 bits

Change the recommended key size recommendation for RSA from 4096 bits
to 2048 bits.  Use of larger keys is unjustified due to negligible gain
in security, and recommending RSA-4096 unnecessarily resulted
in developers replacing their RSA-2048 keys for no good reason.

 glep-0063.rst | 20 +++++++++++++++-----
 1 file changed, 15 insertions(+), 5 deletions(-)

diff --git a/glep-0063.rst b/glep-0063.rst
index f4b49c2..fb09dd8 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -7,7 +7,7 @@ Author: Robin H. Johnson <robbat2@gentoo.org>,
         Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1
+Version: 1.1
 Created: 2013-02-18
 Last-Modified: 2018-07-07
 Post-History: 2013-11-10
@@ -25,6 +25,15 @@ Abstract
 This GLEP provides both a minimum requirement and a recommended set of
 OpenPGP key management policies for the Gentoo Linux distribution.
 
+Changes
+=======
+
+v1.1
+  The recommended RSA key size has been changed from 4096 bits
+  to 2048 bits to match the GnuPG recommendations [#GNUPG-FAQ-11-4]_.
+  The larger recommendation was unjustified and resulted in people
+  unnecessarily replacing their RSA-2048 keys.
+
 Motivation
 ==========
 
@@ -113,15 +122,13 @@ their primary key).
        # when making an OpenPGP certification, use a stronger digest than the default SHA1:
        cert-digest-algo SHA256
 
-2. Primary key type RSA, 4096 bits (OpenPGP v4 key format or later)
-
-   This may require creating an entirely new key.
+2. Primary key type RSA, 2048 bits (OpenPGP v4 key format or later)
 
 3. The signing subkey of EITHER:
 
    a. DSA 2048 bits exactly.
 
-   b. RSA 4096 bits exactly.
+   b. RSA 2048 bits exactly.
 
 4. Key expiry:
 
@@ -174,6 +181,9 @@ Much of the above was driven by the following:
 References
 ==========
 
+.. [#GNUPG-FAQ-11-4] GnuPG FAQ: Why doesn’t GnuPG default to using RSA-4096?
+   (https://www.gnupg.org/faq/gnupg-faq.html#no_default_of_rsa4096)
+
 .. [#DEBIANGPG] Debian GPG documentation
    (https://wiki.debian.org/Keysigning)
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-17 22:39 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-07-17 22:39 UTC (permalink / raw
  To: gentoo-commits

commit:     7024d42532a2b7e7d20cf03b18bc7fb471503431
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 10 15:18:37 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Jul 17 22:37:25 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=7024d425

glep-0001: Typo.

 glep-0001.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index b3b5239..d9d8202 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -117,7 +117,7 @@ design phases, etc.  GLEP authors should use their discretion here.
 
 Once the authors have completed a GLEP, they must inform the Gentoo Council
 [#COUNCIL]_ that it is ready for review by way of the appropriate mailing
-list.  GLEPs are then reviewed at a Council meeting where the may be approved
+list.  GLEPs are then reviewed at a Council meeting where they may be approved
 or rejected outright, or sent back to the author(s) for revision.  This
 generally should be done a few weeks in advance of the actual review so as to
 avoid the appearance of "slipping" a GLEP in without proper public review


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-17 22:39 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-07-17 22:39 UTC (permalink / raw
  To: gentoo-commits

commit:     ab1373923860cab93e9ba81b977facd73e8a1914
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 10 15:17:31 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Jul 17 22:36:28 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ab137392

glep-0001: Small update to reflect current practice.

Drop the requirement that GLEPs must be discussed in forums
(in addition to mailing lists), since no GLEPs have been sent there
since at least 2011.

 glep-0001.rst | 15 +++++++--------
 1 file changed, 7 insertions(+), 8 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 310c538..b3b5239 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -8,9 +8,9 @@ Type: Informational
 Status: Active
 Version: 3
 Created: 2003-05-31
-Last-Modified: 2017-10-28
+Last-Modified: 2018-07-10
 Post-History: 2003-06-01, 2003-07-02, 2008-01-19, 2008-06-05, 2011-03-09,
-              2013-12-14, 2017-09-17
+              2013-12-14, 2017-09-17, 2018-07-10
 Content-Type: text/x-rst
 ---
 
@@ -109,12 +109,11 @@ the form of code, patch, or URL to same -- before it can be considered Final.
 
 GLEP authors are responsible for collecting community feedback on a GLEP
 before submitting it for review.  A GLEP that has not been discussed on
-the mailing lists and the Gentoo Linux forums [#FORUMS]_ will not be
-accepted.  However, wherever possible, long open-ended discussions on public
-mailing lists should be avoided.  Strategies to keep the discussions efficient
-include setting up a specific forums thread for the topic, having the GLEP
-author accept private comments in the early design phases, etc.  GLEP authors
-should use their discretion here.
+the mailing lists will not be accepted.  However, wherever possible, long
+open-ended discussions on public mailing lists should be avoided.  Strategies
+to keep the discussions efficient include setting up a specific forums thread
+for the topic, having the GLEP author accept private comments in the early
+design phases, etc.  GLEP authors should use their discretion here.
 
 Once the authors have completed a GLEP, they must inform the Gentoo Council
 [#COUNCIL]_ that it is ready for review by way of the appropriate mailing


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-13 13:06 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-07-13 13:06 UTC (permalink / raw
  To: gentoo-commits

commit:     573c9897765362b1ee258637167434edd96de84f
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  4 06:48:04 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Jul 13 13:05:44 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=573c9897

glep-0077: Add 'credits' section

 glep-0077.rst | 12 +++++++++++-
 1 file changed, 11 insertions(+), 1 deletion(-)

diff --git a/glep-0077.rst b/glep-0077.rst
index 551e1b3..db86b4e 100644
--- a/glep-0077.rst
+++ b/glep-0077.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2018-06-22
-Last-Modified: 2018-06-28
+Last-Modified: 2018-07-04
 Post-History: 2018-06-28
 Content-Type: text/x-rst
 ---
@@ -280,6 +280,16 @@ Reference Implementation
 n/a
 
 
+Credits
+=======
+
+- Matthias Maier proposed the initial idea and proofread this GLEP
+  thoroughly.
+
+- Ulrich Müller provided an early review of this GLEP and discovered
+  that the original quorum proposal violated the monotonicity criterion.
+
+
 References
 ==========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-07-13 13:06 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-07-13 13:06 UTC (permalink / raw
  To: gentoo-commits

commit:     8cea4f9e8c19acc0fbd77d3900f34e1bbc826f94
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Jul  2 18:55:29 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Jul 13 13:03:29 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=8cea4f9e

glep-0077: Initial draft of General Resolution pre-GLEP

 glep-0077.rst | 302 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 302 insertions(+)

diff --git a/glep-0077.rst b/glep-0077.rst
new file mode 100644
index 0000000..551e1b3
--- /dev/null
+++ b/glep-0077.rst
@@ -0,0 +1,302 @@
+---
+GLEP: 77
+Title: Gentoo General Resolution
+Author: Michał Górny <mgorny@gentoo.org>
+Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2018-06-22
+Last-Modified: 2018-06-28
+Post-History: 2018-06-28
+Content-Type: text/x-rst
+---
+
+Abstract
+========
+
+This GLEP defines the procedure of a ‘general resolution’ that can
+be used by developers to enforce Council's responsibility towards their
+electorate.  The general resolution can be used to overrule a Council
+decision or disband the Council with a 2:1 majority vote of all
+developers.
+
+
+Motivation
+==========
+
+The GLEP 39 metastructure defines the Council as an elected body
+of Gentoo developer representatives.  The Council decides on global
+issues and handles appeals from disciplinary actions.  While the Council
+should naturally represent their electorate, the metastructure does not
+define a precise way of exercising this responsibility.  [#GLEP39]_
+
+In the past, a few developers have expressed their dissatisfaction with
+some of the Council decisions.  However, the Council members lacked
+a good way of determining whether those opinions expressed the feelings
+of the majority of developers, or were limited to a small group.
+At the same time, disagreeing developers had no way of answering
+the same question without raising inevitable hostility between
+developers.
+
+This GLEP aims to introduce a mechanism of a ‘general resolution’ that
+can be used by developers to override Council decisions, or initiate
+a vote of no confidence against the Council.  This introduces a clear
+method of expressing and verifying disagreement with the proceedings
+of the Council at any point during its term.
+
+This mechanism is inspired by the ‘general resolution’ defined
+by the Debian Constitution [#DEBIAN-CONSTITUTION]_.  It has been
+originally suggested by Matthias Maier [#MAIER-20180403]_.
+
+
+Specification
+=============
+
+Possible subjects for a general resolution
+------------------------------------------
+
+The general resolution provides for the following possibilities:
+
+1. Overruling (voiding) any Council decision, provided that:
+
+   a. the Council decision in question is final (i.e. a general
+      resolution can not be used to bypass the Council),
+
+   b. the decision can be made without disclosing any information that
+      is considered confidential (e.g. appeals of disciplinary actions
+      cannot be the subject of a general resolution).
+
+2. Initiating a vote of no confidence against Council members, resulting
+   in a new Council election.
+
+
+Formal procedure of a general resolution
+----------------------------------------
+
+The general resolution mechanism is defined as follows:
+
+1. A Gentoo developer (or a group of Gentoo developers) defines
+   the subject of the general resolution --- the specific motion
+   to void, or other request as defined in the previous section.
+
+2. The requestor gathers initial support for their proposal.  In order
+   for general resolution vote to be possible, the request needs to
+   be supported by *N1* developers.  Developers second the request
+   by stating their approval along with the subject of the general
+   resolution.  This shall happen in text form with an OpenPGP-signed
+   e-mail sent to the original requestor.
+
+3. Once the signed approvals of *N1* developers are collected,
+   the requestor sends a ‘Request for a general resolution’
+   to the gentoo-project mailing list.  The request shall include
+   the subject of the resolution, all signed approvals
+   from the seconding developers, and a rationale for further
+   discussion.  The discussion is open for at least two weeks.
+
+4. The elections project shall confirm that all formal requirements
+   for a general resolution are fulfilled, and shall state a timeline
+   for voting.  The voting period shall start no sooner than two weeks
+   after the request, and shall last for two weeks.  All active Gentoo
+   developers at the time when the request is published on the mailing
+   list are eligible to vote.
+
+5. The developers vote on the motion of the general resolution.
+   In order for the motion to pass, it must result in a ratio
+   of positive to negative votes of at least 2:1.  Additionally,
+   the number of positive votes must be at least *N2*.
+
+The developer counts are initially defined as:
+
+- *N1*: 2 times the square root of the number of active Gentoo
+  developers,
+
+- *N2*: one fourth of active Gentoo developers but no less than *N1*.
+
+The numbers are not rounded.  All quorums are defined as ‘no less than’.
+
+
+Rationale
+=========
+
+Limitations in subject
+----------------------
+
+The main purpose of the general resolution mechanism is to provide a way
+for developers to overrule Council decisions or to disband the Council
+whenever necessary.  It is not meant to be used as a regular procedure
+for making decisions.  Its limitations and the procedure has been
+specifically designed to focus on that.
+
+Most notably, only final Council decisions can be overruled
+via a general resolution.  This aims to prevent developers
+from attempting to bypass the Council and abuse the general resolution
+as a generic decision-making process.  Furthermore, for simplicity
+the general resolution does not provide means to alter the motion
+or make a new one --- it only provides for voiding
+the previously-approved motion.
+
+The general resolution involves a vote of all developers.  For this
+reason, it is essential that all developers know the rationale
+for the request and have access to all the data.  This is why
+the process involves a public discussion prior to the vote, and why it
+can't be used for the purposes of cancelling disciplinary actions.
+If developers believe that the Council is unjustly rejecting
+disciplinary action appeals, they can request the vote of no confidence.
+
+The alternative option of a vote of no confidence is provided for
+the case when developers believe that Council members are repeatedly
+neglecting their duty towards the developers.  This option makes it
+possible to disband the Council mid-term and run a new Council election.
+If the vote of no confidence passes, the Council members lose their
+seats immediately and there is no Council until the election finishes.
+
+
+Limitations in procedure
+------------------------
+
+Since the general resolution requires a vote of all developers, this
+GLEP provides further procedural restrictions in order to prevent
+developers from abusing the process to repeatedly call all-developer
+votes.
+
+Most notably, the general resolution vote can be called only
+if the required number of developers second the motion first.  It is
+recommended that the initial support is collected via private channels,
+to avoid creating unnecessary peaks of ‘me too’ traffic on the Gentoo
+mailing lists.  OpenPGP signatures are used to confirm the authenticity
+of developer support; the signed messages are required to contain
+the original motion in order to prevent reusing earlier approvals
+for a new motion.
+
+The minimal number of developers initially supporting the general
+resolution has been selected to prevent abuse by small groups
+of developers while making it possible to actually collect support
+for justified use of general resolution.
+
+The 2:1 majority of votes requirement, as well as quorum, also mean
+to discourage developers from trying to abuse the process.  Since
+the decisions made this way indicate serious accusations towards
+the Council members, it is important that they are actually supported
+by significant population of developers.
+
+The quorum (*N2*, defined as one fourth of active developers) is
+intentionally lower than the turnout at the recent Council elections
+(39% in 2017, 37% in 2016).  It is defined in terms of positive votes
+in order to satisfy the criterium of monotonicity (i.e. prevent ‘no’
+votes from helping the motion to pass).
+
+
+The numbers in practice
+-----------------------
+
+Let's assume the developer count to be 200 active developers.
+
+*N1* is defined as twice the square root of 200 then which equals
+approximate 28.3 developers.  Therefore, in order to call for general
+resolution one does need the support of 29 developers.  The number does
+not grow quick with new developers being admitted — it would be 34.6
+for 300 developers, 40 for 400 developers.
+
+*N2* is defined as one fourth of active developers, and the majority
+of votes is defined as 2:1.  This means that for a motion to pass, it
+must be approved by at least 50 active developers, with no more than
+25 developers actively opposing it.  For every developer voting ‘no’
+above the 25, at least two developers need to vote ‘yes’ for the motion
+to pass.
+
+
+Example procedure of a general resolution
+-----------------------------------------
+
+Let's consider the following example.  On 2018-02-30 the Council has
+passed a motion that changed the default init system for Gentoo
+to systemd.  The developer community at large seems to disagree with
+this decision.  The developer community consists of 200 developers.
+
+One of the developers puts forward the following subject:
+
+  Void the 2018-02-30 Council decision regarding changing the default
+  init system to systemd.
+
+He finds 28 other developers who disagree with the Council decision,
+and sends this text to them.  They add a cleartext signature to it,
+and send it back.  He adds his own signed subject, and prepares a text
+file with 29 signed subjects.
+
+At this point, he sends the following mail to gentoo-project:
+
+  Dear developer community,
+
+  I would like to call for a general resolution regarding the following
+  subject:
+
+    Void the 2018-02-30 Council decision regarding changing the default
+    init system to systemd.
+
+  I believe this was a very bad decision because ...
+
+He appropriately attaches the signed approvals as a text file to
+the mail.  At this point, the discussion on the topic can begin.
+
+A member of elections project notices the request and starts processing
+it.  First he determines the cutoff date for the vote and creates
+an appropriate list of eligible developers.  He downloads the signed
+approvals and uses GnuPG to verify all the signatures.  Afterwards, he
+confirms that the keys used match the fingerprints of 29 distinct
+developers at the cutoff date.
+
+The elections project member sets up vote for the presented subject
+to start two weeks from the initial mail.  He sends a reply
+to the original post with the schedule and voting instructions.
+
+Once the voting period is over, the elections project collect results.
+They are as follows:
+
+* 74 developers voted ‘yes’,
+* 37 developers voted ‘no’,
+* remaining developers either abstained or did not vote.
+
+Firstly, the quorum is verified.  In this instance, 50 ‘yes’ votes are
+required to satisfy the quorum.  Since 74 developers have voted ‘yes’,
+the quorum is satisfied.
+
+Secondly, the ratio is verified.  Since 37 developers have voted ‘no’,
+there needs to be at least 74 ‘yes’.  Since exactly 74 developers have
+voted ‘yes’, the motion passes.
+
+The Council decision is void then.  The previous default init system
+is restored.
+
+
+Backwards Compatibility
+=======================
+
+n/a
+
+
+Reference Implementation
+========================
+
+n/a
+
+
+References
+==========
+
+.. [#GLEP39] GLEP 39: An "old-school" metastructure proposal with
+   "boot for being a slacker"
+   (https://www.gentoo.org/glep/glep-0039.html)
+
+.. [#DEBIAN-CONSTITUTION] Debian Constitution
+   (https://www.debian.org/devel/constitution.en.html)
+
+.. [#MAIER-20180403] Matthias Maier, Re: [gentoo-project] Call for
+   agenda items - Council meeting 2018-04-08
+   (https://archives.gentoo.org/gentoo-project/message/973be0a662b3cc74aa118a1128dcac9e)
+
+
+Copyright
+=========
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License. To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-19 17:15 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-19 17:15 UTC (permalink / raw
  To: gentoo-commits

commit:     8b49e368a7fc02b1414fdf691c23f41618d6b86a
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 17 18:59:59 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 17 18:59:59 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=8b49e368

glep-0076: Allow for simplified form of copyright notice.

Thanks to Matija Šuklje for pointing me to the Chromium project's
information for contributors.

 glep-0076.rst | 26 ++++++++++++++++++++++++++
 1 file changed, 26 insertions(+)

diff --git a/glep-0076.rst b/glep-0076.rst
index c93ca04..7ac5006 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -200,6 +200,18 @@ Any concerns not addressed by a maintainer can be appealed to the
 Trustees.
 
 
+Simplified Attribution
+----------------------
+
+Alternatively, projects are welcome to use a simplified form of the
+copyright notice, which reads::
+
+    Copyright YEARS The Gentoo Authors
+
+Projects using this scheme must track authorship in a VCS, unless they
+list all authors of copyrightable contributions in an ``AUTHORS`` file.
+
+
 Rationale
 =========
 
@@ -291,6 +303,17 @@ more appropriate to separate it from the enumeration by putting it
 in a separate paragraph.
 
 
+Copyright Notice
+----------------
+
+Especially for ebuild repositories, constantly keeping track of the
+main copyright holder of any file would be rather inconvenient and
+tedious.  Therefore, projects are free to use either a traditional
+copyright notice listing the individual author(s), or a simplified
+notice with an attribution to "The Gentoo Authors".  The latter
+resembles the scheme used by the Chromium project [#CHROMIUM]_.
+
+
 Acknowledgements
 ================
 
@@ -330,6 +353,9 @@ References
 .. [#DEBIAN-LICENSE] [debian-legal] License of the GPL license,
    https://lists.debian.org/debian-legal/2018/04/msg00006.html
 
+.. [#CHROMIUM] Chromium: Contributing Code,
+   https://www.chromium.org/developers/contributing-code#TOC-Legal-stuff
+
 
 Copyright
 =========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-19 17:15 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-19 17:15 UTC (permalink / raw
  To: gentoo-commits

commit:     56399ad6e320831aadeb1cb62817f57e77e8ea1d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 17 09:21:13 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 17 12:51:51 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=56399ad6

glep-0076: Update copyright attribution section.

Consider input from mailing lists and IRC:
- Require a license notice too.
- Assets like images won't allow for a notice in the file (mrueg).
- Don't rely on line counting, but state that the main copyright
  holder must be listed.

Also some of the ideas of this section have been checked against
GNU maintainer documentation:
https://www.gnu.org/prep/maintain/html_node/Copyright-Notices.html

 glep-0076.rst | 29 +++++++++++++++++------------
 1 file changed, 17 insertions(+), 12 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 6066019..c93ca04 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-06-10
+Last-Modified: 2018-06-17
 Post-History: 2018-06-10
 Content-Type: text/x-rst
 ---
@@ -174,18 +174,23 @@ Source Development Labs, Inc. in 2005 under a CC-BY-SA-2.5 License.
 Copyright Attribution
 ---------------------
 
-All files included in Gentoo projects must contain an appropriate
-copyright notice, as defined by this policy.
+All copyrightable files included in Gentoo projects must contain
+appropriate copyright and license notices, as defined by this policy.
+For files in textual format, these notices normally appear near the
+top of the file.  When technical limitations do not allow for text
+notices in the file itself (e.g., for binary image file formats),
+copyright and license can be stated in an accompanying text file in
+the same directory.
 
-A proper copyright notice appears near the top of the file, and reads::
+A proper copyright notice reads::
 
-    Copyright YEARS LARGEST-CONTRIBUTOR [OTHER-CONTRIBUTORS] and others
+    Copyright YEARS MAIN-CONTRIBUTOR [OTHER-CONTRIBUTOR]... [and others]
 
-The largest contributor is whatever entity owns copyright to some
-portion of the largest number of lines in the file.  Additional
-contributors can be listed, but this is neither required nor
-recommended.  The "and others" text may be omitted if the explicitly
-listed contributors hold copyright to the entire file.
+It must list the main copyright holder, who is usually the original
+author, or the contributor holding copyright to the largest portion
+of the file.  Additional copyright holders can be listed, but this is
+normally not required.  The "and others" text may be omitted if the
+explicitly listed contributors hold copyright to the entire file.
 
 Anyone finding a file out of compliance should file a bug against the
 associated project/package providing as much information as possible.
@@ -291,8 +296,8 @@ Acknowledgements
 
 Many people have participated in invaluable discussions on this GLEP.
 In particular, the authors would like to thank David Abbott,
-Roy Bamford, Kristian Fiskerstrand, Andreas K. Hüttel, Matija Šuklje,
-Matthew Thode, and Alec Warner for their input.
+Roy Bamford, Kristian Fiskerstrand, Andreas K. Hüttel, Manuel Rüger,
+Matija Šuklje, Matthew Thode, and Alec Warner for their input.
 
 
 References


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 20:36 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 20:36 UTC (permalink / raw
  To: gentoo-commits

commit:     5295f613b95317cda71492cbf9a3e2709a1a5e33
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 10 20:36:08 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 20:36:08 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5295f613

glep-0076: Update Post-History.

 glep-0076.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 0539f9e..6066019 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -11,7 +11,7 @@ Status: Draft
 Version: 1
 Created: 2013-04-23
 Last-Modified: 2018-06-10
-Post-History: 
+Post-History: 2018-06-10
 Content-Type: text/x-rst
 ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     877d99fd9918f3d2646efee8bafe26edbf412664
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Jun  7 18:37:55 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=877d99fd

glep-0076: Remove history section.

Requested by rich0.

 glep-0076.rst | 74 -----------------------------------------------------------
 1 file changed, 74 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 84671b9..959375d 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -55,9 +55,6 @@ policy, and continues to exist to this day.  Some files also still
 contain or have in the past contained additional copyright headers,
 attributing ownership to other parties.
 
-A detailed historical timeline is provided in the `key dates in Gentoo
-copyright history`_ section.
-
 The policy to have copyright notices ascribing copyright ownership to
 the Gentoo Foundation caused an issue when Gentoo developers forked
 another project and hosted the fork on Gentoo infrastructure.  To
@@ -255,77 +252,6 @@ more appropriate to separate it from the enumeration by putting it
 in a separate paragraph.
 
 
-Key dates in Gentoo copyright history
-=====================================
-
-* 2000-01-03: *Gentoo Technologies, Inc.* established in New Mexico.
-
-* 2000-07-28: `Earliest known CVS commit
-  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/header.txt?revision=1.1&view=markup>`_
-  in the Gentoo CVS repositories.  Made by Daniel Robbins to
-  ``gentoo-x86/header.txt``
-  ::
-
-    # Copyright 1999-2000 Gentoo Technologies, Inc.
-    # Distributed under the terms of the GNU General Public License, v2 or later
-    # $header$
-
-
-* 2000-10-09: `Earliest known version of the ebuild skeleton
-  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/skel.ebuild?revision=1.1&view=markup>`_.
-  (``skel.ebuild``) in CVS
-
-* 2003-12-09: Copyright assignment document added to CVS, with an
-  assignee of *Gentoo Technologies, Inc.*, in `text
-  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/assignment.txt?hideattic=0&view=log>`_
-  format.  Later the document was `moved
-  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright/assignment.txt?hideattic=0&view=log>`_
-  and a version in `PDF
-  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright/assignment.pdf?hideattic=0&view=log>`_
-  format was added.  A related GuideXML page is `included
-  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright-assignment/index.xml?hideattic=0&view=log>`_.
-
-* 2004-05-28: *Gentoo Foundation, Inc.* established in New Mexico.
-
-* 2004-06-24: First CVS commit `changing
-  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/app-accessibility/at-poke/at-poke-0.2.1.ebuild?hideattic=0&revision=1.3&view=markup>`_
-  copyright header to *Gentoo Foundation*.
-
-* 2004-07-01: The recruiters `stopped requiring the assignment form
-  <https://archives.gentoo.org/gentoo-trustees/message/d860d16f85dc6cea23077b0ff8b979c0>`_
-  after discussion in the ``gentoo-trustees`` mailing list.
-
-* 2005-05-19: Gentoo Technologies, Inc. files an **Assignment of
-  Copyright** document, signed by Daniel Robbins, which transfers any
-  copyrights held by *Gentoo Technologies, Inc.* over `All files to
-  which Gentoo Technologies, Inc. may hold the copyright that existed
-  in the Gentoo Concurrent Versions System (CVS) Repositories as of 25
-  June 2004`.
-
-* 2005-06-13: *Gentoo Technologies, Inc.* files a **recordation of
-  copyright** with the United States Copyright Office, signed by
-  Daniel Robbins, President.  The copyright is asserted over `Gentoo
-  Concurrent Versions System (CVS) Repositories as of 25 June 2004`.
-
-* 2005-06-13: *Gentoo Technologies, Inc.* provides a **Release from
-  Contract Requirements** document, signed by Daniel Robbins.  The
-  complete body of the document is as follows:
-
-    Gentoo Technologies, Inc. does hereby release all individuals who
-    have signed the contract known as the "Gentoo Technologies, Inc.
-    Copyright Assignment Form" from any future duties and obligations
-    of these individuals associated with that contract.  As of this
-    date any provision of that contract requiring any future duties is
-    hereby nullified.
-
-* 2006-08-23: Copyright assignment document assignee `updated
-  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright/assignment.txt?hideattic=0&r1=1.1&r2=1.2>`_
-  to *Gentoo Foundation, Inc.*
-
-* 2007-01-27: Copyright assignment document `removed
-  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright/assignment.txt?view=log&hideattic=0>`_.
-
-
 References
 ==========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     0ee58f68a2e0cf4a12f00bbb1124ed52e3850cd8
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 10 12:03:55 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0ee58f68

glep-0076: Rationale for licensing of projects.

Most of this results from a discussion on 2018-01-24 in #gentoo-council
amongst K_F, mgorny, prometheanfire, rich0, and ulm.

See also this wiki talk page:
https://wiki.gentoo.org/wiki/User_talk:Aliceinwire/CopyrightPolicy#Licensing_of_Gentoo_projects

 glep-0076.rst | 30 +++++++++++++++++++++++++++++-
 1 file changed, 29 insertions(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 1eccecf..dc83501 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-06-07
+Last-Modified: 2018-06-10
 Post-History: 
 Content-Type: text/x-rst
 ---
@@ -220,6 +220,31 @@ source projects.  Contributors would be able to freely choose whether
 they sign the FLA document or not.
 
 
+Licensing of Projects
+---------------------
+
+The Social Contract mentions GPL-2 and CC-BY-SA-2.0, both with the
+option to use them in a later version ("at our discretion").  In order
+to facilitate interchange of software between different projects, we
+aim for uniformity of their licensing.  Therefore, items a) and b)
+explicitly recommend the use of GPL-2+ and CC-BY-SA-3.0.  The latter
+is restricted to be used for documentation, because Creative Commons
+themselves recommend against using their licenses for software
+[#CC-SOFTWARE]_.
+
+Other GPL-compatible free software licenses that are not explicitly
+listed are allowed by item c).  This covers cases where compatibility
+to licenses used by upstream projects is necessary.  (For example,
+the Gentoo BSD project may want to use the 2-clause or 3-clause BSD
+license).
+
+By default, GPL-incompatible licenses (e.g., the CDDL) are not
+allowed, because their use would hinder interchange of code between
+Gentoo projects.  However, the Foundation can grant exceptions to
+this, as long as the license in question is a free software or open
+source license.
+
+
 DCO Changes
 -----------
 
@@ -285,6 +310,9 @@ References
 .. [#FLA] FSFE Legal: Fiduciary Licence Agreement (FLA),
    https://fsfe.org/activities/ftf/fla.en.html
 
+.. [#CC-SOFTWARE] Can I apply a Creative Commons license to software?
+   https://creativecommons.org/faq/#can-i-apply-a-creative-commons-license-to-software
+
 .. [#DEBIAN-LICENSE] [debian-legal] License of the GPL license,
    https://lists.debian.org/debian-legal/2018/04/msg00006.html
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     77a8e38de7dfe5108de18bcb3124a5659e02008d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jun  3 12:42:18 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=77a8e38d

glep-0076: Add mgorny to the author list.

 glep-0076.rst | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index e18dd82..ac42e2d 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -4,7 +4,8 @@ Title: Copyright Policy
 Author: Richard Freeman <rich0@gentoo.org>,
         Alice Ferrazzi <alicef@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>,
-        Robin H. Johnson <robbat2@gentoo.org>
+        Robin H. Johnson <robbat2@gentoo.org>,
+        Michał Górny <mgorny@gentoo.org>
 Type: Informational
 Status: Draft
 Version: 1


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     4e721b728da1e41c566afda092d77b0881258bd1
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jun  3 12:27:06 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=4e721b72

glep-0076: Rationale for "open source" -> "free software".

 glep-0076.rst | 6 ++++++
 1 file changed, 6 insertions(+)

diff --git a/glep-0076.rst b/glep-0076.rst
index aa625f9..e18dd82 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -259,6 +259,9 @@ the original:
 4. The original point (d) has been transformed into a stand-alone
    paragraph following the enumeration.
 
+5. The term "open source" has been replaced by "free software"
+   throughout.
+
 The new point was deemed necessary to allow committing license files
 into the Gentoo repository, since those files usually do not permit
 modification.  It has been established that adding a clear provision
@@ -268,6 +271,9 @@ compliance.  Debian was facing a similar problem [#DEBIAN-LICENSE]_.
 The update of point (c) was necessary to allow the new clause being
 certified by the person providing the contribution.
 
+The term "free software" is used for consistency with the language
+of the Gentoo Social Contract [#SOCIAL-CONTRACT]_.
+
 The remaining changes were merely editorial.  It has been established
 that the last point is really separate from the other points, so it is
 more appropriate to separate it from the enumeration by putting it


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     132e74ca0b3eb630b08d0193172f104fbcc99fe7
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 10 17:52:08 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=132e74ca

glep-0076: Acknowledgements.

 glep-0076.rst | 9 +++++++++
 1 file changed, 9 insertions(+)

diff --git a/glep-0076.rst b/glep-0076.rst
index dc83501..0539f9e 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -286,6 +286,15 @@ more appropriate to separate it from the enumeration by putting it
 in a separate paragraph.
 
 
+Acknowledgements
+================
+
+Many people have participated in invaluable discussions on this GLEP.
+In particular, the authors would like to thank David Abbott,
+Roy Bamford, Kristian Fiskerstrand, Andreas K. Hüttel, Matija Šuklje,
+Matthew Thode, and Alec Warner for their input.
+
+
 References
 ==========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     06d177fdfd2e870e4e32859e147f19d5afc7c0eb
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Jun  7 19:23:19 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=06d177fd

glep-0076: Short abstract.

 glep-0076.rst | 5 +++++
 1 file changed, 5 insertions(+)

diff --git a/glep-0076.rst b/glep-0076.rst
index 543a38e..384fa6b 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -26,6 +26,11 @@ for discussion, not final versions.
 Abstract
 ========
 
+This GLEP introduces a copyright and licensing policy for Gentoo
+projects.  It requires all contributions of software or documentation
+to be released under a free license, and to be accompanied by a
+certificate of origin.
+
 
 Motivation
 ==========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     5b86343bba387ecaf48c3536c00363bd6d12f49e
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Jun  7 19:22:50 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5b86343b

glep-0076: Require real name for Signed-off-by.

 glep-0076.rst | 8 ++++++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 959375d..543a38e 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -127,7 +127,9 @@ with the project's license.
 
 For commits made using a VCS, the committer shall certify agreement
 to the Gentoo DCO by adding ``Signed-off-by: Name <e-mail>`` to the
-commit message as a separate line.
+commit message as a separate line.  Committers must use their real
+name, i.e., the name that would appear in an official document like
+a passport.
 
 The following is the current Gentoo DCO::
 
@@ -203,7 +205,9 @@ to protect the Gentoo infrastructure owners and improve consistency.
 
 The copyright model is built on the DCO model used by the Linux kernel
 and requires all contributors to certify the legitimacy of their
-contributions.
+contributions.  This also requires that they use their real name for
+signing; an anonymous certification or one under a pseudonym would not
+mean anything.
 
 In the future, a second stage of this policy may use a combination of
 the DCO model and an FLA model [#FLA]_ as it is used by different open


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     d1f0fd9be4e67adc72a619ac4193c36e3becf175
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Jun  7 18:33:28 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d1f0fd9b

glep-0076: Remove FLA section.

Therefore simplifying the policy, as discussed in #gentoo-council.

 glep-0076.rst | 51 +++++++++++----------------------------------------
 1 file changed, 11 insertions(+), 40 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index ac42e2d..84671b9 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -10,7 +10,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-06-03
+Last-Modified: 2018-06-07
 Post-History: 
 Content-Type: text/x-rst
 ---
@@ -72,10 +72,9 @@ License Agreement [#FLA]_, which takes a copyleft approach to
 copyright licensing, while also better complying with copyright laws
 in nations that have author's rights.
 
-The goal here was to create a policy that was both flexible enough to
-cover forks and situations where Gentoo would not own the majority of
-the copyright in a file, while also preserving our ability to formally
-own copyrights on as much of our works as possible.
+The goal here was to create a policy that was flexible enough to cover
+forks and situations where Gentoo would not own the majority of the
+copyright in a file.
 
 
 Specification
@@ -192,28 +191,6 @@ Any concerns not addressed by a maintainer can be appealed to the
 Trustees.
 
 
-Licensing to the Gentoo Foundation
-----------------------------------
-
-All are welcome and encouraged (but *not* required) to assign copyright
-for their contributions to the Gentoo Foundation.  Doing so makes
-compliance with this policy easier (fewer copyright holders to list),
-and allows the Foundation to enforce copyrights and re-license content
-if appropriate (this will only be done in accordance with the social
-contract and the Gentoo FLA).
-
-Copyright is assigned to the Foundation by electronically signing the
-Gentoo Fiduciary License Agreement (FLA) [#GFLA]_.
-
-The agreement may be signed BY **TODO...**  If the scope of the signed
-agreement included future contributions, the contributor may document
-their wish to stop assigning copyright by **TODO...**
-
-A list of those who have signed this agreement and the scope of their
-assignments may be found at **LINK**.  This list may be useful when
-attributing copyright.
-
-
 Rationale
 =========
 
@@ -227,17 +204,14 @@ including its contributors, developers and users.  Additionally, it is
 enforced for all other projects hosted on Gentoo infrastructure in order
 to protect the Gentoo infrastructure owners and improve consistency.
 
-The copyright model is built on a combination of DCO model used
-by the Linux kernel with FLA model used by different open source
-projects.  It requires all contributors to certify the legitimacy
-of their contributions; however, they can freely choose whether to
-assign the copyright to Gentoo, or not.
+The copyright model is built on the DCO model used by the Linux kernel
+and requires all contributors to certify the legitimacy of their
+contributions.
 
-Ideally, all major contributors to Gentoo would choose to sign the FLA.
-However, enforcing it for all contributors would only create unnecessary
-bureaucracy for trivial contributions and discourage a number of users
-from actually contributing to Gentoo.  The mixed model allows users to
-choose a way of contributing that is appropriate to them.
+In the future, a second stage of this policy may use a combination of
+the DCO model and an FLA model [#FLA]_ as it is used by different open
+source projects.  Contributors would be able to freely choose whether
+they sign the FLA document or not.
 
 
 DCO Changes
@@ -376,9 +350,6 @@ References
 .. [#FLA] FSFE Legal: Fiduciary Licence Agreement (FLA),
    https://fsfe.org/activities/ftf/fla.en.html
 
-.. [#GFLA] Gentoo Fiduciary License Agreement,
-   https://dev.gentoo.org/~rich0/fla.pdf
-
 .. [#DEBIAN-LICENSE] [debian-legal] License of the GPL license,
    https://lists.debian.org/debian-legal/2018/04/msg00006.html
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     9cf46c26122fe105c9f25093adac2b4a33455517
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Jun  7 19:26:20 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9cf46c26

glep-0076: Spelling corrections.

 glep-0076.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 384fa6b..1eccecf 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -35,7 +35,7 @@ certificate of origin.
 Motivation
 ==========
 
-The copyright ownership of Gentoo materials is ambigious due to
+The copyright ownership of Gentoo materials is ambiguous due to
 historical factors, and this GLEP attempts to improve the process
 going forward.
 
@@ -49,7 +49,7 @@ for becoming a developer, but it was not applied to pre-existing
 developers, or those that objected.
 
 Later, the *Gentoo Foundation* was established, and copyrights were
-formally transfered (including nullifying original developer
+formally transferred (including nullifying original developer
 assignments to *Gentoo Technologies, Inc.*), and the copyright header
 was updated.  The formal assignment document text was updated in 2006,
 but the formal assignment process had already been abandoned in


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     29ec3eec63ed6de47cd4dccb763305e74b04336f
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue May 29 13:35:50 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=29ec3eec

glep-0076: Provide a short rationale to the policy

 glep-0076.rst | 19 +++++++++++++++++++
 1 file changed, 19 insertions(+)

diff --git a/glep-0076.rst b/glep-0076.rst
index a57aa6b..cb3f611 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -216,6 +216,25 @@ attributing copyright.
 Rationale
 =========
 
+This document aims to provide a single consistent copyright policy for
+all Gentoo projects.  It is explicitly enforced for all official Gentoo
+projects in order to protect the interests of Gentoo as a whole,
+including its contributors, developers and users.  Additionally, it is
+enforced for all other projects hosted on Gentoo infrastructure in order
+to protect the Gentoo infrastructure owners and improve consistency.
+
+The copyright model is built on a combination of DCO model used
+by the Linux kernel with FLA model used by different open source
+projects.  It requires all contributors to certify the legitimacy
+of their contributions; however, they can freely choose whether to
+assign the copyright to Gentoo, or not.
+
+Ideally, all major contributors to Gentoo would choose to sign the FLA.
+However, enforcing it for all contributors would only create unnecessary
+bureaucracy for trivial contributions and discourage a number of users
+from actually contributing to Gentoo.  The mixed model allows users to
+choose a way of contributing that is appropriate to them.
+
 
 Key dates in Gentoo copyright history
 =====================================


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     019bc3b6905af1bf2a889340e7768b18b326ce92
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jun  3 10:39:40 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=019bc3b6

glep-0076: Use numeric items in DCO, in order to avoid confusion.

Also call it "revision 1" instead of "version 1.0".

 glep-0076.rst | 16 ++++++++--------
 1 file changed, 8 insertions(+), 8 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 4e7eccd..a57aa6b 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -9,7 +9,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-05-18
+Last-Modified: 2018-06-03
 Post-History: 
 Content-Type: text/x-rst
 ---
@@ -132,28 +132,28 @@ For commits made using a VCS, the committer shall certify agreement
 to the Gentoo DCO by adding ``Signed-off-by: Name <e-mail>`` to the
 commit message as a separate line.
 
-The following is the current Gentoo DCO 1.0::
+The following is the current Gentoo DCO::
 
-    Gentoo Developer's Certificate of Origin 1.0
+    Gentoo Developer's Certificate of Origin, revision 1
 
     By making a contribution to this project, I certify that:
 
-    (a) The contribution was created in whole or in part by me, and I have
+    (1) The contribution was created in whole or in part by me, and I have
         the right to submit it under the free software license indicated
         in the file; or
 
-    (b) The contribution is based upon previous work that, to the best
+    (2) The contribution is based upon previous work that, to the best
         of my knowledge, is covered under an appropriate free software
         license, and I have the right under that license to submit that
         work with modifications, whether created in whole or in part by
         me, under the same free software license (unless I am permitted
         to submit under a different license), as indicated in the file; or
 
-    (c) The contribution is a license text (or a file of similar nature),
+    (3) The contribution is a license text (or a file of similar nature),
         and verbatim distribution is allowed; or
 
-    (d) The contribution was provided directly to me by some other person
-        who certified (a), (b), (c), or (d), and I have not modified it.
+    (4) The contribution was provided directly to me by some other person
+        who certified (1), (2), (3), or (4), and I have not modified it.
 
     I understand and agree that this project and the contribution are
     public and that a record of the contribution (including all personal


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     c24dfb078d7a3138792e544b7f92c97c5ce0f4e9
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue May 29 11:35:22 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c24dfb07

glep-0076: Language: 'log a bug' -> 'file a bug'

 glep-0076.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index a4a612d..979fdc3 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -183,7 +183,7 @@ contributors can be listed, but this is neither required nor
 recommended.  The "and others" text may be omitted if the explicitly
 listed contributors hold copyright to the entire file.
 
-Anyone finding a file out of compliance should log a bug against the
+Anyone finding a file out of compliance should file a bug against the
 associated project/package providing as much information as possible.
 Files that are not brought into compliance within 60 days or upon a
 request for removal by a aggrieved copyright holder will be removed.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     9b73e955e4c96dfe65752c7ddbd5385d928eef5d
Author:     Robin H. Johnson <robbat2 <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 20 22:51:15 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9b73e955

glep-0076: Motivation: Improve readability re forked projects.

Signed-off-by: Robin H. Johnson <robbat2 <AT> gentoo.org>

 glep-0076.rst | 15 ++++++++-------
 1 file changed, 8 insertions(+), 7 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 31b8c35..7bb4893 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -35,13 +35,14 @@ time these formal agreements no longer were being signed, but the
 headers remained, and were enshrined in policy.  This led to a
 situation where copyright ownership might be ambiguous.
 
-Also, the general policy to have Gentoo Foundation copyright notices
-caused an issue when Gentoo developers forked another project and
-hosted the fork on Gentoo infrastructure.  To comply with the previous
-policy the copyright notices were modified, which caused concerns
-with the project the files were forked from.  Our previous policy
-completely neglected the possibility that Gentoo might want to host
-files that were not created internally.
+Also, the policy to have copyright notices ascribing copyright
+ownership to the Gentoo Foundation caused an issue when Gentoo
+developers forked another project and hosted the fork on Gentoo
+infrastructure.  To comply with the previous policy the copyright
+notices were modified, which caused concerns with the project the
+files were forked from.  Our previous policy completely neglected
+the possibility that Gentoo might want to host files that were not
+created internally.
 
 Finally, since the early days of Gentoo new ideas around copyright
 licensing have become more popular, such as the FSFE's Fiduciary


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     105f5eae63082df4cd4e79d05c88711e8429cf94
Author:     Robin H. Johnson <robbat2 <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 20 22:50:10 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=105f5eae

glep-0076: Disambiguate which FLA is discussed, and link to FSFe FLA.

Signed-off-by: Robin H. Johnson <robbat2 <AT> gentoo.org>

 glep-0076.rst | 15 +++++++++------
 1 file changed, 9 insertions(+), 6 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 569cc63..31b8c35 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -45,9 +45,9 @@ files that were not created internally.
 
 Finally, since the early days of Gentoo new ideas around copyright
 licensing have become more popular, such as the FSFE's Fiduciary
-License Agreement, which takes a copyleft approach to copyright
-licensing, while also better complying with copyright laws in nations
-that have author's rights.
+License Agreement [#FLA]_, which takes a copyleft approach to
+copyright licensing, while also better complying with copyright laws
+in nations that have author's rights.
 
 The goal here was to create a policy that was both flexible enough to
 cover forks and situations where Gentoo would not own the majority of
@@ -175,10 +175,10 @@ for their contributions to the Gentoo Foundation.  Doing so makes
 compliance with this policy easier (fewer copyright holders to list),
 and allows the Foundation to enforce copyrights and re-license content
 if appropriate (this will only be done in accordance with the social
-contract and the FLA).
+contract and the Gentoo FLA).
 
 Copyright is assigned to the Foundation by electronically signing the
-Gentoo Fiduciary License Agreement (FLA) [#FLA]_.
+Gentoo Fiduciary License Agreement (FLA) [#GFLA]_.
 
 The agreement may be signed BY **TODO...**  If the scope of the signed
 agreement included future contributions, the contributor may document
@@ -214,7 +214,10 @@ References
 .. [#OSDL-DCO] Developer's Certificate of Origin 1.1,
    https://web.archive.org/web/20060524185355/http://www.osdlab.org/newsroom/press_releases/2004/2004_05_24_dco.html
 
-.. [#FLA] Gentoo Fiduciary License Agreement,
+.. [#FLA] FSFE Legal: Fiduciary Licence Agreement (FLA),
+   https://fsfe.org/activities/ftf/fla.en.html
+
+.. [#GFLA] Gentoo Fiduciary License Agreement,
    https://dev.gentoo.org/~rich0/fla.pdf
 
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     1e6c8b22af2fd1abb503b76fd525771066685ba5
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Jun  3 10:23:48 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=1e6c8b22

glep-0076: Rationale: Explain DCO changes

 glep-0076.rst | 41 +++++++++++++++++++++++++++++++++++++++++
 1 file changed, 41 insertions(+)

diff --git a/glep-0076.rst b/glep-0076.rst
index cb3f611..aa625f9 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -216,6 +216,9 @@ attributing copyright.
 Rationale
 =========
 
+Policy
+------
+
 This document aims to provide a single consistent copyright policy for
 all Gentoo projects.  It is explicitly enforced for all official Gentoo
 projects in order to protect the interests of Gentoo as a whole,
@@ -236,6 +239,41 @@ from actually contributing to Gentoo.  The mixed model allows users to
 choose a way of contributing that is appropriate to them.
 
 
+DCO Changes
+-----------
+
+The Gentoo DCO rev. 1 has been based on Linux Kernel DCO 1.1
+[#OSDL-DCO]_.  It features the following modifications from
+the original:
+
+1. The enumeration has been modified to use numeric points.
+
+2. Additional point (3) has been inserted::
+
+       (3) The contribution is a license text (or a file of similar nature),
+       and verbatim distribution is allowed; or
+
+3. The original point (c) has shifted to become point (4), and has been
+   updated to account for the additional point (3).
+
+4. The original point (d) has been transformed into a stand-alone
+   paragraph following the enumeration.
+
+The new point was deemed necessary to allow committing license files
+into the Gentoo repository, since those files usually do not permit
+modification.  It has been established that adding a clear provision
+for this case is better than excluding those commits from DCO
+compliance.  Debian was facing a similar problem [#DEBIAN-LICENSE]_.
+
+The update of point (c) was necessary to allow the new clause being
+certified by the person providing the contribution.
+
+The remaining changes were merely editorial.  It has been established
+that the last point is really separate from the other points, so it is
+more appropriate to separate it from the enumeration by putting it
+in a separate paragraph.
+
+
 Key dates in Gentoo copyright history
 =====================================
 
@@ -334,6 +372,9 @@ References
 .. [#GFLA] Gentoo Fiduciary License Agreement,
    https://dev.gentoo.org/~rich0/fla.pdf
 
+.. [#DEBIAN-LICENSE] [debian-legal] License of the GPL license,
+   https://lists.debian.org/debian-legal/2018/04/msg00006.html
+
 
 Copyright
 =========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     a9e141cc63e13b19ba736a737a3c9e5f1771a4fd
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue May 29 11:26:24 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=a9e141cc

glep-0076: Scope: Include all official Gentoo projects, recommend unofficial

Given that there are official and semi-official Gentoo projects hosted
outside Gentoo Infrastructure, I think it's reasonable to apply
the policy to all official Gentoo projects, independently of hosting.
Furthermore, it wouldn't hurt to encourage unofficial projects to use
the same policy.

Also update a few more paragraphs to clearly indicate it applies to all
Gentoo projects, independently of hosting.

 glep-0076.rst | 10 ++++++----
 1 file changed, 6 insertions(+), 4 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index e70f31d..a4a612d 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -86,7 +86,9 @@ Purpose / Scope
 This policy documents how Gentoo contributors comply and document
 copyright for any contributions made to Gentoo.  Anyone committing
 documentation or sources to any repository hosted on Gentoo
-infrastructure must comply with this policy.
+infrastructure or to any official Gentoo project (independently
+of hosting) must comply with this policy.  Unofficial Gentoo projects
+are also recommended to use this policy.
 
 Questions regarding this policy should be directed to the trustees or
 the -project list.  Any concerns over possible copyright violations
@@ -121,7 +123,7 @@ on the wiki page at [#PROJECTS]_.
 Certificate of Origin
 ---------------------
 
-All commits to Gentoo-hosted repositories shall be accompanied by a
+All commits to Gentoo project repositories shall be accompanied by a
 certificate of origin.  The purpose of the certificate is to declare
 that the contribution can be modified and redistributed in accordance
 with the project's license.
@@ -168,8 +170,8 @@ Source Development Labs, Inc. in 2005 under a CC-BY-SA-2.5 License.
 Copyright Attribution
 ---------------------
 
-All files hosted by Gentoo must contain an appropriate copyright
-notice, as defined by this policy.
+All files included in Gentoo projects must contain an appropriate
+copyright notice, as defined by this policy.
 
 A proper copyright notice appears near the top of the file, and reads::
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     107a89585d5f33ead630d0b7c89c2c47fcd1df25
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue May 29 11:36:06 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=107a8958

glep-0076: Uppercase 'NOT' -> '*not*'

 glep-0076.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 979fdc3..4e7eccd 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -194,7 +194,7 @@ Trustees.
 Licensing to the Gentoo Foundation
 ----------------------------------
 
-All are welcome and encouraged (but NOT required) to assign copyright
+All are welcome and encouraged (but *not* required) to assign copyright
 for their contributions to the Gentoo Foundation.  Doing so makes
 compliance with this policy easier (fewer copyright holders to list),
 and allows the Foundation to enforce copyrights and re-license content


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     7b1a69380f7021c02e700dd29bd52647875ed385
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Apr 26 16:59:54 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=7b1a6938

glep-0076: Two corrections in history section.

- Copyright assignment document was created already on 2003-12-09.
- First CVS commit updating the copyright header was on 2004-06-24.

 glep-0076.rst | 18 ++++++++++--------
 1 file changed, 10 insertions(+), 8 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index e2c7ae5..be56401 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -234,16 +234,22 @@ Key dates in Gentoo copyright history
   <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/skel.ebuild?revision=1.1&view=markup>`_.
   (``skel.ebuild``) in CVS
 
-* 2004-01-20: Copyright assignment document added to CVS, with an
-  assignee of *Gentoo Technologies, Inc.*, in both `text
+* 2003-12-09: Copyright assignment document added to CVS, with an
+  assignee of *Gentoo Technologies, Inc.*, in `text
+  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/assignment.txt?hideattic=0&view=log>`_
+  format.  Later the document was `moved
   <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright/assignment.txt?hideattic=0&view=log>`_
-  and `PDF
+  and a version in `PDF
   <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright/assignment.pdf?hideattic=0&view=log>`_
-  formats.  A related GuideXML page is `included
+  format was added.  A related GuideXML page is `included
   <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright-assignment/index.xml?hideattic=0&view=log>`_.
 
 * 2004-05-28: *Gentoo Foundation, Inc.* established in New Mexico.
 
+* 2004-06-24: First CVS commit `changing
+  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/app-accessibility/at-poke/at-poke-0.2.1.ebuild?hideattic=0&revision=1.3&view=markup>`_
+  copyright header to *Gentoo Foundation*.
+
 * 2004-07-12 or earlier: The recruiters stopped requiring the
   assignment document.  **TODO: document when/who/where recruiters were
   told to stop using the document.**
@@ -271,10 +277,6 @@ Key dates in Gentoo copyright history
     date any provision of that contract requiring any future duties is
     hereby nullified.
 
-* 2005-06-25: First CVS commit `changing
-  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/header.txt?revision=1.10&view=markup>`_
-  copyright header to *Gentoo Foundation*.
-
 * 2006-08-23: Copyright assignment document assignee `updated
   <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright/assignment.txt?hideattic=0&r1=1.1&r2=1.2>`_
   to *Gentoo Foundation, Inc.*


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     60aede6f2c1a0270c341a23047591885569f0923
Author:     Robin H. Johnson <robbat2 <AT> gentoo <DOT> org>
AuthorDate: Sat Apr 21 20:21:40 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=60aede6f

glep-0076: Write a history of Gentoo's copyright practices.

Signed-off-by: Robin H. Johnson <robbat2 <AT> gentoo.org>

 glep-0076.rst | 123 ++++++++++++++++++++++++++++++++++++++++++++++++++--------
 1 file changed, 106 insertions(+), 17 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index 7bb4893..e2c7ae5 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -3,12 +3,13 @@ GLEP: 76
 Title: Copyright Policy
 Author: Richard Freeman <rich0@gentoo.org>,
         Alice Ferrazzi <alicef@gentoo.org>,
-        Ulrich Müller <ulm@gentoo.org>
+        Ulrich Müller <ulm@gentoo.org>,
+        Robin H. Johnson <robbat2@gentoo.org>
 Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-02-10
+Last-Modified: 2018-04-26
 Post-History: 
 Content-Type: text/x-rst
 ---
@@ -28,21 +29,40 @@ Abstract
 Motivation
 ==========
 
-In the past Gentoo developers signed contributor licensing agreements
-formally assigning copyright to the Gentoo Foundation, and copyright
-headers in individual files reflected this.  Then at some point in
-time these formal agreements no longer were being signed, but the
-headers remained, and were enshrined in policy.  This led to a
-situation where copyright ownership might be ambiguous.
-
-Also, the policy to have copyright notices ascribing copyright
-ownership to the Gentoo Foundation caused an issue when Gentoo
-developers forked another project and hosted the fork on Gentoo
-infrastructure.  To comply with the previous policy the copyright
-notices were modified, which caused concerns with the project the
-files were forked from.  Our previous policy completely neglected
-the possibility that Gentoo might want to host files that were not
-created internally.
+The copyright ownership of Gentoo materials is ambigious due to
+historical factors, and this GLEP attempts to improve the process
+going forward.
+
+In the beginning (2000 or earlier), the copyright header stated that
+*Gentoo Technologies, Inc.* was the copyright holder, without any
+formal paperwork.  The formal assignment document was however only
+introduced in early 2004.  The assignment had many objectors (mostly
+on the ``gentoo-core`` mailing list).  The developer recruiting
+procedures attempted to require signing of the document as a condition
+for becoming a developer, but it was not applied to pre-existing
+developers, or those that objected.
+
+Later, the *Gentoo Foundation* was established, and copyrights were
+formally transfered (including nullifying original developer
+assignments to *Gentoo Technologies, Inc.*), and the copyright header
+was updated.  The formal assignment document text was updated in 2006,
+but the formal assignment process had already been abandoned in
+mid-2004.
+
+Throughout this, the presence of copyright headers existed as a
+policy, and continues to exist to this day.  Some files also still
+contain or have in the past contained additional copyright headers,
+attributing ownership to other parties.
+
+A detailed historical timeline is provided below [TODO: link]
+
+The policy to have copyright notices ascribing copyright ownership to
+the Gentoo Foundation caused an issue when Gentoo developers forked
+another project and hosted the fork on Gentoo infrastructure.  To
+comply with the previous policy the copyright notices were modified,
+which caused concerns with the project the files were forked from.
+Our previous policy completely neglected the possibility that Gentoo
+might want to host files that were not created internally.
 
 Finally, since the early days of Gentoo new ideas around copyright
 licensing have become more popular, such as the FSFE's Fiduciary
@@ -194,6 +214,75 @@ Rationale
 =========
 
 
+Key dates in Gentoo copyright history
+=====================================
+
+* 2000-01-03: *Gentoo Technologies, Inc.* established in New Mexico.
+
+* 2000-07-28: `Earliest known CVS commit
+  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/header.txt?revision=1.1&view=markup>`_
+  in the Gentoo CVS repositories.  Made by Daniel Robbins to
+  ``gentoo-x86/header.txt``
+  ::
+
+    # Copyright 1999-2000 Gentoo Technologies, Inc.
+    # Distributed under the terms of the GNU General Public License, v2 or later
+    # $header$
+
+
+* 2000-10-09: `Earliest known version of the ebuild skeleton
+  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/skel.ebuild?revision=1.1&view=markup>`_.
+  (``skel.ebuild``) in CVS
+
+* 2004-01-20: Copyright assignment document added to CVS, with an
+  assignee of *Gentoo Technologies, Inc.*, in both `text
+  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright/assignment.txt?hideattic=0&view=log>`_
+  and `PDF
+  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright/assignment.pdf?hideattic=0&view=log>`_
+  formats.  A related GuideXML page is `included
+  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright-assignment/index.xml?hideattic=0&view=log>`_.
+
+* 2004-05-28: *Gentoo Foundation, Inc.* established in New Mexico.
+
+* 2004-07-12 or earlier: The recruiters stopped requiring the
+  assignment document.  **TODO: document when/who/where recruiters were
+  told to stop using the document.**
+
+* 2005-05-19: Gentoo Technologies, Inc. files an **Assignment of
+  Copyright** document, signed by Daniel Robbins, which transfers any
+  copyrights held by *Gentoo Technologies, Inc.* over `All files to
+  which Gentoo Technologies, Inc. may hold the copyright that existed
+  in the Gentoo Concurrent Versions System (CVS) Repositories as of 25
+  June 2004`.
+
+* 2005-06-13: *Gentoo Technologies, Inc.* files a **recordation of
+  copyright** with the United States Copyright Office, signed by
+  Daniel Robbins, President.  The copyright is asserted over `Gentoo
+  Concurrent Versions System (CVS) Repositories as of 25 June 2004`.
+
+* 2005-06-13: *Gentoo Technologies, Inc.* provides a **Release from
+  Contract Requirements** document, signed by Daniel Robbins.  The
+  complete body of the document is as follows:
+
+    Gentoo Technologies, Inc. does hereby release all individuals who
+    have signed the contract known as the "Gentoo Technologies, Inc.
+    Copyright Assignment Form" from any future duties and obligations
+    of these individuals associated with that contract.  As of this
+    date any provision of that contract requiring any future duties is
+    hereby nullified.
+
+* 2005-06-25: First CVS commit `changing
+  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/header.txt?revision=1.10&view=markup>`_
+  copyright header to *Gentoo Foundation*.
+
+* 2006-08-23: Copyright assignment document assignee `updated
+  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright/assignment.txt?hideattic=0&r1=1.1&r2=1.2>`_
+  to *Gentoo Foundation, Inc.*
+
+* 2007-01-27: Copyright assignment document `removed
+  <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/proj/en/devrel/copyright/assignment.txt?view=log&hideattic=0>`_.
+
+
 References
 ==========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     914f141cfb992282bfb5e1cf083ef32512e65bd2
Author:     Richard Freeman <rich0 <AT> gentoo <DOT> org>
AuthorDate: Tue Mar 27 17:23:31 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=914f141c

glep-0076: Add initial text for motivation.

Signed-off-by: Richard Freeman <rich0 <AT> gentoo.org>

 glep-0076.rst | 26 ++++++++++++++++++++++++++
 1 file changed, 26 insertions(+)

diff --git a/glep-0076.rst b/glep-0076.rst
index cb4b1a6..569cc63 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -28,6 +28,32 @@ Abstract
 Motivation
 ==========
 
+In the past Gentoo developers signed contributor licensing agreements
+formally assigning copyright to the Gentoo Foundation, and copyright
+headers in individual files reflected this.  Then at some point in
+time these formal agreements no longer were being signed, but the
+headers remained, and were enshrined in policy.  This led to a
+situation where copyright ownership might be ambiguous.
+
+Also, the general policy to have Gentoo Foundation copyright notices
+caused an issue when Gentoo developers forked another project and
+hosted the fork on Gentoo infrastructure.  To comply with the previous
+policy the copyright notices were modified, which caused concerns
+with the project the files were forked from.  Our previous policy
+completely neglected the possibility that Gentoo might want to host
+files that were not created internally.
+
+Finally, since the early days of Gentoo new ideas around copyright
+licensing have become more popular, such as the FSFE's Fiduciary
+License Agreement, which takes a copyleft approach to copyright
+licensing, while also better complying with copyright laws in nations
+that have author's rights.
+
+The goal here was to create a policy that was both flexible enough to
+cover forks and situations where Gentoo would not own the majority of
+the copyright in a file, while also preserving our ability to formally
+own copyrights on as much of our works as possible.
+
 
 Specification
 =============


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     59f53a1c2f3cf8877d46b443309e00ea8146a7b2
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri May 18 18:36:09 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=59f53a1c

glep-0076: Add exact date for abandoning of the copyright form.

 glep-0076.rst | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index be56401..bb98b62 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -9,7 +9,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-04-26
+Last-Modified: 2018-05-18
 Post-History: 
 Content-Type: text/x-rst
 ---
@@ -250,9 +250,9 @@ Key dates in Gentoo copyright history
   <https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo-x86/app-accessibility/at-poke/at-poke-0.2.1.ebuild?hideattic=0&revision=1.3&view=markup>`_
   copyright header to *Gentoo Foundation*.
 
-* 2004-07-12 or earlier: The recruiters stopped requiring the
-  assignment document.  **TODO: document when/who/where recruiters were
-  told to stop using the document.**
+* 2004-07-01: The recruiters `stopped requiring the assignment form
+  <https://archives.gentoo.org/gentoo-trustees/message/d860d16f85dc6cea23077b0ff8b979c0>`_
+  after discussion in the ``gentoo-trustees`` mailing list.
 
 * 2005-05-19: Gentoo Technologies, Inc. files an **Assignment of
   Copyright** document, signed by Daniel Robbins, which transfers any


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     ee72231e189c428cf1b16cabb0c337d80b6b49f6
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue May 29 11:23:23 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ee72231e

glep-0076: Link to key dates section (fulfill TODO)

 glep-0076.rst | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index bb98b62..e70f31d 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -54,7 +54,8 @@ policy, and continues to exist to this day.  Some files also still
 contain or have in the past contained additional copyright headers,
 attributing ownership to other parties.
 
-A detailed historical timeline is provided below [TODO: link]
+A detailed historical timeline is provided in the `key dates in Gentoo
+copyright history`_ section.
 
 The policy to have copyright notices ascribing copyright ownership to
 the Gentoo Foundation caused an issue when Gentoo developers forked


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     8cc0b8dbed310155eab9b71864b2f419485d54b1
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Jan 28 09:13:28 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=8cc0b8db

glep-0076: Copyright policy.

Copied from MediaWiki page at
https://wiki.gentoo.org/wiki/User:Aliceinwire/CopyrightPolicy
as of 2018-01-27 10:48:11 UTC, and converted into GLEP format.

Earlier history in GuideXML format (April 2013):
https://sources.gentoo.org/cgi-bin/viewvc.cgi/gentoo/xml/htdocs/foundation/en/legal/copyrightpolicy.xml?view=log

License: CC-BY-SA-3.0
Attribution: Richard Freeman, Alice Ferrazzi, Ulrich Müller

 glep-0076.rst | 218 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 218 insertions(+)

diff --git a/glep-0076.rst b/glep-0076.rst
new file mode 100644
index 0000000..a7d64fb
--- /dev/null
+++ b/glep-0076.rst
@@ -0,0 +1,218 @@
+---
+GLEP: 76
+Title: Copyright Policy
+Author: Richard Freeman <rich0@gentoo.org>,
+        Alice Ferrazzi <alicef@gentoo.org>,
+        Ulrich Müller <ulm@gentoo.org>
+Type: Informational
+Status: Draft
+Version: 1
+Created: 2013-04-23
+Last-Modified: 2018-01-28
+Post-History: 
+Content-Type: text/x-rst
+---
+
+
+Status
+======
+
+The policies on this page have no effect!  These are draft policies up
+for discussion, not final versions.
+
+
+Abstract
+========
+
+
+Motivation
+==========
+
+
+Specification
+=============
+
+Purpose / Scope
+---------------
+
+This policy documents how Gentoo contributors comply and document
+copyright for any contributions made to Gentoo.  Anyone committing
+documentation or sources to any repository hosted on Gentoo
+infrastructure must comply with this policy.
+
+Questions regarding this policy should be directed to the trustees or
+the -project list.  Any concerns over possible copyright violations
+should be directed to the Trustees if they cannot be worked out to
+anyone's satisfaction with the appropriate maintainer.
+
+
+Licensing of Gentoo Projects
+----------------------------
+
+Every Gentoo project must abide by the Gentoo Social Contract
+[#SOCIAL-CONTRACT]_ and release its work under one or more of the
+following:
+
+a) The GNU General Public License, version 2 or later (GPL-2+)
+   [#GPL-2]_.
+
+b) The Creative Commons Attribution-ShareAlike 3.0 License
+   (CC-BY-SA-3.0, only for documentation) [#CC-BY-SA-3.0]_.
+   *[Note: or version 4.0, to be decided]*
+
+c) A license approved as GPL compatible by the Free Software
+   Foundation [#GPL-COMPAT]_.
+
+Exceptions for other free software licenses will be granted by the
+Gentoo Foundation on a case by case basis.
+
+For easy reference, the license for each project should be documented
+on the wiki page at [#PROJECTS]_.
+
+
+Certificate of Origin
+---------------------
+
+All commits to Gentoo-hosted repositories shall be accompanied by a
+certificate of origin.  The purpose of the certificate is to declare
+that the contribution can be modified and redistributed in accordance
+with the project's license.
+
+For commits made using a VCS, the committer shall certify agreement
+to the Gentoo DCO by adding ``Signed-off-by: Name <e-mail>`` to the
+commit message as a separate line.
+
+The following is the current Gentoo DCO 1.0::
+
+    Gentoo Developer's Certificate of Origin 1.0
+
+    By making a contribution to this project, I certify that:
+
+    (a) The contribution was created in whole or in part by me, and I have
+        the right to submit it under the free software license indicated
+        in the file; or
+
+    (b) The contribution is based upon previous work that, to the best
+        of my knowledge, is covered under an appropriate free software
+        license, and I have the right under that license to submit that
+        work with modifications, whether created in whole or in part by
+        me, under the same free software license (unless I am permitted
+        to submit under a different license), as indicated in the file; or
+
+    (c) The contribution is a license text (or a file of similar nature),
+        and verbatim distribution is allowed; or
+
+    (d) The contribution was provided directly to me by some other person
+        who certified (a), (b), (c), or (d), and I have not modified it.
+
+    I understand and agree that this project and the contribution are
+    public and that a record of the contribution (including all personal
+    information I submit with it, including my sign-off) is maintained
+    indefinitely and may be redistributed consistent with this project or
+    the free software license(s) involved.
+
+The Gentoo DCO is licensed under a Creative Commons
+Attribution-ShareAlike 3.0 Unported License [#CC-BY-SA-3.0]_.
+It is based on the Linux Kernel DCO [#OSDL-DCO]_, released by Open
+Source Development Labs, Inc. in 2005 under a CC-BY-SA-2.5 License,
+and distributed by the Linux Foundation as part of the kernel source
+tree [#SUBMITTING-PATCHES]_ under GPL-2.
+
+
+Copyright Attribution
+---------------------
+
+All files hosted by Gentoo must contain an appropriate copyright
+notice, as defined by this policy.
+
+A proper copyright notice appears near the top of the file, and reads,
+``Copyright YEAR LARGEST-CONTRIBUTOR and others (see below).``
+The largest contributor is whatever entity owns copyright to some
+portion of the largest number of lines in the file.  The ``and others
+(see below)`` text may be omitted if the largest contributor holds
+copyright to the entire file.
+
+If there are other copyright holders, then somewhere in the file the
+full list of copyright holders must be listed, or a reference to a
+list in another file stored in a Gentoo repository.
+
+No file may be committed to a Gentoo repository unless at least 60% of
+the lines in the file are accounted for in the list of copyright
+holders.  Any content already in a Gentoo repository as of DATE shall
+count towards the 60% rule even if not attributed.  Note that 60% is
+the minimum required for compliance with this policy - all
+contributors are strongly encouraged to strive for 100% attribution.
+
+It is the responsibility of anyone making a commit to update the
+contributor list for any additions made to the repository.  Committers
+are not required to double-check content already in the repository.
+
+Anyone finding a file out of compliance should log a bug against the
+associated project/package providing as much information as possible.
+Files that are not brought into compliance within 60 days or upon a
+request for removal by a aggrieved copyright holder will be removed.
+Any concerns not addressed by a maintainer can be appealed to the
+Trustees.
+
+
+Licensing to the Gentoo Foundation
+----------------------------------
+
+All are welcome and encouraged (but NOT required) to assign copyright
+for their contributions to the Gentoo Foundation.  Doing so makes
+compliance with this policy easier (fewer copyright holders to list),
+and allows the Foundation to enforce copyrights and re-license content
+if appropriate (this will only be done in accordance with the social
+contract and the FLA).
+
+Copyright is assigned to the Foundation by electronically signing the
+Gentoo Fiduciary License Agreement (FLA) [#FLA]_.
+
+The agreement may be signed BY **TODO...**  If the scope of the signed
+agreement included future contributions, the contributor may document
+their wish to stop assigning copyright by **TODO...**
+
+A list of those who have signed this agreement and the scope of their
+assignments may be found at **LINK**.  This list may be useful when
+attributing copyright.
+
+
+Rationale
+=========
+
+
+References
+==========
+
+.. [#SOCIAL-CONTRACT] Gentoo Social Contract,
+   https://www.gentoo.org/get-started/philosophy/social-contract.html
+
+.. [#GPL-2] GNU General Public License, version 2 or later,
+   http://www.gnu.org/licenses/gpl-2.0.html
+
+.. [#CC-BY-SA-3.0] Creative Commons Attribution-ShareAlike 3.0
+   Unported License, http://creativecommons.org/licenses/by-sa/3.0/
+
+.. [#GPL-COMPAT] GPL-compatible free software licenses,
+   https://www.gnu.org/licenses/license-list.en.html#GPLCompatibleLicenses
+
+.. [#PROJECTS] Licensing of Gentoo projects,
+   https://wiki.gentoo.org/wiki/Project:Licenses/Licensing_of_Gentoo_projects
+
+.. [#OSDL-DCO] Developer's Certificate of Origin 1.1,
+   https://web.archive.org/web/20060524185355/http://www.osdlab.org/newsroom/press_releases/2004/2004_05_24_dco.html
+
+.. [#SUBMITTING-PATCHES] Submitting patches: the essential guide to
+   getting your code into the kernel,
+   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/Documentation/process/submitting-patches.rst
+
+.. [#FLA] Gentoo Fiduciary License Agreement,
+   https://dev.gentoo.org/~rich0/fla.pdf
+
+
+Copyright
+=========
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     b6c93aafaf661661b4458c6cfb3963de2eb154c6
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Feb 10 20:54:36 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b6c93aaf

glep-0076: Mention only CC-BY-SA for the Linux DCO.

That it is also distributed under GPL-2 now is not relevant, as it
would not allow us to distribute our derived version under CC-BY-SA.

 glep-0076.rst | 10 ++--------
 1 file changed, 2 insertions(+), 8 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index b15389b..cb4b1a6 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-02-01
+Last-Modified: 2018-02-10
 Post-History: 
 Content-Type: text/x-rst
 ---
@@ -114,9 +114,7 @@ The following is the current Gentoo DCO 1.0::
 The Gentoo DCO is licensed under a Creative Commons
 Attribution-ShareAlike 3.0 Unported License [#CC-BY-SA-3.0]_.
 It is based on the Linux Kernel DCO [#OSDL-DCO]_, released by Open
-Source Development Labs, Inc. in 2005 under a CC-BY-SA-2.5 License,
-and distributed by the Linux Foundation as part of the kernel source
-tree [#SUBMITTING-PATCHES]_ under GPL-2.
+Source Development Labs, Inc. in 2005 under a CC-BY-SA-2.5 License.
 
 
 Copyright Attribution
@@ -190,10 +188,6 @@ References
 .. [#OSDL-DCO] Developer's Certificate of Origin 1.1,
    https://web.archive.org/web/20060524185355/http://www.osdlab.org/newsroom/press_releases/2004/2004_05_24_dco.html
 
-.. [#SUBMITTING-PATCHES] Submitting patches: the essential guide to
-   getting your code into the kernel,
-   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/Documentation/process/submitting-patches.rst
-
 .. [#FLA] Gentoo Fiduciary License Agreement,
    https://dev.gentoo.org/~rich0/fla.pdf
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-06-10 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-06-10 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     bb756839bbd403059f6faeceaa114346d2a840d7
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Feb  1 21:55:58 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Jun 10 18:42:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=bb756839

glep-0076: Revise copyright attribution section.

As proposed by rich0 in https://bugs.gentoo.org/642072#c4, and some
modifications as discussed in #gentoo-council today.

 glep-0076.rst | 30 +++++++++---------------------
 1 file changed, 9 insertions(+), 21 deletions(-)

diff --git a/glep-0076.rst b/glep-0076.rst
index a7d64fb..b15389b 100644
--- a/glep-0076.rst
+++ b/glep-0076.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Draft
 Version: 1
 Created: 2013-04-23
-Last-Modified: 2018-01-28
+Last-Modified: 2018-02-01
 Post-History: 
 Content-Type: text/x-rst
 ---
@@ -125,27 +125,15 @@ Copyright Attribution
 All files hosted by Gentoo must contain an appropriate copyright
 notice, as defined by this policy.
 
-A proper copyright notice appears near the top of the file, and reads,
-``Copyright YEAR LARGEST-CONTRIBUTOR and others (see below).``
+A proper copyright notice appears near the top of the file, and reads::
+
+    Copyright YEARS LARGEST-CONTRIBUTOR [OTHER-CONTRIBUTORS] and others
+
 The largest contributor is whatever entity owns copyright to some
-portion of the largest number of lines in the file.  The ``and others
-(see below)`` text may be omitted if the largest contributor holds
-copyright to the entire file.
-
-If there are other copyright holders, then somewhere in the file the
-full list of copyright holders must be listed, or a reference to a
-list in another file stored in a Gentoo repository.
-
-No file may be committed to a Gentoo repository unless at least 60% of
-the lines in the file are accounted for in the list of copyright
-holders.  Any content already in a Gentoo repository as of DATE shall
-count towards the 60% rule even if not attributed.  Note that 60% is
-the minimum required for compliance with this policy - all
-contributors are strongly encouraged to strive for 100% attribution.
-
-It is the responsibility of anyone making a commit to update the
-contributor list for any additions made to the repository.  Committers
-are not required to double-check content already in the repository.
+portion of the largest number of lines in the file.  Additional
+contributors can be listed, but this is neither required nor
+recommended.  The "and others" text may be omitted if the explicitly
+listed contributors hold copyright to the entire file.
 
 Anyone finding a file out of compliance should log a bug against the
 associated project/package providing as much information as possible.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-05-19 12:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-05-19 12:20 UTC (permalink / raw
  To: gentoo-commits

commit:     6ef0f2dba58770a9239de4c56e4c41cb53767a51
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat May 19 12:18:09 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat May 19 12:18:09 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=6ef0f2db

glep-0039: Add reference to the vote accepting it.

 glep-0039.rst | 12 +++++++++---
 1 file changed, 9 insertions(+), 3 deletions(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index c458450..c20eaee 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -7,7 +7,7 @@ Type: Informational
 Status: Final
 Version: 2
 Created: 2005-09-01
-Last-Modified: 2016-07-30
+Last-Modified: 2018-05-19
 Post-History: 2005-09-01, 2006-02-09, 2007-10-12, 2008-01-19
 Content-Type: text/x-rst
 Replaces: 4
@@ -16,8 +16,10 @@ Replaces: 4
 Status
 ======
 
-Implemented. GLEP amended on 2006-02-09 to add the final bullet point to
-list B in `Specification`_.
+Implemented.  The metastructure proposal was accepted by a vote of all
+Gentoo developers on 2005-06-14 [#Metastructure_vote]_.
+GLEP amended on 2006-02-09 to add the final bullet point to list B in
+`Specification`_.
 
 Abstract
 ========
@@ -207,6 +209,10 @@ So, does this proposal solve any of the previously-mentioned problems?
 References
 ==========
 
+.. [#Metastructure_vote] Grant Goodyear, "Metastructure vote preliminary
+   results", posted to ``gentoo-dev`` mailing list on 2005-06-14
+   (https://archives.gentoo.org/gentoo-dev/message/f5ab9ccca62a5d5e0b7b7ab0156f19b3)
+
 .. [#Project_pages] https://wiki.gentoo.org/wiki/Gentoo_Wiki:Developer_Central/Project_pages
 
 Copyright


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-04-17 18:42 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-04-17 18:42 UTC (permalink / raw
  To: gentoo-commits

commit:     2b2fbd8ae06fb425c6edf6b809224e31bd94c9a1
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Apr 14 09:38:37 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Apr 14 09:38:37 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2b2fbd8a

glep-0002: Recommend 9999 as number for pre-draft GLEPs.

The currently used "XXX" value triggers a warning in docutils-glep.

Closes: https://bugs.gentoo.org/653126

 glep-0002.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0002.rst b/glep-0002.rst
index 6a4ce6b..1d76ccb 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Active
 Version: 3
 Created: 2003-05-31
-Last-Modified: 2017-10-13
+Last-Modified: 2018-04-14
 Post-History: 2003-06-02, 2013-12-17, 2017-09-17
 Content-Type: text/x-rst
 ---
@@ -78,7 +78,7 @@ directions below.
 - Make a copy of this file (``.rst`` file, **not** HTML!) and perform
   the following edits.
 
-- Replace the "GLEP: 2" header with "GLEP: XXX" since you don't yet have
+- Replace the "GLEP: 2" header with "GLEP: 9999" since you don't yet have
   a GLEP number assignment.
 
 - Change the Title header to the title of your GLEP.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-04-09 19:26 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-04-09 19:26 UTC (permalink / raw
  To: gentoo-commits

commit:     f852641cae5f43acf903a985b38262cd79cd93e7
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Apr  8 20:04:07 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Apr  8 20:04:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=f852641c

glep-0045: Change Type to Informational.

Closes: https://bugs.gentoo.org/652756

 glep-0045.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0045.rst b/glep-0045.rst
index 36f7eff..b9e79cd 100644
--- a/glep-0045.rst
+++ b/glep-0045.rst
@@ -2,7 +2,7 @@
 GLEP: 45
 Title: GLEP date format
 Author: Henrik Brix Andersen <brix@gentoo.org>
-Type: Standards Track
+Type: Informational
 Status: Final
 Version: 1
 Created: 2005-12-13


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-04-08 20:05 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-04-08 20:05 UTC (permalink / raw
  To: gentoo-commits

commit:     c1c525dbaa2fff2cc9d784dc93828388e059e9fb
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Apr  8 20:01:29 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Apr  8 20:01:29 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c1c525db

glep-0061: Mark as Final.

Closes: https://bugs.gentoo.org/652784

 glep-0061.rst | 9 +++++++--
 1 file changed, 7 insertions(+), 2 deletions(-)

diff --git a/glep-0061.rst b/glep-0061.rst
index 3eaf938..e8ef45d 100644
--- a/glep-0061.rst
+++ b/glep-0061.rst
@@ -3,15 +3,20 @@ GLEP: 61
 Title: Manifest2 compression
 Author: Robin Hugh Johnson <robbat2@gentoo.org>
 Type: Standards Track
-Status: Accepted
+Status: Final
 Version: 1
 Created: 2008-10-22
-Last-Modified: 2014-01-23
+Last-Modified: 2018-04-08
 Post-History: 2009-12-01, 2010-01-31
 Content-Type: text/x-rst
 Requires: 44
 ---
 
+Status
+======
+Implementation is complete. Marked as Final by decision of the Gentoo
+Council on 2018-04-08.
+
 Abstract
 ========
 Deals with compression of large Manifest2 files.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-04-07 17:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-04-07 17:00 UTC (permalink / raw
  To: gentoo-commits

commit:     528339fc6abc189665cbc5d90cddd4aa800e037f
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Apr  7 14:48:56 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Apr  7 16:59:48 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=528339fc

glep-{0044,0058,0060}: Replaced by GLEP 74.

GLEP 74 has been accepted and replaces GLEPs 44, 58, and 60. Update
their status to Replaced and add corresponding Replaced-By headers.

 glep-0044.rst | 5 +++--
 glep-0058.rst | 5 +++--
 glep-0060.rst | 5 +++--
 3 files changed, 9 insertions(+), 6 deletions(-)

diff --git a/glep-0044.rst b/glep-0044.rst
index 0b21cf4..345d70e 100644
--- a/glep-0044.rst
+++ b/glep-0044.rst
@@ -3,12 +3,13 @@ GLEP: 44
 Title: Manifest2 format
 Author: Marius Mauch <genone@gentoo.org>
 Type: Standards Track
-Status: Final
+Status: Replaced
 Version: 1
 Created: 2005-12-04
-Last-Modified: 2014-01-23
+Last-Modified: 2018-04-07
 Post-History: 2005-12-06, 2006-01-23, 2006-09-03
 Content-Type: text/x-rst
+Replaced-By: 74
 ---
 
 

diff --git a/glep-0058.rst b/glep-0058.rst
index 9a9e96c..1be9037 100644
--- a/glep-0058.rst
+++ b/glep-0058.rst
@@ -3,13 +3,14 @@ GLEP: 58
 Title: Security of distribution of Gentoo software - Infrastructure to User distribution - MetaManifest
 Author: Robin Hugh Johnson <robbat2@gentoo.org>
 Type: Standards Track
-Status: Accepted
+Status: Replaced
 Version: 1
 Created: 2008-10-22
-Last-Modified: 2014-01-23
+Last-Modified: 2018-04-07
 Post-History: 2009-12-01, 2010-01-31
 Content-Type: text/x-rst
 Requires: 44, 60
+Replaced-By: 74
 ---
 
 ========

diff --git a/glep-0060.rst b/glep-0060.rst
index 37fef47..c2e158e 100644
--- a/glep-0060.rst
+++ b/glep-0060.rst
@@ -3,13 +3,14 @@ GLEP: 60
 Title: Manifest2 filetypes
 Author: Robin Hugh Johnson <robbat2@gentoo.org>
 Type: Standards Track
-Status: Accepted
+Status: Replaced
 Version: 1
 Created: 2008-10-22
-Last-Modified: 2014-01-23
+Last-Modified: 2018-04-07
 Post-History: 2009-12-01, 2010-01-31
 Content-Type: text/x-rst
 Requires: 44
+Replaced-By: 74
 ---
 
 Abstract


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-03-11 19:20 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-03-11 19:20 UTC (permalink / raw
  To: gentoo-commits

commit:     88dc67703f960d50fc43f2d22474c6ed742094b7
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Feb  8 17:05:35 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Mar 11 19:20:17 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=88dc6770

glep-0074: Remove single filesystem limitation

Remove the limitation that all files covered by the Manifest must reside
on a single filesystem. This breaks valid uses of overlayfs without
providing any real advantage.

The removal is justified further in the updated rationale section.

Approved on 2018-03-11 Council meeting.

Closes: https://bugs.gentoo.org/648638

 glep-0074.rst | 66 +++++++++++++++++++++++++++++++++++------------------------
 1 file changed, 39 insertions(+), 27 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 3835247..06cf6e0 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -6,10 +6,10 @@ Author: Michał Górny <mgorny@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1
+Version: 1.1
 Created: 2017-10-21
-Last-Modified: 2017-12-16
-Post-History: 2017-10-26, 2017-11-16
+Last-Modified: 2018-03-11
+Post-History: 2017-10-26, 2017-11-16, 2018-02-08
 Content-Type: text/x-rst
 Requires: 59, 61
 Replaces: 44, 58, 60
@@ -126,13 +126,6 @@ a different file type. If the tree contain files of other types
 that are not otherwise ignored, they need to be covered by an explicit
 ``IGNORE``.
 
-All the local (non-``DIST``) files covered by a Manifest tree must
-reside on the same filesystem. It is an error to specify entries
-applying to files on another filesystem. If files or directories that
-are not otherwise ignored reside on a different filesystem, or symbolic
-links point to targets on a different filesystem, they must
-be explicitly excluded via ``IGNORE``.
-
 
 Path and filename encoding
 --------------------------
@@ -325,22 +318,18 @@ Algorithm for finding parent Manifests
 In order to find the top-level Manifest from the current directory
 the following algorithm can be used:
 
-1. Store the current directory as *original* and the device ID
-   of the containing filesystem (``st_dev``) as *startdev*,
-
-2. If the device ID of the containing filesystem (``st_dev``)
-   of the current directory is different than *startdev*, stop.
+1. Store the current directory as *original*,
 
-3. If the current directory contains a ``Manifest`` file:
+2. If the current directory contains a ``Manifest`` file:
 
    a. If an ``IGNORE`` entry in the ``Manifest`` file covers
       the *original* directory (or one of the parent directories), stop.
 
    b. Otherwise, store the current directory as *last_found*.
 
-4. If the current directory is the root system directory (``/``), stop.
+3. If the current directory is the root system directory (``/``), stop.
 
-5. Otherwise, enter the parent directory and jump to step 2.
+4. Otherwise, enter the parent directory and jump to step 2.
 
 Once the algorithm stops, *last_found* will contain the relevant
 top-level Manifest. If *last_found* is null, then the directory tree
@@ -594,16 +583,39 @@ additional files in it, skipping some of the categories from syncing.
 This configuration can extend beyond the limits of this GLEP,
 e.g. by allowing wildcards or regular expressions.
 
-The algorithm is restricted to work on a single filesystem. This is
-mostly relevant when scanning for top-level Manifest -- we do not want
-to cross filesystem boundaries then. However, to ensure consistent
-bidirectional behavior we need to also ban them when operating downwards
-the tree.
 
-The directories and files on different filesystems need to be ignored
-explicitly as implicitly skipping them would cause confusion.
-In particular, tools might then claim that a file does not exist when
-it clearly does because it was skipped due to filesystem boundaries.
+Cross-filesystem Manifests
+--------------------------
+
+The first version of this specification had an additional requirement
+that all files covered by the Manifest tree must reside on a single
+filesystem. This requirement has been removed in version 1.1 for
+the reasons outlined in this section.
+
+The original rationale stated that this restriction aims to prevent
+crossing filesystem boundaries in the top-level Manifest lookup
+algorithm. While that seemed a good idea at the time, there is no real
+reason to prevent that and this particular method worked correctly only
+if the files were placed in a dedicated filesystem.
+
+Worse than that, the original rationale did not anticipate the use
+of overlayfs which combines multiple filesystems while preserving their
+original metadata, including device and inode numbers. As a result,
+if the repository was checked out to an overlayfs, it was quite possible
+that different files had different device numbers, and the Manifest
+checks failed due to crossing filesystem boundaries.
+
+Given no clear solution to that and no good reason to reject use
+of overlayfs, the restriction was lifted.
+
+The only potential drawback of this is that the implementation may now
+follow maliciously placed symbolic links pointing outside the tree.
+If a regular file was replaced by such a symlink, the user could
+be tricked into reporting the verification failure with the report
+containing the checksums of the target file. However, for this to happen
+the client would have to use rsync with ``--links`` option but without
+``--safe-links`` which is neither the default behavior of rsync nor
+the default configuration used by Portage.
 
 
 Filename character set restriction


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-03-11 19:20 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2018-03-11 19:20 UTC (permalink / raw
  To: gentoo-commits

commit:     6f4d97c0db20af6e3d75063b118f3756983a589a
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue Feb 20 21:51:08 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Mar 11 19:20:17 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=6f4d97c0

glep-0068: Add <stabilize-allarches/> element to metadata.xml

Add a new <stabilize-allarches/> element to metadata.xml whose presence
can be used to indicate that the package is suitable for ALLARCHES
stabilization. Unlike the current system, this makes it possible to
easily determine when packages can be stabilized wrt ALLARCHES
independently of who requests the stabilization.

For example, in Python ecosystem there are some packages which have C
extensions or known-unportable code which we do not want to handle
through ALLARCHES. Right now we have to either remember them or recheck
for them when firing the stablereq, or — more commonly — we end up
not using ALLARCHES when we could.

Storing this information per-package will not only make it easier to
determine whether ALLARCHES is applicable but also introduce some
automation to determine that and react accordingly.

Approved on 2018-03-11 Council meeting.

Closes: https://bugs.gentoo.org/649740

 glep-0068.rst | 13 ++++++++++---
 1 file changed, 10 insertions(+), 3 deletions(-)

diff --git a/glep-0068.rst b/glep-0068.rst
index e8cba5d..2e874e9 100644
--- a/glep-0068.rst
+++ b/glep-0068.rst
@@ -4,10 +4,10 @@ Title: Package and category metadata
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1
+Version: 1.1
 Created: 2016-03-14
-Last-Modified: 2017-05-05
-Post-History: 2016-03-16
+Last-Modified: 2018-03-11
+Post-History: 2018-02-20, 2016-03-16
 Content-Type: text/x-rst
 Requires: 67
 Replaces: 34, 46, 56
@@ -147,6 +147,13 @@ element can contain, in any order:
   languages (at most one for each language), as detailed
   in `Slot descriptions`_.
 
+- zero or more ``<stabilize-allarches/>`` elements, possibly restricted
+  to specific package versions (at most one for each version) whose presence
+  indicates that the appropriate ebuilds are suitable for simultaneously
+  marking stable on all architectures where a previous version is stable
+  after arch testing on one of them (i.e. if the package is known to be fully
+  arch-independent).
+
 - zero or more ``<use/>`` elements containing USE flag descriptions
   in different languages (at most one for each language), as detailed
   in `USE flag descriptions`_.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-02-07 15:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-02-07 15:00 UTC (permalink / raw
  To: gentoo-commits

commit:     5ee8a0c8e93784d04f983168ceefe102bc6d759f
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Jan 28 10:38:24 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Feb  7 13:22:08 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5ee8a0c8

glep-0075: Clarify structure key description

Clarify structure key description. Suggested by Ulrich Müller.

 glep-0075.rst | 10 +++++-----
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/glep-0075.rst b/glep-0075.rst
index c098987..157514e 100644
--- a/glep-0075.rst
+++ b/glep-0075.rst
@@ -70,11 +70,11 @@ is intended to account for future extensions.
 
 This specification currently defines one section: ``[structure]``.
 This section defines one or more repository structure definitions
-using sequential integer keys.  The definition keyed as ``0``
-is the most preferred structure.  The package manager should use
-the first structure format it recognizes as supported, and ignore any
-it does not recognize.  If this section is not present, the package
-manager should behave as if only ``flat`` structure were supported.
+using non-negative sequential integer keys.  The definition with
+the ``0`` key is the most preferred structure.  The package manager
+should ignore any formats it does not recognize.  If this section
+is not present, the package manager should behave as if only ``flat``
+structure were specified.
 
 The following structure definitions are supported:
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-02-07 15:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-02-07 15:00 UTC (permalink / raw
  To: gentoo-commits

commit:     0183148733177dab0a2a1cdbdc748744553102c3
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Feb  7 14:55:23 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Feb  7 14:55:36 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=01831487

glep-0075: Use Unicode dashes

 glep-0075.rst | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0075.rst b/glep-0075.rst
index 00d14c3..38d57e2 100644
--- a/glep-0075.rst
+++ b/glep-0075.rst
@@ -30,7 +30,7 @@ specifically designed for that purpose.
 According to the Gentoo repository state at 2018-01-26 16:23, there
 was a total of 62652 unique distfiles in the repository.  While
 the users realistically hit around 10% of that, distfile mirrors often
-hold even more files --- more so if old distfiles are not wiped
+hold even more files — more so if old distfiles are not wiped
 immediately.
 
 While all filesystems used on Linux boxes should be able to cope with
@@ -65,7 +65,7 @@ how to use the mirror.  If the file is not present, the package manager
 should behave as if it were empty.
 
 The package manager should recognize the sections and keys listed below.
-It should ignore any unrecognized sections or keys --- the format
+It should ignore any unrecognized sections or keys — the format
 is intended to account for future extensions.
 
 This specification currently defines one section: ``[structure]``.
@@ -288,12 +288,12 @@ relatively low complexity and being reasonably future-proof.
 .. figure:: glep-0075-extras/by-csum.png
 
    Distribution of distfiles by first hex-digit of checksum
-   (x --- content checksum, + --- filename checksum)
+   (x — content checksum, + — filename checksum)
 
 .. figure:: glep-0075-extras/by-csum2.png
 
    Distribution of distfiles by two first hex-digits of checksum
-   (x --- content checksum, + --- filename checksum)
+   (x — content checksum, + — filename checksum)
 
 
 Layout file


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-02-07 15:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-02-07 15:00 UTC (permalink / raw
  To: gentoo-commits

commit:     a9971615ef69dbb26f04af2c9fd1cddd1ec6d626
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Jan 28 08:55:35 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Feb  7 13:22:07 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=a9971615

glep-0075: Include argument on injected distfiles

Include the argument that we have injected distfiles as noted
on the bug by Robin. Inclusion suggested by Michael Orlitzky.

 glep-0075.rst | 5 ++++-
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/glep-0075.rst b/glep-0075.rst
index c0a1d5c..ced1231 100644
--- a/glep-0075.rst
+++ b/glep-0075.rst
@@ -205,7 +205,7 @@ to split them further.
 
 The alternate option of using file hash has the advantage of having
 a more balanced split.  Furthermore, since hashes are stored
-in Manifests using them is zero-cost.  However, this solution has two
+in Manifests using them is zero-cost.  However, this solution has three
 significant disadvantages:
 
 1. The hash values are unknown for newly-downloaded distfiles, so
@@ -216,6 +216,9 @@ significant disadvantages:
    hash mismatches would be placed in the wrong subdirectory,
    potentially causing confusing errors.
 
+3. Not all files in the distfiles tree are covered by package Manifests
+   --- there are additional files that are injected into distfiles.
+
 Using filename hashes has proven to provide a similar balance
 to using file hashes.  Furthermore, since filenames are known up front
 this solution does not suffer from the both listed problems.  While


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2018-02-07 15:00 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2018-02-07 15:00 UTC (permalink / raw
  To: gentoo-commits

commit:     e4dc2627c8107339b13e20709125e2d9fc91ffde
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Feb  7 13:20:45 2018 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Feb  7 13:22:08 2018 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e4dc2627

glep-0075: Extend rationale for splitting algorithm

Extend and refactor the rationale for splitting algorithm. Explicitly
state the goals, list all the options that occurred during the ml
discussion.

 glep-0075.rst | 116 +++++++++++++++++++++++++++++++++++++++++++++-------------
 1 file changed, 91 insertions(+), 25 deletions(-)

diff --git a/glep-0075.rst b/glep-0075.rst
index 157514e..00d14c3 100644
--- a/glep-0075.rst
+++ b/glep-0075.rst
@@ -187,43 +187,98 @@ Rationale
 =========
 Algorithm for splitting distfiles
 ---------------------------------
-In the original debate that occurred in bug #534528 [#BUG534528]_,
-three possible solutions for splitting distfiles were listed:
+The possible algorithms were considered with the following goals
+in mind:
 
-a. using initial portion of filename,
+- the number of files in a single directory should not exceed 1000,
 
-b. using initial portion of file hash,
+- the total size of files in a single directory is not considered
+  relevant,
 
-c. using initial portion of filename hash.
+- the solution should preferably be future-proof,
 
-The significant advantage of the filename option was simplicity.  With
-that solution, the users could easily determine the correct subdirectory
-themselves.  However, it's significant disadvantage was very uneven
-shuffling of data.  In particular, the TeΧ Live packages alone count
-almost 23500 distfiles and all use a common prefix, making it impossible
-to split them further.
+- moving distfiles should be avoided once it is deployed.
 
-The alternate option of using file hash has the advantage of having
-a more balanced split.  Furthermore, since hashes are stored
-in Manifests using them is zero-cost.  However, this solution has three
-significant disadvantages:
+It should also be noted that at this moment the package having most
+distfiles in Gentoo at the time is dev-texlive/texlive-latexextra,
+with the number of 8556 distfiles.  All of them start with a common
+prefix of ``texlive-module-``.  This specific prefix is used by a total
+of 23435 distfiles.
 
-1. The hash values are unknown for newly-downloaded distfiles, so
-   ``repoman`` (or an equivalent tool) would have to use a temporary
-   directory before locating the file in appropriate subdirectory.
+In the original debate that occurred in bug #534528 [#BUG534528]_
+and the mailing list review of the initial version of this GLEP [#ML1]_,
+four fundamental ideas for splitting distfiles were listed:
+
+a. using initial portion of filename,
+
+b. using initial portion of file hash,
+
+c. using initial portion of filename hash,
+
+d. using package category (and package name).
+
+The initial filename idea was to use the first character of filename,
+possibly followed by a longer part which was the idea historically
+used e.g. by PyPI Python package hosting.  Its main advantage is
+simplicity.  The users can easily determine the correct subdirectory
+by just looking at the distfile name.  Sadly, this solution is not only
+very uneven but does not solve the problem.  As mentioned above,
+the TeΧ Live packages share a long common prefix that make it impossible
+to split it properly with other packages on fixed-length prefixes.
+
+This idea has been followed by an adaptive proposal by Andrew Barchuk
+[#ADAPTIVE_FILENAME]_.  In this proposal, the filenames are not strictly
+mapped to groups by a common prefix but instead each group contains
+all files between two prefixes being used (like in a dictionary).
+However, it has been pointed out that while this option can provide
+very even results initially, it is impossible to predict how it would
+be affected by future distfile changes and there will be a risk of
+needing to change the groups in the future.  Furthermore, it is
+relatively complex and requires explicitly listing or obtaining used
+groups.
+
+Another option was to use an initial portion of distfile hashes.  Its
+main advantage is that cryptographic hash algorithms can provide
+a more balanced split with random data.  Furthermore, since hashes are
+stored in Manifests using them has no cost for users.  However, this
+solution has three disadvantages:
+
+1. Not all files in the distfile tree are covered by package Manifests.
+   Additional files are injected into the mirrors, and those will
+   not have a clearly-defined location.
 
 2. User-provided distfiles (e.g. for fetch-restricted packages) with
    hash mismatches would be placed in the wrong subdirectory,
    potentially causing confusing errors.
 
-3. Not all files in the distfiles tree are covered by package Manifests
-   --- there are additional files that are injected into distfiles.
+3. The hash values are unknown for newly-downloaded distfiles, so
+   ``repoman`` (or an equivalent tool) would have to use a temporary
+   directory before locating the file in appropriate subdirectory.
 
-Using filename hashes has proven to provide a similar balance
-to using file hashes.  Furthermore, since filenames are known up front
-this solution does not suffer from the both listed problems.  While
-hashes need to be computed manually, hashing short string should not
-cause any performance problems.
+Using filename hashes has proven to provide a similar balance to using
+file hashes.  Furthermore, since filenames are known up front this
+solution does not suffer from the listed problems.  While hashes need
+to be computed manually, hashing short string should not cause
+any performance problems.
+
+Jason Zaman has suggested to use package categories (and package names)
+[#PKGNAME]_.  However, this solution has multiple problems:
+
+a. it does not solve the problem for large packages such as TeΧ Live,
+
+b. it introduces many unnecessarily small directories,
+
+c. it requires an explicit knowledge of which package distfiles
+   belong to,
+
+d. it does not provide an explicit solution to the problem of distfiles
+   shared by multiple packages,
+
+e. it does not provide a solution to the problem of injected distfiles.
+
+All the options considered, the filename hash solution was selected
+as one that solves all the forementioned problems while introducing
+relatively low complexity and being reasonably future-proof.
 
 .. figure:: glep-0075-extras/by-filename.png
 
@@ -327,6 +382,17 @@ References
    of DISTDIR
    (https://bugs.gentoo.org/534528)
 
+.. [#ML1] [gentoo-dev] [pre-GLEP] Split distfile mirror directory structure
+   (https://archives.gentoo.org/gentoo-dev/message/cfc4f8595df2edf9a25ba9ecae2463ba)
+
+.. [#ADAPTIVE_FILENAME] Andrew Barchuk's reply on 'using character ranges
+   for each directory computed in a way to have the files distributed evenly'
+   (https://archives.gentoo.org/gentoo-dev/message/611bdaa76be049c1d650e8995748e7b8)
+
+.. [#PKGNAME] Jason Zamal's reply including 'using the same dir layout
+   as the packages themselves)
+   (https://archives.gentoo.org/gentoo-dev/message/f26ed870c3a6d4ecf69a821723642975)
+
 
 Copyright
 =========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-12-27 13:11 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-12-27 13:11 UTC (permalink / raw
  To: gentoo-commits

commit:     e93ceb02922f901a1d52e2b8b9e499aebe9d38ac
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Dec 27 13:10:59 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Dec 27 13:10:59 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e93ceb02

glep-0006: Minor fixes.

Reported-by: Francesco Turco <fturco <AT> fastmail.fm>
Closes: https://bugs.gentoo.org/642146

 glep-0006.rst | 18 +++++++++---------
 1 file changed, 9 insertions(+), 9 deletions(-)

diff --git a/glep-0006.rst b/glep-0006.rst
index 7ac6e6b..ddb9377 100644
--- a/glep-0006.rst
+++ b/glep-0006.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2003-07-02
-Last-Modified: 2014-01-15
+Last-Modified: 2017-12-27
 Post-History: 2003-07-09, 2003-07-28
 Content-Type: text/x-rst
 ---
@@ -23,7 +23,7 @@ Abstract
 ========
 
 Gentoo Linux should have one day a month that is devoted to clearing out bugs,
-and accepting new ebuilds from bugzilla.  This one day a month should not
+and accepting new ebuilds from Bugzilla. This one day a month should not
 replace a developers normal bug tracking duties. This "bug day" should become
 something that involves the user community to make them feel closer to the 
 developers.
@@ -31,8 +31,8 @@ developers.
 Motivation
 ==========
 
-I believe this would help keep the number of bugs in bugzilla at a lower level.
-This would also be a good chance for some user submitted ebuilds to be committed
+I believe this would help keep the number of bugs in Bugzilla at a lower level.
+This would also be a good chance for some user-submitted ebuilds to be committed
 that would normally go overlooked. I think this is a good idea. We could turn
 this into a big deal for the user community.
 
@@ -48,22 +48,22 @@ developers can try to get some of the users to help them out. A prize to
 the most successful developer was suggested. This is an idea to keep in
 mind for the future. I guess I'm going to be the one coordinating this 
 until I get help, but when I do get help in coordinating this we can 
-coordinate via irc if all parties are capable, or email if not. I will 
+coordinate via IRC if all parties are capable, or email if not. I will
 send out a notice telling the details at least one week in advance to the
 -dev, -core, and -user mailing lists.
 
 Rationale
 =========
 
-Gnome [1]_ , Mozilla, Zope [2]_ , and other open source projects do something similar with good 
-success.
+GNOME [1]_, Mozilla [2]_, Zope, and other open source projects do something
+similar with good success.
 
 References
 ==========
 
-.. [1] http://developer.gnome.org/projects/bugsquad/triage/faq.html#II
+.. [1] https://wiki.gnome.org/Bugsquad/TriageGuide/FrequentlyAskedQuestions
 
-.. [2] http://dev.zope.org/CVS/BugDays
+.. [2] https://wiki.mozilla.org/Bugdays
 
 Copyright
 =========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-12-16  9:00 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-12-16  9:00 UTC (permalink / raw
  To: gentoo-commits

commit:     5248a5e80cb99907a94b2ce79a75680067c028ef
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sat Dec 16 08:42:59 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Dec 16 08:43:16 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5248a5e8

glep-0074: Mark Final per 2017-12-10 Council meeting

 glep-0074.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 209fa14..3835247 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -5,10 +5,10 @@ Author: Michał Górny <mgorny@gentoo.org>,
         Robin Hugh Johnson <robbat2@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Final
 Version: 1
 Created: 2017-10-21
-Last-Modified: 2017-11-29
+Last-Modified: 2017-12-16
 Post-History: 2017-10-26, 2017-11-16
 Content-Type: text/x-rst
 Requires: 59, 61


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-12-11  7:53 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-12-11  7:53 UTC (permalink / raw
  To: gentoo-commits

commit:     2d7fa12c561e4406c5fe99d043f7e79bdcb26d2d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 27 10:18:39 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Dec 11 07:50:56 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2d7fa12c

glep-0042: Update Version and Post-History.

 glep-0042.rst | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/glep-0042.rst b/glep-0042.rst
index 90ae0b2..d5f4191 100644
--- a/glep-0042.rst
+++ b/glep-0042.rst
@@ -7,12 +7,12 @@ Author: Ciaran McCreesh <ciaranm@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 3
+Version: 4
 Created: 2005-10-31
-Last-Modified: 2017-11-26
+Last-Modified: 2017-11-27
 Post-History: 2005-11-01, 2005-11-05, 2005-11-07, 2005-12-11, 2005-12-13,
               2005-12-18, 2006-01-05, 2006-03-02, 2006-03-06, 2006-06-12,
-              2006-09-05, 2016-03-10
+              2006-09-05, 2016-03-10, 2017-11-27
 Content-Type: text/x-rst
 ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-12-11  7:53 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-12-11  7:53 UTC (permalink / raw
  To: gentoo-commits

commit:     817f7148255c0a5e3e36c7b285842876227c37e8
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 27 14:52:22 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Dec 11 07:50:57 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=817f7148

glep-0042: Minor corrections.

Thanks to Duncan and Aaron W. Swenson.

 glep-0042.rst | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0042.rst b/glep-0042.rst
index d5f4191..16c81f8 100644
--- a/glep-0042.rst
+++ b/glep-0042.rst
@@ -179,9 +179,9 @@ form ``yyyy-mm-dd-short-name``, where ``yyyy`` is the year (e.g. ``2005``),
 ``mm`` is the month (``01`` through ``12``) and dd is the day of the month
 (``01`` through ``31``). The ``short-name`` is a very short name describing the
 news item (e.g. ``yoursql-updates``), consisting only of the characters ``a-z``,
-``0-9``, ``+`` (plus), ``-`` (hyphen) and ``_`` (underscore). While there
-is no hard restriction for the length of ``short-name``, it is strongly
-recommended to limit it to at most 20 characters.
+``0-9``, ``+`` (plus), ``-`` (hyphen) and ``_`` (underscore). While there is no
+hard restriction on the length of ``short-name``, limiting it to 20 characters
+is strongly recommended.
 
 News Item Directories
 ---------------------
@@ -211,7 +211,7 @@ various optional and mandatory headers. Future GLEPs may propose new headers —
 tools handling these news items must ignore any unrecognised header.
 
 .. Note:: A previous version of this GLEP had required that news items must
-   be signed with a detached OpenPGP signature. This was no longer deemed
+   be signed with a detached OpenPGP signature. This was deemed no longer
    necessary after moving news items to a Git repository with commit signing,
    and deployment of full-tree verification per GLEP 74 [#glep-74]_.
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-12-11  7:53 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-12-11  7:53 UTC (permalink / raw
  To: gentoo-commits

commit:     a1a2a3bc2ef8a6be3b0e0b7cbfd9a4f8ea9ee7b6
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 26 23:13:08 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Dec 11 07:50:44 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=a1a2a3bc

glep-0042: Drop requirement for detached signatures.

 glep-0042.rst | 18 +++++++++---------
 1 file changed, 9 insertions(+), 9 deletions(-)

diff --git a/glep-0042.rst b/glep-0042.rst
index c6b41e9..7726ea4 100644
--- a/glep-0042.rst
+++ b/glep-0042.rst
@@ -9,7 +9,7 @@ Type: Standards Track
 Status: Final
 Version: 3
 Created: 2005-10-31
-Last-Modified: 2016-03-18
+Last-Modified: 2017-11-26
 Post-History: 2005-11-01, 2005-11-05, 2005-11-07, 2005-12-11, 2005-12-13,
               2005-12-18, 2006-01-05, 2006-03-02, 2006-03-06, 2006-06-12,
               2006-09-05, 2016-03-10
@@ -203,19 +203,16 @@ A news item file is a text file, encoded using UTF-8 [#rfc-3629]_ for
 compatibility with and for the same reasons as existing Gentoo documentation
 [#docs-policy]_ and the tree [#glep-31]_.
 
-News items must be signed with a detached GPG signature.::
-
-    gpg --armour --detach-sign ????-??-??-*.??.txt
-
-This GLEP does not specify the type or strength of signature to be used, nor
-does it discuss how, if at all, a centralised keychain will be provided. These
-issues should be handled as part of the signing policy discussions.
-
 A news item file's content will consist of an RFC 822 style header [#rfc-822]_
 followed by the main body of the message as plain text. This GLEP defines
 various optional and mandatory headers. Future GLEPs may propose new headers —
 tools handling these news items must ignore any unrecognised header.
 
+.. Note:: A previous version of this GLEP had required that news items must
+   be signed with a detached OpenPGP signature. This was no longer deemed
+   necessary after moving news items to a Git repository with commit signing,
+   and deployment of full-tree verification per GLEP 74 [#glep-74]_.
+
 News Item Headers
 '''''''''''''''''
 
@@ -500,6 +497,9 @@ References
      https://www.gentoo.org/glep/glep-0034.html
 .. [#glep-45] GLEP 45: "GLEP date format", Henrik Brix Andersen,
      https://www.gentoo.org/glep/glep-0045.html
+.. [#glep-74] GLEP 74: "Full-tree verification using Manifest files",
+     Michał Górny, Robin Hugh Johnson, Ulrich Müller,
+     https://www.gentoo.org/glep/glep-0074.html
 .. [#iso-639] ISO 639 "Code for the representation of names of languages"
 .. [#ramereth-repo] "Re: [gentoo-dev] GLEP ??: Critical News Reporting", Lance
      Albertson,


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-12-11  7:53 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-12-11  7:53 UTC (permalink / raw
  To: gentoo-commits

commit:     77321ef5b2aed691a13810aea8c5716b7ad2da16
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 26 23:30:49 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Dec 11 07:50:56 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=77321ef5

glep-0042: Update and clarify naming rules.

Update the GLEP from ISO 639 to IETF language tags (BCP 47), in order
to make it consistent with usage in the L10N USE_EXPAND variable.
This will make no difference for most common languages. Also there are
currently no translations of news items at all.

Add a note clarifying what "very short" means.

 glep-0042.rst | 11 +++++++----
 1 file changed, 7 insertions(+), 4 deletions(-)

diff --git a/glep-0042.rst b/glep-0042.rst
index 7726ea4..90ae0b2 100644
--- a/glep-0042.rst
+++ b/glep-0042.rst
@@ -179,7 +179,9 @@ form ``yyyy-mm-dd-short-name``, where ``yyyy`` is the year (e.g. ``2005``),
 ``mm`` is the month (``01`` through ``12``) and dd is the day of the month
 (``01`` through ``31``). The ``short-name`` is a very short name describing the
 news item (e.g. ``yoursql-updates``), consisting only of the characters ``a-z``,
-``0-9``, ``+`` (plus), ``-`` (hyphen) and ``_`` (underscore).
+``0-9``, ``+`` (plus), ``-`` (hyphen) and ``_`` (underscore). While there
+is no hard restriction for the length of ``short-name``, it is strongly
+recommended to limit it to at most 20 characters.
 
 News Item Directories
 ---------------------
@@ -191,8 +193,8 @@ The directory will contain a file named ``yyyy-mm-dd-short-name.en.txt``, which
 contains the text of the news item, in English, in the format described below.
 
 If a news item is translated, other files named ``yyyy-mm-dd-short-name.xx.txt``
-(where ``xx`` is the ISO 639 [#iso-639]_ two letter language code, and the date
-remains the same as the original news item) will also be provided. However, only
+(where ``xx`` is a valid IETF language tag [#bcp-47]_, and the date remains
+the same as the original news item) will also be provided. However, only
 the English version of a news item is authoritative.  This anglocentricity is
 justified by precedent [#glep-34]_.
 
@@ -475,6 +477,8 @@ Example Files
 References
 ==========
 
+.. [#bcp-47] BCP 47: "Tags for identifying languages",
+     https://tools.ietf.org/rfc/bcp/bcp47.txt
 .. [#bug-11359] Bugzilla Bug 11359
    "[NEW FEATURE] pkg_postinst/pkg_preinst ewarn/einfo logging",
    https://bugs.gentoo.org/show_bug.cgi?id=11359
@@ -500,7 +504,6 @@ References
 .. [#glep-74] GLEP 74: "Full-tree verification using Manifest files",
      Michał Górny, Robin Hugh Johnson, Ulrich Müller,
      https://www.gentoo.org/glep/glep-0074.html
-.. [#iso-639] ISO 639 "Code for the representation of names of languages"
 .. [#ramereth-repo] "Re: [gentoo-dev] GLEP ??: Critical News Reporting", Lance
      Albertson,
      https://archives.gentoo.org/gentoo-dev/message/4204839d4091758c3bad1dbd18ed16f7


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-12-11  7:53 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-12-11  7:53 UTC (permalink / raw
  To: gentoo-commits

commit:     7c45c81aee5176144c4ab78911eaa87876a0f44a
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 29 18:28:40 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Dec 11 07:50:57 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=7c45c81a

glep-0042: Clarify naming of translated news items.

 glep-0042.rst | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0042.rst b/glep-0042.rst
index 16c81f8..416bd18 100644
--- a/glep-0042.rst
+++ b/glep-0042.rst
@@ -9,7 +9,7 @@ Type: Standards Track
 Status: Final
 Version: 4
 Created: 2005-10-31
-Last-Modified: 2017-11-27
+Last-Modified: 2017-11-29
 Post-History: 2005-11-01, 2005-11-05, 2005-11-07, 2005-12-11, 2005-12-13,
               2005-12-18, 2006-01-05, 2006-03-02, 2006-03-06, 2006-06-12,
               2006-09-05, 2016-03-10, 2017-11-27
@@ -192,9 +192,9 @@ news item's identifier.
 The directory will contain a file named ``yyyy-mm-dd-short-name.en.txt``, which
 contains the text of the news item, in English, in the format described below.
 
-If a news item is translated, other files named ``yyyy-mm-dd-short-name.xx.txt``
-(where ``xx`` is a valid IETF language tag [#bcp-47]_, and the date remains
-the same as the original news item) will also be provided. However, only
+Any translations of a news item will be provided in additional files. Their
+name ``yyyy-mm-dd-short-name.lang.txt`` is obtained from the original filename
+by replacing ``en`` with another IETF language tag [#bcp-47]_. However, only
 the English version of a news item is authoritative.  This anglocentricity is
 justified by precedent [#glep-34]_.
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-29 14:51 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-29 14:51 UTC (permalink / raw
  To: gentoo-commits

commit:     23273e8ec2c1980d54753c342a6c816bf9719932
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 29 14:48:58 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Wed Nov 29 14:51:08 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=23273e8e

glep-0074: UTF-8 does not have 'code points'

Noted by Ulrich Müller.

 glep-0074.rst | 10 +++++-----
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index cf8c048..209fa14 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -8,7 +8,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2017-10-21
-Last-Modified: 2017-11-25
+Last-Modified: 2017-11-29
 Post-History: 2017-10-26, 2017-11-16
 Content-Type: text/x-rst
 Requires: 59, 61
@@ -137,10 +137,10 @@ be explicitly excluded via ``IGNORE``.
 Path and filename encoding
 --------------------------
 
-The path fields in the Manifest file must consist of characters
-corresponding to valid UTF-8 code points excluding the backwards slash
-(``\``) and characters classified as control characters or as whitespace
-in the current version of the Unicode standard [#UNICODE]_.
+The path fields in the Manifest file must consist of Unicode characters
+excluding the backwards slash (``\``) and characters classified
+as control characters or as whitespace in the current version
+of the Unicode standard [#UNICODE]_.
 
 The implementation can optionally support extended filename encoding
 to support those paths. If encoding is not supported, the implementation


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-27 20:25 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-27 20:25 UTC (permalink / raw
  To: gentoo-commits

commit:     531ff2d2cab22d3f64ad95bce7bba5fc45332b3b
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 27 20:24:39 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Nov 27 20:24:39 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=531ff2d2

glep-0039: Fix whitespace in lists.

 glep-0039.rst | 147 +++++++++++++++++++++++++++++-----------------------------
 1 file changed, 73 insertions(+), 74 deletions(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index 396fb42..c458450 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -51,27 +51,27 @@ things aren't really so different now.
 Synopsis of the current system
 ------------------------------
 
-  *  There are 13-15 top-level projects (TLPs).  Top-level projects are
-     comprised of sub-projects, and the goal was that every Gentoo
-     project would be a sub-project of one of the TLPs.  Supposedly each
-     dev therefore belongs to one or more TLPs.
-  *  Each TLP has at least a "strategic" manager, and potentially also an
-     "operational" manager.  Only the strategic managers vote on global
-     Gentoo issues.
-  *  The managers of each TLP were appointed by drobbins, the other
-     TLP managers, or elected by their project members.  These managers
-     have no set term.
-  *  Within each TLP the managers are responsible for making decisions
-     about the project, defining clear goals, roadmaps, and timelines
-     for the project, and solving problems that arise within the TLP
-     (see GLEP 4 for the specific list).
-  *  The strategic TLP managers are also responsible for deciding issues that
-     affect Gentoo across project lines.  The primary mechanism for
-     handling global-scope issues is the managers' meetings.
-  *  Disciplinary action taken against erring devs is handled by the
-     "devrel" TLP, unless the dev is a strategic TLP manager.  In that
-     case disciplinary action must be enacted by the other strategic TLP
-     managers.
+*  There are 13-15 top-level projects (TLPs).  Top-level projects are
+   comprised of sub-projects, and the goal was that every Gentoo
+   project would be a sub-project of one of the TLPs.  Supposedly each
+   dev therefore belongs to one or more TLPs.
+*  Each TLP has at least a "strategic" manager, and potentially also an
+   "operational" manager.  Only the strategic managers vote on global
+   Gentoo issues.
+*  The managers of each TLP were appointed by drobbins, the other
+   TLP managers, or elected by their project members.  These managers
+   have no set term.
+*  Within each TLP the managers are responsible for making decisions
+   about the project, defining clear goals, roadmaps, and timelines
+   for the project, and solving problems that arise within the TLP
+   (see GLEP 4 for the specific list).
+*  The strategic TLP managers are also responsible for deciding issues that
+   affect Gentoo across project lines.  The primary mechanism for
+   handling global-scope issues is the managers' meetings.
+*  Disciplinary action taken against erring devs is handled by the
+   "devrel" TLP, unless the dev is a strategic TLP manager.  In that
+   case disciplinary action must be enacted by the other strategic TLP
+   managers.
 
 Problems with the existing system
 ---------------------------------
@@ -106,59 +106,58 @@ Additional problems identified by the current metastructure reform proposals
 Specification
 =============
 
-
-A.  A project is a group of developers working towards a goal (or a set
-    of goals).
-
-      *  A project exists if it has a maintained Wiki
-         project page as described below.  ("Maintained" means
-         that the information on the page is factually correct and not
-         out-of-date.)  If the Wiki page isn't maintained, it is presumed
-         dead.
-      *  It may have one or many leads, and the leads are
-         selected by the members of the project.  This selection must
-         occur at least once every 12 months, and may occur at any
-         time.
-      *  It may have zero or more sub-projects.  Sub-projects are
-         just projects that provide some additional structure, and their
-         Wiki pages are defined as sub-projects of the parent project.
-      *  Not everything (or everyone) needs a project.  
-      *  Projects need not be long-term.
-      *  Projects may well conflict with other projects.  That's okay.
-      *  Any dev may create a new project just by creating a new project
-         page on the wiki.gentoo.org (see [#Project_pages]_) and sending
-         a Request For Comments (RFC) e-mail to gentoo-dev.  Note that
-         this GLEP does not provide for a way for the community at large
-         to block a new project, even if the comments are wholly negative.
-
-B.  Global issues will be decided by an elected Gentoo council.
-
-      *  There will be a set number of council members.  (For the
-         first election that number was set to 7 by acclamation.)
-      *  Council members will be chosen by a general election of all
-         devs once per year.
-      *  The council must hold an open meeting at least once per month.
-      *  Council decisions are by majority vote of those who show up (or
-         their proxies).
-      *  If a council member (or their appointed proxy) fails to show up for
-         two consecutive meetings, they are marked as a slacker.
-      *  If a council member who has been marked a slacker misses any further
-         meeting (or their appointed proxy doesn't show up), they lose their
-         position and a new election is held to replace that person. The newly
-         elected council member gets a 'reduced' term so that the yearly
-         elections still elect a full group.
-      *  Council members who have previously been booted for excessive slacking
-         may stand for future elections, including the election for their
-         replacement. They should, however, justify their slackerness, and
-         should expect to have it pointed out if they don't do so themselves.
-      *  The 'slacker' marker is reset when a member is elected.
-      *  If any meeting has less than 50% attendance by council members, a new
-         election for *all* places must be held within a month. The 'one year'
-         is then reset from that point.
-      *  Disciplinary actions may be appealed to the council.
-      *  A proxy must not be an existing council member, and any single person
-         may not be a proxy for more than one council member at any given
-         meeting.
+A. A project is a group of developers working towards a goal (or a set
+   of goals).
+
+   *  A project exists if it has a maintained Wiki
+      project page as described below.  ("Maintained" means
+      that the information on the page is factually correct and not
+      out-of-date.)  If the Wiki page isn't maintained, it is presumed
+      dead.
+   *  It may have one or many leads, and the leads are
+      selected by the members of the project.  This selection must
+      occur at least once every 12 months, and may occur at any
+      time.
+   *  It may have zero or more sub-projects.  Sub-projects are
+      just projects that provide some additional structure, and their
+      Wiki pages are defined as sub-projects of the parent project.
+   *  Not everything (or everyone) needs a project.
+   *  Projects need not be long-term.
+   *  Projects may well conflict with other projects.  That's okay.
+   *  Any dev may create a new project just by creating a new project
+      page on the wiki.gentoo.org (see [#Project_pages]_) and sending
+      a Request For Comments (RFC) e-mail to gentoo-dev.  Note that
+      this GLEP does not provide for a way for the community at large
+      to block a new project, even if the comments are wholly negative.
+
+B. Global issues will be decided by an elected Gentoo council.
+
+   *  There will be a set number of council members.  (For the
+      first election that number was set to 7 by acclamation.)
+   *  Council members will be chosen by a general election of all
+      devs once per year.
+   *  The council must hold an open meeting at least once per month.
+   *  Council decisions are by majority vote of those who show up (or
+      their proxies).
+   *  If a council member (or their appointed proxy) fails to show up for
+      two consecutive meetings, they are marked as a slacker.
+   *  If a council member who has been marked a slacker misses any further
+      meeting (or their appointed proxy doesn't show up), they lose their
+      position and a new election is held to replace that person. The newly
+      elected council member gets a 'reduced' term so that the yearly
+      elections still elect a full group.
+   *  Council members who have previously been booted for excessive slacking
+      may stand for future elections, including the election for their
+      replacement. They should, however, justify their slackerness, and
+      should expect to have it pointed out if they don't do so themselves.
+   *  The 'slacker' marker is reset when a member is elected.
+   *  If any meeting has less than 50% attendance by council members, a new
+      election for *all* places must be held within a month. The 'one year'
+      is then reset from that point.
+   *  Disciplinary actions may be appealed to the council.
+   *  A proxy must not be an existing council member, and any single person
+      may not be a proxy for more than one council member at any given
+      meeting.
 
 Rationale
 =========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     7f4a0c4c7b45dfbb3ff064cd821380e8dade7534
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 23 18:37:39 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:17 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=7f4a0c4c

glep-0074: Always exclude control characters

 glep-0074.rst | 24 ++++++++++++------------
 1 file changed, 12 insertions(+), 12 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 8687969..6db6caa 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -138,10 +138,9 @@ Path and filename encoding
 --------------------------
 
 The path fields in the Manifest file must consist of characters
-corresponding to valid UTF-8 code points excluding the NULL character
-(``U+0000``), the backwards slash (``\``) and characters classified
-as whitespace in the current version of the Unicode standard
-[#UNICODE]_.
+corresponding to valid UTF-8 code points excluding the backwards slash
+(``\``) and characters classified as control characters and whitespace
+in the current version of the Unicode standard [#UNICODE]_.
 
 Any of the excluded characters that are present in path must be encoded
 using one of the following escape sequences:
@@ -164,8 +163,7 @@ slash used as path component separator should be replaced by forward
 slash instead.
 
 The encoding can be used for other characters as well. In particular,
-escaping control characters is recommended to ensure that the file
-works correctly in text editors.
+escaping non-printable characters might be desirable.
 
 
 File verification
@@ -593,16 +591,18 @@ This specification aims to avoid arbitrary restrictions. For this
 reason, filename characters are only restricted by excluding three
 technically problematic groups:
 
-1. The NULL character (``U+0000``) is normally used to indicate the end
-   of a null-terminated string. Its use could therefore break programs
-   written using C. Furthermore, it is not allowed in any known
-   filesystem.
-
-2. The backwards slash character (``\``) is used as path separator
+1. The backwards slash character (``\``) is used as path separator
    on Windows systems, so it's extremely unlikely to be used in real
    filenames. For this reason it is used to implement character
    encoding with minimal risk of breaking backwards compatibility.
 
+2. The control characters can trigger special behavior in various
+   programs and confuse them from recognizing text files. In particular,
+   the NULL character (``U+0000``) is normally used to indicate the end
+   of a null-terminated string. Its use could therefore break
+   implementations written in the C language. Other control characters
+   could trigger various formatting routines, garbling text output.
+
 3. Whitespace characters are used to separate Manifest fields
    and entries. While technically it would be enough to restrict space
    (``U+0020``) character that is normally used as the separator


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     047b1758b4c5e890c8e397e77e119061f7c995c0
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 23 20:51:33 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:17 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=047b1758

glep-0074: Grammar corrections from Ulrich Müller

 glep-0074.rst | 23 +++++++++++------------
 1 file changed, 11 insertions(+), 12 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 5270b7a..7791c1d 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -8,7 +8,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2017-10-21
-Last-Modified: 2017-11-16
+Last-Modified: 2017-11-23
 Post-History: 2017-10-26, 2017-11-16
 Content-Type: text/x-rst
 Requires: 59, 61
@@ -139,17 +139,16 @@ Path and filename encoding
 
 The path fields in the Manifest file must consist of characters
 corresponding to valid UTF-8 code points excluding the backwards slash
-(``\``) and characters classified as control characters and whitespace
+(``\``) and characters classified as control characters or as whitespace
 in the current version of the Unicode standard [#UNICODE]_.
 
 The implementation can optionally support extended filename encoding
-to support those paths. If the encoding is not supported,
-the implementation must reject directories containing any files using
-non-compliant names, as well as Manifest files whose filename field
-contains such filenames.
+to support those paths. If encoding is not supported, the implementation
+must reject directories containing any files using non-compliant names,
+as well as Manifest files whose filename field contains such filenames.
 
-If the encoding is supported, then all of the excluded characters that
-are present in path must be encoded using one of the following escape
+If encoding is supported, then all of the excluded characters that
+are present in paths must be encoded using one of the following escape
 sequences:
 
 - characters in the ``U+0000`` to ``U+007F`` range can be encoded
@@ -164,9 +163,9 @@ sequences:
   where ``HHHHHHHH`` specifies the zero-padded, hexadecimal character
   code.
 
-It is invalid for backwards slash to be used in any other context,
-and a backwards slash present in filename must be encoded. Backwards
-slash used as path component separator should be replaced by forward
+It is invalid for the backwards slash to be used in any other context,
+and a backwards slash present in filename must be encoded. A backwards
+slash used as a path component separator should be replaced by a forward
 slash instead.
 
 The encoding can be used for other characters as well. In particular,
@@ -624,7 +623,7 @@ solve the problem only partially.
 
 To preserve compatibility with the current implementations and given
 that all of the listed characters are not allowed for the foreseeable
-Gentoo uses, the extended encoding support is optional. If such support
+Gentoo uses, extended encoding support is optional. If such support
 is not provided, the implementation must unconditionally reject any
 such files. Ignoring them implicitly would be confusing, and it is
 not possible to use them in explicit ``IGNORE`` entries.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     ad0eddba980f0d4a38f759a01da698d16914d993
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sat Nov 25 20:37:06 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:18 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ad0eddba

glep-0074: Integration with package manager

 glep-0074.rst | 25 ++++++++++++++++++++++++-
 1 file changed, 24 insertions(+), 1 deletion(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 0412094..cf8c048 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -8,7 +8,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2017-10-21
-Last-Modified: 2017-11-23
+Last-Modified: 2017-11-25
 Post-History: 2017-10-26, 2017-11-16
 Content-Type: text/x-rst
 Requires: 59, 61
@@ -436,6 +436,29 @@ behavior is exhibited only when the directory is obtained without parent
 directories.
 
 
+Package manager integration (informational)
+-------------------------------------------
+
+A package manager supporting full-tree Manifest verification should
+enable it by default when using the Gentoo repository via rsync,
+and require every location affecting its operation to verify
+successfully before using it.
+
+Full-tree verification can only be disabled explicitly by the user
+(e.g. using configuration files). For security reasons, the package
+manager must not ever attempt to disable it based on any data from
+the repository. In particular, it is wrong to control it via
+``metadata/layout.conf`` or based on the presence of top-level Manifest,
+as it allows a malicious third-party to easily bypass verification.
+
+Furthermore, none of the files present in the repository can be
+processed before being verified against the Manifest files. This
+includes ``metadata/layout.conf`` and ``profiles/repo_name`` files.
+If the top-level Manifest is not present or those files do not pass
+verification, the package manager with full-tree verification enabled
+must reject the repository immediately.
+
+
 An example Manifest file (informational)
 ----------------------------------------
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     4dcb2fb5ad1ab81c9f5fcc41cec90e5022f7bf18
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sat Nov 25 20:19:49 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:17 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=4dcb2fb5

glep-0074: Title the checksum section informational for consistency

 glep-0074.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 7791c1d..0412094 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -353,8 +353,8 @@ up to and including the *original* directory. Note that those
 sub-Manifests can use different filenames than ``Manifest``.
 
 
-Checksum algorithms
--------------------
+Checksum algorithms (informational)
+-----------------------------------
 
 This section is informational only. Specifying the exact set
 of supported algorithms is outside the scope of this specification.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     d8b268483ba5019763d33b86509b47f30376d606
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 22 16:51:48 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:17 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d8b26848

glep-0074: Recommend escaping control characters, suggested by ulm

 glep-0074.rst | 4 ++++
 1 file changed, 4 insertions(+)

diff --git a/glep-0074.rst b/glep-0074.rst
index 3dc6730..8687969 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -163,6 +163,10 @@ and a backwards slash present in filename must be encoded. Backwards
 slash used as path component separator should be replaced by forward
 slash instead.
 
+The encoding can be used for other characters as well. In particular,
+escaping control characters is recommended to ensure that the file
+works correctly in text editors.
+
 
 File verification
 -----------------


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     b00ade7b6467a3ae066d66f6e4ce71fb10309710
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 22 11:40:34 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:17 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b00ade7b

glep-0074: Provide encoding for disallowed characters

 glep-0074.rst | 75 ++++++++++++++++++++++++++++++++++++++++++++---------------
 1 file changed, 56 insertions(+), 19 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index b0daa05..3dc6730 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -70,7 +70,8 @@ other space-separated values.
 
 Unless specified otherwise, the paths used in the Manifest files
 are relative to the directory containing the Manifest file. The paths
-must not reference the parent directory (``..``).
+must not reference the parent directory (``..``). Forward slash (``/``)
+is used as path component separator.
 
 The Manifest files use UTF-8 encoding.
 
@@ -132,13 +133,35 @@ are not otherwise ignored reside on a different filesystem, or symbolic
 links point to targets on a different filesystem, they must
 be explicitly excluded via ``IGNORE``.
 
-All paths specified in the Manifest file must consist of characters
+
+Path and filename encoding
+--------------------------
+
+The path fields in the Manifest file must consist of characters
 corresponding to valid UTF-8 code points excluding the NULL character
 (``U+0000``), the backwards slash (``\``) and characters classified
 as whitespace in the current version of the Unicode standard
-[#UNICODE]_. It is an error to use Manifest files in directories
-containing files whose names contain the disallowed characters.
-The forward slash (``/``) must be used as path separator.
+[#UNICODE]_.
+
+Any of the excluded characters that are present in path must be encoded
+using one of the following escape sequences:
+
+- characters in the ``U+0000`` to ``U+007F`` range can be encoded
+  as ``\xHH`` where ``HH`` specifies the zero-padded, hexadecimal
+  character code,
+
+- characters in the ``U+0000`` to ``U+FFFF`` range can be encoded
+  as ``\uHHHH`` where ``HHHH`` specifies the zero-padded, hexadecimal
+  character code,
+
+- characters in the UCS-4 range can be encoded as ``\UHHHHHHHH``
+  where ``HHHHHHHH`` specifies the zero-padded, hexadecimal character
+  code.
+
+It is invalid for backwards slash to be used in any other context,
+and a backwards slash present in filename must be encoded. Backwards
+slash used as path component separator should be replaced by forward
+slash instead.
 
 
 File verification
@@ -563,7 +586,7 @@ specification syntax [#PMS-FETCH]_ implicitly makes it impossible to use
 filenames containing whitespace.
 
 This specification aims to avoid arbitrary restrictions. For this
-reason, filename characters are only restricted by excluding two
+reason, filename characters are only restricted by excluding three
 technically problematic groups:
 
 1. The NULL character (``U+0000``) is normally used to indicate the end
@@ -571,12 +594,10 @@ technically problematic groups:
    written using C. Furthermore, it is not allowed in any known
    filesystem.
 
-2. The backwards slash character (``\``) is frequently used as an escape
-   character, in particular in the languages derived from C and in shell
-   script. Furthermore, it is used as path separator on Windows systems.
-   It is forbidden to avoid implementation mistakes (in particular,
-   attempting to use it to escape whitespace or as path separator
-   on Windows) but also reserved for possible future extension.
+2. The backwards slash character (``\``) is used as path separator
+   on Windows systems, so it's extremely unlikely to be used in real
+   filenames. For this reason it is used to implement character
+   encoding with minimal risk of breaking backwards compatibility.
 
 3. Whitespace characters are used to separate Manifest fields
    and entries. While technically it would be enough to restrict space
@@ -585,18 +606,34 @@ technically problematic groups:
    all whitespace characters are forbidden to avoid confusion
    and implementation errors.
 
-While the specification could be extended to allow such filenames
-by using some form of escaping, there is currently no apparent need
-for such a feature.
-
 Historically, Portage attempted to overcome the whitespace limitation
 by attempting to locate the size field and take everything before it
 as filename. This was terribly fragile and even if it worked, it would
 solve the problem only partially.
 
-Since the same restrictions apply to ``IGNORE`` rules, it is currently
-not possible to either list or ignore the file using whitespace
-characters. Therefore, the presence of such files is forbidden entirely.
+The character encoding method provides means to overcome the character
+restrictions to extend the tool usability beyond immediate Gentoo uses.
+The backslash escape form based on Python unicode strings is used
+since it can encode all characters within the Unicode range, the syntax
+is familiar to many programmers and the backwards slash character
+is extremely unlikely to appear in real filenames.
+
+Syntax is limited to the minimum necessary to implement the encoding.
+Shorthand forms (e.g. ``\t`` or ``\\``) are omitted to avoid unnecessary
+complexity, and to reduce the risk of shell users using backslash
+to escape space directly. The ``\x`` form is limited to ``\x00..\x7F``
+range to avoid ambiguity of higher values which might be interpreted
+either as UCS-2 code points or part of a UTF-8 encoded character.
+
+Encoding stores UCS-2/UCS-4 characters directly rather than hex-encoded
+UTF-8 string to simplify the implementation. In particular, it makes it
+possible to process the Manifest file as UTF-8 encoded text without
+having to perform additional UTF-8 decoding (and verification)
+of the escaped data.
+
+URL-encoding was considered as an alternative. However, it could collide
+with ``DIST`` entries that are implicitly named after the URL filename
+part where URL-encoding is pretty common.
 
 
 File verification model


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     1b4daf535fc27f6ca28219ca9b71a9b9ab5d775b
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 23 18:44:54 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:17 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=1b4daf53

glep-0074: Make extended filename encoding optional

 glep-0074.rst | 18 ++++++++++++++++--
 1 file changed, 16 insertions(+), 2 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 6db6caa..5270b7a 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -142,8 +142,15 @@ corresponding to valid UTF-8 code points excluding the backwards slash
 (``\``) and characters classified as control characters and whitespace
 in the current version of the Unicode standard [#UNICODE]_.
 
-Any of the excluded characters that are present in path must be encoded
-using one of the following escape sequences:
+The implementation can optionally support extended filename encoding
+to support those paths. If the encoding is not supported,
+the implementation must reject directories containing any files using
+non-compliant names, as well as Manifest files whose filename field
+contains such filenames.
+
+If the encoding is supported, then all of the excluded characters that
+are present in path must be encoded using one of the following escape
+sequences:
 
 - characters in the ``U+0000`` to ``U+007F`` range can be encoded
   as ``\xHH`` where ``HH`` specifies the zero-padded, hexadecimal
@@ -615,6 +622,13 @@ by attempting to locate the size field and take everything before it
 as filename. This was terribly fragile and even if it worked, it would
 solve the problem only partially.
 
+To preserve compatibility with the current implementations and given
+that all of the listed characters are not allowed for the foreseeable
+Gentoo uses, the extended encoding support is optional. If such support
+is not provided, the implementation must unconditionally reject any
+such files. Ignoring them implicitly would be confusing, and it is
+not possible to use them in explicit ``IGNORE`` entries.
+
 The character encoding method provides means to overcome the character
 restrictions to extend the tool usability beyond immediate Gentoo uses.
 The backslash escape form based on Python unicode strings is used


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     71e1d59ba1375e368cd8b2047196da9b96cf25f7
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 13 16:49:55 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:15 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=71e1d59b

glep-0074: Forbid compressing top-level Manifest

 glep-0074.rst | 25 ++++++++++++++++++++++---
 1 file changed, 22 insertions(+), 3 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 97d7829..b4dd7a0 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -342,9 +342,11 @@ the compression and decompress Manifests transparently. The exact list
 of algorithms and their corresponding suffixes are outside the scope
 of this specification.
 
-Whenever this specification refers to top-level Manifest file,
-the implementation should account for compressed variants of this file
-with appropriate suffixes (e.g. ``Manifest.gz``).
+The top-level Manifest file must not be compressed. Since the OpenPGP
+signature covers the uncompressed text and is compressed itself,
+the data would have to be decompressed without any prior verification.
+This could expose users e.g. to zip bombs or exploits on decompressor
+vulnerabilities.
 
 Whenever this specification refers to sub-Manifests, they can use any
 names but are also required to use a specific compression suffix.
@@ -722,6 +724,23 @@ to the file format. The ``MANIFEST`` entries are required to provide
 the real (compressed) file path for compatibility with other file
 entries and to avoid confusion.
 
+The compression of top-level Manifest file has been prohibited
+as the specification currently does not provide any means of verifying
+the file prior to decompression. This would make it possibly for
+a malicious third party to provide a compressed Manifest exposing
+decompressor vulnerabilities, or being a zip bomb, and the tooling
+would have to unpack it before being able to verify the contents.
+
+The OpenPGP cleartext signature covers the contents of the Manifest,
+and is therefore compressed along with them. The possibility of using
+detached signature has been considered but it was rejected as
+unnecessary complexity for minor gain.
+
+Technically, a similar result could be effected via moving all the data
+into a compressed sub-Manifest in the top directory (e.g.
+``Manifest.sub.gz``), and including a ``MANIFEST`` entry for this file
+in a signed, uncompressed top-level Manifest.
+
 The existence of additional entries for uncompressed Manifest checksums
 was debated. However, plain entries for the uncompressed file would
 be confusing if only compressed file existed, and conflicting if both


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     6af470fce9e2a8b798691d788903e6f0ca9e140d
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Nov  2 19:08:12 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:15 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=6af470fc

glep-0074: Further cleanup

 glep-0074.rst | 73 ++++++++++++++++++++++++++++++++++-------------------------
 1 file changed, 42 insertions(+), 31 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index eee863a..e4d6a80 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -96,13 +96,17 @@ covered by a signed top-level Manifest.
 Directory tree coverage
 -----------------------
 
-The Manifest files can also specify ``IGNORE`` entries to skip Manifest
-verification of subdirectories and/or files. The package manager can
-support injecting ignore paths to account for additional files created,
-modified or removed by user's processes that would not be ignored
-by existing rules. Files and directories starting with a dot are always
-implicitly ignored. All files that are not ignored must be covered
-by at least one of the Manifests.
+The specification provides three ways of skipping Manifest verification
+of specific files and directories (recursively):
+
+1. explicit ``IGNORE`` entries in Manifest files,
+
+2. injected ignore paths via package manager configuration,
+
+3. using names starting with a dot (``.``) which are always skipped.
+
+All files that are not ignored must be covered by at least one
+of the Manifests.
 
 A single file may be matched by multiple identical or equivalent
 Manifest entries, if and only if the entries have the same semantics,
@@ -113,14 +117,17 @@ to specify another entry for a file matching ``IGNORE``, or one of its
 subdirectories.
 
 The file entries (except for ``IGNORE``) can be specified for regular
-files only. Symbolic links are followed when opening files. It is
-an error to specify an entry for a different file type.
+files only. Symbolic links are followed when opening files
+and traversing directories. It is an error to specify an entry for
+a different file type. If the tree contain files of other types
+that are not otherwise ignored, they need to be covered by an explicit
+``IGNORE``.
 
 All the local (non-``DIST``) files covered by a Manifest tree must
 reside on the same filesystem. It is an error to specify entries
 applying to files on another filesystem. If subdirectories
-of the Manifest tree reside on a different filesystem, they must
-be explicitly excluded via ``IGNORE``.
+that are not otherwise ignored reside on a different filesystem, they
+must be explicitly excluded via ``IGNORE``.
 
 
 File verification
@@ -196,7 +203,8 @@ The Manifest files can specify the following tags:
 ``IGNORE <path>``
   Ignores a subdirectory or file from Manifest checks. If the specified
   path is present, it and its contents are omitted from the Manifest
-  verification (always pass).
+  verification (always pass). *Path* must be a plain file or directory
+  path without a trailing slash, and must not contain wildcards.
 
 ``DATA <path> <size> <checksums>…``
   Specifies a regular file subject to Manifest verification. The file
@@ -362,9 +370,9 @@ the following content::
     IGNORE lost+found
     IGNORE packages
     MANIFEST app-accessibility/Manifest 14821 SHA256 1b5f.. SHA512 f7eb..
-    ...
+    …
     MANIFEST eclass/Manifest.gz 50812 SHA256 8c55.. SHA512 2915..
-    ...
+    …
 
 An example modern Manifest (disregarding backwards compatibility)
 for a package directory would have the following content::
@@ -476,8 +484,12 @@ files, and symbolic links to directories are followed as if they were
 regular directories.
 
 Dotfiles are implicitly ignored as that is a common notion used
-in software written for POSIX systems. All other filenames require
-explicit ``IGNORE`` lines.
+in software written for POSIX systems. All other common filenames
+require explicit ``IGNORE`` lines.
+
+An ability to inject additional ignore entries is provided to account
+for site configuration affecting the repository tree — placing
+additional files in it, skipping some of the categories from syncing.
 
 The algorithm is restricted to work on a single filesystem. This is
 mostly relevant when scanning for top-level Manifest — we do not want
@@ -485,7 +497,7 @@ to cross filesystem boundaries then. However, to ensure consistent
 bidirectional behavior we need to also ban them when operating downwards
 the tree.
 
-The directories and files on different filesystems needs to be ignored
+The directories and files on different filesystems need to be ignored
 explicitly as implicitly skipping them would cause confusion.
 In particular, tools might then claim that a file does not exist when
 it clearly does because it was skipped due to filesystem boundaries.
@@ -736,26 +748,25 @@ Backwards Compatibility
 =======================
 
 This GLEP provides optional means of preserving backwards compatibility.
-To preserve the backwards compatibility, the following needs to be
-ensured:
+To preserve the backwards compatibility, the following needs to hold
+for the ``Manifest`` file in every package directory:
+
+- all files must be covered by the single ``Manifest`` file,
 
-- all files within the package directory must be covered by ``Manifest``
-  file inside that package directory,
+- all distfiles used by the package must be included,
 
-- all distfiles used by the package must be covered by ``Manifest``
-  file inside the package directory,
+- all files inside the ``files/`` subdirectory need to use
+  the ``AUX`` tag (rather than ``DATA``),
 
-- all files inside the ``files/`` subdirectory of a package directory
-  need to be use the deprecated ``AUX`` tag (rather than ``DATA``),
+- all ``.ebuild`` files need to use the ``EBUILD`` tag,
 
-- all ``.ebuild`` files inside the package directory need to use
-  the deprecated ``EBUILD`` tag (rather than ``DATA``),
+` the ``metadata.xml`` and ``ChangeLog`` files need to use
+  the ``MISC`` tag,
 
-- the Manifest files inside the package directory can be signed
-  to provide authenticity verification,
+- the Manifest can be signed to provide authenticity verification,
 
-- an uncompressed Manifest file must exist in the package directory,
-  and a compressed Manifest of identical content may be present.
+- an uncompressed Manifest must always exist, and a compressed Manifest
+  of identical content may be present.
 
 Once the backwards compatibility is no longer a concern, the above
 no longer needs to hold and the deprecated tags can be removed.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     c27f7cb7d81df171644800bb94f3921b25ced292
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 20 17:22:40 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:16 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c27f7cb7

glep-0074: Include suggestions from Daniel Campbell

 glep-0074.rst | 59 ++++++++++++++++++++++++++++++-----------------------------
 1 file changed, 30 insertions(+), 29 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 42c0c9e..6081937 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -19,7 +19,7 @@ Abstract
 ========
 
 This GLEP extends the Manifest file format to cover full-tree file
-integrity and authenticity checks.The format aims to be future-proof,
+integrity and authenticity checks. The format aims to be future-proof,
 efficient and provide means of backwards compatibility.
 
 
@@ -435,7 +435,7 @@ The stand-alone format has been selected because of its three
 advantages:
 
 1. It is more future-proof. If an incompatible change to the repository
-   format is introduced, only developers need to be upgrade the tools
+   format is introduced, only developers need to upgrade the tools
    they use to generate the Manifests. The tools used to verify
    the updated Manifests will continue to work.
 
@@ -498,7 +498,7 @@ the following implications:
 
 While both models have their advantages, the hierarchical model was
 selected because it reduces the number of OpenPGP operations
-which are comparatively costly to the minimum.
+(which are comparatively costly) to the minimum.
 
 
 Tree layout restrictions
@@ -606,14 +606,14 @@ the purpose of using ``MISC``.
 Finally, the non-strict mode could be used as means to an attack.
 The allowance of missing or modified documentation file could be used
 to spread misinformation, resulting in bad decisions made by the user.
-A modified file could also be used e.g. to exploit vulnerabilities
+A modified file could also be used, e.g. to exploit vulnerabilities
 of an XML parser.
 
 
 Timestamp field
 ---------------
 
-The top-level Manifests optionally allows using a ``TIMESTAMP`` tag
+The top-level Manifest optionally allows using a ``TIMESTAMP`` tag
 to include a generation timestamp in the Manifest. A similar feature
 was originally proposed in GLEP 58 [#GLEP58]_.
 
@@ -622,10 +622,10 @@ A malicious third-party may use the principles of exclusion or replay
 the identity of clients to attack. The timestamp field can be used to
 detect that.
 
-In order to provide a more complete protection, the Gentoo
-Infrastructure should provide an ability to obtain the timestamps
-of all Manifests from a recent timeframe over a secure channel
-from a trusted source for comparison.
+In order to provide more complete protection, the Gentoo Infrastructure
+should provide an ability to obtain the timestamps of all Manifests
+from a recent timeframe over a secure channel from a trusted source
+for comparison.
 
 Strictly speaking, this information is already provided by the various
 ``metadata/timestamp*`` files that are already present. However,
@@ -635,7 +635,7 @@ and provides the ability to perform the verification stand-alone.
 Furthermore, some of the timestamp files are added very late
 in the distribution process, past the Manifest generation phase. Those
 files will most likely receive ``IGNORE`` entries and therefore
-be not suitable to safe use.
+be unsafe to use.
 
 The specification permits additional timestamps in sub-Manifest files
 for local use. A generic testing tool should ignore them.
@@ -645,7 +645,7 @@ New vs deprecated tags
 ----------------------
 
 Out of the four types defined by Manifest2, only one is reused
-and the remaining three is replaced by a single, universal ``DATA``
+and the remaining three are replaced by a single, universal ``DATA``
 type.
 
 The ``DIST`` tag is reused since the specification does not change
@@ -696,11 +696,11 @@ in the top-level Manifest.
 Injecting ChangeLogs into the checkout
 --------------------------------------
 
-One of the problems considered in the new Manifest format was that
-of injecting historical and autogenerated ChangeLog into the repository.
-Normally we are not including those files to reduce the checkout size.
-However, some users have shown interest in them and Infra is working
-on providing them via an additional rsync module.
+One of the problems considered in the new Manifest format was injecting
+historical and autogenerated ChangeLog into the repository. We normally
+don't include those files, to reduce the checkout size. However, some
+users have shown interest in them and Infra is working on providing them
+via an additional rsync module.
 
 If such files were injected into the repository, they would cause
 verification failures of Manifests. To account for this, Infra could
@@ -733,9 +733,9 @@ Hash algorithms
 ---------------
 
 While maintaining a consistent supported hash set is important
-for interoperability, it is no good fit for the generic layout of this
-GLEP. Furthermore, it would require updating the GLEP in the future
-every time the used algorithms change.
+for interoperability, it is not a good fit for the generic layout
+of this GLEP. Furthermore, it would require updating the GLEP
+in the future every time the used algorithms change.
 
 Instead, the specification focuses on listing the currently used
 algorithm names for interoperability, and sets a recommendation
@@ -761,10 +761,11 @@ entries and to avoid confusion.
 
 The compression of top-level Manifest file has been prohibited
 as the specification currently does not provide any means of verifying
-the file prior to decompression. This would make it possibly for
-a malicious third party to provide a compressed Manifest exposing
-decompressor vulnerabilities, or being a zip bomb, and the tooling
-would have to unpack it before being able to verify the contents.
+the file prior to decompression. If the top-level Manifest is
+compressed, tooling will have to unpack the file before being able
+to verify the contents. This makes it possible for a malicious third
+party to attack the system by providing a compressed Manifest that
+exposes decompressor vulnerabilities, or a zip bomb.
 
 The OpenPGP cleartext signature covers the contents of the Manifest,
 and is therefore compressed along with them. The possibility of using
@@ -778,10 +779,10 @@ in a signed, uncompressed top-level Manifest.
 
 The existence of additional entries for uncompressed Manifest checksums
 was debated. However, plain entries for the uncompressed file would
-be confusing if only compressed file existed, and conflicting if both
-uncompressed and compressed variants existed. Furthermore, it has been
-pointed out that ``DIST`` entries do not have uncompressed variant
-either.
+be confusing if only the compressed file existed, and conflicting
+if both uncompressed and compressed variants existed. Furthermore,
+it has been pointed out that ``DIST`` entries do not have uncompressed
+variant either.
 
 
 Performance considerations
@@ -792,7 +793,7 @@ performance concerns for end-user systems. The initial testing has shown
 that a cold-cache verification on a btrfs file system can take up around
 4 minutes, with the process being mostly I/O bound. On the other hand,
 it can be expected that the verification will be performed directly
-after syncing, taking advantage of warm filesystem cache.
+after syncing, taking advantage of a warm filesystem cache.
 
 To improve speed on I/O and/or CPU-restrained systems even further,
 the algorithms can be easily extended to perform incremental
@@ -849,7 +850,7 @@ to the creation of this GLEP. This includes but is not limited to:
 - Ulrich Müller.
 
 Additionally, thanks to Robin Hugh Johnson for the original
-MataManifest GLEP series which served both as inspiration and source
+MetaManifest GLEP series which served both as inspiration and source
 of many concepts used in this GLEP. Recursively, also thanks to all
 the people who contributed to the original GLEPs.
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     16469f4ae464bb3ddd411294ba2f36da4b768e35
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 22 00:07:50 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:17 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=16469f4a

glep-0074: Clarify ignoring directories

 glep-0074.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 6288175..b0daa05 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -115,8 +115,8 @@ Manifest entries, if and only if the entries have the same semantics,
 specify the same size and the checksums common to both entries match.
 It is an error for a single file to be matched by multiple entries
 of different semantics, file size or checksum values. It is an error
-to specify another entry for a file matching ``IGNORE``, or one of its
-subdirectories.
+to specify another entry for a file that matches ``IGNORE``, or that
+is located inside an ignored directory.
 
 The file entries (except for ``IGNORE``) can be specified for regular
 files only. Symbolic links are followed when opening files


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     e1881788598f23191d79f15a0ecf09fbda668a75
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 20 18:40:41 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:16 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e1881788

glep-0074: Disallow filenames containing whitespace

 glep-0074.rst | 52 ++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 52 insertions(+)

diff --git a/glep-0074.rst b/glep-0074.rst
index f96a58e..46ad9fe 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -132,6 +132,13 @@ are not otherwise ignored reside on a different filesystem, or symbolic
 links point to targets on a different filesystem, they must
 be explicitly excluded via ``IGNORE``.
 
+All paths specified in the Manifest file must consist of characters
+corresponding to valid UTF-8 code points excluding the NULL character
+(``U+0000``) and characters classified as whitespace in the current
+version of the Unicode standard [#UNICODE]_. It is an error to use
+Manifest files in directories containing files whose names contain
+the disallowed characters.
+
 
 File verification
 -----------------
@@ -542,6 +549,45 @@ In particular, tools might then claim that a file does not exist when
 it clearly does because it was skipped due to filesystem boundaries.
 
 
+Filename character set restriction
+----------------------------------
+
+The valid set of filename characters for the Gentoo repository
+is restricted by the devmanual 'File Naming Rules' section
+[#FILE-NAMING-RULES]_, and enforced via a git hook. The valid distfile
+names are not restricted explicitly -- however, the PMS dependency
+specification syntax [#PMS-FETCH]_ implicitly makes it impossible to use
+filenames containing whitespace.
+
+This specification aims to avoid arbitrary restrictions. For this
+reason, the filename characters are only restricted by excluding two
+technically problematic groups:
+
+1. The NULL character (``U+0000``) is normally used to indicate the end
+   of a null-terminated string. Its use could therefore break programs
+   written using C. Furthermore, it is not allowed in any known
+   filesystem.
+
+2. The whitespace characters are used to separate Manifest fields. While
+   technically it would be enough to restrict space (``U+0020``)
+   character that is normally used as the separator, all whitespace
+   characters are forbidden to avoid confusion and implementation
+   errors.
+
+While the specification could be extended to allow such filenames
+by using some form of escaping, there is currently no apparent need
+for such a feature.
+
+Historically, Portage attempted to overcome the whitespace limitation
+by attempting to locate the size field and take everything before it
+as filename. This was terribly fragile and even if it worked, it would
+solve the problem only partially.
+
+Since the same restrictions apply to ``IGNORE`` rules, it is currently
+not possible to either list or ignore the file using whitespace
+characters. Therefore, the presence of such files is forbidden entirely.
+
+
 File verification model
 -----------------------
 
@@ -880,10 +926,16 @@ References
 .. [#GLEP61] GLEP 61: Manifest2 compression
    (https://www.gentoo.org/glep/glep-0061.html)
 
+.. [#UNICODE] The Unicode standard
+   (https://unicode.org/versions/latest/)
+
 .. [#PMS-FETCH] Package Manager Specification: Dependency Specification
    Format - SRC_URI
    (https://projects.gentoo.org/pms/6/pms.html#x1-940008.2.10)
 
+.. [#FILE-NAMING-RULES] Ebuild File Format -- Gentoo Development Guide
+   (https://devmanual.gentoo.org/ebuild-writing/file-format/#file-naming-rules)
+
 .. [#MD5] RFC1321: The MD5 Message-Digest Algorithm
    (https://www.ietf.org/rfc/rfc1321.txt)
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     2b932a339cb9a6073e4bc508eaa733dcca1f5fd4
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 13 17:06:27 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:16 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2b932a33

glep-0074: Explain combining multiple Manifest trees

The idea has been originally suggested by Robin H. Johnson.

 glep-0074.rst | 34 +++++++++++++++++++++++++++++++---
 1 file changed, 31 insertions(+), 3 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index e8fc849..42c0c9e 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -8,8 +8,8 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2017-10-21
-Last-Modified: 2017-11-06
-Post-History: 2017-10-26
+Last-Modified: 2017-11-16
+Post-History: 2017-10-26, 2017-11-16
 Content-Type: text/x-rst
 Requires: 59, 61
 Replaces: 44, 58, 60
@@ -365,6 +365,34 @@ uncompressed content and the specification is free to choose either
 of the files using the same base name.
 
 
+Combining multiple Manifest trees (informational)
+-------------------------------------------------
+
+This specification permits nesting multiple hierarchical Manifest trees.
+In this layout, the specific directories of the Manifest tree can
+be verified both as a part of another top-level Manifest,
+and as an independent Manifest tree (when obtained without the parent
+directory).
+
+For this to work, the sub-Manifest file in the directory must also
+satisfy the requirements for the top-level Manifest file. That is:
+
+- it must be named ``Manifest`` and not compressed,
+
+- it must cover all the files in this directory and its subdirectories
+  (i.e. no files from the directory tree can be covered by parent
+  Manifest),
+
+- if authenticity verification is desired, it must be OpenPGP-signed.
+
+It should be noted that if such a directory is a subdirectory of a valid
+Manifest tree, the sub-Manifest needs to be valid according
+to the top-level Manifest and the OpenPGP signature is disregarded
+as detailed in `Manifest file locations and nesting`_. The top-level
+behavior is exhibited only when the directory is obtained without parent
+directories.
+
+
 An example Manifest file (informational)
 ----------------------------------------
 
@@ -792,7 +820,7 @@ for the ``Manifest`` file in every package directory:
 
 - all ``.ebuild`` files need to use the ``EBUILD`` tag,
 
-` the ``metadata.xml`` and ``ChangeLog`` files need to use
+- the ``metadata.xml`` and ``ChangeLog`` files need to use
   the ``MISC`` tag,
 
 - the Manifest can be signed to provide authenticity verification,


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     5f62c85c4fd71be0a2cac388ad2da20c56d42b3d
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 21 17:16:19 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:16 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5f62c85c

glep-0074: Mention that newline needs to be restricted too in rationale

 glep-0074.rst | 11 ++++++-----
 1 file changed, 6 insertions(+), 5 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 278882d..d0750f5 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -570,11 +570,12 @@ technically problematic groups:
    written using C. Furthermore, it is not allowed in any known
    filesystem.
 
-2. Whitespace characters are used to separate Manifest fields. While
-   technically it would be enough to restrict space (``U+0020``)
-   character that is normally used as the separator, all whitespace
-   characters are forbidden to avoid confusion and implementation
-   errors.
+2. Whitespace characters are used to separate Manifest fields
+   and entries. While technically it would be enough to restrict space
+   (``U+0020``) character that is normally used as the separator
+   and newline (``U+000A``) character that is used to separate lines,
+   all whitespace characters are forbidden to avoid confusion
+   and implementation errors.
 
 While the specification could be extended to allow such filenames
 by using some form of escaping, there is currently no apparent need


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     ff01eed6e7bd1b5cd6413a40fb41dbcfb92782b7
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 20 17:41:13 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:16 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ff01eed6

glep-0074: Explicitly specify UTF-8 encoding

 glep-0074.rst | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/glep-0074.rst b/glep-0074.rst
index 6081937..f96a58e 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -72,6 +72,8 @@ Unless specified otherwise, the paths used in the Manifest files
 are relative to the directory containing the Manifest file. The paths
 must not reference the parent directory (``..``).
 
+The Manifest files use UTF-8 encoding.
+
 
 Manifest file locations and nesting
 -----------------------------------


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     3afd98c035ebdbcb3cb06a89ad68c88285f52b76
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 13 16:56:46 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:15 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=3afd98c0

glep-0074: Clarify timestamp handling of sub-Manifests

 glep-0074.rst | 17 ++++++++++++-----
 1 file changed, 12 insertions(+), 5 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index b4dd7a0..e8fc849 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -162,7 +162,7 @@ for which the verification failed.
 Timestamp verification
 ----------------------
 
-The Manifest file can contain a ``TIMESTAMP`` entry to account
+The top-level Manifest file can contain a ``TIMESTAMP`` entry to account
 for attacks against tree update distribution. If such an entry
 is present, it should be updated every time at least one
 of the Manifests changes. Every unique timestamp value must correspond
@@ -180,6 +180,11 @@ using a secure channel from a trusted source for exact comparison.
 The exact details of such a solution are outside the scope of this
 specification.
 
+``TIMESTAMP`` entries may also be present in sub-Manifests. Those
+timestamps must not be newer than the timestamp of the top-level
+Manifest (if present). This specification does not define any specific
+use for them.
+
 
 Modern Manifest tags
 --------------------
@@ -190,10 +195,9 @@ The Manifest files can specify the following tags:
   Specifies a timestamp of when the Manifest file was last updated.
   The timestamp must be a valid second-precision ISO8601 extended format
   combined date and time in UTC timezone, i.e. using the following
-  ``strftime()`` format string: ``%Y-%m-%dT%H:%M:%SZ``. Optionally used
-  in the top-level Manifest file. The package manager can use it
-  to detect an outdated repository checkout as described in `Timestamp
-  verification`_.
+  ``strftime()`` format string: ``%Y-%m-%dT%H:%M:%SZ``. Optional.
+  The package manager can use it to detect an outdated repository
+  checkout as described in `Timestamp verification`_.
 
 ``MANIFEST <path> <size> <checksums>...``
   Specifies a sub-Manifest. The sub-Manifest must be verified like
@@ -605,6 +609,9 @@ in the distribution process, past the Manifest generation phase. Those
 files will most likely receive ``IGNORE`` entries and therefore
 be not suitable to safe use.
 
+The specification permits additional timestamps in sub-Manifest files
+for local use. A generic testing tool should ignore them.
+
 
 New vs deprecated tags
 ----------------------


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     bef2afd03d84eec9e346e30872df4ed595e4372a
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 13 16:36:55 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:15 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=bef2afd0

glep-0074: Clarify sub-Manifest signing paragraph

Clarify that the sub-Manifests are always covered by the top-level
Manifest. The previous version may have wrongly suggested that a signed
sub-Manifest does not have to be included in top-level Manifest.

Spotted by k_f, fixed wording by dilfridge.

 glep-0074.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 86b2361..97d7829 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -89,8 +89,8 @@ for a single directory. The sub-Manifest can only cover the files inside
 the directory tree where it resides.
 
 The sub-Manifest can also be signed using OpenPGP armored cleartext
-format. However, the signature verification can be omitted if it is
-covered by a signed top-level Manifest.
+format. However, the signature verification can be omitted since it
+already is covered by the signed top-level Manifest.
 
 
 Directory tree coverage


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     690d69f57d1a4d353db489c0b5f85017c2d874cb
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 21 17:14:53 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:16 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=690d69f5

glep-0074: Apply suggestions from Ulrich Müller

 glep-0074.rst | 47 +++++++++++++++++++++++++----------------------
 1 file changed, 25 insertions(+), 22 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 46ad9fe..278882d 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -181,7 +181,8 @@ During the verification process, the client should compare the timestamp
 against the update time obtained from a local clock or a trusted time
 source. If the comparison result indicates that the Manifest at the time
 of receiving was already significantly outdated, the client should
-either fail the verification or require manual confirmation from user.
+either fail the verification or require manual confirmation from
+the user.
 
 Furthermore, the Manifest provider may employ additional methods
 of distributing the timestamps of recently generated Manifests
@@ -202,11 +203,11 @@ The Manifest files can specify the following tags:
 
 ``TIMESTAMP <iso8601>``
   Specifies a timestamp of when the Manifest file was last updated.
-  The timestamp must be a valid second-precision ISO8601 extended format
-  combined date and time in UTC timezone, i.e. using the following
-  ``strftime()`` format string: ``%Y-%m-%dT%H:%M:%SZ``. Optional.
-  The package manager can use it to detect an outdated repository
-  checkout as described in `Timestamp verification`_.
+  The timestamp must be a valid second-precision ISO 8601 extended
+  format combined date and time in UTC timezone, i.e. using
+  the following ``strftime()`` format string: ``%Y-%m-%dT%H:%M:%SZ``.
+  Optional. The package manager can use it to detect an outdated
+  repository checkout as described in `Timestamp verification`_.
 
 ``MANIFEST <path> <size> <checksums>...``
   Specifies a sub-Manifest. The sub-Manifest must be verified like
@@ -218,7 +219,8 @@ The Manifest files can specify the following tags:
   Ignores a subdirectory or file from Manifest checks. If the specified
   path is present, it and its contents are omitted from the Manifest
   verification (always pass). *Path* must be a plain file or directory
-  path without a trailing slash, and must not contain wildcards.
+  path without a trailing slash. Wildcards are not supported
+  and wildcard characters are interpreted literally.
 
 ``DATA <path> <size> <checksums>...``
   Specifies a regular file subject to Manifest verification. The file
@@ -250,7 +252,7 @@ allowed at the package directory level:
 
 ``AUX <filename> <size> <checksums>...``
   Equivalent to the ``DATA`` type, except that the filename is relative
-  to ``files/`` subdirectory.
+  to the ``files/`` subdirectory.
 
 
 Algorithm for full-tree verification
@@ -267,9 +269,9 @@ can be used:
    from the *present* set.
 
 3. Process all ``MANIFEST`` entries, recursively. Verify the Manifest
-   files according to `file verification`_ section, and include their
-   entries in the current Manifest entry list (using paths relative
-   to directories containing the Manifests).
+   files according to the `file verification`_ section, and include
+   their entries in the current Manifest entry list (using paths
+   relative to directories containing the Manifests).
 
 4. Process all ``IGNORE`` entries. Remove any paths matching them
    from the *present* set.
@@ -277,12 +279,12 @@ can be used:
 5. Collect all files covered by ``DATA``, ``MISC``, ``EBUILD``
    and ``AUX`` entries into the *covered* set.
 
-6. Verify the entries in *covered* set for incompatible duplicates
+6. Verify the entries in the *covered* set for incompatible duplicates
    and collisions with ignored files as explained in `Manifest file
    locations and nesting`_.
 
 7. Verify all the files in the union of the *present* and *covered*
-   sets, according to `file verification`_ section.
+   sets, according to the `file verification`_ section.
 
 
 Algorithm for finding parent Manifests
@@ -299,7 +301,7 @@ the following algorithm can be used:
 
 3. If the current directory contains a ``Manifest`` file:
 
-   a. If a ``IGNORE`` entry in the ``Manifest`` file covers
+   a. If an ``IGNORE`` entry in the ``Manifest`` file covers
       the *original* directory (or one of the parent directories), stop.
 
    b. Otherwise, store the current directory as *last_found*.
@@ -560,7 +562,7 @@ specification syntax [#PMS-FETCH]_ implicitly makes it impossible to use
 filenames containing whitespace.
 
 This specification aims to avoid arbitrary restrictions. For this
-reason, the filename characters are only restricted by excluding two
+reason, filename characters are only restricted by excluding two
 technically problematic groups:
 
 1. The NULL character (``U+0000``) is normally used to indicate the end
@@ -568,7 +570,7 @@ technically problematic groups:
    written using C. Furthermore, it is not allowed in any known
    filesystem.
 
-2. The whitespace characters are used to separate Manifest fields. While
+2. Whitespace characters are used to separate Manifest fields. While
    technically it would be enough to restrict space (``U+0020``)
    character that is normally used as the separator, all whitespace
    characters are forbidden to avoid confusion and implementation
@@ -628,7 +630,7 @@ Two arguments were mentioned for the usefulness of a ``MISC`` type:
 1. being able to reduce the checkout size by stripping unnecessary
    files out, and
 
-2. being able to run update automatically generated files locally
+2. being able to update automatically generated files locally
    without causing unnecessary verification failures.
 
 However, the usefulness of ``MISC`` in both cases is doubtful.
@@ -675,7 +677,7 @@ should provide an ability to obtain the timestamps of all Manifests
 from a recent timeframe over a secure channel from a trusted source
 for comparison.
 
-Strictly speaking, this information is already provided by the various
+Strictly speaking, this information is provided by the various
 ``metadata/timestamp*`` files that are already present. However,
 including the value in the Manifest itself has a little cost
 and provides the ability to perform the verification stand-alone.
@@ -817,7 +819,7 @@ exposes decompressor vulnerabilities, or a zip bomb.
 
 The OpenPGP cleartext signature covers the contents of the Manifest,
 and is therefore compressed along with them. The possibility of using
-detached signature has been considered but it was rejected as
+a detached signature has been considered but it was rejected as
 unnecessary complexity for minor gain.
 
 Technically, a similar result could be effected via moving all the data
@@ -829,8 +831,8 @@ The existence of additional entries for uncompressed Manifest checksums
 was debated. However, plain entries for the uncompressed file would
 be confusing if only the compressed file existed, and conflicting
 if both uncompressed and compressed variants existed. Furthermore,
-it has been pointed out that ``DIST`` entries do not have uncompressed
-variant either.
+it has been pointed out that ``DIST`` entries do not have
+an uncompressed variant either.
 
 
 Performance considerations
@@ -962,12 +964,13 @@ References
    (https://www2.cs.arizona.edu/stork/packagemanagersecurity/attacks-on-package-managers.html)
 
 .. [#DIST] According to Robin H. Johnson, 8.4% of all DIST entries
-   at the time of writing are duplicate, representing a 2 MiB
+   at the time of writing are duplicate, representing 2 MiB
    out of 25 MiB of DIST entries altogether.
 
 .. [#GEMATO] gemato: Gentoo Manifest Tool
    (https://github.com/mgorny/gemato/)
 
+
 Copyright
 =========
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     d120cf199f43a548f2d3b1410b1b76a18bcddedc
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Nov  5 21:11:03 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:15 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d120cf19

glep-0074: More suggestions from Robin H. Johnson

 glep-0074.rst | 64 ++++++++++++++++++++++++++++++++++-------------------------
 1 file changed, 37 insertions(+), 27 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index e4d6a80..86b2361 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -8,7 +8,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2017-10-21
-Last-Modified: 2017-10-30
+Last-Modified: 2017-11-06
 Post-History: 2017-10-26
 Content-Type: text/x-rst
 Requires: 59, 61
@@ -125,9 +125,10 @@ that are not otherwise ignored, they need to be covered by an explicit
 
 All the local (non-``DIST``) files covered by a Manifest tree must
 reside on the same filesystem. It is an error to specify entries
-applying to files on another filesystem. If subdirectories
-that are not otherwise ignored reside on a different filesystem, they
-must be explicitly excluded via ``IGNORE``.
+applying to files on another filesystem. If files or directories that
+are not otherwise ignored reside on a different filesystem, or symbolic
+links point to targets on a different filesystem, they must
+be explicitly excluded via ``IGNORE``.
 
 
 File verification
@@ -194,7 +195,7 @@ The Manifest files can specify the following tags:
   to detect an outdated repository checkout as described in `Timestamp
   verification`_.
 
-``MANIFEST <path> <size> <checksums>…``
+``MANIFEST <path> <size> <checksums>...``
   Specifies a sub-Manifest. The sub-Manifest must be verified like
   a regular file. If the verification succeeds, the entries from
   the sub-Manifest are included for verification as described
@@ -206,12 +207,12 @@ The Manifest files can specify the following tags:
   verification (always pass). *Path* must be a plain file or directory
   path without a trailing slash, and must not contain wildcards.
 
-``DATA <path> <size> <checksums>…``
+``DATA <path> <size> <checksums>...``
   Specifies a regular file subject to Manifest verification. The file
   is required to pass verification. Used for all files that do not match
   any other type.
 
-``DIST <filename> <size> <checksums>…``
+``DIST <filename> <size> <checksums>...``
   Specifies a distfile entry used to verify files fetched as part
   of ``SRC_URI``. The filename must match the filename used to store
   the fetched file as specified in the PMS [#PMS-FETCH]_. The package
@@ -226,15 +227,15 @@ Deprecated Manifest tags
 For backwards compatibility, the following tags are additionally
 allowed at the package directory level:
 
-``EBUILD <filename> <size> <checksums>…``
+``EBUILD <filename> <size> <checksums>...``
   Equivalent to the ``DATA`` type.
 
-``MISC <path> <size> <checksums>…``
+``MISC <path> <size> <checksums>...``
   Equivalent to the ``DATA`` type. Historically indicated that
   the package manager may ignore a verification failure if operating
   in non-strict mode. However, that behavior is deprecated.
 
-``AUX <filename> <size> <checksums>…``
+``AUX <filename> <size> <checksums>...``
   Equivalent to the ``DATA`` type, except that the filename is relative
   to ``files/`` subdirectory.
 
@@ -314,13 +315,13 @@ of supported algorithms is outside the scope of this specification.
 The algorithm names reserved at the time of writing are:
 
 - ``MD5`` [#MD5]_,
-- ``RMD160`` — RIPEMD-160 [#RIPEMD160]_,
+- ``RMD160`` -- RIPEMD-160 [#RIPEMD160]_,
 - ``SHA1`` [#SHS]_,
-- ``SHA256`` and ``SHA512`` — SHA-2 family of hashes [#SHS]_,
+- ``SHA256`` and ``SHA512`` -- SHA-2 family of hashes [#SHS]_,
 - ``WHIRLPOOL`` [#WHIRLPOOL]_,
-- ``BLAKE2B`` and ``BLAKE2S`` — BLAKE2 family of hashes [#BLAKE2]_,
-- ``SHA3_256`` and ``SHA3_512`` — SHA-3 family of hashes [#SHA3]_,
-- ``STREEBOG256`` and ``STREEBOG512`` — Streebog family of hashes
+- ``BLAKE2B`` and ``BLAKE2S`` -- BLAKE2 family of hashes [#BLAKE2]_,
+- ``SHA3_256`` and ``SHA3_512`` -- SHA-3 family of hashes [#SHA3]_,
+- ``STREEBOG256`` and ``STREEBOG512`` -- Streebog family of hashes
   [#STREEBOG]_.
 
 The method of introducing new hashes is defined by GLEP 59 [#GLEP59]_.
@@ -370,9 +371,9 @@ the following content::
     IGNORE lost+found
     IGNORE packages
     MANIFEST app-accessibility/Manifest 14821 SHA256 1b5f.. SHA512 f7eb..
-    …
+    ...
     MANIFEST eclass/Manifest.gz 50812 SHA256 8c55.. SHA512 2915..
-    …
+    ...
 
 An example modern Manifest (disregarding backwards compatibility)
 for a package directory would have the following content::
@@ -484,15 +485,17 @@ files, and symbolic links to directories are followed as if they were
 regular directories.
 
 Dotfiles are implicitly ignored as that is a common notion used
-in software written for POSIX systems. All other common filenames
-require explicit ``IGNORE`` lines.
+in software written for POSIX systems. All other filenames require
+explicit ``IGNORE`` lines.
 
 An ability to inject additional ignore entries is provided to account
-for site configuration affecting the repository tree — placing
+for site configuration affecting the repository tree -- placing
 additional files in it, skipping some of the categories from syncing.
+This configuration can extend beyond the limits of this GLEP,
+e.g. by allowing wildcards or regular expressions.
 
 The algorithm is restricted to work on a single filesystem. This is
-mostly relevant when scanning for top-level Manifest — we do not want
+mostly relevant when scanning for top-level Manifest -- we do not want
 to cross filesystem boundaries then. However, to ensure consistent
 bidirectional behavior we need to also ban them when operating downwards
 the tree.
@@ -551,9 +554,12 @@ However, the usefulness of ``MISC`` in both cases is doubtful.
 The cases for stripping unnecessary files mostly focused around space
 savings. For this purpose, stripping ``metadata.xml`` and similar files
 has little value. It is much more common for users to strip whole
-categories which can not be handled via the ``MISC`` type, and needs
-a dedicated package manager mechanism. The same mechanism can also
-handle files that used the ``MISC`` type.
+packages or categories. The ``MISC`` type is not suitable for that,
+and so a dedicated package manager mechanism needs to be developed
+instead. The same mechanism can also handle files that historically used
+the ``MISC`` type. As an example, the package manager may choose
+to generate both the rsync exclusion list and Manifest ignore list
+using a single source list.
 
 The cases for autogenerated files involve such cache files
 as ``use.local.desc``. However, we can not include ``md5-cache`` there
@@ -673,8 +679,8 @@ in a single file inside the package directory. It has been specifically
 pointed out that:
 
 - since distfiles are sometimes reused across different packages,
-  the repeating checksums are redundant,
-
+  the repeating checksums are redundant [#DIST]_.
+  
 - mirror admins were interested in the possibility of verifying all
   the distfiles with a single tool.
 
@@ -833,7 +839,7 @@ References
 .. [#WHIRLPOOL] The WHIRLPOOL Hash Function
    (http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html)
 
-.. [#BLAKE2] BLAKE2 — fast secure hashing
+.. [#BLAKE2] BLAKE2 -- fast secure hashing
    (https://blake2.net/)
 
 .. [#SHA3] FIPS PUB 202: SHA-3 Standard: Permutation-Based Hash
@@ -846,6 +852,10 @@ References
 .. [#C08] Cappos, J et al. (2008). "Attacks on Package Managers"
    (https://www2.cs.arizona.edu/stork/packagemanagersecurity/attacks-on-package-managers.html)
 
+.. [#DIST] According to Robin H. Johnson, 8.4% of all DIST entries
+   at the time of writing are duplicate, representing a 2 MiB
+   out of 25 MiB of DIST entries altogether.
+
 .. [#GEMATO] gemato: Gentoo Manifest Tool
    (https://github.com/mgorny/gemato/)
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     6e2ae17e67641b514b602365d61a16465ec9f9eb
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Oct 30 16:28:34 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:14 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=6e2ae17e

glep-0074: Reorganize to have tag references after basic algos

Reorganize so that file & timestamp verification come first, then tag
references, then specialized algos and other informational sections.
Rename 'new Manifest tags' to 'modern ...' since some of them are old.

 glep-0074.rst | 48 ++++++++++++++++++++++++------------------------
 1 file changed, 24 insertions(+), 24 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index d476ff3..a37ad34 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -163,8 +163,30 @@ reject any package or even the whole repository if it may refer to files
 for which the verification failed.
 
 
-New Manifest tags
------------------
+Timestamp verification
+----------------------
+
+The Manifest file can contain a ``TIMESTAMP`` entry to account
+for attacks against tree update distribution. If such an entry
+is present, it should be updated every time at least one
+of the Manifests changes. Every unique timestamp value must correspond
+to a single tree state.
+
+During the verification process, the client should compare the timestamp
+against the update time obtained from a local clock or a trusted time
+source. If the comparison result indicates that the Manifest at the time
+of receiving was already significantly outdated, the client should
+either fail the verification or require manual confirmation from user.
+
+Furthermore, the Manifest provider may employ additional methods
+of distributing the timestamps of recently generated Manifests
+using a secure channel from a trusted source for exact comparison.
+The exact details of such a solution are outside the scope of this
+specification.
+
+
+Modern Manifest tags
+--------------------
 
 The Manifest files can specify the following tags:
 
@@ -228,28 +250,6 @@ allowed at the package directory level:
   to ``files/`` subdirectory.
 
 
-Timestamp verification
-----------------------
-
-The Manifest file can contain a ``TIMESTAMP`` entry to account
-for attacks against tree update distribution. If such an entry
-is present, it should be updated every time at least one
-of the Manifests changes. Every unique timestamp value must correspond
-to a single tree state.
-
-During the verification process, the client should compare the timestamp
-against the update time obtained from a local clock or a trusted time
-source. If the comparison result indicates that the Manifest at the time
-of receiving was already significantly outdated, the client should
-either fail the verification or require manual confirmation from user.
-
-Furthermore, the Manifest provider may employ additional methods
-of distributing the timestamps of recently generated Manifests
-using a secure channel from a trusted source for exact comparison.
-The exact details of such a solution are outside the scope of this
-specification.
-
-
 Algorithm for full-tree verification
 ------------------------------------
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     5dd7620c982aae11afae6ec5acbc6f3e5b829dcf
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Nov  2 18:43:14 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:15 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5dd7620c

glep-0074: Deprecate MISC and remove non-strict behavior

 glep-0074.rst | 93 +++++++++++++++++++++++++++++++++++++----------------------
 1 file changed, 59 insertions(+), 34 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index f256451..eee863a 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -49,16 +49,10 @@ This specification is designed with the following goals in mind:
 1. It should provide means to ensure the authenticity of the complete
    repository, including preventing the injection of additional files.
 
-2. Like the original Manifest2, the files should be split into two
-   groups — files whose authenticity is critical, and those whose
-   mismatch may be accepted in non-strict mode. The same classification
-   should apply both to files listed in Manifests, and to stray files
-   present only in the repository.
-
-3. The format should be universal enough to work both for the Gentoo
+2. The format should be universal enough to work both for the Gentoo
    repository and third-party repositories of different characteristics.
 
-4. The Manifest files should be verifiable stand-alone, that is without
+3. The Manifest files should be verifiable stand-alone, that is without
    knowing any details about the underlying repository format.
 
 
@@ -205,15 +199,9 @@ The Manifest files can specify the following tags:
   verification (always pass).
 
 ``DATA <path> <size> <checksums>…``
-  Specifies a file subject to obligatory Manifest verification.
-  The file is required to pass verification. Used for all files directly
-  affecting package manager operation (ebuilds, eclasses, profiles).
-
-``MISC <path> <size> <checksums>…``
-  Specifies a file subject to non-obligatory Manifest verification.
-  The package manager may ignore a verification failure if operating
-  in non-strict mode. Used for files that do not affect the installed
-  packages (``metadata.xml``, ``use.desc``).
+  Specifies a regular file subject to Manifest verification. The file
+  is required to pass verification. Used for all files that do not match
+  any other type.
 
 ``DIST <filename> <size> <checksums>…``
   Specifies a distfile entry used to verify files fetched as part
@@ -233,6 +221,11 @@ allowed at the package directory level:
 ``EBUILD <filename> <size> <checksums>…``
   Equivalent to the ``DATA`` type.
 
+``MISC <path> <size> <checksums>…``
+  Equivalent to the ``DATA`` type. Historically indicated that
+  the package manager may ignore a verification failure if operating
+  in non-strict mode. However, that behavior is deprecated.
+
 ``AUX <filename> <size> <checksums>…``
   Equivalent to the ``DATA`` type, except that the filename is relative
   to ``files/`` subdirectory.
@@ -378,11 +371,11 @@ for a package directory would have the following content::
 
     DATA SphinxTrain-0.9.1-r1.ebuild 932 SHA256 3d3b.. SHA512 be4d..
     DATA SphinxTrain-1.0.8.ebuild 912 SHA256 f681.. SHA512 0749..
+    DATA metadata.xml 664 SHA256 97c6.. SHA512 1175..
     DATA files/gcc.patch 816 SHA256 b56e.. SHA512 2468..
     DATA files/gcc34.patch 333 SHA256 c107.. SHA512 9919..
     DIST SphinxTrain-0.9.1-beta.tar.gz 469617 SHA256 c1a4.. SHA512 1b33..
     DIST sphinxtrain-1.0.8.tar.gz 8925803 SHA256 548e.. SHA512 465d..
-    MISC metadata.xml 664 SHA256 97c6.. SHA512 1175..
 
 
 Rationale
@@ -521,21 +514,48 @@ it. Those directories were ``distfiles``, ``local`` and ``packages``. It
 could be also used to ignore VCS directories such as ``CVS``.
 
 
-Non-obligatory Manifest verification
-------------------------------------
+Non-strict Manifest verification
+--------------------------------
 
-While this specification recommends all tools to use strict verification
-by default, it allows declaring some files as non-obligatory like
-the original Manifest2 format did. This could be used on files that do
-not affect the normal package manager operation.
+Originally the Manifest2 format provided a special ``MISC`` tag that
+was used for ``metadata.xml`` and ``ChangeLog`` files. This tag
+indicated that the Manifest verification failures could be ignored for
+those files unless the package manager was working in strict mode.
 
-It aims to account for two use cases:
+The first versions of this specification continued the use of this tag.
+However, after a long debate it was decided to deprecate it along with
+the non-strict behavior, and require all files to strictly match.
 
-1. Stripping down files that are not strictly required to install
-   packages from repository checkouts.
+Two arguments were mentioned for the usefulness of a ``MISC`` type:
 
-2. Accounting for automatically generated files that might be updated
-   by standard tooling.
+1. being able to reduce the checkout size by stripping unnecessary
+   files out, and
+
+2. being able to run update automatically generated files locally
+   without causing unnecessary verification failures.
+
+However, the usefulness of ``MISC`` in both cases is doubtful.
+
+The cases for stripping unnecessary files mostly focused around space
+savings. For this purpose, stripping ``metadata.xml`` and similar files
+has little value. It is much more common for users to strip whole
+categories which can not be handled via the ``MISC`` type, and needs
+a dedicated package manager mechanism. The same mechanism can also
+handle files that used the ``MISC`` type.
+
+The cases for autogenerated files involve such cache files
+as ``use.local.desc``. However, we can not include ``md5-cache`` there
+due to security concerns which results in inconsistent cache handling.
+Furthermore, the tools were historically modified to provide stable
+output which means that their content can not change without
+a non-``MISC`` content being changed first. This practically defeats
+the purpose of using ``MISC``.
+
+Finally, the non-strict mode could be used as means to an attack.
+The allowance of missing or modified documentation file could be used
+to spread misinformation, resulting in bad decisions made by the user.
+A modified file could also be used e.g. to exploit vulnerabilities
+of an XML parser.
 
 
 Timestamp field
@@ -569,17 +589,22 @@ be not suitable to safe use.
 New vs deprecated tags
 ----------------------
 
-Out of the four types defined by Manifest2, two are reused and two are
-marked deprecated.
+Out of the four types defined by Manifest2, only one is reused
+and the remaining three is replaced by a single, universal ``DATA``
+type.
 
-The ``DIST`` and ``MISC`` tags are reused since they can be relatively
-clearly marked into the new concept.
+The ``DIST`` tag is reused since the specification does not change
+anything with regard to distfile handling.
 
 The ``EBUILD`` tag could potentially be reused for generic file
 verification data. However, it would be confusing if all the different
 data files were marked as ``EBUILD``. Therefore, an equivalent ``DATA``
 type was introduced as a replacement.
 
+The ``MISC`` tag and the relevant non-strict mode has been removed
+as being of little value, as detailed in the `Non-strict Manifest
+verification`_ section.
+
 The ``AUX`` tag is deprecated as it is redundant to ``DATA``, and has
 the limiting property of implicit ``files/`` path prefix.
 
@@ -622,7 +647,7 @@ Normally we are not including those files to reduce the checkout size.
 However, some users have shown interest in them and Infra is working
 on providing them via an additional rsync module.
 
-If such files were injected into the repository, they would cause strict
+If such files were injected into the repository, they would cause
 verification failures of Manifests. To account for this, Infra could
 provide ``IGNORE`` entries to allow them to exist.
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     dd1d1d45f12fd62ccf24df07d30caf099edfec44
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Oct 30 16:45:28 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:14 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=dd1d1d45

glep-0074: Clarify OPTIONAL desc

 glep-0074.rst | 9 +++++----
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 65f32c3..b7b5a8c 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -222,10 +222,11 @@ The Manifest files can specify the following tags:
   packages (``metadata.xml``, ``use.desc``).
 
 ``OPTIONAL <path>``
-  Specifies a file that would be subject to non-obligatory Manifest
-  verification if it existed. The package may ignore a stray file
-  matching this entry if operating in non-strict mode. Used for paths
-  that would match ``MISC`` if they existed.
+  Specifies a file that does not exist in the distribution but if it
+  did, it would be marked as ``MISC``. In the strict mode, the file
+  must not exist for the verification to pass. The package manager
+  may ignore a stray file matching this entry if operating in non-strict
+  mode.
 
 ``DIST <filename> <size> <checksums>…``
   Specifies a distfile entry used to verify files fetched as part


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     d1934de3c1207a64da09742c3b25cfb60e9c34bc
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Nov  2 18:19:35 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:15 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d1934de3

glep-0074: Remove OPTIONAL

 glep-0074.rst | 29 ++++-------------------------
 1 file changed, 4 insertions(+), 25 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index b7b5a8c..f256451 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -148,13 +148,7 @@ used:
 
    c. otherwise, the verification succeeds.
 
-3. If the file is covered by an entry of the ``OPTIONAL`` type:
-
-   a. if the file is present, then the verification fails,
-
-   b. otherwise, the verification succeeds.
-
-4. If the file is present but not listed in Manifest, the verification
+3. If the file is present but not listed in Manifest, the verification
    fails.
 
 Unless specified otherwise, the package manager must not allow using
@@ -221,13 +215,6 @@ The Manifest files can specify the following tags:
   in non-strict mode. Used for files that do not affect the installed
   packages (``metadata.xml``, ``use.desc``).
 
-``OPTIONAL <path>``
-  Specifies a file that does not exist in the distribution but if it
-  did, it would be marked as ``MISC``. In the strict mode, the file
-  must not exist for the verification to pass. The package manager
-  may ignore a stray file matching this entry if operating in non-strict
-  mode.
-
 ``DIST <filename> <size> <checksums>…``
   Specifies a distfile entry used to verify files fetched as part
   of ``SRC_URI``. The filename must match the filename used to store
@@ -272,8 +259,8 @@ can be used:
 4. Process all ``IGNORE`` entries. Remove any paths matching them
    from the *present* set.
 
-5. Collect all files covered by ``DATA``, ``MISC``, ``OPTIONAL``,
-   ``EBUILD`` and ``AUX`` entries into the *covered* set.
+5. Collect all files covered by ``DATA``, ``MISC``, ``EBUILD``
+   and ``AUX`` entries into the *covered* set.
 
 6. Verify the entries in *covered* set for incompatible duplicates
    and collisions with ignored files as explained in `Manifest file
@@ -550,12 +537,6 @@ It aims to account for two use cases:
 2. Accounting for automatically generated files that might be updated
    by standard tooling.
 
-The traditional ``MISC`` type is amended with a complementary
-``OPTIONAL`` tag to account for files that are not provided
-in the specific repository. It aims to ensure that the same path would
-be non-fatal when provided by the repository but fatal when created
-by the user tooling.
-
 
 Timestamp field
 ---------------
@@ -643,9 +624,7 @@ on providing them via an additional rsync module.
 
 If such files were injected into the repository, they would cause strict
 verification failures of Manifests. To account for this, Infra could
-provide either ``OPTIONAL`` entries for the Manifest files to allow them
-in non-strict verification mode, or ``IGNORE`` entries to allow them
-in the strict mode.
+provide ``IGNORE`` entries to allow them to exist.
 
 
 Splitting distfile checksums from file checksums


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-25 20:49 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-25 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     5510dbb3313b7b1346219775ab04e4b9243ee718
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Oct 30 16:29:41 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sat Nov 25 20:49:14 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5510dbb3

glep-0074: Add two example files for reference

 glep-0074.rst | 28 ++++++++++++++++++++++++++++
 1 file changed, 28 insertions(+)

diff --git a/glep-0074.rst b/glep-0074.rst
index a37ad34..65f32c3 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -369,6 +369,34 @@ uncompressed content and the specification is free to choose either
 of the files using the same base name.
 
 
+An example Manifest file (informational)
+----------------------------------------
+
+An example top-level Manifest file for the Gentoo repository would have
+the following content::
+
+    TIMESTAMP 2017-10-30T10:11:12Z
+    IGNORE distfiles
+    IGNORE local
+    IGNORE lost+found
+    IGNORE packages
+    MANIFEST app-accessibility/Manifest 14821 SHA256 1b5f.. SHA512 f7eb..
+    ...
+    MANIFEST eclass/Manifest.gz 50812 SHA256 8c55.. SHA512 2915..
+    ...
+
+An example modern Manifest (disregarding backwards compatibility)
+for a package directory would have the following content::
+
+    DATA SphinxTrain-0.9.1-r1.ebuild 932 SHA256 3d3b.. SHA512 be4d..
+    DATA SphinxTrain-1.0.8.ebuild 912 SHA256 f681.. SHA512 0749..
+    DATA files/gcc.patch 816 SHA256 b56e.. SHA512 2468..
+    DATA files/gcc34.patch 333 SHA256 c107.. SHA512 9919..
+    DIST SphinxTrain-0.9.1-beta.tar.gz 469617 SHA256 c1a4.. SHA512 1b33..
+    DIST sphinxtrain-1.0.8.tar.gz 8925803 SHA256 548e.. SHA512 465d..
+    MISC metadata.xml 664 SHA256 97c6.. SHA512 1175..
+
+
 Rationale
 =========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-21 20:44 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-21 20:44 UTC (permalink / raw
  To: gentoo-commits

commit:     1f24eec762d171cb6ff80e6995667ac1a39e713b
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 21 20:43:31 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Nov 21 20:43:31 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=1f24eec7

glep-0057: Fix markup of bullet lists.

 glep-0057.rst | 59 ++++++++++++++++++++++++++++++-----------------------------
 1 file changed, 30 insertions(+), 29 deletions(-)

diff --git a/glep-0057.rst b/glep-0057.rst
index 812728e..17eda31 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -44,19 +44,19 @@ number of security shortcomings. The last discussion on the gentoo-dev
 mailing list [http://thread.gmane.org/gmane.linux.gentoo.devel/38363]
 contains a good overview of most of the issues. Summarized here:
 
- - Unverifiable executable code distributed:
-   The most obvious instance are eclasses, but there are many other bits
-   of the tree that are not signed at all right now. Modifying that data
-   is trivial.
- - Shortcomings of existing Manifest verification
-   A lack and enforcement of policies, combined with suboptimal support
-   in portage, makes it trivial to modify or replace the existing
-   Manifests. 
- - Vulnerability of existing infrastructure to attacks.
-   The previous two items make it possible for a skilled attacker to
-   design an attack and then execute it against specific portions of
-   existing infrastructure (e.g.: Compromise a country-local rsync
-   mirror, and totally replace a package and its Manifest).
+- Unverifiable executable code distributed:
+  The most obvious instance are eclasses, but there are many other bits
+  of the tree that are not signed at all right now. Modifying that data
+  is trivial.
+- Shortcomings of existing Manifest verification.
+  A lack and enforcement of policies, combined with suboptimal support
+  in portage, makes it trivial to modify or replace the existing
+  Manifests.
+- Vulnerability of existing infrastructure to attacks.
+  The previous two items make it possible for a skilled attacker to
+  design an attack and then execute it against specific portions of
+  existing infrastructure (e.g.: Compromise a country-local rsync
+  mirror, and totally replace a package and its Manifest).
 
 Specification
 =============
@@ -67,18 +67,19 @@ previous shortcomings.
 System Elements
 ---------------
 There are a few entities to be considered:
- - Upstream. The people who provide the program(s) or data we wish to
-   distribute.
- - Gentoo Developers. The people that package and test the things
-   provided by Upstream.
- - Gentoo Infrastructure. The people and hardware that allow the revision
-   control of metadata and distribution of the data and metadata provided
-   by Developers and Upstream.
- - Gentoo Mirrors. Hardware provided by external contributors that is not
-   or only marginally controlled by Gentoo Infrastructure. Needed to
-   achieve the scalability and performance needed for the substantial
-   Gentoo user base.
- - Gentoo Users. The people that use the Gentoo MetaDistribution.
+
+- Upstream. The people who provide the program(s) or data we wish to
+  distribute.
+- Gentoo Developers. The people that package and test the things
+  provided by Upstream.
+- Gentoo Infrastructure. The people and hardware that allow the revision
+  control of metadata and distribution of the data and metadata provided
+  by Developers and Upstream.
+- Gentoo Mirrors. Hardware provided by external contributors that is not
+  or only marginally controlled by Gentoo Infrastructure. Needed to
+  achieve the scalability and performance needed for the substantial
+  Gentoo user base.
+- Gentoo Users. The people that use the Gentoo MetaDistribution.
 
 The data described here is usually programs and data files provided by
 upstream; as this is a rather large amount of data it is usually
@@ -102,10 +103,10 @@ Processes
 There are two major processes in the distribution of Gentoo, where
 security needs to be implemented:
 
- - Developer commits to version control systems controlled by
-   Infrastructure.
- - Tree and distfile distribution from Infrastructure to Users, via the
-   mirrors (this includes both HTTP and rsync distribution).
+- Developer commits to version control systems controlled by
+  Infrastructure.
+- Tree and distfile distribution from Infrastructure to Users, via the
+  mirrors (this includes both HTTP and rsync distribution).
 
 Both processes need their security improved. In [GLEPxx2] we will discuss
 how to improve the security of the first process. The relatively


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-18 22:21 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-18 22:21 UTC (permalink / raw
  To: gentoo-commits

commit:     8c0e77f51968a2e6cb1d8e99fddb255b4dd3831e
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 16 10:02:49 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Nov 18 22:20:26 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=8c0e77f5

glep-0059: Merge the two References sections into one.

Also add a newline and remove indentation in the "Thanks to" section,
so that rst2html.py will render it properly.

Closes: https://bugs.gentoo.org/637668

 glep-0059.rst | 100 ++++++++++++++++++++++++++++------------------------------
 1 file changed, 49 insertions(+), 51 deletions(-)

diff --git a/glep-0059.rst b/glep-0059.rst
index 17b7540..77ea1ab 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2008-10-22
-Last-Modified: 2017-11-12
+Last-Modified: 2017-11-16
 Post-History: 2009-12-01, 2010-01-31
 Content-Type: text/x-rst
 Requires: 44
@@ -168,65 +168,63 @@ For maximum compatibility, we should only have to include each of the
 old algorithms that we are officially still supporting, as well as the
 new ones that we prefer.
 
-References
-==========
-
-[AHS] NIST (2007). "NIST's Plan for New Cryptographic Hash Functions",
-  (Advanced Hash Standard). http://csrc.nist.gov/pki/HashWorkshop/
-
-[BOBO06] Boneh, D. and Boyen, X. (2006). "On the Impossibility of
-  Efficiently Combining Collision Resistant Hash Functions"; Proceedings
-  of CRYPTO 2006, Dwork, C. (Ed.); Lecture Notes in Computer Science
-  4117, pp. 570-583. Available online from:
-  http://crypto.stanford.edu/~dabo/abstracts/hashing.html
-
-[H04] Hawkes, P. and Paddon, M. and Rose, G. (2004). "On Corrective
-  Patterns for the SHA-2 Family". CRYPTO 2004 Cryptology ePrint Archive,
-  Report 2004/204. Available online from:
-  http://eprint.iacr.org/2004/207.pdf
-
-[J04] Joux, Antoie. (2004).  "Multicollisions in Iterated Hash 
-  Functions - Application to Cascaded Constructions;" Proceedings of
-  CRYPTO 2004, Franklin, M. (Ed); Lecture Notes in Computer Science
-  3152, pp.  306-316. Available online from:
-  http://web.cecs.pdx.edu/~teshrim/spring06/papers/general-attacks/multi-joux.pdf
-
-[K06a] Klima, V. (2006). "Tunnels in Hash Functions: MD5 Collisions
-  Within a Minute". Cryptology ePrint Archive, Report 2006/105.
-  Available online from: http://eprint.iacr.org/2006/105.pdf
-
-[K06b] Klima, V. (2006). "Note and links to high-speed MD5 collision
-  proof of concept tools". Available online from:
-  http://cryptography.hyperlink.cz/2006/trick.txt
-
-[K08] Klima, V. (2008). "On Collisions of Hash Functions Turbo SHA-2".
-  Cryptology ePrint Archive, Report 2008/003. Available online from:
-  http://eprint.iacr.org/2008/003.pdf
-
-[G07] Gligoroski, D. and Knapskog, S.J. (2007). "Turbo SHA-2".
-  Cryptology ePrint Archive, Report 2007/403. Available online from:
-  http://eprint.iacr.org/2007/403.pdf
-
-[W04] Wang, X. et al: "Collisions for Hash Functions MD4, MD5,
-  HAVAL-128 and RIPEMD", rump session, CRYPTO 2004, Cryptology ePrint
-  Archive, Report 2004/199, first version (August 16, 2004), second
-  version (August 17, 2004). Available online from:
-  http://eprint.iacr.org/2004/199.pdf
-
 Thanks to
 =========
 I'd like to thank the following folks, in no specific order:
- - Ciaran McCreesh (ciaranm) - for pointing out the Joux (2004) paper,
-   and also being stubborn enough in not accepting a partial solution.
- - Marius Mauch (genone), Zac Medico (zmedico) and Brian Harring
-   (ferringb): for being knowledgeable about the Portage Manifest2
-   codebase.
+
+- Ciaran McCreesh (ciaranm) - for pointing out the Joux (2004) paper,
+  and also being stubborn enough in not accepting a partial solution.
+- Marius Mauch (genone), Zac Medico (zmedico) and Brian Harring
+  (ferringb): for being knowledgeable about the Portage Manifest2
+  codebase.
 
 References
 ==========
+.. [AHS] NIST (2007). "NIST's Plan for New Cryptographic Hash Functions",
+   (Advanced Hash Standard). http://csrc.nist.gov/pki/HashWorkshop/
+
+.. [BOBO06] Boneh, D. and Boyen, X. (2006). "On the Impossibility of
+   Efficiently Combining Collision Resistant Hash Functions"; Proceedings
+   of CRYPTO 2006, Dwork, C. (Ed.); Lecture Notes in Computer Science
+   4117, pp. 570-583. Available online from:
+   http://crypto.stanford.edu/~dabo/abstracts/hashing.html
+
+.. [G07] Gligoroski, D. and Knapskog, S.J. (2007). "Turbo SHA-2".
+   Cryptology ePrint Archive, Report 2007/403. Available online from:
+   http://eprint.iacr.org/2007/403.pdf
+
 .. [GLEP44] Mauch, M. (2005) GLEP44 - Manifest2 format.
    https://www.gentoo.org/glep/glep-0044.html
 
+.. [H04] Hawkes, P. and Paddon, M. and Rose, G. (2004). "On Corrective
+   Patterns for the SHA-2 Family". CRYPTO 2004 Cryptology ePrint Archive,
+   Report 2004/204. Available online from:
+   http://eprint.iacr.org/2004/207.pdf
+
+.. [J04] Joux, Antoie. (2004).  "Multicollisions in Iterated Hash
+   Functions - Application to Cascaded Constructions;" Proceedings of
+   CRYPTO 2004, Franklin, M. (Ed); Lecture Notes in Computer Science
+   3152, pp.  306-316. Available online from:
+   http://web.cecs.pdx.edu/~teshrim/spring06/papers/general-attacks/multi-joux.pdf
+
+.. [K06a] Klima, V. (2006). "Tunnels in Hash Functions: MD5 Collisions
+   Within a Minute". Cryptology ePrint Archive, Report 2006/105.
+   Available online from: http://eprint.iacr.org/2006/105.pdf
+
+.. [K06b] Klima, V. (2006). "Note and links to high-speed MD5 collision
+   proof of concept tools". Available online from:
+   http://cryptography.hyperlink.cz/2006/trick.txt
+
+.. [K08] Klima, V. (2008). "On Collisions of Hash Functions Turbo SHA-2".
+   Cryptology ePrint Archive, Report 2008/003. Available online from:
+   http://eprint.iacr.org/2008/003.pdf
+
+.. [W04] Wang, X. et al: "Collisions for Hash Functions MD4, MD5,
+   HAVAL-128 and RIPEMD", rump session, CRYPTO 2004, Cryptology ePrint
+   Archive, Report 2004/199, first version (August 16, 2004), second
+   version (August 17, 2004). Available online from:
+   http://eprint.iacr.org/2004/199.pdf
+
 Copyright
 =========
 Copyright (c) 2005-2010 by Robin Hugh Johnson.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:glep-manifest commit in: /
@ 2017-11-13 17:35 Michał Górny
  2017-11-13 16:08 ` [gentoo-commits] data/glep:master " Michał Górny
  0 siblings, 1 reply; 347+ messages in thread
From: Michał Górny @ 2017-11-13 17:35 UTC (permalink / raw
  To: gentoo-commits

commit:     ae58fa356094a90ee1f2fffee6a8f94fcc847054
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 13 16:06:58 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Nov 13 16:07:56 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=ae58fa35

glep-0065: Mark as Accepted per 2017-11-12 meeting

 glep-0065.rst | 11 +++++++++--
 1 file changed, 9 insertions(+), 2 deletions(-)

diff --git a/glep-0065.rst b/glep-0065.rst
index af641d7..3158ad6 100644
--- a/glep-0065.rst
+++ b/glep-0065.rst
@@ -3,14 +3,21 @@ GLEP: 65
 Title: Post-install QA checks
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Accepted
 Version: 2
 Created: 2014-10-26
-Last-Modified: 2017-10-17
+Last-Modified: 2017-11-13
 Post-History: 2014-10-30, 2017-10-17
 Content-Type: text/x-rst
 ---
 
+Status
+======
+
+This GLEP has been accepted on the 2017-11-12 Council meeting. However,
+full tree signing needs to be deployed before it is implemented.
+
+
 Abstract
 ========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:glep-manifest commit in: /
@ 2017-11-13 17:35 Michał Górny
  2017-11-13 16:08 ` [gentoo-commits] data/glep:master " Michał Górny
  0 siblings, 1 reply; 347+ messages in thread
From: Michał Górny @ 2017-11-13 17:35 UTC (permalink / raw
  To: gentoo-commits

commit:     a0b5ca20ae53c8867b45d734cfe25d31de738dbe
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 17 18:04:37 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Nov 13 16:07:56 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=a0b5ca20

glep-0065: Provide post-postinst QA checks

 glep-0065.rst | 139 +++++++++++++++++++++++++++++++++++++---------------------
 1 file changed, 89 insertions(+), 50 deletions(-)

diff --git a/glep-0065.rst b/glep-0065.rst
index e628184..a8a7321 100644
--- a/glep-0065.rst
+++ b/glep-0065.rst
@@ -4,22 +4,23 @@ Title: Post-install QA checks
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
 Status: Draft
-Version: 1
+Version: 2
 Created: 2014-10-26
-Last-Modified: 2014-12-14
-Post-History: 2014-10-30
+Last-Modified: 2017-10-17
+Post-History: 2014-10-30, 2017-10-17
 Content-Type: text/x-rst
 ---
 
 Abstract
 ========
 
-This GLEP provides a mechanism for running QA checks on installation image
-after ``src_install`` phase exits. The checks can be provided by the Package
-Manager, repositories, packages (installed system-wide) and the system
-administrator. The QA checks can inspect the installation image, output and
-store both user- and machine-oriented QA warning logs, manipulate the files
-and abort the install, as necessary.
+This GLEP provides two kinds of QA check: checks run on the installation image
+once ``src_install`` returns, and checks run on the live system once
+``pkg_postinst`` returns. The checks can be provided by the Package Manager,
+repositories, packages (installed system-wide) and the system administrator.
+The QA checks can inspect the installation image or live system respectively,
+output and store both user- and machine-oriented QA warning logs, manipulate
+the files and abort the install, as necessary.
 
 
 Motivation
@@ -39,7 +40,7 @@ eclass uses. Some of the checks depend on external tools being present.
 Keeping those checks directly in Portage sources has two major disadvantages:
 
 1. The checks can not be properly updated without Portage upgrade.
-   In particular, a change in QA check becomes fully effective when
+   In particular, a change in a QA check becomes fully effective when
    the relevant Portage version becomes stable and the user upgrades.
    There is no easy way to keep QA checks in sync with eclasses.
 
@@ -50,14 +51,41 @@ Keeping those checks directly in Portage sources has two major disadvantages:
 Specification
 =============
 
-QA check format & locations
----------------------------
+QA check types
+--------------
+
+There are two kinds of QA checks defined in this specification:
+
+1. Post-install QA checks (``install-qa-check.d``),
+
+2. Post-merge (postinst) QA checks (``postinst-qa-check.d``).
+
+The post-install QA checks are are executed after the ``src_install`` ebuild
+phase finishes but before the binary package is built or the ``pkg_preinst``
+phase is executed. They can use the same commands as are permitted
+in ``src_install``, and access the installation image ``${D}``
+and the temporary directory ``${T}``.
+
+In case of severe QA issues, the checks are allowed to alter the contents of
+the installation image in order to sanitize them, or call the ``die`` function
+to abort the build.
+
+The post-merge QA checks are executed after the ``pkg_postinst`` ebuild phase
+finishes. They can use the same commands as are permitted in ``pkg_postinst``,
+and access the installed system location ``${ROOT}`` and the temporary
+directory ``${T}``.
+
+The checks are allowed to alter the contents of the filesystem to the same
+degree as ``pkg_postinst`` phase is. They must not call ``die``.
+
+QA check file format & locations
+--------------------------------
 
 QA checks are stored as bash scripts. The checks are identified and ordered
 by file name. If files with same names are present in multiple locations,
 the file in location with the highest priority is used.
 
-The specification defines four types of QA checks, listed in the order
+The specification defines four sources of QA checks, listed in the order
 of increasing priority:
 
 1. internal checks included in the Package Manager,
@@ -71,13 +99,15 @@ generic checks are included in the Package Manager and not checks specific to
 Gentoo policies, packages or eclasses included in Gentoo.
 
 Repository-specific QA checks are included in ``metadata/install-qa-check.d``
-directory of a repository. For an ebuild in question, the repository
-containing it and its masters are traversed for QA checks, with priority
-decreasing with each inheritance level.
+and ``metadata/postinst-qa-check.d`` directories of a repository.
+For an ebuild in question, the repository containing it and its masters are
+traversed for QA checks, with priority decreasing with each inheritance level.
 
 The package-installed QA checks are located in ``/usr/lib/install-qa-check.d``
-and are intended to be installed by packages. The sysadmin-defined QA checks
-are located in ``/usr/local/lib/install-qa-check.d``.
+and ``/usr/lib/postinst-qa-check.d``, and are intended to be installed
+by packages. The sysadmin-defined QA checks are located
+in ``/usr/local/lib/install-qa-check.d``
+and ``/usr/local/lib/postinst-qa-check.d``.
 
 QA check script format
 ----------------------
@@ -87,19 +117,11 @@ run in an isolated subshell, and therefore can safely alter the environment
 and change the working directory. QA scripts must always end with a command
 terminating with a successful exit code.
 
-The QA checks are executed after the ``src_install`` ebuild phase finishes
-and before the binary package is built or the ``pkg_preinst`` phase is
-executed. They can use the same commands as allowed in ``src_install``,
-and use the installation image ``${D}`` and the temporary directory ``${T}``.
-Aside to standard PMS functions, two additional commands are provided:
+Aside to the standard PMS functions, two additional commands are provided:
 
 1. ``eqawarn`` to output QA warnings to user,
 2. ``eqatag`` to store machine-readable information about QA issues.
 
-In case of severe QA issues, the checks are allowed to alter the contents of
-the installation image in order to sanitize them, or call the ``die`` function
-to abort the build.
-
 Repository-defined QA checks are allowed to ``inherit`` eclasses from
 the repository providing the check or any of its masters. The same
 inheritance rules apply as to ebuilds in the particular repository. Sourced
@@ -147,37 +169,54 @@ the tags used by ``60bash-completion`` check would be named
 Rationale
 =========
 
-QA check format & locations
----------------------------
+QA check types
+--------------
+
+The two types of QA checks were created to account for different kinds
+of common mistakes in ebuilds.
+
+Post-install QA checks can be used to verify the installation image before
+it is merged to a live system or published as a binary package. They can
+account for various problems caused by the ebuild code up to and including
+``src_install``, the upstream code executed as part of any of those phases
+and the supplied files.
+
+Post-postinst QA checks can be used to verify the state of system after
+the package is merged and its ``pkg_postinst`` phase is executed. They mostly
+aim to detect missing postinst actions but can do other live system integrity
+checks.
+
+QA check file format & locations
+--------------------------------
 
 The multiple locations for QA checks aim to get the best coverage for various
 requirements.
 
-The checks installed along with the Package Manager are meant to cover the
-generic cases and other checks that rely on Package Manager internals. Unlike
-other categories of QA checks, those checks apply to a single Package Manager
-only and can therefore use internal API. However, it is recommended that this
-category is used scarcely.
+The checks installed along with the Package Manager are meant to cover
+the generic cases and other checks that rely on Package Manager internals.
+Unlike other categories of QA checks, those checks apply to a single Package
+Manager only and can therefore use internal API. However, it is recommended
+that this category is used scarcely.
 
 Storing checks in the repository allows developers to strictly bind them to
 a specific version of the distribution and update them along with the relevant
-policies and/or eclasses. In particular, rules enforced by Gentoo policies and
-eclasses don't have to apply to other distributions using Portage.
+policies and/or eclasses. In particular, rules enforced by Gentoo policies
+and eclasses don't have to apply to other distributions using Portage.
 
 The QA checks are applied to sub-repositories (via ``masters`` attribute)
-likewise eclasses. This makes sure that the common repositories don't lose QA
-checks. The QA checks related to eclasses are inherited the same way as
-eclasses are. Similarly to eclasses, sub-repositories can override (or
-disable) QA checks.
+likewise eclasses. This makes sure that the majority of repositories don't
+lose QA checks. The QA checks related to eclasses are inherited the same way
+as eclasses are. Similarly to eclasses, sub-repositories can override
+(or disable) QA checks.
 
 System-wide QA checks present the opportunity of installing QA checks along
 with packages. In the past, some QA checks were run only conditionally
-depending on existence of external checker software. Instead, the software can
-install its own QA checks directly.
+depending on existence of external checker software. Instead, the software
+packages can install their own QA checks directly.
 
-The administrative override via ``/usr/local`` is a natural extension of
-system-wide QA checks. Additionally, it can be used by the sysadmin to
-override or disable practically any other QA check, either internal Portage
+The administrative override via ``/usr/local`` is a natural extension
+of system-wide QA checks. Additionally, it can be used by the sysadmin
+to override or disable practically any other QA check, either internal Portage
 or repository-wide.
 
 Sharing the QA checks has the additional advantage of having unified QA tools
@@ -186,9 +225,8 @@ for all Package Managers.
 QA check script format
 ----------------------
 
-Use of bash is aimed to match the ebuild format at ''src_install'' phase.
-The choice of functions aims at providing portability between Package
-Managers.
+Use of bash is aimed to match the ebuild format.  The choice of functions aims
+at portability between Package Managers.
 
 The scripts are run in isolated subshell to simplify the checks and reduce
 the risk of accidental cross-script issues.
@@ -289,8 +327,9 @@ be used from the repository anyway.
 Reference implementation
 ========================
 
-The reference implementation is available in Portage starting with version
-2.2.15 (released 2014-12-04).
+The reference implementation of ``install-qa-check.d`` is available in Portage
+starting with version 2.2.15 (released 2014-12-04). The support
+for ``postinst-qa-check.d`` was added in 2.3.9 (released 2017-09-19).
 
 
 Copyright


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-13 17:34 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-13 17:34 UTC (permalink / raw
  To: gentoo-commits

commit:     5a83443adb451df4036f161cd8f6a4061d2f9e51
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 13 17:31:16 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Nov 13 17:31:16 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5a83443a

glep-0039: Fix indentation.

The Rationale section was not properly rendered as an ordered list
because of the missing indentation.

 glep-0039.rst | 50 +++++++++++++++++++++++++-------------------------
 1 file changed, 25 insertions(+), 25 deletions(-)

diff --git a/glep-0039.rst b/glep-0039.rst
index 8f61643..396fb42 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -166,42 +166,42 @@ Rationale
 So, does this proposal solve any of the previously-mentioned problems?  
 
 1. There is no longer any requirement that the project structure be
-complete.  Some devs work on very specific parts of the tree, while
-some work on practically everything; neither should be shoehorned into
-an ad-hoc project structure.  Moreover, it should be easy to create new
-projects where needed (and remove them when they are not), which this
-proposal should enable.
+   complete.  Some devs work on very specific parts of the tree, while
+   some work on practically everything; neither should be shoehorned into
+   an ad-hoc project structure.  Moreover, it should be easy to create new
+   projects where needed (and remove them when they are not), which this
+   proposal should enable.
 
 2. By having the members choose their project leads periodically, the
-project leads are necessarily at least somewhat responsible (and hopefully
-responsive) to the project members.  This proposal has removed the list of
-responsibilities that project leads were supposed to satisfy, since hardly
-anybody has ever looked at the original list since it was written.  Instead
-the practical responsibility of a lead is "whatever the members require", and
-if that isn't satisfied, the members can get a new lead (if they can find
-somebody to take the job!).
+   project leads are necessarily at least somewhat responsible (and
+   hopefully responsive) to the project members.  This proposal has
+   removed the list of responsibilities that project leads were supposed
+   to satisfy, since hardly anybody has ever looked at the original list
+   since it was written.  Instead the practical responsibility of a lead
+   is "whatever the members require", and if that isn't satisfied, the
+   members can get a new lead (if they can find somebody to take the job!).
 
 3. If the council does a lousy job handling global issues (or has no
-global vision), vote out the bums.  
+   global vision), vote out the bums.
 
 4. Since everybody gets to vote for the council members, at least in
-principle the council members represent all developers, not just a
-particular subset.
+   principle the council members represent all developers, not just a
+   particular subset.
 
 5. An appeal process should make disciplinary enforcement both less
-capricious and more palatable.
+   capricious and more palatable.
 
-6. This proposal doesn't help find inactive devs or projects.  It
-really should not be that much of a problem.  We already have a script for
-identifying devs who haven't made a CVS commit within a certain period of
-time.  As for moribund projects, if the project page isn't maintained, it's
-dead, and we should remove it.  That, too, could be automated.  A much bigger
-problem is understaffed herds, but more organization is not necessarily a
-solution.
+6. This proposal doesn't help find inactive devs or projects.  It really
+   should not be that much of a problem.  We already have a script
+   for identifying devs who haven't made a CVS commit within a certain
+   period of time.  As for moribund projects, if the project page isn't
+   maintained, it's dead, and we should remove it.  That, too, could be
+   automated.  A much bigger problem is understaffed herds, but more
+   organization is not necessarily a solution.
 
 7. The metabug project is a great idea.  Let's do that!  Adding a useful
-project shouldn't require "metastructure reform", although with the
-current system it does.  With this proposal it wouldn't.
+   project shouldn't require "metastructure reform", although with the
+   current system it does.  With this proposal it wouldn't.
 
 8. This proposal has nothing to say about GLEPs.
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-13 16:08 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-13 16:08 UTC (permalink / raw
  To: gentoo-commits

commit:     5296812ec1b0d8155480261a49120b2b9347bd0f
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Oct 25 07:18:17 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Nov 13 16:07:56 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5296812e

glep-0065: Apply suggestions from Michael Orlitzky

 glep-0065.rst | 21 +++++++++++----------
 1 file changed, 11 insertions(+), 10 deletions(-)

diff --git a/glep-0065.rst b/glep-0065.rst
index a8a7321..af641d7 100644
--- a/glep-0065.rst
+++ b/glep-0065.rst
@@ -18,9 +18,9 @@ This GLEP provides two kinds of QA check: checks run on the installation image
 once ``src_install`` returns, and checks run on the live system once
 ``pkg_postinst`` returns. The checks can be provided by the Package Manager,
 repositories, packages (installed system-wide) and the system administrator.
-The QA checks can inspect the installation image or live system respectively,
-output and store both user- and machine-oriented QA warning logs, manipulate
-the files and abort the install, as necessary.
+The QA checks can inspect the installation image or live system, output
+and store both user- and machine-oriented QA warning logs, manipulate files
+and abort the install.
 
 
 Motivation
@@ -34,8 +34,9 @@ the installed files. This is where post-install QA checks become useful.
 
 Over time, many different QA checks have been added to Portage. That includes
 checks corresponding to generic Gentoo rules (like filesystem hierarchy,
-security requirements), checks enforcing Gentoo team policies and correct
-eclass uses. Some of the checks depend on external tools being present.
+security requirements), checks enforcing Gentoo team policies, and checks
+enforcing correct eclass usage. Some of the checks depend on external tools
+being present.
 
 Keeping those checks directly in Portage sources has two major disadvantages:
 
@@ -58,7 +59,7 @@ There are two kinds of QA checks defined in this specification:
 
 1. Post-install QA checks (``install-qa-check.d``),
 
-2. Post-merge (postinst) QA checks (``postinst-qa-check.d``).
+2. Post-merge QA checks (``postinst-qa-check.d``).
 
 The post-install QA checks are are executed after the ``src_install`` ebuild
 phase finishes but before the binary package is built or the ``pkg_preinst``
@@ -117,7 +118,7 @@ run in an isolated subshell, and therefore can safely alter the environment
 and change the working directory. QA scripts must always end with a command
 terminating with a successful exit code.
 
-Aside to the standard PMS functions, two additional commands are provided:
+Aside from the standard PMS functions, two additional commands are provided:
 
 1. ``eqawarn`` to output QA warnings to user,
 2. ``eqatag`` to store machine-readable information about QA issues.
@@ -150,8 +151,8 @@ Synopsis
 Tag the package with specific QA issues. The *tag* parameter is
 a well-defined name identifying specific QA issue. The tag can be additionally
 associated with some data in key-value form and/or one or more *files*.
-The file paths are relative to installation image (``${D}``), and need to
-start with a leading slash.
+The file paths are relative to the installation root (``${D}`` in post-install
+checks or ``${ROOT}`` in post-merge), and need to start with a leading slash.
 
 If ``-v`` (verbose) parameter is passed, the function will also output
 newline-delimited list of files using ``eqawarn``. This is intended
@@ -181,7 +182,7 @@ account for various problems caused by the ebuild code up to and including
 ``src_install``, the upstream code executed as part of any of those phases
 and the supplied files.
 
-Post-postinst QA checks can be used to verify the state of system after
+Post-merge QA checks can be used to verify the state of system after
 the package is merged and its ``pkg_postinst`` phase is executed. They mostly
 aim to detect missing postinst actions but can do other live system integrity
 checks.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-13 16:08 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-11-13 16:08 UTC (permalink / raw
  To: gentoo-commits

commit:     eccf28560c75997f7a4fbbde84f8cf11de1245e4
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 13 16:01:40 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Nov 13 16:07:54 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=eccf2856

glep-0066: Mark Final per 2017-11-12 Council meeting

 glep-0066.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0066.rst b/glep-0066.rst
index cc284d3..a605cf2 100644
--- a/glep-0066.rst
+++ b/glep-0066.rst
@@ -3,10 +3,10 @@ GLEP: 66
 Title: Gentoo Git Workflow
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Final
 Version: 1
 Created: 2017-07-24
-Last-Modified: 2017-10-14
+Last-Modified: 2017-11-13
 Post-History: 2017-07-25, 2017-09-28, 2017-10-11
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-13 14:45 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-13 14:45 UTC (permalink / raw
  To: gentoo-commits

commit:     2d8523aa998e8d98953c162aac4b51a23a3e155f
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 13 10:20:09 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Nov 13 10:20:09 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2d8523aa

Update remaining dates to ISO 8601 format.

As required by GLEP 45: "... all dates in existing GLEPs should be
changed to be ISO-8601 compliant."

 glep-0022.rst | 2 +-
 glep-0023.rst | 2 +-
 glep-0027.rst | 2 +-
 glep-0028.rst | 2 +-
 glep-0030.rst | 2 +-
 glep-0031.rst | 2 +-
 glep-0033.rst | 2 +-
 glep-0039.rst | 2 +-
 glep-0040.rst | 4 ++--
 glep-0041.rst | 2 +-
 glep-0043.rst | 3 +--
 glep-0061.rst | 2 +-
 glep-0065.rst | 2 +-
 13 files changed, 14 insertions(+), 15 deletions(-)

diff --git a/glep-0022.rst b/glep-0022.rst
index a1ae7aa..a39eff2 100644
--- a/glep-0022.rst
+++ b/glep-0022.rst
@@ -19,7 +19,7 @@ After withdrawing this GLEP temporarily, a rewritten version has
 now been resubmitted.  This version no longer tries to prevent a
 keyword explosion, but merely tries to make it manageable.  
 
-This version was approved on 14-Jun-2004, with the amendment that cascading
+This version was approved on 2004-06-14, with the amendment that cascading
 profiles should be used. 
 
 Credits

diff --git a/glep-0023.rst b/glep-0023.rst
index 8bf4135..7223874 100644
--- a/glep-0023.rst
+++ b/glep-0023.rst
@@ -18,7 +18,7 @@ Status Update
 
 Repoman has been updated to check for the LICENSE syntax.  Portage now handles
 ACCEPT_LICENSE and license groups, with NON-MUST-HAVE-READ's role handled
-by @EULA.  Marking as Final as of 1/16/2014.
+by @EULA.  Marking as Final as of 2014-01-16.
 
 Abstract
 ========

diff --git a/glep-0027.rst b/glep-0027.rst
index 2ce7f1b..11b1063 100644
--- a/glep-0027.rst
+++ b/glep-0027.rst
@@ -15,7 +15,7 @@ Content-Type: text/x-rst
 Status
 ======
 
-This GLEP was approved as-is on 14-Jun-2004.
+This GLEP was approved as-is on 2004-06-14.
 
 Implementation not completed. Marked deferred by GLEP editor Michał Górny
 on 2017-10-13.

diff --git a/glep-0028.rst b/glep-0028.rst
index f3cf365..a8622af 100644
--- a/glep-0028.rst
+++ b/glep-0028.rst
@@ -15,7 +15,7 @@ Content-Type: text/x-rst
 Status
 ======
 
-This GLEP was approved on 14-Jun-2004 and marked as final on 1/16/2014.
+This GLEP was approved on 2004-06-14 and marked as final on 2014-01-16.
 
 Abstract
 ========

diff --git a/glep-0030.rst b/glep-0030.rst
index 29961c6..594702c 100644
--- a/glep-0030.rst
+++ b/glep-0030.rst
@@ -14,7 +14,7 @@ Content-Type: text/x-rst
 Status
 ======
 
-The new `Planet Gentoo`_ came online 10-Mar-2005, so this GLEP is now Final.
+The new `Planet Gentoo`_ came online 2005-03-10, so this GLEP is now Final.
 
 .. _Planet Gentoo: http://planet.gentoo.org/
 

diff --git a/glep-0031.rst b/glep-0031.rst
index 1d428c0..bb4b1ad 100644
--- a/glep-0031.rst
+++ b/glep-0031.rst
@@ -20,7 +20,7 @@ portage tree and how they should be encoded is required.
 Status
 ======
 
-Approved on 8-Nov-2004 assuming that implementation will include 
+Approved on 2004-11-08 assuming that implementation will include
 documentation for correctly encoding files within nano.
 
 Motivation

diff --git a/glep-0033.rst b/glep-0033.rst
index 93f29a0..7008f5c 100644
--- a/glep-0033.rst
+++ b/glep-0033.rst
@@ -15,7 +15,7 @@ Content-Type: text/x-rst
 Status
 ======
 
-Approved by the Gentoo Council on 15 September 2005.  As of Sept. 2006
+Approved by the Gentoo Council on 2005-09-15.  As of September 2006
 this GLEP is on hold, pending future revisions.
 
 Abstract

diff --git a/glep-0039.rst b/glep-0039.rst
index b0e3dc0..8f61643 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -16,7 +16,7 @@ Replaces: 4
 Status
 ======
 
-Implemented. GLEP amended on 09 Feb 2006 to add the final bullet point to
+Implemented. GLEP amended on 2006-02-09 to add the final bullet point to
 list B in `Specification`_.
 
 Abstract

diff --git a/glep-0040.rst b/glep-0040.rst
index ac177c0..9862f1d 100644
--- a/glep-0040.rst
+++ b/glep-0040.rst
@@ -14,8 +14,8 @@ Content-Type: text/x-rst
 Status
 ======
 
-Approved by the Gentoo Council on 15 September 2005.  As of 20060903
-we have a robust x86 arch team, so this GLEP is final
+Approved by the Gentoo Council on 2005-09-15.  As of 2006-09-03 we have
+a robust x86 arch team, so this GLEP is final.
 
 Credits
 =======

diff --git a/glep-0041.rst b/glep-0041.rst
index e9d3b88..2699be1 100644
--- a/glep-0041.rst
+++ b/glep-0041.rst
@@ -20,7 +20,7 @@ Arch Testers should be treated as official Gentoo staff.
 Status
 ======
 
-Rejected by the Gentoo Council on 13 Oct. 2005.  This GLEP may be resubmitted
+Rejected by the Gentoo Council on 2005-10-13.  This GLEP may be resubmitted
 if the issues brought up in the council meeting,
 http://www.gentoo.org/proj/en/council/meeting-logs/20051013.txt,
 are addressed in a new version of this GLEP.

diff --git a/glep-0043.rst b/glep-0043.rst
index 2785c6e..03b7df7 100644
--- a/glep-0043.rst
+++ b/glep-0043.rst
@@ -20,8 +20,7 @@ sample code) associated with GLEPs.
 Status
 ======
 
-This GLEP has been approved by the GLEP editor and marked Final on
-13 Nov. 2005.
+This GLEP has been approved by the GLEP editor and marked Final on 2005-11-13.
 
 Motivation
 ==========

diff --git a/glep-0061.rst b/glep-0061.rst
index d9cde9d..3eaf938 100644
--- a/glep-0061.rst
+++ b/glep-0061.rst
@@ -64,7 +64,7 @@ compression.
 
 Example Results with a 32KiB cut-off, gzip algorithm
 ====================================================
-As of 2010/01/30, the suggested cut-off would impact the following 21 existing
+As of 2010-01-30, the suggested cut-off would impact the following 21 existing
 Manifests, for a saving of nearly 900KiB::
 
   Size   Path

diff --git a/glep-0065.rst b/glep-0065.rst
index 4889cf2..e628184 100644
--- a/glep-0065.rst
+++ b/glep-0065.rst
@@ -290,7 +290,7 @@ Reference implementation
 ========================
 
 The reference implementation is available in Portage starting with version
-2.2.15 (released 4 Dec 2014).
+2.2.15 (released 2014-12-04).
 
 
 Copyright


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-12 21:17 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-12 21:17 UTC (permalink / raw
  To: gentoo-commits

commit:     7d14c52af5c4abc429a85184a71f1360b1ba41a6
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 12 21:14:39 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Nov 12 21:14:39 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=7d14c52a

glep-0059: Mark as Final.

Bug: https://bugs.gentoo.org/634100

 glep-0059.rst | 9 +++++++--
 1 file changed, 7 insertions(+), 2 deletions(-)

diff --git a/glep-0059.rst b/glep-0059.rst
index a44c70f..17b7540 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -3,15 +3,20 @@ GLEP: 59
 Title: Manifest2 hash policies and security implications
 Author: Robin Hugh Johnson <robbat2@gentoo.org>
 Type: Standards Track
-Status: Accepted
+Status: Final
 Version: 1
 Created: 2008-10-22
-Last-Modified: 2014-01-23
+Last-Modified: 2017-11-12
 Post-History: 2009-12-01, 2010-01-31
 Content-Type: text/x-rst
 Requires: 44
 ---
 
+Status
+======
+Implementation is complete. Marked as Final by decision of the Gentoo
+Council on 2017-11-12.
+
 Abstract
 ========
 While Manifest2 format allows multiple hashes, the question of which


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-12 21:17 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-12 21:17 UTC (permalink / raw
  To: gentoo-commits

commit:     0bf20d23d3b092ec5fde4738678b4bb9bec888e9
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 12 21:13:22 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Nov 12 21:13:22 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0bf20d23

glep-0007: Mark as Moribund.

Bug: https://bugs.gentoo.org/634100

 glep-0007.rst | 6 ++++--
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/glep-0007.rst b/glep-0007.rst
index f589f70..fb6b252 100644
--- a/glep-0007.rst
+++ b/glep-0007.rst
@@ -3,17 +3,19 @@ GLEP: 7
 Title: New ombudsman position
 Author: Grant Goodyear <g2boojum@gentoo.org>
 Type: Standards Track
-Status: Final
+Status: Moribund
 Version: 1
 Created: 2003-07-06
-Last-Modified: 2014-01-15
+Last-Modified: 2017-11-12
 Post-History: 
 Content-Type: text/x-rst
 ---
 
 Status
 ======
+
 Obsolete, this function is now handled by comrel.
+Marked as Moribund by decision of the Gentoo Council on 2017-11-12.
 
 Abstract
 ========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-12 21:17 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-12 21:17 UTC (permalink / raw
  To: gentoo-commits

commit:     e0079a728e8eb4bd44015d7cc54b95ec8b0b226d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 12 21:13:52 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Nov 12 21:13:52 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e0079a72

glep-0008: Mark as Moribund.

Bug: https://bugs.gentoo.org/634100

 glep-0008.rst | 9 +++------
 1 file changed, 3 insertions(+), 6 deletions(-)

diff --git a/glep-0008.rst b/glep-0008.rst
index 695a5fa..32781c2 100644
--- a/glep-0008.rst
+++ b/glep-0008.rst
@@ -4,10 +4,10 @@ Title: Adopt-A-Developer
 Author: Brian Jackson <iggy@gentoo.org>,
         Thomas Cort <tcort@gentoo.org>
 Type: Standards Track
-Status: Final
+Status: Moribund
 Version: 1
 Created: 2003-07-02
-Last-Modified: 2014-01-15
+Last-Modified: 2017-11-12
 Post-History: 2003-07-09, 2004-04-04, 2006-09-03
 Content-Type: text/x-rst
 ---
@@ -15,10 +15,7 @@ Content-Type: text/x-rst
 Status
 ======
 
-Reactivated by tcort, now existing at
-http://www.gentoo.org/proj/en/userrel/adopt-a-dev/.
-Since the community has bought into it, GLEP editor g2boojum
-has marked it as "final".
+Marked as Moribund by decision of the Gentoo Council on 2017-11-12.
 
 Credits
 =======


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-12 21:17 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-12 21:17 UTC (permalink / raw
  To: gentoo-commits

commit:     1fc314fbfc8678058f3d3bef534fed00435ff586
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 12 21:14:18 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Nov 12 21:14:18 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=1fc314fb

glep-0036: Mark as Moribund.

Bug: https://bugs.gentoo.org/634100

 glep-0036.rst | 9 +++++++--
 1 file changed, 7 insertions(+), 2 deletions(-)

diff --git a/glep-0036.rst b/glep-0036.rst
index 64f6a79..5b3f414 100644
--- a/glep-0036.rst
+++ b/glep-0036.rst
@@ -3,14 +3,19 @@ GLEP: 36
 Title: Subversion/CVS for Gentoo Hosted Projects
 Author: Aaron Walker <ka0ttic@gentoo.org>
 Type: Standards Track
-Status: Final
+Status: Moribund
 Version: 1
 Created: 2004-11-11
-Last-Modified: 2014-01-21
+Last-Modified: 2017-11-12
 Post-History: 2005-03-13, 2005-03-21
 Content-Type: text/x-rst
 ---
 
+Status
+======
+
+Marked as Moribund by decision of the Gentoo Council on 2017-11-12.
+
 Abstract
 ========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-10  8:11 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-10  8:11 UTC (permalink / raw
  To: gentoo-commits

commit:     63d91352f034b103c7512a98cce679d9ccab513a
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Nov  9 14:16:14 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Nov  9 14:16:14 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=63d91352

Remove trailing commas from Author headers.

This had already been fixed in the wiki, but was not backported to git.

 glep-0005.rst | 2 +-
 glep-0014.rst | 2 +-
 glep-0015.rst | 2 +-
 glep-0016.rst | 2 +-
 glep-0024.rst | 2 +-
 glep-0038.rst | 2 +-
 glep-0039.rst | 2 +-
 glep-0044.rst | 2 +-
 glep-0048.rst | 2 +-
 glep-0051.rst | 2 +-
 glep-0052.rst | 2 +-
 glep-0058.rst | 2 +-
 glep-0059.rst | 2 +-
 13 files changed, 13 insertions(+), 13 deletions(-)

diff --git a/glep-0005.rst b/glep-0005.rst
index 5ee08ac..57bfa19 100644
--- a/glep-0005.rst
+++ b/glep-0005.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 5
 Title: Extending metadata.xml
-Author: Heinrich Wendel <sysop@heinospage.de>,
+Author: Heinrich Wendel <sysop@heinospage.de>
 Type: Standards Track
 Status: Deferred
 Version: 1

diff --git a/glep-0014.rst b/glep-0014.rst
index f99f3d7..960d5f4 100644
--- a/glep-0014.rst
+++ b/glep-0014.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 14
 Title: security updates based on GLSA
-Author: Marius Mauch <genone@genone.de>,
+Author: Marius Mauch <genone@genone.de>
 Type: Standards Track
 Status: Accepted
 Version: 1

diff --git a/glep-0015.rst b/glep-0015.rst
index 5528cb0..2225e1a 100644
--- a/glep-0015.rst
+++ b/glep-0015.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 15
 Title: Gentoo Script Repository
-Author: James Harlow <hythloday@gentoo.org>,
+Author: James Harlow <hythloday@gentoo.org>
 Type: Standards Track
 Status: Deferred
 Version: 1

diff --git a/glep-0016.rst b/glep-0016.rst
index f5eb2ed..232d2cc 100644
--- a/glep-0016.rst
+++ b/glep-0016.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 16
 Title: Gentoo Menu System
-Author: Heinrich Wendel <lanius@gentoo.org>,
+Author: Heinrich Wendel <lanius@gentoo.org>
 Type: Standards Track
 Status: Deferred
 Version: 1

diff --git a/glep-0024.rst b/glep-0024.rst
index 7a7d188..019ec55 100644
--- a/glep-0024.rst
+++ b/glep-0024.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 24
 Title: Consistent Gentoo tool naming scheme
-Author: Donnie Berkholz <dberkholz@gentoo.org>,
+Author: Donnie Berkholz <dberkholz@gentoo.org>
 Type: Standards Track
 Status: Deferred
 Version: 1

diff --git a/glep-0038.rst b/glep-0038.rst
index 231195a..1b50098 100644
--- a/glep-0038.rst
+++ b/glep-0038.rst
@@ -3,7 +3,7 @@ GLEP: 38
 Title: Status of forum moderators in the Gentoo project
 Author: Christian Hartmann <christian.hartmann at email.de>,
         Wernfried Haas <w.haas at xover.htu.tuwien.ac.at>,
-        Tom Knight <tomk at gentoo.org>.
+        Tom Knight <tomk at gentoo.org>
 Type: Informational
 Status: Final
 Version: 1

diff --git a/glep-0039.rst b/glep-0039.rst
index 1f6322c..b0e3dc0 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -2,7 +2,7 @@
 GLEP: 39
 Title: An "old-school" metastructure proposal with "boot for being a slacker"
 Author: Grant Goodyear <g2boojum@gentoo.org>,
-        Ciaran McCreesh <ciaranm@gentoo.org>,
+        Ciaran McCreesh <ciaranm@gentoo.org>
 Type: Informational
 Status: Final
 Version: 2

diff --git a/glep-0044.rst b/glep-0044.rst
index 70b080f..0b21cf4 100644
--- a/glep-0044.rst
+++ b/glep-0044.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 44
 Title: Manifest2 format
-Author: Marius Mauch <genone@gentoo.org>,
+Author: Marius Mauch <genone@gentoo.org>
 Type: Standards Track
 Status: Final
 Version: 1

diff --git a/glep-0048.rst b/glep-0048.rst
index 6dcb4eb..a96a4c1 100644
--- a/glep-0048.rst
+++ b/glep-0048.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 48
 Title: QA Team's Role and Purpose
-Author: Mark Loeser <halcy0n@gentoo.org>,
+Author: Mark Loeser <halcy0n@gentoo.org>
 Type: Standards Track
 Status: Final
 Version: 2

diff --git a/glep-0051.rst b/glep-0051.rst
index 253623a..83c2f2b 100644
--- a/glep-0051.rst
+++ b/glep-0051.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 51
 Title: Gentoo Knowledge Base
-Author: Sven Vermeulen <swift@gentoo.org>,
+Author: Sven Vermeulen <swift@gentoo.org>
 Type: Standards Track
 Status: Withdrawn
 Version: 1

diff --git a/glep-0052.rst b/glep-0052.rst
index 39a47ff..bff06bf 100644
--- a/glep-0052.rst
+++ b/glep-0052.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 52
 Title: RESTRICT=unattended
-Author: Marius Mauch <genone@gentoo.org>,
+Author: Marius Mauch <genone@gentoo.org>
 Type: Standards Track
 Status: Withdrawn
 Version: 1

diff --git a/glep-0058.rst b/glep-0058.rst
index dbce118..9a9e96c 100644
--- a/glep-0058.rst
+++ b/glep-0058.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 58
 Title: Security of distribution of Gentoo software - Infrastructure to User distribution - MetaManifest
-Author: Robin Hugh Johnson <robbat2@gentoo.org>,
+Author: Robin Hugh Johnson <robbat2@gentoo.org>
 Type: Standards Track
 Status: Accepted
 Version: 1

diff --git a/glep-0059.rst b/glep-0059.rst
index 3d1695c..a44c70f 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 59
 Title: Manifest2 hash policies and security implications
-Author: Robin Hugh Johnson <robbat2@gentoo.org>,
+Author: Robin Hugh Johnson <robbat2@gentoo.org>
 Type: Standards Track
 Status: Accepted
 Version: 1


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-09 14:14 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-09 14:14 UTC (permalink / raw
  To: gentoo-commits

commit:     163d1624080e00cf7627448c6cf7902347a22a64
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Nov  9 14:13:38 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Nov  9 14:13:38 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=163d1624

glep-0035: Licensed under CC-BY-SA-3.0.

As agreed to by Adrian Lambeck, per e-mail to glep <AT> gentoo.org:
<AM3PR08MB062516522FA0BADAF552B6F199570 <AT> AM3PR08MB0625.eurprd08.prod.outlook.com>

Closes: https://bugs.gentoo.org/636364

 glep-0035.rst | 12 ++++++++++--
 1 file changed, 10 insertions(+), 2 deletions(-)

diff --git a/glep-0035.rst b/glep-0035.rst
index 81886fb..6690a17 100644
--- a/glep-0035.rst
+++ b/glep-0035.rst
@@ -1,12 +1,12 @@
 ---
 GLEP: 35
 Title: Automated consistency check for ebuilds
-Author: Adrian Lambeck <adrian@basicsedv.de>,
+Author: Adrian Lambeck <adrian@basicsedv.de>
 Type: Standards Track
 Status: Deferred
 Version: 1
 Created: 2005-03-12
-Last-Modified: 2014-01-19
+Last-Modified: 2017-11-09
 Post-History: 2005-03-12
 Content-Type: text/x-rst
 ---
@@ -134,3 +134,11 @@ Backwards Compatibility
 =======================
 
 Not a problem for this GLEP.
+
+
+Copyright
+=========
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-09  6:03 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-09  6:03 UTC (permalink / raw
  To: gentoo-commits

commit:     612f4ef85f81d36fd67a6d9c33ee48f7bb4aa8f0
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Nov  9 05:57:30 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Nov  9 05:57:30 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=612f4ef8

glep-0004: Licensed under CC-BY-SA-3.0.

As agreed to by drobbins on IRC.

Closes: https://bugs.gentoo.org/636358

 glep-0004.rst | 10 +++++++++-
 1 file changed, 9 insertions(+), 1 deletion(-)

diff --git a/glep-0004.rst b/glep-0004.rst
index 6c89610..0de1d76 100644
--- a/glep-0004.rst
+++ b/glep-0004.rst
@@ -6,7 +6,7 @@ Type: Informational
 Status: Replaced
 Version: 1
 Created: 2003-06-24
-Last-Modified: 2014-02-28
+Last-Modified: 2017-11-09
 Post-History: 2003-06-30
 Content-Type: text/x-rst
 Replaced-By: 39
@@ -370,3 +370,11 @@ References and Footnotes
 ========================
 
 .. [#Hardened] http://www.gentoo.org/proj/en/hardened/
+
+
+Copyright
+=========
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-07 21:05 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-07 21:05 UTC (permalink / raw
  To: gentoo-commits

commit:     01adb34515cbcb515cdf9c2dd3bd194e474cc42d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Nov  7 19:13:08 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Nov  7 19:13:08 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=01adb345

glep-0010: Licensed under CC-BY-SA-3.0.

The initial version of GLEP 10 authored by Sven Vermeulen had been
placed in the public domain. (That notice got lost with dertobi123's
updates in commit 21d3ba39ad06b493897ecaf6ed4a869f43ef8772.)

Tobias Scherbaum has agreed on 2017-10-03 that his modifications can
be distributed under CC-BY-SA-3.0, with e-mail to glep <AT> gentoo.org:
<1509725544.2298668.1160706712.4BECDD9B <AT> webmail.messagingengine.com>

Closes: https://bugs.gentoo.org/636360

 glep-0010.rst | 9 ++++++++-
 1 file changed, 8 insertions(+), 1 deletion(-)

diff --git a/glep-0010.rst b/glep-0010.rst
index e5e6422..a2f7927 100644
--- a/glep-0010.rst
+++ b/glep-0010.rst
@@ -7,7 +7,7 @@ Type: Standards Track
 Status: Deferred
 Version: 1
 Created: 2003-08-04
-Last-Modified: 2014-01-15
+Last-Modified: 2017-11-07
 Post-History: 2003-08-04, 2003-08-22, 2004-03-14, 2004-05-02, 2004-08-22
 Content-Type: text/x-rst
 ---
@@ -149,3 +149,10 @@ whole site.
 .. [#gentoo] http://www.gentoo.org
 .. [#gdp] https://wiki.gentoo.org/wiki/Project:Documentation
 
+
+Copyright
+=========
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-06  7:48 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-06  7:48 UTC (permalink / raw
  To: gentoo-commits

commit:     40f1719a21a3ba21d6766d5b63dcef7afd059622
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Mon Nov  6 07:43:26 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Mon Nov  6 07:43:26 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=40f1719a

glep-0010: Restore original Type.

The Type header was lost in commit 21d3ba39ad06b493897ecaf6ed4a869f43ef8772
and incorrectly re-added as Informational later.

 glep-0010.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0010.rst b/glep-0010.rst
index a0bbcf0..e5e6422 100644
--- a/glep-0010.rst
+++ b/glep-0010.rst
@@ -3,7 +3,7 @@ GLEP: 10
 Title: Localized Gentoo Sites
 Author: Tobias Scherbaum <dertobi123@gentoo.org>,
         Sven Vermeulen <swift@gentoo.org>
-Type: Informational
+Type: Standards Track
 Status: Deferred
 Version: 1
 Created: 2003-08-04


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-04 18:03 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-04 18:03 UTC (permalink / raw
  To: gentoo-commits

commit:     4bc7252f6f2175c4d9cbaf2aa9a3449020dbc423
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Nov  4 18:01:01 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Nov  4 18:01:01 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=4bc7252f

glep-0049: Relicense to CC-BY-SA-3.0.

As agreed to by Paul de Vrieze, per e-mail to glep <AT> gentoo.org:
<CAHnEUc274iv7FxYo6SM3uB9mmkE0pPKgbR+M44miVL8F6_RLKw <AT> mail.gmail.com>

Closes: https://bugs.gentoo.org/636526

 glep-0049.rst | 13 ++++---------
 1 file changed, 4 insertions(+), 9 deletions(-)

diff --git a/glep-0049.rst b/glep-0049.rst
index b94fdf8..166b916 100644
--- a/glep-0049.rst
+++ b/glep-0049.rst
@@ -1,19 +1,16 @@
 ---
 GLEP: 49
 Title: Alternative Package Manager requirements
-Author: Paul de Vrieze <pauldv@gentoo.org>,
+Author: Paul de Vrieze <pauldv@gentoo.org>
 Type: Standards Track
 Status: Rejected
 Version: 1
 Created: 2006-05-18
-Last-Modified: 2014-01-23
+Last-Modified: 2017-11-04
 Post-History: 2006-05-19, 2006-09-06
 Content-Type: text/x-rst
 ---
 
-Note: This document needs to be relicensed to CC-BY-SA 3.0 after consulting
-with the original author
-
 Status
 ======
 
@@ -307,13 +304,11 @@ References
 
 .. _paludis: http://paludis.berlios.de/
 .. _pkgcore: http://gentooexperimental.org/~ferringb/bzr/pkgcore/
-.. _Open Publication License: http://www.opencontent.org/openpub/
 
 
 Copyright
 =========
 
 This document is copyright 2006 by Paul de Vrieze and licensed under the
-`Open Publication License`_.
-
-
+Creative Commons Attribution-ShareAlike 3.0 Unported License.  To view a copy
+of this license, visit http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-04 18:03 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-04 18:03 UTC (permalink / raw
  To: gentoo-commits

commit:     9f57fc8ebfcd6d62197b2c64668af8fcc81fbcf5
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Nov  4 18:00:34 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Nov  4 18:00:34 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9f57fc8e

glep-0012: Relicense to CC-BY-SA-3.0.

As agreed to by Tavis Ormandy, per e-mail to glep <AT> gentoo.org:
<CABD==13NUd-HcAtu1+cFaaOUMvi3H8F1p25oT2=zcQQGOTKMWQ <AT> mail.gmail.com>

Closes: https://bugs.gentoo.org/636530

 glep-0012.rst | 6 ++++--
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/glep-0012.rst b/glep-0012.rst
index 5f5a6a5..d0b9147 100644
--- a/glep-0012.rst
+++ b/glep-0012.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Rejected
 Version: 1
 Created: 2003-08-10
-Last-Modified: 2014-01-17
+Last-Modified: 2017-11-04
 Post-History: 2003-08-11
 Content-Type: text/x-rst
 ---
@@ -190,4 +190,6 @@ References
 Copyright
 =========
 
-This document is released under the Open Publication License.
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-04 17:24 Robin H. Johnson
  0 siblings, 0 replies; 347+ messages in thread
From: Robin H. Johnson @ 2017-11-04 17:24 UTC (permalink / raw
  To: gentoo-commits

commit:     d9da8a68f425e2bab1d18ef7da8443ad6caf1e9b
Author:     Robin H. Johnson <robbat2 <AT> gentoo <DOT> org>
AuthorDate: Sat Nov  4 17:20:35 2017 +0000
Commit:     Robin H. Johnson <robbat2 <AT> gentoo <DOT> org>
CommitDate: Sat Nov  4 17:20:35 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d9da8a68

glep-57..61: Relicense to CC-BY-SA-3.0

As the original author of GLEP57, GLEP58, GLEP59, GLEP60, GLEP61, I
hereby relicense them from Open Publication License, v1.0, to
the Creative Commons Attribution-ShareAlike 3.0 Unported License.

Signed-off-by: Robin H. Johnson <robbat2 <AT> gentoo.org>

 glep-0057.rst | 8 +++++---
 glep-0058.rst | 8 +++++---
 glep-0059.rst | 8 +++++---
 glep-0060.rst | 8 +++++---
 glep-0061.rst | 8 +++++---
 5 files changed, 25 insertions(+), 15 deletions(-)

diff --git a/glep-0057.rst b/glep-0057.rst
index 01b7d73..812728e 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -348,8 +348,10 @@ References
 
 Copyright
 =========
-Copyright (c) 2005-2010 by Robin Hugh Johnson. This material may be
-distributed only subject to the terms and conditions set forth in the
-Open Publication License, v1.0.
+Copyright (c) 2005-2010 by Robin Hugh Johnson.
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: tw=72 ts=2 expandtab:

diff --git a/glep-0058.rst b/glep-0058.rst
index 6d024e8..dbce118 100644
--- a/glep-0058.rst
+++ b/glep-0058.rst
@@ -320,8 +320,10 @@ References
 =========
 Copyright
 =========
-Copyright (c) 2006-2010 by Robin Hugh Johnson. This material may be
-distributed only subject to the terms and conditions set forth in the
-Open Publication License, v1.0.
+Copyright (c) 2005-2010 by Robin Hugh Johnson.
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: tw=72 ts=2 expandtab:

diff --git a/glep-0059.rst b/glep-0059.rst
index f4a2e03..3d1695c 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -224,8 +224,10 @@ References
 
 Copyright
 =========
-Copyright (c) 2006-2010 by Robin Hugh Johnson. This material may be
-distributed only subject to the terms and conditions set forth in the
-Open Publication License, v1.0.
+Copyright (c) 2005-2010 by Robin Hugh Johnson.
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: tw=72 ts=2 expandtab:

diff --git a/glep-0060.rst b/glep-0060.rst
index 0efcdd1..37fef47 100644
--- a/glep-0060.rst
+++ b/glep-0060.rst
@@ -241,8 +241,10 @@ References
 
 Copyright
 =========
-Copyright (c) 2007-2010 by Robin Hugh Johnson. This material may be
-distributed only subject to the terms and conditions set forth in the
-Open Publication License, v1.0.
+Copyright (c) 2005-2010 by Robin Hugh Johnson.
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: tw=72 ts=2 expandtab:

diff --git a/glep-0061.rst b/glep-0061.rst
index 01504f4..d9cde9d 100644
--- a/glep-0061.rst
+++ b/glep-0061.rst
@@ -149,8 +149,10 @@ References
 
 Copyright
 =========
-Copyright (c) 2008-2010 by Robin Hugh Johnson. This material may be
-distributed only subject to the terms and conditions set forth in the
-Open Publication License, v1.0.
+Copyright (c) 2005-2010 by Robin Hugh Johnson.
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.
 
 .. vim: tw=72 ts=2 expandtab:


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-04 17:24 Robin H. Johnson
  0 siblings, 0 replies; 347+ messages in thread
From: Robin H. Johnson @ 2017-11-04 17:24 UTC (permalink / raw
  To: gentoo-commits

commit:     3bb129492b6f0fcc5f6f77f9471289d987aa0d9c
Author:     Robin H. Johnson <robbat2 <AT> gentoo <DOT> org>
AuthorDate: Sat Nov  4 17:22:48 2017 +0000
Commit:     Robin H. Johnson <robbat2 <AT> gentoo <DOT> org>
CommitDate: Sat Nov  4 17:22:52 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=3bb12949

glep-0063: Document copyright owners.

As with my other GLEPs (57-61), document the copyright owners, for
future relicensing.

Signed-off-by: Robin H. Johnson <robbat2 <AT> gentoo.org>

 glep-0063.rst | 1 +
 1 file changed, 1 insertion(+)

diff --git a/glep-0063.rst b/glep-0063.rst
index 9f39e36..c59d545 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -195,6 +195,7 @@ References
 
 Copyright
 =========
+Copyright (c) 2013 by Robin Hugh Johnson, Andreas K. Hüttel, Marissa Fischer.
 
 This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
 Unported License.  To view a copy of this license, visit


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-11-03 16:49 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-11-03 16:49 UTC (permalink / raw
  To: gentoo-commits

commit:     d1b4014cb4a95aa9c16a913065d1c2a510f2b418
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Nov  3 16:45:03 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Fri Nov  3 16:45:03 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d1b4014c

glep-0020: Relicense to CC-BY-SA-3.0.

As agreed to by both authors, per e-mail to glep <AT> gentoo.org:
<1509710889.572721.1160442448.24D76824 <AT> webmail.messagingengine.com>
<CAEPf+E4PsrOEX1PLWWO+ThGaRkWsQWG5N4i_poYGhqbkuEWprg <AT> mail.gmail.com>

Closes: https://bugs.gentoo.org/636362

 glep-0020.rst | 10 ++++------
 1 file changed, 4 insertions(+), 6 deletions(-)

diff --git a/glep-0020.rst b/glep-0020.rst
index e3516a6..ecd2c44 100644
--- a/glep-0020.rst
+++ b/glep-0020.rst
@@ -7,14 +7,11 @@ Type: Standards Track
 Status: Deferred
 Version: 1
 Created: 2004-02-09
-Last-Modified: 2017-10-13
+Last-Modified: 2017-11-03
 Post-History: 2004-02-21, 2004-11-11
 Content-Type: text/x-rst
 ---
 
-Note: This document needs to be relicensed to CC-BY-SA 3.0 after consulting
-with the original author
-
 Status
 ======
 
@@ -176,5 +173,6 @@ layout to reduce the amount of effort required to support both options.
 Copyright
 =========
 
-This document is licensed under the Creative Commons - Attribution / Share
-Alike license. (http://creativecommons.org/licenses/by-sa/1.0)
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:glep-manifest commit in: /
@ 2017-11-02 19:09 Michał Górny
  2017-10-27 17:44 ` [gentoo-commits] data/glep:master " Michał Górny
  0 siblings, 1 reply; 347+ messages in thread
From: Michał Górny @ 2017-11-02 19:09 UTC (permalink / raw
  To: gentoo-commits

commit:     c20fe701388d8394c0e957177355eb139559c84e
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 15:09:38 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Fri Oct 27 17:44:21 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c20fe701

glep-0002: Indicate that the 'Replaces' header is multi-value

Update the description of the 'Replaces' header to account for
replacement of multiple GLEPs. This possibility is already permitted
by GLEP 1; however, GLEP 2 seems to be out of date.

Closes: https://bugs.gentoo.org/577760

 glep-0002.rst | 10 +++++-----
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/glep-0002.rst b/glep-0002.rst
index c73beec..be11dba 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -116,11 +116,11 @@ directions below.
   yours depends on.  Don't add this header if your dependent feature is
   described in a Final GLEP.
 
-- Add a Replaces header if your GLEP obsoletes an earlier GLEP.  The
-  value of this header is the number of the GLEP that your new GLEP is
-  replacing.  Only add this header if the older GLEP is in "final" form, i.e.
-  is either Accepted, Final, or Rejected.  You aren't replacing an older open
-  GLEP if you're submitting a competing idea.
+- Add a Replaces header if your GLEP obsoletes one or more earlier GLEPs.
+  The value of this header is the numbers of the GLEPs that your new GLEP is
+  replacing, separated by commas.  Only add this header if the older GLEP is
+  in "final" form, i.e. is either Accepted, Final, or Rejected.  You aren't
+  replacing an older open GLEP if you're submitting a competing idea.
 
 - Now write your Abstract, Rationale, and other content for your GLEP,
   replacing all of this gobbledygook with your own text. Be sure to adhere to


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:glep-manifest commit in: /
@ 2017-11-02 19:09 Michał Górny
  2017-10-27 17:44 ` [gentoo-commits] data/glep:master " Michał Górny
  0 siblings, 1 reply; 347+ messages in thread
From: Michał Górny @ 2017-11-02 19:09 UTC (permalink / raw
  To: gentoo-commits

commit:     3d0bdf3bc2fb72de1f80cf42a57dd4002cff59f7
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 15:07:01 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Fri Oct 27 17:44:21 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=3d0bdf3b

glep-0001: Clearly indicate that 'Replaces' is multi-value

Use the plural 'glep numbers' form for the Replaces header to indicate
it may have multiple values. This is already allowed by the text
of the GLEP.

Bug: https://bugs.gentoo.org/577760

 glep-0001.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 6b9fb8a..addfa21 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -260,7 +260,7 @@ All other headers are required.
     Post-History: <dates of postings to mailing lists>
     Content-Type: <text/x-rst>
   * Requires: <glep numbers>
-  * Replaces: <glep number>
+  * Replaces: <glep numbers>
   * Replaced-By: <glep number>
     ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-28 11:57 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-28 11:57 UTC (permalink / raw
  To: gentoo-commits

commit:     0afb27ee79b61740ecbffbaa4e83319bbd17037d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 28 11:56:37 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Oct 28 11:56:37 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0afb27ee

glep-0002: Update Last-Modified date.

Fixes: c20fe701388d8394c0e957177355eb139559c84e

 glep-0002.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0002.rst b/glep-0002.rst
index be11dba..6a4ce6b 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Active
 Version: 3
 Created: 2003-05-31
-Last-Modified: 2017-09-17
+Last-Modified: 2017-10-13
 Post-History: 2003-06-02, 2013-12-17, 2017-09-17
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-28 10:12 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-28 10:12 UTC (permalink / raw
  To: gentoo-commits

commit:     df48de483c125638a3dc231286ea429856337877
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 28 10:10:59 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Oct 28 10:10:59 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=df48de48

glep-0001: Specify that GLEPs are UTF-8 encoded text files.

Also reword the rest of the paragraph slightly, as the phrases
"better-looking" and "more functional" appear to be remnants of the
previous wording comparing ReST and Guide-XML markups.

 glep-0001.rst | 12 ++++++------
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index addfa21..310c538 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -8,7 +8,7 @@ Type: Informational
 Status: Active
 Version: 3
 Created: 2003-05-31
-Last-Modified: 2017-09-17
+Last-Modified: 2017-10-28
 Post-History: 2003-06-01, 2003-07-02, 2008-01-19, 2008-06-05, 2011-03-09,
               2013-12-14, 2017-09-17
 Content-Type: text/x-rst
@@ -225,11 +225,11 @@ Each GLEP should have the following parts:
 GLEP Formating and Template
 ===========================
 
-GLEPs are written in ReStructuredText markup [#ReSTHOME]_ that is then
-converted to HTML using Docutils [#DOCUTILS]_.  Using ReStructuredText GLEPs
-allows for rich markup that is still quite easy to read, but results in much
-better-looking and more functional HTML.  GLEP 2 contains a boilerplate
-template [#GLEP2]_ for use with ReStructuredText GLEPs.
+GLEPs are UTF-8 encoded text files written in ReStructuredText markup
+[#ReSTHOME]_ that is then converted to HTML using Docutils [#DOCUTILS]_.
+ReStructuredText allows for rich markup that is still quite easy to read,
+but also results in good-looking and functional HTML.  GLEP 2 contains
+a boilerplate template [#GLEP2]_ for use with ReStructuredText GLEPs.
 
 For best interoperability, the GLEPs using ReStructuredText format must use
 ``.rst`` file suffix.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-19  5:24 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-19  5:24 UTC (permalink / raw
  To: gentoo-commits

commit:     c7e7874cd848aa11904f680e5a7b5d2be55a0f19
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 19 05:20:35 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Oct 19 05:20:35 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c7e7874c

glep-{0058,0059,0060,0061}: Mark as Accepted.

GLEP 58 to 61 were approved already in the 2010-02-08 council meeting:
https://projects.gentoo.org/council/meeting-logs/20100208-summary.txt

 glep-0058.rst | 2 +-
 glep-0059.rst | 2 +-
 glep-0060.rst | 2 +-
 glep-0061.rst | 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0058.rst b/glep-0058.rst
index de358c3..6d024e8 100644
--- a/glep-0058.rst
+++ b/glep-0058.rst
@@ -3,7 +3,7 @@ GLEP: 58
 Title: Security of distribution of Gentoo software - Infrastructure to User distribution - MetaManifest
 Author: Robin Hugh Johnson <robbat2@gentoo.org>,
 Type: Standards Track
-Status: Draft
+Status: Accepted
 Version: 1
 Created: 2008-10-22
 Last-Modified: 2014-01-23

diff --git a/glep-0059.rst b/glep-0059.rst
index ce92777..f4a2e03 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -3,7 +3,7 @@ GLEP: 59
 Title: Manifest2 hash policies and security implications
 Author: Robin Hugh Johnson <robbat2@gentoo.org>,
 Type: Standards Track
-Status: Draft
+Status: Accepted
 Version: 1
 Created: 2008-10-22
 Last-Modified: 2014-01-23

diff --git a/glep-0060.rst b/glep-0060.rst
index 580d35a..0efcdd1 100644
--- a/glep-0060.rst
+++ b/glep-0060.rst
@@ -3,7 +3,7 @@ GLEP: 60
 Title: Manifest2 filetypes
 Author: Robin Hugh Johnson <robbat2@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Accepted
 Version: 1
 Created: 2008-10-22
 Last-Modified: 2014-01-23

diff --git a/glep-0061.rst b/glep-0061.rst
index d28b4c4..01504f4 100644
--- a/glep-0061.rst
+++ b/glep-0061.rst
@@ -3,7 +3,7 @@ GLEP: 61
 Title: Manifest2 compression
 Author: Robin Hugh Johnson <robbat2@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Accepted
 Version: 1
 Created: 2008-10-22
 Last-Modified: 2014-01-23


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-18 11:38 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-18 11:38 UTC (permalink / raw
  To: gentoo-commits

commit:     5883ecfa4899857ec101e12425113fd488feec8b
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 15:52:30 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Oct 18 11:37:38 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5883ecfa

Fix links to other GLEPs.

They are located at https://www.gentoo.org/glep/glep-xxxx.html now.

 glep-0001.rst | 4 ++--
 glep-0002.rst | 8 ++++----
 glep-0003.rst | 2 +-
 glep-0017.rst | 2 +-
 glep-0025.rst | 2 +-
 glep-0028.rst | 2 +-
 glep-0029.rst | 2 +-
 glep-0034.rst | 2 +-
 glep-0042.rst | 8 ++++----
 glep-0043.rst | 2 +-
 glep-0044.rst | 2 +-
 glep-0047.rst | 2 +-
 glep-0053.rst | 2 +-
 glep-0055.rst | 2 +-
 glep-0057.rst | 2 +-
 glep-0058.rst | 4 ++--
 glep-0059.rst | 2 +-
 glep-0060.rst | 4 ++--
 glep-0061.rst | 2 +-
 19 files changed, 28 insertions(+), 28 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 437d1cd..6b9fb8a 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -374,7 +374,7 @@ References and Footnotes
 
 .. [#FORUMS] http://forums.gentoo.org
 
-.. [#COUNCIL] http://www.gentoo.org/proj/en/glep/glep-0039.html
+.. [#COUNCIL] https://www.gentoo.org/glep/glep-0039.html
 
 .. [#CC-BY-SA3.0] http://creativecommons.org/licenses/by-sa/3.0/
 
@@ -382,7 +382,7 @@ References and Footnotes
 
 .. [#DOCUTILS] http://docutils.sourceforge.net/
 
-.. [#GLEP2] http://glep.gentoo.org/glep-0002.html
+.. [#GLEP2] https://www.gentoo.org/glep/glep-0002.html
 
 .. [#YAML] http://yaml.org/
 

diff --git a/glep-0002.rst b/glep-0002.rst
index a4263d1..c73beec 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -457,12 +457,12 @@ followed by the footnote body.  For example::
     ==========
 
     .. [2] GLEP 1, "GLEP Purpose and Guidelines", Goodyear, Warsaw, Hylton
-       (http://glep.gentoo.org/glep-0001.html)
+       (https://www.gentoo.org/glep/glep-0001.html)
 
 If you decide to provide an explicit URL for a GLEP, please use this as
 the URL template::
 
-    http://glep.gentoo.org/glep-xxxx.html
+    https://www.gentoo.org/glep/glep-xxxx.html
 
 GLEP numbers in URLs must be padded with zeros from the left, so as to
 be exactly 4 characters wide, however GLEP numbers in the text are
@@ -482,7 +482,7 @@ other characters are allowed).  For example::
     ==========
 
     .. [#GLEP-1] GLEP 1, "GLEP Purpose and Guidelines", Goodyear
-       http://glep.gentoo.org/glep-0001.html
+       https://www.gentoo.org/glep/glep-0001.html
 
 Footnotes and footnote references will be numbered automatically, and
 the numbers will always match.  Once a GLEP is finalized, auto-numbered
@@ -596,7 +596,7 @@ References
 .. [#PEP12] http://www.python.org/peps/pep-0012.html
 
 .. [#GLEP1] GLEP 1, GLEP Purpose and Guidelines, Goodyear, 
-   (http://glep.gentoo.org/glep-0001.html)
+   (https://www.gentoo.org/glep/glep-0001.html)
 
 
 Copyright

diff --git a/glep-0003.rst b/glep-0003.rst
index 511110f..064e842 100644
--- a/glep-0003.rst
+++ b/glep-0003.rst
@@ -115,7 +115,7 @@ References
 ==========
 
 .. [#GLEP2] GLEP 2, Sample ReStructuredText GLEP Template, Goodyear,
-   (http://glep.gentoo.org/glep-0002.html)
+   (https://www.gentoo.org/glep/glep-0002.html)
 
 
 Copyright

diff --git a/glep-0017.rst b/glep-0017.rst
index 0ce5ed4..d2573bb 100644
--- a/glep-0017.rst
+++ b/glep-0017.rst
@@ -95,7 +95,7 @@ References
 ==========
 
 .. [#GLEP2] GLEP 2, Sample ReStructuredText GLEP Template, Goodyear,
-   (http://glep.gentoo.org/glep-0002.html)
+   (https://www.gentoo.org/glep/glep-0002.html)
 
 
 Copyright

diff --git a/glep-0025.rst b/glep-0025.rst
index 4febad9..084bd42 100644
--- a/glep-0025.rst
+++ b/glep-0025.rst
@@ -289,7 +289,7 @@ References
 .. [2] kdelibs-3.1.4-3.1.5.patch.bz2, switching format patch, created via diffball-0.4_pre4 (diffball is available at http://sourceforge.net/projects/diffball) 
        Bzip2 -9 compressed, the patch is 75,687 bytes, uncompressed it is 337,649 bytes.  The patch is available at http://dev.gentoo.org/~ferringb/kdelibs-3.1.4-3.1.5.patch.bz2 for those curious.
 .. [3] Glep9, 'Gentoo Package Update System' 
-	(http://glep.gentoo.org/glep-0009.html)
+	(https://www.gentoo.org/glep/glep-0009.html)
 
 Copyright
 =========

diff --git a/glep-0028.rst b/glep-0028.rst
index 9f24ff8..f3cf365 100644
--- a/glep-0028.rst
+++ b/glep-0028.rst
@@ -48,7 +48,7 @@ not contacted the GLEP editors with either an update or a request to submit
 the GLEP for approval (in the case of a Draft GLEP) or a request that the GLEP
 be marked final (in the case of an Accepted GLEP).
 
-.. _GLEP page: http://glep.gentoo.org 
+.. _GLEP page: https://www.gentoo.org/glep/
 
 A GLEP that has been marked "deferred" may be reopened by request of the GLEP
 author or a Gentoo manager, as long as that request also includes either an

diff --git a/glep-0029.rst b/glep-0029.rst
index 0543254..9068fda 100644
--- a/glep-0029.rst
+++ b/glep-0029.rst
@@ -255,7 +255,7 @@ References
 ==========
 
 .. [1] GLEP 23: Portage handling of ACCEPT_LICENSE
-       (http://www.gentoo.org/proj/en/glep/glep-0023.html)
+       (https://www.gentoo.org/glep/glep-0023.html)
 .. [2] http://www.gentoo.org/dyn/use-index.xml
 .. [3] GLEP 29 discussion on the gentoo-dev mailing list
        (http://marc.theaimsgroup.com/?l=gentoo-dev&m=109813990013812)

diff --git a/glep-0034.rst b/glep-0034.rst
index 2e08612..8ce062a 100644
--- a/glep-0034.rst
+++ b/glep-0034.rst
@@ -115,7 +115,7 @@ References
 .. [1] Gentoo Metadata,
        (https://devmanual.gentoo.org/ebuild-writing/misc-files/metadata/#category-metadata)
 .. [2] GLEP 31: Character Sets for Portage Tree Items
-       (http://www.gentoo.org/proj/en/glep/glep-0031.html)
+       (https://www.gentoo.org/glep/glep-0031.html)
 .. [3] Gentoo bug 66917
        (http://bugs.gentoo.org/show_bug.cgi?id=66917)
 

diff --git a/glep-0042.rst b/glep-0042.rst
index 61600b6..c6b41e9 100644
--- a/glep-0042.rst
+++ b/glep-0042.rst
@@ -492,14 +492,14 @@ References
      http://forums.gentoo.org/viewtopic-t-384368.html
 .. [#glep-22] GLEP 22: "New "keyword" system to incorporate various
      userlands/kernels/archs", Grant Goodyear,
-     http://www.gentoo.org/proj/en/glep/glep-0022.html
+     https://www.gentoo.org/glep/glep-0022.html
 .. [#glep-31] GLEP 31: "Character Sets for Portage Tree Items", Ciaran
      McCreesh,
-     http://www.gentoo.org/proj/en/glep/glep-0031.html
+     https://www.gentoo.org/glep/glep-0031.html
 .. [#glep-34] GLEP 34: "Per-Category metadata.xml Files", Ciaran McCreesh,
-     http://www.gentoo.org/proj/en/glep/glep-0034.html
+     https://www.gentoo.org/glep/glep-0034.html
 .. [#glep-45] GLEP 45: "GLEP date format", Henrik Brix Andersen,
-     http://www.gentoo.org/proj/en/glep/glep-0045.html
+     https://www.gentoo.org/glep/glep-0045.html
 .. [#iso-639] ISO 639 "Code for the representation of names of languages"
 .. [#ramereth-repo] "Re: [gentoo-dev] GLEP ??: Critical News Reporting", Lance
      Albertson,

diff --git a/glep-0043.rst b/glep-0043.rst
index 5eef182..2785c6e 100644
--- a/glep-0043.rst
+++ b/glep-0043.rst
@@ -115,7 +115,7 @@ References
 ==========
 
 .. [#glep-42] GLEP 42: Critical news reporting, Ciaran McCreesh,
-   http://www.gentoo.org/proj/en/glep/glep-0042.html
+   https://www.gentoo.org/glep/glep-0042.html
 
 Copyright
 =========

diff --git a/glep-0044.rst b/glep-0044.rst
index cb26cf8..70b080f 100644
--- a/glep-0044.rst
+++ b/glep-0044.rst
@@ -319,7 +319,7 @@ References
 
 .. [#manifest2-patch] http://thread.gmane.org/gmane.linux.gentoo.portage.devel/1374
 
-.. [#manifest2-example] http://www.gentoo.org/proj/en/glep/glep-0044-extras/manifest2-example
+.. [#manifest2-example] glep-0044-extras/manifest2-example.txt
 
 Copyright
 =========

diff --git a/glep-0047.rst b/glep-0047.rst
index bb2889f..161711d 100644
--- a/glep-0047.rst
+++ b/glep-0047.rst
@@ -241,7 +241,7 @@ References
 
 .. [1] GLEP 22, New "keyword" system to incorporate various
    userlands/kernels/archs, Goodyear,
-   (http://glep.gentoo.org/glep-0022.html)
+   (https://www.gentoo.org/glep/glep-0022.html)
 
 .. [2] For the purpose of readability, we will refer to 1, 2 and
    4-tuples, even though tuple in itself suggest a field consisting of

diff --git a/glep-0053.rst b/glep-0053.rst
index 93b51f0..dc320e6 100644
--- a/glep-0053.rst
+++ b/glep-0053.rst
@@ -91,7 +91,7 @@ keywords small and sensible.
 
 .. [#GLEP22] GLEP 22, New "keyword" system to incorporate various
    userlands/kernels/archs, Goodyear,
-   (http://glep.gentoo.org/glep-0022.html)
+   (https://www.gentoo.org/glep/glep-0022.html)
 
 
 Copyright

diff --git a/glep-0055.rst b/glep-0055.rst
index 2598de2..4b13f85 100644
--- a/glep-0055.rst
+++ b/glep-0055.rst
@@ -334,7 +334,7 @@ References
 ==========
 
 .. [#GLEP54] GLEP 54, scm package version suffix
-    (http://glep.gentoo.org/glep-0054.html)
+    (https://www.gentoo.org/glep/glep-0054.html)
 
 .. [#PortageProblems] Common portage problems
     (https://wiki.gentoo.org/wiki/Project:Portage/Common_problems)

diff --git a/glep-0057.rst b/glep-0057.rst
index dcf3c13..01b7d73 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -340,7 +340,7 @@ References
     http://www.cs.arizona.edu/people/justin/packagemanagersecurity/
 
 .. [GLEP58] Security of distribution of Gentoo software - Infrastructure to User distribution - MetaManifest
-   http://www.gentoo.org/proj/en/glep/glep-0058.html	
+   https://www.gentoo.org/glep/glep-0058.html
 
 .. [GLEPxx2] Future GLEP on Developer Process security.
 

diff --git a/glep-0058.rst b/glep-0058.rst
index 68a86b1..de358c3 100644
--- a/glep-0058.rst
+++ b/glep-0058.rst
@@ -308,10 +308,10 @@ References
     http://www.cs.arizona.edu/people/justin/packagemanagersecurity/
 
 .. [GLEP33] Eclass Restructure/Redesign
-   http://www.gentoo.org/proj/en/glep/glep-0033.html	
+   https://www.gentoo.org/glep/glep-0033.html
 
 .. [GLEP60] Manifest2 filetypes
-   http://www.gentoo.org/proj/en/glep/glep-0060.html
+   https://www.gentoo.org/glep/glep-0060.html
 
 .. [GLEPxx2] Future GLEP on Developer Process security.
 

diff --git a/glep-0059.rst b/glep-0059.rst
index dc49552..ce92777 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -220,7 +220,7 @@ I'd like to thank the following folks, in no specific order:
 References
 ==========
 .. [GLEP44] Mauch, M. (2005) GLEP44 - Manifest2 format.
-   http://www.gentoo.org/proj/en/glep/glep-0044.html	
+   https://www.gentoo.org/glep/glep-0044.html
 
 Copyright
 =========

diff --git a/glep-0060.rst b/glep-0060.rst
index d4f4658..580d35a 100644
--- a/glep-0060.rst
+++ b/glep-0060.rst
@@ -234,10 +234,10 @@ I'd like to thank the following people for input on this GLEP.
 References
 ==========
 .. [GLEP44] Mauch, M. (2005) GLEP44 - Manifest2 format.
-   http://www.gentoo.org/proj/en/glep/glep-0044.html	
+   https://www.gentoo.org/glep/glep-0044.html
 
 .. [GLEP58] Security of distribution of Gentoo software - Infrastructure to User distribution - MetaManifest
-   http://www.gentoo.org/proj/en/glep/glep-0058.html	
+   https://www.gentoo.org/glep/glep-0058.html
 
 Copyright
 =========

diff --git a/glep-0061.rst b/glep-0061.rst
index 3cffefc..d28b4c4 100644
--- a/glep-0061.rst
+++ b/glep-0061.rst
@@ -145,7 +145,7 @@ such as the MetaManifest.
 References
 ==========
 .. [GLEP44] Mauch, M. (2005) GLEP44 - Manifest2 format.
-   http://www.gentoo.org/proj/en/glep/glep-0044.html	
+   https://www.gentoo.org/glep/glep-0044.html
 
 Copyright
 =========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-18 11:38 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-18 11:38 UTC (permalink / raw
  To: gentoo-commits

commit:     cad83f59845cbc5a7f3edbfae902255264517402
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 19:55:07 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Wed Oct 18 11:37:38 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=cad83f59

glep-0012: Fix typo in license name.

An "Open Publications License" does not exist. The most reasonable
assumption seems that this is a typo for "Open Publication License".

Bug: https://bugs.gentoo.org/631208

 glep-0012.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0012.rst b/glep-0012.rst
index 00a0344..5f5a6a5 100644
--- a/glep-0012.rst
+++ b/glep-0012.rst
@@ -190,4 +190,4 @@ References
 Copyright
 =========
 
-This document is released under the Open Publications License.
+This document is released under the Open Publication License.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-17 12:27 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-17 12:27 UTC (permalink / raw
  To: gentoo-commits

commit:     0509fddab7a8c4c9de2d49a50719b952e552d9a2
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 17 12:25:55 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Oct 17 12:25:55 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0509fdda

glep-0070: Remove spurious backslash from header.

 glep-0070.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0070.rst b/glep-0070.rst
index 3206ee7..4981fd4 100644
--- a/glep-0070.rst
+++ b/glep-0070.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 70
 Title: Addition of distribution environment variables
-Author: A\. Wilcox <awilfox@adelielinux.org>
+Author: A. Wilcox <awilfox@adelielinux.org>
 Type: Standards Track
 Status: Deferred
 Version: 1


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-17 12:27 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-17 12:27 UTC (permalink / raw
  To: gentoo-commits

commit:     2f3ca2049f0a925e793a8d526762498c51c397c7
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 17 12:26:02 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Tue Oct 17 12:26:02 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2f3ca204

glep-0071: Remove spurious backslashes from header.

 glep-0071.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0071.rst b/glep-0071.rst
index 0c052b4..0563450 100644
--- a/glep-0071.rst
+++ b/glep-0071.rst
@@ -1,7 +1,7 @@
 ---
 GLEP: 71
 Title: Require Projects to report to Council Monthly
-Author: William L\. Thomson Jr\. <wlt@o-sinc.com>
+Author: William L. Thomson Jr. <wlt@o-sinc.com>
 Type: Standards Track
 Status: Deferred
 Version: 1


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-15 19:47 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-15 19:47 UTC (permalink / raw
  To: gentoo-commits

commit:     14f9658859bcd2f0d67e77487c94261a5cc45caa
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 15:30:11 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Oct 15 19:47:02 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=14f96588

glep-{0034,0046,0056}: Mark as Replaced (by GLEP 68)

 glep-0034.rst | 4 ++--
 glep-0046.rst | 4 ++--
 glep-0056.rst | 4 ++--
 3 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/glep-0034.rst b/glep-0034.rst
index 4b72fc5..2e08612 100644
--- a/glep-0034.rst
+++ b/glep-0034.rst
@@ -3,10 +3,10 @@ GLEP: 34
 Title: Per-Category metadata.xml Files
 Author: Ciaran McCreesh <ciaranm@gentoo.org>
 Type: Standards Track
-Status: Final
+Status: Replaced
 Version: 1
 Created: 2005-03-11
-Last-Modified: 2016-02-25
+Last-Modified: 2017-10-13
 Post-History: 2005-03-11, 2005-03-13, 2005-05-02
 Content-Type: text/x-rst
 Replaced-By: 68

diff --git a/glep-0046.rst b/glep-0046.rst
index 088afb5..c0c5021 100644
--- a/glep-0046.rst
+++ b/glep-0046.rst
@@ -5,10 +5,10 @@ Author: Marcelo Goes <vanquirius@gentoo.org>,
         Ciaran McCreesh <ciaranm@gentoo.org>,
         Tiziano Müller <dev-zero@gentoo.org>
 Type: Standards Track
-Status: Accepted
+Status: Replaced
 Version: 1
 Created: 2005-12-26
-Last-Modified: 2014-01-23
+Last-Modified: 2017-10-13
 Post-History: 2005-12-26, 2006-03-05, 2008-01-24, 2008-05-10
 Content-Type: text/x-rst
 Replaced-By: 68

diff --git a/glep-0056.rst b/glep-0056.rst
index ec39354..099bb8d 100644
--- a/glep-0056.rst
+++ b/glep-0056.rst
@@ -3,10 +3,10 @@ GLEP: 56
 Title: USE flag descriptions in metadata
 Author: Doug Goldstein <cardoe@gentoo.org>
 Type: Standards Track
-Status: Final
+Status: Replaced
 Version: 1
 Created: 2008-06-03
-Last-Modified: 2016-07-30
+Last-Modified: 2017-10-13
 Post-History: 2008-06-05, 2008-06-13
 Content-Type: text/x-rst
 Replaced-By: 68


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-15 19:47 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-15 19:47 UTC (permalink / raw
  To: gentoo-commits

commit:     9ee7a2c78b4dd102eb8cd5fabc78b45f5735e2ab
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 15:24:24 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Oct 15 19:47:01 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=9ee7a2c7

glep-0053: Replaces GLEP 22

Add a 'Replaces' header to GLEP 53. The GLEP text explicitly states that
it replaces GLEP 22.

 glep-0022.rst | 5 +++--
 glep-0053.rst | 3 ++-
 2 files changed, 5 insertions(+), 3 deletions(-)

diff --git a/glep-0022.rst b/glep-0022.rst
index 7f8f041..a1ae7aa 100644
--- a/glep-0022.rst
+++ b/glep-0022.rst
@@ -3,12 +3,13 @@ GLEP: 22
 Title: New "keyword" system to incorporate various userlands/kernels/archs
 Author: Grant Goodyear <g2boojum@gentoo.org>
 Type: Standards Track
-Status: Final
+Status: Replaced
 Version: 1
 Created: 2004-03-06
-Last-Modified: 2014-01-17
+Last-Modified: 2017-10-13
 Post-History: 2004-03-06, 2004-06-05, 2004-07-20
 Content-Type: text/x-rst
+Replaced-By: 53
 ---
 
 Status

diff --git a/glep-0053.rst b/glep-0053.rst
index e7ec520..93b51f0 100644
--- a/glep-0053.rst
+++ b/glep-0053.rst
@@ -7,9 +7,10 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2005-12-11
-Last-Modified: 2014-01-23
+Last-Modified: 2017-10-13
 Post-History: 2007-04-13
 Content-Type: text/x-rst
+Replaces: 22
 ---
 
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-15 19:45 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-15 19:45 UTC (permalink / raw
  To: gentoo-commits

commit:     740a36a3b4a4f491595b17e262a84d11849fccfc
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 15:21:37 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Oct 15 19:44:59 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=740a36a3

glep-0070: Mark Deferred due to inactivity

 glep-0070.rst | 11 +++++++++--
 1 file changed, 9 insertions(+), 2 deletions(-)

diff --git a/glep-0070.rst b/glep-0070.rst
index bfd9ee7..3206ee7 100644
--- a/glep-0070.rst
+++ b/glep-0070.rst
@@ -3,14 +3,21 @@ GLEP: 70
 Title: Addition of distribution environment variables
 Author: A\. Wilcox <awilfox@adelielinux.org>
 Type: Standards Track
-Status: Draft
+Status: Deferred
 Version: 1
 Created: 2016-12-15
-Last-Modified: 2016-12-15
+Last-Modified: 2017-10-13
 Post-History: 
 Content-Type: text/x-rst
 ---
 
+Status
+======
+
+No progress made for over 60 days. Marked deferred by GLEP editor Michał Górny
+on 2017-10-13.
+
+
 Abstract
 ========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-15 19:45 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-15 19:45 UTC (permalink / raw
  To: gentoo-commits

commit:     0b17a3cbc2b595b006d56f640c8b78ba9de658e5
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 15:21:40 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Oct 15 19:44:59 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0b17a3cb

glep-0071: Mark Deferred due to inactivity

 glep-0071.rst | 11 +++++++++--
 1 file changed, 9 insertions(+), 2 deletions(-)

diff --git a/glep-0071.rst b/glep-0071.rst
index d29e006..0c052b4 100644
--- a/glep-0071.rst
+++ b/glep-0071.rst
@@ -3,14 +3,21 @@ GLEP: 71
 Title: Require Projects to report to Council Monthly
 Author: William L\. Thomson Jr\. <wlt@o-sinc.com>
 Type: Standards Track
-Status: Draft
+Status: Deferred
 Version: 1
 Created: 2017-01-19
-Last-Modified: 2017-01-19
+Last-Modified: 2017-10-13
 Post-History: 2017-01-19
 Content-Type: text/x-rst
 ---
 
+Status
+======
+
+No progress made for over 60 days. Marked deferred by GLEP editor Michał Górny
+on 2017-10-13.
+
+
 Abstract
 ========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-15 19:45 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-15 19:45 UTC (permalink / raw
  To: gentoo-commits

commit:     837efe5e7cc67f813989e1e595e6813b63ac616d
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 15:21:33 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Oct 15 19:44:59 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=837efe5e

glep-0069: Mark Deferred due to inactivity

 glep-0069.rst | 11 +++++++++--
 1 file changed, 9 insertions(+), 2 deletions(-)

diff --git a/glep-0069.rst b/glep-0069.rst
index 14fee9f..09b3fbb 100644
--- a/glep-0069.rst
+++ b/glep-0069.rst
@@ -3,14 +3,21 @@ GLEP: 69
 Title: File installation masks
 Author: Michał Górny <mgorny@gentoo.org>
 Type: Standards Track
-Status: Draft
+Status: Deferred
 Version: 1
 Created: 2015-03-29
-Last-Modified: 2016-07-30
+Last-Modified: 2017-10-13
 Post-History: 2016-05-20
 Content-Type: text/x-rst
 ---
 
+Status
+======
+
+No progress made for over 60 days. Marked deferred by GLEP editor Michał Górny
+on 2017-10-13.
+
+
 Abstract
 ========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-15 19:45 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-15 19:45 UTC (permalink / raw
  To: gentoo-commits

commit:     3d3d871b895ff1b15875dfa4cb178a3a0e517e11
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 15:18:20 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Oct 15 19:44:59 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=3d3d871b

glep-0027: Mark Deferred due to inactivity

 glep-0027.rst | 8 ++++++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/glep-0027.rst b/glep-0027.rst
index 3d23bd0..2ce7f1b 100644
--- a/glep-0027.rst
+++ b/glep-0027.rst
@@ -3,10 +3,10 @@ GLEP: 27
 Title: Portage Management of UIDs/GIDs
 Author: Mike Frysinger <vapier@gentoo.org>
 Type: Standards Track
-Status: Accepted
+Status: Deferred
 Version: 1
 Created: 2004-05-29
-Last-Modified: 2014-01-17
+Last-Modified: 2017-10-13
 Post-History: 2004-05-29, 2004-07-20
 Content-Type: text/x-rst
 ---
@@ -17,6 +17,10 @@ Status
 
 This GLEP was approved as-is on 14-Jun-2004.
 
+Implementation not completed. Marked deferred by GLEP editor Michał Górny
+on 2017-10-13.
+
+
 Abstract
 ========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-15 19:45 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-15 19:45 UTC (permalink / raw
  To: gentoo-commits

commit:     bc752005acb7fd4dbd2cc4f9395c34271ff1cd07
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 15:18:16 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Oct 15 19:44:58 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=bc752005

glep-0020: Mark Deferred due to inactivity

 glep-0020.rst | 10 ++++++++--
 1 file changed, 8 insertions(+), 2 deletions(-)

diff --git a/glep-0020.rst b/glep-0020.rst
index bb6f15e..e3516a6 100644
--- a/glep-0020.rst
+++ b/glep-0020.rst
@@ -4,10 +4,10 @@ Title: /srv - Services Home Directory Support
 Author: Stuart Herbert <stuart@gentoo.org>,
         Rob Holland <tigger@gentoo.org>
 Type: Standards Track
-Status: Accepted
+Status: Deferred
 Version: 1
 Created: 2004-02-09
-Last-Modified: 2014-01-17
+Last-Modified: 2017-10-13
 Post-History: 2004-02-21, 2004-11-11
 Content-Type: text/x-rst
 ---
@@ -15,6 +15,12 @@ Content-Type: text/x-rst
 Note: This document needs to be relicensed to CC-BY-SA 3.0 after consulting
 with the original author
 
+Status
+======
+
+Implementation not completed. Marked deferred by GLEP editor Michał Górny
+on 2017-10-13.
+
 Thanks To
 =========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-15 19:45 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-15 19:45 UTC (permalink / raw
  To: gentoo-commits

commit:     a16dd638974e3a1141d41057513d45b4cb3f91ef
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 15:16:58 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Oct 15 19:44:58 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=a16dd638

glep-0015: Mark Deferred due to inactivity

 glep-0015.rst | 10 ++++++++--
 1 file changed, 8 insertions(+), 2 deletions(-)

diff --git a/glep-0015.rst b/glep-0015.rst
index 47dd6b4..5528cb0 100644
--- a/glep-0015.rst
+++ b/glep-0015.rst
@@ -3,15 +3,21 @@ GLEP: 15
 Title: Gentoo Script Repository
 Author: James Harlow <hythloday@gentoo.org>,
 Type: Standards Track
-Status: Accepted
+Status: Deferred
 Version: 1
 Created: 2003-09-30
-Last-Modified: 2014-01-17
+Last-Modified: 2017-10-13
 Post-History: 2003-09-30, 2004-10-25
 Content-Type: text/x-rst
 ---
 
 
+Status
+======
+
+Implementation not completed. Marked deferred by GLEP editor Michał Górny
+on 2017-10-13.
+
 Abstract
 ========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-15 19:18 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-15 19:18 UTC (permalink / raw
  To: gentoo-commits

commit:     2added0a86b4ace2b45127a2bca95827122aed22
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Oct 15 18:57:33 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Oct 15 18:57:33 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2added0a

glep-0064: Update Last-Modified date.

 glep-0064.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0064.rst b/glep-0064.rst
index ed73233..31d3b43 100644
--- a/glep-0064.rst
+++ b/glep-0064.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2014-07-31
-Last-Modified: 2014-11-08
+Last-Modified: 2017-10-12
 Post-History: 2014-08-30
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-15 19:18 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-15 19:18 UTC (permalink / raw
  To: gentoo-commits

commit:     38b185d1340970fa0e1e91acd5de9c4f773f283d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Oct 15 18:57:24 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Oct 15 18:57:24 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=38b185d1

glep-0001: Update Last-Modified date and Post-History.

 glep-0001.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 0f2316f..437d1cd 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -8,9 +8,9 @@ Type: Informational
 Status: Active
 Version: 3
 Created: 2003-05-31
-Last-Modified: 2016-07-04
+Last-Modified: 2017-09-17
 Post-History: 2003-06-01, 2003-07-02, 2008-01-19, 2008-06-05, 2011-03-09,
-              2013-12-14
+              2013-12-14, 2017-09-17
 Content-Type: text/x-rst
 ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-15 19:18 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-15 19:18 UTC (permalink / raw
  To: gentoo-commits

commit:     147cc6fd32a1affb6cf9e88c9bccae2fc90a55be
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Oct 15 18:57:27 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Oct 15 18:57:27 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=147cc6fd

glep-0002: Update Last-Modified date and Post-History.

 glep-0002.rst | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/glep-0002.rst b/glep-0002.rst
index a42a536..a4263d1 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -8,8 +8,8 @@ Type: Informational
 Status: Active
 Version: 3
 Created: 2003-05-31
-Last-Modified: 2014-01-17
-Post-History: 2003-06-02, 2013-12-17
+Last-Modified: 2017-09-17
+Post-History: 2003-06-02, 2013-12-17, 2017-09-17
 Content-Type: text/x-rst
 ---
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-15 19:18 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-15 19:18 UTC (permalink / raw
  To: gentoo-commits

commit:     87b575fef6d259767c620400fe2c6611a8979bdb
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Oct 15 18:57:30 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sun Oct 15 18:57:30 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=87b575fe

glep-0045: Update Last-Modified date.

 glep-0045.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0045.rst b/glep-0045.rst
index dfdb78b..36f7eff 100644
--- a/glep-0045.rst
+++ b/glep-0045.rst
@@ -6,7 +6,7 @@ Type: Standards Track
 Status: Final
 Version: 1
 Created: 2005-12-13
-Last-Modified: 2014-01-23
+Last-Modified: 2017-09-14
 Post-History: 2005-12-13
 Content-Type: text/x-rst
 ---


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-14  9:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-14  9:20 UTC (permalink / raw
  To: gentoo-commits

commit:     15929c211c9a5af3cd58251fb147cd64ee4bfd0a
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Wed Oct 11 21:19:51 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Oct 14 09:16:38 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=15929c21

glep-0066: Posted on 2017-10-11

 glep-0066.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0066.rst b/glep-0066.rst
index 50f7aa1..010abe9 100644
--- a/glep-0066.rst
+++ b/glep-0066.rst
@@ -7,7 +7,7 @@ Status: Draft
 Version: 1
 Created: 2017-07-24
 Last-Modified: 2017-10-09
-Post-History: 2017-07-25, 2017-09-28
+Post-History: 2017-07-25, 2017-09-28, 2017-10-11
 Content-Type: text/x-rst
 Requires: 
 Replaces: 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-14  9:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-14  9:20 UTC (permalink / raw
  To: gentoo-commits

commit:     aef4c2a59e8e6f03f06e937c2fcae8f59f25ca9f
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 10 21:15:23 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Oct 14 09:16:38 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=aef4c2a5

glep-0066: Try to clarify merge commit ancestry

Requested by Ulrich Müller.

 glep-0066.rst | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/glep-0066.rst b/glep-0066.rst
index 8eabec0..50f7aa1 100644
--- a/glep-0066.rst
+++ b/glep-0066.rst
@@ -82,10 +82,10 @@ of implicit ``git pull`` merges is entirely forbidden.
 In a merge commit that is committed straight to the Gentoo repository,
 the first parent is expected to reference an actual Gentoo commit
 preceding the merge, while the remaining parents can be used to
-reference external repositories.  The commits following the first parent
-are required to conform to this specification alike regular Gentoo
-commits.  The additional commits following other parents can use relaxed
-rules.
+reference commits originating from external repositories.  The commits
+on the ancestry path of the first parent (up to the next merge commit)
+are required to conform to this specification.  The commits on remaining
+ancestry paths can use relaxed rules.
 
 
 OpenPGP signatures


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-14  9:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-14  9:20 UTC (permalink / raw
  To: gentoo-commits

commit:     4e6b87135dc2d4902f92be362947bb7159c0738c
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 14 09:15:15 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Oct 14 09:16:38 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=4e6b8713

glep-0066: Remove optional headers

 glep-0066.rst | 4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

diff --git a/glep-0066.rst b/glep-0066.rst
index c02511a..cc284d3 100644
--- a/glep-0066.rst
+++ b/glep-0066.rst
@@ -6,11 +6,9 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2017-07-24
-Last-Modified: 2017-10-09
+Last-Modified: 2017-10-14
 Post-History: 2017-07-25, 2017-09-28, 2017-10-11
 Content-Type: text/x-rst
-Requires: 
-Replaces: 
 ---
 
 Abstract


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-14  9:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-14  9:20 UTC (permalink / raw
  To: gentoo-commits

commit:     04ddaeb1b5f494f9191658b75dd8c521dc29d871
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 13 14:55:58 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Oct 14 09:16:38 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=04ddaeb1

glep-0066: Put URLs in parentheses for consistency

 glep-0066.rst | 9 ++++-----
 1 file changed, 4 insertions(+), 5 deletions(-)

diff --git a/glep-0066.rst b/glep-0066.rst
index e531f48..c02511a 100644
--- a/glep-0066.rst
+++ b/glep-0066.rst
@@ -439,17 +439,16 @@ Ospald (hasufell) in his initial version of Gentoo git workflow
 References
 ==========
 .. [#GENTOO_GIT_WORKFLOW] Gentoo Git Workflow (on Gentoo Wiki)
-   https://wiki.gentoo.org/wiki/Gentoo_git_workflow
+   (https://wiki.gentoo.org/wiki/Gentoo_git_workflow)
 
 .. [#GENTOO_GITHUB] Gentoo GitHub (on Gentoo Wiki)
-   https://wiki.gentoo.org/wiki/Gentoo_GitHub
+   (https://wiki.gentoo.org/wiki/Gentoo_GitHub)
 
-.. TODO: verify this
 .. [#GLEP63] GLEP 63: Gentoo GPG key policies
-   https://www.gentoo.org/glep/glep-0063.html
+   (https://www.gentoo.org/glep/glep-0063.html)
 
 .. [#REPOMAN_PKG_NAME_COMMIT]
-   https://gitweb.gentoo.org/proj/portage.git/commit/?id=46dafadff58da0220511f20480b73ad09f913430
+   (https://gitweb.gentoo.org/proj/portage.git/commit/?id=46dafadff58da0220511f20480b73ad09f913430)
 
 
 Copyright


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-14  9:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-14  9:20 UTC (permalink / raw
  To: gentoo-commits

commit:     b52c5d7071a4f1221fb563967f1684cdf6fe2a18
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 12 07:03:35 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Oct 14 09:16:38 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b52c5d70

glep-0066: Fix accidentally collapsing Reported-by & Reviewed-by

 glep-0066.rst | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/glep-0066.rst b/glep-0066.rst
index 010abe9..e531f48 100644
--- a/glep-0066.rst
+++ b/glep-0066.rst
@@ -187,7 +187,8 @@ A few tags of common use are:
 
   - ``Acked-by: Full Name <email@example.com>`` — commit approved
     by another person (usually without detailed review),
-  - ``Reported-by: Full Name <email@example.com>`` — usually indicates
+  - ``Reported-by: Full Name <email@example.com>``,
+  - ``Reviewed-by: Full Name <email@example.com>`` — usually indicates
     full review,
   - ``Signed-off-by: Full Name <email@example.com>`` — DCO approval (not
     used in Gentoo right now),


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-14  9:20 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-14  9:20 UTC (permalink / raw
  To: gentoo-commits

commit:     d1305e90f89c11aa226c0c88224b12744a711a6f
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Oct  9 22:04:00 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Sat Oct 14 09:16:38 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d1305e90

Import GLEP 66 from wiki

https://wiki.gentoo.org/wiki/User:MGorny/GLEP:Git

 glep-0066.rst | 458 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 458 insertions(+)

diff --git a/glep-0066.rst b/glep-0066.rst
new file mode 100644
index 0000000..8eabec0
--- /dev/null
+++ b/glep-0066.rst
@@ -0,0 +1,458 @@
+---
+GLEP: 66
+Title: Gentoo Git Workflow
+Author: Michał Górny <mgorny@gentoo.org>
+Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2017-07-24
+Last-Modified: 2017-10-09
+Post-History: 2017-07-25, 2017-09-28
+Content-Type: text/x-rst
+Requires: 
+Replaces: 
+---
+
+Abstract
+========
+This GLEP specifies basic standards and recommendations for using git
+with the Gentoo ebuild repository.  It covers only Gentoo-specific
+policies, and is not meant to be a complete guide.
+
+
+Motivation
+==========
+Although the main Gentoo repository is using git for two years already,
+developers still lack official documentation on how to use git
+consistently.  Most of the developers learn spoken standards from others
+and follow them.  This eventually brings consistency to some extent
+but is suboptimal.  Furthermore, it results in users having to learn
+things the hard way instead of having proper documentation to follow.
+
+There were a few attempts to standardize git use over the time.  Most
+noteworthy are Gentoo git workflow [#GENTOO_GIT_WORKFLOW]_
+and Gentoo GitHub [#GENTOO_GITHUB]_ articles.  However, they are not any
+kind of official standards, and they have too broad focus to become one.
+There was also an initial GLEP attempt but it never even reached
+the draft stage.
+
+This GLEP aims to finally provide basic standardization for the use of
+git in the Gentoo repository.  It aims to focus purely
+on Gentoo-specific standards and not git usage in general.  It doesn't
+mean to be a complete guide but a formal basis on top of which official
+guides could be created.
+
+
+Specification
+=============
+
+Branching model
+---------------
+The main branch of the Gentoo repository is the ``master`` branch.  All
+Gentoo developers push their work straight to the master branch,
+provided that the commits meet the minimal quality standards.
+The master branch is also used straight for continuous user repository
+deployment.
+
+Since multiple developers work on master concurrently, they may be
+required to rebase multiple times before being able to push.  Developers
+are requested not to use workflows that could prevent others from
+pushing, e.g. pushing single commits frequently instead of staging them
+and using a single push.
+
+Developers can use additional branches to facilitate review and testing
+of long-term projects of larger scale.  However, since git fetches all
+branches by default, they should be used scarcely.  For smaller
+projects, local branches or repository forks are preferred.
+
+Unless stated otherwise, the rules set by this specification apply to
+the master branch only.  The development branches can use relaxed rules.
+
+Rewriting history (i.e. force pushes) of the master branch is forbidden.
+
+
+Merge commits
+-------------
+The use of merge commits in the Gentoo repository is strongly
+discouraged.  Usually it is preferable to rebase instead.  However,
+the developers are allowed to use merge commits in justified cases.
+Merge commits can be only used to merge additional branches, the use
+of implicit ``git pull`` merges is entirely forbidden.
+
+In a merge commit that is committed straight to the Gentoo repository,
+the first parent is expected to reference an actual Gentoo commit
+preceding the merge, while the remaining parents can be used to
+reference external repositories.  The commits following the first parent
+are required to conform to this specification alike regular Gentoo
+commits.  The additional commits following other parents can use relaxed
+rules.
+
+
+OpenPGP signatures
+------------------
+Each commit in the Gentoo repository must be signed using
+the committer's OpenPGP key.  Furthermore, each push to the repository
+must be signed using the key belonging to the developer performing
+the push (matched via the SSH key).
+
+The requirements for OpenPGP keys are covered by GLEP 63 [#GLEP63]_.
+
+
+Splitting commits
+-----------------
+Git commits are lightweight, and the developers are encouraged to split
+their commits to improve readability and the ability of reverting
+specific sub-changes.  When choosing how to split the commits,
+the developers should consider the following three rules:
+
+1. Use atomic commits — one commit per logical change.
+2. Split commits at logical unit (package, eclass, profile…) boundaries.
+3. Avoid creating commits that are 'broken' — e.g. are incomplete, have
+   uninstallable packages.
+
+It is technically impossible to always respect all of the three rules,
+so developers have to balance between them at their own discretion.
+Side changes that are implied by other change (e.g. revbump due to some
+change) should be included in the first commit requiring them.  Commits
+should be ordered to avoid breakage, and follow logical ordering
+whenever possible.
+
+Examples:
+
+- When doing a version bump, it is usually not reasonable to split every
+  necessary logical change into separate commit since the interim
+  commits would correspond to a broken package.  However, if the package
+  has a live ebuild, it *might* be reasonable to perform split logical
+  changes on the live ebuild, then create a release as another logical
+  step.
+
+- When doing one or more changes that require a revision bump, bump
+  the revision in the commit including the first change.  Split
+  the changes into multiple logical commits without further revision
+  bumps — since they are going to be pushed in a single push, the user
+  will not be exposed to interim state.
+
+- When adding a new version of a package that should be masked, you can
+  include the ``package.mask`` edit in the commit adding it.
+  Alternatively, you can add the mask in a split commit *preceding*
+  the bump.
+
+- When doing a minor change to a large number of packages, it is
+  reasonable to do so in a single commit.  However, when doing a major
+  change (e.g. a version bump), it is better to split commits on package
+  boundaries.
+
+
+Commit messages
+---------------
+A standard git commit message consists of three parts, in order:
+a summary line, an optional body and an optional set of tags.  The parts
+are separated by a single empty line.
+
+The summary line is included in the short logs (``git log --oneline``,
+gitweb, GitHub, mail subject) and therefore should provide a short yet
+accurate description of the change.  The summary line starts with
+a logical unit name, followed by a colon, a space and a short
+description of the most important changes.  If a bug is associated with
+a change, then it can be included in the summary line
+as ``bug #nnnnnn``.  The summary line must not exceed 69 characters,
+and must not be wrapped.
+
+The suggested logical unit name formats are:
+
+- for a package, ``category/package: …``;
+- for an eclass, ``name.eclass: …``;
+- for other directories or files, their path or filename (as long
+  as a developer reading the commit messages is able to figure out what
+  it is) — e.g. ``licenses/foo: …``, ``package.mask: …``.
+
+The body is included in the full commit log (``git log``, detailed
+commit info on gitweb/GitHub, mail body).  It is optional, and it can be
+used to describe the commit in more detail if the summary line is not
+sufficient.  It is generally a good idea to repeat the information
+contained in the summary (except for the logical unit) since the summary
+is frequently formatted as a title and not adjacent to the body.
+The body should be wrapped at 72 characters.  It can contain multiple
+paragraphs, separated by empty lines.
+
+The tag part is included in the full commit log as an extension to
+the body.  It consists of one or more lines consisting of a key,
+followed by a colon and a space, followed by value.  Git does not
+enforce any standardization of the keys, and the tag format is *not*
+meant for machine processing.
+
+A few tags of common use are:
+
+- user-related tags:
+
+  - ``Acked-by: Full Name <email@example.com>`` — commit approved
+    by another person (usually without detailed review),
+  - ``Reported-by: Full Name <email@example.com>`` — usually indicates
+    full review,
+  - ``Signed-off-by: Full Name <email@example.com>`` — DCO approval (not
+    used in Gentoo right now),
+  - ``Suggested-by: Full Name <email@example.com>``,
+  - ``Tested-by: Full Name <email@example.com>``.
+
+- commit-related tags:
+
+  - ``Fixes: commit-id (commit message)`` — to indicate fixing
+    an earlier commit,
+  - ``Reverts: commit-id (commit message)`` — to indicate reverting
+    an earlier commit,
+
+- bug tracker-related tags:
+
+  - ``Bug: https://bugs.gentoo.org/NNNNNN`` — to reference a bug;
+    the commit will be linked in a comment,
+  - ``Closes: https://bugs.gentoo.org/NNNNNN`` — to automatically close
+    a Gentoo bug (RESOLVED/FIXED, linking the commit),
+  - ``Closes: https://github.com/gentoo/gentoo/pull/NNNN`` —
+    to automatically close a pull request on GitHub, GitLab, BitBucket
+    or a compatible service (where the commits are mirrored),
+
+- package manager tags:
+
+  - ``Package-Manager: …`` — used by repoman to indicate Portage
+    version,
+  - ``RepoMan-Options: …`` — used by repoman to indicate repoman
+    options.
+
+
+Rationale
+=========
+
+Branching model
+---------------
+The model of multiple developers pushing concurrently to the repository
+containing all packages is preserved from CVS.  The developers have
+discussed the possibility of using other models, in particular of using
+multiple branches for developers that are afterwards automatically
+merged into the master branch.  However, it was determined that there is
+no need to use a more complex model at the moment and the potential
+problems with them outweighed the benefits.
+
+The necessity of rebasing is a natural consequence of concurrent work,
+along with the ban of reverse merge commits.  Since rebasing a number
+of commits can take a few seconds or even more, another developer
+sometimes commits during that time, enforcing another rebase.
+
+In the past, there were cases of developers using automated scripts
+which created single commits, ran repoman and pushed them straight to
+the repository.  This resulted in pushes from a single developer every
+10-15 seconds which made it impossible for other developers to rebase
+larger commit batches.  This kind of workflow is therefore strongly
+discouraged.
+
+Creating multiple short-time branches is discouraged as it implies
+additional transfer for users cloning the repository and additional
+maintenance burden.  Since the git migration, the developers have
+created a few branches on the repository, and did not maintain them.
+The Infra team had to query the developers about the state
+of the branches and clean them up.  Keeping branches local or hosting
+them outside Gentoo Infra (e.g. on GitHub) reduces the burden on our
+users, even if the developers do not clean after themselves.
+
+
+Merge commits
+-------------
+Merge commits have been debated multiple times in various media,
+in particular IRC.  They have very verbose opponents whose main argument
+is that they make history unreadable.  At the same time, it has been
+frequently pointed out that merge commits have valid use cases.
+To satisfy both groups, this specification strongly discourages merge
+commits but allows their use in justified cases.
+
+Most importantly, the implicit merge commits created by ``git pull``
+are forbidden.  Those merges have no real value or justified use case,
+and since they are created implicitly by default there have been
+historical cases where developers pushed them unintentionally.  They are
+banned explicitly to emphasize the necessity of adjusting git
+configuration to the developers.
+
+When processing merge commits, it is important to explicitly distinguish
+the parent that represents 'real' Gentoo history from the one(s) that
+represent external branches.  The former can either be an existing
+Gentoo commit or a commit that the developer has prepared (on top of
+existing Gentoo history) before merging the branch.  For this reason, it
+is important to enforce the full set of Gentoo policies on this parent
+and the commits preceding it.  On the other hand, the external branches
+can be treated similarly to development branches.  Relaxing the rules
+for external branches also makes it possible to merge user contributions
+with original user OpenPGP signatures, while adding a final developer
+signature on top of the merge commit.
+
+When using ``git merge foo``, the first parent represents the current
+``HEAD`` and the second one the merged branch.  This is the model
+used by the specification.
+
+
+OpenPGP signatures
+------------------
+The signature requirements strictly correspond to the git setup deployed
+by the Infrastructure team.
+
+The commit signatures provide an ability to verify the authenticity
+of all commits throughout the Gentoo repository history (to the point
+of git conversion).  The push signatures mostly serve the purpose
+of additional authentication for the developer pushing a specific set
+of commits.
+
+
+Splitting commits
+-----------------
+The goal of the commit splitting rules is to make the best use of git
+while avoiding enforcing too much overhead on the developer
+and optimizing to avoid interim broken commits.
+
+Splitting commits by logical changes improves the readability and makes
+it easier to revert a specific change while preserving the remaining
+(irrelevant) changes.  The changes done by a developer are easier
+to comprehend when the reviewer can follow them in the specific order
+done by the author, rather than combined with other changes.
+
+Splitting commits on logical unit boundary was used since CVS times.
+Mostly it improves readability via making it possible to include
+the unit (package, eclass…) name in the commit message — so that
+developers perceive what specific packages are affected by the change
+without having to look into diffstat.
+
+Requiring commits to be non-'broken' is meant to preserve a good quality
+git history of the repository.  This means that the users can check
+an interim commit out without risking a major problem such as a missing
+dependency that is being added by the commit following it.  It also
+makes it safer to revert the most recent changes with reduced risk
+of exposing a breakage.
+
+Those rules partially overlap, and if that is the case, the developers
+are expected to use common sense to determine the course of action that
+gives the best result.  Furthermore, requiring the strict following
+of the rules would mean a lot of additional work for developers
+and a lot of additional commits for no real benefit.
+
+The examples are provided to make it possible for the developers to get
+a 'feeling' how to work with the rules.
+
+
+Commit messages
+---------------
+The basic commit message format is similar to the one used by other
+projects, and provides for reasonably predictable display of results.
+
+The summary line is meant to provide a good concise summary
+of the changes.  It is included in the short logs, and should include
+all the information to help developer determine whether he is interested
+in looking into the commit details.  Including the logical unit name
+accounts for the fact that most of the Gentoo commits are specific
+to those units (e.g. packages).  The length limit is meant to avoid
+wrapping the shortlog — which could result in unreadable ``git log
+--oneline`` or ugly mid-word ellipsis on GitHub.
+
+The body is meant to provide the detailed information for a commit.
+It is usually displayed verbatim, and the use of paragraphs along with
+line wrapping is meant to improve readability.  The body should include
+the information contained in the summary since the two are sometimes
+really disjoint, and expecting the user to read body as a continuation
+of summary is confusing.  For example, in ``git send-email``,
+the summary line is used to construct the mail's subject
+and is therefore disjoint from the body.
+
+The tag section is a traditional way of expressing quasi-machine-
+readable data.  However, the commit messages are not really suited
+for machine use and only a few tags are actually processed by scripts.
+The specification tries to provide a concise set of potentially useful
+tags collected from various projects (the Linux kernel, X.org).  Those
+tags can be used interchangeably with plaintext explanation in the body.
+
+The only tag defined by git itself is the ``Signed-off-by`` line,
+that is created by ``git commit -s``.  However, Gentoo does not
+currently enforce a DCO consistently, and therefore it is meaningless.
+
+The tags subject to machine processing are the ``Bug`` and ``Closes``
+lines.  Both are used by git.gentoo.org to handle Gentoo Bugzilla
+and the latter is also used by GitHub to automatically close pull
+requests (and issues — however, Gentoo does not use GitHub's issue
+tracker).  GitHub, GitLab, Bitbucket, git.gentoo.org also support
+``Fixes`` and ``Resolves`` tags (and the first three also some
+variations of them), however ``Closes`` has been already established
+in Gentoo and is used for consistency.
+
+All the remaining tags serve purely as a user convenience.
+
+Historically, Gentoo has been using a few tags starting with ``X-``.
+However, this practice was abandoned once it has been pointed out that
+git does not enforce any standard set of tags, and therefore indicating
+non-standard tags is meaningless.
+
+Gentoo developers are still frequently using ``Gentoo-Bug`` tag,
+sometimes followed by ``Gentoo-Bug-URL``.  Using both
+simultaneously is meaningless (they are redundant), and using the former
+has no advantages over using the classic ``#nnnnnn`` form in the summary
+or the body.
+
+Using full URLs in ``Closes`` is necessary to properly namespace
+the action to the Gentoo services and avoid accidentally closing
+incorrect issues or pull requests when the commit is mirrored or cherry-
+picked into another repository.  For consistency, they are also used
+for ``Bug`` and should be used for any future tags that might be
+introduced.  This also ensures that the URLs are automatically converted
+into hyperlinks by various tools.
+
+Including the bug number in the summary of the commit message causes
+willikins to automatically expand on the bug on ``#gentoo-commits``.
+
+
+Backwards Compatibility
+=======================
+Most of the new policy will apply to the commits following its approval.
+Backwards compatibility is not relevant there.
+
+One particular point that affects commits retroactively is the OpenPGP
+signing.  However, it has been an obligatory requirement enforced by
+the infrastructure since the git switch.  Therefore, all the git history
+conforms to that.
+
+
+Reference Implementation
+========================
+All of the elements requiring explicit implementation on the git
+infrastructure are implemented already.  In particular this includes:
+
+- blocking force pushes on the ``master`` branch,
+- requiring signed commits on the ``master`` branch,
+- requiring signed pushes to the repository.
+
+The remaining elements are either non-obligatory or non-enforceable
+at infrastructure level.
+
+RepoMan suggests starting the commit message with package name since
+commit 46dafadff58da0 [#REPOMAN_PKG_NAME_COMMIT]_.
+
+Acknowledgements
+================
+Most of the foundations for this specification were laid out by Julian
+Ospald (hasufell) in his initial version of Gentoo git workflow
+[#GENTOO_GIT_WORKFLOW]_ article.
+
+
+References
+==========
+.. [#GENTOO_GIT_WORKFLOW] Gentoo Git Workflow (on Gentoo Wiki)
+   https://wiki.gentoo.org/wiki/Gentoo_git_workflow
+
+.. [#GENTOO_GITHUB] Gentoo GitHub (on Gentoo Wiki)
+   https://wiki.gentoo.org/wiki/Gentoo_GitHub
+
+.. TODO: verify this
+.. [#GLEP63] GLEP 63: Gentoo GPG key policies
+   https://www.gentoo.org/glep/glep-0063.html
+
+.. [#REPOMAN_PKG_NAME_COMMIT]
+   https://gitweb.gentoo.org/proj/portage.git/commit/?id=46dafadff58da0220511f20480b73ad09f913430
+
+
+Copyright
+=========
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-12 12:17 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-12 12:17 UTC (permalink / raw
  To: gentoo-commits

commit:     229d3e0d51d746f0a15d7c9795343dcc9a0dea0d
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 12 12:14:38 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Oct 12 12:14:38 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=229d3e0d

glep-0064: Add standard license footer.

Acked by blueness in bug 633964.

Bug: https://bugs.gentoo.org/631208

 glep-0064.rst | 7 +++++++
 1 file changed, 7 insertions(+)

diff --git a/glep-0064.rst b/glep-0064.rst
index 21cc7e3..ed73233 100644
--- a/glep-0064.rst
+++ b/glep-0064.rst
@@ -170,3 +170,10 @@ References
    @preserved-rebuild.
 
 .. [#METADATA-CACHE] https://projects.gentoo.org/pms/6/pms.html#x1-16300013
+
+Copyright
+=========
+
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-12 12:17 Ulrich Müller
  0 siblings, 0 replies; 347+ messages in thread
From: Ulrich Müller @ 2017-10-12 12:17 UTC (permalink / raw
  To: gentoo-commits

commit:     f7a67265db3ae26db51e0c3d5bf9daa1ba413c8c
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 10 18:59:14 2017 +0000
Commit:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
CommitDate: Thu Oct 12 12:12:03 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=f7a67265

glep-0064: Fix link to PMS.

Link to the latest council-approved PMS version, instead of the live
version which is a moving target.

Bug: https://bugs.gentoo.org/633964

 glep-0064.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0064.rst b/glep-0064.rst
index 08846b8..21cc7e3 100644
--- a/glep-0064.rst
+++ b/glep-0064.rst
@@ -169,4 +169,4 @@ References
    Portage itself constructs such a graph internally when evaluating emerge
    @preserved-rebuild.
 
-.. [#METADATA-CACHE] https://dev.gentoo.org/~ulm/pms/head/pms.html#x1-15900013
+.. [#METADATA-CACHE] https://projects.gentoo.org/pms/6/pms.html#x1-16300013


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     5a6972f84d51f5e4ae56cab84d9cc01dae9e8c31
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 15 09:10:09 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=5a6972f8

glep-0007: Remove the second 'Created' date

 glep-0007.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0007.rst b/glep-0007.rst
index 1222c0b..f66eb87 100644
--- a/glep-0007.rst
+++ b/glep-0007.rst
@@ -6,7 +6,7 @@ Author: Grant Goodyear <g2boojum@gentoo.org>
 Status: Final
 Type: Standards Track
 Content-Type: text/x-rst
-Created: 6-Jul-2003, 28-Jul-2003
+Created: 6-Jul-2003
 Post-History:
 
 Status


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     e1f100ec3ba44ab1672d61cabf4690b355e46158
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 15 10:12:52 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=e1f100ec

Bump GLEP versions according to post-approval changes

Version numbers suggested by ulm.

 glep-0001.rst | 2 +-
 glep-0002.rst | 2 +-
 glep-0039.rst | 2 +-
 glep-0042.rst | 2 +-
 glep-0048.rst | 2 +-
 5 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 2cf67c2..0f2316f 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -6,7 +6,7 @@ Author: Grant Goodyear <g2boojum@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
 Type: Informational
 Status: Active
-Version: 1
+Version: 3
 Created: 2003-05-31
 Last-Modified: 2016-07-04
 Post-History: 2003-06-01, 2003-07-02, 2008-01-19, 2008-06-05, 2011-03-09,

diff --git a/glep-0002.rst b/glep-0002.rst
index ffda3dd..a42a536 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -6,7 +6,7 @@ Author: Grant Goodyear <g2boojum@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
 Type: Informational
 Status: Active
-Version: 1
+Version: 3
 Created: 2003-05-31
 Last-Modified: 2014-01-17
 Post-History: 2003-06-02, 2013-12-17

diff --git a/glep-0039.rst b/glep-0039.rst
index b81e065..1f6322c 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -5,7 +5,7 @@ Author: Grant Goodyear <g2boojum@gentoo.org>,
         Ciaran McCreesh <ciaranm@gentoo.org>,
 Type: Informational
 Status: Final
-Version: 1
+Version: 2
 Created: 2005-09-01
 Last-Modified: 2016-07-30
 Post-History: 2005-09-01, 2006-02-09, 2007-10-12, 2008-01-19

diff --git a/glep-0042.rst b/glep-0042.rst
index 59e8552..61600b6 100644
--- a/glep-0042.rst
+++ b/glep-0042.rst
@@ -7,7 +7,7 @@ Author: Ciaran McCreesh <ciaranm@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
 Type: Standards Track
 Status: Final
-Version: 1
+Version: 3
 Created: 2005-10-31
 Last-Modified: 2016-03-18
 Post-History: 2005-11-01, 2005-11-05, 2005-11-07, 2005-12-11, 2005-12-13,

diff --git a/glep-0048.rst b/glep-0048.rst
index d8cbc3e..6dcb4eb 100644
--- a/glep-0048.rst
+++ b/glep-0048.rst
@@ -4,7 +4,7 @@ Title: QA Team's Role and Purpose
 Author: Mark Loeser <halcy0n@gentoo.org>,
 Type: Standards Track
 Status: Final
-Version: 1
+Version: 2
 Created: 2006-04-24
 Last-Modified: 2014-01-25
 Post-History: 2006-04-24, 2006-09-05, 2011-06-08


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     1e2dc14d7207fabe34f5782c7580a86f8904ebd2
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 15 09:07:49 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=1e2dc14d

Use CVS adding date as 'Created' for GLEPs 57 to 61

 glep-0057.rst | 2 +-
 glep-0058.rst | 2 +-
 glep-0059.rst | 2 +-
 glep-0060.rst | 2 +-
 glep-0061.rst | 2 +-
 5 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/glep-0057.rst b/glep-0057.rst
index 7f7c53f..d0434cf 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -6,7 +6,7 @@ Author: Robin Hugh Johnson <robbat2@gentoo.org>
 Status: Final
 Type: Informational
 Content-Type: text/x-rst
-Created: November 2005
+Created: 22-Oct-2008
 Post-History: 1-Dec-2009
 
 Abstract

diff --git a/glep-0058.rst b/glep-0058.rst
index 30a25ee..77b897e 100644
--- a/glep-0058.rst
+++ b/glep-0058.rst
@@ -7,7 +7,7 @@ Status: Draft
 Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44, 60
-Created: October 2006
+Created: 22-Oct-2008
 Post-History: 1-Dec-2009, 31-Jan-2010
 
 ========

diff --git a/glep-0059.rst b/glep-0059.rst
index b8d61fa..f26f491 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -7,7 +7,7 @@ Status: Draft
 Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44
-Created: October 2006
+Created: 22-Oct-2008
 Post-History: 1-Dec-2009, 31-Jan-2010
 
 Abstract

diff --git a/glep-0060.rst b/glep-0060.rst
index b30a06b..ff3134d 100644
--- a/glep-0060.rst
+++ b/glep-0060.rst
@@ -7,7 +7,7 @@ Status: Draft
 Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44
-Created: November 2007
+Created: 22-Oct-2008
 Post-History: 1-Dec-2009, 31-Jan-2010
 
 Abstract

diff --git a/glep-0061.rst b/glep-0061.rst
index 576cafb..fe7a132 100644
--- a/glep-0061.rst
+++ b/glep-0061.rst
@@ -7,7 +7,7 @@ Status: Draft
 Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44
-Created: July 2008
+Created: 22-Oct-2008
 Post-History: 1-Dec-2009, 31-Jan-2010
 
 Abstract


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     87c7e6ac57539a57d18f714c69eace8a63114654
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 15 09:42:38 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=87c7e6ac

Update all GLEPs for the new header format

 glep-0001.rst | 14 ++++++++------
 glep-0002.rst | 12 +++++++-----
 glep-0003.rst | 12 +++++++-----
 glep-0004.rst | 12 +++++++-----
 glep-0005.rst | 12 +++++++-----
 glep-0006.rst | 12 +++++++-----
 glep-0007.rst | 12 +++++++-----
 glep-0008.rst | 12 +++++++-----
 glep-0009.rst | 12 +++++++-----
 glep-0010.rst | 13 ++++++++-----
 glep-0011.rst | 13 +++++++------
 glep-0012.rst | 20 +++++++++++---------
 glep-0013.rst | 12 +++++++-----
 glep-0014.rst | 12 +++++++-----
 glep-0015.rst | 12 +++++++-----
 glep-0016.rst | 12 +++++++-----
 glep-0017.rst | 12 +++++++-----
 glep-0018.rst | 12 +++++++-----
 glep-0019.rst | 16 +++++++++-------
 glep-0020.rst | 15 +++++++++------
 glep-0021.rst | 12 +++++++-----
 glep-0022.rst | 12 +++++++-----
 glep-0023.rst | 15 +++++++++------
 glep-0024.rst | 12 +++++++-----
 glep-0025.rst | 12 +++++++-----
 glep-0026.rst | 15 +++++++++------
 glep-0027.rst | 12 +++++++-----
 glep-0028.rst | 12 +++++++-----
 glep-0029.rst | 12 +++++++-----
 glep-0030.rst | 12 +++++++-----
 glep-0031.rst | 12 +++++++-----
 glep-0032.rst | 12 +++++++-----
 glep-0033.rst | 15 +++++++++------
 glep-0034.rst | 12 +++++++-----
 glep-0035.rst | 12 +++++++-----
 glep-0036.rst | 12 +++++++-----
 glep-0037.rst | 12 +++++++-----
 glep-0038.rst | 12 +++++++-----
 glep-0039.rst | 14 ++++++++------
 glep-0040.rst | 12 +++++++-----
 glep-0041.rst | 15 +++++++++------
 glep-0042.rst | 16 +++++++++-------
 glep-0043.rst | 12 +++++++-----
 glep-0044.rst | 12 +++++++-----
 glep-0045.rst | 12 +++++++-----
 glep-0046.rst | 16 ++++++++++------
 glep-0047.rst | 15 +++++++++------
 glep-0048.rst | 12 +++++++-----
 glep-0049.rst | 12 +++++++-----
 glep-0050.rst | 12 +++++++-----
 glep-0051.rst | 12 +++++++-----
 glep-0052.rst | 12 +++++++-----
 glep-0053.rst | 15 +++++++++------
 glep-0054.rst | 12 +++++++-----
 glep-0055.rst | 12 +++++++-----
 glep-0056.rst | 12 +++++++-----
 glep-0057.rst | 12 +++++++-----
 glep-0058.rst | 14 ++++++++------
 glep-0059.rst | 14 ++++++++------
 glep-0060.rst | 14 ++++++++------
 glep-0061.rst | 14 ++++++++------
 glep-0062.rst | 12 +++++++-----
 glep-0063.rst | 16 ++++++++++------
 glep-0064.rst | 12 +++++++-----
 glep-0065.rst | 12 +++++++-----
 glep-0067.rst | 12 +++++++-----
 glep-0068.rst | 14 ++++++++------
 glep-0069.rst | 12 +++++++-----
 glep-0070.rst | 12 +++++++-----
 glep-0071.rst | 12 +++++++-----
 glep-0072.rst | 12 +++++++-----
 glep-0073.rst | 12 +++++++-----
 72 files changed, 540 insertions(+), 385 deletions(-)

diff --git a/glep-0001.rst b/glep-0001.rst
index 57c6c35..2cf67c2 100644
--- a/glep-0001.rst
+++ b/glep-0001.rst
@@ -1,16 +1,18 @@
+---
 GLEP: 1
 Title: GLEP Purpose and Guidelines
-Version: $Revision$
-Last-Modified: $Date$
 Author: Grant Goodyear <g2boojum@gentoo.org>,
         Michał Górny <mgorny@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
-Status: Active
 Type: Informational
+Status: Active
+Version: 1
+Created: 2003-05-31
+Last-Modified: 2016-07-04
+Post-History: 2003-06-01, 2003-07-02, 2008-01-19, 2008-06-05, 2011-03-09,
+              2013-12-14
 Content-Type: text/x-rst
-Created: 31-May-2003
-Post-History: 1-Jun-2003, 2-Jul-2003, 19-Jan-2008, 05-Jun-2008, 09-Mar-2011,
-              14-Dec-2013
+---
 
 Credits
 =======

diff --git a/glep-0002.rst b/glep-0002.rst
index a687c13..ffda3dd 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -1,15 +1,17 @@
+---
 GLEP: 2
 Title: Sample ReStructuredText GLEP Template
-Version: $Revision$
-Last-Modified: $Date$
 Author: Grant Goodyear <g2boojum@gentoo.org>,
         Chris Reffett <creffett@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
-Status: Active
 Type: Informational
+Status: Active
+Version: 1
+Created: 2003-05-31
+Last-Modified: 2014-01-17
+Post-History: 2003-06-02, 2013-12-17
 Content-Type: text/x-rst
-Created: 31-May-2003
-Post-History: 2-Jun-2003, 17-Dec-2013
+---
 
 
 Credits

diff --git a/glep-0003.rst b/glep-0003.rst
index 92f5b72..511110f 100644
--- a/glep-0003.rst
+++ b/glep-0003.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 3
 Title: Ebuild maintainter extension GLEP
-Version: $Revision$
-Last-Modified: $Date$
 Author: Caleb Tennis <caleb@gentoo.org>
-Status: Deferred
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2003-06-09
+Last-Modified: 2014-01-15
+Post-History: 2003-06-10
 Content-Type: text/x-rst
-Created: 09-Jun-2003
-Post-History: 10-Jun-2003
+---
 
 
 Abstract

diff --git a/glep-0004.rst b/glep-0004.rst
index eccf961..6c89610 100644
--- a/glep-0004.rst
+++ b/glep-0004.rst
@@ -1,14 +1,16 @@
+---
 GLEP: 4
 Title: Gentoo top-level management structure proposal
-Version: $Revision$
-Last-Modified: $Date$
 Author: Daniel Robbins <drobbins@gentoo.org>
-Status: Replaced
 Type: Informational
+Status: Replaced
+Version: 1
+Created: 2003-06-24
+Last-Modified: 2014-02-28
+Post-History: 2003-06-30
 Content-Type: text/x-rst
-Created: 24-Jun-2003
-Post-History: 30-Jun-2003
 Replaced-By: 39
+---
 
 What is the purpose of this proposal?
 =====================================

diff --git a/glep-0005.rst b/glep-0005.rst
index 23b4b78..5ee08ac 100644
--- a/glep-0005.rst
+++ b/glep-0005.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 5
 Title: Extending metadata.xml
-Version: $Revision$
-Last-Modified: $Date$
 Author: Heinrich Wendel <sysop@heinospage.de>,
-Status: deferred
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2003-07-02
+Last-Modified: 2014-01-17
+Post-History: 2003-07-02, 2004-11-11
 Content-Type: text/x-rst
-Created: 02-Jul-2003
-Post-History: 02-Jul-2003, 11-Nov-2004
+---
 
 
 Abstract

diff --git a/glep-0006.rst b/glep-0006.rst
index 6255e69..7ac6e6b 100644
--- a/glep-0006.rst
+++ b/glep-0006.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 6
 Title: Gentoo Linux monthly bug day
-Version: $Revision$
-Last-Modified: $Date$
 Author: Brian Jackson <iggy@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2003-07-02
+Last-Modified: 2014-01-15
+Post-History: 2003-07-09, 2003-07-28
 Content-Type: text/x-rst
-Created: 02-Jul-2003
-Post-History: 09-Jul-2003, 28-Jul-2003
+---
 
 
 Credits

diff --git a/glep-0007.rst b/glep-0007.rst
index f66eb87..f589f70 100644
--- a/glep-0007.rst
+++ b/glep-0007.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 7
 Title: New ombudsman position
-Version: $Revision$
-Last-Modified: $Date$
 Author: Grant Goodyear <g2boojum@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2003-07-06
+Last-Modified: 2014-01-15
+Post-History: 
 Content-Type: text/x-rst
-Created: 6-Jul-2003
-Post-History:
+---
 
 Status
 ======

diff --git a/glep-0008.rst b/glep-0008.rst
index dfa827d..695a5fa 100644
--- a/glep-0008.rst
+++ b/glep-0008.rst
@@ -1,14 +1,16 @@
+---
 GLEP: 8
 Title: Adopt-A-Developer
-Version: $Revision$
-Last-Modified: $Date$
 Author: Brian Jackson <iggy@gentoo.org>,
         Thomas Cort <tcort@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2003-07-02
+Last-Modified: 2014-01-15
+Post-History: 2003-07-09, 2004-04-04, 2006-09-03
 Content-Type: text/x-rst
-Created: 02-Jul-2003
-Post-History: 09-Jul-2003, 4-Apr-2004, 3-Sep-2006
+---
 
 Status
 ======

diff --git a/glep-0009.rst b/glep-0009.rst
index 4c388ab..49ef79e 100644
--- a/glep-0009.rst
+++ b/glep-0009.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 9
 Title: Gentoo Package Update System
-Version: $Revision$
-Last-Modified: $Date$
 Author: John J. Whitney <jjw@linuxmail.org>
-Status: deferred
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2003-07-19
+Last-Modified: 2014-01-15
+Post-History: 2003-07-25
 Content-Type: text/x-rst
-Created: 19-Jul-2003
-Post-History: 25-Jul-2003
+---
 
 
 Abstract

diff --git a/glep-0010.rst b/glep-0010.rst
index 028dc3a..a0bbcf0 100644
--- a/glep-0010.rst
+++ b/glep-0010.rst
@@ -1,13 +1,16 @@
+---
 GLEP: 10
 Title: Localized Gentoo Sites
-Version: $Revision$
-Last-Modified: $Date$
-Author: Tobias Scherbaum <dertobi123@gentoo.org>, Sven Vermeulen <swift@gentoo.org>
+Author: Tobias Scherbaum <dertobi123@gentoo.org>,
+        Sven Vermeulen <swift@gentoo.org>
 Type: Informational
 Status: Deferred
+Version: 1
+Created: 2003-08-04
+Last-Modified: 2014-01-15
+Post-History: 2003-08-04, 2003-08-22, 2004-03-14, 2004-05-02, 2004-08-22
 Content-Type: text/x-rst
-Created: 4-Aug-2003
-Post-History: 4-Aug-2003, 22-Aug-2003, 14-Mar-2004, 2-May-2004, 22-Aug-2004
+---
 
 
 Status

diff --git a/glep-0011.rst b/glep-0011.rst
index 46f30f4..adcdb83 100644
--- a/glep-0011.rst
+++ b/glep-0011.rst
@@ -1,14 +1,15 @@
+---
 GLEP: 11
 Title: Web Application Installation
-Version: $Revision$
-Last-Modified: $Date$
-Author: Troy Dack <tad@gentoo.org>
 Author: Stuart Herbert <stuart@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2003-08-02
+Last-Modified: 2014-01-15
+Post-History: 2003-08-07, 2003-08-12, 2003-08-13, 2006-09-03
 Content-Type: text/x-rst
-Created: 02-Aug-2003
-Post-History: 07-Aug-2003, 12-Aug-2003, 13-Aug-2003, 3-Sep-2006
+---
 
 Status
 ======

diff --git a/glep-0012.rst b/glep-0012.rst
index 08f507d..00a0344 100644
--- a/glep-0012.rst
+++ b/glep-0012.rst
@@ -1,13 +1,15 @@
-GLEP: 12 
-Title: Gentoo.org Finger Daemon 
-Version: $Revision$ 
-Last-Modified: $Date$ 
-Author: Tavis Ormandy <taviso@gentoo.org> 
-Status: Rejected 
-Type: Standards Track 
+---
+GLEP: 12
+Title: Gentoo.org Finger Daemon
+Author: Tavis Ormandy <taviso@gentoo.org>
+Type: Standards Track
+Status: Rejected
+Version: 1
+Created: 2003-08-10
+Last-Modified: 2014-01-17
+Post-History: 2003-08-11
 Content-Type: text/x-rst
-Created: 10-Aug-2003 
-Post-History: 11-Aug-2003
+---
 
 Reason for rejection
 ====================

diff --git a/glep-0013.rst b/glep-0013.rst
index 6883ca2..dfcb865 100644
--- a/glep-0013.rst
+++ b/glep-0013.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 13
 Title: Providing the users with a Gentoo Handbook
-Version: $Revision$
-Last-Modified: $Date$
 Author: Sven Vermeulen <swift@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2003-08-15
+Last-Modified: 2015-01-12
+Post-History: 2003-08-19, 2004-10-25
 Content-Type: text/x-rst
-Created: 15-Aug-2003
-Post-History: 19-Aug-2003, 25-Oct-2004
+---
 
 Abstract
 ========

diff --git a/glep-0014.rst b/glep-0014.rst
index 8aac0e4..f99f3d7 100644
--- a/glep-0014.rst
+++ b/glep-0014.rst
@@ -1,14 +1,16 @@
+---
 GLEP: 14
 Title: security updates based on GLSA
-Version: $Revision$
-Last-Modified: $Date$
 Author: Marius Mauch <genone@genone.de>,
-Status: Accepted
 Type: Standards Track
+Status: Accepted
+Version: 1
+Created: 2003-08-18
+Last-Modified: 2014-01-17
+Post-History: 2003-08-22, 2003-08-24, 2003-11-10, 2004-10-25
 Content-Type: text/x-rst
-Created: 18-Aug-2003
-Post-History: 22-Aug-2003, 24-Aug-2003, 10-Nov-2003, 25-Oct-2004
 Requires: 21
+---
 
 Abstract
 ========

diff --git a/glep-0015.rst b/glep-0015.rst
index 04e3b56..47dd6b4 100644
--- a/glep-0015.rst
+++ b/glep-0015.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 15
 Title: Gentoo Script Repository
-Version: $Revision$
-Last-Modified: $Date$
 Author: James Harlow <hythloday@gentoo.org>,
-Status: Accepted
 Type: Standards Track
+Status: Accepted
+Version: 1
+Created: 2003-09-30
+Last-Modified: 2014-01-17
+Post-History: 2003-09-30, 2004-10-25
 Content-Type: text/x-rst
-Created: 30-Sep-2003
-Post-History: 30-Sep-2003, 25-Oct-2004
+---
 
 
 Abstract

diff --git a/glep-0016.rst b/glep-0016.rst
index 52d3a9b..f5eb2ed 100644
--- a/glep-0016.rst
+++ b/glep-0016.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 16
 Title: Gentoo Menu System
-Version: $Revision$
-Last-Modified: $Date$
 Author: Heinrich Wendel <lanius@gentoo.org>,
-Status: deferred
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2003-09-09
+Last-Modified: 2014-01-17
+Post-History: 2003-10-04, 2003-12-11, 2003-12-13, 2004-05-04, 2004-11-11
 Content-Type: text/x-rst
-Created: 09-Sep-2003
-Post-History: 04-Oct-2003, 11-Dec-2003, 13-Dec-2003, 4-May-2004, 11-Nov-2004
+---
 
 Definitions
 ============

diff --git a/glep-0017.rst b/glep-0017.rst
index b4fbf03..0ce5ed4 100644
--- a/glep-0017.rst
+++ b/glep-0017.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 17
 Title: Resolution for Aging EBuilds
-Version: $Revision$
-Last-Modified: $Date$
 Author: Caleb Tennis <caleb@gentoo.org>
-Status: deferred
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2003-11-21
+Last-Modified: 2014-01-17
+Post-History: 2003-11-24
 Content-Type: text/x-rst
-Created: 21-Nov-2003
-Post-History: 24-Nov-2003
+---
 
 
 Abstract

diff --git a/glep-0018.rst b/glep-0018.rst
index b0565a8..cbb6c9d 100644
--- a/glep-0018.rst
+++ b/glep-0018.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 18
 Title: Gentoo Bimonthly Publication
-Version: $Revision$
-Last-Modified: $Date$
 Author: Caleb Tennis <caleb@gentoo.org>
-Status: deferred
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2003-11-21
+Last-Modified: 2014-01-17
+Post-History: 2003-11-24
 Content-Type: text/x-rst
-Created: 21-Nov-2003
-Post-History: 24-Nov-2003
+---
 
 
 Abstract

diff --git a/glep-0019.rst b/glep-0019.rst
index 27369b4..107135b 100644
--- a/glep-0019.rst
+++ b/glep-0019.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 19
-Title: Gentoo Stable Portage Tree 
-Version: $Revision$
-Last-Modified: $Date$
-Author: Kurt Lieber <klieber@gentoo.org> 
-Status: Withdrawn
+Title: Gentoo Stable Portage Tree
+Author: Kurt Lieber <klieber@gentoo.org>
 Type: Standards Track
+Status: Withdrawn
+Version: 1
+Created: 2004-01-26
+Last-Modified: 2014-01-17
+Post-History: 2004-01-29, 2004-11-02, 2004-12-07, 2006-10-10
 Content-Type: text/x-rst
-Created: 26-Jan-2004
-Post-History: 29-Jan-2004 2-Nov-2004 7-Dec-2004 10-Oct-2006
+---
 
 Status
 ======

diff --git a/glep-0020.rst b/glep-0020.rst
index 6db552e..bb6f15e 100644
--- a/glep-0020.rst
+++ b/glep-0020.rst
@@ -1,13 +1,16 @@
+---
 GLEP: 20
 Title: /srv - Services Home Directory Support
-Version: $Revision$
-Last-Modified: $Date$
-Author: Stuart Herbert <stuart@gentoo.org>, Rob Holland <tigger@gentoo.org>
-Status: Accepted
+Author: Stuart Herbert <stuart@gentoo.org>,
+        Rob Holland <tigger@gentoo.org>
 Type: Standards Track
+Status: Accepted
+Version: 1
+Created: 2004-02-09
+Last-Modified: 2014-01-17
+Post-History: 2004-02-21, 2004-11-11
 Content-Type: text/x-rst
-Created: 09-Feb-2004
-Post-History: 21-Feb-2004, 11-Nov-2004
+---
 
 Note: This document needs to be relicensed to CC-BY-SA 3.0 after consulting
 with the original author

diff --git a/glep-0021.rst b/glep-0021.rst
index f88f618..00e2883 100644
--- a/glep-0021.rst
+++ b/glep-0021.rst
@@ -1,14 +1,16 @@
+---
 GLEP: 21
 Title: User-defined Package Sets
-Version: $Revision$ 
-Last-Modified: $Date$
 Author: Tal Peer <coredumb@gentoo.org>,
         Alec Warner <antarus@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2004-02-22
+Last-Modified: 2016-02-25
+Post-History: 2004-03-06, 2006-09-03
 Content-Type: text/x-rst
-Created: 22-Feb-2004
-Post-History: 6-Mar-2004, 3-Sep-2006
+---
 
 Status
 ======

diff --git a/glep-0022.rst b/glep-0022.rst
index 281960b..7f8f041 100644
--- a/glep-0022.rst
+++ b/glep-0022.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 22
 Title: New "keyword" system to incorporate various userlands/kernels/archs
-Version: $Revision$
-Last-Modified: $Date$
 Author: Grant Goodyear <g2boojum@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2004-03-06
+Last-Modified: 2014-01-17
+Post-History: 2004-03-06, 2004-06-05, 2004-07-20
 Content-Type: text/x-rst
-Created: 6-Mar-2004
-Post-History: 6-Mar-2004, 5-Jun-2004, 20-Jul-2004
+---
 
 Status
 ======

diff --git a/glep-0023.rst b/glep-0023.rst
index 31a34e9..8bf4135 100644
--- a/glep-0023.rst
+++ b/glep-0023.rst
@@ -1,13 +1,16 @@
+---
 GLEP: 23
 Title: Handling of ACCEPT_LICENSE
-Version: $Revision$
-Last-Modified: $Date$
-Author: Jason Stubbs <jstubbs@gentoo.org>, Marius Mauch <genone@gentoo.org>
-Status: Final
+Author: Jason Stubbs <jstubbs@gentoo.org>,
+        Marius Mauch <genone@gentoo.org>
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2004-03-09
+Last-Modified: 2016-06-23
+Post-History: 2004-03-08, 2004-03-10, 2004-10-25, 2006-11-18, 2006-11-21
 Content-Type: text/x-rst
-Created: 9-Mar-2004
-Post-History: 8-Mar-2004 10-Mar-2004 25-Oct-2004 18-Nov-2006 21-Nov-2006
+---
 
 
 Status Update

diff --git a/glep-0024.rst b/glep-0024.rst
index 5979315..7a7d188 100644
--- a/glep-0024.rst
+++ b/glep-0024.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 24
 Title: Consistent Gentoo tool naming scheme
-Version: $Revision$
-Last-Modified: $Date$
 Author: Donnie Berkholz <dberkholz@gentoo.org>,
-Status: Deferred
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2004-03-16
+Last-Modified: 2014-01-17
+Post-History: 2004-03-17, 2004-10-25
 Content-Type: text/x-rst
-Created: 16-Mar-2004
-Post-History: 17-Mar-2004, 25-Oct-2004
+---
 
 
 Abstract

diff --git a/glep-0025.rst b/glep-0025.rst
index 5d69002..4febad9 100644
--- a/glep-0025.rst
+++ b/glep-0025.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 25
 Title: Distfile Patching Support
-Version: $Revision$
-Last-Modified: $Date$
 Author: Brian Harring <ferringb@gentoo.org>
-Status: deferred
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2004-03-06
+Last-Modified: 2014-01-17
+Post-History: 2004-04-04, 2004-11-11
 Content-Type: text/x-rst
-Created: 6-Mar-2004
-Post-History: 4-Apr-2004, 11-Nov-2004
+---
 
 Abstract
 ========

diff --git a/glep-0026.rst b/glep-0026.rst
index 1599e79..a62fcef 100644
--- a/glep-0026.rst
+++ b/glep-0026.rst
@@ -1,13 +1,16 @@
+---
 GLEP: 26
 Title: Handling kernels with portage
-Version: $Revision$
-Last-Modified: $Date$
-Author: Nathaniel McCallum <npmccallum@gentoo.org>, Joshua Campbell <warpzero@gentoo.org>
-Status: deferred
+Author: Nathaniel McCallum <npmccallum@gentoo.org>,
+        Joshua Campbell <warpzero@gentoo.org>
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2004-05-02
+Last-Modified: 2014-01-17
+Post-History: 2004-05-02, 2004-11-11
 Content-Type: text/x-rst
-Created: 2-May-2004
-Post-History: 2-May-2004, 11-Nov-2004
+---
 
 Abstract
 ========

diff --git a/glep-0027.rst b/glep-0027.rst
index 9a6f330..3d23bd0 100644
--- a/glep-0027.rst
+++ b/glep-0027.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 27
 Title: Portage Management of UIDs/GIDs
-Version: $Revision$
-Last-Modified: $Date$
 Author: Mike Frysinger <vapier@gentoo.org>
-Status: Accepted
 Type: Standards Track
+Status: Accepted
+Version: 1
+Created: 2004-05-29
+Last-Modified: 2014-01-17
+Post-History: 2004-05-29, 2004-07-20
 Content-Type: text/x-rst
-Created: 29-May-2004
-Post-History: 29-May-2004, 20-Jul-2004
+---
 
 
 Status

diff --git a/glep-0028.rst b/glep-0028.rst
index df8a737..9f24ff8 100644
--- a/glep-0028.rst
+++ b/glep-0028.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 28
 Title: Expiration of inactive GLEPs
-Version: $Revision$
-Last-Modified: $Date$
 Author: Grant Goodyear <g2boojum@gentoo.org>
-Status: Final
 Type: Informational
+Status: Final
+Version: 1
+Created: 2004-06-02
+Last-Modified: 2014-01-17
+Post-History: 2004-06-02, 2004-07-20
 Content-Type: text/x-rst
-Created: 2-Jun-2004
-Post-History: 2-Jun-2004, 20-Jul-2004
+---
 
 
 Status

diff --git a/glep-0029.rst b/glep-0029.rst
index d6b001b..0543254 100644
--- a/glep-0029.rst
+++ b/glep-0029.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 29
 Title: USE flag groups
-Version: $Revision$
 Author: Ciaran McCreesh <ciaranm@gentoo.org>
-Last-Modified: $Date$
-Status: Withdrawn
 Type: Standards Track
+Status: Withdrawn
+Version: 1
+Created: 2004-08-19
+Last-Modified: 2014-01-17
+Post-History: 2004-08-21, 2004-10-18, 2004-10-25, 2005-07-24
 Content-Type: text/x-rst
-Created: 19-Aug-2004
-Post-History: 21-Aug-2004, 18-Oct-2004, 25-Oct-2004, 24-Jul-2005
+---
 
 Status
 ======

diff --git a/glep-0030.rst b/glep-0030.rst
index eb04f99..29961c6 100644
--- a/glep-0030.rst
+++ b/glep-0030.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 30
 Title: Planet Gentoo web log aggregator
-Version: $Revision$
-Last-Modified: $Date$
 Author: Daniel Drake <dsd@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2004-10-24
+Last-Modified: 2014-01-17
+Post-History: 2004-10-25, 2004-11-10, 2005-03-11
 Content-Type: text/x-rst
-Created: 24-Oct-2004
-Post-History: 25-Oct-2004, 10-Nov-2004, 11-Mar-2005
+---
 
 Status
 ======

diff --git a/glep-0031.rst b/glep-0031.rst
index 6fc3e6f..1d428c0 100644
--- a/glep-0031.rst
+++ b/glep-0031.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 31
 Title: Character Sets for Portage Tree Items
-Version: $Revision$
 Author: Ciaran McCreesh <ciaranm@gentoo.org>
-Last-Modified: $Date$
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2004-10-27
+Last-Modified: 2014-01-17
+Post-History: 2004-10-28, 2004-11-01, 2004-11-11
 Content-Type: text/x-rst
-Created: 27-Oct-2004
-Post-History: 28-Oct-2004, 1-Nov-2004, 11-Nov-2004
+---
 
 Abstract
 ========

diff --git a/glep-0032.rst b/glep-0032.rst
index a24676f..1f5f26c 100644
--- a/glep-0032.rst
+++ b/glep-0032.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 32
 Title: Maildir Location
-Version: $Revision$
-Last-Modified: $Date$
 Author: Georgi Georgiev <chutz@gg3.net>
-Status: Deferred
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2004-11-03
+Last-Modified: 2014-01-17
+Post-History: 2004-11-03
 Content-Type: text/x-rst
-Created: 03-Nov-2004
-Post-History: 03-Nov-2004
+---
 
 
 Abstract

diff --git a/glep-0033.rst b/glep-0033.rst
index 8c92325..93f29a0 100644
--- a/glep-0033.rst
+++ b/glep-0033.rst
@@ -1,13 +1,16 @@
+---
 GLEP: 33
 Title: Eclass Restructure/Redesign
-Version: $Revision$
-Last-Modified: $Date$
-Author: Brian Harring <ferringb@gentoo.org>, John Mylchreest <johnm@gentoo.org>
-Status: Deferred
+Author: Brian Harring <ferringb@gentoo.org>,
+        John Mylchreest <johnm@gentoo.org>
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2005-01-29
+Last-Modified: 2014-01-17
+Post-History: 2005-01-29, 2005-03-06, 2005-09-15, 2006-09-05
 Content-Type: text/x-rst
-Created: 29-Jan-2005
-Post-History: 29-Jan-2005 6-Mar-2005 15-Sep-2005 5-Sep-2006
+---
 
 Status
 ======

diff --git a/glep-0034.rst b/glep-0034.rst
index e2e855b..4b72fc5 100644
--- a/glep-0034.rst
+++ b/glep-0034.rst
@@ -1,14 +1,16 @@
+---
 GLEP: 34
 Title: Per-Category metadata.xml Files
-Version: $Revision$
 Author: Ciaran McCreesh <ciaranm@gentoo.org>
-Last-Modified: $Date$
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2005-03-11
+Last-Modified: 2016-02-25
+Post-History: 2005-03-11, 2005-03-13, 2005-05-02
 Content-Type: text/x-rst
-Created: 11-Mar-2005
-Post-History: 11-Mar-2005, 13-Mar-2005, 2-May-2005
 Replaced-By: 68
+---
 
 Abstract
 ========

diff --git a/glep-0035.rst b/glep-0035.rst
index 6483763..81886fb 100644
--- a/glep-0035.rst
+++ b/glep-0035.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 35
 Title: Automated consistency check for ebuilds
-Version: $Revision$
-Last-Modified: $Date$
 Author: Adrian Lambeck <adrian@basicsedv.de>,
-Status: Deferred
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2005-03-12
+Last-Modified: 2014-01-19
+Post-History: 2005-03-12
 Content-Type: text/x-rst
-Created: 12-Mar-2005
-Post-History: 12-Mar-2005
+---
 
 
 Abstract

diff --git a/glep-0036.rst b/glep-0036.rst
index 13f60a3..64f6a79 100644
--- a/glep-0036.rst
+++ b/glep-0036.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 36
 Title: Subversion/CVS for Gentoo Hosted Projects
-Version: $Revision$
 Author: Aaron Walker <ka0ttic@gentoo.org>
-Last-Modified: $Date$
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2004-11-11
+Last-Modified: 2014-01-21
+Post-History: 2005-03-13, 2005-03-21
 Content-Type: text/x-rst
-Created: 11-Nov-2004
-Post-History: 13-Mar-2005, 21-Mar-2005
+---
 
 Abstract
 ========

diff --git a/glep-0037.rst b/glep-0037.rst
index 9418a78..1987ee9 100644
--- a/glep-0037.rst
+++ b/glep-0037.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 37
 Title: Virtuals Deprecation
-Version: $Revision$
-Last-Modified: $Date$
 Author: Jason Stubbs <jstubbs@gentoo.org>
-Status: deferred
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2005-04-30
+Last-Modified: 2014-01-21
+Post-History: 2005-04-30, 2006-09-05
 Content-Type: text/x-rst
-Created: 30-Apr-2005
-Post-History: 30-Apr-2005, 5-Sep-2006
+---
 
 
 Status

diff --git a/glep-0038.rst b/glep-0038.rst
index c2ec8e6..231195a 100644
--- a/glep-0038.rst
+++ b/glep-0038.rst
@@ -1,15 +1,17 @@
+---
 GLEP: 38
 Title: Status of forum moderators in the Gentoo project
-Version: $Revision$
-Last-Modified: $Date$
 Author: Christian Hartmann <christian.hartmann at email.de>,
         Wernfried Haas <w.haas at xover.htu.tuwien.ac.at>,
         Tom Knight <tomk at gentoo.org>.
-Status: Final
 Type: Informational
+Status: Final
+Version: 1
+Created: 2005-05-06
+Last-Modified: 2016-02-25
+Post-History: 2005-06-17, 2005-06-28, 2005-10-17
 Content-Type: text/x-rst
-Created: 06-May-2005
-Post-History: 17-Jun-2005, 28-Jun-2005, 17-Oct-2005
+---
 
 
 Abstract

diff --git a/glep-0039.rst b/glep-0039.rst
index ce8ecf0..b81e065 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -1,15 +1,17 @@
+---
 GLEP: 39
-Title: An "old-school" metastructure proposal with "boot for being a slacker" 
-Version: $Revision$
-Last-Modified: $Date$
+Title: An "old-school" metastructure proposal with "boot for being a slacker"
 Author: Grant Goodyear <g2boojum@gentoo.org>,
         Ciaran McCreesh <ciaranm@gentoo.org>,
-Status: Final
 Type: Informational
+Status: Final
+Version: 1
+Created: 2005-09-01
+Last-Modified: 2016-07-30
+Post-History: 2005-09-01, 2006-02-09, 2007-10-12, 2008-01-19
 Content-Type: text/x-rst
-Created: 01-Sep-2005
-Post-History: 01-Sep-2005, 09-Feb-2006, 12-Oct-2007, 19-Jan-2008
 Replaces: 4
+---
 
 Status
 ======

diff --git a/glep-0040.rst b/glep-0040.rst
index 5b3c9e1..ac177c0 100644
--- a/glep-0040.rst
+++ b/glep-0040.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 40
 Title: Standardizing "arch" keywording across all archs.
-Version: $Revision$
-Last-Modified: $Date$
 Author: Grant Goodyear <g2boojum@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2005-09-03
+Last-Modified: 2014-01-22
+Post-History: 2005-09-06, 2005-09-15, 2006-09-03
 Content-Type: text/x-rst
-Created: 3-Sep-2005
-Post-History: 6-Sep-2005 15-Sep-2005 3-Sep-2006
+---
 
 Status
 ======

diff --git a/glep-0041.rst b/glep-0041.rst
index 13a90fb..e9d3b88 100644
--- a/glep-0041.rst
+++ b/glep-0041.rst
@@ -1,13 +1,16 @@
+---
 GLEP: 41
 Title: Making Arch Testers official Gentoo Staff
-Version: $Revision$
-Last-Modified: $Date$
-Author: Simon Stelling <blubb@gentoo.org>, Homer Parker <hparker@gentoo.org>
-Status: Rejected
+Author: Simon Stelling <blubb@gentoo.org>,
+        Homer Parker <hparker@gentoo.org>
 Type: Standards Track
+Status: Rejected
+Version: 1
+Created: 2005-09-07
+Last-Modified: 2014-01-22
+Post-History: 2005-09-15, 2005-11-13, 2007-08-17
 Content-Type: text/x-rst
-Created: 7-Sep-2005
-Post-History: 15-Sep-2005, 13-Nov-2005, 17-Aug-2007
+---
 
 Abstract
 ========

diff --git a/glep-0042.rst b/glep-0042.rst
index f84c4d0..59e8552 100644
--- a/glep-0042.rst
+++ b/glep-0042.rst
@@ -1,18 +1,20 @@
+---
 GLEP: 42
 Title: Critical News Reporting
-Version: $Revision$
 Author: Ciaran McCreesh <ciaranm@gentoo.org>,
         Stephen Bennett <spb@gentoo.org>,
         Zac Medico <zmedico@gentoo.org>,
         Ulrich Müller <ulm@gentoo.org>
-Last-Modified: $Date$
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2005-10-31
+Last-Modified: 2016-03-18
+Post-History: 2005-11-01, 2005-11-05, 2005-11-07, 2005-12-11, 2005-12-13,
+              2005-12-18, 2006-01-05, 2006-03-02, 2006-03-06, 2006-06-12,
+              2006-09-05, 2016-03-10
 Content-Type: text/x-rst
-Created: 31-Oct-2005
-Post-History: 1-Nov-2005, 5-Nov-2005, 7-Nov-2005, 11-Dec-2005, 13-Dec-2005,
-              18-Dec-2005, 5-Jan-2006, 2-Mar-2006, 6-Mar-2006, 12-Jun-2006,
-              5-Sep-2006, 10-Mar-2016
+---
 
 Abstract
 ========

diff --git a/glep-0043.rst b/glep-0043.rst
index 2bb5ec5..5eef182 100644
--- a/glep-0043.rst
+++ b/glep-0043.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 43
 Title: GLEP File Hosting
-Version: $Revision$
 Author: Ciaran McCreesh <ciaranm@gentoo.org>
-Last-Modified: $Date$
-Status: Final
 Type: Informational
+Status: Final
+Version: 1
+Created: 2005-11-07
+Last-Modified: 2014-01-23
+Post-History: 2005-11-07
 Content-Type: text/x-rst
-Created: 7-Nov-2005
-Post-History: 7-Nov-2005
+---
 
 Abstract
 ========

diff --git a/glep-0044.rst b/glep-0044.rst
index f7a27fc..cb26cf8 100644
--- a/glep-0044.rst
+++ b/glep-0044.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 44
 Title: Manifest2 format
-Version: $Revision$
-Last-Modified: $Date$
 Author: Marius Mauch <genone@gentoo.org>,
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2005-12-04
+Last-Modified: 2014-01-23
+Post-History: 2005-12-06, 2006-01-23, 2006-09-03
 Content-Type: text/x-rst
-Created: 04-Dec-2005
-Post-History: 06-Dec-2005, 23-Jan-2006, 3-Sep-2006
+---
 
 
 Abstract

diff --git a/glep-0045.rst b/glep-0045.rst
index 7e3cf5a..dfdb78b 100644
--- a/glep-0045.rst
+++ b/glep-0045.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 45
 Title: GLEP date format
-Version: $Revision$
 Author: Henrik Brix Andersen <brix@gentoo.org>
-Last-Modified: $Date$
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2005-12-13
+Last-Modified: 2014-01-23
+Post-History: 2005-12-13
 Content-Type: text/x-rst
-Created: 13-Dec-2005
-Post-History: 13-Dec-2005
+---
 
 Abstract
 ========

diff --git a/glep-0046.rst b/glep-0046.rst
index 4ec9e37..088afb5 100644
--- a/glep-0046.rst
+++ b/glep-0046.rst
@@ -1,14 +1,18 @@
+---
 GLEP: 46
 Title: Allow upstream tags in metadata.xml
-Version: $Revision$
-Last-Modified: $Date$
-Author: Marcelo Goes <vanquirius@gentoo.org>, Ciaran McCreesh <ciaranm@gentoo.org>, Tiziano Müller <dev-zero@gentoo.org>
-Status: Accepted
+Author: Marcelo Goes <vanquirius@gentoo.org>,
+        Ciaran McCreesh <ciaranm@gentoo.org>,
+        Tiziano Müller <dev-zero@gentoo.org>
 Type: Standards Track
+Status: Accepted
+Version: 1
+Created: 2005-12-26
+Last-Modified: 2014-01-23
+Post-History: 2005-12-26, 2006-03-05, 2008-01-24, 2008-05-10
 Content-Type: text/x-rst
-Created: 26-Dec-2005
-Post-History: 26-Dec-2005, 5-Mar-2006, 24-Jan-2008, 10-May-2008
 Replaced-By: 68
+---
 
 Abstract
 ========

diff --git a/glep-0047.rst b/glep-0047.rst
index c6a4ca3..bb2889f 100644
--- a/glep-0047.rst
+++ b/glep-0047.rst
@@ -1,13 +1,16 @@
+---
 GLEP: 47
 Title: Creating 'safe' environment variables
-Version: $Revision$
-Last-Modified: $Date$
-Author: Diego Pettenò, Fabian Groffen
-Status: Rejected
+Author: Diego Pettenò,
+        Fabian Groffen
 Type: Standards Track
+Status: Rejected
+Version: 1
+Created: 2005-10-14
+Last-Modified: 2014-01-23
+Post-History: 2006-02-09
 Content-Type: text/x-rst
-Created: 14-Oct-2005
-Post-History: 09-Feb-2006
+---
 
 
 Credits

diff --git a/glep-0048.rst b/glep-0048.rst
index e2f8cf1..d8cbc3e 100644
--- a/glep-0048.rst
+++ b/glep-0048.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 48
 Title: QA Team's Role and Purpose
-Version: $Revision$
-Last-Modified: $Date$
 Author: Mark Loeser <halcy0n@gentoo.org>,
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2006-04-24
+Last-Modified: 2014-01-25
+Post-History: 2006-04-24, 2006-09-05, 2011-06-08
 Content-Type: text/x-rst
-Created: 24-Apr-2006
-Post-History: 24-Apr-2006, 5-Sep-2006, 8-Jun-2011
+---
 
 
 Abstract

diff --git a/glep-0049.rst b/glep-0049.rst
index a626d13..b94fdf8 100644
--- a/glep-0049.rst
+++ b/glep-0049.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 49
 Title: Alternative Package Manager requirements
-Version: $Revision$
-Last-Modified: $Date$
 Author: Paul de Vrieze <pauldv@gentoo.org>,
-Status: Rejected
 Type: Standards Track
+Status: Rejected
+Version: 1
+Created: 2006-05-18
+Last-Modified: 2014-01-23
+Post-History: 2006-05-19, 2006-09-06
 Content-Type: text/x-rst
-Created: 18-May-2006
-Post-History: 19-May-2006, 6-Sep-2006
+---
 
 Note: This document needs to be relicensed to CC-BY-SA 3.0 after consulting
 with the original author

diff --git a/glep-0050.rst b/glep-0050.rst
index fa76341..200f9d7 100644
--- a/glep-0050.rst
+++ b/glep-0050.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 50
 Title: Supporting alternative package managers
-Version: $Revision$
-Last-Modified: $Date$
 Author: Grant Goodyear <g2boojum@gentoo.org>
-Status: Rejected
 Type: Standards Track
+Status: Rejected
+Version: 1
+Created: 2006-05-22
+Last-Modified: 2014-01-23
+Post-History: 2006-06-15, 2006-09-06
 Content-Type: text/x-rst
-Created: 22-May-2006
-Post-History: 15-Jun-2006, 6-Sep-2006
+---
 
 Status
 ======

diff --git a/glep-0051.rst b/glep-0051.rst
index d6f1af0..253623a 100644
--- a/glep-0051.rst
+++ b/glep-0051.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 51
 Title: Gentoo Knowledge Base
-Version: $Revision$
-Last-Modified: $Date$
 Author: Sven Vermeulen <swift@gentoo.org>,
-Status: Withdrawn
 Type: Standards Track
+Status: Withdrawn
+Version: 1
+Created: 2006-05-30
+Last-Modified: 2014-01-23
+Post-History: 2007-03-26
 Content-Type: text/x-rst
-Created: 30-May-2006
-Post-History: 26-Mar-2007
+---
 
 
 Abstract

diff --git a/glep-0052.rst b/glep-0052.rst
index 32e4afb..39a47ff 100644
--- a/glep-0052.rst
+++ b/glep-0052.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 52
 Title: RESTRICT=unattended
-Version: $Revision$
-Last-Modified: $Date$
 Author: Marius Mauch <genone@gentoo.org>,
-Status: Withdrawn
 Type: Standards Track
+Status: Withdrawn
+Version: 1
+Created: 2006-10-13
+Last-Modified: 2014-01-23
+Post-History: 2006-10-14
 Content-Type: text/x-rst
-Created: 13-Oct-2006
-Post-History: 14-Oct-2006
+---
 
 
 Abstract

diff --git a/glep-0053.rst b/glep-0053.rst
index d974115..e7ec520 100644
--- a/glep-0053.rst
+++ b/glep-0053.rst
@@ -1,13 +1,16 @@
+---
 GLEP: 53
 Title: Keywording scheme
-Version: $Revision$
-Last-Modified: $Date$
-Author: Fabian Groffen <grobian@gentoo.org>, Diego Pettenò <flameeyes@gentoo.org>
-Status: Final
+Author: Fabian Groffen <grobian@gentoo.org>,
+        Diego Pettenò <flameeyes@gentoo.org>
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2005-12-11
+Last-Modified: 2014-01-23
+Post-History: 2007-04-13
 Content-Type: text/x-rst
-Created: 11-Dec-2005
-Post-History: 13-Apr-2007
+---
 
 
 

diff --git a/glep-0054.rst b/glep-0054.rst
index b822bd8..931842e 100644
--- a/glep-0054.rst
+++ b/glep-0054.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 54
 Title: scm package version suffix
-Version: $Revision$
-Last-Modified: $Date$
 Author: Piotr Jaroszyński <peper@gentoo.org>
-Status: Deferred
 Type: Standards Track
+Status: Deferred
+Version: 1
+Created: 2007-12-09
+Last-Modified: 2014-01-23
+Post-History: 2007-12-09
 Content-Type: text/x-rst
-Created: 09-Dec-2007
-Post-History: 09-Dec-2007
+---
 
 Status
 ======

diff --git a/glep-0055.rst b/glep-0055.rst
index 078b3f2..2598de2 100644
--- a/glep-0055.rst
+++ b/glep-0055.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 55
 Title: Use EAPI-suffixed ebuilds (.ebuild-EAPI)
-Version: $Revision$
-Last-Modified: $Date$
 Author: Piotr Jaroszyński <peper@gentoo.org>
-Status: Rejected
 Type: Standards Track
+Status: Rejected
+Version: 1
+Created: 2007-12-17
+Last-Modified: 2014-01-23
+Post-History: 2007-12-17, 2007-12-22, 2009-05-17
 Content-Type: text/x-rst
-Created: 17-Dec-2007
-Post-History: 17-Dec-2007, 22-Dec-2007, 17-May-2009
+---
 
   "A little learning is a dangerous thing; drink deep, or taste not the Pierian
   spring: there shallow draughts intoxicate the brain, and drinking largely

diff --git a/glep-0056.rst b/glep-0056.rst
index 91fbc01..ec39354 100644
--- a/glep-0056.rst
+++ b/glep-0056.rst
@@ -1,14 +1,16 @@
+---
 GLEP: 56
 Title: USE flag descriptions in metadata
-Version: $Revision$
-Last-Modified: $Date$
 Author: Doug Goldstein <cardoe@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2008-06-03
+Last-Modified: 2016-07-30
+Post-History: 2008-06-05, 2008-06-13
 Content-Type: text/x-rst
-Created: 03-Jun-2008
-Post-History: 05-Jun-2008, 13-Jun-2008
 Replaced-By: 68
+---
 
 Abstract
 ========

diff --git a/glep-0057.rst b/glep-0057.rst
index d0434cf..dcf3c13 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 57
 Title: Security of distribution of Gentoo software - Overview
-Version: $Revision$
-Last-Modified: $Date$
 Author: Robin Hugh Johnson <robbat2@gentoo.org>
-Status: Final
 Type: Informational
+Status: Final
+Version: 1
+Created: 2008-10-22
+Last-Modified: 2015-01-12
+Post-History: 2009-12-01
 Content-Type: text/x-rst
-Created: 22-Oct-2008
-Post-History: 1-Dec-2009
+---
 
 Abstract
 ========

diff --git a/glep-0058.rst b/glep-0058.rst
index 77b897e..68a86b1 100644
--- a/glep-0058.rst
+++ b/glep-0058.rst
@@ -1,14 +1,16 @@
+---
 GLEP: 58
 Title: Security of distribution of Gentoo software - Infrastructure to User distribution - MetaManifest
-Version: $Revision$
-Last-Modified: $Date$
-Author: Robin Hugh Johnson <robbat2@gentoo.org>, 
-Status: Draft
+Author: Robin Hugh Johnson <robbat2@gentoo.org>,
 Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2008-10-22
+Last-Modified: 2014-01-23
+Post-History: 2009-12-01, 2010-01-31
 Content-Type: text/x-rst
 Requires: 44, 60
-Created: 22-Oct-2008
-Post-History: 1-Dec-2009, 31-Jan-2010
+---
 
 ========
 Abstract

diff --git a/glep-0059.rst b/glep-0059.rst
index f26f491..dc49552 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -1,14 +1,16 @@
+---
 GLEP: 59
 Title: Manifest2 hash policies and security implications
-Version: $Revision$
-Last-Modified: $Date$
-Author: Robin Hugh Johnson <robbat2@gentoo.org>, 
-Status: Draft
+Author: Robin Hugh Johnson <robbat2@gentoo.org>,
 Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2008-10-22
+Last-Modified: 2014-01-23
+Post-History: 2009-12-01, 2010-01-31
 Content-Type: text/x-rst
 Requires: 44
-Created: 22-Oct-2008
-Post-History: 1-Dec-2009, 31-Jan-2010
+---
 
 Abstract
 ========

diff --git a/glep-0060.rst b/glep-0060.rst
index ff3134d..d4f4658 100644
--- a/glep-0060.rst
+++ b/glep-0060.rst
@@ -1,14 +1,16 @@
+---
 GLEP: 60
 Title: Manifest2 filetypes
-Version: $Revision$
-Last-Modified: $Date$
-Author: Robin Hugh Johnson <robbat2@gentoo.org> 
-Status: Draft
+Author: Robin Hugh Johnson <robbat2@gentoo.org>
 Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2008-10-22
+Last-Modified: 2014-01-23
+Post-History: 2009-12-01, 2010-01-31
 Content-Type: text/x-rst
 Requires: 44
-Created: 22-Oct-2008
-Post-History: 1-Dec-2009, 31-Jan-2010
+---
 
 Abstract
 ========

diff --git a/glep-0061.rst b/glep-0061.rst
index fe7a132..3cffefc 100644
--- a/glep-0061.rst
+++ b/glep-0061.rst
@@ -1,14 +1,16 @@
+---
 GLEP: 61
 Title: Manifest2 compression
-Version: $Revision$
-Last-Modified: $Date$
-Author: Robin Hugh Johnson <robbat2@gentoo.org> 
-Status: Draft
+Author: Robin Hugh Johnson <robbat2@gentoo.org>
 Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2008-10-22
+Last-Modified: 2014-01-23
+Post-History: 2009-12-01, 2010-01-31
 Content-Type: text/x-rst
 Requires: 44
-Created: 22-Oct-2008
-Post-History: 1-Dec-2009, 31-Jan-2010
+---
 
 Abstract
 ========

diff --git a/glep-0062.rst b/glep-0062.rst
index 00d7e45..dd1f7f0 100644
--- a/glep-0062.rst
+++ b/glep-0062.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 62
 Title: Optional runtime dependencies via runtime-switchable USE flags
-Version: $Revision$
-Last-Modified: $Date$
 Author: Michał Górny <mgorny@gentoo.org>
-Status: Draft
 Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2012-06-17
+Last-Modified: 2014-01-24
+Post-History: 2012-07-11
 Content-Type: text/x-rst
-Created: 17-Jun-2012
-Post-History: 11-Jul-2012
+---
 
 
 Abstract

diff --git a/glep-0063.rst b/glep-0063.rst
index 1be52fb..9f39e36 100644
--- a/glep-0063.rst
+++ b/glep-0063.rst
@@ -1,13 +1,17 @@
+---
 GLEP: 63
 Title: Gentoo GPG key policies
-Version: $Revision$
-Last-Modified: $Date$
-Author: Robin H. Johnson <robbat2@gentoo.org>, Andreas K. Hüttel <dilfridge@gentoo.org>, Marissa Fischer <blogtodiffer@gmail.com>
-Status: Final
+Author: Robin H. Johnson <robbat2@gentoo.org>,
+        Andreas K. Hüttel <dilfridge@gentoo.org>,
+        Marissa Fischer <blogtodiffer@gmail.com>
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2013-02-18
+Last-Modified: 2015-08-25
+Post-History: 2013-11-10
 Content-Type: text/x-rst
-Created: 18-Feb-2013
-Post-History: 10-Nov-2013
+---
 
 Credits
 =======

diff --git a/glep-0064.rst b/glep-0064.rst
index 11fef63..08846b8 100644
--- a/glep-0064.rst
+++ b/glep-0064.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 64
 Title: Export PMS's cached VDB information
-Version: $Revision$
-Last-Modified: $Date$
 Author: Anthony G. Basile <blueness@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2014-07-31
+Last-Modified: 2014-11-08
+Post-History: 2014-08-30
 Content-Type: text/x-rst
-Created: 31-Jul-2014
-Post-History: 30-Aug-2014
+---
 
 Abstract
 ========

diff --git a/glep-0065.rst b/glep-0065.rst
index 450d3d5..4889cf2 100644
--- a/glep-0065.rst
+++ b/glep-0065.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 65
 Title: Post-install QA checks
-Version: $Revision$
-Last-Modified: $Date$
 Author: Michał Górny <mgorny@gentoo.org>
-Status: Draft
 Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2014-10-26
+Last-Modified: 2014-12-14
+Post-History: 2014-10-30
 Content-Type: text/x-rst
-Created: 26-Oct-2014
-Post-History: 30-Oct-2014
+---
 
 Abstract
 ========

diff --git a/glep-0067.rst b/glep-0067.rst
index 590758a..e034430 100644
--- a/glep-0067.rst
+++ b/glep-0067.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 67
 Title: Package maintenance structure
-Version: $Revision$
-Last-Modified: $Date$
 Author: Michał Górny <mgorny@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2015-12-13
+Last-Modified: 2016-01-13
+Post-History: 2015-11-03, 2016-05-29
 Content-Type: text/x-rst
-Created: 13-Dec-2015
-Post-History: 3-Nov-2015, 29-May-2016
+---
 
 Abstract
 ========

diff --git a/glep-0068.rst b/glep-0068.rst
index 36f3dff..e8cba5d 100644
--- a/glep-0068.rst
+++ b/glep-0068.rst
@@ -1,15 +1,17 @@
+---
 GLEP: 68
 Title: Package and category metadata
-Version: $Revision$
-Last-Modified: $Date$
 Author: Michał Górny <mgorny@gentoo.org>
-Status: Final
 Type: Standards Track
+Status: Final
+Version: 1
+Created: 2016-03-14
+Last-Modified: 2017-05-05
+Post-History: 2016-03-16
 Content-Type: text/x-rst
-Created: 14-Mar-2016
-Post-History: 16-Mar-2016
-Replaces: 34, 46, 56
 Requires: 67
+Replaces: 34, 46, 56
+---
 
 Abstract
 ========

diff --git a/glep-0069.rst b/glep-0069.rst
index 3eba8e9..14fee9f 100644
--- a/glep-0069.rst
+++ b/glep-0069.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 69
 Title: File installation masks
-Version: $Revision$
-Last-Modified: $Date$
 Author: Michał Górny <mgorny@gentoo.org>
-Status: Draft
 Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2015-03-29
+Last-Modified: 2016-07-30
+Post-History: 2016-05-20
 Content-Type: text/x-rst
-Created: 29-Mar-2015
-Post-History: 20-May-2016
+---
 
 Abstract
 ========

diff --git a/glep-0070.rst b/glep-0070.rst
index 81b8b2f..bfd9ee7 100644
--- a/glep-0070.rst
+++ b/glep-0070.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 70
 Title: Addition of distribution environment variables
-Version: $Revision$
-Last-Modified: $Date$
 Author: A\. Wilcox <awilfox@adelielinux.org>
-Status: Draft
 Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2016-12-15
+Last-Modified: 2016-12-15
+Post-History: 
 Content-Type: text/x-rst
-Created: 15-Dec-2016
-Post-History:
+---
 
 Abstract
 ========

diff --git a/glep-0071.rst b/glep-0071.rst
index bc93005..d29e006 100644
--- a/glep-0071.rst
+++ b/glep-0071.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 71
 Title: Require Projects to report to Council Monthly
-Version: $Revision$
-Last-Modified: $Date$
 Author: William L\. Thomson Jr\. <wlt@o-sinc.com>
-Status: Draft
 Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2017-01-19
+Last-Modified: 2017-01-19
+Post-History: 2017-01-19
 Content-Type: text/x-rst
-Created: 19-Jan-2017
-Post-History: 19-Jan-2017
+---
 
 Abstract
 ========

diff --git a/glep-0072.rst b/glep-0072.rst
index d110b68..5349289 100644
--- a/glep-0072.rst
+++ b/glep-0072.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 72
 Title: Architecture stability status file
-Version: $Revision$
-Last-Modified: $Date$
 Author: Andreas K. Hüttel <dilfridge@gentoo.org>
-Status: Draft
 Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2017-05-06
+Last-Modified: 2017-05-05
+Post-History: 2017-05-06
 Content-Type: text/x-rst
-Created: 6-May-2017
-Post-History: 6-May-2017
+---
 
 Abstract
 ========

diff --git a/glep-0073.rst b/glep-0073.rst
index a2bf6c8..76b96d3 100644
--- a/glep-0073.rst
+++ b/glep-0073.rst
@@ -1,13 +1,15 @@
+---
 GLEP: 73
 Title: Automated enforcing of REQUIRED_USE constraints
-Version: $Revision$
-Last-Modified: $Date$
 Author: Michał Górny <mgorny@gentoo.org>
-Status: Draft
 Type: Standards Track
+Status: Draft
+Version: 1
+Created: 2017-06-11
+Last-Modified: 2017-07-15
+Post-History: 2017-07-08
 Content-Type: text/x-rst
-Created: 11-Jun-2017
-Post-History: 8-Jul-2017
+---
 
 Abstract
 ========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     d4a37511bb11af0f483761a6e54f978107d7ad45
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 21:58:01 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=d4a37511

Kill tab-indent from 'Author' header

 glep-0003.rst | 2 +-
 glep-0005.rst | 2 +-
 glep-0006.rst | 2 +-
 glep-0007.rst | 2 +-
 glep-0008.rst | 2 +-
 glep-0009.rst | 2 +-
 glep-0013.rst | 2 +-
 glep-0014.rst | 2 +-
 glep-0015.rst | 2 +-
 glep-0016.rst | 2 +-
 glep-0021.rst | 2 +-
 glep-0023.rst | 2 +-
 glep-0025.rst | 2 +-
 glep-0027.rst | 2 +-
 glep-0028.rst | 2 +-
 glep-0032.rst | 2 +-
 glep-0033.rst | 2 +-
 glep-0035.rst | 2 +-
 glep-0037.rst | 2 +-
 glep-0038.rst | 6 +++---
 glep-0039.rst | 4 ++--
 glep-0041.rst | 2 +-
 glep-0044.rst | 2 +-
 glep-0047.rst | 2 +-
 glep-0049.rst | 2 +-
 glep-0052.rst | 2 +-
 glep-0053.rst | 2 +-
 27 files changed, 30 insertions(+), 30 deletions(-)

diff --git a/glep-0003.rst b/glep-0003.rst
index 2b2a944..92f5b72 100644
--- a/glep-0003.rst
+++ b/glep-0003.rst
@@ -2,7 +2,7 @@ GLEP: 3
 Title: Ebuild maintainter extension GLEP
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Caleb Tennis <caleb@gentoo.org>
+Author: Caleb Tennis <caleb@gentoo.org>
 Status: Deferred
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0005.rst b/glep-0005.rst
index 4611ace..23b4b78 100644
--- a/glep-0005.rst
+++ b/glep-0005.rst
@@ -2,7 +2,7 @@ GLEP: 5
 Title: Extending metadata.xml
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Heinrich Wendel <sysop@heinospage.de>,
+Author: Heinrich Wendel <sysop@heinospage.de>,
 Status: deferred
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0006.rst b/glep-0006.rst
index 0f4c8e7..6255e69 100644
--- a/glep-0006.rst
+++ b/glep-0006.rst
@@ -2,7 +2,7 @@ GLEP: 6
 Title: Gentoo Linux monthly bug day
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Brian Jackson <iggy@gentoo.org>
+Author: Brian Jackson <iggy@gentoo.org>
 Status: Final
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0007.rst b/glep-0007.rst
index 8d54c65..9e4e12f 100644
--- a/glep-0007.rst
+++ b/glep-0007.rst
@@ -2,7 +2,7 @@ GLEP: 7
 Title: New ombudsman position
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Grant Goodyear <g2boojum@gentoo.org>
+Author: Grant Goodyear <g2boojum@gentoo.org>
 Status: Final
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0008.rst b/glep-0008.rst
index 26898ee..dfa827d 100644
--- a/glep-0008.rst
+++ b/glep-0008.rst
@@ -2,7 +2,7 @@ GLEP: 8
 Title: Adopt-A-Developer
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Brian Jackson <iggy@gentoo.org>,
+Author: Brian Jackson <iggy@gentoo.org>,
         Thomas Cort <tcort@gentoo.org>
 Status: Final
 Type: Standards Track

diff --git a/glep-0009.rst b/glep-0009.rst
index a995b1a..4c388ab 100644
--- a/glep-0009.rst
+++ b/glep-0009.rst
@@ -2,7 +2,7 @@ GLEP: 9
 Title: Gentoo Package Update System
 Version: $Revision$
 Last-Modified: $Date$
-Author:	John J. Whitney <jjw@linuxmail.org>
+Author: John J. Whitney <jjw@linuxmail.org>
 Status: deferred
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0013.rst b/glep-0013.rst
index 2542736..9b6eb10 100644
--- a/glep-0013.rst
+++ b/glep-0013.rst
@@ -2,7 +2,7 @@ GLEP: 13
 Title: Providing the users with a Gentoo Handbook
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Sven Vermeulen <swift@gentoo.org>
+Author: Sven Vermeulen <swift@gentoo.org>
 Status: Final
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0014.rst b/glep-0014.rst
index e73742e..5583f3f 100644
--- a/glep-0014.rst
+++ b/glep-0014.rst
@@ -2,7 +2,7 @@ GLEP: 14
 Title: security updates based on GLSA
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Marius Mauch <genone@genone.de>,
+Author: Marius Mauch <genone@genone.de>,
 Status: Accepted
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0015.rst b/glep-0015.rst
index ebee037..3d39867 100644
--- a/glep-0015.rst
+++ b/glep-0015.rst
@@ -2,7 +2,7 @@ GLEP: 15
 Title: Gentoo Script Repository
 Version: $Revision$
 Last-Modified: $Date$
-Author:	James Harlow <hythloday@gentoo.org>,
+Author: James Harlow <hythloday@gentoo.org>,
 Status: Approved
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0016.rst b/glep-0016.rst
index f947365..52d3a9b 100644
--- a/glep-0016.rst
+++ b/glep-0016.rst
@@ -2,7 +2,7 @@ GLEP: 16
 Title: Gentoo Menu System
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Heinrich Wendel <lanius@gentoo.org>,
+Author: Heinrich Wendel <lanius@gentoo.org>,
 Status: deferred
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0021.rst b/glep-0021.rst
index 2754df8..8dc1ef0 100644
--- a/glep-0021.rst
+++ b/glep-0021.rst
@@ -2,7 +2,7 @@ GLEP: 21
 Title: User-defined Package Sets
 Version: $Revision$ 
 Last-Modified: $Date$
-Author:	Tal Peer <coredumb@gentoo.org>,
+Author: Tal Peer <coredumb@gentoo.org>,
         Alec Warner <antarus@gentoo.org>
 Status: Final
 Type: Standards Track

diff --git a/glep-0023.rst b/glep-0023.rst
index 2a4de6e..31a34e9 100644
--- a/glep-0023.rst
+++ b/glep-0023.rst
@@ -2,7 +2,7 @@ GLEP: 23
 Title: Handling of ACCEPT_LICENSE
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Jason Stubbs <jstubbs@gentoo.org>, Marius Mauch <genone@gentoo.org>
+Author: Jason Stubbs <jstubbs@gentoo.org>, Marius Mauch <genone@gentoo.org>
 Status: Final
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0025.rst b/glep-0025.rst
index 8a9e96c..5d69002 100644
--- a/glep-0025.rst
+++ b/glep-0025.rst
@@ -2,7 +2,7 @@ GLEP: 25
 Title: Distfile Patching Support
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Brian Harring <ferringb@gentoo.org>
+Author: Brian Harring <ferringb@gentoo.org>
 Status: deferred
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0027.rst b/glep-0027.rst
index dc991b0..f3b12c0 100644
--- a/glep-0027.rst
+++ b/glep-0027.rst
@@ -2,7 +2,7 @@ GLEP: 27
 Title: Portage Management of UIDs/GIDs
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Mike Frysinger <vapier@gentoo.org>
+Author: Mike Frysinger <vapier@gentoo.org>
 Status: Accepted
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0028.rst b/glep-0028.rst
index 35db1f2..90d7709 100644
--- a/glep-0028.rst
+++ b/glep-0028.rst
@@ -2,7 +2,7 @@ GLEP: 28
 Title: "Expiration" of inactive GLEPs
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Grant Goodyear <g2boojum@gentoo.org>
+Author: Grant Goodyear <g2boojum@gentoo.org>
 Status: Final
 Type: Informational
 Content-Type: text/x-rst

diff --git a/glep-0032.rst b/glep-0032.rst
index 490b4e4..a24676f 100644
--- a/glep-0032.rst
+++ b/glep-0032.rst
@@ -2,7 +2,7 @@ GLEP: 32
 Title: Maildir Location
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Georgi Georgiev <chutz@gg3.net>
+Author: Georgi Georgiev <chutz@gg3.net>
 Status: Deferred
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0033.rst b/glep-0033.rst
index 3b62182..8c92325 100644
--- a/glep-0033.rst
+++ b/glep-0033.rst
@@ -2,7 +2,7 @@ GLEP: 33
 Title: Eclass Restructure/Redesign
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Brian Harring <ferringb@gentoo.org>, John Mylchreest <johnm@gentoo.org>
+Author: Brian Harring <ferringb@gentoo.org>, John Mylchreest <johnm@gentoo.org>
 Status: Deferred
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0035.rst b/glep-0035.rst
index 1644ab9..6483763 100644
--- a/glep-0035.rst
+++ b/glep-0035.rst
@@ -2,7 +2,7 @@ GLEP: 35
 Title: Automated consistency check for ebuilds
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Adrian Lambeck <adrian@basicsedv.de>,
+Author: Adrian Lambeck <adrian@basicsedv.de>,
 Status: Deferred
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0037.rst b/glep-0037.rst
index de95be8..1048c36 100644
--- a/glep-0037.rst
+++ b/glep-0037.rst
@@ -2,7 +2,7 @@ GLEP: 37
 Title: Virtuals Deprecation
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Jason Stubbs <jstubbs@gentoo.org>
+Author: Jason Stubbs <jstubbs@gentoo.org>
 Status: deferred
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0038.rst b/glep-0038.rst
index 517b3ea..c2ec8e6 100644
--- a/glep-0038.rst
+++ b/glep-0038.rst
@@ -2,9 +2,9 @@ GLEP: 38
 Title: Status of forum moderators in the Gentoo project
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Christian Hartmann <christian.hartmann at email.de>,
-	Wernfried Haas <w.haas at xover.htu.tuwien.ac.at>,
-	Tom Knight <tomk at gentoo.org>.
+Author: Christian Hartmann <christian.hartmann at email.de>,
+        Wernfried Haas <w.haas at xover.htu.tuwien.ac.at>,
+        Tom Knight <tomk at gentoo.org>.
 Status: Final
 Type: Informational
 Content-Type: text/x-rst

diff --git a/glep-0039.rst b/glep-0039.rst
index 9a62347..ce8ecf0 100644
--- a/glep-0039.rst
+++ b/glep-0039.rst
@@ -2,8 +2,8 @@ GLEP: 39
 Title: An "old-school" metastructure proposal with "boot for being a slacker" 
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Grant Goodyear <g2boojum@gentoo.org>,
-	Ciaran McCreesh <ciaranm@gentoo.org>,
+Author: Grant Goodyear <g2boojum@gentoo.org>,
+        Ciaran McCreesh <ciaranm@gentoo.org>,
 Status: Final
 Type: Informational
 Content-Type: text/x-rst

diff --git a/glep-0041.rst b/glep-0041.rst
index 71b6a7b..13a90fb 100644
--- a/glep-0041.rst
+++ b/glep-0041.rst
@@ -2,7 +2,7 @@ GLEP: 41
 Title: Making Arch Testers official Gentoo Staff
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Simon Stelling <blubb@gentoo.org>, Homer Parker <hparker@gentoo.org>
+Author: Simon Stelling <blubb@gentoo.org>, Homer Parker <hparker@gentoo.org>
 Status: Rejected
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0044.rst b/glep-0044.rst
index 17c4867..f7a27fc 100644
--- a/glep-0044.rst
+++ b/glep-0044.rst
@@ -2,7 +2,7 @@ GLEP: 44
 Title: Manifest2 format
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Marius Mauch <genone@gentoo.org>,
+Author: Marius Mauch <genone@gentoo.org>,
 Status: Final
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0047.rst b/glep-0047.rst
index 203c615..c6a4ca3 100644
--- a/glep-0047.rst
+++ b/glep-0047.rst
@@ -2,7 +2,7 @@ GLEP: 47
 Title: Creating 'safe' environment variables
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Diego Pettenò, Fabian Groffen
+Author: Diego Pettenò, Fabian Groffen
 Status: Rejected
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0049.rst b/glep-0049.rst
index 0cf7286..a626d13 100644
--- a/glep-0049.rst
+++ b/glep-0049.rst
@@ -2,7 +2,7 @@ GLEP: 49
 Title: Alternative Package Manager requirements
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Paul de Vrieze <pauldv@gentoo.org>,
+Author: Paul de Vrieze <pauldv@gentoo.org>,
 Status: Rejected
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0052.rst b/glep-0052.rst
index 32a3794..32e4afb 100644
--- a/glep-0052.rst
+++ b/glep-0052.rst
@@ -2,7 +2,7 @@ GLEP: 52
 Title: RESTRICT=unattended
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Marius Mauch <genone@gentoo.org>,
+Author: Marius Mauch <genone@gentoo.org>,
 Status: Withdrawn
 Type: Standards Track
 Content-Type: text/x-rst

diff --git a/glep-0053.rst b/glep-0053.rst
index bfd08c0..d974115 100644
--- a/glep-0053.rst
+++ b/glep-0053.rst
@@ -2,7 +2,7 @@ GLEP: 53
 Title: Keywording scheme
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Fabian Groffen <grobian@gentoo.org>, Diego Pettenò <flameeyes@gentoo.org>
+Author: Fabian Groffen <grobian@gentoo.org>, Diego Pettenò <flameeyes@gentoo.org>
 Status: Final
 Type: Standards Track
 Content-Type: text/x-rst


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     0abaab42ddf595735d806c48571b773af20b4e51
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 22:05:13 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0abaab42

Remove obsolete "Discussions-To" header

 glep-0011.rst | 1 -
 1 file changed, 1 deletion(-)

diff --git a/glep-0011.rst b/glep-0011.rst
index 026f44c..7d18952 100644
--- a/glep-0011.rst
+++ b/glep-0011.rst
@@ -4,7 +4,6 @@ Version: $Revision$
 Last-Modified: $Date$
 Author: Troy Dack <tad@gentoo.org>
 Author: Stuart Herbert <stuart@gentoo.org>
-Discussions-To: gentoo-dev@gentoo.org
 Status: Final
 Type: Standards Track
 Content-Type: text/x-rst


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     c6fe2071a2e83be2203196ad7f9459941821a034
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 21:14:39 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=c6fe2071

Rename all GLEPs to .rst

 glep-0001.txt => glep-0001.rst | 0
 glep-0002.txt => glep-0002.rst | 0
 glep-0003.txt => glep-0003.rst | 0
 glep-0004.txt => glep-0004.rst | 0
 glep-0005.txt => glep-0005.rst | 0
 glep-0006.txt => glep-0006.rst | 0
 glep-0007.txt => glep-0007.rst | 0
 glep-0008.txt => glep-0008.rst | 0
 glep-0009.txt => glep-0009.rst | 0
 glep-0010.txt => glep-0010.rst | 0
 glep-0011.txt => glep-0011.rst | 0
 glep-0012.txt => glep-0012.rst | 0
 glep-0013.txt => glep-0013.rst | 0
 glep-0014.txt => glep-0014.rst | 0
 glep-0015.txt => glep-0015.rst | 0
 glep-0016.txt => glep-0016.rst | 0
 glep-0017.txt => glep-0017.rst | 0
 glep-0018.txt => glep-0018.rst | 0
 glep-0019.txt => glep-0019.rst | 0
 glep-0020.txt => glep-0020.rst | 0
 glep-0021.txt => glep-0021.rst | 0
 glep-0022.txt => glep-0022.rst | 0
 glep-0023.txt => glep-0023.rst | 0
 glep-0024.txt => glep-0024.rst | 0
 glep-0025.txt => glep-0025.rst | 0
 glep-0026.txt => glep-0026.rst | 0
 glep-0027.txt => glep-0027.rst | 0
 glep-0028.txt => glep-0028.rst | 0
 glep-0029.txt => glep-0029.rst | 0
 glep-0030.txt => glep-0030.rst | 0
 glep-0031.txt => glep-0031.rst | 0
 glep-0032.txt => glep-0032.rst | 0
 glep-0033.txt => glep-0033.rst | 0
 glep-0034.txt => glep-0034.rst | 0
 glep-0035.txt => glep-0035.rst | 0
 glep-0036.txt => glep-0036.rst | 0
 glep-0037.txt => glep-0037.rst | 0
 glep-0038.txt => glep-0038.rst | 0
 glep-0039.txt => glep-0039.rst | 0
 glep-0040.txt => glep-0040.rst | 0
 glep-0041.txt => glep-0041.rst | 0
 glep-0042.txt => glep-0042.rst | 0
 glep-0043.txt => glep-0043.rst | 0
 glep-0044.txt => glep-0044.rst | 0
 glep-0045.txt => glep-0045.rst | 0
 glep-0046.txt => glep-0046.rst | 0
 glep-0047.txt => glep-0047.rst | 0
 glep-0048.txt => glep-0048.rst | 0
 glep-0049.txt => glep-0049.rst | 0
 glep-0050.txt => glep-0050.rst | 0
 glep-0051.txt => glep-0051.rst | 0
 glep-0052.txt => glep-0052.rst | 0
 glep-0053.txt => glep-0053.rst | 0
 glep-0054.txt => glep-0054.rst | 0
 glep-0055.txt => glep-0055.rst | 0
 glep-0056.txt => glep-0056.rst | 0
 glep-0057.txt => glep-0057.rst | 0
 glep-0058.txt => glep-0058.rst | 0
 glep-0059.txt => glep-0059.rst | 0
 glep-0060.txt => glep-0060.rst | 0
 glep-0061.txt => glep-0061.rst | 0
 glep-0062.txt => glep-0062.rst | 0
 glep-0063.txt => glep-0063.rst | 0
 glep-0064.txt => glep-0064.rst | 0
 glep-0065.txt => glep-0065.rst | 0
 glep-0067.txt => glep-0067.rst | 0
 glep-0068.txt => glep-0068.rst | 0
 glep-0069.txt => glep-0069.rst | 0
 glep-0070.txt => glep-0070.rst | 0
 glep-0071.txt => glep-0071.rst | 0
 glep-0072.txt => glep-0072.rst | 0
 glep-0073.txt => glep-0073.rst | 0
 72 files changed, 0 insertions(+), 0 deletions(-)

diff --git a/glep-0001.txt b/glep-0001.rst
similarity index 100%
rename from glep-0001.txt
rename to glep-0001.rst

diff --git a/glep-0002.txt b/glep-0002.rst
similarity index 100%
rename from glep-0002.txt
rename to glep-0002.rst

diff --git a/glep-0003.txt b/glep-0003.rst
similarity index 100%
rename from glep-0003.txt
rename to glep-0003.rst

diff --git a/glep-0004.txt b/glep-0004.rst
similarity index 100%
rename from glep-0004.txt
rename to glep-0004.rst

diff --git a/glep-0005.txt b/glep-0005.rst
similarity index 100%
rename from glep-0005.txt
rename to glep-0005.rst

diff --git a/glep-0006.txt b/glep-0006.rst
similarity index 100%
rename from glep-0006.txt
rename to glep-0006.rst

diff --git a/glep-0007.txt b/glep-0007.rst
similarity index 100%
rename from glep-0007.txt
rename to glep-0007.rst

diff --git a/glep-0008.txt b/glep-0008.rst
similarity index 100%
rename from glep-0008.txt
rename to glep-0008.rst

diff --git a/glep-0009.txt b/glep-0009.rst
similarity index 100%
rename from glep-0009.txt
rename to glep-0009.rst

diff --git a/glep-0010.txt b/glep-0010.rst
similarity index 100%
rename from glep-0010.txt
rename to glep-0010.rst

diff --git a/glep-0011.txt b/glep-0011.rst
similarity index 100%
rename from glep-0011.txt
rename to glep-0011.rst

diff --git a/glep-0012.txt b/glep-0012.rst
similarity index 100%
rename from glep-0012.txt
rename to glep-0012.rst

diff --git a/glep-0013.txt b/glep-0013.rst
similarity index 100%
rename from glep-0013.txt
rename to glep-0013.rst

diff --git a/glep-0014.txt b/glep-0014.rst
similarity index 100%
rename from glep-0014.txt
rename to glep-0014.rst

diff --git a/glep-0015.txt b/glep-0015.rst
similarity index 100%
rename from glep-0015.txt
rename to glep-0015.rst

diff --git a/glep-0016.txt b/glep-0016.rst
similarity index 100%
rename from glep-0016.txt
rename to glep-0016.rst

diff --git a/glep-0017.txt b/glep-0017.rst
similarity index 100%
rename from glep-0017.txt
rename to glep-0017.rst

diff --git a/glep-0018.txt b/glep-0018.rst
similarity index 100%
rename from glep-0018.txt
rename to glep-0018.rst

diff --git a/glep-0019.txt b/glep-0019.rst
similarity index 100%
rename from glep-0019.txt
rename to glep-0019.rst

diff --git a/glep-0020.txt b/glep-0020.rst
similarity index 100%
rename from glep-0020.txt
rename to glep-0020.rst

diff --git a/glep-0021.txt b/glep-0021.rst
similarity index 100%
rename from glep-0021.txt
rename to glep-0021.rst

diff --git a/glep-0022.txt b/glep-0022.rst
similarity index 100%
rename from glep-0022.txt
rename to glep-0022.rst

diff --git a/glep-0023.txt b/glep-0023.rst
similarity index 100%
rename from glep-0023.txt
rename to glep-0023.rst

diff --git a/glep-0024.txt b/glep-0024.rst
similarity index 100%
rename from glep-0024.txt
rename to glep-0024.rst

diff --git a/glep-0025.txt b/glep-0025.rst
similarity index 100%
rename from glep-0025.txt
rename to glep-0025.rst

diff --git a/glep-0026.txt b/glep-0026.rst
similarity index 100%
rename from glep-0026.txt
rename to glep-0026.rst

diff --git a/glep-0027.txt b/glep-0027.rst
similarity index 100%
rename from glep-0027.txt
rename to glep-0027.rst

diff --git a/glep-0028.txt b/glep-0028.rst
similarity index 100%
rename from glep-0028.txt
rename to glep-0028.rst

diff --git a/glep-0029.txt b/glep-0029.rst
similarity index 100%
rename from glep-0029.txt
rename to glep-0029.rst

diff --git a/glep-0030.txt b/glep-0030.rst
similarity index 100%
rename from glep-0030.txt
rename to glep-0030.rst

diff --git a/glep-0031.txt b/glep-0031.rst
similarity index 100%
rename from glep-0031.txt
rename to glep-0031.rst

diff --git a/glep-0032.txt b/glep-0032.rst
similarity index 100%
rename from glep-0032.txt
rename to glep-0032.rst

diff --git a/glep-0033.txt b/glep-0033.rst
similarity index 100%
rename from glep-0033.txt
rename to glep-0033.rst

diff --git a/glep-0034.txt b/glep-0034.rst
similarity index 100%
rename from glep-0034.txt
rename to glep-0034.rst

diff --git a/glep-0035.txt b/glep-0035.rst
similarity index 100%
rename from glep-0035.txt
rename to glep-0035.rst

diff --git a/glep-0036.txt b/glep-0036.rst
similarity index 100%
rename from glep-0036.txt
rename to glep-0036.rst

diff --git a/glep-0037.txt b/glep-0037.rst
similarity index 100%
rename from glep-0037.txt
rename to glep-0037.rst

diff --git a/glep-0038.txt b/glep-0038.rst
similarity index 100%
rename from glep-0038.txt
rename to glep-0038.rst

diff --git a/glep-0039.txt b/glep-0039.rst
similarity index 100%
rename from glep-0039.txt
rename to glep-0039.rst

diff --git a/glep-0040.txt b/glep-0040.rst
similarity index 100%
rename from glep-0040.txt
rename to glep-0040.rst

diff --git a/glep-0041.txt b/glep-0041.rst
similarity index 100%
rename from glep-0041.txt
rename to glep-0041.rst

diff --git a/glep-0042.txt b/glep-0042.rst
similarity index 100%
rename from glep-0042.txt
rename to glep-0042.rst

diff --git a/glep-0043.txt b/glep-0043.rst
similarity index 100%
rename from glep-0043.txt
rename to glep-0043.rst

diff --git a/glep-0044.txt b/glep-0044.rst
similarity index 100%
rename from glep-0044.txt
rename to glep-0044.rst

diff --git a/glep-0045.txt b/glep-0045.rst
similarity index 100%
rename from glep-0045.txt
rename to glep-0045.rst

diff --git a/glep-0046.txt b/glep-0046.rst
similarity index 100%
rename from glep-0046.txt
rename to glep-0046.rst

diff --git a/glep-0047.txt b/glep-0047.rst
similarity index 100%
rename from glep-0047.txt
rename to glep-0047.rst

diff --git a/glep-0048.txt b/glep-0048.rst
similarity index 100%
rename from glep-0048.txt
rename to glep-0048.rst

diff --git a/glep-0049.txt b/glep-0049.rst
similarity index 100%
rename from glep-0049.txt
rename to glep-0049.rst

diff --git a/glep-0050.txt b/glep-0050.rst
similarity index 100%
rename from glep-0050.txt
rename to glep-0050.rst

diff --git a/glep-0051.txt b/glep-0051.rst
similarity index 100%
rename from glep-0051.txt
rename to glep-0051.rst

diff --git a/glep-0052.txt b/glep-0052.rst
similarity index 100%
rename from glep-0052.txt
rename to glep-0052.rst

diff --git a/glep-0053.txt b/glep-0053.rst
similarity index 100%
rename from glep-0053.txt
rename to glep-0053.rst

diff --git a/glep-0054.txt b/glep-0054.rst
similarity index 100%
rename from glep-0054.txt
rename to glep-0054.rst

diff --git a/glep-0055.txt b/glep-0055.rst
similarity index 100%
rename from glep-0055.txt
rename to glep-0055.rst

diff --git a/glep-0056.txt b/glep-0056.rst
similarity index 100%
rename from glep-0056.txt
rename to glep-0056.rst

diff --git a/glep-0057.txt b/glep-0057.rst
similarity index 100%
rename from glep-0057.txt
rename to glep-0057.rst

diff --git a/glep-0058.txt b/glep-0058.rst
similarity index 100%
rename from glep-0058.txt
rename to glep-0058.rst

diff --git a/glep-0059.txt b/glep-0059.rst
similarity index 100%
rename from glep-0059.txt
rename to glep-0059.rst

diff --git a/glep-0060.txt b/glep-0060.rst
similarity index 100%
rename from glep-0060.txt
rename to glep-0060.rst

diff --git a/glep-0061.txt b/glep-0061.rst
similarity index 100%
rename from glep-0061.txt
rename to glep-0061.rst

diff --git a/glep-0062.txt b/glep-0062.rst
similarity index 100%
rename from glep-0062.txt
rename to glep-0062.rst

diff --git a/glep-0063.txt b/glep-0063.rst
similarity index 100%
rename from glep-0063.txt
rename to glep-0063.rst

diff --git a/glep-0064.txt b/glep-0064.rst
similarity index 100%
rename from glep-0064.txt
rename to glep-0064.rst

diff --git a/glep-0065.txt b/glep-0065.rst
similarity index 100%
rename from glep-0065.txt
rename to glep-0065.rst

diff --git a/glep-0067.txt b/glep-0067.rst
similarity index 100%
rename from glep-0067.txt
rename to glep-0067.rst

diff --git a/glep-0068.txt b/glep-0068.rst
similarity index 100%
rename from glep-0068.txt
rename to glep-0068.rst

diff --git a/glep-0069.txt b/glep-0069.rst
similarity index 100%
rename from glep-0069.txt
rename to glep-0069.rst

diff --git a/glep-0070.txt b/glep-0070.rst
similarity index 100%
rename from glep-0070.txt
rename to glep-0070.rst

diff --git a/glep-0071.txt b/glep-0071.rst
similarity index 100%
rename from glep-0071.txt
rename to glep-0071.rst

diff --git a/glep-0072.txt b/glep-0072.rst
similarity index 100%
rename from glep-0072.txt
rename to glep-0072.rst

diff --git a/glep-0073.txt b/glep-0073.rst
similarity index 100%
rename from glep-0073.txt
rename to glep-0073.rst


^ permalink raw reply	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     b391a1c13a4038b857321a75c8aa8600fda97903
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 15 09:05:39 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b391a1c1

Fix posting dates in GLEPs 57..61

 glep-0057.rst | 2 +-
 glep-0058.rst | 2 +-
 glep-0059.rst | 2 +-
 glep-0060.rst | 2 +-
 glep-0061.rst | 2 +-
 5 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/glep-0057.rst b/glep-0057.rst
index cd8610d..7f7c53f 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -7,7 +7,7 @@ Status: Final
 Type: Informational
 Content-Type: text/x-rst
 Created: November 2005
-Post-History: December 2009
+Post-History: 1-Dec-2009
 
 Abstract
 ========

diff --git a/glep-0058.rst b/glep-0058.rst
index 150d5d7..30a25ee 100644
--- a/glep-0058.rst
+++ b/glep-0058.rst
@@ -8,7 +8,7 @@ Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44, 60
 Created: October 2006
-Post-History: December 2009, January 2010
+Post-History: 1-Dec-2009, 31-Jan-2010
 
 ========
 Abstract

diff --git a/glep-0059.rst b/glep-0059.rst
index 0b14cfc..b8d61fa 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -8,7 +8,7 @@ Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44
 Created: October 2006
-Post-History: December 2009, January 2010
+Post-History: 1-Dec-2009, 31-Jan-2010
 
 Abstract
 ========

diff --git a/glep-0060.rst b/glep-0060.rst
index dc4771b..b30a06b 100644
--- a/glep-0060.rst
+++ b/glep-0060.rst
@@ -8,7 +8,7 @@ Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44
 Created: November 2007
-Post-History: December 2009, January 2010
+Post-History: 1-Dec-2009, 31-Jan-2010
 
 Abstract
 ========

diff --git a/glep-0061.rst b/glep-0061.rst
index 0b13dcb..576cafb 100644
--- a/glep-0061.rst
+++ b/glep-0061.rst
@@ -8,7 +8,7 @@ Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44
 Created: July 2008
-Post-History: December 2009, January 2010
+Post-History: 1-Dec-2009, 31-Jan-2010
 
 Abstract
 ========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     b7795da798b41023e9f9e66ed92056855898ad0c
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 22:03:50 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b7795da7

Remove invalid "Updated" header

 glep-0057.rst | 1 -
 glep-0058.rst | 1 -
 glep-0059.rst | 1 -
 glep-0060.rst | 1 -
 glep-0061.rst | 1 -
 5 files changed, 5 deletions(-)

diff --git a/glep-0057.rst b/glep-0057.rst
index 57cdf77..55f2e02 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -7,7 +7,6 @@ Status: Final
 Type: Informational
 Content-Type: text/x-rst
 Created: November 2005
-Updated: May 2006, October 2006, November 2007, June 2008, July 2008, October 2008, January 2010
 Post-History: December 2009
 Approved: 18 January 2010
 

diff --git a/glep-0058.rst b/glep-0058.rst
index 1fd993b..150d5d7 100644
--- a/glep-0058.rst
+++ b/glep-0058.rst
@@ -8,7 +8,6 @@ Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44, 60
 Created: October 2006
-Updated: November 2007, June 2008, July 2008, October 2008, January 2010
 Post-History: December 2009, January 2010
 
 ========

diff --git a/glep-0059.rst b/glep-0059.rst
index bc2ca21..6a67ace 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -8,7 +8,6 @@ Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44
 Created: October 2006
-Updated: November 2007, June 2008, July 2008, October 2008, January 2010
 Updates: 44
 Post-History: December 2009, January 2010
 

diff --git a/glep-0060.rst b/glep-0060.rst
index 2fae2e6..d675a07 100644
--- a/glep-0060.rst
+++ b/glep-0060.rst
@@ -8,7 +8,6 @@ Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44
 Created: November 2007
-Updated: June 2008, July 2008, October 2008, January 2010
 Updates: 44
 Post-History: December 2009, January 2010
 

diff --git a/glep-0061.rst b/glep-0061.rst
index 6e1ff37..d27542c 100644
--- a/glep-0061.rst
+++ b/glep-0061.rst
@@ -8,7 +8,6 @@ Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44
 Created: July 2008
-Updated: October 2008, January 2010
 Updates: 44
 Post-History: December 2009, January 2010
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     b500f50ced0d2b6386d6291fe0c1389f0987c61f
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 22:07:50 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b500f50c

Add missing "Content-Type" values

 glep-0010.rst | 1 +
 glep-0012.rst | 1 +
 2 files changed, 2 insertions(+)

diff --git a/glep-0010.rst b/glep-0010.rst
index d44bceb..028dc3a 100644
--- a/glep-0010.rst
+++ b/glep-0010.rst
@@ -5,6 +5,7 @@ Last-Modified: $Date$
 Author: Tobias Scherbaum <dertobi123@gentoo.org>, Sven Vermeulen <swift@gentoo.org>
 Type: Informational
 Status: Deferred
+Content-Type: text/x-rst
 Created: 4-Aug-2003
 Post-History: 4-Aug-2003, 22-Aug-2003, 14-Mar-2004, 2-May-2004, 22-Aug-2004
 

diff --git a/glep-0012.rst b/glep-0012.rst
index d97e57d..08f507d 100644
--- a/glep-0012.rst
+++ b/glep-0012.rst
@@ -5,6 +5,7 @@ Last-Modified: $Date$
 Author: Tavis Ormandy <taviso@gentoo.org> 
 Status: Rejected 
 Type: Standards Track 
+Content-Type: text/x-rst
 Created: 10-Aug-2003 
 Post-History: 11-Aug-2003
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     fb322edc408d0e91a3b73a280d3936c18b67b041
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 22:04:33 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=fb322edc

Remove invalid "Discussed-To" header

 glep-0021.rst | 1 -
 1 file changed, 1 deletion(-)

diff --git a/glep-0021.rst b/glep-0021.rst
index 8dc1ef0..f88f618 100644
--- a/glep-0021.rst
+++ b/glep-0021.rst
@@ -6,7 +6,6 @@ Author: Tal Peer <coredumb@gentoo.org>,
         Alec Warner <antarus@gentoo.org>
 Status: Final
 Type: Standards Track
-Discussed-To: gentoo-portage-dev@lists.gentoo.org
 Content-Type: text/x-rst
 Created: 22-Feb-2004
 Post-History: 6-Mar-2004, 3-Sep-2006


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     2d496e55336effbe38e49ac19644931779ddd8e9
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 22:02:50 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2d496e55

Remove unnecessary quotes from Titles where they violate YAML

 glep-0007.rst | 2 +-
 glep-0028.rst | 2 +-
 glep-0030.rst | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/glep-0007.rst b/glep-0007.rst
index 9e4e12f..1222c0b 100644
--- a/glep-0007.rst
+++ b/glep-0007.rst
@@ -7,7 +7,7 @@ Status: Final
 Type: Standards Track
 Content-Type: text/x-rst
 Created: 6-Jul-2003, 28-Jul-2003
-Post-History: 
+Post-History:
 
 Status
 ======

diff --git a/glep-0028.rst b/glep-0028.rst
index 90d7709..df8a737 100644
--- a/glep-0028.rst
+++ b/glep-0028.rst
@@ -1,5 +1,5 @@
 GLEP: 28
-Title: "Expiration" of inactive GLEPs
+Title: Expiration of inactive GLEPs
 Version: $Revision$
 Last-Modified: $Date$
 Author: Grant Goodyear <g2boojum@gentoo.org>

diff --git a/glep-0030.rst b/glep-0030.rst
index 2415667..eb04f99 100644
--- a/glep-0030.rst
+++ b/glep-0030.rst
@@ -1,5 +1,5 @@
 GLEP: 30
-Title: "Planet Gentoo" web log aggregator
+Title: Planet Gentoo web log aggregator
 Version: $Revision$
 Last-Modified: $Date$
 Author: Daniel Drake <dsd@gentoo.org>


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     14c0181bf9c8cf38a7cfedf2773013f20a69dfc7
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 22:04:13 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=14c0181b

Remove invalid "Approved" header

 glep-0057.rst | 1 -
 1 file changed, 1 deletion(-)

diff --git a/glep-0057.rst b/glep-0057.rst
index 55f2e02..cd8610d 100644
--- a/glep-0057.rst
+++ b/glep-0057.rst
@@ -8,7 +8,6 @@ Type: Informational
 Content-Type: text/x-rst
 Created: November 2005
 Post-History: December 2009
-Approved: 18 January 2010
 
 Abstract
 ========


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     bffa3171ea6ec5b76180181dc5d372437c2c3092
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 15 08:50:55 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=bffa3171

Fix old date format in most of the GLEPs

 glep-0002.rst | 2 +-
 glep-0011.rst | 2 +-
 glep-0013.rst | 4 ++--
 glep-0014.rst | 2 +-
 glep-0015.rst | 2 +-
 glep-0024.rst | 2 +-
 glep-0027.rst | 2 +-
 glep-0037.rst | 4 ++--
 glep-0048.rst | 2 +-
 glep-0056.rst | 2 +-
 glep-0062.rst | 4 ++--
 11 files changed, 14 insertions(+), 14 deletions(-)

diff --git a/glep-0002.rst b/glep-0002.rst
index 65b00fb..a687c13 100644
--- a/glep-0002.rst
+++ b/glep-0002.rst
@@ -8,7 +8,7 @@ Author: Grant Goodyear <g2boojum@gentoo.org>,
 Status: Active
 Type: Informational
 Content-Type: text/x-rst
-Created: 31 May 2003
+Created: 31-May-2003
 Post-History: 2-Jun-2003, 17-Dec-2013
 
 

diff --git a/glep-0011.rst b/glep-0011.rst
index 7d18952..46f30f4 100644
--- a/glep-0011.rst
+++ b/glep-0011.rst
@@ -7,7 +7,7 @@ Author: Stuart Herbert <stuart@gentoo.org>
 Status: Final
 Type: Standards Track
 Content-Type: text/x-rst
-Created: 02-August-2003
+Created: 02-Aug-2003
 Post-History: 07-Aug-2003, 12-Aug-2003, 13-Aug-2003, 3-Sep-2006
 
 Status

diff --git a/glep-0013.rst b/glep-0013.rst
index 9b6eb10..6883ca2 100644
--- a/glep-0013.rst
+++ b/glep-0013.rst
@@ -6,8 +6,8 @@ Author: Sven Vermeulen <swift@gentoo.org>
 Status: Final
 Type: Standards Track
 Content-Type: text/x-rst
-Created: 15 Aug 2003
-Post-History: 19-Aug-2003 25-Oct-2004
+Created: 15-Aug-2003
+Post-History: 19-Aug-2003, 25-Oct-2004
 
 Abstract
 ========

diff --git a/glep-0014.rst b/glep-0014.rst
index 5583f3f..8aac0e4 100644
--- a/glep-0014.rst
+++ b/glep-0014.rst
@@ -6,7 +6,7 @@ Author: Marius Mauch <genone@genone.de>,
 Status: Accepted
 Type: Standards Track
 Content-Type: text/x-rst
-Created: 18 Aug 2003
+Created: 18-Aug-2003
 Post-History: 22-Aug-2003, 24-Aug-2003, 10-Nov-2003, 25-Oct-2004
 Requires: 21
 

diff --git a/glep-0015.rst b/glep-0015.rst
index e1f1903..04e3b56 100644
--- a/glep-0015.rst
+++ b/glep-0015.rst
@@ -6,7 +6,7 @@ Author: James Harlow <hythloday@gentoo.org>,
 Status: Accepted
 Type: Standards Track
 Content-Type: text/x-rst
-Created: 30 Sep 2003
+Created: 30-Sep-2003
 Post-History: 30-Sep-2003, 25-Oct-2004
 
 

diff --git a/glep-0024.rst b/glep-0024.rst
index ce17844..5979315 100644
--- a/glep-0024.rst
+++ b/glep-0024.rst
@@ -6,7 +6,7 @@ Author: Donnie Berkholz <dberkholz@gentoo.org>,
 Status: Deferred
 Type: Standards Track
 Content-Type: text/x-rst
-Created: 16 March 2004
+Created: 16-Mar-2004
 Post-History: 17-Mar-2004, 25-Oct-2004
 
 

diff --git a/glep-0027.rst b/glep-0027.rst
index f3b12c0..9a6f330 100644
--- a/glep-0027.rst
+++ b/glep-0027.rst
@@ -6,7 +6,7 @@ Author: Mike Frysinger <vapier@gentoo.org>
 Status: Accepted
 Type: Standards Track
 Content-Type: text/x-rst
-Created: 29 May 2004
+Created: 29-May-2004
 Post-History: 29-May-2004, 20-Jul-2004
 
 

diff --git a/glep-0037.rst b/glep-0037.rst
index 1048c36..9418a78 100644
--- a/glep-0037.rst
+++ b/glep-0037.rst
@@ -6,8 +6,8 @@ Author: Jason Stubbs <jstubbs@gentoo.org>
 Status: deferred
 Type: Standards Track
 Content-Type: text/x-rst
-Created: 30-April-2005
-Post-History: 30-April-2005, 5-Sep-2006
+Created: 30-Apr-2005
+Post-History: 30-Apr-2005, 5-Sep-2006
 
 
 Status

diff --git a/glep-0048.rst b/glep-0048.rst
index 208ed4d..e2f8cf1 100644
--- a/glep-0048.rst
+++ b/glep-0048.rst
@@ -6,7 +6,7 @@ Author: Mark Loeser <halcy0n@gentoo.org>,
 Status: Final
 Type: Standards Track
 Content-Type: text/x-rst
-Created: 24 April 2006
+Created: 24-Apr-2006
 Post-History: 24-Apr-2006, 5-Sep-2006, 8-Jun-2011
 
 

diff --git a/glep-0056.rst b/glep-0056.rst
index 064bdd7..91fbc01 100644
--- a/glep-0056.rst
+++ b/glep-0056.rst
@@ -7,7 +7,7 @@ Status: Final
 Type: Standards Track
 Content-Type: text/x-rst
 Created: 03-Jun-2008
-Post-History: 05-June-2008, 13-Jun-2008
+Post-History: 05-Jun-2008, 13-Jun-2008
 Replaced-By: 68
 
 Abstract

diff --git a/glep-0062.rst b/glep-0062.rst
index 0d388ca..00d7e45 100644
--- a/glep-0062.rst
+++ b/glep-0062.rst
@@ -6,8 +6,8 @@ Author: Michał Górny <mgorny@gentoo.org>
 Status: Draft
 Type: Standards Track
 Content-Type: text/x-rst
-Created: 17 Jun 2012
-Post-History: 11 Jul 2012
+Created: 17-Jun-2012
+Post-History: 11-Jul-2012
 
 
 Abstract


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     11f95264ee599c7fffe108beb2db77654df012db
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 22:04:00 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=11f95264

Remove invalid "Updates" header

 glep-0059.rst | 1 -
 glep-0060.rst | 1 -
 glep-0061.rst | 1 -
 3 files changed, 3 deletions(-)

diff --git a/glep-0059.rst b/glep-0059.rst
index 6a67ace..0b14cfc 100644
--- a/glep-0059.rst
+++ b/glep-0059.rst
@@ -8,7 +8,6 @@ Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44
 Created: October 2006
-Updates: 44
 Post-History: December 2009, January 2010
 
 Abstract

diff --git a/glep-0060.rst b/glep-0060.rst
index d675a07..dc4771b 100644
--- a/glep-0060.rst
+++ b/glep-0060.rst
@@ -8,7 +8,6 @@ Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44
 Created: November 2007
-Updates: 44
 Post-History: December 2009, January 2010
 
 Abstract

diff --git a/glep-0061.rst b/glep-0061.rst
index d27542c..0b13dcb 100644
--- a/glep-0061.rst
+++ b/glep-0061.rst
@@ -8,7 +8,6 @@ Type: Standards Track
 Content-Type: text/x-rst
 Requires: 44
 Created: July 2008
-Updates: 44
 Post-History: December 2009, January 2010
 
 Abstract


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     43362a5013566b5e35875dd7c375f5b7076f8fcf
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 22:08:45 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=43362a50

glep-0015: Approved -> Accepted

 glep-0015.rst | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0015.rst b/glep-0015.rst
index 3d39867..e1f1903 100644
--- a/glep-0015.rst
+++ b/glep-0015.rst
@@ -3,7 +3,7 @@ Title: Gentoo Script Repository
 Version: $Revision$
 Last-Modified: $Date$
 Author: James Harlow <hythloday@gentoo.org>,
-Status: Approved
+Status: Accepted
 Type: Standards Track
 Content-Type: text/x-rst
 Created: 30 Sep 2003


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     10fc5dbea254ca1827129bb17a59ced9f691680d
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 22:06:42 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:08:51 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=10fc5dbe

Remove invalid "Editor" header

 glep-0004.rst | 1 -
 1 file changed, 1 deletion(-)

diff --git a/glep-0004.rst b/glep-0004.rst
index 4d5ac1e..eccf961 100644
--- a/glep-0004.rst
+++ b/glep-0004.rst
@@ -3,7 +3,6 @@ Title: Gentoo top-level management structure proposal
 Version: $Revision$
 Last-Modified: $Date$
 Author: Daniel Robbins <drobbins@gentoo.org>
-Editor: Kurt Lieber <klieber@gentoo.org>
 Status: Replaced
 Type: Informational
 Content-Type: text/x-rst


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     36a4bd5c0efe822f739b18b22cd98b701a5a5d77
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 17:54:50 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:05:57 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=36a4bd5c

glep-0001: Add myself and ulm as co-authors

 glep-0001.txt | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/glep-0001.txt b/glep-0001.txt
index 1a5d0ab..57c6c35 100644
--- a/glep-0001.txt
+++ b/glep-0001.txt
@@ -2,7 +2,9 @@ GLEP: 1
 Title: GLEP Purpose and Guidelines
 Version: $Revision$
 Last-Modified: $Date$
-Author: Grant Goodyear <g2boojum@gentoo.org>
+Author: Grant Goodyear <g2boojum@gentoo.org>,
+        Michał Górny <mgorny@gentoo.org>,
+        Ulrich Müller <ulm@gentoo.org>
 Status: Active
 Type: Informational
 Content-Type: text/x-rst


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     b66e0f718e6f3350ed1b2ca2aa0bbdedf5bbd901
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 17 07:25:01 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:05:57 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=b66e0f71

glep-0002: Rearrange paragraphs to reflect new ordering of headers.

No other text changes.

 glep-0002.txt | 31 +++++++++++++++----------------
 1 file changed, 15 insertions(+), 16 deletions(-)

diff --git a/glep-0002.txt b/glep-0002.txt
index 6b8f830..ef1f0f0 100644
--- a/glep-0002.txt
+++ b/glep-0002.txt
@@ -80,34 +80,27 @@ directions below.
 
 - Change the Title header to the title of your GLEP.
 
-- Leave the Version and Last-Modified headers alone; we'll take care
-  of those when we check your GLEP into CVS.
-
 - Change the Author header to include your name, and optionally your
   email address.  Be sure to follow the format carefully: your name must
   appear first, and it must not be contained in parentheses.  Your email
   address may appear second (or it can be omitted) and if it appears, it must
   appear in angle brackets.
 
+- For Standards Track GLEPs, change the Type header to "Standards Track".
+
+- For Informational GLEPs, change the Type header to "Informational".
+
+- Change the Status header to "Draft".
+
+- Leave the Version and Last-Modified headers alone; we'll take care
+  of those when we check your GLEP into CVS.
+
 - If there is a forum thread or a mailing list for discussion 
   of your new feature, add a Discussions-To header right after the Author
   header.  You should not add a Discussions-To header if the mailing list to
   be used is gentoo-dev@gentoo.org, or if discussions should be sent to you
   directly.  Most Informational GLEPs don't have a Discussions-To header.
 
-- Change the Status header to "Draft".
-
-- For Standards Track GLEPs, change the Type header to "Standards
-  Track".
-
-- For Informational GLEPs, change the Type header to "Informational".
-
-- For Standards Track GLEPs, if your feature depends on the acceptance
-  of some other currently in-development GLEP, add a Requires header right
-  after the Type header.  The value should be the GLEP number of the GLEP
-  yours depends on.  Don't add this header if your dependent feature is
-  described in a Final GLEP.
-
 - Change the Created header to today's date.  Be sure to follow the
   format carefully: it must be in ``dd-mmm-yyyy`` format, where the ``mmm`` is
   the 3 English letter month abbreviation, i.e. one of Jan, Feb, Mar, Apr,
@@ -123,6 +116,12 @@ directions below.
   You must manually add new dates and check them in.  If you don't have
   check-in privileges, send your changes to the GLEP editors.
 
+- For Standards Track GLEPs, if your feature depends on the acceptance
+  of some other currently in-development GLEP, add a Requires header right
+  after the Type header.  The value should be the GLEP number of the GLEP
+  yours depends on.  Don't add this header if your dependent feature is
+  described in a Final GLEP.
+
 - Add a Replaces header if your GLEP obsoletes an earlier GLEP.  The
   value of this header is the number of the GLEP that your new GLEP is
   replacing.  Only add this header if the older GLEP is in "final" form, i.e.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     2ead576e4db77cb575f1e30ff49c1108c13bd5a7
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 17 10:57:32 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:05:57 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=2ead576e

glep-0002: Adding myself as author.

 glep-0002.txt | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/glep-0002.txt b/glep-0002.txt
index a743296..65b00fb 100644
--- a/glep-0002.txt
+++ b/glep-0002.txt
@@ -3,7 +3,8 @@ Title: Sample ReStructuredText GLEP Template
 Version: $Revision$
 Last-Modified: $Date$
 Author: Grant Goodyear <g2boojum@gentoo.org>,
-        Chris Reffett <creffett@gentoo.org>
+        Chris Reffett <creffett@gentoo.org>,
+        Ulrich Müller <ulm@gentoo.org>
 Status: Active
 Type: Informational
 Content-Type: text/x-rst


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     df6fdbcf26e407b6c21f44a513881f370c5e3da1
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 18:36:36 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:05:57 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=df6fdbcf

glep-0045: Mark Final since GLEP 1 now uses ISO 8601 dates

 glep-0045.txt | 7 +------
 1 file changed, 1 insertion(+), 6 deletions(-)

diff --git a/glep-0045.txt b/glep-0045.txt
index e9edcd2..7e3cf5a 100644
--- a/glep-0045.txt
+++ b/glep-0045.txt
@@ -3,17 +3,12 @@ Title: GLEP date format
 Version: $Revision$
 Author: Henrik Brix Andersen <brix@gentoo.org>
 Last-Modified: $Date$
-Status: Deferred
+Status: Final
 Type: Standards Track
 Content-Type: text/x-rst
 Created: 13-Dec-2005
 Post-History: 13-Dec-2005
 
-Status
-======
-
-No progress, marked as Deferred by GLEP editor creffett.
-
 Abstract
 ========
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     0043017d9492915fee5d4307311d48d8e3a58848
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 17 16:34:21 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:05:57 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=0043017d

glep-0001: Fix link to CC-BY-SA-3.0 license.

This should point to the generic "Unported" version that is also used
in the footer(s), not to the United States version.

 glep-0001.txt | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/glep-0001.txt b/glep-0001.txt
index ff4c135..1a5d0ab 100644
--- a/glep-0001.txt
+++ b/glep-0001.txt
@@ -372,7 +372,7 @@ References and Footnotes
 
 .. [#COUNCIL] http://www.gentoo.org/proj/en/glep/glep-0039.html
 
-.. [#CC-BY-SA3.0] http://creativecommons.org/licenses/by-sa/3.0/us/
+.. [#CC-BY-SA3.0] http://creativecommons.org/licenses/by-sa/3.0/
 
 .. [#ReSTHOME] http://docutils.sourceforge.net/rst.html
 


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     56a26f467eb83a7da76c8f31d9978a5ba268b82f
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 17 07:23:25 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:05:57 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=56a26f46

glep-0002: Reimport some updates on workflow from the Wiki.

Therefore, restore creffett as author, and update to CC-BY-SA-3.0.

 glep-0002.txt | 20 +++++++++-----------
 1 file changed, 9 insertions(+), 11 deletions(-)

diff --git a/glep-0002.txt b/glep-0002.txt
index 06a1964..6b8f830 100644
--- a/glep-0002.txt
+++ b/glep-0002.txt
@@ -2,7 +2,8 @@ GLEP: 2
 Title: Sample ReStructuredText GLEP Template
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Grant Goodyear <g2boojum@gentoo.org>,
+Author: Grant Goodyear <g2boojum@gentoo.org>,
+        Chris Reffett <creffett@gentoo.org>
 Status: Active
 Type: Informational
 Content-Type: text/x-rst
@@ -86,8 +87,7 @@ directions below.
   email address.  Be sure to follow the format carefully: your name must
   appear first, and it must not be contained in parentheses.  Your email
   address may appear second (or it can be omitted) and if it appears, it must
-  appear in angle brackets.  Your e-mail address
-  here will e automatically obfuscated.
+  appear in angle brackets.
 
 - If there is a forum thread or a mailing list for discussion 
   of your new feature, add a Discussions-To header right after the Author
@@ -133,12 +133,9 @@ directions below.
   replacing all of this gobbledygook with your own text. Be sure to adhere to
   the format guidelines below, specifically on the indentation requirements.
 
-- Update your References and Copyright section.  Usually you'll place
-  your GLEP into the public domain, in which case just leave the Copyright
-  section alone.  Alternatively, you can use the `Open Publication License`__,
-  but public domain is still strongly preferred.
-
-  __ http://www.opencontent.org/openpub/
+- Update your References section.  You should leave the Copyright section
+  as-is, since all new GLEPs are to be licensed under the Creative Commons
+  Attribution-ShareAlike License, Version 3.0.
 
 - Send your GLEP submission to the GLEP editors at glep@gentoo.org.
 
@@ -612,5 +609,6 @@ References
 Copyright
 =========
 
-This document has been placed in the public domain.
-
+This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
+Unported License.  To view a copy of this license, visit
+http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     611527d3cadad55c3f3d41c7c698041a962056bc
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 14 17:46:48 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:05:57 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=611527d3

glep-0002: Revert to ReST version

 glep-0002.txt | 602 +++++++++++++++++++++++++++++++++++++++++++++-------------
 1 file changed, 468 insertions(+), 134 deletions(-)

diff --git a/glep-0002.txt b/glep-0002.txt
index 0d3aec7..06a1964 100644
--- a/glep-0002.txt
+++ b/glep-0002.txt
@@ -1,172 +1,358 @@
 GLEP: 2
-Title: Sample Wiki Markup GLEP Template
+Title: Sample ReStructuredText GLEP Template
 Version: $Revision$
 Last-Modified: $Date$
-Author:	Grant Goodyear <g2boojum@gentoo.org>, Chris Reffett <creffett@gentoo.org>
+Author:	Grant Goodyear <g2boojum@gentoo.org>,
 Status: Active
 Type: Informational
-Content-Type: text/x-wiki
+Content-Type: text/x-rst
 Created: 31 May 2003
 Post-History: 2-Jun-2003, 17-Dec-2013
 
-==Credits==
 
-The text of this GLEP was, to a significant extent, stolen from Python's <ref name="python">http://www.python.org</ref> PEP-0012 <ref name="pep12"> http://www.python.org/peps/pep-0012.html</ref> by David Goodger and Barry A. Warsaw.
+Credits
+=======
 
-Note: if you are reading this GLEP via the web, you should first grab the text (Wiki Markup) source of this GLEP in order to complete the steps below.  '''DO NOT USE THE HTML FILE AS YOUR TEMPLATE!'''
+The text of this GLEP was, to a significant extent, stolen from Python's
+[#PYTHON]_ PEP-0012 [#PEP12]_ by David Goodger and Barry A. Warsaw.
 
-To get the source of this (or any) GLEP, look at the top of the page and click on the link titled "View source".
 
-==Abstract==
+Abstract
+========
 
-This GLEP provides a boilerplate or sample template for creating your own Wiki text GLEPs.  In conjunction with the content guidelines in GLEP 1 <ref name="glep1">GLEP 1, GLEP Purpose and Guidelines, Goodyear, (http://wiki.gentoo.org/index.php?title=GLEP:1)</ref>, this should make it easy for you to conform your own GLEPs to the format outlined below.                                                                                                                                                                          
+This GLEP provides a boilerplate or sample template for creating your own
+reStructuredText GLEPs.  In conjunction with the content guidelines in GLEP 1
+[#GLEP1]_, this should make it easy for you to conform your own GLEPs to the
+format outlined below.
 
-==Motivation==                                   
+Note: if you are reading this GLEP via the web, you should first grab the text
+(reStructuredText) source of this GLEP in order to complete the steps below.
+**DO NOT USE THE HTML FILE AS YOUR TEMPLATE!**
 
-Provide adequate motivation here.  In this particular case, we need to provide people with the information necessary to submit GLEPs in the proper form.                                                                                                                                                        
+To get the source of this (or any) GLEP, look at the top of the HTML page and
+click on the link titled "GLEP Source".
 
-==Rationale==
+Motivation
+==========
 
-GLEP submissions come in a wide variety of forms, not all adhering to the format guidelines set forth below.  Use this template, in conjunction with the format guidelines below, to ensure that your GLEP submission won't get automatically rejected because of form.                                                                                                                                                                                          
+Provide adequate motivation here.  In this particular case, we need to provide
+people with the information necessary to submit GLEPs in the proper form.
 
-Wiki Markup is used to allow GLEP authors more functionality and expressivity, while maintaining easy readability in the source text.  The format makes the functionality accessible to readers: live hyperlinks, styled text, tables, images, and automatic tables of contents, among other advantages.  
+Rationale
+=========
 
-==Backwards Compatibility==
+GLEP submissions come in a wide variety of forms, not all adhering to the
+format guidelines set forth below.  Use this template, in conjunction with the
+format guidelines below, to ensure that your GLEP submission won't get
+automatically rejected because of form.
 
-Not a problem for this GLEP.  This section should be included even when it is only to state that there are no backwards compatibility issues.
+ReStructuredText is used to allow GLEP authors more functionality and
+expressivity, while maintaining easy readability in the source text.  The
+processed HTML form makes the functionality accessible to readers: live
+hyperlinks, styled text, tables, images, and automatic tables of contents,
+among other advantages.  
 
-==How to Use This Template==
 
-To use this template you must first decide whether your GLEP is going to be an Informational or Standards Track GLEP.  Most GLEPs are Standards Track because they propose new functionality for some aspect of Gentoo Linux.  When in doubt, read GLEP 1 for details or contact the GLEP editors <glep@gentoo.org>.
-Once you've decided which type of GLEP yours is going to be, follow the directions below.
+Backwards Compatibility
+=======================
 
-* Make a copy of the source as described under "Abstract" and perform the following edits.
+Not a problem for this GLEP.  This section should be included *even* when it
+is only to state that there are no backwards compatibility issues.
 
-* Replace the "GLEP: 2" header with "GLEP: XXX" since you don't yet have a GLEP number assignment.
 
-* Change the Title header to the title of your GLEP.
+How to Use This Template
+========================
 
-* Leave the Version header alone; we'll take care of those when we add your GLEP to the wiki.
+To use this template you must first decide whether your GLEP is going to be an
+Informational or Standards Track GLEP.  Most GLEPs are Standards Track because
+they propose new functionality for some aspect of Gentoo Linux.  When in
+doubt, read GLEP 1 for details or contact the GLEP editors <glep@gentoo.org>.
 
-* Change the Author header to include your name, and optionally your email address.  Be sure to follow the format carefully: your name must appear first, and it must not be contained in parentheses.  Your email address may appear second (or it can be omitted) and if it appears, it must appear in angle brackets.
+Once you've decided which type of GLEP yours is going to be, follow the
+directions below.
 
-* If there is a forum thread or a mailing list for discussion of your new feature, add a Discussions-To header right after the Author header.  You should not add a Discussions-To header if the mailing list to be used is gentoo-dev@gentoo.org, or if discussions should be sent to you directly.  Most Informational GLEPs don't have a Discussions-To header.
+- Make a copy of this file (``.txt`` file, **not** HTML!) and perform
+  the following edits.
 
-* Change the Status header to "Draft".
+- Replace the "GLEP: 2" header with "GLEP: XXX" since you don't yet have
+  a GLEP number assignment.
 
-* For Standards Track GLEPs, change the Type header to "Standards Track".
+- Change the Title header to the title of your GLEP.
 
-* For Informational GLEPs, change the Type header to "Informational".
+- Leave the Version and Last-Modified headers alone; we'll take care
+  of those when we check your GLEP into CVS.
 
-* For Standards Track GLEPs, if your feature depends on the acceptance of some other currently in-development GLEP, add a Requires header right after the Type header.  The value should be the GLEP number of the GLEP yours depends on.  Don't add this header if your dependent feature is described in a Final GLEP.
+- Change the Author header to include your name, and optionally your
+  email address.  Be sure to follow the format carefully: your name must
+  appear first, and it must not be contained in parentheses.  Your email
+  address may appear second (or it can be omitted) and if it appears, it must
+  appear in angle brackets.  Your e-mail address
+  here will e automatically obfuscated.
 
-* Change the Created header to today's date.  Be sure to follow the format carefully: it must be in dd-mmm-yyyy format, where the mmm is the 3 English letter month abbreviation, i.e. one of Jan, Feb, Mar, Apr, May, Jun, Jul, Aug, Sep, Oct, Nov, Dec.
+- If there is a forum thread or a mailing list for discussion 
+  of your new feature, add a Discussions-To header right after the Author
+  header.  You should not add a Discussions-To header if the mailing list to
+  be used is gentoo-dev@gentoo.org, or if discussions should be sent to you
+  directly.  Most Informational GLEPs don't have a Discussions-To header.
 
-* Leave Post-History alone for now; you'll add dates to this header each time you post your GLEP to gentoo-dev@gentoo.org.  If you posted your GLEP to the list on August 14, 2003 and September 3, 2003, the Post-History header would look like:
+- Change the Status header to "Draft".
 
-    Post-History: 14-Aug-2003, 03-Sept-2003
+- For Standards Track GLEPs, change the Type header to "Standards
+  Track".
 
-You must manually add new dates and check them in.  If you don't have check-in privileges, send your changes to the GLEP editors.
+- For Informational GLEPs, change the Type header to "Informational".
 
-* Add a Replaces header if your GLEP obsoletes an earlier GLEP.  The value of this header is the number of the GLEP that your new GLEP is replacing.  Only add this header if the older GLEP is in "final" form, i.e. is either Accepted, Final, or Rejected.  You aren't replacing an older open GLEP if you're submitting a competing idea.
-* Now write your Abstract, Rationale, and other content for your GLEP, replacing all of this gobbledygook with your own text. Be sure to adhere to the format guidelines below, specifically on the indentation requirements.
-* Update your References section.  You should leave the Copyright section as-is, since all new GLEPs are to be licensed under the Creative Commons Attribution-ShareAlike License, Version 3.0.
-* Send your GLEP submission to the GLEP editors at glep@gentoo.org.
+- For Standards Track GLEPs, if your feature depends on the acceptance
+  of some other currently in-development GLEP, add a Requires header right
+  after the Type header.  The value should be the GLEP number of the GLEP
+  yours depends on.  Don't add this header if your dependent feature is
+  described in a Final GLEP.
 
-==Wiki Markup GLEP Formatting Requirements==
+- Change the Created header to today's date.  Be sure to follow the
+  format carefully: it must be in ``dd-mmm-yyyy`` format, where the ``mmm`` is
+  the 3 English letter month abbreviation, i.e. one of Jan, Feb, Mar, Apr,
+  May, Jun, Jul, Aug, Sep, Oct, Nov, Dec.
 
-The following is a GLEP-specific summary of Wiki Markup syntax.  For the sake of simplicity and brevity, much detail is omitted.  For more detail, see [[#Resources|Resources]] below. <nowiki><nowiki></nowiki> blocks  (in which no markup processing is done) are used for examples throughout, to illustrate the plaintext markup.
+- Leave Post-History alone for now; you'll add dates to this header
+  each time you post your GLEP to gentoo-dev@gentoo.org.  If you posted your
+  GLEP to the list on August 14, 2003 and September 3, 2003, the Post-History
+  header would look like::
 
-===General===
+      Post-History: 14-Aug-2003, 03-Sept-2003
 
-You must adhere to the convention of adding two spaces at the end of every sentence.  There are no longer line length restrictions when creating GLEPs.
+  You must manually add new dates and check them in.  If you don't have
+  check-in privileges, send your changes to the GLEP editors.
 
-===Section Headings===
+- Add a Replaces header if your GLEP obsoletes an earlier GLEP.  The
+  value of this header is the number of the GLEP that your new GLEP is
+  replacing.  Only add this header if the older GLEP is in "final" form, i.e.
+  is either Accepted, Final, or Rejected.  You aren't replacing an older open
+  GLEP if you're submitting a competing idea.
 
-GLEP headings must begin in column zero and the initial letter of each word must be capitalized as in book titles.  Acronyms should be in all capitals.  Section titles must be properly marked as such using the "=" (equals sign) character, with the number of equals corresponding to the level of the heading plus one, so two equals signs on each side for a first-level title, three on each side for a second-level title, and so on up to five levels.  For example:
-<pre>
-==First-Level Title==
-===Second-Level Title===
-====Third-Level Title====
-</pre>
-You shouldn't have more than five levels of sections in your GLEP.  If you do, you should consider rewriting it.
+- Now write your Abstract, Rationale, and other content for your GLEP,
+  replacing all of this gobbledygook with your own text. Be sure to adhere to
+  the format guidelines below, specifically on the indentation requirements.
 
-You must use two blank lines between the last line of a section's body and the next section heading.  If a subsection heading immediately follows a section heading, a single blank line in-between is sufficient.
+- Update your References and Copyright section.  Usually you'll place
+  your GLEP into the public domain, in which case just leave the Copyright
+  section alone.  Alternatively, you can use the `Open Publication License`__,
+  but public domain is still strongly preferred.
 
-The body of each section is not normally indented, although some constructs do use indentation, as described below.  Blank lines are used to separate constructs.
+  __ http://www.opencontent.org/openpub/
 
-===Paragraphs===
+- Send your GLEP submission to the GLEP editors at glep@gentoo.org.
 
-Paragraphs are left-aligned text blocks separated by blank lines.  Paragraphs are not indented unless they are part of an indented construct (such as a block quote or a list item). Wiki Markup formatting interprets newlines in a specific way. A single newline is treated as formatting and so there is no line inserted into the displayed product, but two newlines is interpreted as a line break and inserts a newline into the final product.  For example,
-this does not display a line break, but
 
-this has two newlines and therefore does.
+ReStructuredText GLEP Formatting Requirements
+=============================================
 
-===Inline Markup===
+The following is a GLEP-specific summary of reStructuredText syntax.  For the
+sake of simplicity and brevity, much detail is omitted.  For more detail, see
+`Resources`_ below.  `Literal blocks`_ (in which no markup processing is done)
+are used for examples throughout, to illustrate the plaintext markup.
 
-Portions of text within paragraphs and other text blocks may be styled.  For example:
 
-Text may be marked as ''emphasized'' (double apostrophe markup, typically shown in italics) or '''strongly emphasized''' (triple apostrophes, typically boldface).  Preformatted sections (set off using <nowiki><pre></nowiki> tags) are typically rendered in a monospaced typeface.  No further markup recognition is done within the tags,  so they're safe for any kind of code snippets.  Alternatively, if the snippet should not be set aside in a monospaced typeface, the <nowiki><nowiki></nowiki> tag may be used, but this strips line breaks and other whitespace.
+General
+-------
 
-===Block Quotes===
+You must adhere to the convention of adding two spaces at the end of every
+sentence.  You should fill your paragraphs to column 70, but under no
+circumstances should your lines extend past column 79.  If your code samples
+spill over column 79, you should rewrite them.
 
-Block quotes consist of indented body elements.  For example:
+
+Section Headings
+----------------
+
+GLEP headings must begin in column zero and the initial letter of each word
+must be capitalized as in book titles.  Acronyms should be in all capitals.
+Section titles must be adorned with an underline, a single repeated
+punctuation character, which begins in column zero and must extend at least as
+far as the right edge of the title text (4 characters minimum).  First-level
+section titles are underlined with "=" (equals signs), second-level section
+titles with "-" (hyphens), and third-level section titles with "'" (single
+quotes or apostrophes).  For example::
+
+    First-Level Title
+    =================
+
+    Second-Level Title
+    ------------------
+
+    Third-Level Title
+    '''''''''''''''''
+
+If there are more than three levels of sections in your GLEP, you may insert
+overline/underline-adorned titles for the first and second levels as follows::
+
+    ============================
+    First-Level Title (optional)
+    ============================
+
+    -----------------------------
+    Second-Level Title (optional)
+    -----------------------------
+
+    Third-Level Title
+    =================
+
+    Fourth-Level Title
+    ------------------
+
+    Fifth-Level Title
+    '''''''''''''''''
+
+You shouldn't have more than five levels of sections in your GLEP.  If you do,
+you should consider rewriting it.
+
+You must use two blank lines between the last line of a section's body and the
+next section heading.  If a subsection heading immediately follows a section
+heading, a single blank line in-between is sufficient.
+
+The body of each section is not normally indented, although some constructs do
+use indentation, as described below.  Blank lines are used to separate
+constructs.
+
+
+Paragraphs
+----------
+
+Paragraphs are left-aligned text blocks separated by blank lines.  Paragraphs
+are not indented unless they are part of an indented construct (such as a
+block quote or a list item).
+
+
+Inline Markup
+-------------
+
+Portions of text within paragraphs and other text blocks may be
+styled.  For example::
+
+    Text may be marked as *emphasized* (single asterisk markup,
+    typically shown in italics) or **strongly emphasized** (double
+    asterisks, typically boldface).  ``Inline literals`` (using double
+    backquotes) are typically rendered in a monospaced typeface.  No
+    further markup recognition is done within the double backquotes,
+    so they're safe for any kind of code snippets.
+
+
+Block Quotes
+------------
+
+Block quotes consist of indented body elements.  For example::
 
     This is a paragraph.
 
         This is a block quote.
+
         A block quote may contain many paragraphs.
 
-Block quotes are used to quote extended passages from other sources. Block quotes may be nested inside other body elements.  Use a 4-space tab per indent level.  A contiguous block quote should not have extra spacing between lines; this causes the wiki to break them up into separate quotes.
+Block quotes are used to quote extended passages from other sources.
+Block quotes may be nested inside other body elements.  Use a 4-space tab
+per indent level.
+
+
+Literal Blocks
+--------------
+
+..  
+    In the text below, double backquotes are used to denote inline
+    literals.  "``::``" is written so that the colons will appear in a
+    monospaced font; the backquotes (``) are markup, not part of the
+    text.  See "Inline Markup" above.
+
+    By the way, this is a comment, described in "Comments" below.
+
+Literal blocks are used for code samples or preformatted ASCII art. To
+indicate a literal block, preface the indented text block with
+"``::``" (two colons).  The literal block continues until the end of
+the indentation.  Indent the text block by a tab.  For example::
+
+    This is a typical paragraph.  A literal block follows.
+
+    ::
+
+        for a in [5,4,3,2,1]:   # this is program code, shown as-is
+            print a
+        print "it's..."
+        # a literal block continues until the indentation ends
+
+The paragraph containing only "``::``" will be completely removed from
+the output; no empty paragraph will remain.  "``::``" is also
+recognized at the end of any paragraph.  If immediately preceded by
+whitespace, both colons will be removed from the output.  When text
+immediately precedes the "``::``", *one* colon will be removed from
+the output, leaving only one colon visible (i.e., "``::``" will be
+replaced by "``:``").  For example, one colon will remain visible
+here::
+
+    Paragraph::
+
+        Literal block
+
+
+Lists
+-----
+
+Bullet list items begin with one of "-", "*", or "+" (hyphen,
+asterisk, or plus sign), followed by whitespace and the list item
+body.  List item bodies must be left-aligned and indented relative to
+the bullet; the text immediately after the bullet determines the
+indentation.  For example::
+
+    This paragraph is followed by a list.
 
-===Literal Blocks===
+    * This is the first bullet list item.  The blank line above the
+      first list item is required; blank lines between list items
+      (such as below this paragraph) are optional.
 
-<!--
-In the text below, <pre> and <nowiki> tags are used to indicate to the markup parser that a tag should be displayed literally. Thus, <nowiki><pre></nowiki> and <nowiki><nowiki></nowiki> are displayed as <pre> and <nowiki> respectively.  See "Inline Markup" above.
+    * This is the first paragraph in the second item in the list.
 
-By the way, this is a comment, described in "Comments" below.
--->
-Literal blocks are used for code samples or preformatted ASCII art.  To indicate a literal block, preface the text block with <nowiki><pre></nowiki>.  The literal block continues until the <nowiki></pre></nowiki> block is reached.  For example:
+      This is the second paragraph in the second item in the list.
+      The blank line above this paragraph is required.  The left edge
+      of this paragraph lines up with the paragraph above, both
+      indented relative to the bullet.
 
-This is a typical paragraph.  A literal block follows.
+      - This is a sublist.  The bullet lines up with the left edge of
+        the text blocks above.  A sublist is a new list so requires a
+        blank line above and below.
 
-<pre>
-for a in [5,4,3,2,1]:   # this is program code, shown as-is
-    print a
-print "it's..."
-</pre>
+    * This is the third item of the main list.
 
-===Lists===
+    This paragraph is not part of the list.
 
-Bullet list items begin with "*" (asterisk) for a bulleted list followed by whitespace and the list item body.  Sub-lists may be created by adding additional list symbols, so "**" would add a bullet for a sub-list, "***" would add a bullet for a sub-sub-list, and so on.  For example:
+Enumerated (numbered) list items are similar, but use an enumerator
+instead of a bullet.  Enumerators are numbers (1, 2, 3, ...), letters
+(A, B, C, ...; uppercase or lowercase), or Roman numerals (i, ii, iii,
+iv, ...; uppercase or lowercase), formatted with a period suffix
+("1.", "2."), parentheses ("(1)", "(2)"), or a right-parenthesis
+suffix ("1)", "2)").  For example::
 
-This paragraph is followed by a list.
+    1. As with bullet list items, the left edge of paragraphs must
+       align.
 
-* This is the first bullet list item.
-* This is the first paragraph in the second item in the list. <br />This is the second paragraph in the second item in the list. In order to add extra paragraphs to a list item, add the <nowiki><br /></nowiki> tag before the second paragraph. 
-** This is is a sublist.
-* This is the third item of the main list.
+    2. Each list item may contain multiple paragraphs, sublists, etc.
 
-This paragraph is not part of the list.
+       This is the second paragraph of the second list item.
 
-Enumerated (numbered) list items are similar, but use the "#" symbol instead of the "*" symbol.
+       a) Enumerated lists may be nested.
+       b) Blank lines may be omitted between list items.
 
-# First entry of an enumerated list.
-# Each list item may contain multiple paragraphs, sublists, etc. <br />This is the second paragraph of the second list item.
-## Enumerated lists may be nested.
-## Keep in mind that you should not have extra newlines between list elements, since they must be in a contiguous group in order to be numbered properly
+Definition lists are written like this::
 
-Definition lists are written like this:
+    what
+        Definition lists associate a term with a definition.
 
-;what
-:Definition lists associate a term with a definition.
+    how
+        The term is a one-line phrase, and the definition is one
+        or more paragraphs or body elements, indented relative to
+        the term.
 
-;how
-:the term is a one-line phrase preceded by ; (a semicolon), and the definition is preceded by : (a colon).
 
-===Tables===
+Tables
+------
 
-Simple tables are easy and compact:
+Simple tables are easy and compact::
 
     =====  =====  =======
       A      B    A and B
@@ -179,7 +365,7 @@ Simple tables are easy and compact:
 
 There must be at least two columns in a table (to differentiate from
 section titles).  Column spans use underlines of hyphens ("Inputs"
-spans the first two columns):
+spans the first two columns)::
 
     =====  =====  ======
        Inputs     Output
@@ -208,75 +394,223 @@ consist of multiple lines.  For example::
              list (row 3, column 2).
     =====  =========================
 
-===Hyperlinks===
 
-When referencing an external web page in the body of a GLEP, you should include the title of the page in the text, with either an inline hyperlink reference to the URL or a footnote reference (see [[#Footnotes|Footnotes]] below).  Do not include the URL in the body text of the GLEP.
+Hyperlinks
+----------
+
+When referencing an external web page in the body of a GLEP, you should
+include the title of the page in the text, with either an inline
+hyperlink reference to the URL or a footnote reference (see
+`Footnotes`_ below).  Do not include the URL in the body text of the
+GLEP.
+
+Hyperlink references use backquotes and a trailing underscore to mark
+up the reference text; backquotes are optional if the reference text
+is a single word.  For example::
+
+    In this paragraph, we refer to the `Python web site`_.
+
+An explicit target provides the URL.  Put targets in a References
+section at the end of the GLEP, or immediately after the reference.
+Hyperlink targets begin with two periods and a space (the "explicit
+markup start"), followed by a leading underscore, the reference text,
+a colon, and the URL (absolute or relative)::
+
+    .. _Python web site: http://www.python.org/
+
+The reference text and the target text must match (although the match
+is case-insensitive and ignores differences in whitespace).  Note that
+the underscore trails the reference text but precedes the target text.
+If you think of the underscore as a right-pointing arrow, it points
+*away* from the reference and *toward* the target.
+
+The same mechanism can be used for internal references.  Every unique
+section title implicitly defines an internal hyperlink target.  We can
+make a link to the Abstract section like this::
+
+    Here is a hyperlink reference to the `Abstract`_ section.  The
+    backquotes are optional since the reference text is a single word;
+    we can also just write: Abstract_.
+
+Footnotes containing the URLs from external targets will be generated
+automatically at the end of the References section of the GLEP, along
+with footnote references linking the reference text to the footnotes.
+
+Text of the form "GLEP x" or "RFC x" (where "x" is a number) will be
+linked automatically to the appropriate URLs.
+
+
+Footnotes
+---------
+
+Footnote references consist of a left square bracket, a number, a
+right square bracket, and a trailing underscore::
+
+    This sentence ends with a footnote reference [1]_.
+
+Whitespace must precede the footnote reference.  Leave a space between
+the footnote reference and the preceding word.
+
+When referring to another GLEP, include the GLEP number in the body
+text, such as "GLEP 1".  The title may optionally appear.  Add a
+footnote reference following the title.  For example::
+
+    Refer to GLEP 1 [2]_ for more information.
+
+Add a footnote that includes the GLEP's title and author.  It may
+optionally include the explicit URL on a separate line, but only in
+the References section.  Footnotes begin with ".. " (the explicit
+markup start), followed by the footnote marker (no underscores),
+followed by the footnote body.  For example::
+
+    References
+    ==========
+
+    .. [2] GLEP 1, "GLEP Purpose and Guidelines", Goodyear, Warsaw, Hylton
+       (http://glep.gentoo.org/glep-0001.html)
+
+If you decide to provide an explicit URL for a GLEP, please use this as
+the URL template::
+
+    http://glep.gentoo.org/glep-xxxx.html
+
+GLEP numbers in URLs must be padded with zeros from the left, so as to
+be exactly 4 characters wide, however GLEP numbers in the text are
+never padded.
+
+During the course of developing your GLEP, you may have to add, remove,
+and rearrange footnote references, possibly resulting in mismatched
+references, obsolete footnotes, and confusion.  Auto-numbered
+footnotes allow more freedom.  Instead of a number, use a label of the
+form "#word", where "word" is a mnemonic consisting of alphanumerics
+plus internal hyphens, underscores, and periods (no whitespace or
+other characters are allowed).  For example::
+
+    Refer to GLEP 1 [#GLEP-1]_ for more information.
+
+    References
+    ==========
+
+    .. [#GLEP-1] GLEP 1, "GLEP Purpose and Guidelines", Goodyear
+       http://glep.gentoo.org/glep-0001.html
+
+Footnotes and footnote references will be numbered automatically, and
+the numbers will always match.  Once a GLEP is finalized, auto-numbered
+labels should be replaced by numbers for simplicity.
+
+
+Images
+------
+
+If your GLEP contains a diagram, you may include it in the processed
+output using the "image" directive::
+
+    .. image:: diagram.png
+
+Any browser-friendly graphics format is possible: .png, .jpeg, .gif,
+.tiff, etc.
+
+Since this image will not be visible to readers of the GLEP in source
+text form, you should consider including a description or ASCII art
+alternative, using a comment (below).
+
+
+Comments
+--------
+
+A comment block is an indented block of arbitrary text immediately
+following an explicit markup start: two periods and whitespace.  Leave
+the ".." on a line by itself to ensure that the comment is not
+misinterpreted as another explicit markup construct.  Comments are not
+visible in the processed document.  For the benefit of those reading
+your GLEP in source form, please consider including a descriptions of
+or ASCII art alternatives to any images you include.  For example::
+
+     .. image:: dataflow.png
+
+     ..
+        Data flows from the input module, through the "black box"
+        module, and finally into (and through) the output module.
 
-Hyperlink references can be accomplished using single brackets. These brackets should contain the link, a space, then the text to display for the hyperlink. For example:
 
-<pre>In this paragraph, we refer to the [http://www.python.org/ Python web site]</pre>
 
-There are certain limitations to embedding hyperlinks like this, mostly related to special characters requiring replacement. [http://en.wikipedia.org/wiki/Help:Wiki_markup#External_links Wikipedia] has a list of these special cases.
+Escaping Mechanism
+------------------
 
-A similar mechanism can be used for internal references or references within the wiki, although these use double brackets instead of single brackets and a vertical pipe to differentiate between the target and the display text.  Every unique section title implicitly defines an internal hyperlink target.  We can make a link to the Abstract section like this:
+reStructuredText uses backslashes ("``\``") to override the special
+meaning given to markup characters and get the literal characters
+themselves.  To get a literal backslash, use an escaped backslash
+("``\\``").  There are two contexts in which backslashes have no
+special meaning: `literal blocks`_ and inline literals (see `Inline
+Markup`_ above).  In these contexts, no markup recognition is done,
+and a single backslash represents a literal backslash, without having
+to double up.
 
-<pre>Here is a hyperlink reference to the [[#Abstract|Abstract]] section.</pre>
+If you find that you need to use a backslash in your text, consider
+using inline literals or a literal block instead.
 
-===Footnotes===
 
-<nowiki>
-The references section will be generated via the Mediawiki "Cite" extension. In order to add a refence, use <ref name="(name)">(Link/name of source)</ref>.  Any subsequent references to the same source may use <ref name="(name)"/> to refer to the same source.  All references should have a name associated with them. Under the References section, the tag <references/> should be used to output all of the references in a list. </nowiki>
+Habits to Avoid
+===============
 
-When referring to another GLEP, include the GLEP number in the body text, such as "GLEP 1".  The title may optionally appear.  Add a footnote reference following the title, which should include the title and author's name, and may optionally include an explicit URL. If you decide to provide an explicit URL for a GLEP, please use this as the URL template:
+Many programmers who are familiar with TeX often write quotation marks
+like this::
 
-    http://wiki.gentoo.org/wiki/GLEP:xxxx.html <!--Subject to chance once we actually get the namespace -->
+    `single-quoted' or ``double-quoted''
 
-A citation of GLEP 1 done like this might look like:
+Backquotes are significant in reStructuredText, so this practice
+should be avoided.  For ordinary text, use ordinary 'single-quotes' or
+"double-quotes".  For inline literal text (see `Inline Markup`_
+above), use double-backquotes::
 
-<pre>Refer to GLEP 1 for more information.<ref name="glep1">
-GLEP 1, GLEP Purpose and Guidelines, Goodyear, (http://wiki.gentoo.org/wiki/GLEP:0001.html)</ref></pre>
+    ``literal text: in here, anything goes!``
 
 
-GLEP numbers in URLs must be padded with zeros from the left, so as to be exactly 4 characters wide, however GLEP numbers in the text are never padded. 
+Resources
+=========
 
-Footnotes and footnote references will be numbered and inserted automatically, and the numbers will always match. 
+Many other constructs and variations are possible.  For more details
+about the reStructuredText markup, in increasing order of
+thoroughness, please see:
 
-===Images===
+* `A ReStructuredText Primer`__, a gentle introduction.
 
-If your GLEP contains a diagram, you first must upload it at the [[Special:Upload|upload page.] You may then include it in the processed
-output using a File: tag:
+  __ http://docutils.sourceforge.net/docs/rst/quickstart.html
 
-<pre>[[File:diagram.png]]</pre>
+* `Quick reStructuredText`__, a users' quick reference.
 
-Any browser-friendly graphics format is possible: .png, .jpeg, .gif, .tiff, etc.
+  __ http://docutils.sourceforge.net/docs/rst/quickref.html
 
-Since this image will not be visible to readers of the GLEP in source text form, you should consider including a description or ASCII art alternative, using a comment (below).
+* `reStructuredText Markup Specification`__, the final authority.
 
-===Comments===
+  __ http://docutils.sourceforge.net/spec/rst/reStructuredText.html
 
-A comment block is a block of markup text that will not appear in the final page.  It is delimited by <nowiki><!-- and --></nowiki>, and so looks like this:
+The processing of reStructuredText GLEPs is done using Docutils_.  If
+you have a question or require assistance with reStructuredText or
+Docutils, please `post a message`_ to the `Docutils-Users mailing
+list`_.  The `Docutils project web site`_ has more information.
 
-    <pre><!--Here is a comment!--></pre>
+.. _Docutils: http://docutils.sourceforge.net/
+.. _post a message:
+   mailto:docutils-users@lists.sourceforge.net?subject=GLEPs
+.. _Docutils-Users mailing list:
+   http://lists.sourceforge.net/lists/listinfo/docutils-users
+.. _Docutils project web site: http://docutils.sourceforge.net/
 
-Comments are not visible in the processed document.  For the benefit of those reading your GLEP in source form, please consider including a descriptions of or ASCII art alternatives to any images you include.  For example:
 
-<pre>
-[[File:dataflow.png]]
-<!--Data flows from the input module, through the "black box" module, and finally into (and through) the output module.-->
-</pre>
+References
+==========
 
-==Resources==
+.. [#PYTHON] http://www.python.org
 
-Wiki Markup has a large number of formatting options, this guide should only be considered to be a basic introduction. For more information, the following links may be useful:
+.. [#PEP12] http://www.python.org/peps/pep-0012.html
 
-* The Wikipedia Cheat Sheet, which is a quick reference for basic formatting. <ref name="wikicheatsheet">http://en.wikipedia.org/wiki/Wikipedia:Cheatsheet</ref>
-* The Wikipedia help page on Wiki Markup, which is much more in-depth and has many subpages for specific topics. <ref name="wikimarkupguide">http://en.wikipedia.org/wiki/Help:Wiki_markup</ref>
+.. [#GLEP1] GLEP 1, GLEP Purpose and Guidelines, Goodyear, 
+   (http://glep.gentoo.org/glep-0001.html)
 
-==References==
 
-This section should include a <nowiki><references /></nowiki> tag, which will automatically generate all footnotes from the above document.
-<references/>
+Copyright
+=========
 
-==Copyright==
+This document has been placed in the public domain.
 
-This work is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License. To view a copy of this license, visit http://creativecommons.org/licenses/by-sa/3.0/.


^ permalink raw reply related	[flat|nested] 347+ messages in thread
* [gentoo-commits] data/glep:master commit in: /
@ 2017-10-09 13:56 Michał Górny
  0 siblings, 0 replies; 347+ messages in thread
From: Michał Górny @ 2017-10-09 13:56 UTC (permalink / raw
  To: gentoo-commits

commit:     57ca57273f3edbb5485069888c20a5c51bec5f8b
Author:     Ulrich Müller <ulm <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 17 07:37:59 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Oct  9 10:05:57 2017 +0000
URL:        https://gitweb.gentoo.org/data/glep.git/commit/?id=57ca5727

glep-0002: More updates to workflow.

- Files are .rst rather than .txt now.
- Drop paragraph on Discussions-To header.
- New date format.
- Update mailing list addresses.

 glep-0002.txt | 27 +++++++++------------------
 1 file changed, 9 insertions(+), 18 deletions(-)

diff --git a/glep-0002.txt b/glep-0002.txt
index ef1f0f0..a743296 100644
--- a/glep-0002.txt
+++ b/glep-0002.txt
@@ -72,7 +72,7 @@ doubt, read GLEP 1 for details or contact the GLEP editors <glep@gentoo.org>.
 Once you've decided which type of GLEP yours is going to be, follow the
 directions below.
 
-- Make a copy of this file (``.txt`` file, **not** HTML!) and perform
+- Make a copy of this file (``.rst`` file, **not** HTML!) and perform
   the following edits.
 
 - Replace the "GLEP: 2" header with "GLEP: XXX" since you don't yet have
@@ -92,26 +92,17 @@ directions below.
 
 - Change the Status header to "Draft".
 
-- Leave the Version and Last-Modified headers alone; we'll take care
-  of those when we check your GLEP into CVS.
+- Reset the Version to "1".
 
-- If there is a forum thread or a mailing list for discussion 
-  of your new feature, add a Discussions-To header right after the Author
-  header.  You should not add a Discussions-To header if the mailing list to
-  be used is gentoo-dev@gentoo.org, or if discussions should be sent to you
-  directly.  Most Informational GLEPs don't have a Discussions-To header.
+- Change the Created and Last-Modified headers to today's date.  Be sure to
+  follow the format carefully: it must be in ISO 8601 ``yyyy-mm-dd`` format.
 
-- Change the Created header to today's date.  Be sure to follow the
-  format carefully: it must be in ``dd-mmm-yyyy`` format, where the ``mmm`` is
-  the 3 English letter month abbreviation, i.e. one of Jan, Feb, Mar, Apr,
-  May, Jun, Jul, Aug, Sep, Oct, Nov, Dec.
+- Reset the Post-History to empty for now; you'll add dates to this header
+  each time you post your GLEP to gentoo-dev@lists.gentoo.org.  If you
+  posted your GLEP to the list on August 14, 2003 and September 3, 2003,
+  the Post-History header would look like::
 
-- Leave Post-History alone for now; you'll add dates to this header
-  each time you post your GLEP to gentoo-dev@gentoo.org.  If you posted your
-  GLEP to the list on August 14, 2003 and September 3, 2003, the Post-History
-  header would look like::
-
-      Post-History: 14-Aug-2003, 03-Sept-2003
+      Post-History: 2003-08-14, 2003-09-03
 
   You must manually add new dates and check them in.  If you don't have
   check-in privileges, send your changes to the GLEP editors.


^ permalink raw reply related	[flat|nested] 347+ messages in thread

end of thread, other threads:[~2024-09-08 19:29 UTC | newest]

Thread overview: 347+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2017-11-25 20:49 [gentoo-commits] data/glep:master commit in: / Michał Górny
  -- strict thread matches above, loose matches on Subject: below --
2024-09-08 19:29 Ulrich Müller
2024-09-08 19:21 Ulrich Müller
2024-07-22  5:43 Ulrich Müller
2024-07-22  5:43 ` Ulrich Müller
2024-07-16 16:18 Ulrich Müller
2024-04-16 18:36 Ulrich Müller
2024-04-16 18:36 Ulrich Müller
2024-04-16 18:36 Ulrich Müller
2024-04-16 18:36 Ulrich Müller
2024-02-27  9:30 Ulrich Müller
2023-12-02 12:02 Ulrich Müller
2023-12-02 12:02 Ulrich Müller
2023-09-16 16:20 Ulrich Müller
2023-09-15 15:30 Ulrich Müller
2023-05-14 19:14 Ulrich Müller
2023-05-14 19:14 Ulrich Müller
2023-05-08 19:16 Ulrich Müller
2023-05-08 17:12 Ulrich Müller
2023-05-08 17:12 Ulrich Müller
2023-05-08 17:12 Ulrich Müller
2023-05-08 17:12 Ulrich Müller
2023-05-08 17:12 Ulrich Müller
2023-05-08 17:12 Ulrich Müller
2023-05-08 17:12 Ulrich Müller
2023-05-08 17:12 Ulrich Müller
2023-04-16  8:08 [gentoo-commits] data/glep:glep39 " Ulrich Müller
2023-05-08 17:12 ` [gentoo-commits] data/glep:master " Ulrich Müller
2023-04-16  8:08 [gentoo-commits] data/glep:glep39 " Ulrich Müller
2023-05-08 17:12 ` [gentoo-commits] data/glep:master " Ulrich Müller
2023-04-16  8:08 [gentoo-commits] data/glep:glep39 " Ulrich Müller
2023-05-08 17:12 ` [gentoo-commits] data/glep:master " Ulrich Müller
2023-04-10 13:29 [gentoo-commits] data/glep:glep39 " Ulrich Müller
2023-03-12 20:10 ` [gentoo-commits] data/glep:master " Ulrich Müller
2023-04-10 13:29 [gentoo-commits] data/glep:glep39 " Ulrich Müller
2023-03-12 20:10 ` [gentoo-commits] data/glep:master " Ulrich Müller
2023-04-01  9:04 Ulrich Müller
2023-04-01  9:04 Ulrich Müller
2023-03-12 20:14 Ulrich Müller
2023-03-12 20:10 Ulrich Müller
2023-03-12 20:10 Ulrich Müller
2023-02-22  8:18 Ulrich Müller
2022-11-15 20:10 Michał Górny
2022-11-13 20:20 Ulrich Müller
2022-11-13 20:20 Ulrich Müller
2022-11-13 20:20 Ulrich Müller
2022-11-13 20:20 Ulrich Müller
2022-11-13 20:20 Ulrich Müller
2022-11-13 20:20 Ulrich Müller
2022-11-13 16:57 [gentoo-commits] data/glep:glep76 " Ulrich Müller
2022-11-03 12:40 ` [gentoo-commits] data/glep:master " Ulrich Müller
2022-11-13 16:57 [gentoo-commits] data/glep:glep76 " Ulrich Müller
2022-11-03 12:40 ` [gentoo-commits] data/glep:master " Ulrich Müller
2022-11-03 12:40 Ulrich Müller
2022-11-03 12:40 Ulrich Müller
2022-10-30 13:59 Michał Górny
2022-10-14 15:35 Michał Górny
2022-10-14 15:35 Michał Górny
2022-10-04  6:56 Michał Górny
2022-10-04  6:56 Michał Górny
2022-10-04  6:56 Michał Górny
2022-09-21 17:31 Michał Górny
2022-09-21 17:31 Michał Górny
2022-09-21 17:31 Michał Górny
2022-09-12  6:20 Michał Górny
2022-09-12  6:20 Michał Górny
2022-09-12  6:20 Michał Górny
2022-09-12  6:20 Michał Górny
2022-09-12  6:20 Michał Górny
2022-08-14 19:35 Ulrich Müller
2022-08-14 19:32 Ulrich Müller
2022-08-14 19:29 Ulrich Müller
2022-08-14 19:29 Ulrich Müller
2022-07-31 21:45 Ulrich Müller
2022-07-31 21:26 Ulrich Müller
2022-07-31 17:28 Ulrich Müller
2022-07-31 17:28 Ulrich Müller
2022-07-25 19:59 Ulrich Müller
2022-07-25 19:59 Ulrich Müller
2022-07-16  7:04 Ulrich Müller
2022-07-14 10:30 Ulrich Müller
2022-07-14 10:30 Ulrich Müller
2022-07-14 10:30 Ulrich Müller
2022-07-14 10:30 Ulrich Müller
2022-07-11 19:26 Ulrich Müller
2022-07-09 10:08 Ulrich Müller
2022-07-08 17:36 Ulrich Müller
2022-07-08 17:36 Ulrich Müller
2022-07-02  8:37 Ulrich Müller
2022-06-12 19:13 Ulrich Müller
2022-06-12 19:09 Ulrich Müller
2022-05-08  5:48 Ulrich Müller
2022-05-08  5:48 Ulrich Müller
2022-05-08  5:48 Ulrich Müller
2022-04-15  5:50 Ulrich Müller
2022-04-15  4:27 Robin H. Johnson
2022-01-10  6:14 Ulrich Müller
2021-09-12 19:24 Ulrich Müller
2021-09-11 14:03 Ulrich Müller
2021-08-08 20:06 Ulrich Müller
2021-07-12  7:04 Ulrich Müller
2021-06-20 16:42 Ulrich Müller
2021-06-17 20:08 Ulrich Müller
2021-06-09  7:32 Michał Górny
2021-05-31  8:44 Ulrich Müller
2021-05-31  8:12 Michał Górny
2021-03-14 19:57 Michał Górny
2021-01-04  7:12 Ulrich Müller
2020-05-10 19:36 Ulrich Müller
2020-05-06  8:30 Michał Górny
2020-05-01 19:49 Ulrich Müller
2020-04-22  9:00 Ulrich Müller
2020-04-22  9:00 Ulrich Müller
2020-04-22  9:00 Ulrich Müller
2020-04-22  9:00 Ulrich Müller
2020-04-22  9:00 Ulrich Müller
2020-04-22  9:00 Ulrich Müller
2020-04-22  9:00 Ulrich Müller
2020-04-22  9:00 Ulrich Müller
2020-04-22  9:00 Ulrich Müller
2020-04-12 17:37 Ulrich Müller
2019-12-21 13:05 Ulrich Müller
2019-12-08 19:38 Ulrich Müller
2019-12-05 15:07 Ulrich Müller
2019-11-24 10:23 Ulrich Müller
2019-11-24 10:23 Ulrich Müller
2019-11-15 11:59 Ulrich Müller
2019-11-11 10:00 Ulrich Müller
2019-11-11  9:49 Ulrich Müller
2019-11-11  9:49 Ulrich Müller
2019-11-07  6:35 Michał Górny
2019-11-06 14:36 Ulrich Müller
2019-10-07 10:58 Ulrich Müller
2019-07-30 18:48 Ulrich Müller
2019-07-29 14:51 Michał Górny
2019-07-22  7:15 Ulrich Müller
2019-07-15 19:01 Michał Górny
2019-06-18 13:04 Michał Górny
2019-06-18 12:34 Ulrich Müller
2019-06-18 12:24 Michał Górny
2019-06-17 20:14 Ulrich Müller
2019-06-10 16:33 Ulrich Müller
2019-06-10 15:58 Ulrich Müller
2019-05-13 18:44 Ulrich Müller
2019-05-13 18:44 Ulrich Müller
2019-05-02 16:40 Michał Górny
2019-04-14 21:04 Ulrich Müller
2019-04-14 12:54 Michał Górny
2019-04-03  8:12 Michał Górny
2019-04-02 13:43 Michał Górny
2019-03-14 13:10 Michał Górny
2019-03-14 13:10 Michał Górny
2019-03-03 20:52 Ulrich Müller
2019-03-03  7:16 Michał Górny
2019-02-23 15:35 Ulrich Müller
2019-02-23 10:26 Ulrich Müller
2018-12-21 10:16 Ulrich Müller
2018-12-08  9:41 Ulrich Müller
2018-12-01 12:59 Ulrich Müller
2018-12-01 12:59 Ulrich Müller
2018-12-01 10:43 Ulrich Müller
2018-11-17 13:08 Ulrich Müller
2018-10-28 18:50 Ulrich Müller
2018-10-27  7:31 Ulrich Müller
2018-10-27  7:31 Ulrich Müller
2018-10-21 11:10 Ulrich Müller
2018-10-21 11:10 Ulrich Müller
2018-10-21 11:10 Ulrich Müller
2018-10-21 11:10 Ulrich Müller
2018-09-15 23:02 Ulrich Müller
2018-09-12 11:43 Ulrich Müller
2018-09-12 11:29 Ulrich Müller
2018-09-08 13:42 Ulrich Müller
2018-08-31 15:35 [gentoo-commits] data/glep:glep-0076 " Ulrich Müller
2018-08-31 14:57 ` [gentoo-commits] data/glep:master " Ulrich Müller
2018-08-31 14:57 Ulrich Müller
2018-08-31 14:57 Ulrich Müller
2018-08-31 14:57 Ulrich Müller
2018-08-31 14:57 Ulrich Müller
2018-08-31 14:57 Ulrich Müller
2018-08-31 14:57 Ulrich Müller
2018-08-31 14:57 Ulrich Müller
2018-08-31 14:57 Ulrich Müller
2018-08-31 14:57 Ulrich Müller
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-29 20:51 Michał Górny
2018-07-17 22:39 Ulrich Müller
2018-07-17 22:39 Ulrich Müller
2018-07-13 13:06 Ulrich Müller
2018-07-13 13:06 Ulrich Müller
2018-06-19 17:15 Ulrich Müller
2018-06-19 17:15 Ulrich Müller
2018-06-10 20:36 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-06-10 18:42 Ulrich Müller
2018-05-19 12:20 Ulrich Müller
2018-04-17 18:42 Ulrich Müller
2018-04-09 19:26 Ulrich Müller
2018-04-08 20:05 Ulrich Müller
2018-04-07 17:00 Ulrich Müller
2018-03-11 19:20 Michał Górny
2018-03-11 19:20 Michał Górny
2018-02-07 15:00 Ulrich Müller
2018-02-07 15:00 Ulrich Müller
2018-02-07 15:00 Ulrich Müller
2018-02-07 15:00 Ulrich Müller
2017-12-27 13:11 Ulrich Müller
2017-12-16  9:00 Michał Górny
2017-12-11  7:53 Ulrich Müller
2017-12-11  7:53 Ulrich Müller
2017-12-11  7:53 Ulrich Müller
2017-12-11  7:53 Ulrich Müller
2017-12-11  7:53 Ulrich Müller
2017-11-29 14:51 Michał Górny
2017-11-27 20:25 Ulrich Müller
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-25 20:49 Michał Górny
2017-11-21 20:44 Ulrich Müller
2017-11-18 22:21 Ulrich Müller
2017-11-13 17:35 [gentoo-commits] data/glep:glep-manifest " Michał Górny
2017-11-13 16:08 ` [gentoo-commits] data/glep:master " Michał Górny
2017-11-13 17:35 [gentoo-commits] data/glep:glep-manifest " Michał Górny
2017-11-13 16:08 ` [gentoo-commits] data/glep:master " Michał Górny
2017-11-13 17:34 Ulrich Müller
2017-11-13 16:08 Michał Górny
2017-11-13 16:08 Michał Górny
2017-11-13 14:45 Ulrich Müller
2017-11-12 21:17 Ulrich Müller
2017-11-12 21:17 Ulrich Müller
2017-11-12 21:17 Ulrich Müller
2017-11-12 21:17 Ulrich Müller
2017-11-10  8:11 Ulrich Müller
2017-11-09 14:14 Ulrich Müller
2017-11-09  6:03 Ulrich Müller
2017-11-07 21:05 Ulrich Müller
2017-11-06  7:48 Ulrich Müller
2017-11-04 18:03 Ulrich Müller
2017-11-04 18:03 Ulrich Müller
2017-11-04 17:24 Robin H. Johnson
2017-11-04 17:24 Robin H. Johnson
2017-11-03 16:49 Ulrich Müller
2017-11-02 19:09 [gentoo-commits] data/glep:glep-manifest " Michał Górny
2017-10-27 17:44 ` [gentoo-commits] data/glep:master " Michał Górny
2017-11-02 19:09 [gentoo-commits] data/glep:glep-manifest " Michał Górny
2017-10-27 17:44 ` [gentoo-commits] data/glep:master " Michał Górny
2017-10-28 11:57 Ulrich Müller
2017-10-28 10:12 Ulrich Müller
2017-10-19  5:24 Ulrich Müller
2017-10-18 11:38 Ulrich Müller
2017-10-18 11:38 Ulrich Müller
2017-10-17 12:27 Ulrich Müller
2017-10-17 12:27 Ulrich Müller
2017-10-15 19:47 Michał Górny
2017-10-15 19:47 Michał Górny
2017-10-15 19:45 Michał Górny
2017-10-15 19:45 Michał Górny
2017-10-15 19:45 Michał Górny
2017-10-15 19:45 Michał Górny
2017-10-15 19:45 Michał Górny
2017-10-15 19:45 Michał Górny
2017-10-15 19:18 Ulrich Müller
2017-10-15 19:18 Ulrich Müller
2017-10-15 19:18 Ulrich Müller
2017-10-15 19:18 Ulrich Müller
2017-10-14  9:20 Ulrich Müller
2017-10-14  9:20 Ulrich Müller
2017-10-14  9:20 Ulrich Müller
2017-10-14  9:20 Ulrich Müller
2017-10-14  9:20 Ulrich Müller
2017-10-14  9:20 Ulrich Müller
2017-10-12 12:17 Ulrich Müller
2017-10-12 12:17 Ulrich Müller
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny
2017-10-09 13:56 Michał Górny

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox