summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <swift@gentoo.org>2014-12-21 14:20:33 +0000
committerSven Vermeulen <swift@gentoo.org>2014-12-21 14:20:33 +0000
commit0647dd561c7a4e02e4ff105ec219f58e864c0e6a (patch)
treec80547d001d49306c9610bb20f653840f65d3eb1
parentStabilize 2.20141203-r1 (diff)
downloadgentoo-2-0647dd561c7a4e02e4ff105ec219f58e864c0e6a.tar.gz
gentoo-2-0647dd561c7a4e02e4ff105ec219f58e864c0e6a.tar.bz2
gentoo-2-0647dd561c7a4e02e4ff105ec219f58e864c0e6a.zip
Remove old ebuilds
(Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 0x2EDD52403B68AF47)
-rw-r--r--sec-policy/selinux-abrt/ChangeLog7
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-accountsd/ChangeLog9
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-acct/ChangeLog7
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ada/ChangeLog7
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-afs/ChangeLog7
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-aide/ChangeLog7
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-alsa/ChangeLog7
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-amanda/ChangeLog7
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-amavis/ChangeLog7
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-apache/ChangeLog7
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog7
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-apm/ChangeLog7
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog9
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog9
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-at/ChangeLog7
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-automount/ChangeLog9
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-avahi/ChangeLog7
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-awstats/ChangeLog7
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-backup/ChangeLog7
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-bacula/ChangeLog7
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog9
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r1.ebuild125
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r2.ebuild125
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r3.ebuild125
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r4.ebuild125
-rw-r--r--sec-policy/selinux-base/ChangeLog7
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20140311-r1.ebuild161
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20140311-r2.ebuild161
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20140311-r3.ebuild161
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20140311-r4.ebuild161
-rw-r--r--sec-policy/selinux-bind/ChangeLog7
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog7
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog9
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-brctl/ChangeLog7
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-cachefilesd/ChangeLog9
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog9
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-canna/ChangeLog7
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ccs/ChangeLog7
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog9
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog7
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-chromium/ChangeLog9
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog7
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-clamav/ChangeLog7
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog9
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-collectd/ChangeLog8
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog9
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-corosync/ChangeLog9
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-couchdb/ChangeLog7
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-courier/ChangeLog7
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog9
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog9
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-cups/ChangeLog7
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-cvs/ChangeLog7
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20140311-r1.ebuild19
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20140311-r2.ebuild19
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20140311-r3.ebuild19
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20140311-r4.ebuild19
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog9
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog9
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-dante/ChangeLog7
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-dbadm/ChangeLog7
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog7
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-dbus/ChangeLog7
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-dcc/ChangeLog7
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog9
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog9
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/ChangeLog9
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-devicekit/ChangeLog9
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog7
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-dictd/ChangeLog7
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-dirsrv/ChangeLog7
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-distcc/ChangeLog7
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog7
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r1.ebuild19
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r2.ebuild19
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r3.ebuild19
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r4.ebuild19
-rw-r--r--sec-policy/selinux-dkim/ChangeLog7
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog9
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog7
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog7
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/ChangeLog7
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-dracut/ChangeLog7
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-dropbox/ChangeLog6
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/ChangeLog9
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-evolution/ChangeLog9
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-exim/ChangeLog7
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog9
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog9
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-finger/ChangeLog7
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-flash/ChangeLog7
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog7
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-ftp/ChangeLog7
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-games/ChangeLog7
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog9
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-gift/ChangeLog7
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog7
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-gnome/ChangeLog7
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-googletalk/ChangeLog9
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-gorg/ChangeLog7
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-gpg/ChangeLog7
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-gpm/ChangeLog7
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog7
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog7
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-howl/ChangeLog7
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-icecast/ChangeLog7
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog7
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-imaze/ChangeLog7
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-inetd/ChangeLog7
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-inn/ChangeLog7
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/ChangeLog7
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-irc/ChangeLog7
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ircd/ChangeLog7
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog9
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-jabber/ChangeLog7
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-java/ChangeLog7
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-kdump/ChangeLog7
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog9
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog9
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-kismet/ChangeLog7
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog9
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog7
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ldap/ChangeLog7
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-links/ChangeLog7
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-lircd/ChangeLog7
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog9
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog7
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog9
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-logsentry/ChangeLog9
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog9
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-lpd/ChangeLog7
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-mailman/ChangeLog7
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-makewhatis/ChangeLog9
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-mandb/ChangeLog7
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog7
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-memcached/ChangeLog9
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-milter/ChangeLog7
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog9
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r1.ebuild19
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r2.ebuild19
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r3.ebuild19
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r4.ebuild19
-rw-r--r--sec-policy/selinux-mono/ChangeLog7
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog7
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-mpd/ChangeLog7
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog7
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog7
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-munin/ChangeLog7
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-mutt/ChangeLog7
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-mysql/ChangeLog7
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-nagios/ChangeLog7
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-ncftool/ChangeLog7
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-nessus/ChangeLog7
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog9
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-nginx/ChangeLog7
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-nslcd/ChangeLog7
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ntop/ChangeLog7
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ntp/ChangeLog7
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-nut/ChangeLog7
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-nx/ChangeLog7
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/ChangeLog7
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-oident/ChangeLog7
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-openct/ChangeLog7
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-openrc/ChangeLog7
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog7
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-pan/ChangeLog5
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog7
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-pcscd/ChangeLog7
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-perdition/ChangeLog9
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-phpfpm/ChangeLog7
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-plymouthd/ChangeLog9
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog9
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-policykit/ChangeLog9
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-portmap/ChangeLog7
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-postfix/ChangeLog7
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog9
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog9
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ppp/ChangeLog7
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-prelink/ChangeLog7
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-prelude/ChangeLog7
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog7
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-procmail/ChangeLog9
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-psad/ChangeLog7
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog9
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog9
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-puppet/ChangeLog7
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog7
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog7
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-qemu/ChangeLog7
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-qmail/ChangeLog7
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-quota/ChangeLog7
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-radius/ChangeLog7
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-radvd/ChangeLog7
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-razor/ChangeLog7
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/ChangeLog9
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-resolvconf/ChangeLog6
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog9
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-rngd/ChangeLog7
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-roundup/ChangeLog7
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-rpc/ChangeLog7
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog7
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-rpm/ChangeLog7
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-rssh/ChangeLog7
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog7
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-rtorrent/ChangeLog9
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-samba/ChangeLog7
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-sasl/ChangeLog7
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-screen/ChangeLog7
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog9
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-sensord/ChangeLog7
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog9
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog9
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-skype/ChangeLog7
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-slocate/ChangeLog7
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog9
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog9
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog9
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-snmp/ChangeLog7
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-snort/ChangeLog7
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog9
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog9
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog9
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-squid/ChangeLog7
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-sssd/ChangeLog7
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog7
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-sudo/ChangeLog7
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-sxid/ChangeLog7
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog7
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog7
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-tcsd/ChangeLog7
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-telnet/ChangeLog7
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20140311-r1.ebuild19
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20140311-r2.ebuild19
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20140311-r3.ebuild19
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20140311-r4.ebuild19
-rw-r--r--sec-policy/selinux-tftp/ChangeLog7
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog7
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog9
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-timidity/ChangeLog9
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog9
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-tor/ChangeLog7
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog9
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/ChangeLog9
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog7
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-uml/ChangeLog7
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/ChangeLog9
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-uptime/ChangeLog7
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog7
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-uucp/ChangeLog7
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-uwimap/ChangeLog7
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog9
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog7
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-vdagent/ChangeLog7
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-vde/ChangeLog7
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-virt/ChangeLog7
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-vlock/ChangeLog7
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-vmware/ChangeLog7
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-vnstatd/ChangeLog7
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-vpn/ChangeLog7
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog9
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog9
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r1.ebuild17
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r2.ebuild17
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r3.ebuild17
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r4.ebuild17
-rw-r--r--sec-policy/selinux-wine/ChangeLog7
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog9
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-wm/ChangeLog7
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-xen/ChangeLog7
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-xfs/ChangeLog7
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-xprint/ChangeLog7
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog9
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r1.ebuild18
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r2.ebuild18
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r3.ebuild18
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r4.ebuild18
-rw-r--r--sec-policy/selinux-xserver/ChangeLog7
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20140311-r4.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog7
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r1.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r2.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r3.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r4.ebuild14
1222 files changed, 1618 insertions, 15513 deletions
diff --git a/sec-policy/selinux-abrt/ChangeLog b/sec-policy/selinux-abrt/ChangeLog
index 23204eca43a0..af489e197f99 100644
--- a/sec-policy/selinux-abrt/ChangeLog
+++ b/sec-policy/selinux-abrt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-abrt
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/ChangeLog,v 1.28 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/ChangeLog,v 1.29 2014/12/21 14:20:22 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-abrt-2.20140311-r1.ebuild, -selinux-abrt-2.20140311-r2.ebuild,
+ -selinux-abrt-2.20140311-r3.ebuild, -selinux-abrt-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-abrt-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r1.ebuild
deleted file mode 100644
index 33fea747fd1d..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="abrt"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r2.ebuild
deleted file mode 100644
index f4d1dcc2d656..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="abrt"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r3.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r3.ebuild
deleted file mode 100644
index bd9213fb10a0..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:35 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="abrt"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r4.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r4.ebuild
deleted file mode 100644
index 621ca0f9677e..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:35 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="abrt"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-accountsd/ChangeLog b/sec-policy/selinux-accountsd/ChangeLog
index 99a4dba5c846..83bd0043c155 100644
--- a/sec-policy/selinux-accountsd/ChangeLog
+++ b/sec-policy/selinux-accountsd/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-accountsd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/ChangeLog,v 1.21 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/ChangeLog,v 1.22 2014/12/21 14:20:22 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-accountsd-2.20140311-r1.ebuild,
+ -selinux-accountsd-2.20140311-r2.ebuild,
+ -selinux-accountsd-2.20140311-r3.ebuild,
+ -selinux-accountsd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-accountsd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r1.ebuild
deleted file mode 100644
index 26354824fe72..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="accountsd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r2.ebuild
deleted file mode 100644
index 04499449d722..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="accountsd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r3.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r3.ebuild
deleted file mode 100644
index 46db67e6d0a0..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:20 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="accountsd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r4.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r4.ebuild
deleted file mode 100644
index 1e1c3dc7b8b4..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:20 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="accountsd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index f7af695fb9ae..927309022daf 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-acct
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.52 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.53 2014/12/21 14:20:22 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-acct-2.20140311-r1.ebuild, -selinux-acct-2.20140311-r2.ebuild,
+ -selinux-acct-2.20140311-r3.ebuild, -selinux-acct-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-acct-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20140311-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20140311-r1.ebuild
deleted file mode 100644
index c570e66cb272..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20140311-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20140311-r2.ebuild
deleted file mode 100644
index 0befccce1a4f..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20140311-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20140311-r3.ebuild
deleted file mode 100644
index 2a1bfa7a4d87..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:27 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20140311-r4.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20140311-r4.ebuild
deleted file mode 100644
index df0f4c0ee464..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:27 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index b1df64c9f442..088dcccf9797 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ada
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.52 2014/12/21 14:07:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.53 2014/12/21 14:20:22 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ada-2.20140311-r1.ebuild, -selinux-ada-2.20140311-r2.ebuild,
+ -selinux-ada-2.20140311-r3.ebuild, -selinux-ada-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ada-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20140311-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20140311-r1.ebuild
deleted file mode 100644
index 27231958bce8..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20140311-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20140311-r2.ebuild
deleted file mode 100644
index 20b81c64bc3e..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20140311-r3.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20140311-r3.ebuild
deleted file mode 100644
index c665605ee354..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:28 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20140311-r4.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20140311-r4.ebuild
deleted file mode 100644
index 5e6916a05ee9..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:28 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index 5d2ccc4dfaa3..5e0b4f438ca1 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-afs
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.52 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.53 2014/12/21 14:20:22 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-afs-2.20140311-r1.ebuild, -selinux-afs-2.20140311-r2.ebuild,
+ -selinux-afs-2.20140311-r3.ebuild, -selinux-afs-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-afs-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20140311-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20140311-r1.ebuild
deleted file mode 100644
index 17f4f865c2cc..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20140311-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20140311-r2.ebuild
deleted file mode 100644
index 472cf9b419dd..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20140311-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20140311-r3.ebuild
deleted file mode 100644
index cd498090d9cb..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:38 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20140311-r4.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20140311-r4.ebuild
deleted file mode 100644
index 5593a71e128a..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:38 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index 2782fb342934..c359d6a12203 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-aide
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.52 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.53 2014/12/21 14:20:22 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-aide-2.20140311-r1.ebuild, -selinux-aide-2.20140311-r2.ebuild,
+ -selinux-aide-2.20140311-r3.ebuild, -selinux-aide-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-aide-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20140311-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20140311-r1.ebuild
deleted file mode 100644
index 6537bd617f6b..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20140311-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20140311-r2.ebuild
deleted file mode 100644
index b8ec3bb71045..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20140311-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20140311-r3.ebuild
deleted file mode 100644
index f8972524a303..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:04 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20140311-r4.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20140311-r4.ebuild
deleted file mode 100644
index 71d997ecfcf6..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:04 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index 9cb3ed6d3dd2..64bd78fff92e 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-alsa
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.54 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.55 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-alsa-2.20140311-r1.ebuild, -selinux-alsa-2.20140311-r2.ebuild,
+ -selinux-alsa-2.20140311-r3.ebuild, -selinux-alsa-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-alsa-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r1.ebuild
deleted file mode 100644
index fa905394de62..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r2.ebuild
deleted file mode 100644
index 16126908f259..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r3.ebuild
deleted file mode 100644
index ed12ffc859b8..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:35 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r4.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r4.ebuild
deleted file mode 100644
index 2e88b27722d5..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:35 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index 8b593f6403c1..ea73cea1dd19 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amanda
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.55 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.56 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-amanda-2.20140311-r1.ebuild, -selinux-amanda-2.20140311-r2.ebuild,
+ -selinux-amanda-2.20140311-r3.ebuild, -selinux-amanda-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-amanda-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r1.ebuild
deleted file mode 100644
index cfff3ca40def..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r2.ebuild
deleted file mode 100644
index 761e442bcda2..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r3.ebuild
deleted file mode 100644
index 27175ed3aa23..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:18 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r4.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r4.ebuild
deleted file mode 100644
index 2673fd8b596b..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:18 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index 83a2164818ab..9d02d2a27a97 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amavis
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.55 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.56 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-amavis-2.20140311-r1.ebuild, -selinux-amavis-2.20140311-r2.ebuild,
+ -selinux-amavis-2.20140311-r3.ebuild, -selinux-amavis-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-amavis-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r1.ebuild
deleted file mode 100644
index bba84d21ce6a..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r2.ebuild
deleted file mode 100644
index 87387d6fe6a9..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r3.ebuild
deleted file mode 100644
index 28fab318bd5a..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:59 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r4.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r4.ebuild
deleted file mode 100644
index 50354343c300..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:59 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index 31942501dada..a165b1a9329f 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.82 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.83 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-apache-2.20140311-r1.ebuild, -selinux-apache-2.20140311-r2.ebuild,
+ -selinux-apache-2.20140311-r3.ebuild, -selinux-apache-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-apache-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20140311-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20140311-r1.ebuild
deleted file mode 100644
index 7285bb66fd55..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20140311-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20140311-r2.ebuild
deleted file mode 100644
index 6815c78df89b..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20140311-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20140311-r3.ebuild
deleted file mode 100644
index 16710ee16e1a..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:45 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20140311-r4.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20140311-r4.ebuild
deleted file mode 100644
index 5d7beb3d9a23..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:45 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index 1c282afb8f71..affca998e87a 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apcupsd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.54 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.55 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-apcupsd-2.20140311-r1.ebuild, -selinux-apcupsd-2.20140311-r2.ebuild,
+ -selinux-apcupsd-2.20140311-r3.ebuild, -selinux-apcupsd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-apcupsd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r1.ebuild
deleted file mode 100644
index 82d452d2c8a0..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r2.ebuild
deleted file mode 100644
index 7171ec5eb0da..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r3.ebuild
deleted file mode 100644
index c9c8d38c6bc5..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:36 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r4.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r4.ebuild
deleted file mode 100644
index 3efac98a09e6..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:36 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index fe76927a8040..aa7c14981f83 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apm
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.52 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.53 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-apm-2.20140311-r1.ebuild, -selinux-apm-2.20140311-r2.ebuild,
+ -selinux-apm-2.20140311-r3.ebuild, -selinux-apm-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-apm-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20140311-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20140311-r1.ebuild
deleted file mode 100644
index ab81e8825f4f..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20140311-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20140311-r2.ebuild
deleted file mode 100644
index ca787619b9c1..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20140311-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20140311-r3.ebuild
deleted file mode 100644
index b78dac53e1a4..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:01 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20140311-r4.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20140311-r4.ebuild
deleted file mode 100644
index c4830ab18453..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:01 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index b80160f03b49..7b6084eb3940 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-arpwatch
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.73 2014/12/21 14:07:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.74 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-arpwatch-2.20140311-r1.ebuild,
+ -selinux-arpwatch-2.20140311-r2.ebuild,
+ -selinux-arpwatch-2.20140311-r3.ebuild,
+ -selinux-arpwatch-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-arpwatch-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r1.ebuild
deleted file mode 100644
index b7c1217e77b3..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r2.ebuild
deleted file mode 100644
index c2dd45363e7b..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r3.ebuild
deleted file mode 100644
index 173f4cffe213..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:10 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r4.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r4.ebuild
deleted file mode 100644
index e4f8576f78d0..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:10 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index e388e8471ee2..9bb08b04ba5b 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.71 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.72 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-asterisk-2.20140311-r1.ebuild,
+ -selinux-asterisk-2.20140311-r2.ebuild,
+ -selinux-asterisk-2.20140311-r3.ebuild,
+ -selinux-asterisk-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-asterisk-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r1.ebuild
deleted file mode 100644
index 35a51b856ea5..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r2.ebuild
deleted file mode 100644
index 9d2c2e6e4053..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r3.ebuild
deleted file mode 100644
index 0835b0b054e5..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:21 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r4.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r4.ebuild
deleted file mode 100644
index d3817380e73e..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:21 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-at/ChangeLog b/sec-policy/selinux-at/ChangeLog
index fca7eb9d9f79..dee00c344a20 100644
--- a/sec-policy/selinux-at/ChangeLog
+++ b/sec-policy/selinux-at/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-at
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/ChangeLog,v 1.34 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/ChangeLog,v 1.35 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-at-2.20140311-r1.ebuild, -selinux-at-2.20140311-r2.ebuild,
+ -selinux-at-2.20140311-r3.ebuild, -selinux-at-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-at-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-at/selinux-at-2.20140311-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20140311-r1.ebuild
deleted file mode 100644
index f46821f5b5ea..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="at"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-at/selinux-at-2.20140311-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20140311-r2.ebuild
deleted file mode 100644
index deffe10d0322..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="at"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-at/selinux-at-2.20140311-r3.ebuild b/sec-policy/selinux-at/selinux-at-2.20140311-r3.ebuild
deleted file mode 100644
index 51ea77a6c784..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:21 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="at"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-at/selinux-at-2.20140311-r4.ebuild b/sec-policy/selinux-at/selinux-at-2.20140311-r4.ebuild
deleted file mode 100644
index 2dce2ab3c8f6..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:21 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="at"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index 18b7118b6619..ed908d28c86d 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-automount
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.53 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-automount-2.20140311-r1.ebuild,
+ -selinux-automount-2.20140311-r2.ebuild,
+ -selinux-automount-2.20140311-r3.ebuild,
+ -selinux-automount-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-automount-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20140311-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20140311-r1.ebuild
deleted file mode 100644
index 70cf14ea7eec..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20140311-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20140311-r2.ebuild
deleted file mode 100644
index fad55e02b805..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20140311-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20140311-r3.ebuild
deleted file mode 100644
index 962c1cf0cb9b..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:07 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20140311-r4.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20140311-r4.ebuild
deleted file mode 100644
index 56893cc744d5..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:07 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 8e34a21bfc08..ac990b30cc3c 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.64 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.65 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-avahi-2.20140311-r1.ebuild, -selinux-avahi-2.20140311-r2.ebuild,
+ -selinux-avahi-2.20140311-r3.ebuild, -selinux-avahi-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-avahi-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r1.ebuild
deleted file mode 100644
index ba6959d059d5..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r2.ebuild
deleted file mode 100644
index d50f14cdba6e..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r3.ebuild
deleted file mode 100644
index 66ec95462047..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:08 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r4.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r4.ebuild
deleted file mode 100644
index b01ff2449684..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:09 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index a23fad2d8444..789fed319453 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-awstats
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.54 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.55 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-awstats-2.20140311-r1.ebuild, -selinux-awstats-2.20140311-r2.ebuild,
+ -selinux-awstats-2.20140311-r3.ebuild, -selinux-awstats-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-awstats-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r1.ebuild
deleted file mode 100644
index 0085159f659e..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r2.ebuild
deleted file mode 100644
index 6cbbc8976977..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r3.ebuild
deleted file mode 100644
index 1b19fe180da1..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:40 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r4.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r4.ebuild
deleted file mode 100644
index 0b9cb174a54a..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:40 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-backup/ChangeLog b/sec-policy/selinux-backup/ChangeLog
index 6c4416224a18..7881c469fee0 100644
--- a/sec-policy/selinux-backup/ChangeLog
+++ b/sec-policy/selinux-backup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-backup
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/ChangeLog,v 1.28 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/ChangeLog,v 1.29 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-backup-2.20140311-r1.ebuild, -selinux-backup-2.20140311-r2.ebuild,
+ -selinux-backup-2.20140311-r3.ebuild, -selinux-backup-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-backup-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20140311-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20140311-r1.ebuild
deleted file mode 100644
index 667f256e848c..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="backup"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20140311-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20140311-r2.ebuild
deleted file mode 100644
index 5fec68cabf81..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="backup"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20140311-r3.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20140311-r3.ebuild
deleted file mode 100644
index a1d0e941f256..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:17 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="backup"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20140311-r4.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20140311-r4.ebuild
deleted file mode 100644
index 416c5ca7eeea..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:17 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="backup"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup applications"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
index 0eaab5478c5f..71e350243204 100644
--- a/sec-policy/selinux-bacula/ChangeLog
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bacula
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.49 2014/12/21 14:07:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.50 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-bacula-2.20140311-r1.ebuild, -selinux-bacula-2.20140311-r2.ebuild,
+ -selinux-bacula-2.20140311-r3.ebuild, -selinux-bacula-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-bacula-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r1.ebuild
deleted file mode 100644
index 3d1b250b9053..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r2.ebuild
deleted file mode 100644
index c9fb0e18294d..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r3.ebuild
deleted file mode 100644
index 77362a2ca9ba..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:04 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r4.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r4.ebuild
deleted file mode 100644
index b7b034e0f449..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:04 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 6410ac96dc2e..5406339b846b 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.166 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.167 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-base-policy-2.20140311-r1.ebuild,
+ -selinux-base-policy-2.20140311-r2.ebuild,
+ -selinux-base-policy-2.20140311-r3.ebuild,
+ -selinux-base-policy-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-base-policy-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r1.ebuild
deleted file mode 100644
index b7063a40dfa6..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:42 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="+unconfined"
-BASEPOL="2.20140311-r1"
-
-RDEPEND=">=sec-policy/selinux-base-${PVR}"
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="amd64 x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Calling user patches
- epatch_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r2.ebuild
deleted file mode 100644
index cde4315db0e3..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:26 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="+unconfined"
-BASEPOL="2.20140311-r2"
-
-RDEPEND=">=sec-policy/selinux-base-${PVR}"
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="amd64 x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Calling user patches
- epatch_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r3.ebuild
deleted file mode 100644
index 92b408beea02..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:44 swift Exp $
-EAPI="5"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="+unconfined"
-BASEPOL="2.20140311-r3"
-
-RDEPEND=">=sec-policy/selinux-base-${PVR}"
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="amd64 x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Calling user patches
- epatch_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r4.ebuild
deleted file mode 100644
index b68d6042511f..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:44 swift Exp $
-EAPI="5"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="+unconfined"
-BASEPOL="2.20140311-r4"
-
-RDEPEND=">=sec-policy/selinux-base-${PVR}"
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Calling user patches
- epatch_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
index dc6bb3ec5925..f219a25dd8cf 100644
--- a/sec-policy/selinux-base/ChangeLog
+++ b/sec-policy/selinux-base/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-base
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.63 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.64 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-base-2.20140311-r1.ebuild, -selinux-base-2.20140311-r2.ebuild,
+ -selinux-base-2.20140311-r3.ebuild, -selinux-base-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-base-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-base/selinux-base-2.20140311-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20140311-r1.ebuild
deleted file mode 100644
index 52cd48da8a92..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:20 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac +unconfined doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20130424"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- make bare
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-
- epatch_user
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Prepare initial configuration
- cd "${S}/refpolicy";
- make conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
- cd "${S}/${i}";
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20140311-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20140311-r2.ebuild
deleted file mode 100644
index 8121c0332c02..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:20 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac +unconfined doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20130424"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- make bare
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-
- epatch_user
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Prepare initial configuration
- cd "${S}/refpolicy";
- make conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
- cd "${S}/${i}";
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20140311-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20140311-r3.ebuild
deleted file mode 100644
index 6d3955c1bcc1..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:23 swift Exp $
-EAPI="5"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac +unconfined doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20130424"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- make bare
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-
- epatch_user
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Prepare initial configuration
- cd "${S}/refpolicy";
- make conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
- cd "${S}/${i}";
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20140311-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20140311-r4.ebuild
deleted file mode 100644
index e5b5390ddf56..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:23 swift Exp $
-EAPI="5"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac +unconfined doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20130424"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- make bare
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-
- epatch_user
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Prepare initial configuration
- cd "${S}/refpolicy";
- make conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
- cd "${S}/${i}";
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index 28db9264d5a2..f7ed447c6bba 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bind
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.80 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.81 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-bind-2.20140311-r1.ebuild, -selinux-bind-2.20140311-r2.ebuild,
+ -selinux-bind-2.20140311-r3.ebuild, -selinux-bind-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-bind-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20140311-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20140311-r1.ebuild
deleted file mode 100644
index aea932eec340..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20140311-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20140311-r2.ebuild
deleted file mode 100644
index d1bd0a754b1d..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20140311-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20140311-r3.ebuild
deleted file mode 100644
index a5fae68f4d8c..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:38 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20140311-r4.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20140311-r4.ebuild
deleted file mode 100644
index 4b54e6d4a64e..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:38 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index db569711114a..09645be5036e 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bitlbee
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.54 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.55 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-bitlbee-2.20140311-r1.ebuild, -selinux-bitlbee-2.20140311-r2.ebuild,
+ -selinux-bitlbee-2.20140311-r3.ebuild, -selinux-bitlbee-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-bitlbee-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r1.ebuild
deleted file mode 100644
index ae1582cf362c..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r2.ebuild
deleted file mode 100644
index 5e84a58f2aea..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r3.ebuild
deleted file mode 100644
index e573aaeea1e5..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:32 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r4.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r4.ebuild
deleted file mode 100644
index 581bd966f552..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:32 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index 22ff20290f8e..e553d597a450 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-bluetooth
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.52 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.53 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-bluetooth-2.20140311-r1.ebuild,
+ -selinux-bluetooth-2.20140311-r2.ebuild,
+ -selinux-bluetooth-2.20140311-r3.ebuild,
+ -selinux-bluetooth-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-bluetooth-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r1.ebuild
deleted file mode 100644
index 33970a4a6dcc..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r2.ebuild
deleted file mode 100644
index b1632a59297d..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r3.ebuild
deleted file mode 100644
index bc78ac9c8868..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:13 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r4.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r4.ebuild
deleted file mode 100644
index 2b607d4bcedc..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:13 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index 7cd85985473f..97f4131c0961 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-brctl
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.52 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.53 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-brctl-2.20140311-r1.ebuild, -selinux-brctl-2.20140311-r2.ebuild,
+ -selinux-brctl-2.20140311-r3.ebuild, -selinux-brctl-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-brctl-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r1.ebuild
deleted file mode 100644
index 06792911ac54..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r2.ebuild
deleted file mode 100644
index fde39d89c0ef..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r3.ebuild
deleted file mode 100644
index 3d835bfcf445..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:23 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r4.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r4.ebuild
deleted file mode 100644
index 83689d4474a2..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:23 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cachefilesd/ChangeLog b/sec-policy/selinux-cachefilesd/ChangeLog
index 044ec9bb9fd3..1ef0c4e6efe8 100644
--- a/sec-policy/selinux-cachefilesd/ChangeLog
+++ b/sec-policy/selinux-cachefilesd/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-cachefilesd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/ChangeLog,v 1.20 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/ChangeLog,v 1.21 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cachefilesd-2.20140311-r1.ebuild,
+ -selinux-cachefilesd-2.20140311-r2.ebuild,
+ -selinux-cachefilesd-2.20140311-r3.ebuild,
+ -selinux-cachefilesd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-cachefilesd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r1.ebuild
deleted file mode 100644
index 547eaf36cd30..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cachefilesd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r2.ebuild
deleted file mode 100644
index 4b12fe2e58f7..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cachefilesd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r3.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r3.ebuild
deleted file mode 100644
index 55cf959333d1..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:32 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cachefilesd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r4.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r4.ebuild
deleted file mode 100644
index 21df286e8eb9..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:32 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cachefilesd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index 4e4352974bb0..3e6b995f14d3 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-calamaris
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.52 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.53 2014/12/21 14:20:23 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-calamaris-2.20140311-r1.ebuild,
+ -selinux-calamaris-2.20140311-r2.ebuild,
+ -selinux-calamaris-2.20140311-r3.ebuild,
+ -selinux-calamaris-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-calamaris-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r1.ebuild
deleted file mode 100644
index fe61c069c100..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r2.ebuild
deleted file mode 100644
index b3743b3b3962..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r3.ebuild
deleted file mode 100644
index d72a9f096ae1..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:11 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r4.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r4.ebuild
deleted file mode 100644
index c73321971246..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:11 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index 3eb686f24eaa..546faad7437f 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-canna
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.52 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.53 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-canna-2.20140311-r1.ebuild, -selinux-canna-2.20140311-r2.ebuild,
+ -selinux-canna-2.20140311-r3.ebuild, -selinux-canna-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-canna-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20140311-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20140311-r1.ebuild
deleted file mode 100644
index 81bc770f3e3f..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20140311-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20140311-r2.ebuild
deleted file mode 100644
index 7be11fbde2dd..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20140311-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20140311-r3.ebuild
deleted file mode 100644
index 7b1e4d57244a..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:34 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20140311-r4.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20140311-r4.ebuild
deleted file mode 100644
index 0f9db495fa2b..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:34 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index cb5b3278feeb..b6a7a0e62374 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ccs
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.52 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.53 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ccs-2.20140311-r1.ebuild, -selinux-ccs-2.20140311-r2.ebuild,
+ -selinux-ccs-2.20140311-r3.ebuild, -selinux-ccs-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ccs-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r1.ebuild
deleted file mode 100644
index 502523bb1842..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r2.ebuild
deleted file mode 100644
index 51cedd86db47..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r3.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r3.ebuild
deleted file mode 100644
index 02371798a952..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:35 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r4.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r4.ebuild
deleted file mode 100644
index 0ea6eae2d3d3..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:35 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index 5800cdf3309f..9bba0ca6af2d 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-cdrecord
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.52 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.53 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cdrecord-2.20140311-r1.ebuild,
+ -selinux-cdrecord-2.20140311-r2.ebuild,
+ -selinux-cdrecord-2.20140311-r3.ebuild,
+ -selinux-cdrecord-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-cdrecord-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r1.ebuild
deleted file mode 100644
index 5e2bdee57421..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r2.ebuild
deleted file mode 100644
index 17f8285a6fb7..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r3.ebuild
deleted file mode 100644
index 4712dca9f46e..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:04 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r4.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r4.ebuild
deleted file mode 100644
index d8068975e579..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:04 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index 75d62c813bb7..2d8c1acbcdda 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cgroup
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.52 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.53 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cgroup-2.20140311-r1.ebuild, -selinux-cgroup-2.20140311-r2.ebuild,
+ -selinux-cgroup-2.20140311-r3.ebuild, -selinux-cgroup-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-cgroup-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r1.ebuild
deleted file mode 100644
index 934d0970e93c..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r2.ebuild
deleted file mode 100644
index b3203f5fab73..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r3.ebuild
deleted file mode 100644
index 2b668dbcc6e3..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:05 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r4.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r4.ebuild
deleted file mode 100644
index 42b0ac793cdf..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:05 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
index 399b261cbae3..5a6cbcb5cde6 100644
--- a/sec-policy/selinux-chromium/ChangeLog
+++ b/sec-policy/selinux-chromium/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-chromium
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 1.43 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 1.44 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-chromium-2.20140311-r1.ebuild,
+ -selinux-chromium-2.20140311-r2.ebuild,
+ -selinux-chromium-2.20140311-r3.ebuild,
+ -selinux-chromium-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-chromium-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r1.ebuild
deleted file mode 100644
index 7de71841f9ee..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r2.ebuild
deleted file mode 100644
index cbd816e12fe0..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r2.ebuild,v 1.3 2014/05/29 20:23:06 swift Exp $
-EAPI="4"
-
-IUSE="alsa"
-MODS="chromium"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r3.ebuild
deleted file mode 100644
index 6e8fd7fec753..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:36 swift Exp $
-EAPI="5"
-
-IUSE="alsa"
-MODS="chromium"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r4.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r4.ebuild
deleted file mode 100644
index e5df6a46b04f..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:36 swift Exp $
-EAPI="5"
-
-IUSE="alsa"
-MODS="chromium"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index 863b32daf077..d512dbe65c91 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-chronyd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.52 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.53 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-chronyd-2.20140311-r1.ebuild, -selinux-chronyd-2.20140311-r2.ebuild,
+ -selinux-chronyd-2.20140311-r3.ebuild, -selinux-chronyd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-chronyd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r1.ebuild
deleted file mode 100644
index c4036fa2c39a..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r2.ebuild
deleted file mode 100644
index 1f42741780df..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r3.ebuild
deleted file mode 100644
index 5c2559170f1d..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:16 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r4.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r4.ebuild
deleted file mode 100644
index e4c073d0e340..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:16 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index 4eb9f2e69060..9d16848a8d71 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.75 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.76 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-clamav-2.20140311-r1.ebuild, -selinux-clamav-2.20140311-r2.ebuild,
+ -selinux-clamav-2.20140311-r3.ebuild, -selinux-clamav-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-clamav-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r1.ebuild
deleted file mode 100644
index 518d5a762adb..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r2.ebuild
deleted file mode 100644
index 17d7e89bd216..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r3.ebuild
deleted file mode 100644
index dd137a12cba9..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:58 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r4.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r4.ebuild
deleted file mode 100644
index 4a9ea0b844de..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:58 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 7d205dd7a981..4c2b6f10333b 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.79 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.80 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-clockspeed-2.20140311-r1.ebuild,
+ -selinux-clockspeed-2.20140311-r2.ebuild,
+ -selinux-clockspeed-2.20140311-r3.ebuild,
+ -selinux-clockspeed-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-clockspeed-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r1.ebuild
deleted file mode 100644
index bb0d8fe9e58e..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r2.ebuild
deleted file mode 100644
index 0a4a14904e44..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r3.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r3.ebuild
deleted file mode 100644
index 939fc7c8935e..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:00 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r4.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r4.ebuild
deleted file mode 100644
index cec735982071..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:00 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-collectd/ChangeLog b/sec-policy/selinux-collectd/ChangeLog
index fbdb3033dc14..d4322e1636ed 100644
--- a/sec-policy/selinux-collectd/ChangeLog
+++ b/sec-policy/selinux-collectd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-collectd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/ChangeLog,v 1.16 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/ChangeLog,v 1.17 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-collectd-2.20140311-r2.ebuild,
+ -selinux-collectd-2.20140311-r3.ebuild,
+ -selinux-collectd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-collectd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r2.ebuild
deleted file mode 100644
index 12d0ccd6147c..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r2.ebuild,v 1.2 2014/06/30 19:14:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="collectd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r3.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r3.ebuild
deleted file mode 100644
index d74759e8d5be..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:27 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="collectd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r4.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r4.ebuild
deleted file mode 100644
index d8a318ec064f..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:27 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="collectd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index abaf6d13911f..6243a20b645c 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-consolekit
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.52 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.53 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-consolekit-2.20140311-r1.ebuild,
+ -selinux-consolekit-2.20140311-r2.ebuild,
+ -selinux-consolekit-2.20140311-r3.ebuild,
+ -selinux-consolekit-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-consolekit-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r1.ebuild
deleted file mode 100644
index 8d98a540a888..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r2.ebuild
deleted file mode 100644
index 73bb0203cd1e..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r3.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r3.ebuild
deleted file mode 100644
index 496c4a662532..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:31 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r4.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r4.ebuild
deleted file mode 100644
index 4cec97fcd534..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:31 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index b2fb94143ec4..9f58dac21790 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-corosync
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.52 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.53 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-corosync-2.20140311-r1.ebuild,
+ -selinux-corosync-2.20140311-r2.ebuild,
+ -selinux-corosync-2.20140311-r3.ebuild,
+ -selinux-corosync-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-corosync-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r1.ebuild
deleted file mode 100644
index 6fc81ab2a2b0..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r2.ebuild
deleted file mode 100644
index 4b4bfaae38b9..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r3.ebuild
deleted file mode 100644
index 5cea448ee19f..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:00 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r4.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r4.ebuild
deleted file mode 100644
index 4aa97ff05b14..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:00 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-couchdb/ChangeLog b/sec-policy/selinux-couchdb/ChangeLog
index da0e832810a4..fb534c9a5b74 100644
--- a/sec-policy/selinux-couchdb/ChangeLog
+++ b/sec-policy/selinux-couchdb/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-couchdb
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/ChangeLog,v 1.20 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/ChangeLog,v 1.21 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-couchdb-2.20140311-r1.ebuild, -selinux-couchdb-2.20140311-r2.ebuild,
+ -selinux-couchdb-2.20140311-r3.ebuild, -selinux-couchdb-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-couchdb-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r1.ebuild
deleted file mode 100644
index 277ba56b28b0..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="couchdb"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r2.ebuild
deleted file mode 100644
index 2ac07cbc3974..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="couchdb"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r3.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r3.ebuild
deleted file mode 100644
index c6d2689a9737..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:38 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="couchdb"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r4.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r4.ebuild
deleted file mode 100644
index 1e6a47d5d6d7..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:38 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="couchdb"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index e070913ec943..fa320ded8558 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-courier
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.56 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.57 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-courier-2.20140311-r1.ebuild, -selinux-courier-2.20140311-r2.ebuild,
+ -selinux-courier-2.20140311-r3.ebuild, -selinux-courier-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-courier-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20140311-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20140311-r1.ebuild
deleted file mode 100644
index 1e65cc22d821..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20140311-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20140311-r2.ebuild
deleted file mode 100644
index b0568cddd208..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20140311-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20140311-r3.ebuild
deleted file mode 100644
index 34d10a0e8a8f..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:16 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20140311-r4.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20140311-r4.ebuild
deleted file mode 100644
index ddcbde5fd09e..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:16 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index 3f22102246b1..6714fe5596b1 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-cpucontrol
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.52 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.53 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cpucontrol-2.20140311-r1.ebuild,
+ -selinux-cpucontrol-2.20140311-r2.ebuild,
+ -selinux-cpucontrol-2.20140311-r3.ebuild,
+ -selinux-cpucontrol-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-cpucontrol-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r1.ebuild
deleted file mode 100644
index 7cfcd7c54fa2..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r2.ebuild
deleted file mode 100644
index 8f8132cb7023..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r3.ebuild
deleted file mode 100644
index 42ab31db7945..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:17 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r4.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r4.ebuild
deleted file mode 100644
index 409f0ee9e0fe..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:17 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index 565620f90d08..c3d979144b8c 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.52 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.53 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cpufreqselector-2.20140311-r1.ebuild,
+ -selinux-cpufreqselector-2.20140311-r2.ebuild,
+ -selinux-cpufreqselector-2.20140311-r3.ebuild,
+ -selinux-cpufreqselector-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-cpufreqselector-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r1.ebuild
deleted file mode 100644
index 92f1dd6e4cfc..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r2.ebuild
deleted file mode 100644
index 6280fc3e8e74..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r3.ebuild
deleted file mode 100644
index 8b737a736f28..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:21 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r4.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r4.ebuild
deleted file mode 100644
index bb19d7231ced..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:21 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 3023cd54ab7c..98e232794183 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.64 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.65 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cups-2.20140311-r1.ebuild, -selinux-cups-2.20140311-r2.ebuild,
+ -selinux-cups-2.20140311-r3.ebuild, -selinux-cups-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-cups-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20140311-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20140311-r1.ebuild
deleted file mode 100644
index 6003b69b354b..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20140311-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20140311-r2.ebuild
deleted file mode 100644
index 0f752523af0f..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20140311-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20140311-r3.ebuild
deleted file mode 100644
index bc12f5c98603..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:47 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20140311-r4.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20140311-r4.ebuild
deleted file mode 100644
index 1bcc18c47a6e..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:47 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index bab77ea5d74a..f5f61c0685eb 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cvs
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.54 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.55 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cvs-2.20140311-r1.ebuild, -selinux-cvs-2.20140311-r2.ebuild,
+ -selinux-cvs-2.20140311-r3.ebuild, -selinux-cvs-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-cvs-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r1.ebuild
deleted file mode 100644
index 5f9e6fef7f21..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r2.ebuild
deleted file mode 100644
index 2eeb729610cd..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r3.ebuild
deleted file mode 100644
index 587185f47e82..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:34 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r4.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r4.ebuild
deleted file mode 100644
index 6522d0e9de89..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:34 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index c1fb86a1c19f..a5acdd6e1a4b 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-cyphesis
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.52 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.53 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cyphesis-2.20140311-r1.ebuild,
+ -selinux-cyphesis-2.20140311-r2.ebuild,
+ -selinux-cyphesis-2.20140311-r3.ebuild,
+ -selinux-cyphesis-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-cyphesis-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r1.ebuild
deleted file mode 100644
index 1fb86969ab63..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r2.ebuild
deleted file mode 100644
index e09986225908..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r3.ebuild
deleted file mode 100644
index a44de14b7b4a..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:00 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r4.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r4.ebuild
deleted file mode 100644
index f84d48146522..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:00 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index dd911ec22c90..82b900281301 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.86 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.87 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-daemontools-2.20140311-r1.ebuild,
+ -selinux-daemontools-2.20140311-r2.ebuild,
+ -selinux-daemontools-2.20140311-r3.ebuild,
+ -selinux-daemontools-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-daemontools-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r1.ebuild
deleted file mode 100644
index a642d5a441d2..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r2.ebuild
deleted file mode 100644
index b809dab6b3ee..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r3.ebuild
deleted file mode 100644
index 57e5f4706ef1..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:58 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r4.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r4.ebuild
deleted file mode 100644
index e4ab43a2a753..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:58 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index 518b3cd94267..ca6733457ae4 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.76 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.77 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dante-2.20140311-r1.ebuild, -selinux-dante-2.20140311-r2.ebuild,
+ -selinux-dante-2.20140311-r3.ebuild, -selinux-dante-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dante-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20140311-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20140311-r1.ebuild
deleted file mode 100644
index cc7ab2261554..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20140311-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20140311-r2.ebuild
deleted file mode 100644
index 341cc23e30d2..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20140311-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20140311-r3.ebuild
deleted file mode 100644
index 07d662b642eb..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:39 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20140311-r4.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20140311-r4.ebuild
deleted file mode 100644
index 29dc6ca70619..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:39 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
index 5ca88e8adbf5..4985f387223e 100644
--- a/sec-policy/selinux-dbadm/ChangeLog
+++ b/sec-policy/selinux-dbadm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbadm
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/ChangeLog,v 1.37 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/ChangeLog,v 1.38 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dbadm-2.20140311-r1.ebuild, -selinux-dbadm-2.20140311-r2.ebuild,
+ -selinux-dbadm-2.20140311-r3.ebuild, -selinux-dbadm-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dbadm-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r1.ebuild
deleted file mode 100644
index 5a720bde5f33..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r2.ebuild
deleted file mode 100644
index 54200a4dc328..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r3.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r3.ebuild
deleted file mode 100644
index b0b4114b1877..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:14 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r4.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r4.ebuild
deleted file mode 100644
index f2a28c2720c2..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:14 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index 46e89f5d954f..d059d40ab92d 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbskk
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.54 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.55 2014/12/21 14:20:24 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dbskk-2.20140311-r1.ebuild, -selinux-dbskk-2.20140311-r2.ebuild,
+ -selinux-dbskk-2.20140311-r3.ebuild, -selinux-dbskk-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dbskk-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r1.ebuild
deleted file mode 100644
index eec32a5df797..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r2.ebuild
deleted file mode 100644
index bfac0bf85816..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r3.ebuild
deleted file mode 100644
index 2745575cc8d7..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:06 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r4.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r4.ebuild
deleted file mode 100644
index adda29fe21c3..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:06 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index fb95bb98d71c..f577c499dd4e 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.69 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.70 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dbus-2.20140311-r1.ebuild, -selinux-dbus-2.20140311-r2.ebuild,
+ -selinux-dbus-2.20140311-r3.ebuild, -selinux-dbus-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dbus-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r1.ebuild
deleted file mode 100644
index 7d8b6d34f6c9..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r2.ebuild
deleted file mode 100644
index 39bd9a71d1f8..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r3.ebuild
deleted file mode 100644
index 881a3a49eac2..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:22 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r4.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r4.ebuild
deleted file mode 100644
index 1f22a944f824..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:22 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index 1babca264ec0..12bc8fc090f0 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dcc
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.52 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.53 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dcc-2.20140311-r1.ebuild, -selinux-dcc-2.20140311-r2.ebuild,
+ -selinux-dcc-2.20140311-r3.ebuild, -selinux-dcc-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dcc-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r1.ebuild
deleted file mode 100644
index c8e0f5802f0f..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r2.ebuild
deleted file mode 100644
index 1321b74c0a52..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r3.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r3.ebuild
deleted file mode 100644
index a664fac75bc0..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:00 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r4.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r4.ebuild
deleted file mode 100644
index d54248e89011..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:00 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index aae4adec2018..465981364ce4 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-ddclient
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.52 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.53 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ddclient-2.20140311-r1.ebuild,
+ -selinux-ddclient-2.20140311-r2.ebuild,
+ -selinux-ddclient-2.20140311-r3.ebuild,
+ -selinux-ddclient-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ddclient-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r1.ebuild
deleted file mode 100644
index c631c383108d..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r2.ebuild
deleted file mode 100644
index 8b6f89842466..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r3.ebuild
deleted file mode 100644
index 13ad66fe4ce9..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:46 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r4.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r4.ebuild
deleted file mode 100644
index 7bee476d55d3..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:46 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index 2e172fff9211..25d0c0d622b7 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-ddcprobe
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.53 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ddcprobe-2.20140311-r1.ebuild,
+ -selinux-ddcprobe-2.20140311-r2.ebuild,
+ -selinux-ddcprobe-2.20140311-r3.ebuild,
+ -selinux-ddcprobe-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ddcprobe-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r1.ebuild
deleted file mode 100644
index 2f7dba387f28..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r2.ebuild
deleted file mode 100644
index 7d2e57337220..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r3.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r3.ebuild
deleted file mode 100644
index 2a534cc9fdd7..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:37 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r4.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r4.ebuild
deleted file mode 100644
index fb37b10e154e..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:37 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
index de8c3ec41686..c273f5f34526 100644
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-denyhosts
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.50 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.51 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-denyhosts-2.20140311-r1.ebuild,
+ -selinux-denyhosts-2.20140311-r2.ebuild,
+ -selinux-denyhosts-2.20140311-r3.ebuild,
+ -selinux-denyhosts-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-denyhosts-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r1.ebuild
deleted file mode 100644
index ec07c1346d57..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r2.ebuild
deleted file mode 100644
index d3b39d1a90e9..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r3.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r3.ebuild
deleted file mode 100644
index 1004068324f2..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:28 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r4.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r4.ebuild
deleted file mode 100644
index 33d3e4f4a958..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:28 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
index 27253aab6b7b..3e00d7157632 100644
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ b/sec-policy/selinux-devicekit/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-devicekit
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.41 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.42 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-devicekit-2.20140311-r1.ebuild,
+ -selinux-devicekit-2.20140311-r2.ebuild,
+ -selinux-devicekit-2.20140311-r3.ebuild,
+ -selinux-devicekit-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-devicekit-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r1.ebuild
deleted file mode 100644
index 0464c52728e9..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r2.ebuild
deleted file mode 100644
index 879579c328e8..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r3.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r3.ebuild
deleted file mode 100644
index 9263f40c88a9..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:21 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r4.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r4.ebuild
deleted file mode 100644
index 68adf42a406e..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:21 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index d2315d219713..ed304322a934 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.89 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.90 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dhcp-2.20140311-r1.ebuild, -selinux-dhcp-2.20140311-r2.ebuild,
+ -selinux-dhcp-2.20140311-r3.ebuild, -selinux-dhcp-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dhcp-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r1.ebuild
deleted file mode 100644
index f29a491208a0..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r2.ebuild
deleted file mode 100644
index 953cb6886672..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r3.ebuild
deleted file mode 100644
index 1bf9977e6d95..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:26 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r4.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r4.ebuild
deleted file mode 100644
index 89900eb38bc5..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:26 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index 52a32d3e9930..f659026e0d1c 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dictd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.52 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.53 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dictd-2.20140311-r1.ebuild, -selinux-dictd-2.20140311-r2.ebuild,
+ -selinux-dictd-2.20140311-r3.ebuild, -selinux-dictd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dictd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r1.ebuild
deleted file mode 100644
index 4e3145ed56de..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r2.ebuild
deleted file mode 100644
index cdb33e9e098c..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r3.ebuild
deleted file mode 100644
index 359244c3275f..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:18 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r4.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r4.ebuild
deleted file mode 100644
index d965c69624b6..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:18 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dirsrv/ChangeLog b/sec-policy/selinux-dirsrv/ChangeLog
index 913b7c8e1b23..3eb1a2085bc1 100644
--- a/sec-policy/selinux-dirsrv/ChangeLog
+++ b/sec-policy/selinux-dirsrv/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dirsrv
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/ChangeLog,v 1.34 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/ChangeLog,v 1.35 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dirsrv-2.20140311-r1.ebuild, -selinux-dirsrv-2.20140311-r2.ebuild,
+ -selinux-dirsrv-2.20140311-r3.ebuild, -selinux-dirsrv-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dirsrv-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r1.ebuild
deleted file mode 100644
index e35537e62e43..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dirsrv"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r2.ebuild
deleted file mode 100644
index 817bf6d6d5f5..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dirsrv"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r3.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r3.ebuild
deleted file mode 100644
index 3b11dbe6f318..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:03 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dirsrv"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r4.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r4.ebuild
deleted file mode 100644
index 36559f47938d..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:03 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dirsrv"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index 42c7b6208dd1..99a4319b62d9 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.72 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.73 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-distcc-2.20140311-r1.ebuild, -selinux-distcc-2.20140311-r2.ebuild,
+ -selinux-distcc-2.20140311-r3.ebuild, -selinux-distcc-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-distcc-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r1.ebuild
deleted file mode 100644
index 9ede2dd46cef..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r2.ebuild
deleted file mode 100644
index 291d0b655bb0..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r3.ebuild
deleted file mode 100644
index e3a13047e4d3..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:29 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r4.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r4.ebuild
deleted file mode 100644
index b02b12f29448..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:29 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index a36f67e082b3..bd4b0dc7b567 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.79 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.80 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-djbdns-2.20140311-r1.ebuild, -selinux-djbdns-2.20140311-r2.ebuild,
+ -selinux-djbdns-2.20140311-r3.ebuild, -selinux-djbdns-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-djbdns-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r1.ebuild
deleted file mode 100644
index 51cabcefe63e..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r2.ebuild
deleted file mode 100644
index db10eac9a813..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r3.ebuild
deleted file mode 100644
index e298ecfef6c2..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:57 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r4.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r4.ebuild
deleted file mode 100644
index a590c1ae3561..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:57 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index ef8e2c6e889c..b1061813b79b 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dkim
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.54 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.55 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dkim-2.20140311-r1.ebuild, -selinux-dkim-2.20140311-r2.ebuild,
+ -selinux-dkim-2.20140311-r3.ebuild, -selinux-dkim-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dkim-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r1.ebuild
deleted file mode 100644
index fbca4ee2b8e0..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r2.ebuild
deleted file mode 100644
index 4e97f00c7752..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r3.ebuild
deleted file mode 100644
index 1ceb0e13ee95..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:11 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r4.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r4.ebuild
deleted file mode 100644
index e642fe66335e..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:11 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index 734deda374c3..d30c4f94ec5c 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-dmidecode
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.52 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.53 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dmidecode-2.20140311-r1.ebuild,
+ -selinux-dmidecode-2.20140311-r2.ebuild,
+ -selinux-dmidecode-2.20140311-r3.ebuild,
+ -selinux-dmidecode-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dmidecode-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r1.ebuild
deleted file mode 100644
index 95e575e471fb..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r2.ebuild
deleted file mode 100644
index 229542615ad6..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r3.ebuild
deleted file mode 100644
index dbeb047cca2f..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:36 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r4.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r4.ebuild
deleted file mode 100644
index 34a491d3a56e..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:36 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index a8b47a482b4a..df476e7722c5 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.61 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.62 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dnsmasq-2.20140311-r1.ebuild, -selinux-dnsmasq-2.20140311-r2.ebuild,
+ -selinux-dnsmasq-2.20140311-r3.ebuild, -selinux-dnsmasq-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dnsmasq-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r1.ebuild
deleted file mode 100644
index 724238037356..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r2.ebuild
deleted file mode 100644
index 30feddd71b34..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r3.ebuild
deleted file mode 100644
index 1612ded021e3..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:42 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r4.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r4.ebuild
deleted file mode 100644
index 27c78a45dcc9..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:42 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index 3044a4e18459..f5d77990fc6d 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dovecot
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.52 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.53 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dovecot-2.20140311-r1.ebuild, -selinux-dovecot-2.20140311-r2.ebuild,
+ -selinux-dovecot-2.20140311-r3.ebuild, -selinux-dovecot-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dovecot-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r1.ebuild
deleted file mode 100644
index cf0f67d5d64e..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r2.ebuild
deleted file mode 100644
index 226cb4e84d55..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r3.ebuild
deleted file mode 100644
index 94d2200a7f68..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:30 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r4.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r4.ebuild
deleted file mode 100644
index 7e74a25b0ab6..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:30 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
index 119be957d4e9..73e8ae148b62 100644
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dpkg
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.50 2014/12/21 14:07:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.51 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dpkg-2.20140311-r1.ebuild, -selinux-dpkg-2.20140311-r2.ebuild,
+ -selinux-dpkg-2.20140311-r3.ebuild, -selinux-dpkg-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dpkg-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r1.ebuild
deleted file mode 100644
index 73af60a15508..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r2.ebuild
deleted file mode 100644
index 2a020aa20aed..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r3.ebuild
deleted file mode 100644
index 2f0e387a93c2..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:58 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r4.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r4.ebuild
deleted file mode 100644
index 3016a334d129..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:58 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
index 151635fd7259..636a7b7267c6 100644
--- a/sec-policy/selinux-dracut/ChangeLog
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dracut
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.49 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.50 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dracut-2.20140311-r1.ebuild, -selinux-dracut-2.20140311-r2.ebuild,
+ -selinux-dracut-2.20140311-r3.ebuild, -selinux-dracut-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dracut-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r1.ebuild
deleted file mode 100644
index ca8aeac79d60..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r2.ebuild
deleted file mode 100644
index e8922208efa2..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r3.ebuild
deleted file mode 100644
index 22bea8379deb..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:46 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r4.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r4.ebuild
deleted file mode 100644
index 18dbcca7503d..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:46 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dropbox/ChangeLog b/sec-policy/selinux-dropbox/ChangeLog
index e8bdefe5aee3..d806bdd7408e 100644
--- a/sec-policy/selinux-dropbox/ChangeLog
+++ b/sec-policy/selinux-dropbox/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dropbox
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog,v 1.15 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog,v 1.16 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dropbox-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-dropbox-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r4.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r4.ebuild
deleted file mode 100644
index 466bbaf89e7e..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:41 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="dropbox"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
index f3788a1d6827..4979bf090288 100644
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-entropyd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.49 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.50 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-entropyd-2.20140311-r1.ebuild,
+ -selinux-entropyd-2.20140311-r2.ebuild,
+ -selinux-entropyd-2.20140311-r3.ebuild,
+ -selinux-entropyd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-entropyd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r1.ebuild
deleted file mode 100644
index 7d7581bee559..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r2.ebuild
deleted file mode 100644
index 393d0aac8520..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r3.ebuild
deleted file mode 100644
index b40b30af0a78..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:45 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r4.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r4.ebuild
deleted file mode 100644
index 614e9ab546b3..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:45 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index 2d31c5ffa557..cd5212763dba 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-evolution
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.54 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.55 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-evolution-2.20140311-r1.ebuild,
+ -selinux-evolution-2.20140311-r2.ebuild,
+ -selinux-evolution-2.20140311-r3.ebuild,
+ -selinux-evolution-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-evolution-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r1.ebuild
deleted file mode 100644
index d12728ee3cf8..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r2.ebuild
deleted file mode 100644
index 6f89821da72e..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r3.ebuild
deleted file mode 100644
index 7f3e7549deb9..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:15 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r4.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r4.ebuild
deleted file mode 100644
index 57cf1c60456e..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:15 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index 9d9832bf6fce..a8bf901339c2 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-exim
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.52 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.53 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-exim-2.20140311-r1.ebuild, -selinux-exim-2.20140311-r2.ebuild,
+ -selinux-exim-2.20140311-r3.ebuild, -selinux-exim-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-exim-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20140311-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20140311-r1.ebuild
deleted file mode 100644
index c843bd9436af..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20140311-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20140311-r2.ebuild
deleted file mode 100644
index 70e5a25a48ab..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20140311-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20140311-r3.ebuild
deleted file mode 100644
index 1f25a8f0b4cd..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:44 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20140311-r4.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20140311-r4.ebuild
deleted file mode 100644
index 94057a33d723..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:44 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index 36a0d3ef6dc5..e84d1262b841 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-fail2ban
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.57 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.58 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-fail2ban-2.20140311-r1.ebuild,
+ -selinux-fail2ban-2.20140311-r2.ebuild,
+ -selinux-fail2ban-2.20140311-r3.ebuild,
+ -selinux-fail2ban-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-fail2ban-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r1.ebuild
deleted file mode 100644
index 60b07bb5cb43..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r2.ebuild
deleted file mode 100644
index dacb1ab7843f..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r3.ebuild
deleted file mode 100644
index 3aa683bc1120..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:13 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r4.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r4.ebuild
deleted file mode 100644
index 84351c8cea25..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:13 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index f7b9a47be00b..35cb245bcec7 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-fetchmail
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.52 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.53 2014/12/21 14:20:25 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-fetchmail-2.20140311-r1.ebuild,
+ -selinux-fetchmail-2.20140311-r2.ebuild,
+ -selinux-fetchmail-2.20140311-r3.ebuild,
+ -selinux-fetchmail-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-fetchmail-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r1.ebuild
deleted file mode 100644
index 28b2d6ced5cd..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r2.ebuild
deleted file mode 100644
index 064cbe1b6037..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r3.ebuild
deleted file mode 100644
index dab4999a2c8b..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:47 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r4.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r4.ebuild
deleted file mode 100644
index 24d07bb8a913..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:47 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index 11984342a0ae..7d494e65ad7a 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-finger
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.53 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.54 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-finger-2.20140311-r1.ebuild, -selinux-finger-2.20140311-r2.ebuild,
+ -selinux-finger-2.20140311-r3.ebuild, -selinux-finger-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-finger-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20140311-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20140311-r1.ebuild
deleted file mode 100644
index e9e1cb2571dd..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20140311-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20140311-r2.ebuild
deleted file mode 100644
index da2b9b753a18..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20140311-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20140311-r3.ebuild
deleted file mode 100644
index 50460192f72f..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:04 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20140311-r4.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20140311-r4.ebuild
deleted file mode 100644
index 0d854100bd1f..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:04 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
index de504cff4eb7..6c18c03a9bec 100644
--- a/sec-policy/selinux-flash/ChangeLog
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-flash
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.39 2014/12/21 14:07:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.40 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-flash-2.20140311-r1.ebuild, -selinux-flash-2.20140311-r2.ebuild,
+ -selinux-flash-2.20140311-r3.ebuild, -selinux-flash-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-flash-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20140311-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20140311-r1.ebuild
deleted file mode 100644
index db6e16a1c68b..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20140311-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20140311-r2.ebuild
deleted file mode 100644
index 3f3b20cac8f4..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20140311-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20140311-r3.ebuild
deleted file mode 100644
index fcfa02f5b0ab..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:24 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20140311-r4.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20140311-r4.ebuild
deleted file mode 100644
index a73e62acebb3..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:24 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index 6f219a896db1..2dcafa383cd3 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fprintd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.54 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.55 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-fprintd-2.20140311-r1.ebuild, -selinux-fprintd-2.20140311-r2.ebuild,
+ -selinux-fprintd-2.20140311-r3.ebuild, -selinux-fprintd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-fprintd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r1.ebuild
deleted file mode 100644
index 742bab95e173..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r2.ebuild
deleted file mode 100644
index fd13d6813970..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r3.ebuild
deleted file mode 100644
index 658973bd2168..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:44 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r4.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r4.ebuild
deleted file mode 100644
index aa714e55744f..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:44 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
index 5b19c66a587c..42afc966e179 100644
--- a/sec-policy/selinux-ftp/ChangeLog
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ftp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.50 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.51 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ftp-2.20140311-r1.ebuild, -selinux-ftp-2.20140311-r2.ebuild,
+ -selinux-ftp-2.20140311-r3.ebuild, -selinux-ftp-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ftp-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r1.ebuild
deleted file mode 100644
index a3d9df64acab..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r2.ebuild
deleted file mode 100644
index 07b6ec623c0e..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r3.ebuild
deleted file mode 100644
index 565191af5321..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:41 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r4.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r4.ebuild
deleted file mode 100644
index 6e3413be8e4f..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:41 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index 441eb8a3398e..c81ade653da3 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.61 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.62 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-games-2.20140311-r1.ebuild, -selinux-games-2.20140311-r2.ebuild,
+ -selinux-games-2.20140311-r3.ebuild, -selinux-games-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-games-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-games/selinux-games-2.20140311-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20140311-r1.ebuild
deleted file mode 100644
index fc1e92208299..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/selinux-games-2.20140311-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20140311-r2.ebuild
deleted file mode 100644
index ed6797f3be8d..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/selinux-games-2.20140311-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20140311-r3.ebuild
deleted file mode 100644
index 42a8f6683abe..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:18 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/selinux-games-2.20140311-r4.ebuild b/sec-policy/selinux-games/selinux-games-2.20140311-r4.ebuild
deleted file mode 100644
index 9e0cab9e8667..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:18 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index 2265c75b9ca1..6f7e51ccf69a 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-gatekeeper
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.53 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gatekeeper-2.20140311-r1.ebuild,
+ -selinux-gatekeeper-2.20140311-r2.ebuild,
+ -selinux-gatekeeper-2.20140311-r3.ebuild,
+ -selinux-gatekeeper-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-gatekeeper-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r1.ebuild
deleted file mode 100644
index 977a2371102a..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r2.ebuild
deleted file mode 100644
index af4eacc2689e..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r3.ebuild
deleted file mode 100644
index 0c2255e3c621..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:17 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r4.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r4.ebuild
deleted file mode 100644
index 67d957d62368..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:17 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index beb5f034158c..559496d21ec3 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gift
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.52 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.53 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gift-2.20140311-r1.ebuild, -selinux-gift-2.20140311-r2.ebuild,
+ -selinux-gift-2.20140311-r3.ebuild, -selinux-gift-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-gift-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20140311-r1.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20140311-r1.ebuild
deleted file mode 100644
index 93db1c97ecdb..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20140311-r2.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20140311-r2.ebuild
deleted file mode 100644
index 81d295b9ddb5..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20140311-r3.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20140311-r3.ebuild
deleted file mode 100644
index 34da22668d7d..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:59 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20140311-r4.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20140311-r4.ebuild
deleted file mode 100644
index 395500eba602..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:59 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index 5e8871436815..c66f1172c9b2 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gitosis
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.52 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.53 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gitosis-2.20140311-r1.ebuild, -selinux-gitosis-2.20140311-r2.ebuild,
+ -selinux-gitosis-2.20140311-r3.ebuild, -selinux-gitosis-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-gitosis-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r1.ebuild
deleted file mode 100644
index ca57c4314193..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r2.ebuild
deleted file mode 100644
index ea62362ee7a8..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r3.ebuild
deleted file mode 100644
index 63980540ea81..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:22 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r4.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r4.ebuild
deleted file mode 100644
index 396bba9efd8a..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:22 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index b9574ed27002..28d50106fd92 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gnome
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.52 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.53 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gnome-2.20140311-r1.ebuild, -selinux-gnome-2.20140311-r2.ebuild,
+ -selinux-gnome-2.20140311-r3.ebuild, -selinux-gnome-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-gnome-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r1.ebuild
deleted file mode 100644
index cdc917bc46be..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r2.ebuild
deleted file mode 100644
index 85114e1bdd76..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r3.ebuild
deleted file mode 100644
index b58f0f8744b0..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:59 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r4.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r4.ebuild
deleted file mode 100644
index 5d584bf3b41e..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:59 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-googletalk/ChangeLog b/sec-policy/selinux-googletalk/ChangeLog
index a433a50ba565..f7fd68a98ff3 100644
--- a/sec-policy/selinux-googletalk/ChangeLog
+++ b/sec-policy/selinux-googletalk/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-googletalk
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/ChangeLog,v 1.33 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/ChangeLog,v 1.34 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-googletalk-2.20140311-r1.ebuild,
+ -selinux-googletalk-2.20140311-r2.ebuild,
+ -selinux-googletalk-2.20140311-r3.ebuild,
+ -selinux-googletalk-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-googletalk-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r1.ebuild
deleted file mode 100644
index 16d8b7cca4d8..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="googletalk"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r2.ebuild
deleted file mode 100644
index db819fc38061..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r2.ebuild,v 1.3 2014/05/29 20:23:36 swift Exp $
-EAPI="4"
-
-IUSE="alsa"
-MODS="googletalk"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r3.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r3.ebuild
deleted file mode 100644
index 20c5f852ff36..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:10 swift Exp $
-EAPI="5"
-
-IUSE="alsa"
-MODS="googletalk"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r4.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r4.ebuild
deleted file mode 100644
index cceebfd7fef4..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:10 swift Exp $
-EAPI="5"
-
-IUSE="alsa"
-MODS="googletalk"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index f09c07699eb3..2a3e3ed87da2 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gorg
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.55 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.56 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gorg-2.20140311-r1.ebuild, -selinux-gorg-2.20140311-r2.ebuild,
+ -selinux-gorg-2.20140311-r3.ebuild, -selinux-gorg-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-gorg-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r1.ebuild
deleted file mode 100644
index 1a7eb9a891fd..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r2.ebuild
deleted file mode 100644
index 64e09bd40055..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r3.ebuild
deleted file mode 100644
index 2257e13a397c..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:39 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r4.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r4.ebuild
deleted file mode 100644
index 88d31889a397..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:39 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index c2c41ccf0c5a..7f61fe25d70b 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpg
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.57 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.58 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gpg-2.20140311-r1.ebuild, -selinux-gpg-2.20140311-r2.ebuild,
+ -selinux-gpg-2.20140311-r3.ebuild, -selinux-gpg-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-gpg-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r1.ebuild
deleted file mode 100644
index 2d9b1f262557..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r2.ebuild
deleted file mode 100644
index e8a471f88d14..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r3.ebuild
deleted file mode 100644
index b19af176c826..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:42 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r4.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r4.ebuild
deleted file mode 100644
index e44b6522a1a3..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:42 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 624407ef1b3a..c240a69e9ff0 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.72 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.73 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gpm-2.20140311-r1.ebuild, -selinux-gpm-2.20140311-r2.ebuild,
+ -selinux-gpm-2.20140311-r3.ebuild, -selinux-gpm-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-gpm-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r1.ebuild
deleted file mode 100644
index 90b77e1bfea8..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r2.ebuild
deleted file mode 100644
index f7a42bb4989e..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r3.ebuild
deleted file mode 100644
index 6a79a5eede54..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:13 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r4.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r4.ebuild
deleted file mode 100644
index a59b8cd28314..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:13 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index e43a603bff33..ed99241fce37 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpsd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.52 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.53 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gpsd-2.20140311-r1.ebuild, -selinux-gpsd-2.20140311-r2.ebuild,
+ -selinux-gpsd-2.20140311-r3.ebuild, -selinux-gpsd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-gpsd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r1.ebuild
deleted file mode 100644
index 3433e7ca8c09..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r2.ebuild
deleted file mode 100644
index 6b55d4c800e4..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r3.ebuild
deleted file mode 100644
index 9c0ce3172d08..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:44 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r4.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r4.ebuild
deleted file mode 100644
index 9a9500ddfadd..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:44 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index 1617b30eb3bb..615e277cbdf8 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-hddtemp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.52 2014/12/21 14:07:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.53 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-hddtemp-2.20140311-r1.ebuild, -selinux-hddtemp-2.20140311-r2.ebuild,
+ -selinux-hddtemp-2.20140311-r3.ebuild, -selinux-hddtemp-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-hddtemp-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r1.ebuild
deleted file mode 100644
index 8414f9b9f165..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r2.ebuild
deleted file mode 100644
index f28cf511dd6c..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r3.ebuild
deleted file mode 100644
index bcc5ec93912a..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:41 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r4.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r4.ebuild
deleted file mode 100644
index 1409b7427c09..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:41 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
index 95e6597c0c9c..d72a11305302 100644
--- a/sec-policy/selinux-howl/ChangeLog
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-howl
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.50 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.51 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-howl-2.20140311-r1.ebuild, -selinux-howl-2.20140311-r2.ebuild,
+ -selinux-howl-2.20140311-r3.ebuild, -selinux-howl-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-howl-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20140311-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20140311-r1.ebuild
deleted file mode 100644
index 08bb2416eafd..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20140311-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20140311-r2.ebuild
deleted file mode 100644
index 78bd7920ba21..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20140311-r3.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20140311-r3.ebuild
deleted file mode 100644
index 53fcb87d2fed..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:58 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20140311-r4.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20140311-r4.ebuild
deleted file mode 100644
index 55dfdbe648a6..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:58 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index 943fb374bbcd..60a12e4a83c4 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-icecast
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.52 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.53 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-icecast-2.20140311-r1.ebuild, -selinux-icecast-2.20140311-r2.ebuild,
+ -selinux-icecast-2.20140311-r3.ebuild, -selinux-icecast-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-icecast-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r1.ebuild
deleted file mode 100644
index 5e8dd8f95dc4..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r2.ebuild
deleted file mode 100644
index 9114ea3671af..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r3.ebuild
deleted file mode 100644
index fb9fad0755cd..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:15 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r4.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r4.ebuild
deleted file mode 100644
index 569ce5f99b5c..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:15 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index 10370ce3e73d..aad0b95bef54 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ifplugd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.52 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.53 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ifplugd-2.20140311-r1.ebuild, -selinux-ifplugd-2.20140311-r2.ebuild,
+ -selinux-ifplugd-2.20140311-r3.ebuild, -selinux-ifplugd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ifplugd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r1.ebuild
deleted file mode 100644
index dd0eec5090bf..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r2.ebuild
deleted file mode 100644
index 10dbca1b122a..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r3.ebuild
deleted file mode 100644
index 12574f013051..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:08 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r4.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r4.ebuild
deleted file mode 100644
index fe94e823090e..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:08 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index b0be2e51cbd4..028dbba01b1e 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-imaze
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.52 2014/12/21 14:07:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.53 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-imaze-2.20140311-r1.ebuild, -selinux-imaze-2.20140311-r2.ebuild,
+ -selinux-imaze-2.20140311-r3.ebuild, -selinux-imaze-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-imaze-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r1.ebuild
deleted file mode 100644
index fae8eacbf6de..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r2.ebuild
deleted file mode 100644
index 128097f08667..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r3.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r3.ebuild
deleted file mode 100644
index 5351951d9048..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:12 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r4.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r4.ebuild
deleted file mode 100644
index f37f19150a64..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:12 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index def8563902e3..57659c70f63d 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.66 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.67 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-inetd-2.20140311-r1.ebuild, -selinux-inetd-2.20140311-r2.ebuild,
+ -selinux-inetd-2.20140311-r3.ebuild, -selinux-inetd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-inetd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r1.ebuild
deleted file mode 100644
index 81ef02c61f43..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r2.ebuild
deleted file mode 100644
index 5435703ef833..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r3.ebuild
deleted file mode 100644
index 41b8be664337..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:19 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r4.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r4.ebuild
deleted file mode 100644
index 5da23469a83a..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:19 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 6eb8093787b6..0c0c1965b990 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inn
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.53 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.54 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-inn-2.20140311-r1.ebuild, -selinux-inn-2.20140311-r2.ebuild,
+ -selinux-inn-2.20140311-r3.ebuild, -selinux-inn-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-inn-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20140311-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20140311-r1.ebuild
deleted file mode 100644
index 4befd8d11d52..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20140311-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20140311-r2.ebuild
deleted file mode 100644
index 4b42ea86c5b2..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20140311-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20140311-r3.ebuild
deleted file mode 100644
index 435c2f75a41a..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:02 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20140311-r4.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20140311-r4.ebuild
deleted file mode 100644
index ef564083c060..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:02 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
index 294eb3ebc6ad..ca5d0a754c53 100644
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ipsec
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.50 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.51 2014/12/21 14:20:26 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ipsec-2.20140311-r1.ebuild, -selinux-ipsec-2.20140311-r2.ebuild,
+ -selinux-ipsec-2.20140311-r3.ebuild, -selinux-ipsec-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ipsec-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r1.ebuild
deleted file mode 100644
index 1ea0d3c20da1..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r2.ebuild
deleted file mode 100644
index e72de7490037..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r3.ebuild
deleted file mode 100644
index df1db22ececa..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:19 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r4.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r4.ebuild
deleted file mode 100644
index 57a1908f69eb..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:19 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
index 56405054d05e..f85f85affdbd 100644
--- a/sec-policy/selinux-irc/ChangeLog
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-irc
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.48 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.49 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-irc-2.20140311-r1.ebuild, -selinux-irc-2.20140311-r2.ebuild,
+ -selinux-irc-2.20140311-r3.ebuild, -selinux-irc-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-irc-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20140311-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20140311-r1.ebuild
deleted file mode 100644
index e8132f54bc67..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20140311-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20140311-r2.ebuild
deleted file mode 100644
index 6487fffe84d1..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20140311-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20140311-r3.ebuild
deleted file mode 100644
index 3ab67f39f20b..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:01 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20140311-r4.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20140311-r4.ebuild
deleted file mode 100644
index 75a13227383d..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:01 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index 4fcfeda5d379..9d003529c012 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ircd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.52 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.53 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ircd-2.20140311-r1.ebuild, -selinux-ircd-2.20140311-r2.ebuild,
+ -selinux-ircd-2.20140311-r3.ebuild, -selinux-ircd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ircd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r1.ebuild
deleted file mode 100644
index 87be18ddbdf4..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r2.ebuild
deleted file mode 100644
index 19c4c0123ef7..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r3.ebuild
deleted file mode 100644
index 54dff36616fe..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:07 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r4.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r4.ebuild
deleted file mode 100644
index e804eaf8184d..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:07 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 32a97518ebaa..254516d125d7 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-irqbalance
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.52 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.53 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-irqbalance-2.20140311-r1.ebuild,
+ -selinux-irqbalance-2.20140311-r2.ebuild,
+ -selinux-irqbalance-2.20140311-r3.ebuild,
+ -selinux-irqbalance-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-irqbalance-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r1.ebuild
deleted file mode 100644
index 0d6b35ba8e5b..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r2.ebuild
deleted file mode 100644
index db91de68701c..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r3.ebuild
deleted file mode 100644
index 70cd0d33214f..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:26 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r4.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r4.ebuild
deleted file mode 100644
index 6ed4455a1dcb..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:26 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
index 6f306c71aac0..f6e84030f4d9 100644
--- a/sec-policy/selinux-jabber/ChangeLog
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-jabber
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.49 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.50 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-jabber-2.20140311-r1.ebuild, -selinux-jabber-2.20140311-r2.ebuild,
+ -selinux-jabber-2.20140311-r3.ebuild, -selinux-jabber-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-jabber-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r1.ebuild
deleted file mode 100644
index c122e0de3639..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r2.ebuild
deleted file mode 100644
index 2b085cb4f08d..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r3.ebuild
deleted file mode 100644
index 3561f230006e..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:14 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r4.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r4.ebuild
deleted file mode 100644
index 66a5e9d7fbbf..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:14 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index a10a06a6266e..49088336379e 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-java
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.55 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.56 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-java-2.20140311-r1.ebuild, -selinux-java-2.20140311-r2.ebuild,
+ -selinux-java-2.20140311-r3.ebuild, -selinux-java-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-java-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-java/selinux-java-2.20140311-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20140311-r1.ebuild
deleted file mode 100644
index 2c5693e9b860..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-java/selinux-java-2.20140311-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20140311-r2.ebuild
deleted file mode 100644
index 0c142c284353..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20140311-r2.ebuild,v 1.3 2014/05/29 20:23:26 swift Exp $
-EAPI="4"
-
-IUSE="alsa"
-MODS="java"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-java/selinux-java-2.20140311-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20140311-r3.ebuild
deleted file mode 100644
index 2e962a107f46..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:11 swift Exp $
-EAPI="5"
-
-IUSE="alsa"
-MODS="java"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-java/selinux-java-2.20140311-r4.ebuild b/sec-policy/selinux-java/selinux-java-2.20140311-r4.ebuild
deleted file mode 100644
index 2671e6646df2..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:11 swift Exp $
-EAPI="5"
-
-IUSE="alsa"
-MODS="java"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index 56a8db332d7d..aeb1c81cf3d4 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kdump
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.52 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.53 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-kdump-2.20140311-r1.ebuild, -selinux-kdump-2.20140311-r2.ebuild,
+ -selinux-kdump-2.20140311-r3.ebuild, -selinux-kdump-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-kdump-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r1.ebuild
deleted file mode 100644
index 04c9d2cac996..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r2.ebuild
deleted file mode 100644
index 5594bd98a4b0..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r3.ebuild
deleted file mode 100644
index 7908becf7730..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:24 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r4.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r4.ebuild
deleted file mode 100644
index d4f19bd7b905..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:24 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index 31124e12f169..2ba828a4449b 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.68 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.69 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-kerberos-2.20140311-r1.ebuild,
+ -selinux-kerberos-2.20140311-r2.ebuild,
+ -selinux-kerberos-2.20140311-r3.ebuild,
+ -selinux-kerberos-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-kerberos-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r1.ebuild
deleted file mode 100644
index 3c2d7b9dd99b..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r2.ebuild
deleted file mode 100644
index 4c3f65bff65b..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r3.ebuild
deleted file mode 100644
index a379148f5a6f..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:25 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r4.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r4.ebuild
deleted file mode 100644
index 800aa63cf34b..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:25 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index e148040e7055..3ec99681aedc 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-kerneloops
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.52 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.53 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-kerneloops-2.20140311-r1.ebuild,
+ -selinux-kerneloops-2.20140311-r2.ebuild,
+ -selinux-kerneloops-2.20140311-r3.ebuild,
+ -selinux-kerneloops-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-kerneloops-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r1.ebuild
deleted file mode 100644
index 5473fac80e11..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r2.ebuild
deleted file mode 100644
index 784059d710cf..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r3.ebuild
deleted file mode 100644
index 5ef18d4f0fda..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:43 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r4.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r4.ebuild
deleted file mode 100644
index 89eca3608a13..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:43 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index fe270473ee8a..6623a97cb67b 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kismet
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.52 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.53 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-kismet-2.20140311-r1.ebuild, -selinux-kismet-2.20140311-r2.ebuild,
+ -selinux-kismet-2.20140311-r3.ebuild, -selinux-kismet-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-kismet-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r1.ebuild
deleted file mode 100644
index ea056515c40a..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r2.ebuild
deleted file mode 100644
index 5129a267a89f..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r3.ebuild
deleted file mode 100644
index 6f36cd8727f1..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:05 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r4.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r4.ebuild
deleted file mode 100644
index 3962b6ef3dea..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:05 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index e949cad23035..2b1718ec660b 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-ksmtuned
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.52 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.53 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ksmtuned-2.20140311-r1.ebuild,
+ -selinux-ksmtuned-2.20140311-r2.ebuild,
+ -selinux-ksmtuned-2.20140311-r3.ebuild,
+ -selinux-ksmtuned-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ksmtuned-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r1.ebuild
deleted file mode 100644
index 8aafe5b85852..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r2.ebuild
deleted file mode 100644
index 64f88b913878..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r3.ebuild
deleted file mode 100644
index f8d5bc7d928e..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:01 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r4.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r4.ebuild
deleted file mode 100644
index ea9179f78da7..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:01 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index 904df47e5418..4c87576a76a5 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kudzu
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.52 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.53 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-kudzu-2.20140311-r1.ebuild, -selinux-kudzu-2.20140311-r2.ebuild,
+ -selinux-kudzu-2.20140311-r3.ebuild, -selinux-kudzu-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-kudzu-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r1.ebuild
deleted file mode 100644
index 3976a311b8af..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r2.ebuild
deleted file mode 100644
index 42849e67e27e..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r3.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r3.ebuild
deleted file mode 100644
index f1a823417f64..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:19 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r4.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r4.ebuild
deleted file mode 100644
index 885f3a914e86..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:19 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 36f7000f9958..37d4b1e493d2 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ldap
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.53 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.54 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ldap-2.20140311-r1.ebuild, -selinux-ldap-2.20140311-r2.ebuild,
+ -selinux-ldap-2.20140311-r3.ebuild, -selinux-ldap-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ldap-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r1.ebuild
deleted file mode 100644
index 8cc90fbd6440..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r2.ebuild
deleted file mode 100644
index 769855ab43c4..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r3.ebuild
deleted file mode 100644
index 0b22f03c86b5..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:46 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r4.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r4.ebuild
deleted file mode 100644
index 7bf2a948a75b..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:46 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index 24a6a458b4f7..0b8fb11ebd80 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-links
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.52 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.53 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-links-2.20140311-r1.ebuild, -selinux-links-2.20140311-r2.ebuild,
+ -selinux-links-2.20140311-r3.ebuild, -selinux-links-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-links-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-links/selinux-links-2.20140311-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20140311-r1.ebuild
deleted file mode 100644
index 2c52edb7ced2..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-links/selinux-links-2.20140311-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20140311-r2.ebuild
deleted file mode 100644
index 40cc4568b015..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-links/selinux-links-2.20140311-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20140311-r3.ebuild
deleted file mode 100644
index 7e6cbce3d921..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:27 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-links/selinux-links-2.20140311-r4.ebuild b/sec-policy/selinux-links/selinux-links-2.20140311-r4.ebuild
deleted file mode 100644
index a6e3df27c07e..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:27 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index 715c9b28999b..b7e71fea3334 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lircd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.52 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.53 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-lircd-2.20140311-r1.ebuild, -selinux-lircd-2.20140311-r2.ebuild,
+ -selinux-lircd-2.20140311-r3.ebuild, -selinux-lircd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-lircd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r1.ebuild
deleted file mode 100644
index 5a2d652ebeb3..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r2.ebuild
deleted file mode 100644
index acc3c735567e..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r3.ebuild
deleted file mode 100644
index f544b435151c..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:46 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r4.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r4.ebuild
deleted file mode 100644
index 3fadcb84093d..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:46 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index 0eecee5f0060..3f2ab4f11902 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-loadkeys
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.52 2014/12/21 14:07:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.53 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-loadkeys-2.20140311-r1.ebuild,
+ -selinux-loadkeys-2.20140311-r2.ebuild,
+ -selinux-loadkeys-2.20140311-r3.ebuild,
+ -selinux-loadkeys-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-loadkeys-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r1.ebuild
deleted file mode 100644
index bc45aa87a38d..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r2.ebuild
deleted file mode 100644
index ef40101f402b..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r3.ebuild
deleted file mode 100644
index 1df30c587dcc..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:15 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r4.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r4.ebuild
deleted file mode 100644
index b5338461c74c..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:15 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index 441b95718a64..d323976a02d7 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lockdev
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.52 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.53 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-lockdev-2.20140311-r1.ebuild, -selinux-lockdev-2.20140311-r2.ebuild,
+ -selinux-lockdev-2.20140311-r3.ebuild, -selinux-lockdev-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-lockdev-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r1.ebuild
deleted file mode 100644
index cf343c3e543a..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r2.ebuild
deleted file mode 100644
index eddefc76c368..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r3.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r3.ebuild
deleted file mode 100644
index d280ad2d071d..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:29 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r4.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r4.ebuild
deleted file mode 100644
index e95cd2a3ff80..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:29 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index d7c24c94163e..63e4deb5e7b4 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.78 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.79 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-logrotate-2.20140311-r1.ebuild,
+ -selinux-logrotate-2.20140311-r2.ebuild,
+ -selinux-logrotate-2.20140311-r3.ebuild,
+ -selinux-logrotate-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-logrotate-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r1.ebuild
deleted file mode 100644
index c29ed08b4b93..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r2.ebuild
deleted file mode 100644
index 3c88e5eb854c..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r3.ebuild
deleted file mode 100644
index 72bbb109678d..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:30 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r4.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r4.ebuild
deleted file mode 100644
index d3e50d7f89a1..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:30 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logsentry/ChangeLog b/sec-policy/selinux-logsentry/ChangeLog
index de7e42ebe563..a4d1e59b69ad 100644
--- a/sec-policy/selinux-logsentry/ChangeLog
+++ b/sec-policy/selinux-logsentry/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-logsentry
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.36 2014/12/21 14:07:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.37 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-logsentry-2.20140311-r1.ebuild,
+ -selinux-logsentry-2.20140311-r2.ebuild,
+ -selinux-logsentry-2.20140311-r3.ebuild,
+ -selinux-logsentry-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-logsentry-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r1.ebuild
deleted file mode 100644
index 004490eb3ac3..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logsentry"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r2.ebuild
deleted file mode 100644
index d92a02642f09..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logsentry"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r3.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r3.ebuild
deleted file mode 100644
index efa2ac73b601..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:07 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="logsentry"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r4.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r4.ebuild
deleted file mode 100644
index 5b7d62e4cfdd..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:07 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="logsentry"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index 21462baa271d..ec8d2794e2a1 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-logwatch
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.52 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.53 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-logwatch-2.20140311-r1.ebuild,
+ -selinux-logwatch-2.20140311-r2.ebuild,
+ -selinux-logwatch-2.20140311-r3.ebuild,
+ -selinux-logwatch-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-logwatch-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r1.ebuild
deleted file mode 100644
index ab6bd3332d3a..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r2.ebuild
deleted file mode 100644
index 1ba59f644340..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r3.ebuild
deleted file mode 100644
index 8f180cd4ea6b..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:32 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r4.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r4.ebuild
deleted file mode 100644
index 556b4fc3545c..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:32 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index 08ea70fbfa58..72265e33e8b0 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.61 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.62 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-lpd-2.20140311-r1.ebuild, -selinux-lpd-2.20140311-r2.ebuild,
+ -selinux-lpd-2.20140311-r3.ebuild, -selinux-lpd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-lpd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r1.ebuild
deleted file mode 100644
index 0c920a650a23..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r2.ebuild
deleted file mode 100644
index be6fb0c327f1..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r3.ebuild
deleted file mode 100644
index 78bed66590a8..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:38 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r4.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r4.ebuild
deleted file mode 100644
index 5869ebccf3c6..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:38 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index c1da5989e2cc..271f4d8b2c7f 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mailman
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.53 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.54 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mailman-2.20140311-r1.ebuild, -selinux-mailman-2.20140311-r2.ebuild,
+ -selinux-mailman-2.20140311-r3.ebuild, -selinux-mailman-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-mailman-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r1.ebuild
deleted file mode 100644
index f5d246c1513f..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r2.ebuild
deleted file mode 100644
index eede11ea80a9..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r3.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r3.ebuild
deleted file mode 100644
index 01aef540db3d..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:23 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r4.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r4.ebuild
deleted file mode 100644
index fadaadeb144d..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:23 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-makewhatis/ChangeLog b/sec-policy/selinux-makewhatis/ChangeLog
index 72f4b7f3c0e3..520ceb6a7db6 100644
--- a/sec-policy/selinux-makewhatis/ChangeLog
+++ b/sec-policy/selinux-makewhatis/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-makewhatis
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.36 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.37 2014/12/21 14:20:27 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-makewhatis-2.20140311-r1.ebuild,
+ -selinux-makewhatis-2.20140311-r2.ebuild,
+ -selinux-makewhatis-2.20140311-r3.ebuild,
+ -selinux-makewhatis-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-makewhatis-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r1.ebuild
deleted file mode 100644
index 7228fc9622ff..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="makewhatis"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r2.ebuild
deleted file mode 100644
index ebd72c9a233c..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="makewhatis"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r3.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r3.ebuild
deleted file mode 100644
index 25870aa3dafa..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:15 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="makewhatis"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r4.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r4.ebuild
deleted file mode 100644
index f7883b2d31ea..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:15 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="makewhatis"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mandb/ChangeLog b/sec-policy/selinux-mandb/ChangeLog
index 6ef8f8a24955..f76fdf33cdf0 100644
--- a/sec-policy/selinux-mandb/ChangeLog
+++ b/sec-policy/selinux-mandb/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mandb
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/ChangeLog,v 1.21 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/ChangeLog,v 1.22 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mandb-2.20140311-r1.ebuild, -selinux-mandb-2.20140311-r2.ebuild,
+ -selinux-mandb-2.20140311-r3.ebuild, -selinux-mandb-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-mandb-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r1.ebuild
deleted file mode 100644
index 62a8e2a56e8b..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mandb"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r2.ebuild
deleted file mode 100644
index 41384608a3ba..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mandb"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r3.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r3.ebuild
deleted file mode 100644
index c01221d0da8c..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:12 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mandb"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r4.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r4.ebuild
deleted file mode 100644
index 24813cf298cf..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:12 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mandb"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index e307456fb0ec..1d8d6fa69ab1 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mcelog
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.52 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.53 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mcelog-2.20140311-r1.ebuild, -selinux-mcelog-2.20140311-r2.ebuild,
+ -selinux-mcelog-2.20140311-r3.ebuild, -selinux-mcelog-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-mcelog-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r1.ebuild
deleted file mode 100644
index ee1c2ec18436..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r2.ebuild
deleted file mode 100644
index 9a92df38c691..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r3.ebuild
deleted file mode 100644
index 1cfbf7159454..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:40 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r4.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r4.ebuild
deleted file mode 100644
index 91965e46d40b..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:40 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index b4c1bc0c5401..93f61a0c7c46 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-memcached
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.53 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-memcached-2.20140311-r1.ebuild,
+ -selinux-memcached-2.20140311-r2.ebuild,
+ -selinux-memcached-2.20140311-r3.ebuild,
+ -selinux-memcached-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-memcached-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r1.ebuild
deleted file mode 100644
index 1de29d117f50..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r2.ebuild
deleted file mode 100644
index d896759f1c79..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r3.ebuild
deleted file mode 100644
index 299fcd67e8b0..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:32 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r4.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r4.ebuild
deleted file mode 100644
index 2a62c0bf4e1d..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:32 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index 86491b048576..c36121a79e4b 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-milter
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.52 2014/12/21 14:07:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.53 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-milter-2.20140311-r1.ebuild, -selinux-milter-2.20140311-r2.ebuild,
+ -selinux-milter-2.20140311-r3.ebuild, -selinux-milter-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-milter-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20140311-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20140311-r1.ebuild
deleted file mode 100644
index e4dc51dca14b..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20140311-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20140311-r2.ebuild
deleted file mode 100644
index 7dc61e701bc1..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20140311-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20140311-r3.ebuild
deleted file mode 100644
index 5db49a555563..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:10 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20140311-r4.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20140311-r4.ebuild
deleted file mode 100644
index 023902b65661..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:10 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index 9ba6ed967436..12064157e3e1 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-modemmanager
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.53 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.54 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-modemmanager-2.20140311-r1.ebuild,
+ -selinux-modemmanager-2.20140311-r2.ebuild,
+ -selinux-modemmanager-2.20140311-r3.ebuild,
+ -selinux-modemmanager-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-modemmanager-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r1.ebuild
deleted file mode 100644
index 5e83f88c2b75..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
- sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r2.ebuild
deleted file mode 100644
index 12df4df7f95d..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
- sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r3.ebuild
deleted file mode 100644
index 0587a43a610a..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:24 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
- sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r4.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r4.ebuild
deleted file mode 100644
index bd699f5c6fbf..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:24 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
- sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index 1220e5f6c19b..9405f109bbad 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mono
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.52 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.53 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mono-2.20140311-r1.ebuild, -selinux-mono-2.20140311-r2.ebuild,
+ -selinux-mono-2.20140311-r3.ebuild, -selinux-mono-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-mono-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20140311-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20140311-r1.ebuild
deleted file mode 100644
index 5b78234cb592..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20140311-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20140311-r2.ebuild
deleted file mode 100644
index d5ade41da8f3..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20140311-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20140311-r3.ebuild
deleted file mode 100644
index 37cd0b8cf530..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:34 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20140311-r4.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20140311-r4.ebuild
deleted file mode 100644
index 6368794f544f..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:34 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index 2887f0a47066..b25092151096 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mozilla
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.71 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.72 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mozilla-2.20140311-r1.ebuild, -selinux-mozilla-2.20140311-r2.ebuild,
+ -selinux-mozilla-2.20140311-r3.ebuild, -selinux-mozilla-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-mozilla-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r1.ebuild
deleted file mode 100644
index 71beb07d923e..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r2.ebuild
deleted file mode 100644
index b7401cba4afe..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r2.ebuild,v 1.3 2014/05/29 20:23:04 swift Exp $
-EAPI="4"
-
-IUSE="alsa"
-MODS="mozilla"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r3.ebuild
deleted file mode 100644
index d2288a7b70a3..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:21 swift Exp $
-EAPI="5"
-
-IUSE="alsa"
-MODS="mozilla"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r4.ebuild
deleted file mode 100644
index 70ce2fbf3a47..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:21 swift Exp $
-EAPI="5"
-
-IUSE="alsa"
-MODS="mozilla"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
index ee47c9c8f53c..4757260aba93 100644
--- a/sec-policy/selinux-mpd/ChangeLog
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mpd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.50 2014/12/21 14:07:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.51 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mpd-2.20140311-r1.ebuild, -selinux-mpd-2.20140311-r2.ebuild,
+ -selinux-mpd-2.20140311-r3.ebuild, -selinux-mpd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-mpd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r1.ebuild
deleted file mode 100644
index 587538b91847..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r2.ebuild
deleted file mode 100644
index 3f170517c60d..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r3.ebuild
deleted file mode 100644
index 6b42ae187747..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:56 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r4.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r4.ebuild
deleted file mode 100644
index 7287f4ed8ee2..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:56 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index 909fee041ee0..4380cf5a1c67 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mplayer
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.54 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.55 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mplayer-2.20140311-r1.ebuild, -selinux-mplayer-2.20140311-r2.ebuild,
+ -selinux-mplayer-2.20140311-r3.ebuild, -selinux-mplayer-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-mplayer-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r1.ebuild
deleted file mode 100644
index 408e5306ee52..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r2.ebuild
deleted file mode 100644
index 59bd717b3a86..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r2.ebuild,v 1.3 2014/05/29 20:23:04 swift Exp $
-EAPI="4"
-
-IUSE="alsa"
-MODS="mplayer"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r3.ebuild
deleted file mode 100644
index 28c748f6d50f..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:15 swift Exp $
-EAPI="5"
-
-IUSE="alsa"
-MODS="mplayer"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r4.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r4.ebuild
deleted file mode 100644
index 5fb61890857d..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:15 swift Exp $
-EAPI="5"
-
-IUSE="alsa"
-MODS="mplayer"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index 4de6d5890522..3351a4563a33 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mrtg
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.52 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.53 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mrtg-2.20140311-r1.ebuild, -selinux-mrtg-2.20140311-r2.ebuild,
+ -selinux-mrtg-2.20140311-r3.ebuild, -selinux-mrtg-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-mrtg-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r1.ebuild
deleted file mode 100644
index f24df007cd04..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r2.ebuild
deleted file mode 100644
index 7a560dfcf521..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r3.ebuild
deleted file mode 100644
index 27587c4bc27c..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:09 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r4.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r4.ebuild
deleted file mode 100644
index 0f6261ea746f..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:09 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 8a04e6cc5832..b5ab7cad910c 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.64 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.65 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-munin-2.20140311-r1.ebuild, -selinux-munin-2.20140311-r2.ebuild,
+ -selinux-munin-2.20140311-r3.ebuild, -selinux-munin-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-munin-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20140311-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20140311-r1.ebuild
deleted file mode 100644
index ed3403e5509d..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20140311-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20140311-r2.ebuild
deleted file mode 100644
index 292d33f257d1..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20140311-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20140311-r3.ebuild
deleted file mode 100644
index d039875b4844..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:31 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20140311-r4.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20140311-r4.ebuild
deleted file mode 100644
index 190065ba7344..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:31 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index 4973b9af2db3..fc4f8eb2bc61 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mutt
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.58 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.59 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mutt-2.20140311-r1.ebuild, -selinux-mutt-2.20140311-r2.ebuild,
+ -selinux-mutt-2.20140311-r3.ebuild, -selinux-mutt-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-mutt-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r1.ebuild
deleted file mode 100644
index fcc2abf69f7f..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r2.ebuild
deleted file mode 100644
index 2087b0ab6916..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r3.ebuild
deleted file mode 100644
index 303f229e1660..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:33 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r4.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r4.ebuild
deleted file mode 100644
index 3ab54be2692e..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:33 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index 3a6c76d134d8..fb55c6db6a03 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.85 2014/12/21 14:07:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.86 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mysql-2.20140311-r1.ebuild, -selinux-mysql-2.20140311-r2.ebuild,
+ -selinux-mysql-2.20140311-r3.ebuild, -selinux-mysql-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-mysql-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r1.ebuild
deleted file mode 100644
index a9b644a5a3e2..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r2.ebuild
deleted file mode 100644
index 91391abd3bbc..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r3.ebuild
deleted file mode 100644
index b82b25cb2b9b..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:40 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r4.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r4.ebuild
deleted file mode 100644
index e1666db2df0b..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:40 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index 658b688e342c..b547f4e3daa3 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nagios
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.57 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.58 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-nagios-2.20140311-r1.ebuild, -selinux-nagios-2.20140311-r2.ebuild,
+ -selinux-nagios-2.20140311-r3.ebuild, -selinux-nagios-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-nagios-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r1.ebuild
deleted file mode 100644
index 24f55f509a84..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r2.ebuild
deleted file mode 100644
index 540c53d763b4..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r3.ebuild
deleted file mode 100644
index ed56ae4fd096..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:13 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r4.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r4.ebuild
deleted file mode 100644
index 2ff966bba5eb..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:13 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
index ae60cf9ba6fc..3b8dc69afa1b 100644
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ncftool
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.50 2014/12/21 14:07:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.51 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ncftool-2.20140311-r1.ebuild, -selinux-ncftool-2.20140311-r2.ebuild,
+ -selinux-ncftool-2.20140311-r3.ebuild, -selinux-ncftool-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ncftool-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r1.ebuild
deleted file mode 100644
index e38edf462385..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r2.ebuild
deleted file mode 100644
index 6ca9089ebce7..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r3.ebuild
deleted file mode 100644
index 3a510a03cafd..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:10 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r4.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r4.ebuild
deleted file mode 100644
index 1ba60a38a473..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:10 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index 8cc4297c0d11..728a8f260735 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nessus
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.53 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.54 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-nessus-2.20140311-r1.ebuild, -selinux-nessus-2.20140311-r2.ebuild,
+ -selinux-nessus-2.20140311-r3.ebuild, -selinux-nessus-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-nessus-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r1.ebuild
deleted file mode 100644
index f37df3bab7c6..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r2.ebuild
deleted file mode 100644
index efc2b9f2edcd..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r3.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r3.ebuild
deleted file mode 100644
index 8c985c584d93..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:39 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r4.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r4.ebuild
deleted file mode 100644
index 6184fbbe8df3..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:39 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index cbe28101ff84..0b0bb26211db 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-networkmanager
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.57 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.58 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-networkmanager-2.20140311-r1.ebuild,
+ -selinux-networkmanager-2.20140311-r2.ebuild,
+ -selinux-networkmanager-2.20140311-r3.ebuild,
+ -selinux-networkmanager-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-networkmanager-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r1.ebuild
deleted file mode 100644
index 59b13f9960a4..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r2.ebuild
deleted file mode 100644
index 0ab221af03a5..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r3.ebuild
deleted file mode 100644
index c72fb5ca7bb1..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:28 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r4.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r4.ebuild
deleted file mode 100644
index 99b843308acb..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:28 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index db1cfaa339cc..678e1f6a676c 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nginx
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.53 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.54 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-nginx-2.20140311-r1.ebuild, -selinux-nginx-2.20140311-r2.ebuild,
+ -selinux-nginx-2.20140311-r3.ebuild, -selinux-nginx-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-nginx-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r1.ebuild
deleted file mode 100644
index f8e424870ccc..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r2.ebuild
deleted file mode 100644
index 4c2ef190f067..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r3.ebuild
deleted file mode 100644
index d400ab84798b..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:06 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r4.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r4.ebuild
deleted file mode 100644
index 8e4515a5847e..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:06 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
index 0816662ae88e..1337c5094694 100644
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nslcd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.41 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.42 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-nslcd-2.20140311-r1.ebuild, -selinux-nslcd-2.20140311-r2.ebuild,
+ -selinux-nslcd-2.20140311-r3.ebuild, -selinux-nslcd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-nslcd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r1.ebuild
deleted file mode 100644
index 46be0de94267..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r2.ebuild
deleted file mode 100644
index ae5bf2935538..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r3.ebuild
deleted file mode 100644
index c10b923426a4..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:12 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r4.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r4.ebuild
deleted file mode 100644
index 6493a46a4354..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:12 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index b30bd674fcb4..3a46434c6e38 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.72 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.73 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ntop-2.20140311-r1.ebuild, -selinux-ntop-2.20140311-r2.ebuild,
+ -selinux-ntop-2.20140311-r3.ebuild, -selinux-ntop-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ntop-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r1.ebuild
deleted file mode 100644
index 36121dc93db3..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r2.ebuild
deleted file mode 100644
index 5c53b77fab8d..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r3.ebuild
deleted file mode 100644
index 17e540264aab..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:05 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r4.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r4.ebuild
deleted file mode 100644
index 1b4b3f62c66b..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:05 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 305c38aaa7e2..48b19a745482 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.86 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.87 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ntp-2.20140311-r1.ebuild, -selinux-ntp-2.20140311-r2.ebuild,
+ -selinux-ntp-2.20140311-r3.ebuild, -selinux-ntp-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ntp-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r1.ebuild
deleted file mode 100644
index 23f19595725e..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r2.ebuild
deleted file mode 100644
index 67be02c8ba0e..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r3.ebuild
deleted file mode 100644
index f70ebb9d0a1b..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:13 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r4.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r4.ebuild
deleted file mode 100644
index 7423ea489a98..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:13 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index 2d1f0fa83810..2b5c72101a17 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nut
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.54 2014/12/21 14:07:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.55 2014/12/21 14:20:28 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-nut-2.20140311-r1.ebuild, -selinux-nut-2.20140311-r2.ebuild,
+ -selinux-nut-2.20140311-r3.ebuild, -selinux-nut-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-nut-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20140311-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20140311-r1.ebuild
deleted file mode 100644
index 0ce25d3874f0..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20140311-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20140311-r2.ebuild
deleted file mode 100644
index 89c0b6499595..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20140311-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20140311-r3.ebuild
deleted file mode 100644
index 271ac9064a15..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:29 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20140311-r4.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20140311-r4.ebuild
deleted file mode 100644
index 33be048a7336..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:29 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index b5543935ccf6..9f5de7f1816a 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nx
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.52 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.53 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-nx-2.20140311-r1.ebuild, -selinux-nx-2.20140311-r2.ebuild,
+ -selinux-nx-2.20140311-r3.ebuild, -selinux-nx-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-nx-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20140311-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20140311-r1.ebuild
deleted file mode 100644
index f80b114bb822..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20140311-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20140311-r2.ebuild
deleted file mode 100644
index d7d7aaf10663..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20140311-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20140311-r3.ebuild
deleted file mode 100644
index 0e61e2ba6a69..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:15 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20140311-r4.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20140311-r4.ebuild
deleted file mode 100644
index 4deaf1c246be..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:15 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
index db6c00223d8b..78d217e48468 100644
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oddjob
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.50 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.51 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-oddjob-2.20140311-r1.ebuild, -selinux-oddjob-2.20140311-r2.ebuild,
+ -selinux-oddjob-2.20140311-r3.ebuild, -selinux-oddjob-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-oddjob-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r1.ebuild
deleted file mode 100644
index 5d94e9ef95e8..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r2.ebuild
deleted file mode 100644
index b620e8f92a86..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r3.ebuild
deleted file mode 100644
index 0a163359c0b8..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:07 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r4.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r4.ebuild
deleted file mode 100644
index f1f7cef2c540..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:07 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
index 169a0cef113d..0b94a0df2d67 100644
--- a/sec-policy/selinux-oident/ChangeLog
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oident
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.50 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.51 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-oident-2.20140311-r1.ebuild, -selinux-oident-2.20140311-r2.ebuild,
+ -selinux-oident-2.20140311-r3.ebuild, -selinux-oident-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-oident-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20140311-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20140311-r1.ebuild
deleted file mode 100644
index bf8a8abf0614..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20140311-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20140311-r2.ebuild
deleted file mode 100644
index 93ef2e0270e3..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20140311-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20140311-r3.ebuild
deleted file mode 100644
index 888ecb7fdf96..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:29 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20140311-r4.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20140311-r4.ebuild
deleted file mode 100644
index df3d0f766bd5..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:29 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index 5b02e0acbc72..3846e2aac2e6 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openct
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.52 2014/12/21 14:07:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.53 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-openct-2.20140311-r1.ebuild, -selinux-openct-2.20140311-r2.ebuild,
+ -selinux-openct-2.20140311-r3.ebuild, -selinux-openct-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-openct-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20140311-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20140311-r1.ebuild
deleted file mode 100644
index 6b11cd0d2c19..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20140311-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20140311-r2.ebuild
deleted file mode 100644
index fc8c307837fc..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20140311-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20140311-r3.ebuild
deleted file mode 100644
index 17c0a0287eb2..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:27 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20140311-r4.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20140311-r4.ebuild
deleted file mode 100644
index ace71f67f16b..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:27 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openrc/ChangeLog b/sec-policy/selinux-openrc/ChangeLog
index e6630ee1aeb6..62bda2a2288c 100644
--- a/sec-policy/selinux-openrc/ChangeLog
+++ b/sec-policy/selinux-openrc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openrc
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.34 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.35 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-openrc-2.20140311-r1.ebuild, -selinux-openrc-2.20140311-r2.ebuild,
+ -selinux-openrc-2.20140311-r3.ebuild, -selinux-openrc-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-openrc-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r1.ebuild
deleted file mode 100644
index aca5c43a5d93..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openrc"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r2.ebuild
deleted file mode 100644
index c80b363c954f..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openrc"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r3.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r3.ebuild
deleted file mode 100644
index eef03cebc00f..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:03 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="openrc"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r4.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r4.ebuild
deleted file mode 100644
index 6aa81a84505d..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:03 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="openrc"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index 57e93db7db0f..fa37e1a11fdf 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.69 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.70 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-openvpn-2.20140311-r1.ebuild, -selinux-openvpn-2.20140311-r2.ebuild,
+ -selinux-openvpn-2.20140311-r3.ebuild, -selinux-openvpn-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-openvpn-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r1.ebuild
deleted file mode 100644
index 5f56d0709f5d..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r2.ebuild
deleted file mode 100644
index 76317af9c8e9..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r3.ebuild
deleted file mode 100644
index f0e16e3eba37..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:14 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r4.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r4.ebuild
deleted file mode 100644
index 8184a70735d0..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:14 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index 32000a07b01c..4f51b0ac3581 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,5 +1,10 @@
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-pan-2.20140311-r1.ebuild, -selinux-pan-2.20140311-r2.ebuild,
+ -selinux-pan-2.20140311-r3.ebuild, -selinux-pan-2.20140311-r4.ebuild:
+ Remove old ebuilds
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-pan-2.20141203-r1.ebuild:
Stabilize 2.20141203-r1
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20140311-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20140311-r1.ebuild
deleted file mode 100644
index 07daa36fe1a6..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20140311-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20140311-r2.ebuild
deleted file mode 100644
index da0a1102db71..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20140311-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20140311-r3.ebuild
deleted file mode 100644
index f2790079010f..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:05 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20140311-r4.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20140311-r4.ebuild
deleted file mode 100644
index 1d7b75124e76..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:05 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index a4d11f88d292..8db6fa7d3c1b 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.64 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.65 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-pcmcia-2.20140311-r1.ebuild, -selinux-pcmcia-2.20140311-r2.ebuild,
+ -selinux-pcmcia-2.20140311-r3.ebuild, -selinux-pcmcia-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-pcmcia-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r1.ebuild
deleted file mode 100644
index 4163f38307cc..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r2.ebuild
deleted file mode 100644
index 7b35dc369dcd..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r3.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r3.ebuild
deleted file mode 100644
index d42dcf922bde..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:02 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r4.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r4.ebuild
deleted file mode 100644
index 755310578114..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:02 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pcscd/ChangeLog b/sec-policy/selinux-pcscd/ChangeLog
index 9f0eb9f58918..f0746ec83ae9 100644
--- a/sec-policy/selinux-pcscd/ChangeLog
+++ b/sec-policy/selinux-pcscd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pcscd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/ChangeLog,v 1.21 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/ChangeLog,v 1.22 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-pcscd-2.20140311-r1.ebuild, -selinux-pcscd-2.20140311-r2.ebuild,
+ -selinux-pcscd-2.20140311-r3.ebuild, -selinux-pcscd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-pcscd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r1.ebuild
deleted file mode 100644
index 5661999a55df..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcscd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r2.ebuild
deleted file mode 100644
index 5da6cf636733..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcscd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r3.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r3.ebuild
deleted file mode 100644
index 982ba5c4f7b7..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:58 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="pcscd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r4.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r4.ebuild
deleted file mode 100644
index 7ee60a3045a9..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:58 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="pcscd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index 1734880b4a46..863d44562a55 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-perdition
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.52 2014/12/21 14:07:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.53 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-perdition-2.20140311-r1.ebuild,
+ -selinux-perdition-2.20140311-r2.ebuild,
+ -selinux-perdition-2.20140311-r3.ebuild,
+ -selinux-perdition-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-perdition-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r1.ebuild
deleted file mode 100644
index c0a864509837..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r2.ebuild
deleted file mode 100644
index 924c7aefd9a2..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r3.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r3.ebuild
deleted file mode 100644
index 380ace66880f..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:26 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r4.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r4.ebuild
deleted file mode 100644
index 67eb832f0017..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:26 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
index 40fceee795ea..a0a049de8505 100644
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-phpfpm
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.44 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.45 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-phpfpm-2.20140311-r1.ebuild, -selinux-phpfpm-2.20140311-r2.ebuild,
+ -selinux-phpfpm-2.20140311-r3.ebuild, -selinux-phpfpm-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-phpfpm-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r1.ebuild
deleted file mode 100644
index 13ae195390e6..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r2.ebuild
deleted file mode 100644
index 68dfd77c4e27..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r3.ebuild
deleted file mode 100644
index 593f1d1ac8bd..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:33 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r4.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r4.ebuild
deleted file mode 100644
index 8499153b3c3f..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:33 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
index 4f539b145044..2744f3b7e2d2 100644
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-plymouthd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.50 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.51 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-plymouthd-2.20140311-r1.ebuild,
+ -selinux-plymouthd-2.20140311-r2.ebuild,
+ -selinux-plymouthd-2.20140311-r3.ebuild,
+ -selinux-plymouthd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-plymouthd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r1.ebuild
deleted file mode 100644
index c6bd55b09943..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r2.ebuild
deleted file mode 100644
index 5a379fb280ca..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r3.ebuild
deleted file mode 100644
index 78e59991e841..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:31 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r4.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r4.ebuild
deleted file mode 100644
index ce56946b6b82..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:31 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index bd5f64db03b4..c7f41bd3d736 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-podsleuth
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.52 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.53 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-podsleuth-2.20140311-r1.ebuild,
+ -selinux-podsleuth-2.20140311-r2.ebuild,
+ -selinux-podsleuth-2.20140311-r3.ebuild,
+ -selinux-podsleuth-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-podsleuth-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r1.ebuild
deleted file mode 100644
index 01a0f021a2d5..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r2.ebuild
deleted file mode 100644
index a5143e0bf4e4..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r3.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r3.ebuild
deleted file mode 100644
index 2979c52f4030..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:23 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r4.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r4.ebuild
deleted file mode 100644
index 4e70c6be7112..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:23 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index a4bc0b671ce1..43a326b28383 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-policykit
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.53 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-policykit-2.20140311-r1.ebuild,
+ -selinux-policykit-2.20140311-r2.ebuild,
+ -selinux-policykit-2.20140311-r3.ebuild,
+ -selinux-policykit-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-policykit-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r1.ebuild
deleted file mode 100644
index f3aa1bfb2891..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r2.ebuild
deleted file mode 100644
index 00e743082755..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r3.ebuild
deleted file mode 100644
index 36f6e6ca95d4..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:17 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r4.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r4.ebuild
deleted file mode 100644
index 4aeaf2ce32d2..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:17 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index a9d7afc569ca..349125d09b31 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.74 2014/12/21 14:07:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.75 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-portmap-2.20140311-r1.ebuild, -selinux-portmap-2.20140311-r2.ebuild,
+ -selinux-portmap-2.20140311-r3.ebuild, -selinux-portmap-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-portmap-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r1.ebuild
deleted file mode 100644
index 79184b1b5e35..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r2.ebuild
deleted file mode 100644
index 0fbbbb1b7722..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r3.ebuild
deleted file mode 100644
index e40917d8f6c7..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:25 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r4.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r4.ebuild
deleted file mode 100644
index 8a4ace9b5794..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:25 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index 8c6e2f05c08a..3da39f6bfc97 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.88 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.89 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-postfix-2.20140311-r1.ebuild, -selinux-postfix-2.20140311-r2.ebuild,
+ -selinux-postfix-2.20140311-r3.ebuild, -selinux-postfix-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-postfix-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r1.ebuild
deleted file mode 100644
index c39151f9f556..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r2.ebuild
deleted file mode 100644
index 73b9c64b9b64..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r3.ebuild
deleted file mode 100644
index a977f91d30df..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:31 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r4.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r4.ebuild
deleted file mode 100644
index 8e44bdb27a41..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:31 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index cca6ddc87f81..cca5d4132d3d 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.82 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.83 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-postgresql-2.20140311-r1.ebuild,
+ -selinux-postgresql-2.20140311-r2.ebuild,
+ -selinux-postgresql-2.20140311-r3.ebuild,
+ -selinux-postgresql-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-postgresql-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r1.ebuild
deleted file mode 100644
index f0329337844d..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r2.ebuild
deleted file mode 100644
index 7873caf8690b..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r3.ebuild
deleted file mode 100644
index 83bb04306e38..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:32 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r4.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r4.ebuild
deleted file mode 100644
index 773116d2cf85..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:32 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index 165fd46158fd..05b5d846e83f 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-postgrey
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.52 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.53 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-postgrey-2.20140311-r1.ebuild,
+ -selinux-postgrey-2.20140311-r2.ebuild,
+ -selinux-postgrey-2.20140311-r3.ebuild,
+ -selinux-postgrey-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-postgrey-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r1.ebuild
deleted file mode 100644
index 66d8566dcefc..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r2.ebuild
deleted file mode 100644
index b531dbb76665..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r3.ebuild
deleted file mode 100644
index 6b2f412f1291..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:41 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r4.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r4.ebuild
deleted file mode 100644
index 12c3660ee1ff..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:41 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index f8adf20dad7a..bb2a96c2e008 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.62 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.63 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ppp-2.20140311-r1.ebuild, -selinux-ppp-2.20140311-r2.ebuild,
+ -selinux-ppp-2.20140311-r3.ebuild, -selinux-ppp-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ppp-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r1.ebuild
deleted file mode 100644
index 8e04a9fcc597..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r2.ebuild
deleted file mode 100644
index 753a67006a0a..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r3.ebuild
deleted file mode 100644
index 434927511d48..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:36 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r4.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r4.ebuild
deleted file mode 100644
index bb8980862d7e..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:36 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index e666a8d5be3e..10a9ef016058 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelink
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.53 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-prelink-2.20140311-r1.ebuild, -selinux-prelink-2.20140311-r2.ebuild,
+ -selinux-prelink-2.20140311-r3.ebuild, -selinux-prelink-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-prelink-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r1.ebuild
deleted file mode 100644
index 65c0568f7c88..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r2.ebuild
deleted file mode 100644
index f56413381413..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r3.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r3.ebuild
deleted file mode 100644
index 4fe15e4ff376..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:24 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r4.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r4.ebuild
deleted file mode 100644
index 260cd9c32fbd..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:24 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index ea3ecf3a0114..cc45c23bf0b9 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelude
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.54 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.55 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-prelude-2.20140311-r1.ebuild, -selinux-prelude-2.20140311-r2.ebuild,
+ -selinux-prelude-2.20140311-r3.ebuild, -selinux-prelude-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-prelude-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r1.ebuild
deleted file mode 100644
index 26042298cbaf..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r2.ebuild
deleted file mode 100644
index a70e5b6661c5..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r3.ebuild
deleted file mode 100644
index 944780c9f0a6..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:25 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r4.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r4.ebuild
deleted file mode 100644
index fa2b233dfcc3..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:25 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index b0b69f83aa4b..2c800ffb7254 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.69 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.70 2014/12/21 14:20:29 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-privoxy-2.20140311-r1.ebuild, -selinux-privoxy-2.20140311-r2.ebuild,
+ -selinux-privoxy-2.20140311-r3.ebuild, -selinux-privoxy-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-privoxy-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r1.ebuild
deleted file mode 100644
index 24498ee53fe8..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r2.ebuild
deleted file mode 100644
index 1eefccaf2344..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r3.ebuild
deleted file mode 100644
index 37741a703f8e..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:33 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r4.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r4.ebuild
deleted file mode 100644
index 1cea59b367f7..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:33 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index 01ae8f413afa..adadc2dbd831 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.77 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.78 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-procmail-2.20140311-r1.ebuild,
+ -selinux-procmail-2.20140311-r2.ebuild,
+ -selinux-procmail-2.20140311-r3.ebuild,
+ -selinux-procmail-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-procmail-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r1.ebuild
deleted file mode 100644
index 5254eacdd470..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r2.ebuild
deleted file mode 100644
index 8acd40bcced3..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r3.ebuild
deleted file mode 100644
index fb5f6e543b79..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:16 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r4.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r4.ebuild
deleted file mode 100644
index c1130484152f..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:16 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index 5052c43ffe96..a6582dbb597e 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-psad
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.52 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.53 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-psad-2.20140311-r1.ebuild, -selinux-psad-2.20140311-r2.ebuild,
+ -selinux-psad-2.20140311-r3.ebuild, -selinux-psad-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-psad-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20140311-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20140311-r1.ebuild
deleted file mode 100644
index 80f9a14041a3..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20140311-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20140311-r2.ebuild
deleted file mode 100644
index f4ad9799d604..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20140311-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20140311-r3.ebuild
deleted file mode 100644
index 80e4dbbc554b..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:01 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20140311-r4.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20140311-r4.ebuild
deleted file mode 100644
index 0da3fe2b9de7..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:01 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index 651d2a824429..c255d2c68351 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.75 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.76 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-publicfile-2.20140311-r1.ebuild,
+ -selinux-publicfile-2.20140311-r2.ebuild,
+ -selinux-publicfile-2.20140311-r3.ebuild,
+ -selinux-publicfile-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-publicfile-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r1.ebuild
deleted file mode 100644
index 6ce7a341145d..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r2.ebuild
deleted file mode 100644
index ed75da15dbc2..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r3.ebuild
deleted file mode 100644
index cc3445e5a164..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:08 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r4.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r4.ebuild
deleted file mode 100644
index 33b02b89665b..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:08 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index 035e0d53d84e..1f6381081312 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-pulseaudio
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.52 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.53 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-pulseaudio-2.20140311-r1.ebuild,
+ -selinux-pulseaudio-2.20140311-r2.ebuild,
+ -selinux-pulseaudio-2.20140311-r3.ebuild,
+ -selinux-pulseaudio-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-pulseaudio-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r1.ebuild
deleted file mode 100644
index 006cb703d743..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r2.ebuild
deleted file mode 100644
index 3306203847b5..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r3.ebuild
deleted file mode 100644
index e1ac62ce1202..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:45 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r4.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r4.ebuild
deleted file mode 100644
index b94d05766d66..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:45 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index 8e8858afb418..20964042031d 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-puppet
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.55 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.56 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-puppet-2.20140311-r1.ebuild, -selinux-puppet-2.20140311-r2.ebuild,
+ -selinux-puppet-2.20140311-r3.ebuild, -selinux-puppet-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-puppet-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r1.ebuild
deleted file mode 100644
index 89250da2dced..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r2.ebuild
deleted file mode 100644
index 8ff2cf4e11d5..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r3.ebuild
deleted file mode 100644
index 2abdf40bad54..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:03 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r4.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r4.ebuild
deleted file mode 100644
index 80c550228b52..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:03 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index 879ee18feafe..a683b67080d8 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyicqt
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.53 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-pyicqt-2.20140311-r1.ebuild, -selinux-pyicqt-2.20140311-r2.ebuild,
+ -selinux-pyicqt-2.20140311-r3.ebuild, -selinux-pyicqt-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-pyicqt-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r1.ebuild
deleted file mode 100644
index 651e69944e2b..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r2.ebuild
deleted file mode 100644
index 6427f9359118..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r3.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r3.ebuild
deleted file mode 100644
index f90a6924a443..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:11 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r4.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r4.ebuild
deleted file mode 100644
index f1afdd1f41ac..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:11 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index 48b2af2c0554..579fa5131db2 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.61 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.62 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-pyzor-2.20140311-r1.ebuild, -selinux-pyzor-2.20140311-r2.ebuild,
+ -selinux-pyzor-2.20140311-r3.ebuild, -selinux-pyzor-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-pyzor-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r1.ebuild
deleted file mode 100644
index 957fde988b72..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r2.ebuild
deleted file mode 100644
index 772e6237a72b..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r3.ebuild
deleted file mode 100644
index 6e4bdab4f971..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:12 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r4.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r4.ebuild
deleted file mode 100644
index 1cf4ea2f48be..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:12 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index 09b19aad1e72..05a65e72d4b0 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qemu
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.59 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.60 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-qemu-2.20140311-r1.ebuild, -selinux-qemu-2.20140311-r2.ebuild,
+ -selinux-qemu-2.20140311-r3.ebuild, -selinux-qemu-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-qemu-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r1.ebuild
deleted file mode 100644
index 542c63790033..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r2.ebuild
deleted file mode 100644
index cc30b6e9a8e2..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r3.ebuild
deleted file mode 100644
index 677e1a2a8034..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:27 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r4.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r4.ebuild
deleted file mode 100644
index b3b7cf07a213..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:27 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index bd0ca5c2c595..3ca0e6eacc3e 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.76 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.77 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-qmail-2.20140311-r1.ebuild, -selinux-qmail-2.20140311-r2.ebuild,
+ -selinux-qmail-2.20140311-r3.ebuild, -selinux-qmail-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-qmail-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r1.ebuild
deleted file mode 100644
index efe7a182cbfe..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r2.ebuild
deleted file mode 100644
index 3c612427ab2b..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r3.ebuild
deleted file mode 100644
index ad4dfaed6f86..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:42 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r4.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r4.ebuild
deleted file mode 100644
index 4d3046876a95..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:42 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index e85315416a7e..079c734a6560 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-quota
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.52 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.53 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-quota-2.20140311-r1.ebuild, -selinux-quota-2.20140311-r2.ebuild,
+ -selinux-quota-2.20140311-r3.ebuild, -selinux-quota-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-quota-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20140311-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20140311-r1.ebuild
deleted file mode 100644
index 9bdcee2ee747..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20140311-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20140311-r2.ebuild
deleted file mode 100644
index 04f70cb2a9d5..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20140311-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20140311-r3.ebuild
deleted file mode 100644
index 7afdcd048fe0..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:37 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20140311-r4.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20140311-r4.ebuild
deleted file mode 100644
index 672f88b59c01..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:37 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index d74d9581e893..f58b361ea409 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radius
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.52 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.53 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-radius-2.20140311-r1.ebuild, -selinux-radius-2.20140311-r2.ebuild,
+ -selinux-radius-2.20140311-r3.ebuild, -selinux-radius-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-radius-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20140311-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20140311-r1.ebuild
deleted file mode 100644
index 54c512cfdc6b..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20140311-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20140311-r2.ebuild
deleted file mode 100644
index 290be92bd774..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20140311-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20140311-r3.ebuild
deleted file mode 100644
index 5c96f1072090..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:24 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20140311-r4.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20140311-r4.ebuild
deleted file mode 100644
index d8cd433b5653..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:24 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index dbc4a0c5a446..420059fff611 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radvd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.52 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.53 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-radvd-2.20140311-r1.ebuild, -selinux-radvd-2.20140311-r2.ebuild,
+ -selinux-radvd-2.20140311-r3.ebuild, -selinux-radvd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-radvd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r1.ebuild
deleted file mode 100644
index 632222d9da5c..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r2.ebuild
deleted file mode 100644
index 954bf9c2aa61..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r3.ebuild
deleted file mode 100644
index 12844a0bfbbf..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:59 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r4.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r4.ebuild
deleted file mode 100644
index 20b3df63aae0..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:59 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index a6c139f9fc77..27222d3ea245 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.61 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.62 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-razor-2.20140311-r1.ebuild, -selinux-razor-2.20140311-r2.ebuild,
+ -selinux-razor-2.20140311-r3.ebuild, -selinux-razor-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-razor-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20140311-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20140311-r1.ebuild
deleted file mode 100644
index 584a56d719eb..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20140311-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20140311-r2.ebuild
deleted file mode 100644
index b769981aaa33..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20140311-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20140311-r3.ebuild
deleted file mode 100644
index 324048a21d25..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:09 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20140311-r4.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20140311-r4.ebuild
deleted file mode 100644
index 9423d94542c7..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:09 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
index b0521a613d5c..0c4498ab10ad 100644
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-remotelogin
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.50 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.51 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-remotelogin-2.20140311-r1.ebuild,
+ -selinux-remotelogin-2.20140311-r2.ebuild,
+ -selinux-remotelogin-2.20140311-r3.ebuild,
+ -selinux-remotelogin-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-remotelogin-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r1.ebuild
deleted file mode 100644
index ec261186b32e..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r2.ebuild
deleted file mode 100644
index 77bd5b5bdf7f..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r3.ebuild
deleted file mode 100644
index a0111d05255c..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:30 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r4.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r4.ebuild
deleted file mode 100644
index e4e160f9fdb5..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:30 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-resolvconf/ChangeLog b/sec-policy/selinux-resolvconf/ChangeLog
index e738d5998d4a..690f7e607ca3 100644
--- a/sec-policy/selinux-resolvconf/ChangeLog
+++ b/sec-policy/selinux-resolvconf/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-resolvconf
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/ChangeLog,v 1.13 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/ChangeLog,v 1.14 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-resolvconf-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-resolvconf-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r4.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r4.ebuild
deleted file mode 100644
index 2eadf31829a6..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:11:03 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="resolvconf"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index 2f872ec1e14c..2cfe2a207406 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-rgmanager
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.53 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.54 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rgmanager-2.20140311-r1.ebuild,
+ -selinux-rgmanager-2.20140311-r2.ebuild,
+ -selinux-rgmanager-2.20140311-r3.ebuild,
+ -selinux-rgmanager-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-rgmanager-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r1.ebuild
deleted file mode 100644
index d40d2c397506..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r2.ebuild
deleted file mode 100644
index d4f532634642..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r3.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r3.ebuild
deleted file mode 100644
index 33510fad2232..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:25 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r4.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r4.ebuild
deleted file mode 100644
index a07de269bff7..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:25 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rngd/ChangeLog b/sec-policy/selinux-rngd/ChangeLog
index 8ce88bddd37b..c0546dd004a1 100644
--- a/sec-policy/selinux-rngd/ChangeLog
+++ b/sec-policy/selinux-rngd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rngd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/ChangeLog,v 1.20 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/ChangeLog,v 1.21 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rngd-2.20140311-r1.ebuild, -selinux-rngd-2.20140311-r2.ebuild,
+ -selinux-rngd-2.20140311-r3.ebuild, -selinux-rngd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-rngd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r1.ebuild
deleted file mode 100644
index 3f37a5ae40c3..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rngd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r2.ebuild
deleted file mode 100644
index 4c542a67eb16..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rngd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r3.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r3.ebuild
deleted file mode 100644
index 4486d98940ca..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:09 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rngd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r4.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r4.ebuild
deleted file mode 100644
index 110d5e5422ac..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:09 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rngd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index e8140c529f06..06b43c78fa8b 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-roundup
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.52 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.53 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-roundup-2.20140311-r1.ebuild, -selinux-roundup-2.20140311-r2.ebuild,
+ -selinux-roundup-2.20140311-r3.ebuild, -selinux-roundup-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-roundup-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r1.ebuild
deleted file mode 100644
index 29ad8b16a122..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r2.ebuild
deleted file mode 100644
index 66946fd04f62..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r3.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r3.ebuild
deleted file mode 100644
index efc42e8fa040..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:08 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r4.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r4.ebuild
deleted file mode 100644
index 39d21d3d723f..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:08 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index 73c321fddd3e..d2fef4c97a4a 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpc
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.56 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.57 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rpc-2.20140311-r1.ebuild, -selinux-rpc-2.20140311-r2.ebuild,
+ -selinux-rpc-2.20140311-r3.ebuild, -selinux-rpc-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-rpc-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r1.ebuild
deleted file mode 100644
index 8d467d8616d7..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r2.ebuild
deleted file mode 100644
index d4861132707f..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r3.ebuild
deleted file mode 100644
index 55c239889a3c..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:41 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r4.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r4.ebuild
deleted file mode 100644
index a13cf09a51f7..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:41 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index 922644d3cc75..c8bcaef6336b 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpcbind
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.52 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.53 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rpcbind-2.20140311-r1.ebuild, -selinux-rpcbind-2.20140311-r2.ebuild,
+ -selinux-rpcbind-2.20140311-r3.ebuild, -selinux-rpcbind-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-rpcbind-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r1.ebuild
deleted file mode 100644
index 4077f23e4409..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r2.ebuild
deleted file mode 100644
index a8430527d209..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r3.ebuild
deleted file mode 100644
index 08e7933324a9..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:22 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r4.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r4.ebuild
deleted file mode 100644
index 8df046e735ef..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:22 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
index 78dd3a4af281..e937654044a4 100644
--- a/sec-policy/selinux-rpm/ChangeLog
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpm
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.51 2014/12/21 14:07:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.52 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rpm-2.20140311-r1.ebuild, -selinux-rpm-2.20140311-r2.ebuild,
+ -selinux-rpm-2.20140311-r3.ebuild, -selinux-rpm-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-rpm-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r1.ebuild
deleted file mode 100644
index e6e7b22091c3..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r2.ebuild
deleted file mode 100644
index bf0651e2fcd4..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r3.ebuild
deleted file mode 100644
index 5063ba6379d6..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:03 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r4.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r4.ebuild
deleted file mode 100644
index 7d740d04538e..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:03 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index afb71ac272a6..be510e1ea266 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rssh
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.52 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.53 2014/12/21 14:20:30 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rssh-2.20140311-r1.ebuild, -selinux-rssh-2.20140311-r2.ebuild,
+ -selinux-rssh-2.20140311-r3.ebuild, -selinux-rssh-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-rssh-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r1.ebuild
deleted file mode 100644
index 78e3df22098e..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r2.ebuild
deleted file mode 100644
index 026cafef762f..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r3.ebuild
deleted file mode 100644
index dfe4a7dfa573..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:18 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r4.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r4.ebuild
deleted file mode 100644
index 63ef6f0d8ffe..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:18 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index 51cf19315ccb..f0df8f86f85e 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rtkit
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.54 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.55 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rtkit-2.20140311-r1.ebuild, -selinux-rtkit-2.20140311-r2.ebuild,
+ -selinux-rtkit-2.20140311-r3.ebuild, -selinux-rtkit-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-rtkit-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r1.ebuild
deleted file mode 100644
index 8a4525f97e12..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r2.ebuild
deleted file mode 100644
index 783dbe97d5da..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r3.ebuild
deleted file mode 100644
index 2ce0ddb98437..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:06 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r4.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r4.ebuild
deleted file mode 100644
index af6f405bb2fd..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:06 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
index 0f4f980acf22..3a7c5ba3bb4c 100644
--- a/sec-policy/selinux-rtorrent/ChangeLog
+++ b/sec-policy/selinux-rtorrent/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-rtorrent
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/ChangeLog,v 1.37 2014/12/21 14:07:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/ChangeLog,v 1.38 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rtorrent-2.20140311-r1.ebuild,
+ -selinux-rtorrent-2.20140311-r2.ebuild,
+ -selinux-rtorrent-2.20140311-r3.ebuild,
+ -selinux-rtorrent-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-rtorrent-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r1.ebuild
deleted file mode 100644
index fc8fd11239e8..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r2.ebuild
deleted file mode 100644
index 019ebbd33177..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:22:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r3.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r3.ebuild
deleted file mode 100644
index 6b0ff4813224..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:03 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r4.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r4.ebuild
deleted file mode 100644
index 5b0f17990bb7..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:03 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index bedfa363a931..804ed9a43b45 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.77 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.78 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-samba-2.20140311-r1.ebuild, -selinux-samba-2.20140311-r2.ebuild,
+ -selinux-samba-2.20140311-r3.ebuild, -selinux-samba-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-samba-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20140311-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20140311-r1.ebuild
deleted file mode 100644
index 44c41ff7990b..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20140311-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20140311-r2.ebuild
deleted file mode 100644
index 958db0623280..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20140311-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20140311-r3.ebuild
deleted file mode 100644
index 684253402e3b..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:29 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20140311-r4.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20140311-r4.ebuild
deleted file mode 100644
index be2fa62d67e2..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:29 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index 3a4b3cd0d1c9..f6dabe068bf2 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sasl
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.53 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sasl-2.20140311-r1.ebuild, -selinux-sasl-2.20140311-r2.ebuild,
+ -selinux-sasl-2.20140311-r3.ebuild, -selinux-sasl-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-sasl-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r1.ebuild
deleted file mode 100644
index 473f145689c2..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r2.ebuild
deleted file mode 100644
index 00abf3ebaaf0..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r3.ebuild
deleted file mode 100644
index 734a15c796dd..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:08 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r4.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r4.ebuild
deleted file mode 100644
index 69300de8ff77..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:08 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index 476a2c10106f..b38dcda2c09a 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.70 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.71 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-screen-2.20140311-r1.ebuild, -selinux-screen-2.20140311-r2.ebuild,
+ -selinux-screen-2.20140311-r3.ebuild, -selinux-screen-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-screen-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20140311-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20140311-r1.ebuild
deleted file mode 100644
index 019edcf43372..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20140311-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20140311-r2.ebuild
deleted file mode 100644
index 89e886aed1de..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20140311-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20140311-r3.ebuild
deleted file mode 100644
index 01298dc20c03..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:02 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20140311-r4.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20140311-r4.ebuild
deleted file mode 100644
index 740cce2a4f6e..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:02 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index 51cc6064ae45..73c10f464b7b 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-sendmail
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.52 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.53 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sendmail-2.20140311-r1.ebuild,
+ -selinux-sendmail-2.20140311-r2.ebuild,
+ -selinux-sendmail-2.20140311-r3.ebuild,
+ -selinux-sendmail-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-sendmail-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r1.ebuild
deleted file mode 100644
index beb8c6d63427..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r2.ebuild
deleted file mode 100644
index f5a77852f3d7..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r3.ebuild
deleted file mode 100644
index 376a4e828558..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:57 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r4.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r4.ebuild
deleted file mode 100644
index 2823504aac3d..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:57 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sensord/ChangeLog b/sec-policy/selinux-sensord/ChangeLog
index fcfb74e3348e..dfa97718d7eb 100644
--- a/sec-policy/selinux-sensord/ChangeLog
+++ b/sec-policy/selinux-sensord/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sensord
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.24 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.25 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sensord-2.20140311-r1.ebuild, -selinux-sensord-2.20140311-r2.ebuild,
+ -selinux-sensord-2.20140311-r3.ebuild, -selinux-sensord-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-sensord-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r1.ebuild
deleted file mode 100644
index 48450b6c1997..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sensord"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r2.ebuild
deleted file mode 100644
index e12207d99e69..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sensord"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r3.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r3.ebuild
deleted file mode 100644
index be04e80fa194..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:19 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sensord"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r4.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r4.ebuild
deleted file mode 100644
index 0774745bbd23..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:19 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sensord"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index 0b585251fc36..da2e1628535a 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-shorewall
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.52 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.53 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-shorewall-2.20140311-r1.ebuild,
+ -selinux-shorewall-2.20140311-r2.ebuild,
+ -selinux-shorewall-2.20140311-r3.ebuild,
+ -selinux-shorewall-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-shorewall-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r1.ebuild
deleted file mode 100644
index 972b3d28be62..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r2.ebuild
deleted file mode 100644
index a289d711a004..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r3.ebuild
deleted file mode 100644
index 54f72ff41ba9..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:34 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r4.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r4.ebuild
deleted file mode 100644
index 5691f698ad52..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:34 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index 791ecd2fbfd4..1fa88db8d395 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-shutdown
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.52 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.53 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-shutdown-2.20140311-r1.ebuild,
+ -selinux-shutdown-2.20140311-r2.ebuild,
+ -selinux-shutdown-2.20140311-r3.ebuild,
+ -selinux-shutdown-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-shutdown-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r1.ebuild
deleted file mode 100644
index dfff01663a52..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r2.ebuild
deleted file mode 100644
index 858c134a41fe..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r3.ebuild
deleted file mode 100644
index fb90780e3643..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:28 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r4.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r4.ebuild
deleted file mode 100644
index adfbbed7b5f1..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:28 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index 8887441eb79d..d9d2c0a427bd 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.62 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.63 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-skype-2.20140311-r1.ebuild, -selinux-skype-2.20140311-r2.ebuild,
+ -selinux-skype-2.20140311-r3.ebuild, -selinux-skype-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-skype-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20140311-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20140311-r1.ebuild
deleted file mode 100644
index f399a032be2d..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20140311-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20140311-r2.ebuild
deleted file mode 100644
index fd1618ca6208..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20140311-r2.ebuild,v 1.3 2014/05/29 20:23:35 swift Exp $
-EAPI="4"
-
-IUSE="alsa"
-MODS="skype"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20140311-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20140311-r3.ebuild
deleted file mode 100644
index 5fa8520fb59b..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:45 swift Exp $
-EAPI="5"
-
-IUSE="alsa"
-MODS="skype"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20140311-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20140311-r4.ebuild
deleted file mode 100644
index 6b514e2152c7..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:45 swift Exp $
-EAPI="5"
-
-IUSE="alsa"
-MODS="skype"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index ac313248ca0c..009a3d33f509 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-slocate
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.53 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-slocate-2.20140311-r1.ebuild, -selinux-slocate-2.20140311-r2.ebuild,
+ -selinux-slocate-2.20140311-r3.ebuild, -selinux-slocate-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-slocate-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r1.ebuild
deleted file mode 100644
index 432eb9968e5d..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r2.ebuild
deleted file mode 100644
index f077dd9ef767..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r3.ebuild
deleted file mode 100644
index b28f697152d3..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:28 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r4.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r4.ebuild
deleted file mode 100644
index daf0c8dd9559..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:28 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index d8e1f04828c5..a6512c8bbeb8 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-slrnpull
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.53 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-slrnpull-2.20140311-r1.ebuild,
+ -selinux-slrnpull-2.20140311-r2.ebuild,
+ -selinux-slrnpull-2.20140311-r3.ebuild,
+ -selinux-slrnpull-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-slrnpull-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r1.ebuild
deleted file mode 100644
index 802a2078e894..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r2.ebuild
deleted file mode 100644
index baaeebfd8796..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r3.ebuild
deleted file mode 100644
index 7157347c3a9c..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:30 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r4.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r4.ebuild
deleted file mode 100644
index b939355a00d1..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:30 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index d624267b07f7..75533f9c3fd9 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-smartmon
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.52 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.53 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-smartmon-2.20140311-r1.ebuild,
+ -selinux-smartmon-2.20140311-r2.ebuild,
+ -selinux-smartmon-2.20140311-r3.ebuild,
+ -selinux-smartmon-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-smartmon-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r1.ebuild
deleted file mode 100644
index c3dec31c7231..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r2.ebuild
deleted file mode 100644
index 74be81909f6d..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r3.ebuild
deleted file mode 100644
index 142de061b90f..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:45 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r4.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r4.ebuild
deleted file mode 100644
index 0a5c5a0be2b0..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:45 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index ee0cc9578a64..dbea9384f107 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-smokeping
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.54 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.55 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-smokeping-2.20140311-r1.ebuild,
+ -selinux-smokeping-2.20140311-r2.ebuild,
+ -selinux-smokeping-2.20140311-r3.ebuild,
+ -selinux-smokeping-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-smokeping-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r1.ebuild
deleted file mode 100644
index df988088339c..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r2.ebuild
deleted file mode 100644
index d9ae2a234b78..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r3.ebuild
deleted file mode 100644
index ac18d944a3a3..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:05 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r4.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r4.ebuild
deleted file mode 100644
index 85f72eb61f07..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:05 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
index 3b1cfd9259a8..d3d1628df789 100644
--- a/sec-policy/selinux-snmp/ChangeLog
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snmp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.50 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.51 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-snmp-2.20140311-r1.ebuild, -selinux-snmp-2.20140311-r2.ebuild,
+ -selinux-snmp-2.20140311-r3.ebuild, -selinux-snmp-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-snmp-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r1.ebuild
deleted file mode 100644
index d9205e98756e..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r2.ebuild
deleted file mode 100644
index 5794d41c0137..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r3.ebuild
deleted file mode 100644
index 958d7aa9f1c4..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:06 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r4.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r4.ebuild
deleted file mode 100644
index 716cbeefe8eb..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:06 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 740f72405629..ea4851fe0a99 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.75 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.76 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-snort-2.20140311-r1.ebuild, -selinux-snort-2.20140311-r2.ebuild,
+ -selinux-snort-2.20140311-r3.ebuild, -selinux-snort-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-snort-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20140311-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20140311-r1.ebuild
deleted file mode 100644
index 8e8ecccb0a3d..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20140311-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20140311-r2.ebuild
deleted file mode 100644
index c77ca889bc0b..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20140311-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20140311-r3.ebuild
deleted file mode 100644
index 4b665847f717..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:14 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20140311-r4.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20140311-r4.ebuild
deleted file mode 100644
index 9080b3828ee2..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:14 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index 8894d977b3f2..3a8712ef63bd 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-soundserver
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.52 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.53 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-soundserver-2.20140311-r1.ebuild,
+ -selinux-soundserver-2.20140311-r2.ebuild,
+ -selinux-soundserver-2.20140311-r3.ebuild,
+ -selinux-soundserver-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-soundserver-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r1.ebuild
deleted file mode 100644
index 29d4334bc83c..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r2.ebuild
deleted file mode 100644
index 8f8fb7a23114..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r3.ebuild
deleted file mode 100644
index 513c2e9e74b4..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:47 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r4.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r4.ebuild
deleted file mode 100644
index 043e8792909c..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:47 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index cc862c5bbe5f..b164fa95d21e 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.80 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.81 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-spamassassin-2.20140311-r1.ebuild,
+ -selinux-spamassassin-2.20140311-r2.ebuild,
+ -selinux-spamassassin-2.20140311-r3.ebuild,
+ -selinux-spamassassin-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-spamassassin-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r1.ebuild
deleted file mode 100644
index 0ce84a872f59..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r2.ebuild
deleted file mode 100644
index 3c322c653eec..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r3.ebuild
deleted file mode 100644
index 3a0582ee7ff4..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:11 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r4.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r4.ebuild
deleted file mode 100644
index 16e98486a360..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:11 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index 32e0a0a123ff..11799435de95 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-speedtouch
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.52 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.53 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-speedtouch-2.20140311-r1.ebuild,
+ -selinux-speedtouch-2.20140311-r2.ebuild,
+ -selinux-speedtouch-2.20140311-r3.ebuild,
+ -selinux-speedtouch-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-speedtouch-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r1.ebuild
deleted file mode 100644
index bb2061fe3efb..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r2.ebuild
deleted file mode 100644
index 188fe3247617..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r3.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r3.ebuild
deleted file mode 100644
index 9b7e4e83490a..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:35 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r4.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r4.ebuild
deleted file mode 100644
index 95705a3cdcac..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:35 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 4898b12fd0c1..239fec132a13 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.87 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.88 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-squid-2.20140311-r1.ebuild, -selinux-squid-2.20140311-r2.ebuild,
+ -selinux-squid-2.20140311-r3.ebuild, -selinux-squid-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-squid-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20140311-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20140311-r1.ebuild
deleted file mode 100644
index 06d82c3c3742..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20140311-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20140311-r2.ebuild
deleted file mode 100644
index 320e967d84f5..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20140311-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20140311-r3.ebuild
deleted file mode 100644
index 94b4aebfcf72..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:38 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20140311-r4.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20140311-r4.ebuild
deleted file mode 100644
index 6002bc114ce3..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:38 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
index 7afd66027611..d24d1af269f4 100644
--- a/sec-policy/selinux-sssd/ChangeLog
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sssd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.46 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.47 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sssd-2.20140311-r1.ebuild, -selinux-sssd-2.20140311-r2.ebuild,
+ -selinux-sssd-2.20140311-r3.ebuild, -selinux-sssd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-sssd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r1.ebuild
deleted file mode 100644
index c8c6601d408b..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r2.ebuild
deleted file mode 100644
index b577d21b08a3..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r3.ebuild
deleted file mode 100644
index aa37a66924ba..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:22 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r4.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r4.ebuild
deleted file mode 100644
index 6b9e5c6f6b44..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:22 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index d9ed232ca797..3acfce6ea2ff 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.74 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.75 2014/12/21 14:20:31 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-stunnel-2.20140311-r1.ebuild, -selinux-stunnel-2.20140311-r2.ebuild,
+ -selinux-stunnel-2.20140311-r3.ebuild, -selinux-stunnel-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-stunnel-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r1.ebuild
deleted file mode 100644
index bc893850e441..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r2.ebuild
deleted file mode 100644
index 4556f5359eed..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r3.ebuild
deleted file mode 100644
index aa59a9c0eeac..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:36 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r4.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r4.ebuild
deleted file mode 100644
index 7007bbf377be..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:36 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index b5362d0cb71b..1d9269fca870 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.77 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.78 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sudo-2.20140311-r1.ebuild, -selinux-sudo-2.20140311-r2.ebuild,
+ -selinux-sudo-2.20140311-r3.ebuild, -selinux-sudo-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-sudo-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r1.ebuild
deleted file mode 100644
index 9771471b655b..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r2.ebuild
deleted file mode 100644
index 5aafe1b09513..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r3.ebuild
deleted file mode 100644
index 94d2ba51817f..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:06 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r4.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r4.ebuild
deleted file mode 100644
index 3f71651c62f9..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:06 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index 708e0d2112e8..bfab71708bdc 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sxid
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.53 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.54 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sxid-2.20140311-r1.ebuild, -selinux-sxid-2.20140311-r2.ebuild,
+ -selinux-sxid-2.20140311-r3.ebuild, -selinux-sxid-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-sxid-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r1.ebuild
deleted file mode 100644
index ca775f4715ae..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r2.ebuild
deleted file mode 100644
index 8eaf2ae3e769..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r3.ebuild
deleted file mode 100644
index 4717dc73d949..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:39 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r4.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r4.ebuild
deleted file mode 100644
index 388c887c3cd9..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:39 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index c854a21e1d03..9cb4f4e97f22 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sysstat
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.53 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.54 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sysstat-2.20140311-r1.ebuild, -selinux-sysstat-2.20140311-r2.ebuild,
+ -selinux-sysstat-2.20140311-r3.ebuild, -selinux-sysstat-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-sysstat-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r1.ebuild
deleted file mode 100644
index 71a9912d5de0..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r2.ebuild
deleted file mode 100644
index 46d67797a93a..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r3.ebuild
deleted file mode 100644
index 32f7cae81d07..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:57 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r4.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r4.ebuild
deleted file mode 100644
index bb2e2d57e7f4..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:57 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index e7dd1b1e8311..49f916d9117f 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.62 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.63 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tcpd-2.20140311-r1.ebuild, -selinux-tcpd-2.20140311-r2.ebuild,
+ -selinux-tcpd-2.20140311-r3.ebuild, -selinux-tcpd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-tcpd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r1.ebuild
deleted file mode 100644
index 31c08a2ac070..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r2.ebuild
deleted file mode 100644
index 022ccef19bc2..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r3.ebuild
deleted file mode 100644
index 409a3f2427d6..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:20 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r4.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r4.ebuild
deleted file mode 100644
index 2012cc9b0e3e..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:20 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tcsd/ChangeLog b/sec-policy/selinux-tcsd/ChangeLog
index 754d3b2b5d6e..39c6d55d9617 100644
--- a/sec-policy/selinux-tcsd/ChangeLog
+++ b/sec-policy/selinux-tcsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tcsd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog,v 1.14 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog,v 1.15 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tcsd-2.20140311-r2.ebuild, -selinux-tcsd-2.20140311-r3.ebuild,
+ -selinux-tcsd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-tcsd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r2.ebuild
deleted file mode 100644
index ecc7f11a0d08..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r2.ebuild,v 1.2 2014/07/04 15:03:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcsd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r3.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r3.ebuild
deleted file mode 100644
index 9d3e2b1b19a1..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:14 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tcsd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r4.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r4.ebuild
deleted file mode 100644
index 00c281dacac5..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:14 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tcsd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index 4ec1e79cbe43..6e6a0457fc6b 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-telnet
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.56 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.57 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-telnet-2.20140311-r1.ebuild, -selinux-telnet-2.20140311-r2.ebuild,
+ -selinux-telnet-2.20140311-r3.ebuild, -selinux-telnet-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-telnet-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r1.ebuild
deleted file mode 100644
index c641757178ab..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r2.ebuild
deleted file mode 100644
index c21850afd3d1..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r3.ebuild
deleted file mode 100644
index 4ddd3f05cd8e..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:16 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r4.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r4.ebuild
deleted file mode 100644
index 04317419ea29..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:16 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
index 5815b592961c..2486d487c57c 100644
--- a/sec-policy/selinux-tftp/ChangeLog
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tftp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.49 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.50 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tftp-2.20140311-r1.ebuild, -selinux-tftp-2.20140311-r2.ebuild,
+ -selinux-tftp-2.20140311-r3.ebuild, -selinux-tftp-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-tftp-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r1.ebuild
deleted file mode 100644
index 718601be10dc..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r2.ebuild
deleted file mode 100644
index 82bb8bb369f9..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r3.ebuild
deleted file mode 100644
index 9387281cba23..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:46 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r4.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r4.ebuild
deleted file mode 100644
index 2753935e94b9..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:46 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index 797a86077688..d711ee93b724 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tgtd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.52 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.53 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tgtd-2.20140311-r1.ebuild, -selinux-tgtd-2.20140311-r2.ebuild,
+ -selinux-tgtd-2.20140311-r3.ebuild, -selinux-tgtd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-tgtd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r1.ebuild
deleted file mode 100644
index d20b9708f1eb..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r2.ebuild
deleted file mode 100644
index 4089f459b5a2..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r3.ebuild
deleted file mode 100644
index 836fd344f974..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:37 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r4.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r4.ebuild
deleted file mode 100644
index 231818d758c6..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:37 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index aa66bfa0d126..ed9c9e974e8b 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-thunderbird
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.54 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.55 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-thunderbird-2.20140311-r1.ebuild,
+ -selinux-thunderbird-2.20140311-r2.ebuild,
+ -selinux-thunderbird-2.20140311-r3.ebuild,
+ -selinux-thunderbird-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-thunderbird-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r1.ebuild
deleted file mode 100644
index c4c3706c5114..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r2.ebuild
deleted file mode 100644
index 7f3546247788..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r3.ebuild
deleted file mode 100644
index 2023f9a68415..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:37 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r4.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r4.ebuild
deleted file mode 100644
index b05132fd0897..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:37 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index 7b19cec6f80f..6d64cf7b153e 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-timidity
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.52 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.53 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-timidity-2.20140311-r1.ebuild,
+ -selinux-timidity-2.20140311-r2.ebuild,
+ -selinux-timidity-2.20140311-r3.ebuild,
+ -selinux-timidity-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-timidity-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r1.ebuild
deleted file mode 100644
index cb675db3e6e9..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r2.ebuild
deleted file mode 100644
index 47ec53d9b085..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r3.ebuild
deleted file mode 100644
index d9fd1f4a6f5d..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:12 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r4.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r4.ebuild
deleted file mode 100644
index f91fe14ef127..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:12 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index 6afac45955b3..9ea22f03d325 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-tmpreaper
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.52 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.53 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tmpreaper-2.20140311-r1.ebuild,
+ -selinux-tmpreaper-2.20140311-r2.ebuild,
+ -selinux-tmpreaper-2.20140311-r3.ebuild,
+ -selinux-tmpreaper-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-tmpreaper-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r1.ebuild
deleted file mode 100644
index d8251c84d7be..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r2.ebuild
deleted file mode 100644
index 50eb87bb58f9..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r3.ebuild
deleted file mode 100644
index 7e29df5d29d4..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:25 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r4.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r4.ebuild
deleted file mode 100644
index aee591ab0f31..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:25 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index 3c2f9b9859de..b5e19effe4eb 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tor
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.52 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.53 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tor-2.20140311-r1.ebuild, -selinux-tor-2.20140311-r2.ebuild,
+ -selinux-tor-2.20140311-r3.ebuild, -selinux-tor-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-tor-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20140311-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20140311-r1.ebuild
deleted file mode 100644
index 38ef49de66f8..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20140311-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20140311-r2.ebuild
deleted file mode 100644
index 6640433ef986..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20140311-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20140311-r3.ebuild
deleted file mode 100644
index 99b6a8e86497..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:02 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20140311-r4.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20140311-r4.ebuild
deleted file mode 100644
index b3e0c3f6ce89..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:02 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index b1613160a637..fe2159adbfc6 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-tripwire
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.52 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.53 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tripwire-2.20140311-r1.ebuild,
+ -selinux-tripwire-2.20140311-r2.ebuild,
+ -selinux-tripwire-2.20140311-r3.ebuild,
+ -selinux-tripwire-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-tripwire-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r1.ebuild
deleted file mode 100644
index 4797446bc6cf..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r2.ebuild
deleted file mode 100644
index 879db784e5f1..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r3.ebuild
deleted file mode 100644
index e7fb9b9f40ad..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:26 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r4.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r4.ebuild
deleted file mode 100644
index 93734c7d4b51..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:26 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
index 28e93c799993..1fcbe99c9b8a 100644
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-ucspitcp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.51 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.52 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ucspitcp-2.20140311-r1.ebuild,
+ -selinux-ucspitcp-2.20140311-r2.ebuild,
+ -selinux-ucspitcp-2.20140311-r3.ebuild,
+ -selinux-ucspitcp-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ucspitcp-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r1.ebuild
deleted file mode 100644
index 3eb8004f2a8f..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r2.ebuild
deleted file mode 100644
index 446640b7f9bd..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r3.ebuild
deleted file mode 100644
index 4e02ba2ad2e9..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:38 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r4.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r4.ebuild
deleted file mode 100644
index 4506f5134981..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:38 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index 3802cd9daa32..e17076b69468 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ulogd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.52 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.53 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ulogd-2.20140311-r1.ebuild, -selinux-ulogd-2.20140311-r2.ebuild,
+ -selinux-ulogd-2.20140311-r3.ebuild, -selinux-ulogd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-ulogd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r1.ebuild
deleted file mode 100644
index 93dde1c034cf..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r2.ebuild
deleted file mode 100644
index f969796e9e0e..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r3.ebuild
deleted file mode 100644
index 230dde8950ff..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:16 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r4.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r4.ebuild
deleted file mode 100644
index 99a0ea141733..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:16 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index b58b94ec49d3..09ead3538ad8 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uml
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.52 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.53 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-uml-2.20140311-r1.ebuild, -selinux-uml-2.20140311-r2.ebuild,
+ -selinux-uml-2.20140311-r3.ebuild, -selinux-uml-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-uml-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20140311-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20140311-r1.ebuild
deleted file mode 100644
index 3d6cd4c819e7..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20140311-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20140311-r2.ebuild
deleted file mode 100644
index 7da76c3177d8..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20140311-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20140311-r3.ebuild
deleted file mode 100644
index 381029bec7e1..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:33 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20140311-r4.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20140311-r4.ebuild
deleted file mode 100644
index b8f53e01352e..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:33 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
index 69e553f96661..951f8b07a098 100644
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-unconfined
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.47 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.48 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-unconfined-2.20140311-r1.ebuild,
+ -selinux-unconfined-2.20140311-r2.ebuild,
+ -selinux-unconfined-2.20140311-r3.ebuild,
+ -selinux-unconfined-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-unconfined-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r1.ebuild
deleted file mode 100644
index 5ffee7a3db93..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r2.ebuild
deleted file mode 100644
index ccb2e82bf206..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r3.ebuild
deleted file mode 100644
index 4bca78bc66d3..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:46 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r4.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r4.ebuild
deleted file mode 100644
index 04938a095708..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:46 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index 3c278ec70430..f8874e1e25cd 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uptime
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.52 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.53 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-uptime-2.20140311-r1.ebuild, -selinux-uptime-2.20140311-r2.ebuild,
+ -selinux-uptime-2.20140311-r3.ebuild, -selinux-uptime-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-uptime-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r1.ebuild
deleted file mode 100644
index 8bda3e5508b0..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r2.ebuild
deleted file mode 100644
index c0786465a242..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r3.ebuild
deleted file mode 100644
index ff7901452074..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:27 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r4.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r4.ebuild
deleted file mode 100644
index 207035de0508..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:27 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index 248ced080ad3..6d99655093a5 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-usbmuxd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.52 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.53 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-usbmuxd-2.20140311-r1.ebuild, -selinux-usbmuxd-2.20140311-r2.ebuild,
+ -selinux-usbmuxd-2.20140311-r3.ebuild, -selinux-usbmuxd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-usbmuxd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r1.ebuild
deleted file mode 100644
index 0d867314f92d..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r2.ebuild
deleted file mode 100644
index 9e8f9df101e9..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r3.ebuild
deleted file mode 100644
index ceed619ea852..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:04 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r4.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r4.ebuild
deleted file mode 100644
index 2bc5e112d717..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:04 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
index 24846b13b4e6..58697841bb6a 100644
--- a/sec-policy/selinux-uucp/ChangeLog
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uucp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.53 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-uucp-2.20140311-r1.ebuild, -selinux-uucp-2.20140311-r2.ebuild,
+ -selinux-uucp-2.20140311-r3.ebuild, -selinux-uucp-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-uucp-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r1.ebuild
deleted file mode 100644
index d4f9bb851a72..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r2.ebuild
deleted file mode 100644
index e3e459fb4624..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r3.ebuild
deleted file mode 100644
index 18cf302e920f..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:33 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r4.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r4.ebuild
deleted file mode 100644
index 5f01857a9dd0..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:33 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
index 3d631c801302..d8f3a5f830df 100644
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uwimap
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.49 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.50 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-uwimap-2.20140311-r1.ebuild, -selinux-uwimap-2.20140311-r2.ebuild,
+ -selinux-uwimap-2.20140311-r3.ebuild, -selinux-uwimap-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-uwimap-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r1.ebuild
deleted file mode 100644
index 29cef301dd5c..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r2.ebuild
deleted file mode 100644
index 67d0b86ccedd..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r3.ebuild
deleted file mode 100644
index 06fabf91992b..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:09 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r4.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r4.ebuild
deleted file mode 100644
index 8dd9bf53c7ec..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:09 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index f0fc6a0e647c..acf7472409ee 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-varnishd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.52 2014/12/21 14:07:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.53 2014/12/21 14:20:32 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-varnishd-2.20140311-r1.ebuild,
+ -selinux-varnishd-2.20140311-r2.ebuild,
+ -selinux-varnishd-2.20140311-r3.ebuild,
+ -selinux-varnishd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-varnishd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r1.ebuild
deleted file mode 100644
index 5fffad184334..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r2.ebuild
deleted file mode 100644
index 87d6033ddbfa..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r3.ebuild
deleted file mode 100644
index 85bad8682bc6..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:35 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r4.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r4.ebuild
deleted file mode 100644
index 969df77f71e8..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:35 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index b6a0b6d6e401..d52f58fa250f 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vbetool
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.52 2014/12/21 14:07:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.53 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vbetool-2.20140311-r1.ebuild, -selinux-vbetool-2.20140311-r2.ebuild,
+ -selinux-vbetool-2.20140311-r3.ebuild, -selinux-vbetool-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-vbetool-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r1.ebuild
deleted file mode 100644
index 08dde5e72465..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r2.ebuild
deleted file mode 100644
index 9841ac5e1a74..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r3.ebuild
deleted file mode 100644
index 70ffd4d68701..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:00 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r4.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r4.ebuild
deleted file mode 100644
index 48b20d59ca60..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:00 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
index 85a531a5e36c..2cccd8212777 100644
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vdagent
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.39 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.40 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vdagent-2.20140311-r1.ebuild, -selinux-vdagent-2.20140311-r2.ebuild,
+ -selinux-vdagent-2.20140311-r3.ebuild, -selinux-vdagent-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-vdagent-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r1.ebuild
deleted file mode 100644
index 39bedfe3be32..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r2.ebuild
deleted file mode 100644
index 8abcb0600e61..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r3.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r3.ebuild
deleted file mode 100644
index 87e2f3d6981b..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:44 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r4.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r4.ebuild
deleted file mode 100644
index 1a345e591fc4..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:44 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index 91caab15f744..c18030407d7a 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vde
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.55 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.56 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vde-2.20140311-r1.ebuild, -selinux-vde-2.20140311-r2.ebuild,
+ -selinux-vde-2.20140311-r3.ebuild, -selinux-vde-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-vde-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20140311-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20140311-r1.ebuild
deleted file mode 100644
index 4e18036da3f6..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20140311-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20140311-r2.ebuild
deleted file mode 100644
index 9a5b76910e43..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20140311-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20140311-r3.ebuild
deleted file mode 100644
index ea8e4177c859..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:39 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20140311-r4.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20140311-r4.ebuild
deleted file mode 100644
index 9733eca21691..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:39 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index 93ac59479b9f..bb1a8b964fd9 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-virt
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.55 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.56 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-virt-2.20140311-r1.ebuild, -selinux-virt-2.20140311-r2.ebuild,
+ -selinux-virt-2.20140311-r3.ebuild, -selinux-virt-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-virt-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20140311-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20140311-r1.ebuild
deleted file mode 100644
index ec96e6bcfb19..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20140311-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20140311-r2.ebuild
deleted file mode 100644
index a003a57302fc..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20140311-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20140311-r3.ebuild
deleted file mode 100644
index c7301c7f6dff..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:30 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20140311-r4.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20140311-r4.ebuild
deleted file mode 100644
index 0209c9a937c6..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:30 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index 319134f63443..524965b8fe7f 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vlock
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.52 2014/12/21 14:07:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.53 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vlock-2.20140311-r1.ebuild, -selinux-vlock-2.20140311-r2.ebuild,
+ -selinux-vlock-2.20140311-r3.ebuild, -selinux-vlock-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-vlock-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r1.ebuild
deleted file mode 100644
index b2e267a6bd4d..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r2.ebuild
deleted file mode 100644
index e9492bb7e313..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r3.ebuild
deleted file mode 100644
index 87b2fbb15ef3..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:18 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r4.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r4.ebuild
deleted file mode 100644
index d1245dfaf354..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:18 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index 4c63db43ec2d..1d232b8ee240 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vmware
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.55 2014/12/21 14:07:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.56 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vmware-2.20140311-r1.ebuild, -selinux-vmware-2.20140311-r2.ebuild,
+ -selinux-vmware-2.20140311-r3.ebuild, -selinux-vmware-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-vmware-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r1.ebuild
deleted file mode 100644
index 37f2a3b49e4e..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r2.ebuild
deleted file mode 100644
index 10fff56acf2f..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r3.ebuild
deleted file mode 100644
index f9e135622b31..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:23 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r4.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r4.ebuild
deleted file mode 100644
index a69f15338ebc..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:23 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
index 1205d6ea45a7..bf85fe5252d8 100644
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vnstatd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.50 2014/12/21 14:07:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.51 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vnstatd-2.20140311-r1.ebuild, -selinux-vnstatd-2.20140311-r2.ebuild,
+ -selinux-vnstatd-2.20140311-r3.ebuild, -selinux-vnstatd-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-vnstatd-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r1.ebuild
deleted file mode 100644
index 23953f4b1750..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r2.ebuild
deleted file mode 100644
index 697cffa214db..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r3.ebuild
deleted file mode 100644
index 58316771c939..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:33 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r4.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r4.ebuild
deleted file mode 100644
index 2c5b6ef46065..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:33 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index 3f434e337406..81445bcc2074 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vpn
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.53 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vpn-2.20140311-r1.ebuild, -selinux-vpn-2.20140311-r2.ebuild,
+ -selinux-vpn-2.20140311-r3.ebuild, -selinux-vpn-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-vpn-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r1.ebuild
deleted file mode 100644
index 16eaa3c52b20..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r2.ebuild
deleted file mode 100644
index d2cd412a41d4..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r3.ebuild
deleted file mode 100644
index f4eb09ce6ffa..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:22 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r4.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r4.ebuild
deleted file mode 100644
index 5729266624f1..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:22 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index 72b17421c5bb..cb98ecc39991 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-watchdog
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.52 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.53 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-watchdog-2.20140311-r1.ebuild,
+ -selinux-watchdog-2.20140311-r2.ebuild,
+ -selinux-watchdog-2.20140311-r3.ebuild,
+ -selinux-watchdog-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-watchdog-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r1.ebuild
deleted file mode 100644
index 39bba659fe25..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r2.ebuild
deleted file mode 100644
index 7cda218bd190..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r3.ebuild
deleted file mode 100644
index 8a83d5b09a25..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:20 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r4.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r4.ebuild
deleted file mode 100644
index f4e0784c66b1..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:20 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index e2bd33172b1b..6bf5b8091a58 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-webalizer
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.54 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.55 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-webalizer-2.20140311-r1.ebuild,
+ -selinux-webalizer-2.20140311-r2.ebuild,
+ -selinux-webalizer-2.20140311-r3.ebuild,
+ -selinux-webalizer-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-webalizer-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r1.ebuild
deleted file mode 100644
index 1278d2e6d616..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-DEPEND="sec-policy/selinux-apache"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r2.ebuild
deleted file mode 100644
index aa5d1240454c..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-DEPEND="sec-policy/selinux-apache"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r3.ebuild
deleted file mode 100644
index dcf2b512eee7..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:20 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-DEPEND="sec-policy/selinux-apache"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r4.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r4.ebuild
deleted file mode 100644
index 1bf7437e70cd..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:20 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-DEPEND="sec-policy/selinux-apache"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index b02a4fb18589..9903217f94f3 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wine
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.52 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.53 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-wine-2.20140311-r1.ebuild, -selinux-wine-2.20140311-r2.ebuild,
+ -selinux-wine-2.20140311-r3.ebuild, -selinux-wine-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-wine-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20140311-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20140311-r1.ebuild
deleted file mode 100644
index d5bb0dfdf37c..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20140311-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20140311-r2.ebuild
deleted file mode 100644
index 3eece693c190..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20140311-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20140311-r3.ebuild
deleted file mode 100644
index c494197a3c3b..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:20 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20140311-r4.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20140311-r4.ebuild
deleted file mode 100644
index 7158582d1bb5..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:20 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index cb179931dd56..99669389fb69 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.63 2014/12/21 14:07:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.64 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-wireshark-2.20140311-r1.ebuild,
+ -selinux-wireshark-2.20140311-r2.ebuild,
+ -selinux-wireshark-2.20140311-r3.ebuild,
+ -selinux-wireshark-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-wireshark-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r1.ebuild
deleted file mode 100644
index a4686abec07c..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r2.ebuild
deleted file mode 100644
index 916254937724..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r3.ebuild
deleted file mode 100644
index 89dd03cd6166..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:20 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r4.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r4.ebuild
deleted file mode 100644
index 5e6c637b904b..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:20 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
index 6a7557d61061..2ce5e6db57dd 100644
--- a/sec-policy/selinux-wm/ChangeLog
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wm
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.50 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.51 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-wm-2.20140311-r1.ebuild, -selinux-wm-2.20140311-r2.ebuild,
+ -selinux-wm-2.20140311-r3.ebuild, -selinux-wm-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-wm-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20140311-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20140311-r1.ebuild
deleted file mode 100644
index 8629f37a16ec..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20140311-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20140311-r2.ebuild
deleted file mode 100644
index 7764fe0f5913..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20140311-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20140311-r3.ebuild
deleted file mode 100644
index 873664d3fed2..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:57 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20140311-r4.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20140311-r4.ebuild
deleted file mode 100644
index d025ca129240..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:57 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index 4c2e0f7deeb6..cfc7a4166d2b 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xen
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.53 2014/12/21 14:07:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.54 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-xen-2.20140311-r1.ebuild, -selinux-xen-2.20140311-r2.ebuild,
+ -selinux-xen-2.20140311-r3.ebuild, -selinux-xen-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-xen-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20140311-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20140311-r1.ebuild
deleted file mode 100644
index b64204e04513..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20140311-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20140311-r2.ebuild
deleted file mode 100644
index 1c4f89b851bb..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20140311-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20140311-r3.ebuild
deleted file mode 100644
index 4bbd90e60367..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:18 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20140311-r4.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20140311-r4.ebuild
deleted file mode 100644
index efbb3965fa0f..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:18 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index b938d03d3cc9..213e04cb0a81 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xfs
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.52 2014/12/21 14:07:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.53 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-xfs-2.20140311-r1.ebuild, -selinux-xfs-2.20140311-r2.ebuild,
+ -selinux-xfs-2.20140311-r3.ebuild, -selinux-xfs-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-xfs-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r1.ebuild
deleted file mode 100644
index 015e80a648ae..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r2.ebuild
deleted file mode 100644
index c5405afea9b2..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r3.ebuild
deleted file mode 100644
index d2e8b052743c..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:10 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r4.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r4.ebuild
deleted file mode 100644
index e34ebb122021..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:10 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
index 0683e85a565b..e29b68d1a7a9 100644
--- a/sec-policy/selinux-xprint/ChangeLog
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xprint
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.50 2014/12/21 14:07:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.51 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-xprint-2.20140311-r1.ebuild, -selinux-xprint-2.20140311-r2.ebuild,
+ -selinux-xprint-2.20140311-r3.ebuild, -selinux-xprint-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-xprint-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r1.ebuild
deleted file mode 100644
index 468262953458..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r2.ebuild
deleted file mode 100644
index bcca22eca367..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r3.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r3.ebuild
deleted file mode 100644
index 20702436fe1f..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:03:57 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r4.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r4.ebuild
deleted file mode 100644
index 3079029373a9..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:03:57 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index 090e51e7564b..6d1b9c20991f 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-xscreensaver
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.54 2014/12/21 14:07:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.55 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-xscreensaver-2.20140311-r1.ebuild,
+ -selinux-xscreensaver-2.20140311-r2.ebuild,
+ -selinux-xscreensaver-2.20140311-r3.ebuild,
+ -selinux-xscreensaver-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-xscreensaver-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r1.ebuild
deleted file mode 100644
index 7e532705fdf7..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r2.ebuild
deleted file mode 100644
index 904ffa0b829e..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r3.ebuild
deleted file mode 100644
index 1e578ea1253c..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:07 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r4.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r4.ebuild
deleted file mode 100644
index 3ca32483ba59..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:07 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index 5fafcbefb2fe..3d466a03e3dc 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.59 2014/12/21 14:07:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.60 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-xserver-2.20140311-r1.ebuild, -selinux-xserver-2.20140311-r2.ebuild,
+ -selinux-xserver-2.20140311-r3.ebuild, -selinux-xserver-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-xserver-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r1.ebuild
deleted file mode 100644
index 83caf6c5b841..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r2.ebuild
deleted file mode 100644
index d85bc865c994..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r3.ebuild
deleted file mode 100644
index 35c28cf85c55..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:40 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r4.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r4.ebuild
deleted file mode 100644
index 2c8b8a0b8086..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:40 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index 277e88471a07..dcb665008607 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-zabbix
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.53 2014/12/21 14:07:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.54 2014/12/21 14:20:33 swift Exp $
+
+ 21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-zabbix-2.20140311-r1.ebuild, -selinux-zabbix-2.20140311-r2.ebuild,
+ -selinux-zabbix-2.20140311-r3.ebuild, -selinux-zabbix-2.20140311-r4.ebuild:
+ Remove old ebuilds
21 Dec 2014; Sven Vermeulen <swift@gentoo.org>
selinux-zabbix-2.20141203-r1.ebuild:
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r1.ebuild
deleted file mode 100644
index ee0b80765f9c..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r1.ebuild,v 1.2 2014/04/19 15:51:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20140311-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r2.ebuild
deleted file mode 100644
index be86e55c2799..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r2.ebuild,v 1.2 2014/05/29 20:23:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20140311-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r3.ebuild
deleted file mode 100644
index f011feac43f9..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r3.ebuild,v 1.2 2014/08/01 21:04:41 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20140311-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r4.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r4.ebuild
deleted file mode 100644
index 5879e0a5d443..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20140311-r4.ebuild,v 1.1 2014/08/01 21:04:41 swift Exp $
-EAPI="5"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20140311-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"