summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <swift@gentoo.org>2012-05-13 11:50:51 +0000
committerSven Vermeulen <swift@gentoo.org>2012-05-13 11:50:51 +0000
commit5fa6b4b94ffe5ff881cf907745228ba382828c70 (patch)
tree69b90c612dc7b6df86e456a19cdb76e4e8ee6f83 /sec-policy
parentStable for amd64, wrt bug #415585 (diff)
downloadgentoo-2-5fa6b4b94ffe5ff881cf907745228ba382828c70.tar.gz
gentoo-2-5fa6b4b94ffe5ff881cf907745228ba382828c70.tar.bz2
gentoo-2-5fa6b4b94ffe5ff881cf907745228ba382828c70.zip
Cleanup older policies
(Portage version: 2.1.10.49/cvs/Linux x86_64)
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-acct/ChangeLog5
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ada/ChangeLog5
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-afs/ChangeLog5
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-aide/ChangeLog5
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-alsa/ChangeLog5
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-amanda/ChangeLog5
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-amavis/ChangeLog6
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-apache/ChangeLog6
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild42
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20110726-r2.ebuild43
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog5
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-apm/ChangeLog5
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog5
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog6
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r2.ebuild14
-rw-r--r--sec-policy/selinux-automount/ChangeLog5
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-avahi/ChangeLog5
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-awstats/ChangeLog5
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-bacula/ChangeLog5
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog18
-rw-r--r--sec-policy/selinux-base-policy/metadata.xml5
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r11.ebuild164
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild164
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r5.ebuild164
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r6.ebuild164
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r7.ebuild164
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r8.ebuild164
-rw-r--r--sec-policy/selinux-bind/ChangeLog5
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog5
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog5
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-brctl/ChangeLog5
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog5
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-canna/ChangeLog5
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ccs/ChangeLog5
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog5
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog5
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog5
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-clamav/ChangeLog5
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog5
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog5
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-corosync/ChangeLog5
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-courier/ChangeLog5
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog5
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog5
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cups/ChangeLog5
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cvs/ChangeLog5
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog5
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog5
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dante/ChangeLog5
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog5
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dbus/ChangeLog6
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20110726-r2.ebuild14
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dcc/ChangeLog5
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog5
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog5
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-denyhosts/ChangeLog5
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog6
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r2.ebuild14
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dictd/ChangeLog5
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-distcc/ChangeLog5
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog5
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dkim/ChangeLog5
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog5
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog5
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog5
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dpkg/ChangeLog5
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dracut/ChangeLog5
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/ChangeLog5
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild32
-rw-r--r--sec-policy/selinux-evolution/ChangeLog5
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-exim/ChangeLog5
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog7
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r2.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog5
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-finger/ChangeLog5
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog5
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ftp/ChangeLog5
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-games/ChangeLog5
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog5
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gift/ChangeLog5
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog5
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gnome/ChangeLog5
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gorg/ChangeLog6
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gpg/ChangeLog6
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild13
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild13
-rw-r--r--sec-policy/selinux-gpm/ChangeLog5
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog5
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog5
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-howl/ChangeLog5
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-icecast/ChangeLog5
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog5
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-imaze/ChangeLog5
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-inetd/ChangeLog6
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20110726-r2.ebuild14
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-inn/ChangeLog5
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ipsec/ChangeLog5
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-irc/ChangeLog5
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ircd/ChangeLog5
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog5
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-jabber/ChangeLog5
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-java/ChangeLog5
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kdump/ChangeLog5
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog5
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog5
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kismet/ChangeLog5
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog5
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog5
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ldap/ChangeLog5
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-links/ChangeLog5
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-lircd/ChangeLog5
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog5
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog5
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog5
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog5
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-lpd/ChangeLog5
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mailman/ChangeLog5
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog5
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-memcached/ChangeLog5
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-milter/ChangeLog5
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog5
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mono/ChangeLog5
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog7
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r2.ebuild13
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r3.ebuild13
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r4.ebuild13
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r5.ebuild13
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r6.ebuild13
-rw-r--r--sec-policy/selinux-mpd/ChangeLog5
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog5
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog5
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-munin/ChangeLog5
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mutt/ChangeLog6
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20110726-r2.ebuild13
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20110726-r3.ebuild13
-rw-r--r--sec-policy/selinux-mysql/ChangeLog5
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-nagios/ChangeLog6
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20110726-r2.ebuild14
-rw-r--r--sec-policy/selinux-ncftool/ChangeLog5
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-nessus/ChangeLog5
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog7
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r2.ebuild13
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r3.ebuild13
-rw-r--r--sec-policy/selinux-nginx/ChangeLog5
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/ChangeLog5
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ntp/ChangeLog5
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-nut/ChangeLog5
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-nx/ChangeLog5
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-oddjob/ChangeLog5
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-oident/ChangeLog5
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20110726.ebuild15
-rw-r--r--sec-policy/selinux-openct/ChangeLog5
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog5
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-pan/ChangeLog4
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20110726-r2.ebuild13
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog5
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-perdition/ChangeLog5
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-plymouthd/ChangeLog5
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog5
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-policykit/ChangeLog5
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-portmap/ChangeLog5
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-postfix/ChangeLog6
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20110726-r2.ebuild13
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog5
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog5
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ppp/ChangeLog5
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-prelink/ChangeLog5
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-prelude/ChangeLog5
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog5
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-procmail/ChangeLog5
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-psad/ChangeLog5
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog5
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog5
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-puppet/ChangeLog5
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20110726-r2.ebuild13
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog5
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog5
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-qemu/ChangeLog6
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20110726-r2.ebuild14
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20110726-r3.ebuild14
-rw-r--r--sec-policy/selinux-qmail/ChangeLog5
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-quota/ChangeLog5
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-radius/ChangeLog5
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-radvd/ChangeLog5
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-razor/ChangeLog5
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-remotelogin/ChangeLog5
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog5
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-roundup/ChangeLog5
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-rpc/ChangeLog6
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild13
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog5
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-rpm/ChangeLog5
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-rssh/ChangeLog5
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog5
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-samba/ChangeLog5
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sasl/ChangeLog5
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-screen/ChangeLog5
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog5
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog5
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog5
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-skype/ChangeLog6
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20110726-r2.ebuild13
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20110726-r3.ebuild13
-rw-r--r--sec-policy/selinux-slocate/ChangeLog5
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog5
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog5
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog5
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-snmp/ChangeLog5
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-snort/ChangeLog5
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog5
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog5
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog5
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-squid/ChangeLog5
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog5
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sudo/ChangeLog6
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20110726-r2.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sxid/ChangeLog5
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog5
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog5
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-telnet/ChangeLog6
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20110726-r1.ebuild15
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tftp/ChangeLog5
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20110726.ebuild16
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog5
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog5
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-timidity/ChangeLog5
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog5
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tor/ChangeLog5
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog5
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tvtime/ChangeLog5
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ucspitcp/ChangeLog6
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726-r1.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog5
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-uml/ChangeLog5
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-uptime/ChangeLog5
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog5
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-uucp/ChangeLog5
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-uwimap/ChangeLog5
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog5
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog5
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vde/ChangeLog6
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20110726-r2.ebuild13
-rw-r--r--sec-policy/selinux-virt/ChangeLog6
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vlock/ChangeLog5
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vmware/ChangeLog5
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vnstatd/ChangeLog5
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vpn/ChangeLog5
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog5
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog5
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-wine/ChangeLog5
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog5
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r2.ebuild13
-rw-r--r--sec-policy/selinux-wm/ChangeLog5
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-xen/ChangeLog5
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-xfs/ChangeLog5
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-xprint/ChangeLog5
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog5
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-xserver/ChangeLog6
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20110726-r2.ebuild14
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog5
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild13
476 files changed, 907 insertions, 4600 deletions
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index d96edea62573..b190d5a442ad 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-acct
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.7 2012/04/29 10:11:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.8 2012/05/13 11:50:26 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild
deleted file mode 100644
index 1a11d2c38310..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index 11b2e32221d9..30f5ee47e218 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ada
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.7 2012/04/29 10:11:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.8 2012/05/13 11:50:29 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild
deleted file mode 100644
index 876263f936a9..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index aa47f5ca9089..7aa151eea784 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-afs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.7 2012/04/29 10:11:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.8 2012/05/13 11:50:39 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild
deleted file mode 100644
index 912ec68e9573..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index ce6da8aad367..768220f998a0 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-aide
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.7 2012/04/29 10:11:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.8 2012/05/13 11:50:16 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild
deleted file mode 100644
index 29a9665c8664..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index 6c4c458efb04..328c380f8dac 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-alsa
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.9 2012/04/29 10:11:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.10 2012/05/13 11:50:33 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild
deleted file mode 100644
index cf7de8aad250..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index e92b4b74becf..a697403fe8e0 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-amanda
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.7 2012/04/29 10:11:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.8 2012/05/13 11:50:41 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild
deleted file mode 100644
index 4ce1a46cd288..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index 8bb5e7d840f7..73a5672797a5 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-amavis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.9 2012/04/29 10:11:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.10 2012/05/13 11:50:43 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
+ -selinux-amavis-2.20110726-r1.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20110726-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20110726-r1.ebuild
deleted file mode 100644
index 4ff84aeef3cf..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20110726-r1.ebuild,v 1.2 2011/12/19 18:17:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20110726-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild
deleted file mode 100644
index 94e746451e8a..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index a1b32a59dfac..6e6e34c65831 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.35 2012/05/01 11:21:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.36 2012/05/13 11:50:32 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
+ -selinux-apache-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
Pull inherit somewhat down, BASEPOL needs to be mentioned up front
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild
deleted file mode 100644
index 90b78f341517..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
-IUSE="kerberos"
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
- kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="amd64 x86"
-S="${WORKDIR}/"
-
-src_unpack() {
- selinux-policy-2_src_unpack
- if ! use kerberos ; then
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
- for i in ${POLICY_TYPES}; do
- sed -i -e "/httpd_keytab_t/d" \
- "${S}/${i}/apache.fc"
- done
- fi
-}
-
-pkg_postinst() {
- selinux-policy-2_pkg_postinst
- if use kerberos ; then
- einfo "If you decide to uninstall Kerberos, you should clear the"
- einfo "kerberos use flag here, and then emerge this module again."
- einfo "Failure to do so may result in policy compile errors in the"
- einfo "future."
- else
- einfo "If you install Kerberos later, you should set the kerberos"
- einfo "use flag here, and then emerge this module again in order to"
- einfo "get all of the relevant policy changes. Failure to do so may"
- einfo "result in errors authenticating against kerberos servers by"
- einfo "Apache."
- fi
-}
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20110726-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20110726-r2.ebuild
deleted file mode 100644
index 48e654c41399..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,43 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20110726-r2.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
-IUSE="kerberos"
-MODS="apache"
-BASEPOL="2.20110726-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
- kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="amd64 x86"
-S="${WORKDIR}/"
-
-src_unpack() {
- selinux-policy-2_src_unpack
- if ! use kerberos ; then
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
- for i in ${POLICY_TYPES}; do
- sed -i -e "/httpd_keytab_t/d" \
- "${S}/${i}/apache.fc"
- done
- fi
-}
-
-pkg_postinst() {
- selinux-policy-2_pkg_postinst
- if use kerberos ; then
- einfo "If you decide to uninstall Kerberos, you should clear the"
- einfo "kerberos use flag here, and then emerge this module again."
- einfo "Failure to do so may result in policy compile errors in the"
- einfo "future."
- else
- einfo "If you install Kerberos later, you should set the kerberos"
- einfo "use flag here, and then emerge this module again in order to"
- einfo "get all of the relevant policy changes. Failure to do so may"
- einfo "result in errors authenticating against kerberos servers by"
- einfo "Apache."
- fi
-}
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index 0422c5efbd81..6fb23fb98cba 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-apcupsd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.7 2012/04/29 10:11:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.8 2012/05/13 11:50:21 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild
deleted file mode 100644
index ee370fe9e5ff..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index edc60bd9f183..3efa34413eb2 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-apm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.7 2012/04/29 10:11:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
deleted file mode 100644
index 604bf36d167a..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild,v 1.3 2012/03/31 12:29:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index 4b1865ad141a..73833600c59d 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-arpwatch
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.28 2012/04/29 10:11:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.29 2012/05/13 11:50:34 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild
deleted file mode 100644
index 0567b9db7d49..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 5e6ac3c84ef3..815644f55814 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.26 2012/04/29 10:11:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.27 2012/05/13 11:50:28 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
+ -selinux-asterisk-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild
deleted file mode 100644
index f4cee7403cfe..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20110726-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r2.ebuild
deleted file mode 100644
index fa3610a61064..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r2.ebuild,v 1.2 2011/11/27 18:12:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20110726-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index acad91fe47b4..4b8106d42208 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-automount
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.7 2012/04/29 10:11:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.8 2012/05/13 11:50:19 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild
deleted file mode 100644
index 586cab783c2d..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 677f0eb60864..85394137c572 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.19 2012/04/29 10:11:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.20 2012/05/13 11:50:34 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild
deleted file mode 100644
index 50cf892a93c2..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index 0bb2616a500a..62207140a0a0 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-awstats
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.7 2012/04/29 10:11:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.8 2012/05/13 11:50:28 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild
deleted file mode 100644
index c2c685326112..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
index 224379ea7eff..048209911138 100644
--- a/sec-policy/selinux-bacula/ChangeLog
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-bacula
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.4 2012/04/29 10:12:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.5 2012/05/13 11:50:40 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20110726.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20110726.ebuild
deleted file mode 100644
index 4e948644067e..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20110726.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20110726-r10"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index fd4b2b12f622..afd998d230f4 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,22 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.104 2012/04/29 10:11:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.105 2012/05/13 11:50:11 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-base-policy-2.20110726-r5.ebuild,
+ -selinux-base-policy-2.20110726-r6.ebuild,
+ -selinux-base-policy-2.20110726-r7.ebuild,
+ -selinux-base-policy-2.20110726-r8.ebuild,
+ -selinux-base-policy-2.20110726-r11.ebuild,
+ -selinux-base-policy-2.20110726-r13.ebuild, metadata.xml:
+ Drop unused local USE flag definitions
+
+ 13 May 2012; <swift@gentoo.org> -selinux-base-policy-2.20110726-r5.ebuild,
+ -selinux-base-policy-2.20110726-r6.ebuild,
+ -selinux-base-policy-2.20110726-r7.ebuild,
+ -selinux-base-policy-2.20110726-r8.ebuild,
+ -selinux-base-policy-2.20110726-r11.ebuild,
+ -selinux-base-policy-2.20110726-r13.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-base-policy-2.20120215-r7.ebuild:
Stabilize rev7
diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
index 393f3bb02965..9f87a21d4a74 100644
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -6,9 +6,4 @@
Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
There is no extra policy in this package.
</longdescription>
- <use>
- <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
- <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
- <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
- </use>
</pkgmetadata>
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r11.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r11.ebuild
deleted file mode 100644
index 72a85d4fb4e6..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r11.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r11.ebuild,v 1.2 2012/02/23 18:43:59 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular.
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- # In case of "targeted", we add the "unconfined" to the base policy
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "${ROOT}/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild
deleted file mode 100644
index 1ad17d1bb6a2..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.2 2012/03/31 12:56:49 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular.
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- # In case of "targeted", we add the "unconfined" to the base policy
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "${ROOT}/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r5.ebuild
deleted file mode 100644
index e6f32be0bde6..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r5.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r5.ebuild,v 1.2 2011/11/27 18:12:39 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular.
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- # In case of "targeted", we add the "unconfined" to the base policy
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "${ROOT}/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r6.ebuild
deleted file mode 100644
index c481ed38badc..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r6.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r6.ebuild,v 1.3 2011/12/19 18:17:16 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular.
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- # In case of "targeted", we add the "unconfined" to the base policy
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "${ROOT}/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r7.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r7.ebuild
deleted file mode 100644
index 211b3ad89369..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r7.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r7.ebuild,v 1.1 2011/12/04 19:02:17 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular.
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- # In case of "targeted", we add the "unconfined" to the base policy
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "${ROOT}/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r8.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r8.ebuild
deleted file mode 100644
index 189ab9b07f7a..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r8.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r8.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular.
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- # In case of "targeted", we add the "unconfined" to the base policy
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "${ROOT}/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index d0b955c5c14f..504c2d3abafd 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-bind
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.35 2012/04/29 10:11:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.36 2012/05/13 11:50:12 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild
deleted file mode 100644
index 8de3e9ff978d..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index 7e634e76fe39..25f13fc9c127 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-bitlbee
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.6 2012/04/29 10:11:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.7 2012/05/13 11:50:28 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild
deleted file mode 100644
index 7b0b2805beb5..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index c0ab296e3d23..dadada6d1231 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-bluetooth
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.7 2012/04/29 10:11:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.8 2012/05/13 11:50:11 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
deleted file mode 100644
index c6b709fbd604..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild,v 1.3 2012/03/31 12:29:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index e11b53cf138f..1db16e2c7c4a 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-brctl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.7 2012/04/29 10:11:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild
deleted file mode 100644
index 052d1cb6a1f5..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index cc29aafeaf91..0177052d4948 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-calamaris
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.7 2012/04/29 10:11:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild
deleted file mode 100644
index 369a676c795d..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index a95fcf574baf..de23ef181269 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-canna
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.7 2012/04/29 10:11:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.8 2012/05/13 11:50:35 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild
deleted file mode 100644
index f665e224e8af..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index 96157919dd1e..7edd8e2b53ef 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ccs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.7 2012/04/29 10:11:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.8 2012/05/13 11:50:14 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild
deleted file mode 100644
index bda6009bbe0d..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index c854bf5435fa..45cd64025faf 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cdrecord
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.7 2012/04/29 10:11:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild
deleted file mode 100644
index 21699e0fb39f..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index 031b015aafdd..7ecb9e83176c 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cgroup
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.7 2012/04/29 10:11:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild
deleted file mode 100644
index f4f27bfea26d..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index 685aab8ee244..2d3a60224b3f 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-chronyd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.7 2012/04/29 10:12:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild
deleted file mode 100644
index 565647dc6010..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index ea25f5c9910e..32ede4bc77a4 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.30 2012/04/29 10:11:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.31 2012/05/13 11:50:35 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild
deleted file mode 100644
index acc45310f053..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 185c4d3b7c88..2611ab6286c6 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.34 2012/04/29 10:11:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.35 2012/05/13 11:50:50 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild
deleted file mode 100644
index 16bc6ee36534..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index 5b8cf3461bf7..bb4b0e98d883 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-consolekit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.7 2012/04/29 10:11:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.8 2012/05/13 11:50:19 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild
deleted file mode 100644
index 1acef37cd6d3..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20110726-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index 3874122a397c..6eeaf24be010 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-corosync
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.7 2012/04/29 10:11:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild
deleted file mode 100644
index f38ae8ddc56e..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index 319934e80711..f441529d8bbb 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-courier
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.10 2012/04/29 10:11:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.11 2012/05/13 11:50:43 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild
deleted file mode 100644
index 7f1137d565eb..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index 85e416554638..a566f335e8de 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cpucontrol
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.7 2012/04/29 10:11:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.8 2012/05/13 11:50:40 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild
deleted file mode 100644
index 0cd72a7fe7e8..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index ec23e162bc03..b4772e7c5b83 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.7 2012/04/29 10:11:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.8 2012/05/13 11:50:17 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild
deleted file mode 100644
index 567911abe269..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 147e5bea6844..a81c7cfce7c5 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.16 2012/04/29 10:11:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.17 2012/05/13 11:50:51 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild
deleted file mode 100644
index 11699be2cc1a..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index 79a1c95473bc..86a69d6ab80a 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cvs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.7 2012/04/29 10:11:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.8 2012/05/13 11:50:38 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild
deleted file mode 100644
index c44bfa884a89..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index 8bc7d945c8de..7ff9e521b9fa 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cyphesis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.7 2012/04/29 10:11:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.8 2012/05/13 11:50:11 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild
deleted file mode 100644
index b7c060aa92b8..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index 205509b0f8fc..6332535e1369 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.41 2012/04/29 10:11:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.42 2012/05/13 11:50:15 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild
deleted file mode 100644
index 5a72a7e3cb4b..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index a9c511bcec95..8ab5eabf2c6f 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.31 2012/04/29 10:11:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.32 2012/05/13 11:50:08 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild
deleted file mode 100644
index ed1fa8c2db18..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index 932d9536cea2..ff7e2d4e7155 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dbskk
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.7 2012/04/29 10:11:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.8 2012/05/13 11:50:26 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild
deleted file mode 100644
index 457490fb0a8f..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index abde90dd45ba..6c0d014960f6 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.23 2012/04/29 10:11:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.24 2012/05/13 11:50:50 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
+ -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20110726-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20110726-r1.ebuild
deleted file mode 100644
index ca9947884bbd..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20110726-r1.ebuild,v 1.2 2011/11/27 18:12:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20110726-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20110726-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20110726-r2.ebuild
deleted file mode 100644
index c60108e793e0..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20110726-r2.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20110726-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild
deleted file mode 100644
index 23d9d78a0d69..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index 7663b5890736..232d68d0dccb 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dcc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.7 2012/04/29 10:11:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.8 2012/05/13 11:50:15 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild
deleted file mode 100644
index 257c42d33b1b..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index d6d4302260f6..4f6f6ed7588b 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ddclient
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.7 2012/04/29 10:11:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild
deleted file mode 100644
index 7e6377b3de0b..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index 9a1765c38e5d..1595ed6e3ac1 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ddcprobe
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.7 2012/04/29 10:11:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild
deleted file mode 100644
index bcfed24dc2f2..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
index 1e8c5889c323..4644f4212321 100644
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-denyhosts
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.5 2012/04/29 10:11:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.6 2012/05/13 11:50:47 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20110726.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20110726.ebuild
deleted file mode 100644
index e9501e7b5fa4..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20110726.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 8467d244183d..88cb4d7a610c 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.44 2012/04/29 10:11:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.45 2012/05/13 11:50:48 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
+ -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r1.ebuild
deleted file mode 100644
index 0215f07d2ac7..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r1.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r2.ebuild
deleted file mode 100644
index f40721d13a5e..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r2.ebuild,v 1.2 2012/03/31 12:56:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20110726-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild
deleted file mode 100644
index de57028ae168..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index 69452f8d2142..1f6dd63f3ba8 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dictd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.7 2012/04/29 10:11:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.8 2012/05/13 11:50:38 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild
deleted file mode 100644
index 7249ab8a4868..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index fd390d7ff3be..09e7b0e06841 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.27 2012/04/29 10:11:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.28 2012/05/13 11:50:12 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild
deleted file mode 100644
index c1c0cde72a46..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 18929a2db76c..1f9d7d058d79 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.32 2012/04/29 10:11:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.33 2012/05/13 11:50:11 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild
deleted file mode 100644
index 21c89f843f77..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index 526eb98d6359..81bd8cf4aff7 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dkim
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.7 2012/04/29 10:11:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild
deleted file mode 100644
index 08fbbab8f887..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-DEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- >=sec-policy/selinux-milter-2.20110726"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index 72f2c5797c55..d5fc187241cf 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dmidecode
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.7 2012/04/29 10:11:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.8 2012/05/13 11:50:32 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild
deleted file mode 100644
index c0912b035d2b..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index d08592f2fb89..e3e4de1867fe 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.16 2012/04/29 10:11:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.17 2012/05/13 11:50:21 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild
deleted file mode 100644
index e786ab721a63..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index 060d5101dca3..e5bddbf4f0a4 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dovecot
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.7 2012/04/29 10:11:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.8 2012/05/13 11:50:41 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild
deleted file mode 100644
index cfc5b837e50f..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
index 1a0079763cb5..67918006243b 100644
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dpkg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.5 2012/04/29 10:11:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.6 2012/05/13 11:50:39 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20110726.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20110726.ebuild
deleted file mode 100644
index 2c82270f9ca2..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20110726.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
index 7df64b91cc1d..f0b762d99051 100644
--- a/sec-policy/selinux-dracut/ChangeLog
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dracut
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.4 2012/04/29 10:12:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.5 2012/05/13 11:50:23 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20110726.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20110726.ebuild
deleted file mode 100644
index d42fbc4355de..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20110726.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20110726-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
index 7134339abc41..da94cb12006f 100644
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-entropyd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.4 2012/04/29 10:11:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.5 2012/05/13 11:50:45 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
deleted file mode 100644
index 479dd24a3dff..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild,v 1.3 2012/03/31 12:29:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
-
-KEYWORDS="amd64 x86"
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sec-policy/selinux-base-policy-${PV}"
-
-pkg_postinst() {
- einfo "The SELinux entropyd module is the replacement of audioentropyd and"
- einfo "is made more generic for all-purpose entropy daemons, including"
- einfo "audioentropyd and haveged."
- einfo
- einfo "If you are upgrading from an audioentropyd module, the installation"
- einfo "of the new policy module might fail due to collisions. You will need"
- einfo "to remove the current audioentropyd module first:"
- einfo " # semodule -r audioentropy"
- einfo
- einfo "Then, you can install the new policy:"
- einfo " # semodule -i /usr/share/selinux/<type>/entropyd.pp"
- echo
- einfo "Portage will automatically try to load the entropyd module now."
- selinux-policy-2_pkg_postinst
-}
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index 134cd45139a0..d4e4357a53d2 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-evolution
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.7 2012/04/29 10:11:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.8 2012/05/13 11:50:41 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild
deleted file mode 100644
index bbe4b3f66f38..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index 70dc0653eb38..82499f4158f3 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-exim
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.7 2012/04/29 10:11:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.8 2012/05/13 11:50:29 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild
deleted file mode 100644
index e5f1b31e290f..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index 705a55e147b3..64839ba8f6ae 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fail2ban
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.12 2012/04/29 10:12:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.13 2012/05/13 11:50:20 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
+ -selinux-fail2ban-2.20110726-r1.ebuild,
+ -selinux-fail2ban-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r1.ebuild
deleted file mode 100644
index 119a1414a41c..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r1.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20110726-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r2.ebuild
deleted file mode 100644
index f27bb47b0ae1..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r2.ebuild,v 1.2 2012/02/23 18:43:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20110726-r10"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild
deleted file mode 100644
index be12dce4deb0..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index 4ddd844981ab..8ac8eb1f1240 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-fetchmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.7 2012/04/29 10:11:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.8 2012/05/13 11:50:50 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild
deleted file mode 100644
index 4d4f5bd497dc..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index cee29841e71b..3ea2e6e828b5 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-finger
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.7 2012/04/29 10:11:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.8 2012/05/13 11:50:50 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild
deleted file mode 100644
index d9185432abec..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index 6fc8ee33bc85..e84b5d368c2e 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-fprintd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.7 2012/04/29 10:11:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild
deleted file mode 100644
index f9c49a7a43ca..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
index 601740da7b77..3b410bdbbfbe 100644
--- a/sec-policy/selinux-ftp/ChangeLog
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ftp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.4 2012/04/29 10:11:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.5 2012/05/13 11:50:08 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
deleted file mode 100644
index e9efa0655ede..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild,v 1.3 2012/03/31 12:29:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-KEYWORDS="amd64 x86"
-BASEPOL="2.20110726-r1"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index a528fe663eca..21531fac2ccf 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.16 2012/04/29 10:11:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.17 2012/05/13 11:50:37 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-games/selinux-games-2.20110726.ebuild b/sec-policy/selinux-games/selinux-games-2.20110726.ebuild
deleted file mode 100644
index ac6a02c91b62..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index 713809fd5a7f..036a53f99609 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gatekeeper
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.7 2012/04/29 10:11:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.8 2012/05/13 11:50:12 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild
deleted file mode 100644
index 028ad6533a0a..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index 1f60fcb13aa0..1e545b30beba 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gift
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.7 2012/04/29 10:11:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.8 2012/05/13 11:50:23 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild
deleted file mode 100644
index 84357708d424..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index 5a14df030662..c1c7f378f286 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gitosis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.7 2012/04/29 10:11:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.8 2012/05/13 11:50:41 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild
deleted file mode 100644
index c5c2ff8ba329..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index d185210e4ee5..e8f8acdd2742 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gnome
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.7 2012/04/29 10:11:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild
deleted file mode 100644
index 73f3edd18398..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index 82364f8cc418..4b15e546f56e 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gorg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.10 2012/04/29 10:11:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.11 2012/05/13 11:50:24 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
+ -selinux-gorg-2.20110726-r1.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20110726-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20110726-r1.ebuild
deleted file mode 100644
index eb449753a7ee..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20110726-r1.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20110726-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild
deleted file mode 100644
index a24cbeba22e7..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index d37af0da7a46..ae4fed9adb92 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gpg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.11 2012/04/29 10:11:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.12 2012/05/13 11:50:37 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
+ -selinux-gpg-2.20110726-r3.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild
deleted file mode 100644
index 1a50c9cef2b0..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild,v 1.4 2012/03/31 12:29:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20110726-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GnuPG"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild
deleted file mode 100644
index 34068e586b08..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild,v 1.3 2012/03/31 12:56:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20110726-r12"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GnuPG"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 79df5f41c531..2f857e666331 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.27 2012/04/29 10:11:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.28 2012/05/13 11:50:20 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild
deleted file mode 100644
index 7b34fc0856f9..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index d66bc62d8b4b..2dd9c212e6fa 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gpsd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.7 2012/04/29 10:11:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild
deleted file mode 100644
index f61824da2571..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index c565e7684f37..8c654d206e9a 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-hddtemp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.7 2012/04/29 10:11:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.8 2012/05/13 11:50:44 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild
deleted file mode 100644
index 0437f5eac4cb..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
index a67974251bdc..a3e6084bda61 100644
--- a/sec-policy/selinux-howl/ChangeLog
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-howl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.5 2012/04/29 10:11:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.6 2012/05/13 11:50:44 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20110726.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20110726.ebuild
deleted file mode 100644
index 46711bdf4494..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index 3f562a96150d..a33e31f00967 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-icecast
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.7 2012/04/29 10:11:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild
deleted file mode 100644
index c6aefc715931..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index 408fd5bf1c96..48375c57d9be 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ifplugd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.7 2012/04/29 10:11:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.8 2012/05/13 11:50:13 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild
deleted file mode 100644
index cf521633aced..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index 59e593d20187..c360ac76a963 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-imaze
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.7 2012/04/29 10:11:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.8 2012/05/13 11:50:30 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild
deleted file mode 100644
index f8c9c0fd9d8d..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index 0c81494f8c34..6d504d9f447c 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.21 2012/04/29 10:11:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.22 2012/05/13 11:50:21 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
+ -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r1.ebuild
deleted file mode 100644
index 7495eb840dcc..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r1.ebuild,v 1.2 2011/12/19 18:17:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20110726-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r2.ebuild
deleted file mode 100644
index dc0f02cc3c30..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r2.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild
deleted file mode 100644
index a58e163fc082..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 5540e866048f..6487624041c7 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-inn
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.7 2012/04/29 10:11:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild
deleted file mode 100644
index 41f880a84520..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
index 7385ffc8822c..f95f42db986d 100644
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ipsec
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.4 2012/04/29 10:11:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.5 2012/05/13 11:50:48 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
deleted file mode 100644
index b1de62f5ba0a..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild,v 1.3 2012/03/31 12:29:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-KEYWORDS="amd64 x86"
-BASEPOL="2.20110726-r1"
diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
index 3a5704734e9f..da3615b6e08d 100644
--- a/sec-policy/selinux-irc/ChangeLog
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-irc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.3 2012/04/29 10:11:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.4 2012/05/13 11:50:27 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20110726.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20110726.ebuild
deleted file mode 100644
index cefecf87f1f5..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20110726.ebuild,v 1.1 2011/12/17 10:39:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index 61292e9d4e0a..a955aec25fec 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ircd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.7 2012/04/29 10:11:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.8 2012/05/13 11:50:35 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild
deleted file mode 100644
index 6358606da240..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 236af6a977a3..8b41f109c6f5 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-irqbalance
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.7 2012/04/29 10:11:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.8 2012/05/13 11:50:40 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild
deleted file mode 100644
index e09ead103fe5..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
index 455c4460ae18..ecdebbafdd7d 100644
--- a/sec-policy/selinux-jabber/ChangeLog
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-jabber
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.4 2012/04/29 10:11:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.5 2012/05/13 11:50:16 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
deleted file mode 100644
index 6ebe1071936a..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild,v 1.3 2012/03/31 12:29:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-KEYWORDS="amd64 x86"
-BASEPOL="2.20110726-r1"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index 14862365e49c..02f643f7d90a 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-java
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.7 2012/04/29 10:11:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.8 2012/05/13 11:50:34 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-java/selinux-java-2.20110726.ebuild b/sec-policy/selinux-java/selinux-java-2.20110726.ebuild
deleted file mode 100644
index 4eabbc4aa08d..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index 721d2b123009..221bb652059a 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-kdump
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.7 2012/04/29 10:11:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.8 2012/05/13 11:50:13 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild
deleted file mode 100644
index 6fd776be8f63..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index 02415682a791..d288a4b5947c 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.23 2012/04/29 10:11:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.24 2012/05/13 11:50:28 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild
deleted file mode 100644
index f71a7169c2b6..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index 4223c077380f..2e0739e2ab0b 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-kerneloops
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.7 2012/04/29 10:11:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.8 2012/05/13 11:50:30 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild
deleted file mode 100644
index 386b195870e7..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index 87af3d7b3bfe..42affde23011 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-kismet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.7 2012/04/29 10:11:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.8 2012/05/13 11:50:48 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild
deleted file mode 100644
index 0af178ef84ef..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index e36fba510dcb..6f764edd2e44 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ksmtuned
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.7 2012/04/29 10:11:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.8 2012/05/13 11:50:32 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild
deleted file mode 100644
index 8364751f82cb..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index 7a4e79e76de4..393d42107e36 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-kudzu
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.7 2012/04/29 10:11:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.8 2012/05/13 11:50:32 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild
deleted file mode 100644
index 9cfe7e99592e..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 8dc1ab89445a..cff2ee7a045d 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ldap
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.7 2012/04/29 10:11:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.8 2012/05/13 11:50:10 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild
deleted file mode 100644
index bd32a8998ce0..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index b48b3a867318..555c80043ce4 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-links
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.7 2012/04/29 10:11:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.8 2012/05/13 11:50:51 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild
deleted file mode 100644
index 74a78d9b11ee..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index 231a4b3fc55b..ea1726a5cbfc 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-lircd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.7 2012/04/29 10:11:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild
deleted file mode 100644
index 1ecb49685a3c..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index cb813543c62f..d4d1f1546a58 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-loadkeys
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.7 2012/04/29 10:11:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild
deleted file mode 100644
index c97b5113cbba..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index a0a738959690..398fd718cc24 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-lockdev
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.7 2012/04/29 10:11:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild
deleted file mode 100644
index 4737bcba4c0a..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 01a5d01b6d0d..33d888e5435a 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.33 2012/04/29 10:11:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.34 2012/05/13 11:50:31 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild
deleted file mode 100644
index 7365dd143751..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index 67b41fdd978f..540bdf5e0d29 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-logwatch
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.7 2012/04/29 10:11:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild
deleted file mode 100644
index 9c7516f2000e..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index 4b8569f8c4a0..35816f4ee726 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.16 2012/04/29 10:11:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.17 2012/05/13 11:50:28 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild
deleted file mode 100644
index 033e8d1b6796..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index 35cc51435aaf..3360d281d388 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-mailman
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.7 2012/04/29 10:11:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild
deleted file mode 100644
index e9a07017449e..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index cfa31ce98727..d43c79277762 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-mcelog
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.7 2012/04/29 10:11:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.8 2012/05/13 11:50:42 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild
deleted file mode 100644
index 3b1bbbf7e94b..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index 1a1c578c1801..5d9a0636d2f7 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-memcached
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.7 2012/04/29 10:11:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild
deleted file mode 100644
index a8896136ec80..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index 51660968de19..6b96049c95e4 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-milter
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.7 2012/04/29 10:12:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.8 2012/05/13 11:50:13 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild
deleted file mode 100644
index a7c0639f1058..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild,v 1.2 2011/10/23 12:42:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index bfb1d18e957d..0627494631ca 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-modemmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.7 2012/04/29 10:11:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild
deleted file mode 100644
index 84fff24615ec..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index 7d6e75c65826..634f1dd6dd34 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-mono
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.7 2012/04/29 10:11:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild
deleted file mode 100644
index 368f2fc415f4..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index 0e9396272906..03b70c7ee81f 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mozilla
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.21 2012/04/29 10:11:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.22 2012/05/13 11:50:37 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
+ -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
+ -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r2.ebuild
deleted file mode 100644
index f2ad83189cb6..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20110726-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r3.ebuild
deleted file mode 100644
index 9b0cdf643e06..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r3.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r3.ebuild,v 1.2 2011/11/27 18:12:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20110726-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r4.ebuild
deleted file mode 100644
index 2142f84213dd..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r4.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r4.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20110726-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r5.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r5.ebuild
deleted file mode 100644
index 3a1c3e2d85c9..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r5.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r5.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20110726-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r6.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r6.ebuild
deleted file mode 100644
index 6c53ce50e193..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r6.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r6.ebuild,v 1.2 2012/03/31 12:56:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20110726-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
index 048d6b30594c..5fae6fe28951 100644
--- a/sec-policy/selinux-mpd/ChangeLog
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-mpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.5 2012/04/29 10:11:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.6 2012/05/13 11:50:21 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20110726.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20110726.ebuild
deleted file mode 100644
index b31326ed093a..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index 06e623e45230..142b7d919c38 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-mplayer
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.7 2012/04/29 10:11:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.8 2012/05/13 11:50:10 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild
deleted file mode 100644
index 48ee8fb9c6c3..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index 5a611c239b89..b665b61b5560 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-mrtg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.7 2012/04/29 10:11:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.8 2012/05/13 11:50:12 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild
deleted file mode 100644
index 66a9f72fa5df..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 925be597952d..0ce2409515b6 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.17 2012/04/29 10:11:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.18 2012/05/13 11:50:51 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild
deleted file mode 100644
index a86d27efea57..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index aaab87292790..b31833284012 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mutt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.13 2012/04/29 10:11:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.14 2012/05/13 11:50:21 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
+ -selinux-mutt-2.20110726-r3.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r2.ebuild
deleted file mode 100644
index 0ff63bfb50bb..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20110726-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r3.ebuild
deleted file mode 100644
index dcf88c74cd58..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r3.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r3.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20110726-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index b5c73a05e716..434192c8934b 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.40 2012/04/29 10:11:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.41 2012/05/13 11:50:25 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild
deleted file mode 100644
index 9bef293f9f51..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index 3181303476a3..ab29bde8088b 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nagios
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.9 2012/04/29 10:11:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.10 2012/05/13 11:50:12 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
+ -selinux-nagios-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild
deleted file mode 100644
index 2f4a794c86c6..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r2.ebuild
deleted file mode 100644
index 9c391607ad4c..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r2.ebuild,v 1.2 2011/12/19 18:17:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20110726-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
index 849a7559b227..3d323c321467 100644
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ncftool
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.5 2012/04/29 10:11:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.6 2012/05/13 11:50:28 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20110726.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20110726.ebuild
deleted file mode 100644
index f061d9f1ce04..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index 9a79e364c831..b83b41fe9add 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-nessus
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.7 2012/04/29 10:11:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.8 2012/05/13 11:50:41 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild
deleted file mode 100644
index b46d63cded2e..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index 2f4260ed6037..59332b09b315 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-networkmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.12 2012/04/29 10:11:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.13 2012/05/13 11:50:24 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
+ -selinux-networkmanager-2.20110726-r2.ebuild,
+ -selinux-networkmanager-2.20110726-r3.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild
deleted file mode 100644
index 913bfa62529e..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r2.ebuild
deleted file mode 100644
index d068ff981171..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r2.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r3.ebuild
deleted file mode 100644
index 5dd1bd0b2f30..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r3.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r3.ebuild,v 1.2 2012/02/23 18:44:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20110726-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index 1dfd0a960876..2a863b04f759 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-nginx
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.7 2012/04/29 10:11:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.8 2012/05/13 11:50:24 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild
deleted file mode 100644
index 7b04af2e52b8..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild,v 1.3 2012/02/07 19:38:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-apache-2.20110726-r1"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index d531730e5f5e..3b12a82e1d15 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.27 2012/04/29 10:11:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.28 2012/05/13 11:50:44 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild
deleted file mode 100644
index e178c2371ecf..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 50d7c7ccf5a7..cf3849f13a5f 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.41 2012/04/29 10:11:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.42 2012/05/13 11:50:28 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild
deleted file mode 100644
index 76bbdaa72c62..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index 87748bfd40b5..dcf3888c315e 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-nut
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.7 2012/04/29 10:11:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.8 2012/05/13 11:50:16 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild
deleted file mode 100644
index b7e193f78254..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index d3e245de91ec..94f0f723f8b0 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-nx
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.7 2012/04/29 10:11:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.8 2012/05/13 11:50:06 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild
deleted file mode 100644
index 3529f948a069..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
index d465c57015a8..990c6cabab12 100644
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-oddjob
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.4 2012/04/29 10:11:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.5 2012/05/13 11:50:17 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20110726.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20110726.ebuild
deleted file mode 100644
index 37bb57abbb3b..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20110726.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20110726-r10"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
index 02b24d7c7be0..9b1272b7dab9 100644
--- a/sec-policy/selinux-oident/ChangeLog
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-oident
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.5 2012/04/29 10:11:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.6 2012/05/13 11:50:32 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20110726.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20110726.ebuild
deleted file mode 100644
index 4d5aaaf650cb..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20110726.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20110726-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-KEYWORDS="amd64 x86"
-RDEPEND="!<=sec-policy/selinux-oidentd-2.20110726
- >=sys-apps/policycoreutils-2.1.0"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index a6281567881c..96ec63673a61 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-openct
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.7 2012/04/29 10:11:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.8 2012/05/13 11:50:15 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild
deleted file mode 100644
index 13ce238a6590..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index a0ad340c864d..b7aea81f647a 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.24 2012/04/29 10:11:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.25 2012/05/13 11:50:31 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild
deleted file mode 100644
index 1683df70bf03..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index f6f09e9ff408..8025c3866ea2 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,5 +1,9 @@
+ 13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
+ -selinux-pan-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
+
29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild
deleted file mode 100644
index 92fea6c52a1c..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20110726-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20110726-r2.ebuild
deleted file mode 100644
index b9a3a3234cb3..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20110726-r2.ebuild,v 1.2 2011/11/27 18:12:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20110726-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 8cf4f47de3ab..fd917b0a5a2d 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.19 2012/04/29 10:11:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.20 2012/05/13 11:50:22 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild
deleted file mode 100644
index b2a02ae16a88..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index db92c6a7fba3..b13b4cd54b04 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-perdition
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.7 2012/04/29 10:11:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.8 2012/05/13 11:50:15 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild
deleted file mode 100644
index e79951eaea53..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
index 2a379388b11f..493a071ee07a 100644
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-plymouthd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.5 2012/04/29 10:11:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.6 2012/05/13 11:50:49 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20110726.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20110726.ebuild
deleted file mode 100644
index c10b94b90e6c..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index 9986e9ce4130..87999a478e6c 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-podsleuth
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.7 2012/04/29 10:11:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild
deleted file mode 100644
index 80cc39bdd421..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index 05dd19af3b3e..0c53ee9b0de2 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-policykit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.7 2012/04/29 10:11:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild
deleted file mode 100644
index 8f5e7f90d1be..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index 54bcec53c402..1fd8308e736b 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.29 2012/04/29 10:11:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.30 2012/05/13 11:50:36 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild
deleted file mode 100644
index 03d282d1ec07..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index ea01225dc236..ff36b6aaf4c2 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.42 2012/04/29 10:11:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.43 2012/05/13 11:50:36 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
+ -selinux-postfix-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild
deleted file mode 100644
index 9203ca4d4af0..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r2.ebuild
deleted file mode 100644
index 6eca350b8fa6..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r2.ebuild,v 1.2 2012/02/23 18:44:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20110726-r10"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index 65b3d2013855..9451f8697ead 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.36 2012/04/29 10:11:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.37 2012/05/13 11:50:48 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild
deleted file mode 100644
index 4da78e59e58e..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index aa810fa465f8..c8df1047bd16 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-postgrey
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.7 2012/04/29 10:11:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.8 2012/05/13 11:50:14 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild
deleted file mode 100644
index bb875c2336ab..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index a59b2fb10b2a..22ae4cc7c55b 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.17 2012/04/29 10:11:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.18 2012/05/13 11:50:28 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild
deleted file mode 100644
index bbf310e86698..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index a2d5b04aced2..b2d0c2462ce4 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-prelink
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.7 2012/04/29 10:11:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.8 2012/05/13 11:50:10 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild
deleted file mode 100644
index 639f6bd65140..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index 3c4a41e21b8c..392e063a2d7b 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-prelude
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.7 2012/04/29 10:11:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild
deleted file mode 100644
index 63895d5a7336..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index 846bf81d3a71..5a088fab5f7d 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.24 2012/04/29 10:11:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.25 2012/05/13 11:50:14 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild
deleted file mode 100644
index 2981b3c1f805..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index 8867dda735c0..de1e895fb3f2 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.32 2012/04/29 10:11:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.33 2012/05/13 11:50:33 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild
deleted file mode 100644
index 694a5c111818..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index 006f4d643d7a..07a111425c73 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-psad
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.7 2012/04/29 10:11:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.8 2012/05/13 11:50:07 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild
deleted file mode 100644
index c95c2cb47eb5..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index 3bdf20980d03..91099c2829ea 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.30 2012/04/29 10:12:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.31 2012/05/13 11:50:15 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild
deleted file mode 100644
index 4091be0394be..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index 0e01ee3aba85..1a3298933cee 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-pulseaudio
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.7 2012/04/29 10:11:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild
deleted file mode 100644
index 9094e075252b..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index d8f77a5ae965..46b9ad6e7df6 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-puppet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.9 2012/04/29 10:11:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.10 2012/05/13 11:50:12 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r2.ebuild
deleted file mode 100644
index 9d78e79b4194..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20110726-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index 8b60e9fd8ab1..556f5df1f411 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-pyicqt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.7 2012/04/29 10:11:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild
deleted file mode 100644
index 6346769d34ed..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index 2aa31f023e09..f4fffd0b2df0 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.16 2012/04/29 10:11:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.17 2012/05/13 11:50:27 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild
deleted file mode 100644
index 6ef6b4d4cf9f..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index 2f0e80edf636..1db8283ef40d 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-qemu
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.13 2012/04/29 10:11:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.14 2012/05/13 11:50:46 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
+ -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild
deleted file mode 100644
index 2457cba0d800..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r2.ebuild
deleted file mode 100644
index e365479e5f4a..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r2.ebuild,v 1.3 2012/01/29 11:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20110726-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-KEYWORDS="amd64 x86"
-RDEPEND="sec-policy/selinux-virt"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r3.ebuild
deleted file mode 100644
index 32bb91482ee9..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r3.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20110726-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-KEYWORDS="amd64 x86"
-RDEPEND="sec-policy/selinux-virt"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index 41a17d11c757..77cddd734293 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.31 2012/04/29 10:11:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.32 2012/05/13 11:50:14 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild
deleted file mode 100644
index 7471777b6250..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index b17fe99b0c6c..fef0c65a3a4a 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-quota
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.7 2012/04/29 10:11:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.8 2012/05/13 11:50:08 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild
deleted file mode 100644
index 540bf2329bda..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index 1933893ff890..d88a57d004f2 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-radius
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.7 2012/04/29 10:11:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.8 2012/05/13 11:50:21 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild
deleted file mode 100644
index 1d5939b6359a..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index 7b1565d44182..4fb4f2289795 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-radvd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.7 2012/04/29 10:11:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.8 2012/05/13 11:50:27 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild
deleted file mode 100644
index 6df0fc001ce2..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index 31c35b252345..ce8db6e2f504 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.16 2012/04/29 10:11:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.17 2012/05/13 11:50:51 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild
deleted file mode 100644
index fb37c53a4168..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
index 2a502383bbbe..5d7a6861dfaa 100644
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-remotelogin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.5 2012/04/29 10:11:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.6 2012/05/13 11:50:49 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20110726.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20110726.ebuild
deleted file mode 100644
index a5f82b25542e..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20110726.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20110726-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index 3fbdcfeeafee..5f60bb661bba 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-rgmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.7 2012/04/29 10:11:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.8 2012/05/13 11:50:50 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild
deleted file mode 100644
index 7dbcfd6e19f1..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index 00c06b4796d2..29fc3ecc991a 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-roundup
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.7 2012/04/29 10:11:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.8 2012/05/13 11:50:45 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild
deleted file mode 100644
index 6466493c4fc8..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index 055816b63124..469a012cc2ce 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rpc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.10 2012/04/29 10:11:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.11 2012/05/13 11:50:19 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
+ -selinux-rpc-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
deleted file mode 100644
index 5423eeaa5977..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild,v 1.3 2012/03/31 12:29:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild
deleted file mode 100644
index 6d3c681a561b..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild,v 1.3 2012/03/31 12:56:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20110726-r12"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index 325d3930b849..1b4728a489f2 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-rpcbind
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.7 2012/04/29 10:11:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild
deleted file mode 100644
index d7d5de958bf3..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
index b24d416ddaf8..8718df293a2d 100644
--- a/sec-policy/selinux-rpm/ChangeLog
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-rpm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.5 2012/04/29 10:11:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.6 2012/05/13 11:50:11 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20110726.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20110726.ebuild
deleted file mode 100644
index 8d2c400f5471..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20110726.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index b89bbf2f2495..8c01930ef32c 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-rssh
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.7 2012/04/29 10:11:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.8 2012/05/13 11:50:11 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild
deleted file mode 100644
index d36c39afef15..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index 2771616ad4d8..186e7f4834bb 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-rtkit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.7 2012/04/29 10:11:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild
deleted file mode 100644
index 4585c28589b2..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index 436fc09fafd5..7bd1ae5410d5 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.31 2012/04/29 10:12:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.32 2012/05/13 11:50:42 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild
deleted file mode 100644
index 3e3c29738ef5..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index 996cc3c75927..a786836b93fa 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-sasl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.7 2012/04/29 10:11:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
deleted file mode 100644
index a041cb3dad97..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild,v 1.3 2012/03/31 12:29:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index 4ed752e0e46b..73ebe998e2a8 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.25 2012/04/29 10:11:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.26 2012/05/13 11:50:23 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild
deleted file mode 100644
index a33ba5eccfb2..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index e7c03da55aa2..1b413749db68 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-sendmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.7 2012/04/29 10:11:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.8 2012/05/13 11:50:23 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild
deleted file mode 100644
index 12f3e5484177..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index 50d5504103eb..69f36df41172 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-shorewall
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.7 2012/04/29 10:11:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.8 2012/05/13 11:50:51 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild
deleted file mode 100644
index d24d2965257a..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index 299c7345b05c..f3bea9284123 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-shutdown
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.7 2012/04/29 10:11:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild
deleted file mode 100644
index 27d409a905d6..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index 54b9805c99e1..04fe98ce6725 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.13 2012/04/29 10:11:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.14 2012/05/13 11:50:14 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
+ -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild
deleted file mode 100644
index d651e33167ca..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20110726-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20110726-r2.ebuild
deleted file mode 100644
index ed91bc0d0f95..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20110726-r2.ebuild,v 1.2 2011/11/27 18:12:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20110726-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20110726-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20110726-r3.ebuild
deleted file mode 100644
index 3a16373eea06..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20110726-r3.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20110726-r3.ebuild,v 1.2 2012/02/23 18:44:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20110726-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index ed73907d5d67..d67537bee272 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-slocate
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.7 2012/04/29 10:11:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.8 2012/05/13 11:50:24 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild
deleted file mode 100644
index 0bfb028aeb29..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index 9d8ab42e3144..23f5be15e669 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-slrnpull
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.7 2012/04/29 10:11:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild
deleted file mode 100644
index 3fa4678ebc2d..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index d16fc9e4822c..73921811d03b 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-smartmon
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.7 2012/04/29 10:11:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild
deleted file mode 100644
index 348ba1e57089..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index 8dbbe7acd13f..8cd72fdf7ddc 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-smokeping
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.7 2012/04/29 10:11:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.8 2012/05/13 11:50:08 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild
deleted file mode 100644
index b0b1e70ed855..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
index 86f37d5283e2..45992969bba2 100644
--- a/sec-policy/selinux-snmp/ChangeLog
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-snmp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.4 2012/04/29 10:11:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.5 2012/05/13 11:50:46 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
deleted file mode 100644
index 0835a0fbe10a..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild,v 1.3 2012/03/31 12:29:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index f632dd84c14d..867963b6a3eb 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.30 2012/04/29 10:11:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.31 2012/05/13 11:50:48 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild
deleted file mode 100644
index 6927a2136dc8..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index 47f669d23f28..7ca5e45611d1 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-soundserver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.7 2012/04/29 10:11:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.8 2012/05/13 11:50:30 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild
deleted file mode 100644
index b7ab93ec2dde..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index e4eb0516d788..9732fb648ac6 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.35 2012/04/29 10:11:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.36 2012/05/13 11:50:44 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild
deleted file mode 100644
index 0a8f6de62195..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index 2e6bf162123e..44db65464cc6 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-speedtouch
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.7 2012/04/29 10:11:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.8 2012/05/13 11:50:28 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild
deleted file mode 100644
index 0055a0aebf27..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index d33f71515985..b11a1938fa3c 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.40 2012/04/29 10:11:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.41 2012/05/13 11:50:07 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild
deleted file mode 100644
index 88e516ba01a3..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-apache-2.20110726-r1"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index a4f41d295736..64cc94c32c12 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.29 2012/04/29 10:11:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.30 2012/05/13 11:50:17 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild
deleted file mode 100644
index fb57ca07bc77..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index f4f26cdbaaa2..d474d69f04a8 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.32 2012/04/29 10:11:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.33 2012/05/13 11:50:24 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
+ -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20110726-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20110726-r1.ebuild
deleted file mode 100644
index 9f1adb701640..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20110726-r1.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20110726-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20110726-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20110726-r2.ebuild
deleted file mode 100644
index ec36e0152df0..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20110726-r2.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20110726-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild
deleted file mode 100644
index 7650fce83a51..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index 4a8cac7f811e..6f7108fcac7a 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-sxid
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.7 2012/04/29 10:11:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.8 2012/05/13 11:50:19 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild
deleted file mode 100644
index 1e63a686f7ac..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index 1c38c072ab4a..5252279e26e3 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-sysstat
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.7 2012/04/29 10:11:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.8 2012/05/13 11:50:45 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild
deleted file mode 100644
index a6aa2a586d07..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 5d160d8ad85f..0071c08a4657 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.16 2012/04/29 10:11:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.17 2012/05/13 11:50:38 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild
deleted file mode 100644
index a99f1c2ccad9..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index fbfda8e1a745..759af2ae0cb8 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-telnet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.10 2012/04/29 10:11:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.11 2012/05/13 11:50:39 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
+ -selinux-telnet-2.20110726-r1.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20110726-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20110726-r1.ebuild
deleted file mode 100644
index b1563dd236ae..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20110726-r1.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20110726-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="amd64 x86"
-DEPEND="sec-policy/selinux-remotelogin"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild
deleted file mode 100644
index 3a3e1d1f720d..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
index 6d6441f2ad0e..2d529cd19b39 100644
--- a/sec-policy/selinux-tftp/ChangeLog
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tftp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.4 2012/04/29 10:11:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.5 2012/05/13 11:50:19 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20110726.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20110726.ebuild
deleted file mode 100644
index cbc1bf979de1..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20110726.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20110726.ebuild,v 1.2 2011/12/20 18:50:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="amd64 x86"
-RDEPEND="!<=sec-policy/selinux-tftpd-2.20110726
- >=sys-apps/policycoreutils-2.1.0
- >=sec-policy/selinux-base-policy-2.20110726"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index 11b714778b23..6612c869d1e1 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tgtd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.7 2012/04/29 10:11:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.8 2012/05/13 11:50:45 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild
deleted file mode 100644
index 4a1144aacfe7..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index a0e9c116c621..5e90617e4091 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-thunderbird
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.7 2012/04/29 10:11:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild
deleted file mode 100644
index 6641f76efd78..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index ac14e400ab87..c80523d39f04 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-timidity
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.7 2012/04/29 10:11:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.8 2012/05/13 11:50:07 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild
deleted file mode 100644
index 354bad39f3fd..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index 3329d59af70d..1e2fa0636c1d 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tmpreaper
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.7 2012/04/29 10:11:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.8 2012/05/13 11:50:21 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild
deleted file mode 100644
index ce2161cb27e2..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index 122259a6623a..98c3a31aef3e 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tor
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.7 2012/04/29 10:11:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild
deleted file mode 100644
index 33a0fe7c745a..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index 8295282e5fed..3dd2f140af21 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tripwire
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.7 2012/04/29 10:11:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild
deleted file mode 100644
index 055618adae18..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
index efdbaef5ee21..d47acc0c8c08 100644
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tvtime
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.7 2012/04/29 10:11:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.8 2012/05/13 11:50:44 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild
deleted file mode 100644
index e8b0bd33bb57..000000000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
index 27c2902d7cf0..89b8e3a5e1c8 100644
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ucspitcp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.6 2012/04/29 10:11:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.7 2012/05/13 11:50:14 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
+ -selinux-ucspitcp-2.20110726-r1.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726-r1.ebuild
deleted file mode 100644
index 00183ba2633a..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726-r1.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20110726-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-KEYWORDS="amd64 x86"
-RDEPEND="!<=sec-policy/selinux-ucspi-tcp-2.20110726
- >=sys-apps/policycoreutils-2.1.0"
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726.ebuild
deleted file mode 100644
index ff0f215ce425..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726.ebuild,v 1.1 2011/12/04 19:02:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index c38692e7f948..7e7565b638a2 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ulogd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.7 2012/04/29 10:11:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.8 2012/05/13 11:50:10 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild
deleted file mode 100644
index 9681481c18bb..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index e9b205feb190..037597534bd1 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-uml
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.7 2012/04/29 10:11:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.8 2012/05/13 11:50:46 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild
deleted file mode 100644
index d0ecd2dcbba7..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index c46c69f67577..ccc2b267cbae 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-uptime
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.7 2012/04/29 10:11:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild
deleted file mode 100644
index dfc26139afee..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index 2aec33707f06..b1cc1e21a103 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-usbmuxd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.7 2012/04/29 10:11:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild
deleted file mode 100644
index 29e90ee43869..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
index 8aa588634a6f..c850af28e0aa 100644
--- a/sec-policy/selinux-uucp/ChangeLog
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-uucp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.5 2012/04/29 10:11:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.6 2012/05/13 11:50:07 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20110726.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20110726.ebuild
deleted file mode 100644
index b12e0e47cb6f..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
index e50bdec33a96..4ef550b28bd3 100644
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-uwimap
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.4 2012/04/29 10:11:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.5 2012/05/13 11:50:30 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20110726.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20110726.ebuild
deleted file mode 100644
index a4654121441e..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20110726.ebuild,v 1.2 2011/12/19 18:17:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20110726-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index 552dbe66a294..1b571c2b2570 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-varnishd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.7 2012/04/29 10:11:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild
deleted file mode 100644
index 7b3049c5be29..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index af00807c72e9..03aa4f2ce988 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-vbetool
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.7 2012/04/29 10:11:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.8 2012/05/13 11:50:35 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild
deleted file mode 100644
index 6f4aa12df5f4..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index c0be9f15f0cf..d6dfcb9fe302 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vde
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.10 2012/04/29 10:12:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.11 2012/05/13 11:50:24 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
+ -selinux-vde-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild
deleted file mode 100644
index 4b6ea0e2c1d1..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20110726-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20110726-r2.ebuild
deleted file mode 100644
index 6f83e0ae2488..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20110726-r2.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20110726-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index 7d280cfc91f2..9a620f87cfbf 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-virt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.10 2012/04/29 10:11:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.11 2012/05/13 11:50:12 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
+ -selinux-virt-2.20110726-r1.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20110726-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20110726-r1.ebuild
deleted file mode 100644
index 105923d07169..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20110726-r1.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20110726-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild
deleted file mode 100644
index e0a566db875e..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index 6c460445fb7a..67ba81e98484 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-vlock
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.7 2012/04/29 10:11:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild
deleted file mode 100644
index 0f3fe2ec25b6..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index 7208f06782de..0149f9b4fc13 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-vmware
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.7 2012/04/29 10:11:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.8 2012/05/13 11:50:34 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild
deleted file mode 100644
index c327524e4648..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
index 81e4fee845ca..bd82347b29b1 100644
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-vnstatd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.5 2012/04/29 10:11:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.6 2012/05/13 11:50:27 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20110726.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20110726.ebuild
deleted file mode 100644
index dc3eecf2ff51..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index 23979b0c2514..2306ce87840a 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-vpn
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.7 2012/04/29 10:11:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild
deleted file mode 100644
index 68cbb1c821e1..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index d807a503ec5f..32ccc105ba42 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-watchdog
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.7 2012/04/29 10:11:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.8 2012/05/13 11:50:40 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild
deleted file mode 100644
index fcb1f9e8d5a5..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index 14c5ae75e108..7828f382668e 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-webalizer
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.7 2012/04/29 10:11:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.8 2012/05/13 11:50:45 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild
deleted file mode 100644
index 7e96469a51dd..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index 2a6a076b8f8c..fa0da8ab6f0e 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-wine
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.7 2012/04/29 10:11:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild
deleted file mode 100644
index 9e4a96c71629..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index 7e3fe101af71..0339e781d091 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.18 2012/04/29 10:11:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.19 2012/05/13 11:50:41 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r2.ebuild
deleted file mode 100644
index fa8846759268..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20110726-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
index 94adca67a7e6..7df397c688d7 100644
--- a/sec-policy/selinux-wm/ChangeLog
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-wm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.5 2012/04/29 10:11:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.6 2012/05/13 11:50:40 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20110726.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20110726.ebuild
deleted file mode 100644
index 25a82da6ed45..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index 49bf947036fc..cc32674dae3e 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-xen
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.7 2012/04/29 10:11:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.8 2012/05/13 11:50:24 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild
deleted file mode 100644
index 2a6886eee21f..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index c00e9168b179..6c2f8d7c23b1 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-xfs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.7 2012/04/29 10:11:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.8 2012/05/13 11:50:39 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild
deleted file mode 100644
index 7f919afff8f6..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
index 73974f832623..d4db13938987 100644
--- a/sec-policy/selinux-xprint/ChangeLog
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-xprint
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.5 2012/04/29 10:11:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.6 2012/05/13 11:50:50 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20110726.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20110726.ebuild
deleted file mode 100644
index 453fa6f1aaec..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20110726-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index cdb7a4f9b5e0..4119a92369ee 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-xscreensaver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.7 2012/04/29 10:11:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild
deleted file mode 100644
index aff6e90fa20a..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index a2b0b6386c43..5f70a491e75f 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.13 2012/04/29 10:11:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.14 2012/05/13 11:50:30 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
+ -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20110726-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20110726-r1.ebuild
deleted file mode 100644
index 54c1f1441c75..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20110726-r1.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20110726-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20110726-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20110726-r2.ebuild
deleted file mode 100644
index e27d84fbe749..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20110726-r2.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20110726-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild
deleted file mode 100644
index dd61cf435e10..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index e00a1534aec6..8c939b60837b 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-zabbix
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.8 2012/04/29 10:11:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.9 2012/05/13 11:50:12 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
+ Removing deprecated ebuilds (cleanup)
29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild
deleted file mode 100644
index de3e49e80ee7..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20110726-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-KEYWORDS="amd64 x86"