summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2011-06-04 18:43:59 +0000
committerAnthony G. Basile <blueness@gentoo.org>2011-06-04 18:43:59 +0000
commit6698a439ebd10f01002de834c9b7193ef82fe627 (patch)
treeaffb5ac8eaa99f131a415bbf47eae91f6b34e7e2 /sec-policy
parentWait 1.5 seconds to see if apcupsd exits diretly. (diff)
downloadhistorical-6698a439ebd10f01002de834c9b7193ef82fe627.tar.gz
historical-6698a439ebd10f01002de834c9b7193ef82fe627.tar.bz2
historical-6698a439ebd10f01002de834c9b7193ef82fe627.zip
Removed deprecated policies
Package-Manager: portage-2.1.9.42/cvs/Linux x86_64
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-courier-imap/ChangeLog9
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild12
-rw-r--r--sec-policy/selinux-squid/ChangeLog7
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-squid/selinux-squid-20080525.ebuild12
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog7
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild12
-rw-r--r--sec-policy/selinux-sudo/ChangeLog8
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild12
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog7
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild12
-rw-r--r--sec-policy/selinux-tftpd/ChangeLog7
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild12
-rw-r--r--sec-policy/selinux-ucspi-tcp/ChangeLog7
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild12
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog7
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild12
-rw-r--r--sec-policy/selinux-xserver/ChangeLog6
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20101213-r1.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20101213.ebuild15
40 files changed, 56 insertions, 389 deletions
diff --git a/sec-policy/selinux-courier-imap/ChangeLog b/sec-policy/selinux-courier-imap/ChangeLog
index b025bf8455ee..a8ed3ec6fd8d 100644
--- a/sec-policy/selinux-courier-imap/ChangeLog
+++ b/sec-policy/selinux-courier-imap/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-courier-imap
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.33 2011/06/02 12:12:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.34 2011/06/04 18:43:59 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-courier-imap-2.20090730.ebuild,
+ -selinux-courier-imap-2.20091215.ebuild,
+ -selinux-courier-imap-2.20101213.ebuild,
+ -selinux-courier-imap-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-courier-imap-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20090730.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20090730.ebuild
deleted file mode 100644
index e9082b00ddbd..000000000000
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20090730.ebuild,v 1.1 2009/08/05 13:35:06 pebenito Exp $
-
-MODS="courier"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier-imap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20091215.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20091215.ebuild
deleted file mode 100644
index d4251b908474..000000000000
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20091215.ebuild,v 1.1 2009/12/16 02:54:18 pebenito Exp $
-
-MODS="courier"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier-imap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild
deleted file mode 100644
index 4a7452e6f189..000000000000
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild,v 1.1 2011/02/05 12:07:11 blueness Exp $
-
-MODS="courier"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier-imap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild
deleted file mode 100644
index f450bb3440a1..000000000000
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild,v 1.3 2009/08/14 21:19:16 pebenito Exp $
-
-MODS="courier"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier-imap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 1b698ddc6a34..79748fac4642 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.34 2011/06/02 13:00:00 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.35 2011/06/04 18:30:31 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+ -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-squid-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20090730.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20090730.ebuild
deleted file mode 100644
index 4b275fa0a712..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20090730.ebuild,v 1.1 2009/08/05 13:35:04 pebenito Exp $
-
-MODS="squid"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20091215.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20091215.ebuild
deleted file mode 100644
index 375ca8ba626e..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20091215.ebuild,v 1.1 2009/12/16 02:53:23 pebenito Exp $
-
-MODS="squid"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild
deleted file mode 100644
index 83097f5b9e1a..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild,v 1.1 2011/02/05 12:07:05 blueness Exp $
-
-MODS="squid"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-squid/selinux-squid-20080525.ebuild b/sec-policy/selinux-squid/selinux-squid-20080525.ebuild
deleted file mode 100644
index 35da90f7248d..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20080525.ebuild,v 1.3 2009/08/14 21:19:14 pebenito Exp $
-
-MODS="squid"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index cca2013128bd..0cdffd3ec884 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.23 2011/06/02 13:00:22 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.24 2011/06/04 18:33:44 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+ -selinux-stunnel-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-stunnel-2.20101213.ebuild:
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20090730.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20090730.ebuild
deleted file mode 100644
index a81ba474c107..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20090730.ebuild,v 1.1 2009/08/05 13:35:18 pebenito Exp $
-
-MODS="stunnel"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20091215.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20091215.ebuild
deleted file mode 100644
index 22195d8f49f0..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20091215.ebuild,v 1.1 2009/12/16 02:54:22 pebenito Exp $
-
-MODS="stunnel"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild
deleted file mode 100644
index 95138666948b..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild,v 1.3 2009/08/14 21:19:20 pebenito Exp $
-
-MODS="stunnel"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index a7878b4d9e18..c0bd3dc102a7 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.21 2011/06/02 13:00:44 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.22 2011/06/04 18:34:45 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+ -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+ -selinux-sudo-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-sudo-2.20101213-r2.ebuild:
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20090730.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20090730.ebuild
deleted file mode 100644
index b1781222b236..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20090730.ebuild,v 1.1 2009/08/05 13:35:12 pebenito Exp $
-
-MODS="sudo"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20091215.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20091215.ebuild
deleted file mode 100644
index 6d2735b156a4..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20091215.ebuild,v 1.1 2009/12/16 02:54:08 pebenito Exp $
-
-MODS="sudo"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild
deleted file mode 100644
index 80b86b38d727..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
-
-MODS="sudo"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-sudo.patch"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild
deleted file mode 100644
index 2e1fd4bd9f06..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
-
-MODS="sudo"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild b/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild
deleted file mode 100644
index d9ced636c831..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild,v 1.3 2009/08/14 21:19:21 pebenito Exp $
-
-MODS="sudo"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 62853f963e3f..ecf023a2d789 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.10 2011/06/02 13:01:46 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.11 2011/06/04 18:36:12 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+ -selinux-tcpd-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-tcpd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20090730.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20090730.ebuild
deleted file mode 100644
index 2924bb54b0a0..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20090730.ebuild,v 1.1 2009/08/05 13:35:08 pebenito Exp $
-
-MODS="tcpd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcp-wrappers"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20091215.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20091215.ebuild
deleted file mode 100644
index 21f2dfa87cf4..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20091215.ebuild,v 1.1 2009/12/16 02:54:29 pebenito Exp $
-
-MODS="tcpd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcp-wrappers"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild
deleted file mode 100644
index 12b7a6c46d9e..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild,v 1.3 2009/08/14 21:19:23 pebenito Exp $
-
-MODS="tcpd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcp-wrappers"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
index 7e7982c87a16..22efdb175577 100644
--- a/sec-policy/selinux-tftpd/ChangeLog
+++ b/sec-policy/selinux-tftpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tftpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.18 2011/06/02 13:02:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.19 2011/06/04 18:37:20 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-tftpd-2.20090730.ebuild, -selinux-tftpd-2.20091215.ebuild,
+ -selinux-tftpd-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-tftpd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-2.20090730.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-2.20090730.ebuild
deleted file mode 100644
index b652def5dbc9..000000000000
--- a/sec-policy/selinux-tftpd/selinux-tftpd-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-2.20090730.ebuild,v 1.1 2009/08/05 13:35:17 pebenito Exp $
-
-MODS="tftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp daemons"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-2.20091215.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-2.20091215.ebuild
deleted file mode 100644
index 82b2b1b51000..000000000000
--- a/sec-policy/selinux-tftpd/selinux-tftpd-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-2.20091215.ebuild,v 1.1 2009/12/16 02:53:45 pebenito Exp $
-
-MODS="tftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp daemons"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild
deleted file mode 100644
index 2fcbc75c0f18..000000000000
--- a/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild,v 1.3 2009/08/14 21:19:18 pebenito Exp $
-
-MODS="tftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp daemons"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
index 89369b276c9f..f8ae57c018d3 100644
--- a/sec-policy/selinux-ucspi-tcp/ChangeLog
+++ b/sec-policy/selinux-ucspi-tcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ucspi-tcp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.28 2011/06/02 13:05:17 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.29 2011/06/04 18:38:31 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-ucspi-tcp-2.20090730.ebuild, -selinux-ucspi-tcp-2.20091215.ebuild,
+ -selinux-ucspi-tcp-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-ucspi-tcp-2.20101213.ebuild:
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20090730.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20090730.ebuild
deleted file mode 100644
index cb6acd9581f9..000000000000
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20090730.ebuild,v 1.1 2009/08/05 13:35:12 pebenito Exp $
-
-MODS="ucspitcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspi-tcp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20091215.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20091215.ebuild
deleted file mode 100644
index 631e964913bd..000000000000
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20091215.ebuild,v 1.1 2009/12/16 02:54:09 pebenito Exp $
-
-MODS="ucspitcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspi-tcp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild
deleted file mode 100644
index e55efbeffab6..000000000000
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild,v 1.3 2009/08/14 21:19:23 pebenito Exp $
-
-MODS="ucspitcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspi-tcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index e3d7be9d5383..7f4e459169f9 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.11 2011/06/02 13:10:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.12 2011/06/04 18:39:36 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+ -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-wireshark-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20090730.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20090730.ebuild
deleted file mode 100644
index a21d177205b6..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20090730.ebuild,v 1.1 2009/08/05 13:35:17 pebenito Exp $
-
-MODS="wireshark"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20091215.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20091215.ebuild
deleted file mode 100644
index 66caf60dec37..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20091215.ebuild,v 1.1 2009/12/16 02:53:55 pebenito Exp $
-
-MODS="wireshark"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild
deleted file mode 100644
index 11fbe5085b50..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild,v 1.1 2011/02/05 12:07:15 blueness Exp $
-
-MODS="wireshark"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild
deleted file mode 100644
index e557e7605475..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild,v 1.3 2009/08/14 21:19:29 pebenito Exp $
-
-MODS="wireshark"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index 143fea099eb9..4e5bd41eb250 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.2 2011/06/02 13:12:17 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.3 2011/06/04 18:40:31 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-xserver-2.20101213-r2.ebuild:
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r1.ebuild
deleted file mode 100644
index 63f27f96a095..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r1.ebuild,v 1.1 2011/02/05 20:41:03 blueness Exp $
-
-IUSE=""
-
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-services-xserver-r1.patch"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20101213.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20101213.ebuild
deleted file mode 100644
index 453800b67d3b..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20101213.ebuild,v 1.1 2011/02/05 20:41:03 blueness Exp $
-
-IUSE=""
-
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-xserver.patch"