summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2011-06-04 16:49:39 +0000
committerAnthony G. Basile <blueness@gentoo.org>2011-06-04 16:49:39 +0000
commit8b7291052cef7cd60da261b3e736256070ba200a (patch)
tree1c3c9c516b91010ae6c9b67348d6652e4cf505e9 /sec-policy
parentVersion bump (diff)
downloadhistorical-8b7291052cef7cd60da261b3e736256070ba200a.tar.gz
historical-8b7291052cef7cd60da261b3e736256070ba200a.tar.bz2
historical-8b7291052cef7cd60da261b3e736256070ba200a.zip
Removed deprecated policies
Package-Manager: portage-2.1.9.42/cvs/Linux x86_64
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-dbus/ChangeLog7
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20090730.ebuild13
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20091215.ebuild13
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild13
-rw-r--r--sec-policy/selinux-desktop/ChangeLog7
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-2.20090730.ebuild21
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-2.20091215.ebuild21
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild21
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog7
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild12
-rw-r--r--sec-policy/selinux-distcc/ChangeLog7
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild12
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog7
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20090730.ebuild15
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20091215.ebuild15
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog7
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild12
-rw-r--r--sec-policy/selinux-ftpd/ChangeLog7
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild12
-rw-r--r--sec-policy/selinux-games/ChangeLog7
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-games/selinux-games-20080525.ebuild12
-rw-r--r--sec-policy/selinux-gnupg/ChangeLog7
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild12
-rw-r--r--sec-policy/selinux-gpm/ChangeLog7
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild12
-rw-r--r--sec-policy/selinux-inetd/ChangeLog7
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild12
-rw-r--r--sec-policy/selinux-ipsec-tools/ChangeLog7
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20090730.ebuild12
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20091215.ebuild12
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild12
49 files changed, 72 insertions, 495 deletions
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index 0857015fc8ed..b0336c3c73ab 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.13 2011/06/02 12:16:02 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.14 2011/06/04 16:37:12 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+ -selinux-dbus-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-dbus-2.20101213.ebuild:
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20090730.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20090730.ebuild
deleted file mode 100644
index 12931bee7034..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20090730.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20090730.ebuild,v 1.1 2009/08/05 13:35:07 pebenito Exp $
-
-IUSE=""
-
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20091215.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20091215.ebuild
deleted file mode 100644
index 2b8f2064dbab..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20091215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20091215.ebuild,v 1.1 2009/12/16 02:54:35 pebenito Exp $
-
-IUSE=""
-
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild b/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild
deleted file mode 100644
index d9748d66dcb0..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild,v 1.3 2009/08/14 21:19:23 pebenito Exp $
-
-IUSE=""
-
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
index 4af29701efe8..8c34e55b2b5d 100644
--- a/sec-policy/selinux-desktop/ChangeLog
+++ b/sec-policy/selinux-desktop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-desktop
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.15 2011/06/02 12:17:26 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.16 2011/06/04 16:38:20 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-desktop-2.20090730.ebuild, -selinux-desktop-2.20091215.ebuild,
+ -selinux-desktop-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-desktop-2.20101213.ebuild:
diff --git a/sec-policy/selinux-desktop/selinux-desktop-2.20090730.ebuild b/sec-policy/selinux-desktop/selinux-desktop-2.20090730.ebuild
deleted file mode 100644
index 9fe22498e2f3..000000000000
--- a/sec-policy/selinux-desktop/selinux-desktop-2.20090730.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-2.20090730.ebuild,v 1.2 2011/04/16 12:22:11 blueness Exp $
-
-IUSE="acpi apm avahi bluetooth crypt dbus pcmcia"
-
-MODS="xserver xfs mplayer mozilla java mono wine"
-
-RDEPEND="acpi? ( sec-policy/selinux-acpi )
- apm? ( sec-policy/selinux-acpi )
- avahi? ( sec-policy/selinux-avahi )
- bluetooth? ( sec-policy/selinux-bluez )
- crypt? ( sec-policy/selinux-gnupg )
- dbus? ( sec-policy/selinux-dbus )
- pcmcia? ( sec-policy/selinux-pcmcia )"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-desktop/selinux-desktop-2.20091215.ebuild b/sec-policy/selinux-desktop/selinux-desktop-2.20091215.ebuild
deleted file mode 100644
index dd840c9f6609..000000000000
--- a/sec-policy/selinux-desktop/selinux-desktop-2.20091215.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-2.20091215.ebuild,v 1.2 2011/04/16 12:22:11 blueness Exp $
-
-IUSE="acpi apm avahi bluetooth crypt dbus pcmcia"
-
-MODS="xserver xfs mplayer mozilla java mono wine"
-
-RDEPEND="acpi? ( sec-policy/selinux-acpi )
- apm? ( sec-policy/selinux-acpi )
- avahi? ( sec-policy/selinux-avahi )
- bluetooth? ( sec-policy/selinux-bluez )
- crypt? ( sec-policy/selinux-gnupg )
- dbus? ( sec-policy/selinux-dbus )
- pcmcia? ( sec-policy/selinux-pcmcia )"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild b/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild
deleted file mode 100644
index 98c0b64a2d4a..000000000000
--- a/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild,v 1.4 2011/04/16 12:22:11 blueness Exp $
-
-IUSE="acpi apm avahi bluetooth crypt dbus pcmcia"
-
-MODS="xserver xfs mplayer mozilla java mono wine"
-
-RDEPEND="acpi? ( sec-policy/selinux-acpi )
- apm? ( sec-policy/selinux-acpi )
- avahi? ( sec-policy/selinux-avahi )
- bluetooth? ( sec-policy/selinux-bluez )
- crypt? ( sec-policy/selinux-gnupg )
- dbus? ( sec-policy/selinux-dbus )
- pcmcia? ( sec-policy/selinux-pcmcia )"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 339f0ba25055..af79fdb4b170 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.33 2011/06/02 12:17:48 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.34 2011/06/04 16:39:21 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+ -selinux-dhcp-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-dhcp-2.20101213.ebuild:
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20090730.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20090730.ebuild
deleted file mode 100644
index 456d5f1e7a47..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20090730.ebuild,v 1.1 2009/08/05 13:35:14 pebenito Exp $
-
-MODS="dhcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp server"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20091215.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20091215.ebuild
deleted file mode 100644
index 1c57f6bef266..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20091215.ebuild,v 1.1 2009/12/16 02:53:37 pebenito Exp $
-
-MODS="dhcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp server"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild
deleted file mode 100644
index 97be99dc2844..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild,v 1.3 2009/08/14 21:19:26 pebenito Exp $
-
-MODS="dhcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index ddc133e12417..dc5a9aaad48a 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.21 2011/06/02 12:18:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.22 2011/06/04 16:40:27 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+ -selinux-distcc-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-distcc-2.20101213.ebuild:
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20090730.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20090730.ebuild
deleted file mode 100644
index 76190cc11d8a..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20090730.ebuild,v 1.1 2009/08/05 13:35:07 pebenito Exp $
-
-MODS="distcc"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20091215.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20091215.ebuild
deleted file mode 100644
index 06abd672289c..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20091215.ebuild,v 1.1 2009/12/16 02:53:43 pebenito Exp $
-
-MODS="distcc"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild b/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild
deleted file mode 100644
index 5a1b2bb8e939..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild,v 1.3 2009/08/14 21:19:28 pebenito Exp $
-
-MODS="distcc"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 4f4dd073475e..d73c40bf1765 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.26 2011/06/02 12:18:49 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.27 2011/06/04 16:41:21 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+ -selinux-djbdns-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-djbdns-2.20101213.ebuild:
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20090730.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20090730.ebuild
deleted file mode 100644
index b8a78eaad7db..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20090730.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20090730.ebuild,v 1.1 2009/08/05 13:35:05 pebenito Exp $
-
-MODS="djbdns"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-ucspi-tcp
- sec-policy/selinux-daemontools"
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20091215.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20091215.ebuild
deleted file mode 100644
index 972becb3cfc7..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20091215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20091215.ebuild,v 1.1 2009/12/16 02:53:40 pebenito Exp $
-
-MODS="djbdns"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-ucspi-tcp
- sec-policy/selinux-daemontools"
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild
deleted file mode 100644
index fcd82470eb2e..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild,v 1.3 2009/08/14 21:19:17 pebenito Exp $
-
-MODS="djbdns"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-ucspi-tcp
- sec-policy/selinux-daemontools"
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 6cb56a52f18e..274bb62c3326 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.10 2011/06/02 12:19:52 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.11 2011/06/04 16:42:33 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+ -selinux-dnsmasq-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-dnsmasq-2.20101213.ebuild:
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20090730.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20090730.ebuild
deleted file mode 100644
index e4de5506b5dc..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20090730.ebuild,v 1.1 2009/08/05 13:35:10 pebenito Exp $
-
-MODS="dnsmasq"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20091215.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20091215.ebuild
deleted file mode 100644
index 59e3ee3dc009..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-MODS="dnsmasq"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild
deleted file mode 100644
index 1dddf1bd7295..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild,v 1.3 2009/08/14 21:19:18 pebenito Exp $
-
-MODS="dnsmasq"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
index 749111b44863..bbcb6fa8260d 100644
--- a/sec-policy/selinux-ftpd/ChangeLog
+++ b/sec-policy/selinux-ftpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ftpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.23 2011/06/02 12:22:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.24 2011/06/04 16:43:58 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-ftpd-2.20090730.ebuild, -selinux-ftpd-2.20091215.ebuild,
+ -selinux-ftpd-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-ftpd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-2.20090730.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-2.20090730.ebuild
deleted file mode 100644
index 454a776c8553..000000000000
--- a/sec-policy/selinux-ftpd/selinux-ftpd-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-2.20090730.ebuild,v 1.1 2009/08/05 13:35:11 pebenito Exp $
-
-MODS="ftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp daemons"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-2.20091215.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-2.20091215.ebuild
deleted file mode 100644
index fefb396e732e..000000000000
--- a/sec-policy/selinux-ftpd/selinux-ftpd-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-2.20091215.ebuild,v 1.1 2009/12/16 02:53:34 pebenito Exp $
-
-MODS="ftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp daemons"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild
deleted file mode 100644
index ad8da8580b1f..000000000000
--- a/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild,v 1.3 2009/08/14 21:19:22 pebenito Exp $
-
-MODS="ftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp daemons"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index 6e8fc1727170..ca231350b41e 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.10 2011/06/02 12:22:59 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.11 2011/06/04 16:45:21 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+ -selinux-games-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-games-2.20101213.ebuild:
diff --git a/sec-policy/selinux-games/selinux-games-2.20090730.ebuild b/sec-policy/selinux-games/selinux-games-2.20090730.ebuild
deleted file mode 100644
index 1c49ffc37123..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20090730.ebuild,v 1.1 2009/08/05 13:35:13 pebenito Exp $
-
-MODS="games"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games - generic policy"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/selinux-games-2.20091215.ebuild b/sec-policy/selinux-games/selinux-games-2.20091215.ebuild
deleted file mode 100644
index 0ce7429d89dd..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20091215.ebuild,v 1.1 2009/12/16 02:54:28 pebenito Exp $
-
-MODS="games"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games - generic policy"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/selinux-games-20080525.ebuild b/sec-policy/selinux-games/selinux-games-20080525.ebuild
deleted file mode 100644
index 5344b44ec309..000000000000
--- a/sec-policy/selinux-games/selinux-games-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20080525.ebuild,v 1.3 2009/08/14 21:19:15 pebenito Exp $
-
-MODS="games"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games - generic policy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnupg/ChangeLog b/sec-policy/selinux-gnupg/ChangeLog
index b700f099ceb2..e23bef566104 100644
--- a/sec-policy/selinux-gnupg/ChangeLog
+++ b/sec-policy/selinux-gnupg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gnupg
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.31 2011/06/02 12:24:44 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.32 2011/06/04 16:46:25 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-gnupg-2.20090730.ebuild, -selinux-gnupg-2.20091215.ebuild,
+ -selinux-gnupg-2.20101213.ebuild, -selinux-gnupg-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-gnupg-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-2.20090730.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-2.20090730.ebuild
deleted file mode 100644
index 413f25af9c58..000000000000
--- a/sec-policy/selinux-gnupg/selinux-gnupg-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-2.20090730.ebuild,v 1.1 2009/08/05 13:35:08 pebenito Exp $
-
-MODS="gpg"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU privacy guard"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-2.20091215.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-2.20091215.ebuild
deleted file mode 100644
index b63083476f91..000000000000
--- a/sec-policy/selinux-gnupg/selinux-gnupg-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-2.20091215.ebuild,v 1.1 2009/12/16 02:53:44 pebenito Exp $
-
-MODS="gpg"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU privacy guard"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild
deleted file mode 100644
index e4fe6996e790..000000000000
--- a/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
-
-MODS="gpg"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU privacy guard"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild
deleted file mode 100644
index a6fbe5cf9080..000000000000
--- a/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild,v 1.3 2009/08/14 21:19:18 pebenito Exp $
-
-MODS="gpg"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU privacy guard"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 8de6bee49f04..c3c385c810b1 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.21 2011/06/02 12:25:25 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.22 2011/06/04 16:47:30 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+ -selinux-gpm-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-gpm-2.20101213.ebuild:
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20090730.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20090730.ebuild
deleted file mode 100644
index c1213d59309e..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20090730.ebuild,v 1.1 2009/08/05 13:35:05 pebenito Exp $
-
-MODS="gpm"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the console mouse server"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20091215.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20091215.ebuild
deleted file mode 100644
index 9bdca20dc560..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20091215.ebuild,v 1.1 2009/12/16 02:53:54 pebenito Exp $
-
-MODS="gpm"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the console mouse server"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild b/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild
deleted file mode 100644
index 55b037b485f0..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild,v 1.3 2009/08/14 21:19:21 pebenito Exp $
-
-MODS="gpm"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the console mouse server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index 27d2afb03b9f..e1fd75bdfe32 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.10 2011/06/02 12:27:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.11 2011/06/04 16:48:45 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+ -selinux-inetd-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-inetd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20090730.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20090730.ebuild
deleted file mode 100644
index 3180ed22770e..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20090730.ebuild,v 1.1 2009/08/05 13:35:10 pebenito Exp $
-
-MODS="inetd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd and xinetd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20091215.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20091215.ebuild
deleted file mode 100644
index cf80aba24cb9..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20091215.ebuild,v 1.1 2009/12/16 02:53:57 pebenito Exp $
-
-MODS="inetd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd and xinetd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild b/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild
deleted file mode 100644
index acacb129d855..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild,v 1.3 2009/08/14 21:19:21 pebenito Exp $
-
-MODS="inetd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd and xinetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
index f746aa3f8ef2..314963218f7e 100644
--- a/sec-policy/selinux-ipsec-tools/ChangeLog
+++ b/sec-policy/selinux-ipsec-tools/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ipsec-tools
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.24 2011/06/02 12:28:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.25 2011/06/04 16:49:39 blueness Exp $
+
+ 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-ipsec-tools-2.20090730.ebuild,
+ -selinux-ipsec-tools-2.20091215.ebuild, -selinux-ipsec-tools-20080525.ebuild:
+ Removed deprecated policies
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-ipsec-tools-2.20101213.ebuild:
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20090730.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20090730.ebuild
deleted file mode 100644
index 384b86d3e47b..000000000000
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20090730.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20090730.ebuild,v 1.1 2009/08/05 13:35:16 pebenito Exp $
-
-MODS="ipsec"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for IPSEC tools"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20091215.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20091215.ebuild
deleted file mode 100644
index ed979c1485df..000000000000
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20091215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20091215.ebuild,v 1.1 2009/12/16 02:54:17 pebenito Exp $
-
-MODS="ipsec"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for IPSEC tools"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild
deleted file mode 100644
index d41da0373e85..000000000000
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild,v 1.3 2009/08/14 21:19:28 pebenito Exp $
-
-MODS="ipsec"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for IPSEC tools"
-
-KEYWORDS="amd64 x86"