summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <sven.vermeulen@siphos.be>2011-09-03 13:02:42 +0200
committerSven Vermeulen <sven.vermeulen@siphos.be>2011-09-03 13:02:42 +0200
commitac991f99101f9da6a49705d46c51b402f9d50f20 (patch)
tree8a92de12c2d39a1d8ff76718c9dc6047fe7df7f2
parentRemove obsoleted patch (diff)
downloadhardened-dev-ac991f99101f9da6a49705d46c51b402f9d50f20.tar.gz
hardened-dev-ac991f99101f9da6a49705d46c51b402f9d50f20.tar.bz2
hardened-dev-ac991f99101f9da6a49705d46c51b402f9d50f20.zip
Removing packages that have been moved to main portage tree
-rw-r--r--sec-policy/selinux-acct/ChangeLog11
-rw-r--r--sec-policy/selinux-acct/Manifest4
-rw-r--r--sec-policy/selinux-acct/metadata.xml6
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-acpi/ChangeLog80
-rw-r--r--sec-policy/selinux-acpi/Manifest3
-rw-r--r--sec-policy/selinux-acpi/metadata.xml6
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ada/ChangeLog11
-rw-r--r--sec-policy/selinux-ada/Manifest4
-rw-r--r--sec-policy/selinux-ada/metadata.xml6
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-afs/ChangeLog11
-rw-r--r--sec-policy/selinux-afs/Manifest4
-rw-r--r--sec-policy/selinux-afs/metadata.xml6
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-aide/ChangeLog11
-rw-r--r--sec-policy/selinux-aide/Manifest4
-rw-r--r--sec-policy/selinux-aide/metadata.xml6
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-alsa/ChangeLog24
-rw-r--r--sec-policy/selinux-alsa/Manifest4
-rw-r--r--sec-policy/selinux-alsa/metadata.xml6
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-amanda/ChangeLog11
-rw-r--r--sec-policy/selinux-amanda/Manifest4
-rw-r--r--sec-policy/selinux-amanda/metadata.xml6
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-amavis/ChangeLog21
-rw-r--r--sec-policy/selinux-amavis/Manifest4
-rw-r--r--sec-policy/selinux-amavis/metadata.xml6
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-apache/ChangeLog129
-rw-r--r--sec-policy/selinux-apache/Manifest4
-rw-r--r--sec-policy/selinux-apache/metadata.xml6
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild42
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog11
-rw-r--r--sec-policy/selinux-apcupsd/Manifest4
-rw-r--r--sec-policy/selinux-apcupsd/metadata.xml6
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-apm/ChangeLog17
-rw-r--r--sec-policy/selinux-apm/Manifest4
-rw-r--r--sec-policy/selinux-apm/metadata.xml6
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog129
-rw-r--r--sec-policy/selinux-arpwatch/Manifest4
-rw-r--r--sec-policy/selinux-arpwatch/metadata.xml6
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog107
-rw-r--r--sec-policy/selinux-asterisk/Manifest6
-rw-r--r--sec-policy/selinux-asterisk/metadata.xml6
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-audio-entropyd/ChangeLog114
-rw-r--r--sec-policy/selinux-audio-entropyd/Manifest3
-rw-r--r--sec-policy/selinux-audio-entropyd/metadata.xml6
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild16
-rw-r--r--sec-policy/selinux-automount/ChangeLog11
-rw-r--r--sec-policy/selinux-automount/Manifest4
-rw-r--r--sec-policy/selinux-automount/metadata.xml6
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-avahi/ChangeLog77
-rw-r--r--sec-policy/selinux-avahi/Manifest4
-rw-r--r--sec-policy/selinux-avahi/metadata.xml6
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-awstats/ChangeLog11
-rw-r--r--sec-policy/selinux-awstats/Manifest4
-rw-r--r--sec-policy/selinux-awstats/metadata.xml6
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog560
-rw-r--r--sec-policy/selinux-base-policy/Manifest11
-rw-r--r--sec-policy/selinux-base-policy/files/config15
-rw-r--r--sec-policy/selinux-base-policy/files/modules.conf49
-rw-r--r--sec-policy/selinux-base-policy/metadata.xml14
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild153
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r2.ebuild157
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild164
-rw-r--r--sec-policy/selinux-bind/ChangeLog162
-rw-r--r--sec-policy/selinux-bind/Manifest4
-rw-r--r--sec-policy/selinux-bind/metadata.xml6
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog11
-rw-r--r--sec-policy/selinux-bitlbee/Manifest4
-rw-r--r--sec-policy/selinux-bitlbee/metadata.xml6
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog14
-rw-r--r--sec-policy/selinux-bluetooth/Manifest4
-rw-r--r--sec-policy/selinux-bluetooth/metadata.xml6
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-bluez/ChangeLog80
-rw-r--r--sec-policy/selinux-bluez/Manifest3
-rw-r--r--sec-policy/selinux-bluez/metadata.xml6
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-brctl/ChangeLog11
-rw-r--r--sec-policy/selinux-brctl/Manifest4
-rw-r--r--sec-policy/selinux-brctl/metadata.xml6
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog11
-rw-r--r--sec-policy/selinux-calamaris/Manifest4
-rw-r--r--sec-policy/selinux-calamaris/metadata.xml6
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-canna/ChangeLog11
-rw-r--r--sec-policy/selinux-canna/Manifest4
-rw-r--r--sec-policy/selinux-canna/metadata.xml6
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ccs/ChangeLog11
-rw-r--r--sec-policy/selinux-ccs/Manifest4
-rw-r--r--sec-policy/selinux-ccs/metadata.xml6
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog11
-rw-r--r--sec-policy/selinux-cdrecord/Manifest4
-rw-r--r--sec-policy/selinux-cdrecord/metadata.xml6
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog11
-rw-r--r--sec-policy/selinux-cgroup/Manifest4
-rw-r--r--sec-policy/selinux-cgroup/metadata.xml6
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog11
-rw-r--r--sec-policy/selinux-chronyd/Manifest4
-rw-r--r--sec-policy/selinux-chronyd/metadata.xml6
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-clamav/ChangeLog133
-rw-r--r--sec-policy/selinux-clamav/Manifest4
-rw-r--r--sec-policy/selinux-clamav/metadata.xml6
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog141
-rw-r--r--sec-policy/selinux-clockspeed/Manifest4
-rw-r--r--sec-policy/selinux-clockspeed/metadata.xml6
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog16
-rw-r--r--sec-policy/selinux-consolekit/Manifest7
-rw-r--r--sec-policy/selinux-consolekit/files/fix-services-consolekit.patch21
-rw-r--r--sec-policy/selinux-consolekit/metadata.xml6
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-corosync/ChangeLog11
-rw-r--r--sec-policy/selinux-corosync/Manifest4
-rw-r--r--sec-policy/selinux-corosync/metadata.xml6
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-courier/ChangeLog200
-rw-r--r--sec-policy/selinux-courier/Manifest5
-rw-r--r--sec-policy/selinux-courier/metadata.xml6
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog11
-rw-r--r--sec-policy/selinux-cpucontrol/Manifest4
-rw-r--r--sec-policy/selinux-cpucontrol/metadata.xml6
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog11
-rw-r--r--sec-policy/selinux-cpufreqselector/Manifest4
-rw-r--r--sec-policy/selinux-cpufreqselector/metadata.xml6
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cups/ChangeLog63
-rw-r--r--sec-policy/selinux-cups/Manifest4
-rw-r--r--sec-policy/selinux-cups/metadata.xml6
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cvs/ChangeLog11
-rw-r--r--sec-policy/selinux-cvs/Manifest4
-rw-r--r--sec-policy/selinux-cvs/metadata.xml6
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog11
-rw-r--r--sec-policy/selinux-cyphesis/Manifest4
-rw-r--r--sec-policy/selinux-cyphesis/metadata.xml6
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cyrus-sasl/ChangeLog114
-rw-r--r--sec-policy/selinux-cyrus-sasl/Manifest3
-rw-r--r--sec-policy/selinux-cyrus-sasl/metadata.xml6
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog187
-rw-r--r--sec-policy/selinux-daemontools/Manifest4
-rw-r--r--sec-policy/selinux-daemontools/metadata.xml6
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dante/ChangeLog137
-rw-r--r--sec-policy/selinux-dante/Manifest4
-rw-r--r--sec-policy/selinux-dante/metadata.xml6
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog11
-rw-r--r--sec-policy/selinux-dbskk/Manifest4
-rw-r--r--sec-policy/selinux-dbskk/metadata.xml6
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dbus/ChangeLog77
-rw-r--r--sec-policy/selinux-dbus/Manifest4
-rw-r--r--sec-policy/selinux-dbus/metadata.xml6
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dcc/ChangeLog11
-rw-r--r--sec-policy/selinux-dcc/Manifest4
-rw-r--r--sec-policy/selinux-dcc/metadata.xml6
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog11
-rw-r--r--sec-policy/selinux-ddclient/Manifest4
-rw-r--r--sec-policy/selinux-ddclient/metadata.xml6
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog11
-rw-r--r--sec-policy/selinux-ddcprobe/Manifest4
-rw-r--r--sec-policy/selinux-ddcprobe/metadata.xml6
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-desktop/ChangeLog89
-rw-r--r--sec-policy/selinux-desktop/Manifest3
-rw-r--r--sec-policy/selinux-desktop/metadata.xml6
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild27
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog182
-rw-r--r--sec-policy/selinux-dhcp/Manifest4
-rw-r--r--sec-policy/selinux-dhcp/metadata.xml6
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dictd/ChangeLog11
-rw-r--r--sec-policy/selinux-dictd/Manifest4
-rw-r--r--sec-policy/selinux-dictd/metadata.xml6
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-distcc/ChangeLog108
-rw-r--r--sec-policy/selinux-distcc/Manifest4
-rw-r--r--sec-policy/selinux-distcc/metadata.xml6
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog131
-rw-r--r--sec-policy/selinux-djbdns/Manifest4
-rw-r--r--sec-policy/selinux-djbdns/metadata.xml6
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dkim/ChangeLog14
-rw-r--r--sec-policy/selinux-dkim/Manifest4
-rw-r--r--sec-policy/selinux-dkim/metadata.xml6
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog11
-rw-r--r--sec-policy/selinux-dmidecode/Manifest4
-rw-r--r--sec-policy/selinux-dmidecode/metadata.xml6
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog63
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest4
-rw-r--r--sec-policy/selinux-dnsmasq/metadata.xml6
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog11
-rw-r--r--sec-policy/selinux-dovecot/Manifest4
-rw-r--r--sec-policy/selinux-dovecot/metadata.xml6
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-entropyd/Manifest3
-rw-r--r--sec-policy/selinux-entropyd/metadata.xml6
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild33
-rw-r--r--sec-policy/selinux-evolution/ChangeLog11
-rw-r--r--sec-policy/selinux-evolution/Manifest4
-rw-r--r--sec-policy/selinux-evolution/metadata.xml6
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-exim/ChangeLog11
-rw-r--r--sec-policy/selinux-exim/Manifest4
-rw-r--r--sec-policy/selinux-exim/metadata.xml6
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog11
-rw-r--r--sec-policy/selinux-fail2ban/Manifest4
-rw-r--r--sec-policy/selinux-fail2ban/metadata.xml6
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog11
-rw-r--r--sec-policy/selinux-fetchmail/Manifest4
-rw-r--r--sec-policy/selinux-fetchmail/metadata.xml6
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-finger/ChangeLog11
-rw-r--r--sec-policy/selinux-finger/Manifest4
-rw-r--r--sec-policy/selinux-finger/metadata.xml6
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog11
-rw-r--r--sec-policy/selinux-fprintd/Manifest4
-rw-r--r--sec-policy/selinux-fprintd/metadata.xml6
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ftp/ChangeLog13
-rw-r--r--sec-policy/selinux-ftp/Manifest4
-rw-r--r--sec-policy/selinux-ftp/metadata.xml6
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-ftpd/ChangeLog133
-rw-r--r--sec-policy/selinux-ftpd/Manifest3
-rw-r--r--sec-policy/selinux-ftpd/metadata.xml6
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-games/ChangeLog63
-rw-r--r--sec-policy/selinux-games/Manifest4
-rw-r--r--sec-policy/selinux-games/metadata.xml6
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog11
-rw-r--r--sec-policy/selinux-gatekeeper/Manifest4
-rw-r--r--sec-policy/selinux-gatekeeper/metadata.xml6
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gift/ChangeLog11
-rw-r--r--sec-policy/selinux-gift/Manifest4
-rw-r--r--sec-policy/selinux-gift/metadata.xml6
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog11
-rw-r--r--sec-policy/selinux-gitosis/Manifest4
-rw-r--r--sec-policy/selinux-gitosis/metadata.xml6
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gnome/ChangeLog17
-rw-r--r--sec-policy/selinux-gnome/Manifest4
-rw-r--r--sec-policy/selinux-gnome/metadata.xml6
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gorg/ChangeLog17
-rw-r--r--sec-policy/selinux-gorg/Manifest5
-rw-r--r--sec-policy/selinux-gorg/metadata.xml6
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gpg/Manifest4
-rw-r--r--sec-policy/selinux-gpg/metadata.xml6
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-gpm/ChangeLog113
-rw-r--r--sec-policy/selinux-gpm/Manifest4
-rw-r--r--sec-policy/selinux-gpm/metadata.xml6
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog11
-rw-r--r--sec-policy/selinux-gpsd/Manifest4
-rw-r--r--sec-policy/selinux-gpsd/metadata.xml6
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog11
-rw-r--r--sec-policy/selinux-hddtemp/Manifest4
-rw-r--r--sec-policy/selinux-hddtemp/metadata.xml6
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-icecast/ChangeLog11
-rw-r--r--sec-policy/selinux-icecast/Manifest4
-rw-r--r--sec-policy/selinux-icecast/metadata.xml6
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog11
-rw-r--r--sec-policy/selinux-ifplugd/Manifest4
-rw-r--r--sec-policy/selinux-ifplugd/metadata.xml6
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-imaze/ChangeLog11
-rw-r--r--sec-policy/selinux-imaze/Manifest4
-rw-r--r--sec-policy/selinux-imaze/metadata.xml6
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-inetd/ChangeLog63
-rw-r--r--sec-policy/selinux-inetd/Manifest4
-rw-r--r--sec-policy/selinux-inetd/metadata.xml6
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-inn/ChangeLog11
-rw-r--r--sec-policy/selinux-inn/Manifest4
-rw-r--r--sec-policy/selinux-inn/metadata.xml6
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ipsec-tools/ChangeLog140
-rw-r--r--sec-policy/selinux-ipsec-tools/Manifest3
-rw-r--r--sec-policy/selinux-ipsec-tools/metadata.xml6
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ipsec/ChangeLog13
-rw-r--r--sec-policy/selinux-ipsec/Manifest4
-rw-r--r--sec-policy/selinux-ipsec/metadata.xml6
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-ircd/ChangeLog11
-rw-r--r--sec-policy/selinux-ircd/Manifest4
-rw-r--r--sec-policy/selinux-ircd/metadata.xml6
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog11
-rw-r--r--sec-policy/selinux-irqbalance/Manifest4
-rw-r--r--sec-policy/selinux-irqbalance/metadata.xml6
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-jabber-server/ChangeLog103
-rw-r--r--sec-policy/selinux-jabber-server/Manifest3
-rw-r--r--sec-policy/selinux-jabber-server/metadata.xml6
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-jabber/ChangeLog13
-rw-r--r--sec-policy/selinux-jabber/Manifest4
-rw-r--r--sec-policy/selinux-jabber/metadata.xml6
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-java/ChangeLog11
-rw-r--r--sec-policy/selinux-java/Manifest4
-rw-r--r--sec-policy/selinux-java/metadata.xml6
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kdump/ChangeLog11
-rw-r--r--sec-policy/selinux-kdump/Manifest4
-rw-r--r--sec-policy/selinux-kdump/metadata.xml6
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog96
-rw-r--r--sec-policy/selinux-kerberos/Manifest4
-rw-r--r--sec-policy/selinux-kerberos/metadata.xml6
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog11
-rw-r--r--sec-policy/selinux-kerneloops/Manifest4
-rw-r--r--sec-policy/selinux-kerneloops/metadata.xml6
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kismet/ChangeLog11
-rw-r--r--sec-policy/selinux-kismet/Manifest4
-rw-r--r--sec-policy/selinux-kismet/metadata.xml6
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog11
-rw-r--r--sec-policy/selinux-ksmtuned/Manifest4
-rw-r--r--sec-policy/selinux-ksmtuned/metadata.xml6
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog11
-rw-r--r--sec-policy/selinux-kudzu/Manifest4
-rw-r--r--sec-policy/selinux-kudzu/metadata.xml6
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ldap/ChangeLog113
-rw-r--r--sec-policy/selinux-ldap/Manifest5
-rw-r--r--sec-policy/selinux-ldap/metadata.xml6
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-links/ChangeLog17
-rw-r--r--sec-policy/selinux-links/Manifest5
-rw-r--r--sec-policy/selinux-links/metadata.xml6
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-lircd/ChangeLog11
-rw-r--r--sec-policy/selinux-lircd/Manifest4
-rw-r--r--sec-policy/selinux-lircd/metadata.xml6
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog11
-rw-r--r--sec-policy/selinux-loadkeys/Manifest4
-rw-r--r--sec-policy/selinux-loadkeys/metadata.xml6
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog11
-rw-r--r--sec-policy/selinux-lockdev/Manifest4
-rw-r--r--sec-policy/selinux-lockdev/metadata.xml6
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog139
-rw-r--r--sec-policy/selinux-logrotate/Manifest4
-rw-r--r--sec-policy/selinux-logrotate/metadata.xml6
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog11
-rw-r--r--sec-policy/selinux-logwatch/Manifest4
-rw-r--r--sec-policy/selinux-logwatch/metadata.xml6
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-lpd/ChangeLog63
-rw-r--r--sec-policy/selinux-lpd/Manifest4
-rw-r--r--sec-policy/selinux-lpd/metadata.xml6
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mailman/ChangeLog11
-rw-r--r--sec-policy/selinux-mailman/Manifest4
-rw-r--r--sec-policy/selinux-mailman/metadata.xml6
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog11
-rw-r--r--sec-policy/selinux-mcelog/Manifest4
-rw-r--r--sec-policy/selinux-mcelog/metadata.xml6
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-memcached/ChangeLog11
-rw-r--r--sec-policy/selinux-memcached/Manifest4
-rw-r--r--sec-policy/selinux-memcached/metadata.xml6
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-milter/ChangeLog11
-rw-r--r--sec-policy/selinux-milter/Manifest4
-rw-r--r--sec-policy/selinux-milter/metadata.xml6
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog11
-rw-r--r--sec-policy/selinux-modemmanager/Manifest4
-rw-r--r--sec-policy/selinux-modemmanager/metadata.xml6
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mono/ChangeLog11
-rw-r--r--sec-policy/selinux-mono/Manifest4
-rw-r--r--sec-policy/selinux-mono/metadata.xml6
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog34
-rw-r--r--sec-policy/selinux-mozilla/Manifest5
-rw-r--r--sec-policy/selinux-mozilla/metadata.xml6
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog34
-rw-r--r--sec-policy/selinux-mplayer/Manifest4
-rw-r--r--sec-policy/selinux-mplayer/metadata.xml6
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog11
-rw-r--r--sec-policy/selinux-mrtg/Manifest4
-rw-r--r--sec-policy/selinux-mrtg/metadata.xml6
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mta/ChangeLog11
-rw-r--r--sec-policy/selinux-mta/Manifest4
-rw-r--r--sec-policy/selinux-mta/metadata.xml6
-rw-r--r--sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-munin/ChangeLog68
-rw-r--r--sec-policy/selinux-munin/Manifest4
-rw-r--r--sec-policy/selinux-munin/metadata.xml6
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mutt/ChangeLog33
-rw-r--r--sec-policy/selinux-mutt/Manifest5
-rw-r--r--sec-policy/selinux-mutt/metadata.xml6
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-mysql/ChangeLog181
-rw-r--r--sec-policy/selinux-mysql/Manifest5
-rw-r--r--sec-policy/selinux-mysql/metadata.xml6
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-nagios/ChangeLog16
-rw-r--r--sec-policy/selinux-nagios/Manifest6
-rw-r--r--sec-policy/selinux-nagios/metadata.xml6
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-nessus/ChangeLog11
-rw-r--r--sec-policy/selinux-nessus/Manifest4
-rw-r--r--sec-policy/selinux-nessus/metadata.xml6
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog11
-rw-r--r--sec-policy/selinux-networkmanager/Manifest5
-rw-r--r--sec-policy/selinux-networkmanager/metadata.xml6
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-nfs/ChangeLog95
-rw-r--r--sec-policy/selinux-nfs/Manifest3
-rw-r--r--sec-policy/selinux-nfs/metadata.xml6
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-nginx/ChangeLog22
-rw-r--r--sec-policy/selinux-nginx/Manifest5
-rw-r--r--sec-policy/selinux-nginx/metadata.xml6
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-ntop/ChangeLog101
-rw-r--r--sec-policy/selinux-ntop/Manifest4
-rw-r--r--sec-policy/selinux-ntop/metadata.xml6
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ntp/ChangeLog173
-rw-r--r--sec-policy/selinux-ntp/Manifest4
-rw-r--r--sec-policy/selinux-ntp/metadata.xml6
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-nut/ChangeLog11
-rw-r--r--sec-policy/selinux-nut/Manifest4
-rw-r--r--sec-policy/selinux-nut/metadata.xml6
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-nx/ChangeLog11
-rw-r--r--sec-policy/selinux-nx/Manifest4
-rw-r--r--sec-policy/selinux-nx/metadata.xml6
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-oidentd/ChangeLog11
-rw-r--r--sec-policy/selinux-oidentd/Manifest4
-rw-r--r--sec-policy/selinux-oidentd/metadata.xml6
-rw-r--r--sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-openct/ChangeLog11
-rw-r--r--sec-policy/selinux-openct/Manifest4
-rw-r--r--sec-policy/selinux-openct/metadata.xml6
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog100
-rw-r--r--sec-policy/selinux-openvpn/Manifest4
-rw-r--r--sec-policy/selinux-openvpn/metadata.xml6
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-pan/ChangeLog27
-rw-r--r--sec-policy/selinux-pan/Manifest5
-rw-r--r--sec-policy/selinux-pan/metadata.xml6
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog77
-rw-r--r--sec-policy/selinux-pcmcia/Manifest4
-rw-r--r--sec-policy/selinux-pcmcia/metadata.xml6
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-perdition/ChangeLog11
-rw-r--r--sec-policy/selinux-perdition/Manifest4
-rw-r--r--sec-policy/selinux-perdition/metadata.xml6
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog11
-rw-r--r--sec-policy/selinux-podsleuth/Manifest4
-rw-r--r--sec-policy/selinux-podsleuth/metadata.xml6
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-policykit/ChangeLog11
-rw-r--r--sec-policy/selinux-policykit/Manifest4
-rw-r--r--sec-policy/selinux-policykit/metadata.xml6
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-portmap/ChangeLog111
-rw-r--r--sec-policy/selinux-portmap/Manifest4
-rw-r--r--sec-policy/selinux-portmap/metadata.xml6
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-postfix/ChangeLog195
-rw-r--r--sec-policy/selinux-postfix/Manifest5
-rw-r--r--sec-policy/selinux-postfix/metadata.xml6
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog167
-rw-r--r--sec-policy/selinux-postgresql/Manifest5
-rw-r--r--sec-policy/selinux-postgresql/metadata.xml6
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog11
-rw-r--r--sec-policy/selinux-postgrey/Manifest4
-rw-r--r--sec-policy/selinux-postgrey/metadata.xml6
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ppp/ChangeLog66
-rw-r--r--sec-policy/selinux-ppp/Manifest4
-rw-r--r--sec-policy/selinux-ppp/metadata.xml6
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-prelink/ChangeLog11
-rw-r--r--sec-policy/selinux-prelink/Manifest4
-rw-r--r--sec-policy/selinux-prelink/metadata.xml6
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-prelude/ChangeLog11
-rw-r--r--sec-policy/selinux-prelude/Manifest4
-rw-r--r--sec-policy/selinux-prelude/metadata.xml6
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog92
-rw-r--r--sec-policy/selinux-privoxy/Manifest4
-rw-r--r--sec-policy/selinux-privoxy/metadata.xml6
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-procmail/ChangeLog139
-rw-r--r--sec-policy/selinux-procmail/Manifest4
-rw-r--r--sec-policy/selinux-procmail/metadata.xml6
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-psad/ChangeLog11
-rw-r--r--sec-policy/selinux-psad/Manifest4
-rw-r--r--sec-policy/selinux-psad/metadata.xml6
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog124
-rw-r--r--sec-policy/selinux-publicfile/Manifest4
-rw-r--r--sec-policy/selinux-publicfile/metadata.xml6
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog11
-rw-r--r--sec-policy/selinux-pulseaudio/Manifest4
-rw-r--r--sec-policy/selinux-pulseaudio/metadata.xml6
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-puppet/ChangeLog35
-rw-r--r--sec-policy/selinux-puppet/Manifest5
-rw-r--r--sec-policy/selinux-puppet/metadata.xml6
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog11
-rw-r--r--sec-policy/selinux-pyicqt/Manifest4
-rw-r--r--sec-policy/selinux-pyicqt/metadata.xml6
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog63
-rw-r--r--sec-policy/selinux-pyzor/Manifest4
-rw-r--r--sec-policy/selinux-pyzor/metadata.xml6
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-qemu/ChangeLog17
-rw-r--r--sec-policy/selinux-qemu/Manifest5
-rw-r--r--sec-policy/selinux-qemu/metadata.xml6
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-qmail/ChangeLog137
-rw-r--r--sec-policy/selinux-qmail/Manifest4
-rw-r--r--sec-policy/selinux-qmail/metadata.xml6
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-quota/ChangeLog11
-rw-r--r--sec-policy/selinux-quota/Manifest4
-rw-r--r--sec-policy/selinux-quota/metadata.xml6
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-radius/ChangeLog11
-rw-r--r--sec-policy/selinux-radius/Manifest4
-rw-r--r--sec-policy/selinux-radius/metadata.xml6
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-radvd/ChangeLog11
-rw-r--r--sec-policy/selinux-radvd/Manifest4
-rw-r--r--sec-policy/selinux-radvd/metadata.xml6
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-razor/ChangeLog63
-rw-r--r--sec-policy/selinux-razor/Manifest4
-rw-r--r--sec-policy/selinux-razor/metadata.xml6
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog11
-rw-r--r--sec-policy/selinux-rgmanager/Manifest4
-rw-r--r--sec-policy/selinux-rgmanager/metadata.xml6
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-roundup/ChangeLog11
-rw-r--r--sec-policy/selinux-roundup/Manifest4
-rw-r--r--sec-policy/selinux-roundup/metadata.xml6
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-rpc/ChangeLog17
-rw-r--r--sec-policy/selinux-rpc/Manifest5
-rw-r--r--sec-policy/selinux-rpc/metadata.xml6
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog11
-rw-r--r--sec-policy/selinux-rpcbind/Manifest4
-rw-r--r--sec-policy/selinux-rpcbind/metadata.xml6
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-rssh/ChangeLog11
-rw-r--r--sec-policy/selinux-rssh/Manifest4
-rw-r--r--sec-policy/selinux-rssh/metadata.xml6
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog11
-rw-r--r--sec-policy/selinux-rtkit/Manifest4
-rw-r--r--sec-policy/selinux-rtkit/metadata.xml6
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-samba/ChangeLog134
-rw-r--r--sec-policy/selinux-samba/Manifest4
-rw-r--r--sec-policy/selinux-samba/metadata.xml6
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sasl/ChangeLog31
-rw-r--r--sec-policy/selinux-sasl/Manifest4
-rw-r--r--sec-policy/selinux-sasl/metadata.xml6
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-screen/ChangeLog103
-rw-r--r--sec-policy/selinux-screen/Manifest4
-rw-r--r--sec-policy/selinux-screen/metadata.xml6
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog11
-rw-r--r--sec-policy/selinux-sendmail/Manifest4
-rw-r--r--sec-policy/selinux-sendmail/metadata.xml6
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog11
-rw-r--r--sec-policy/selinux-shorewall/Manifest4
-rw-r--r--sec-policy/selinux-shorewall/metadata.xml6
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog11
-rw-r--r--sec-policy/selinux-shutdown/Manifest4
-rw-r--r--sec-policy/selinux-shutdown/metadata.xml6
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-skype/ChangeLog27
-rw-r--r--sec-policy/selinux-skype/Manifest5
-rw-r--r--sec-policy/selinux-skype/metadata.xml6
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-slocate/ChangeLog11
-rw-r--r--sec-policy/selinux-slocate/Manifest4
-rw-r--r--sec-policy/selinux-slocate/metadata.xml6
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog11
-rw-r--r--sec-policy/selinux-slrnpull/Manifest4
-rw-r--r--sec-policy/selinux-slrnpull/metadata.xml6
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog11
-rw-r--r--sec-policy/selinux-smartmon/Manifest4
-rw-r--r--sec-policy/selinux-smartmon/metadata.xml6
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog11
-rw-r--r--sec-policy/selinux-smokeping/Manifest4
-rw-r--r--sec-policy/selinux-smokeping/metadata.xml6
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-snmp/ChangeLog13
-rw-r--r--sec-policy/selinux-snmp/Manifest4
-rw-r--r--sec-policy/selinux-snmp/metadata.xml6
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-snmpd/ChangeLog147
-rw-r--r--sec-policy/selinux-snmpd/Manifest3
-rw-r--r--sec-policy/selinux-snmpd/metadata.xml6
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-snort/ChangeLog117
-rw-r--r--sec-policy/selinux-snort/Manifest4
-rw-r--r--sec-policy/selinux-snort/metadata.xml6
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog11
-rw-r--r--sec-policy/selinux-soundserver/Manifest4
-rw-r--r--sec-policy/selinux-soundserver/metadata.xml6
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog174
-rw-r--r--sec-policy/selinux-spamassassin/Manifest4
-rw-r--r--sec-policy/selinux-spamassassin/metadata.xml6
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog11
-rw-r--r--sec-policy/selinux-speedtouch/Manifest4
-rw-r--r--sec-policy/selinux-speedtouch/metadata.xml6
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-squid/ChangeLog182
-rw-r--r--sec-policy/selinux-squid/Manifest4
-rw-r--r--sec-policy/selinux-squid/metadata.xml6
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog127
-rw-r--r--sec-policy/selinux-stunnel/Manifest4
-rw-r--r--sec-policy/selinux-stunnel/metadata.xml6
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sudo/ChangeLog116
-rw-r--r--sec-policy/selinux-sudo/Manifest4
-rw-r--r--sec-policy/selinux-sudo/metadata.xml6
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sxid/ChangeLog11
-rw-r--r--sec-policy/selinux-sxid/Manifest4
-rw-r--r--sec-policy/selinux-sxid/metadata.xml6
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog11
-rw-r--r--sec-policy/selinux-sysstat/Manifest4
-rw-r--r--sec-policy/selinux-sysstat/metadata.xml6
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog66
-rw-r--r--sec-policy/selinux-tcpd/Manifest4
-rw-r--r--sec-policy/selinux-tcpd/metadata.xml6
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-telnet/ChangeLog11
-rw-r--r--sec-policy/selinux-telnet/Manifest4
-rw-r--r--sec-policy/selinux-telnet/metadata.xml6
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tftpd/ChangeLog100
-rw-r--r--sec-policy/selinux-tftpd/Manifest4
-rw-r--r--sec-policy/selinux-tftpd/metadata.xml6
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog11
-rw-r--r--sec-policy/selinux-tgtd/Manifest4
-rw-r--r--sec-policy/selinux-tgtd/metadata.xml6
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog11
-rw-r--r--sec-policy/selinux-thunderbird/Manifest4
-rw-r--r--sec-policy/selinux-thunderbird/metadata.xml6
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-timidity/ChangeLog11
-rw-r--r--sec-policy/selinux-timidity/Manifest4
-rw-r--r--sec-policy/selinux-timidity/metadata.xml6
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog11
-rw-r--r--sec-policy/selinux-tmpreaper/Manifest4
-rw-r--r--sec-policy/selinux-tmpreaper/metadata.xml6
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tor/ChangeLog11
-rw-r--r--sec-policy/selinux-tor/Manifest4
-rw-r--r--sec-policy/selinux-tor/metadata.xml6
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog11
-rw-r--r--sec-policy/selinux-tripwire/Manifest4
-rw-r--r--sec-policy/selinux-tripwire/metadata.xml6
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tvtime/ChangeLog11
-rw-r--r--sec-policy/selinux-tvtime/Manifest4
-rw-r--r--sec-policy/selinux-tvtime/metadata.xml6
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ucspi-tcp/ChangeLog128
-rw-r--r--sec-policy/selinux-ucspi-tcp/Manifest4
-rw-r--r--sec-policy/selinux-ucspi-tcp/metadata.xml6
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog11
-rw-r--r--sec-policy/selinux-ulogd/Manifest4
-rw-r--r--sec-policy/selinux-ulogd/metadata.xml6
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-uml/ChangeLog11
-rw-r--r--sec-policy/selinux-uml/Manifest4
-rw-r--r--sec-policy/selinux-uml/metadata.xml6
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-uptime/ChangeLog11
-rw-r--r--sec-policy/selinux-uptime/Manifest4
-rw-r--r--sec-policy/selinux-uptime/metadata.xml6
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog11
-rw-r--r--sec-policy/selinux-usbmuxd/Manifest4
-rw-r--r--sec-policy/selinux-usbmuxd/metadata.xml6
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog11
-rw-r--r--sec-policy/selinux-varnishd/Manifest4
-rw-r--r--sec-policy/selinux-varnishd/metadata.xml6
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog11
-rw-r--r--sec-policy/selinux-vbetool/Manifest4
-rw-r--r--sec-policy/selinux-vbetool/metadata.xml6
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vde/ChangeLog17
-rw-r--r--sec-policy/selinux-vde/Manifest5
-rw-r--r--sec-policy/selinux-vde/metadata.xml6
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-virt/ChangeLog25
-rw-r--r--sec-policy/selinux-virt/Manifest4
-rw-r--r--sec-policy/selinux-virt/metadata.xml6
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vlock/ChangeLog11
-rw-r--r--sec-policy/selinux-vlock/Manifest4
-rw-r--r--sec-policy/selinux-vlock/metadata.xml6
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vmware/ChangeLog21
-rw-r--r--sec-policy/selinux-vmware/Manifest4
-rw-r--r--sec-policy/selinux-vmware/metadata.xml6
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vpn/ChangeLog11
-rw-r--r--sec-policy/selinux-vpn/Manifest4
-rw-r--r--sec-policy/selinux-vpn/metadata.xml6
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog11
-rw-r--r--sec-policy/selinux-watchdog/Manifest4
-rw-r--r--sec-policy/selinux-watchdog/metadata.xml6
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog11
-rw-r--r--sec-policy/selinux-webalizer/Manifest4
-rw-r--r--sec-policy/selinux-webalizer/metadata.xml6
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-wine/ChangeLog11
-rw-r--r--sec-policy/selinux-wine/Manifest4
-rw-r--r--sec-policy/selinux-wine/metadata.xml6
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog67
-rw-r--r--sec-policy/selinux-wireshark/Manifest5
-rw-r--r--sec-policy/selinux-wireshark/metadata.xml6
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-xen/ChangeLog21
-rw-r--r--sec-policy/selinux-xen/Manifest4
-rw-r--r--sec-policy/selinux-xen/metadata.xml6
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-xfce4/ChangeLog18
-rw-r--r--sec-policy/selinux-xfce4/Manifest3
-rw-r--r--sec-policy/selinux-xfce4/metadata.xml6
-rw-r--r--sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild21
-rw-r--r--sec-policy/selinux-xfs/ChangeLog11
-rw-r--r--sec-policy/selinux-xfs/Manifest4
-rw-r--r--sec-policy/selinux-xfs/metadata.xml6
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog11
-rw-r--r--sec-policy/selinux-xscreensaver/Manifest4
-rw-r--r--sec-policy/selinux-xscreensaver/metadata.xml6
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-xserver/ChangeLog27
-rw-r--r--sec-policy/selinux-xserver/Manifest4
-rw-r--r--sec-policy/selinux-xserver/metadata.xml6
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog22
-rw-r--r--sec-policy/selinux-zabbix/Manifest7
-rw-r--r--sec-policy/selinux-zabbix/metadata.xml6
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild13
855 files changed, 0 insertions, 15049 deletions
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 4d3ccef4..00000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.2 2011/06/02 12:00:49 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-acct-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
deleted file mode 100644
index 9605b9d8..00000000
--- a/sec-policy/selinux-acct/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-acct-2.20110726.ebuild 239 RMD160 72b7d6bd8446fda6744b7437755bf0a6838401ed SHA1 cb7c51f234595100dd1a72e1433b873173fa2f21 SHA256 bd2184b15188c2c64fe985dd0ad00c41fd1875f8bd8848dacda1263ca3a9203a
-MISC ChangeLog 426 RMD160 fc5423ac674401b07505a4bf8caae60334aa5e17 SHA1 8bd73536e1dfefb183b488e2758fa443bfef36e0 SHA256 1d505b4074c6697553e72232745774558a9fee52a00cf8d14d8424f8fedcd28f
-MISC metadata.xml 228 RMD160 c800844570b613a616b5b15b18c4b73c422ba2be SHA1 4f8446d8ad65a0b8a95d6c4a460e321a36d1272f SHA256 1dd234639f283e4cf2dc39303ac6a84a206c4f2363590aea78e70b0e65a037f1
diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a6..00000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild
deleted file mode 100644
index 48977328..00000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
deleted file mode 100644
index dfc06428..00000000
--- a/sec-policy/selinux-acpi/ChangeLog
+++ /dev/null
@@ -1,80 +0,0 @@
-# ChangeLog for sec-policy/selinux-acpi
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.14 2011/06/04 15:55:12 blueness Exp $
-
- 13 Aug 2011; <swift@gentoo.org> selinux-acpi-2.20110726.ebuild:
- Depend on selinux-apm, acpi is no SELinux module
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-acpi-2.20090730.ebuild, -selinux-acpi-2.20091215.ebuild,
- -selinux-acpi-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-acpi-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-acpi-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-acpi-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-acpi-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-acpi-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-acpi-20070329.ebuild, -selinux-acpi-20070928.ebuild,
- selinux-acpi-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-acpi-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-acpi-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-acpi-20070329.ebuild, selinux-acpi-20070928.ebuild,
- selinux-acpi-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-acpi-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-acpi-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-acpi-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-acpi-20070928.ebuild:
- Mark stable.
-
-*selinux-acpi-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-acpi-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-acpi-20070329.ebuild:
- Mark stable.
-
-*selinux-acpi-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-acpi-20070329.ebuild:
- New SVN snapshot.
-
-*selinux-acpi-20061114 (22 Nov 2006)
-
- 22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
- +selinux-acpi-20061114.ebuild:
- Initial commit.
-
diff --git a/sec-policy/selinux-acpi/Manifest b/sec-policy/selinux-acpi/Manifest
deleted file mode 100644
index ac085eca..00000000
--- a/sec-policy/selinux-acpi/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-EBUILD selinux-acpi-2.20110726.ebuild 347 RMD160 cec6e17eb18d1cc64d59fa8f7b835884ff1a18de SHA1 17543fe4c46755707a5bf5758ebc2a32dbc81b43 SHA256 1fae42c17e321ef5bcfcbb3df3fa3cdc010fa596509ac42f4cb1842c19cddda9
-MISC ChangeLog 2378 RMD160 5e00e5aea2b9b180f5f35062cfd86779cd16cedb SHA1 b40627bb7d6100650ef835f73eae34cd446a5499 SHA256 eb896e1c7f183b6b44ced9a8993b852233c171c03b7ece4102d3995b10d14e4e
-MISC metadata.xml 228 RMD160 820953bda2722824a09a5e0f04202ea176f998a8 SHA1 a2ea8002d18670fd2e99436e95ed828ccbad3449 SHA256 1c99fc10a077ade0f317d434fcfdc6e7bf8de168e029392f68c847f71deca665
diff --git a/sec-policy/selinux-acpi/metadata.xml b/sec-policy/selinux-acpi/metadata.xml
deleted file mode 100644
index 2ccae0e8..00000000
--- a/sec-policy/selinux-acpi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for acpi</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild b/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild
deleted file mode 100644
index 06fcfe85..00000000
--- a/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-apm-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for ACPI (meta-package for apm)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index 4a4d1005..00000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.2 2011/06/02 12:01:31 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ada-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest
deleted file mode 100644
index ddd29b62..00000000
--- a/sec-policy/selinux-ada/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ada-2.20110726.ebuild 237 RMD160 866f3c7089af4a2c5dfd8dc7a95a6d7bf00e5974 SHA1 04d9ab02172de8bdbf010dbd64d5e88e7f3a6e42 SHA256 1535b8b183065accc6177d5cbfe61cbcc363391e6fcdda22f1c5b945b957de08
-MISC ChangeLog 423 RMD160 2ef128aef25185fe3687ce9e05c915a5766a636b SHA1 758cb2fbe4fb515dc6f0321d0f2c76f49bbd02ea SHA256 cc09b1e3140cfde4ab56c8b3cf93caecfa6dfe34d9b39783b9b1d4acd289a481
-MISC metadata.xml 227 RMD160 7f033a0d4fbb540832dc5fb791b26bfaf438996d SHA1 36c3a8f5398591d56c166857152224f25a55a89e SHA256 d01c5b97ce4f0e8d2f6a515bcbbdd854730675bbdee7ba0d75c9762b4d01ac4e
diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da02091..00000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild
deleted file mode 100644
index 745b641b..00000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index 84af96f3..00000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.2 2011/06/02 12:01:51 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-afs-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
deleted file mode 100644
index 0d505fc9..00000000
--- a/sec-policy/selinux-afs/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-afs-2.20110726.ebuild 237 RMD160 6c26cd1d9ccb19ce76d0c9d619675a8c2b3e03bf SHA1 b728238493b6b7e9674fbf5e79807201f7ca83c8 SHA256 727c3c1824c3f41b81a0ac806f02c4960a4be51b1a3b4d2b0135fd6af069f8f7
-MISC ChangeLog 423 RMD160 284215ade33648f5ae96fa40a834e030ebb068c9 SHA1 2dea1e07709c4874cd35a44883b63f26bae2eac4 SHA256 41fd6f898644651b10727581a8ce64138880ed35da7de73d4906399cebde4700
-MISC metadata.xml 227 RMD160 a094c16009ac5915ef147f237d7a24f7bea56815 SHA1 4cbc0a758c21548dfb90621e57e21a2910896172 SHA256 ac9247c73af98ac6959263995fb795b3f507dcac6b615269233b04a27e5d0f07
diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d86..00000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild
deleted file mode 100644
index 0828f5e0..00000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 3349be58..00000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.2 2011/06/02 12:02:12 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-aide-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
deleted file mode 100644
index 6bd141cc..00000000
--- a/sec-policy/selinux-aide/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-aide-2.20110726.ebuild 239 RMD160 6e6d6d1f18ed03921dc15842d265e28e804f0fb0 SHA1 582bbb47b7b8b1227e68ac31d27a3195f67727ff SHA256 56f69af1e78152d053880819c0cc4f486b0898ddb896dcb75fd3306f2d2a1373
-MISC ChangeLog 426 RMD160 4dd08e0442050a2a6c48ad42a795127c9b5c8f90 SHA1 64aa1160c6efc5bf4cf96e909f8c00a5b7c802eb SHA256 111c8135479b1bcebfe7b4b297a741ad4de1d8985aa34ffbaa3d7ef845c3e3a7
-MISC metadata.xml 228 RMD160 839f9a55329613aedb0741448e926ca3a67c6207 SHA1 32da2a72fae87e3e9783766cd42a0541f1d1615b SHA256 6bcd7983c9ad44be9a34d4eeaec6dc70f8a94d549e8401ba3fa0bccea44f9b5f
diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8d..00000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild
deleted file mode 100644
index 8b3391e2..00000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index 02750219..00000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,24 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.4 2011/06/04 16:01:38 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Fixed signing manifest
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-alsa-2.20101213.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-alsa-2.20101213-r1.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
- 22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
- +files/fix-alsa.patch:
- Correct file context for alsactl command
-
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
deleted file mode 100644
index 3b530943..00000000
--- a/sec-policy/selinux-alsa/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-alsa-2.20110726.ebuild 239 RMD160 4b6e8a6dbb29fca426d7320da2e58b736491829b SHA1 f7f58da7bde5f65b0c7fc6ad0f5130186dce0639 SHA256 182eec49abc0de6d4fe7411bccdcbf3e9b7b458204445a423a8de678b8dc82f9
-MISC ChangeLog 824 RMD160 06972b52a1b2de6ef1ebe1efc6d296b5958c8e4f SHA1 629d012e6ce6c707a7fba637e1ffe2f909cd7a3b SHA256 b40a2a461200c4b2509632b0ce856fedc92cb3091e43e1b53500ebd2ad209933
-MISC metadata.xml 228 RMD160 d16d9cc5c0c9e60c2841f7809caff9ebf14847a2 SHA1 ccef36de4b0ccd673e7f0fd3740bd9ea5f3e32ff SHA256 4b1a15375728ee121f8e0c7221819bb33ba3978243784c0106187251bf169981
diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb016..00000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild
deleted file mode 100644
index de23b8f4..00000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index b398d0ff..00000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.2 2011/06/02 12:02:53 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-amanda-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
deleted file mode 100644
index ea219062..00000000
--- a/sec-policy/selinux-amanda/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-amanda-2.20110726.ebuild 243 RMD160 0dadce9245a1ae6e02e5948fd1eb5b2cf7bda0fe SHA1 3452126bebe19777a350903156ef5ff552da619d SHA256 469e6d44b21b83f974dc822c1007101f049792adca77a756e094853bf7fec713
-MISC ChangeLog 432 RMD160 464b15dc19449c4740cca5e745d610c5e69b1e72 SHA1 97e6053a57ade4944d1bc96b1dd0f896599fd077 SHA256 3a132ddaafe883155b99d00bdfb4767699f37d5f24d05d11b90c460e949aa2a9
-MISC metadata.xml 230 RMD160 462d2e1ea8a0460b09b11f3389454ccadf949839 SHA1 6c43f814a1a640171d8ca162366ce2abd83fb1fb SHA256 de9480ccb18800b666ae74f2912a023838051c252457062835d660577b936b59
diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18ec..00000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild
deleted file mode 100644
index 0e265d23..00000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index 8efd53db..00000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,21 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.2 2011/06/02 12:03:14 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-amavis-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
- 01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
- +selinux-amavis-2.20101213.ebuild, +metadata.xml:
- New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
- 01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
- +selinux-amavis-2.20101213.ebuild, +metadata.xml:
- Initial commit
-
diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
deleted file mode 100644
index 5259d697..00000000
--- a/sec-policy/selinux-amavis/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-amavis-2.20110726.ebuild 243 RMD160 4a284c79d9b1d74ba80a102ee95b4d7fede36f4b SHA1 9896a938708c1d27466965342600c435523d339d SHA256 e51b8dc60be9a8e2e841c5d53ada0815f19fb3a9f8838cc25796cd25fec1f3a4
-MISC ChangeLog 732 RMD160 1f1e051c64353e65d9bd0178a332c9d565778807 SHA1 a30ba24f9d5c09515b8985d5262feebacf4e2075 SHA256 074049dc2c4be5c8406097bc5c6b8861cb0b625744f6937f64c33c0c859ad56f
-MISC metadata.xml 230 RMD160 b590e854f462f8ac9d9c5cbfad26b34b251df26a SHA1 51e51f7824528fc420ad1a65bff985cf9cb9d47a SHA256 4c1a15dca371d48ec48019edecd6644c75ed5fe35667f679be5d303b9dc46143
diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579c..00000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild
deleted file mode 100644
index 84afb785..00000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index 24b75ab1..00000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,129 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.26 2011/06/04 15:57:40 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
- -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-apache-2.20101213-r1.ebuild:
- Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
- New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-apache-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
- selinux-apache-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-apache-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
- selinux-apache-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-apache-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
- -selinux-apache-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-apache-20070928.ebuild:
- Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-apache-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-apache-20070329.ebuild:
- Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-apache-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-apache-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
- 09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-apache-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 24 Feb 2005; petre rodan <kaiowas@gentoo.org>
- selinux-apache-20050211.ebuild:
- mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
- 11 Feb 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
- added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-apache-20040925.ebuild:
- mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
- +selinux-apache-20040925.ebuild:
- update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
- 04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-apache-20040704.ebuild:
- Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
- 26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-apache-20040426.ebuild:
- Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
- 03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
- Initial commit.
-
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
deleted file mode 100644
index f74f6674..00000000
--- a/sec-policy/selinux-apache/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-apache-2.20110726-r1.ebuild 1332 RMD160 7e499afb59a6aab4850d85e85f4106dc0704c203 SHA1 755d107bf80920d078ea90de95887f127ad51bc2 SHA256 0948f5c4fa2aa79abcca572585d81c478d07917d49ab9c97838ef3d5f3e17362
-MISC ChangeLog 3941 RMD160 15380348db2adbef7f4e707ecb830421171e03fc SHA1 7e6344124d84aec5a0efac434fd3c7d7ee817a85 SHA256 44e984ad9b48a0c0093e54180499b897d531036b9314e97609360a1b023d7ba2
-MISC metadata.xml 230 RMD160 2c43e0d3618064ae18181da1e75b333cd927852b SHA1 9663117fe3d0e177ecc9046ab6576d9b551d19dc SHA256 39c5a0f1a72cffb8f3e242acf702f2d8d1714382952233044a555b96f5f5b6b2
diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db289363..00000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild
deleted file mode 100644
index 710ef0cb..00000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:03:36 blueness Exp $
-IUSE="kerberos"
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
- kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-S="${WORKDIR}/"
-
-src_unpack() {
- selinux-policy-2_src_unpack
- if ! use kerberos ; then
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
- for i in ${POLICY_TYPES}; do
- sed -i -e "/httpd_keytab_t/d" \
- "${S}/${i}/apache.fc"
- done
- fi
-}
-
-pkg_postinst() {
- selinux-policy-2_pkg_postinst
- if use kerberos ; then
- einfo "If you decide to uninstall Kerberos, you should clear the"
- einfo "kerberos use flag here, and then emerge this module again."
- einfo "Failure to do so may result in policy compile errors in the"
- einfo "future."
- else
- einfo "If you install Kerberos later, you should set the kerberos"
- einfo "use flag here, and then emerge this module again in order to"
- einfo "get all of the relevant policy changes. Failure to do so may"
- einfo "result in errors authenticating against kerberos servers by"
- einfo "Apache."
- fi
-}
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 3b4ae6eb..00000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.2 2011/06/02 12:03:56 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-apcupsd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
deleted file mode 100644
index 46a75328..00000000
--- a/sec-policy/selinux-apcupsd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-apcupsd-2.20110726.ebuild 245 RMD160 71f7a32e2b3966e91a50e52c4b4a95b513e53ede SHA1 bad01a9cd0343e928dc86fb00e4116cd430f13f7 SHA256 f9cf9b531475aebbd6768826b0296c0622c4f5e19e5a6f343a850c1ef000218a
-MISC ChangeLog 435 RMD160 dda26e2171301e4a7cd881898119ee099a0f90c9 SHA1 1218c8c72b1156a91c50a87155948004e7ba8134 SHA256 6893b1e091ef65fc822ceb1dbfcd871dd6524fb9c00cd0906a579e34c8a7793a
-MISC metadata.xml 231 RMD160 ee4dacdc4f8b281d38cf5b8d6aa75510a6bebe9e SHA1 408574a208dd0514ee64fc9f8ce0d0443beff4cb SHA256 7c5ec747cd4fe9b02720042248995f5782a2e4df798bf3e99515e9046592faf7
diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f9..00000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild
deleted file mode 100644
index dee69f85..00000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index 5b185093..00000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.2 2011/06/02 12:04:17 blueness Exp $
-
- 19 Aug 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
- Fix dependency issue
-
- 13 Aug 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
- Block on selinux-acpi
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-apm-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
deleted file mode 100644
index 652d6c6c..00000000
--- a/sec-policy/selinux-apm/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-apm-2.20110726.ebuild 331 RMD160 02606fcc21988b81e8318ba4c6ed42d5ae27164b SHA1 ccaf88954ca4d32cb2f64e09d03e8d360c2a6b9e SHA256 0e469900129ace35ada7c0f19ad2736d0b26c469740c80c7c682d174e2922e26
-MISC ChangeLog 602 RMD160 e1aa16f9c15bc7972c5cfcf688d198c603e73c82 SHA1 61616adba61025d654b72dc04dd4c63087a703f4 SHA256 d8ee91aa1f52fc23a1707516b0a864ce1adca0fc4eb45e87156d921e4cf34f84
-MISC metadata.xml 227 RMD160 b0410ba4512415eae68c70604bb825e7188ab4e3 SHA1 537d0ae3704b2adac52df48ee0a94e73a1f1c5e5 SHA256 c4dbecc1821489f62a7580d39aeb48363c52c461f36379195e0c58d63a3193ec
diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d3..00000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
deleted file mode 100644
index 70b98718..00000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-acpi-2.20110726"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index 7482e8f5..00000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,129 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.24 2011/06/04 16:03:54 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
- -selinux-arpwatch-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-arpwatch-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-arpwatch-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-arpwatch-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
- selinux-arpwatch-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-arpwatch-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
- selinux-arpwatch-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-arpwatch-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
- -selinux-arpwatch-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-arpwatch-20070928.ebuild:
- Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-arpwatch-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-arpwatch-20070329.ebuild:
- Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-arpwatch-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-arpwatch-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
- 09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-arpwatch-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org>
- selinux-arpwatch-20050408.ebuild:
- mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
- merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-arpwatch-20050219.ebuild:
- mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
- merge with upstream policy, ebuild cleanup
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-arpwatch-20041120.ebuild:
- mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-arpwatch-20041120.ebuild:
- merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
- 14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-arpwatch-20041114.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
deleted file mode 100644
index 0d4d8230..00000000
--- a/sec-policy/selinux-arpwatch/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-arpwatch-2.20110726.ebuild 247 RMD160 7a9b62c0a54954fec0bb6ea63a6fd9aef2f8f10c SHA1 920d08a4fa9f8869e62caf13f3b14d55c3f5ffd4 SHA256 481cc27aa7e6d6f57d1f337eb117db12b86ef0372c63d9a6c980cd0bdcfc59d8
-MISC ChangeLog 3900 RMD160 846842adf58b64d00e288870d14bc44dc188adcf SHA1 adbf5889d7ad7c2b0edc1f270e0dabf5eabb384b SHA256 87a01830b9c7ceadcb17b618bdbedb14cc023eeca2d585cbc83a35da4cbcc289
-MISC metadata.xml 232 RMD160 4e819938f989ebda406f9173726cd7c9de16f485 SHA1 d2791186dc3fd111d54ce8e4be66fd7f5382fa1e SHA256 6643963d64b3226c51c9275d29137dbb41631a56c41094fd078a4f54d78916aa
diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b8..00000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild
deleted file mode 100644
index bdc65eac..00000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index f8477f75..00000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,107 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.19 2011/06/04 16:05:44 blueness Exp $
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
- 28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
- Update asterisk policy, fix bug #379323
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
- -selinux-asterisk-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-asterisk-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-asterisk-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-asterisk-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
- selinux-asterisk-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-asterisk-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
- selinux-asterisk-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-asterisk-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-asterisk-20070928.ebuild:
- Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-asterisk-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-asterisk-20070329.ebuild:
- Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-asterisk-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-asterisk-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
- 09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
- First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-asterisk-20050219.ebuild:
- merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-asterisk-20041211.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
deleted file mode 100644
index b6fdf59d..00000000
--- a/sec-policy/selinux-asterisk/Manifest
+++ /dev/null
@@ -1,6 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r3.tar.bz2 21840 RMD160 62790db6976b761dce2c871dd42de41cdc84d4fb SHA1 71978a28e39d64f39fc20efd21a1fd105d463102 SHA256 1dfe1c558574aba3ee959e75a20235c5ef95d338b833b17ad7a2202980c9f93a
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-asterisk-2.20110726-r1.ebuild 271 RMD160 888da495fc83460fe4312afc59a3df2b32984e5c SHA1 ad02c1062d6e01af63c0bff6e6dd10802810e629 SHA256 fa6cbcd682c536ccec17c4991b9197b0aeb89a859dea5593f5ab3af9c8c136f5
-EBUILD selinux-asterisk-2.20110726.ebuild 247 RMD160 fcc64770dbfba575d1e9e4d09b28afca230a8fbd SHA1 69d11d6067035285806b5ee54796976d6dcc66f1 SHA256 6c9d5272e090a3d0a567c2435ae4e038e00cbc0860b9a987c7a8195d0e5c4033
-MISC ChangeLog 3334 RMD160 a5000e544730882b658b56d78980051ad18e6573 SHA1 d9bc4edd1d302ce47d71bbe1581d97cf6c8158ab SHA256 ed03aaf472f8a8db3b5c61c20b3eb415b988dd8f1621104a8b3666fa712f3d2f
-MISC metadata.xml 232 RMD160 c6a98a42ae2a8c64e895ec79addf81579b4c26e9 SHA1 72e0c18ad69f004fbbcff9c6bc49b4ca9dcf580b SHA256 60a4674a833cc1838b39bbaf65acf044874e1eed9e6f6a712d5f1b3fd8d6fe59
diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e198..00000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild
deleted file mode 100644
index 4bfbccee..00000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20110726-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild
deleted file mode 100644
index 65ec608b..00000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
deleted file mode 100644
index 2f84771d..00000000
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ /dev/null
@@ -1,114 +0,0 @@
-# ChangeLog for sec-policy/selinux-audio-entropyd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.22 2011/07/25 22:25:22 blueness Exp $
-
-*selinux-audio-entropyd-2.20101213-r1 (25 Jul 2011)
-
- 25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-audioentropy-r1.patch,
- +selinux-audio-entropyd-2.20101213-r1.ebuild:
- Update audio-entropyd to support haveged
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-audio-entropyd-2.20090730.ebuild,
- -selinux-audio-entropyd-2.20091215.ebuild,
- -selinux-audio-entropyd-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-audio-entropyd-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-audio-entropyd-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-audio-entropyd-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-audio-entropyd-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-audio-entropyd-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-audio-entropyd-20070329.ebuild,
- -selinux-audio-entropyd-20070928.ebuild,
- selinux-audio-entropyd-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-audio-entropyd-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-audio-entropyd-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-audio-entropyd-20070329.ebuild,
- selinux-audio-entropyd-20070928.ebuild,
- selinux-audio-entropyd-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-audio-entropyd-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-audio-entropyd-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-audio-entropyd-20040407.ebuild,
- -selinux-audio-entropyd-20050210.ebuild,
- -selinux-audio-entropyd-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-audio-entropyd-20070928.ebuild:
- Mark stable.
-
-*selinux-audio-entropyd-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-audio-entropyd-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-audio-entropyd-20070329.ebuild:
- Mark stable.
-
-*selinux-audio-entropyd-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-audio-entropyd-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-audio-entropyd-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-audio-entropyd-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-audio-entropyd-20061008 (09 Oct 2006)
-
- 09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-audio-entropyd-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org>
- selinux-audio-entropyd-20050210.ebuild:
- mark stable
-
-*selinux-audio-entropyd-20050210 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-audio-entropyd-20050210.ebuild:
- minor socket-related tweak
-
-*selinux-audio-entropyd-20040407 (07 Apr 2004)
-
- 07 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-audio-entropyd-20040407.ebuild:
- Initial commit.
-
diff --git a/sec-policy/selinux-audio-entropyd/Manifest b/sec-policy/selinux-audio-entropyd/Manifest
deleted file mode 100644
index 3bca1eef..00000000
--- a/sec-policy/selinux-audio-entropyd/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-EBUILD selinux-audio-entropyd-2.20110726.ebuild 508 RMD160 ce31ba7b1f4499c21e5e677da6db4dcf3155ae8e SHA1 17fa6c2a7abbd27bd45b26f5e9cbde1b11d47bfb SHA256 21ef36efbae4713dc95b16af10f1a8783d2b8399a4bd00d377584161937f02ed
-MISC ChangeLog 3606 RMD160 4c2d428cad67cbe5d359b4b98254c30f0273dfa5 SHA1 f3eb8b3cb9917c3e20bc31507ad50b11d2090d8e SHA256 2f2515d2e8ceb239bad562ec372630538b7fbd81e40111d020c4f22c4ac43ffd
-MISC metadata.xml 238 RMD160 11240cce23db1e9fe9bef8eec5965a0c443cecf8 SHA1 6dbca0ab23c6c25f4d06f8c722b0f744448b97b4 SHA256 db855a0621427000f781e9b845ad054b6e43ec0688fb45b4ebb8c26d06cd822c
diff --git a/sec-policy/selinux-audio-entropyd/metadata.xml b/sec-policy/selinux-audio-entropyd/metadata.xml
deleted file mode 100644
index caa9a086..00000000
--- a/sec-policy/selinux-audio-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for audio-entropyd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild
deleted file mode 100644
index 731b08c1..00000000
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:12:36 blueness Exp $
-
-EAPI=4
-
-DESCRIPTION="SELinux policy for audio-entropyd (meta package for selinux-entropyd)"
-HOMEPAGE="http://hardened.gentoo.org"
-SRC_URI=""
-
-LICENSE="as-is"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-RDEPEND=">=sec-policy/selinux-entropyd-2.20110726"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index 4eb2c0e7..00000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.2 2011/06/02 12:05:41 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-automount-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
deleted file mode 100644
index 97d24bf2..00000000
--- a/sec-policy/selinux-automount/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-automount-2.20110726.ebuild 249 RMD160 b85e6556e323de6cca78137ca6d7b059459527c4 SHA1 3d755bf3ea138a6f69f76a0ddcecda4173a12606 SHA256 3b694beb76d64186f468f7924593468cbc766314e14cc5e5af354096e25e5113
-MISC ChangeLog 441 RMD160 48b4de1eb73048fef7991e634e3a6424b2250ebc SHA1 fe90597afa81f71b3c5fcd37fdec31a4374dd16a SHA256 0f6f49ee7167f303465027c58b35cd8a2176987a5dedb2474e671f56aa97ffc7
-MISC metadata.xml 233 RMD160 ccd16c27ce11616a7f97008fa554de54d29e85b5 SHA1 c722082f6aaffeeed7b7adc81582b6a4e7bb5ec4 SHA256 8b5d855aa7def2563e46b9dd5d15837c04eaa2ea6e82ede0821a8841cd9edf58
diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546beab..00000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild
deleted file mode 100644
index b8b54578..00000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 128da636..00000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,77 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.14 2011/06/04 16:09:37 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
- -selinux-avahi-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-avahi-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-avahi-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-avahi-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
- selinux-avahi-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-avahi-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
- selinux-avahi-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-avahi-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-avahi-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-avahi-20070928.ebuild:
- Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-avahi-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-avahi-20070329.ebuild:
- Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-avahi-20070329.ebuild:
- New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
- 22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
- +selinux-avahi-20061114.ebuild:
- Initial commit.
-
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
deleted file mode 100644
index 63c85b89..00000000
--- a/sec-policy/selinux-avahi/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-avahi-2.20110726.ebuild 241 RMD160 17ad3400b45e7378b20d56f34550b9bbcf15160e SHA1 d9576d0c93cca61b688d35756c1848c327295377 SHA256 f81b624b1ad0bf925dd80ca9db94e3676a3187cd9d1886ed2bb08690bfb6dc43
-MISC ChangeLog 2289 RMD160 35e5ce6b37e14d3c032daf984647ae0cd6238c57 SHA1 3297dd5bfb0d7d4e4a87c3724cb195e1d97e5109 SHA256 065b047b53bc5e74a877a1b4106b025262d00552e057687087f8dd16e78ef9dc
-MISC metadata.xml 229 RMD160 64bd190ecfc003df42fa1a2694c15cf84b3588d2 SHA1 f79a8af5f4dcc3f5dcc7eba2858d4e33637489a1 SHA256 ff40d6aae0bafdf7d94c0f5931100bcb25d2d8c53d76d0ee1e7355681aea3d77
diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc1..00000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild
deleted file mode 100644
index 82cf484a..00000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 1fdd8a3f..00000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.2 2011/06/02 12:06:23 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-awstats-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
deleted file mode 100644
index 1231f09a..00000000
--- a/sec-policy/selinux-awstats/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-awstats-2.20110726.ebuild 245 RMD160 2ed4d66181a87fcbf8ae740dbb9cae111654b27c SHA1 d93e7ecf8eb7a7aeebc4cc2c9680bd57d07ddcc2 SHA256 7efbd4a963c7291ccb45ce3655e5e86294bc81f985d6ee79eb14a1b046fec457
-MISC ChangeLog 435 RMD160 a614ad5505586dae1a62336a913c1547035e480e SHA1 2cecea43812ab788c0054f3707497fc8a156bfeb SHA256 0e961c992426128d957f7758307603078a41fea1878d0b14282e1ed83598fc72
-MISC metadata.xml 231 RMD160 f5b247a3f3eabbfa6524e2efa317d0cf42ca2f16 SHA1 a948f818327347aafb714546aa0bb94e9be32744 SHA256 985c467a86abc9784413075f287ddf7c6686dd6af469252a8a4cdcfe48b676ed
diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2f..00000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild
deleted file mode 100644
index 0becafe0..00000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 5837a1ad..00000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,560 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.80 2011/07/11 01:59:36 blueness Exp $
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
- 28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
- Introduce xdg files, update on puppet privileges, fix asterisk issues, some
- dontaudit updates too
-
-*selinux-base-policy-2.20110726-r2 (19 Aug 2011)
-
- 19 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r2.ebuild:
- Adding rev2
-
-*selinux-base-policy-2.20110726-r1 (27 Jul 2011)
-
- 27 Jul 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r1.ebuild,
- +files/patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2:
- Bump and start with EAPI=4 support
-
-*selinux-base-policy-2.20101213-r20 (19 Jul 2011)
-
- 19 Jul 2011; <swift@gentoo.org> -selinux-base-policy-2.20101213-r19.ebuild,
- +selinux-base-policy-2.20101213-r20.ebuild,
- -files/patchbundle-selinux-base-policy-2.20101213-r19.tar.bz2,
- +files/patchbundle-selinux-base-policy-2.20101213-r20.tar.bz2:
- Start with -r20 series
-
- 11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
- -files/selinux-base-policy-20070329.diff,
- -selinux-base-policy-20080525.ebuild,
- -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
- -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
- -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
- -files/modules.conf.targeted.20080525:
- Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
- 10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-base-policy-2.20101213-r18.ebuild:
- Bump to r18, improve support for openrc, allow portage to work with
- NFS-mounted locations, fix firefox plugin support, fix postgres init
- script support, fix syslog startup issue
-
- 03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-base-policy-2.20101213-r16.ebuild,
- selinux-base-policy-2.20101213-r17.ebuild,
- -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
- -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
- Moved patchbundles out of ${FILESDIR}, bug #370927
-
- 30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-base-policy-2.20101213-r11.ebuild,
- -selinux-base-policy-2.20101213-r12.ebuild,
- -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
- -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
- Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
- 30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-base-policy-2.20101213-r17.ebuild,
- +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
- Add support for zabbix
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-base-policy-2.20101213-r16.ebuild:
- Stable amd64 x86
-
- 20 May 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-base-policy-2.20101213-r5.ebuild,
- -selinux-base-policy-2.20101213-r6.ebuild,
- -selinux-base-policy-2.20101213-r7.ebuild,
- -selinux-base-policy-2.20101213-r9.ebuild,
- -selinux-base-policy-2.20101213-r10.ebuild,
- -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
- -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
- -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
- -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
- -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
- Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
- 20 May 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-base-policy-2.20101213-r16.ebuild,
- +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
- Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
- correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
- use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
- 16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-base-policy-2.20101213-r11.ebuild,
- +selinux-base-policy-2.20101213-r12.ebuild,
- +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
- +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
- Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
- 07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-base-policy-2.20101213-r9.ebuild,
- +selinux-base-policy-2.20101213-r10.ebuild,
- +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
- +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
- Added new patchbundles for rev bumps to base policy 2.20101213
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
- +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
- +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
- Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-base-policy-2.20101213-r5.ebuild,
- +selinux-base-policy-2.20101213-r6.ebuild,
- +selinux-base-policy-2.20101213-r7.ebuild:
- New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-2.20091215.ebuild:
- New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
- 14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20080525-r1.ebuild:
- Update old base policy to support ext4.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-base-policy-20070329.ebuild,
- -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-2.20090814.ebuild:
- Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
- selinux-base-policy-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-base-policy-20051022-r1.ebuild,
- -selinux-base-policy-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20070928.ebuild:
- Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20070329.ebuild:
- Mark stable.
-
- 30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +files/selinux-base-policy-20070329.diff,
- selinux-base-policy-20070329.ebuild:
- Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20061114.ebuild:
- New SVN snapshot.
-
- 25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20061015.ebuild:
- Fix to have default POLICY_TYPES if it is empty.
-
- 21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20061015.ebuild:
- Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
- 15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- -selinux-base-policy-20061008.ebuild,
- +selinux-base-policy-20061015.ebuild:
- Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
- 08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
- +selinux-base-policy-20061008.ebuild,
- -selinux-base-policy-99999999.ebuild:
- First mainstream reference policy testing release.
-
- 29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-99999999.ebuild:
- Fix for new SVN location. Fixes 147781.
-
- 22 Feb 2006; Stephen Bennett <spb@gentoo.org>
- selinux-base-policy-20051022-r1.ebuild:
- Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
- 02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
- +files/modules.conf.strict, +files/modules.conf.targeted,
- +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
- Add experimental policy for testing reference policy. Requires portage fix
- from bug #110857.
-
- 02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
- -selinux-base-policy-20050322.ebuild,
- -selinux-base-policy-20050618.ebuild,
- -selinux-base-policy-20050821.ebuild,
- -selinux-base-policy-20051022.ebuild:
- Clean out old ebuilds.
-
- 14 Jan 2006; Stephen Bennett <spb@gentoo.org>
- selinux-base-policy-20051022-r1.ebuild:
- Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
- 08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20051022-r1.ebuild:
- Change to use compatability genhomedircon. Newer policycoreutils (1.28)
- breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
- 22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20051022.ebuild:
- Very trivial fixes.
-
- 08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20050821.ebuild:
- Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
- 21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20050821.ebuild:
- Minor updates for 2.6.12.
-
- 21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20050618.ebuild:
- Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
- 18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
- -selinux-base-policy-20041123.ebuild,
- -selinux-base-policy-20050306.ebuild,
- +selinux-base-policy-20050618.ebuild:
- New release to support 2.6.12 features.
-
- 10 May 2005; Stephen Bennett <spb@gentoo.org>
- selinux-base-policy-20050322.ebuild:
- mips stable
-
- 01 May 2005; Stephen Bennett <spb@gentoo.org>
- selinux-base-policy-20050322.ebuild:
- Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
- 23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20050322.ebuild:
- New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
- 06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20050306.ebuild:
- Fix bad samba_domain dummy macro. Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
- 24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20050224.ebuild:
- New release.
-
- 19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20041123.ebuild:
- Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
- 23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20041123.ebuild:
- New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
- 23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20041023.ebuild:
- New release with 1.16 merge. Tcpd and inetd have been deprecated since they
- are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
- 06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20040906.ebuild:
- New release with 1.14 merge, which has policy 18 (fine-grained netlink)
- features.
-
- 05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
- -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
- selinux-base-policy-20040702.ebuild:
- Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
- 02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20040702.ebuild:
- Same as 20040629, except with updated flask headers, which will come out in
- 2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
- 29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20040629.ebuild:
- Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
- ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
- breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
- 16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20040604.ebuild:
- Mark stable.
-
- 10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
- selinux-base-policy-20040604.ebuild:
- Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
- 04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20040604.ebuild:
- New release including 1.12 NSA policy, and experimental sesandbox.
-
- 15 May 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20040509.ebuild:
- Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
- 09 May 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20040509.ebuild:
- A few small cleanups. Make PaX non exec pages macro based on arch. Large
- portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
- global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
- 18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-base-policy-20040418.ebuild:
- New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
- 14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
- Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
- 08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20040408.ebuild:
- New update. Users.fc is now deprecated, as the contexts for user directories
- is now automatically generated. Portage fetching of distfiles now has a
- subdomain, for dropping priviledges.
-
- 28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20040225.ebuild:
- Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
- 25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20040225.ebuild:
- New support for PaX ACL hooks. Addition of tunable.te for configurable policy
- options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
- reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
- 09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20040209.ebuild:
- Minor revision to add XFS labeling and policy for integrated
- runscript-run_init.
-
- 07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20040202.ebuild:
- Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
- 02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20040202.ebuild:
- A few misc fixes. Allow portage to update bootloader code, such as in lilo or
- grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
- 25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20031225.ebuild:
- New release, with merged NSA 1.4 policy. One critical note, this policy
- requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
- and one requirement is in the patch for pam 0.77. If you do not use this pam
- version or newer, you will be unable to authenticate in enforcing. Since
- devfs no longer is usable in SELinux, it's policy has been removed. You
- should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
- load the policy, and relabel.
-
- 27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20031010-r1.ebuild:
- Mark stable. Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
- 12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20031010-r1.ebuild,
- files/selinux-base-policy-20031010-cvs.diff:
- Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
- work. Also portage update as a side effect of updated setfiles code in
- portage, from bug 31748.
-
- 28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20031010.ebuild:
- Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
- 10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20031010.ebuild:
- New release for new API. Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
- 17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20030817.ebuild:
- Initial commit of new API policy
-
- 10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20030729-r1.ebuild:
- Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
- 31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20030729-r1.ebuild:
- New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
- 29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20030729.ebuild:
- Make the ebuild use POLICYDIR. Important fix so portage can load policy so
- selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
- merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
- 20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20030720.ebuild:
- Many fixes, including the syslog fix. File contexts have changed, so a relabel
- is needed. You may encounter problems relabeling /usr/portage, as its file
- context has changed, as files should not have the same type as a domain.
- Relabelling in permissive will fix this, or temporarily give portage_t a
- file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
- users.fc, since all users with SELinux identities should have their home
- directories have the correct identity, not the generic identity.
-
- 06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20030604.ebuild:
- Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
- 04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20030604.ebuild:
- Fix broken 20030603
-
- 04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20030603.ebuild:
- Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
- 03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20030603.ebuild:
- Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
- as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
- 22 May 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20030522.ebuild:
- The policy is in pretty good shape now. I've been able to run in enforcing mode
- with little problem. I've also been able to successfully merge and unmerge
- packages in enforcing mode, with few exceptions (why does mysql need to run ps
- during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
- 14 May 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20030514.ebuild:
- Many improvements in many areas. Of note, rlogind policies were removed. Klogd
- is being merged into syslogd. The portage policy is much more complete, but
- still needs work. Its suggested that all changes be merged in, policy
- reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
- 23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-base-policy-20030419.ebuild:
- Marking stable for selinux-small stable usage
-
- 19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
- selinux-base-policy-20030419.ebuild:
- Initial commit. Base policies for SELinux, with Gentoo-specifics
-
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
deleted file mode 100644
index fe2df972..00000000
--- a/sec-policy/selinux-base-policy/Manifest
+++ /dev/null
@@ -1,11 +0,0 @@
-AUX config 631 RMD160 076ae6441a3a29ead502c8bc4b646546095ad95a SHA1 022e0457876cea7068b46c4f14601278215b1056 SHA256 891ddc7cfd577a8591d65f6cb3398863ec338209b347ce9bfc125817b841860e
-AUX modules.conf 728 RMD160 20c291e9a1ab63c7ffeda41f1b28a1a3d1058a5b SHA1 79f164d12565c3f9cc633fbbfc3469f1337cabc9 SHA256 7deba8527d6002e25d5b307fa085341473add1bc6489902a920096012ba56456
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST patchbundle-selinux-base-policy-2.20110726-r2.tar.bz2 21215 RMD160 4ac6ff2ad85e7c23792bbd817c2593aa314cfa44 SHA1 5587a7765b9d1681fe4577153a919c508d56d1c1 SHA256 cd8eb050a9ecd6376c73ce02980ec38c387309b5abfbdcb681ebcaf52c9765e2
-DIST patchbundle-selinux-base-policy-2.20110726-r3.tar.bz2 21840 RMD160 62790db6976b761dce2c871dd42de41cdc84d4fb SHA1 71978a28e39d64f39fc20efd21a1fd105d463102 SHA256 1dfe1c558574aba3ee959e75a20235c5ef95d338b833b17ad7a2202980c9f93a
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-base-policy-2.20110726-r1.ebuild 4617 RMD160 455fd80b44272c9618ec9344309be937cb6a736b SHA1 50a1132055a459c60608ff1b4ccea2c3a6e632bd SHA256 f2a85dae67498809340e7190670a5ba6f03488b2d963b80c0da48ba9409fdf84
-EBUILD selinux-base-policy-2.20110726-r2.ebuild 4714 RMD160 0744fca82ad749211c52b9b37e46b9cfee100692 SHA1 74d1decadc12b2780afd53535014595dafcecd6b SHA256 b43543f7f88b4b3763bf23018f8338c89dbac13683b452dfbb049f83dbda243e
-EBUILD selinux-base-policy-2.20110726-r3.ebuild 4809 RMD160 385f9e9ad2331164d7fb40275b1296e52b995cad SHA1 58f19e4ffd0302c4f25f7b7402b5172351df6ad3 SHA256 f1940690dcfbc7ac74f19c2ba7f89f10d33e61aef1315dae274e62476c0783a0
-MISC ChangeLog 20603 RMD160 9b2b4965c8a07204d47b787519a92ecf5bbde03f SHA1 2b5d05ec9018431e25655b80904d65085a442ac0 SHA256 e7d45f3f853349d08b7495a6ec59ee5f493ad5299ab7e1119dcc366aa9471b53
-MISC metadata.xml 671 RMD160 49dd94bb827c4ab2bb8043739ef7564df4cf1c07 SHA1 a92b8a5ef129707a44fe2ae1913060d02badd566 SHA256 c32ccc54ca7df400974a19ad14c093ea7b777f7a40467bdb672f441314122e55
diff --git a/sec-policy/selinux-base-policy/files/config b/sec-policy/selinux-base-policy/files/config
deleted file mode 100644
index 55933ea0..00000000
--- a/sec-policy/selinux-base-policy/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-# enforcing - SELinux security policy is enforced.
-# permissive - SELinux prints warnings instead of enforcing.
-# disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-# targeted - Only targeted network daemons are protected.
-# strict - Full SELinux protection.
-# mls - Full SELinux protection with Multi-Level Security
-# mcs - Full SELinux protection with Multi-Category Security
-# (mls, but only one sensitivity level)
-SELINUXTYPE=strict
diff --git a/sec-policy/selinux-base-policy/files/modules.conf b/sec-policy/selinux-base-policy/files/modules.conf
deleted file mode 100644
index fcb3fd8a..00000000
--- a/sec-policy/selinux-base-policy/files/modules.conf
+++ /dev/null
@@ -1,49 +0,0 @@
-application = base
-authlogin = base
-bootloader = base
-clock = base
-consoletype = base
-corecommands = base
-corenetwork = base
-cron = base
-devices = base
-dmesg = base
-domain = base
-files = base
-filesystem = base
-fstools = base
-getty = base
-hostname = base
-hotplug = base
-init = base
-iptables = base
-kernel = base
-libraries = base
-locallogin = base
-logging = base
-lvm = base
-miscfiles = base
-mcs = base
-mls = base
-modutils = base
-mount = base
-mta = base
-netutils = base
-nscd = base
-portage = base
-raid = base
-rsync = base
-selinux = base
-selinuxutil = base
-ssh = base
-staff = base
-storage = base
-su = base
-sysadm = base
-sysnetwork = base
-terminal = base
-ubac = base
-udev = base
-userdomain = base
-usermanage = base
-unprivuser = base
diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 393f3bb0..00000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>
- Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
- There is no extra policy in this package.
- </longdescription>
- <use>
- <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
- <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
- <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
- </use>
-</pkgmetadata>
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild
deleted file mode 100644
index 07df1a80..00000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,153 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- epatch "${DISTDIR}/patchbundle-${PF}.tar.bz2"
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular.
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- # In case of "targeted", we add the "unconfined" to the base policy
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "${ROOT}/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r2.ebuild
deleted file mode 100644
index 2708c9c4..00000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,157 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular.
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- # In case of "targeted", we add the "unconfined" to the base policy
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "${ROOT}/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild
deleted file mode 100644
index 3e0f7a5e..00000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular.
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- # In case of "targeted", we add the "unconfined" to the base policy
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "${ROOT}/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 89ecc540..00000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,162 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.31 2011/06/04 16:11:48 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
- -selinux-bind-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-bind-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-bind-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bind-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
- selinux-bind-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bind-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
- selinux-bind-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bind-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
- -selinux-bind-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-bind-20070928.ebuild:
- Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bind-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-bind-20070329.ebuild:
- Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bind-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bind-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bind-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-bind-20050626.ebuild:
- mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
- added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
- 26 May 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
- fix from Daniel Thaler for chrooted environment #92312
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org>
- selinux-bind-20050408.ebuild:
- mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
- -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
- merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-bind-20050219.ebuild:
- merge with upstream policy
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- selinux-bind-20041120.ebuild:
- mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-bind-20041120.ebuild:
- merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
- +selinux-bind-20040925.ebuild:
- update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
- 28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bind-20040428.ebuild:
- 2004.1 update.
-
- 16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-bind-20031222.ebuild:
- Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
- 22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-bind-20031222.ebuild:
- Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
- 11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-bind-20030811.ebuild:
- Initial commit
-
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
deleted file mode 100644
index 39b41cf1..00000000
--- a/sec-policy/selinux-bind/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-bind-2.20110726.ebuild 239 RMD160 d29504020955682caa2d188200ff3599d2a1d0e2 SHA1 e31e06d8ed8d4607bfe6c140fa1041f01d90bf90 SHA256 86d66d3cb3fe0263ab4409926424d33ebb0d352dd15817a676957cfe8c5af90c
-MISC ChangeLog 4668 RMD160 0f3c5ff560d71f41202fa6ab6cb06ef5665e8d38 SHA1 d1aa38888e260a2ab0033a68ff8a350283a4096c SHA256 173e9a10a4a0708973332570353b89c5088f785895b1666b4b7d3b96effdbd4d
-MISC metadata.xml 228 RMD160 41026c6d008e62cf9ddb6f8f91255b671a1aacc6 SHA1 4a38522c4456c41d38e7ae93964a02114400dd95 SHA256 21419d65f5be2754057b9aa594bd9213d747581af89c43805a16d0960b0538fd
diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e815..00000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild
deleted file mode 100644
index 8c53bd8c..00000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index aedec565..00000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.2 2011/06/02 12:07:27 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-bitlbee-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
deleted file mode 100644
index 95946596..00000000
--- a/sec-policy/selinux-bitlbee/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-bitlbee-2.20110726.ebuild 245 RMD160 91d8b33d500c6b122d1117ba6eb9f6319f2b9593 SHA1 0ea90c8659b4edbac6a6643c6d48f1f00afd58c7 SHA256 e8c90f27dddd59b23bbfd8c4ed992c531b350b49bf0c86219e7554a788e52a74
-MISC ChangeLog 435 RMD160 d4b6c3b8830fc9d82fbea3ad6ffaa4b802ff5832 SHA1 364bb96fdbd55b1492892d0199359024462a7141 SHA256 07e110264ad2942d8cf32efc31e6e3a8c7ac35da4c16a9c8c2a54e830ba19f4f
-MISC metadata.xml 231 RMD160 f128b79118f0637a3db62d656f57680b40f848fd SHA1 6ea453b883dede63cc80adf4d3a9efa4e2a502c4 SHA256 5e68653d49ff64fdf68378823aa9df92da2f27cae84765999e044b235e309ae8
diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1d..00000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild
deleted file mode 100644
index 07ce4c2e..00000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 1ab0b7d3..00000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.2 2011/06/02 12:07:47 blueness Exp $
-
- 13 Aug 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
- Block on bluez
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-bluetooth-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
deleted file mode 100644
index 31b7a176..00000000
--- a/sec-policy/selinux-bluetooth/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-bluetooth-2.20110726.ebuild 344 RMD160 f24219633c819c3f84db037f5f29e1d37c73ae52 SHA1 ffd7ae1ead767ff16f4439ca2bbc22785973cecc SHA256 ca78d745701615f24e945471a83b83f67a140842eb6ceb874578bc2a908861b0
-MISC ChangeLog 530 RMD160 c380715795ba7b38f252222424d0c52aa253e4ae SHA1 4b87d21e2d1d1485b7d07607f37705b5bff507a1 SHA256 eb9b4d0ca6aa7952579f2c31859367086e52a3668c0b9be8e75d8ca9aa95c146
-MISC metadata.xml 233 RMD160 36fb40fd09a35e1acad0b1a07b33fcb6851f5e4b SHA1 6c8724d42b0ea99776f4142f43caf4023c04721e SHA256 0d257adf51bd6d77def690ece4e1ef7388e345dcfef34e6dc398a83a95c73db4
diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc294..00000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
deleted file mode 100644
index d599773c..00000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-bluez-2.20110726"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
deleted file mode 100644
index 6348180c..00000000
--- a/sec-policy/selinux-bluez/ChangeLog
+++ /dev/null
@@ -1,80 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluez
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.14 2011/06/04 16:12:48 blueness Exp $
-
- 13 Aug 2011; <swift@gentoo.org> selinux-bluez-2.20110726.ebuild:
- Bluez is no module, bluetooth is
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-bluez-2.20090730.ebuild, -selinux-bluez-2.20091215.ebuild,
- -selinux-bluez-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-bluez-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-bluez-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-bluez-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-bluez-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bluez-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-bluez-20070329.ebuild, -selinux-bluez-20070928.ebuild,
- selinux-bluez-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bluez-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bluez-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-bluez-20070329.ebuild, selinux-bluez-20070928.ebuild,
- selinux-bluez-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bluez-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bluez-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-bluez-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-bluez-20070928.ebuild:
- Mark stable.
-
-*selinux-bluez-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bluez-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-bluez-20070329.ebuild:
- Mark stable.
-
-*selinux-bluez-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-bluez-20070329.ebuild:
- New SVN snapshot.
-
-*selinux-bluez-20061114 (22 Nov 2006)
-
- 22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
- +selinux-bluez-20061114.ebuild:
- Initial commit.
-
diff --git a/sec-policy/selinux-bluez/Manifest b/sec-policy/selinux-bluez/Manifest
deleted file mode 100644
index 87f964d5..00000000
--- a/sec-policy/selinux-bluez/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-EBUILD selinux-bluez-2.20110726.ebuild 360 RMD160 6256c0c94eaf43e7e9c4546326ee5fc1f093ad1b SHA1 cf2929d54800d4ffe503b58f3b790f0ccd9c7f2f SHA256 4e029e90082d8b11a1d9ee09f8bdfc1362d5543a321c7ec7f5b6dfa893c685a0
-MISC ChangeLog 2392 RMD160 08075c5e1eade04c188aaebddf73c2d0da035230 SHA1 6d903de0f15acef1d53c71ac0032f7d056ca77e3 SHA256 fe65ee938aa401237ed6f307a801844fbc436b1c669ce57b8bc526d7db32cccb
-MISC metadata.xml 229 RMD160 d076f45d1fe3dec70f7a608efdcb93de937be0e8 SHA1 3289ca1c10bd374d8d46ace7dc1eae7641f0054d SHA256 13a492a3402eff44d0530722b9d073f58506eea3becdeb6b4847dfc80952ab1f
diff --git a/sec-policy/selinux-bluez/metadata.xml b/sec-policy/selinux-bluez/metadata.xml
deleted file mode 100644
index 7c6d3ddb..00000000
--- a/sec-policy/selinux-bluez/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for bluez</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild b/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild
deleted file mode 100644
index 8dfda55a..00000000
--- a/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-bluetooth-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for Bluez (meta-package for bluetooth)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 5fbbedf3..00000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.2 2011/06/02 12:08:29 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-brctl-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
deleted file mode 100644
index 3bcb4726..00000000
--- a/sec-policy/selinux-brctl/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-brctl-2.20110726.ebuild 241 RMD160 0cb0317a671b532175169c127f5bacf1a5daf622 SHA1 821fdd7f0c1548f2020faddf336ce6905404db56 SHA256 f47193c8e6b6f77495e6697ad99c50e6408d8d075677be3c8d5af0e1757d7856
-MISC ChangeLog 429 RMD160 9557229163f7d0a32e34262a417f22d711e96c66 SHA1 691d6021bbe6db26108ecd081317c253cd7d837b SHA256 fd1ed8d7678b7eae81f57e2ceed640518f619b34df21662e93253fc248442f70
-MISC metadata.xml 229 RMD160 f37e715e8f366067f68eb6cf4feea1d4a23eab4d SHA1 2846ef18312c4605115059e03eeae899feb9f442 SHA256 a0ec9cf1430452ec8aed9b16fe283196deaaaf7a955385ce5479aec3c5b18e2d
diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b77..00000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild
deleted file mode 100644
index 35d663cd..00000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index 9204e44d..00000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.2 2011/06/02 12:08:49 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-calamaris-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
deleted file mode 100644
index becd0599..00000000
--- a/sec-policy/selinux-calamaris/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-calamaris-2.20110726.ebuild 249 RMD160 23ae53c21e9b2363ce01e7465748156de61b61c3 SHA1 9782d55f02a1d94e48b6aba517531dd59506b486 SHA256 78abfb33b888cf9c973ac45c8f517a6f44ecc0a516e5b57e44fe7dfde7edccc8
-MISC ChangeLog 441 RMD160 839cb94473f84a57a834e7eaeaae8c4ac55e72ee SHA1 db29c6a789fe66e4808353218deb8005091030d0 SHA256 ffc1476b4149f4931a69c163af84d85592fde9532ec287cdbcdc0259b7dbfb2f
-MISC metadata.xml 233 RMD160 67bb883551e56ee3eb6185732ea68c72d40a0f0b SHA1 ddeffc015104ef29b3d2c4344f7b42db475bccbf SHA256 37e0072e69210c1cede0208034a5cbcc79f39a7ea051f04614b4c71ef1cd0ff3
diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2b..00000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild
deleted file mode 100644
index a03e806f..00000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index 64beb594..00000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.2 2011/06/02 12:09:10 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-canna-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
deleted file mode 100644
index c75ff05f..00000000
--- a/sec-policy/selinux-canna/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-canna-2.20110726.ebuild 241 RMD160 cd5791409502c5a5b02bb1f55bef43e5f5c1c88d SHA1 bae55bae45d16d3b0adf38cc1e21995cff8a9d7a SHA256 605a90cfedf15bbcee7f93547a46f7e6cf129b4ee4fb8d46cf48cedfde527be2
-MISC ChangeLog 429 RMD160 75b00adfa27bc01f57eed9c9a9691da5e73e4d50 SHA1 8875ffb2b496de96073b0eb13f8f69deef09fb5f SHA256 de726a17acbc2fe186ab07f8eaf44893d048ab5bff2127a3ae53d2dc988cd534
-MISC metadata.xml 229 RMD160 36c1c626ef8e8fbf23fd0d663bb2aec6cdcdd732 SHA1 31f091aada722721d7b677f51ecd7be6f5179496 SHA256 c5f721b2e99a77181035cb3d9e59e5602c9e37074cc2525d3ef4f2c563a2b59d
diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c216..00000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild
deleted file mode 100644
index db3e27a2..00000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 109ef757..00000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.2 2011/06/02 12:09:30 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ccs-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest
deleted file mode 100644
index ec2e36e8..00000000
--- a/sec-policy/selinux-ccs/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ccs-2.20110726.ebuild 237 RMD160 d8a340d227648a8d509744d9d5ec05e97db0ef86 SHA1 ac84588bcffb914a1e87913b2d27c0dc5ed120fc SHA256 bb9c2d8fe64e7287e3bbcedb501ccbb75f9ce15a2868a5b5e1cc664111f49e31
-MISC ChangeLog 423 RMD160 d0162664994568e60e0a2483608992de0c2f9e5c SHA1 6d7645ad759d8961253bf7a7f5f799cea20d1588 SHA256 5b7ed6be6670957262edb353c67fab6bb737e4b5bcc1f0bd2dd1efd8545bb811
-MISC metadata.xml 227 RMD160 cdf1c7f698633a84fb9cd42c431fa55df6b31c95 SHA1 9c9f625c92dbf22f3ca303c6461aecb869340205 SHA256 d3a63bf95980fed07f658ddc4da170affc284839bf4202d212b6eed43d6d7cf9
diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b5466419..00000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild
deleted file mode 100644
index 179dff7e..00000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index 253aaa5a..00000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.2 2011/06/02 12:09:51 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-cdrecord-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
deleted file mode 100644
index 0d5787da..00000000
--- a/sec-policy/selinux-cdrecord/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-cdrecord-2.20110726.ebuild 247 RMD160 97b3642340bd508676ea6e41775c0efe38aabd23 SHA1 1360b6e8575ceee849a2ee0b2e99bdb87d267461 SHA256 88119594f2e29083e8d4fc06519546d3700d17961b2cf2accaf5aead488eb1eb
-MISC ChangeLog 438 RMD160 ffecfd3e5f38dab989b678070cc654f5515d46e2 SHA1 ccde45660156fa0639ebee18f3a4221d26ab5593 SHA256 0f51dd8f9d15e82b3b1380468c8199c7f916bbcf8876feeae358102d5511c435
-MISC metadata.xml 232 RMD160 1ad89f3f08032eb95b69eb484d6bf9615e9da28c SHA1 3dccef6016b78d253aaf170abbdeeea661af37b8 SHA256 79cd61287f1925ffdb4633b011d30d3d9414f8ff7a9e20bdbe9dca37cc65fe8d
diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a3..00000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild
deleted file mode 100644
index 507e9aec..00000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 2d81d4b3..00000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.2 2011/06/02 12:10:11 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-cgroup-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
deleted file mode 100644
index 7fd7fa4b..00000000
--- a/sec-policy/selinux-cgroup/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-cgroup-2.20110726.ebuild 243 RMD160 cd05b0a7ad3d1d46942f180de67bb51ffe251475 SHA1 61f81f1a53b9b7d3c8a348db7f54175815e2e0df SHA256 c758610f11a9f602f74e088040fc66854430468b7b7e8faf847b286e2af3e924
-MISC ChangeLog 432 RMD160 9c418e522f4808790f64d0311e5cb29be4c0d1e3 SHA1 6a29caa27d75f85779def0e3afccbba68009eff0 SHA256 ef4ebf6ba027b9a46912ad24dbb236fdb4312cc338a7259291144b2aa9b5fae3
-MISC metadata.xml 230 RMD160 a2de519583f4bc44ffe06e2b02f015b36edb6f0d SHA1 478663b3d367755f1360046583985f8895f413b7 SHA256 c7c12daa43a11843943ac4ccf34cf9465dfc811828f1d36259e802068559597e
diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb2335..00000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild
deleted file mode 100644
index 9684035b..00000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index 9af7ecc2..00000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.2 2011/06/02 12:10:31 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-chronyd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
deleted file mode 100644
index 1a05b3af..00000000
--- a/sec-policy/selinux-chronyd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-chronyd-2.20110726.ebuild 245 RMD160 cea993f5be3363e9cce550c94ef7e930a8b371fb SHA1 fb9e80f8120d74550493a31781a8a07352c72728 SHA256 0a3ad204f864a0dfb6308af2c548514982615ca4548637a0d680b4f42ce6fd09
-MISC ChangeLog 435 RMD160 23a02b0ed7e85d0894d61dd12ace6e46e64c37af SHA1 f4be82df24039fbe5ba875bd4795bf994aa3df94 SHA256 0d3915a28c48cc2a24d2aa97a4800d79866c27f80ecf957bc9859aef80a9af72
-MISC metadata.xml 231 RMD160 debdb03fa4c9dec42e8e1447df68c1931add3cac SHA1 c8bf99e34d47d7fd32f6714f753fa11e4f9e6abd SHA256 5c893bd6f3fa4ee7b5a147303975ccd57e9afb19ca3ff1dbfe7f9ffb6bd4d2b8
diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281b..00000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild
deleted file mode 100644
index a37de0bd..00000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index 45b32eb7..00000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,133 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.25 2011/06/04 16:14:10 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
- -selinux-clamav-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-clamav-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-clamav-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clamav-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
- selinux-clamav-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clamav-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
- selinux-clamav-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clamav-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
- -selinux-clamav-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-clamav-20070928.ebuild:
- Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clamav-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-clamav-20070329.ebuild:
- Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clamav-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clamav-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clamav-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 18 Jul 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
- mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
- 12 Jul 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-clamav-20050712.ebuild:
- fix for #98777, http_port_t has to be ifdef'ed
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-clamav-20050626.ebuild:
- mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
- added name_connect rules
-
- 16 May 2005; petre rodan <kaiowas@gentoo.org>
- selinux-clamav-20050505.ebuild:
- mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
- 05 May 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-clamav-20050505.ebuild:
- added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
- network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
- 28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-clamav-20041016.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
deleted file mode 100644
index 0e54d6ff..00000000
--- a/sec-policy/selinux-clamav/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-clamav-2.20110726.ebuild 243 RMD160 b73f68855714ab8d7a24a2c05e14ee23c33f983d SHA1 ddbe85c94ae18837ae01ca4f5d4d902673fbd1b3 SHA256 d4d5e96e4dd36da849b5d6fd6243493c34f3937b6e1c571fa65bb121d54936b1
-MISC ChangeLog 3995 RMD160 076f54241ce112b4f563fe820f965493f9bab101 SHA1 32b1c49f7b8c5dde6e50bc35488c2f44df614ec1 SHA256 a377d39fea5129ba0ac3423ef7f452953fc07424092afdba1e6198f5f49e9b8c
-MISC metadata.xml 230 RMD160 b457b6f7071f0a216bc454a1b32fbabb92eba641 SHA1 a1d6fe98eb6fdd4b77fd38434786d857dff05ec3 SHA256 d65df5ce5b999bb86cf30a2b28bb996d82f51f280d532878b06eab1ccfa987bd
diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea410..00000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild
deleted file mode 100644
index 9e3dd8d6..00000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 59c52bf1..00000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,141 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.29 2011/06/04 16:15:18 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
- -selinux-clockspeed-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-clockspeed-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-clockspeed-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clockspeed-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
- selinux-clockspeed-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clockspeed-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
- selinux-clockspeed-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clockspeed-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
- -selinux-clockspeed-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-clockspeed-20070928.ebuild:
- Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clockspeed-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-clockspeed-20070329.ebuild:
- Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clockspeed-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clockspeed-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-clockspeed-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-clockspeed-20050626.ebuild:
- mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
- added name_connect rules
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org>
- selinux-clockspeed-20050316.ebuild:
- mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-clockspeed-20050316.ebuild:
- merge with upstream
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
- old builds removed
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-clockspeed-20041121.ebuild:
- mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-clockspeed-20041121.ebuild:
- block moved to daemontools.te
-
- 24 Oct 2004; petre rodan <kaiowas@gentoo.org>
- selinux-clockspeed-20041016.ebuild:
- mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
- +selinux-clockspeed-20041016.ebuild:
- Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
- 21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-clockspeed-20031221.ebuild:
- Initial commit. Submitted by Petre Rodan.
-
diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest
deleted file mode 100644
index 53f48906..00000000
--- a/sec-policy/selinux-clockspeed/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-clockspeed-2.20110726.ebuild 251 RMD160 1805e14afce9531f726561db62c54a1fdaadaae4 SHA1 ab4fd226f7ad0567685190d6341559b72a5fe346 SHA256 6726e117a6e8221918f1f2beb040f41829a821708a49a4b896f482093b17cf04
-MISC ChangeLog 4366 RMD160 754eba37eed127bc85b481613232fdccfc59b46f SHA1 2c02220364dfc53b024fb1110cf54dc0012088e7 SHA256 e0ad57c87ede1f5755f935a0e6c7c0fe26562a222673b176054cb42139abfc91
-MISC metadata.xml 234 RMD160 6f09f4fe55ceda010b2da38bab47dfe8547e2068 SHA1 b24a22ca8d8fab10a941b2fe43ffa77787a9b757 SHA256 7946aac4a1fa9582fe452e354382ec869a3dd6be35fe4f24faac41c03c87cf4e
diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f058..00000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild
deleted file mode 100644
index f732f236..00000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index f6ee088b..00000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.2 2011/06/02 12:11:33 blueness Exp $
-
-*selinux-consolekit-2.20110726-r1 (19 Aug 2011)
-
- 19 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
- Update on consolekit
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-consolekit-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest
deleted file mode 100644
index a5cf10c2..00000000
--- a/sec-policy/selinux-consolekit/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-AUX fix-services-consolekit.patch 588 RMD160 3e1ce442607ca023c9e1acd4aba2543dfb474764 SHA1 834ca643739656515425e98f48c305f3eba14a7b SHA256 2a20cec0865225d4a284261c34cb20566883e1f217d67bf6f3bc68afda40712b
-DIST patchbundle-selinux-base-policy-2.20110726-r2.tar.bz2 21215 RMD160 4ac6ff2ad85e7c23792bbd817c2593aa314cfa44 SHA1 5587a7765b9d1681fe4577153a919c508d56d1c1 SHA256 cd8eb050a9ecd6376c73ce02980ec38c387309b5abfbdcb681ebcaf52c9765e2
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-consolekit-2.20110726-r1.ebuild 275 RMD160 efd9b005a8d06f96f39487952439ef4ea03bddcf SHA1 39b181a33b86543d1841c7ed222a59a15b28fad7 SHA256 3157e8e41b5c4579d1a298818abb64f4cd826abc6ee10edd8aad342d1fd7dcc9
-EBUILD selinux-consolekit-2.20110726.ebuild 308 RMD160 c874532e6dbe31a550596ccc0a85777cf8d57019 SHA1 e102f156ec7fa7e8efb15f096cd2165f6bc6e9df SHA256 42267f50d9969ab1cb8e564f363809ef151720f93643a209560678f916676854
-MISC ChangeLog 593 RMD160 fa61684cb6b2d8425718f0de73ec7f656278b510 SHA1 a206952114c627e902145a1fbb01572e786aec51 SHA256 51cad59609d3ef5ac2993c802b7ca7d9c6122d73c5d5456c12c3e37848634f52
-MISC metadata.xml 234 RMD160 ab8fb902f4a0f0013829837826a981e5a2ff0c5f SHA1 2b3075de1818eed808b6e74136803ee7a3ce35e8 SHA256 e24a8801c64479da295eba58b6a3ac8f7e2bf05b447213ad0ce206bcfc6a438f
diff --git a/sec-policy/selinux-consolekit/files/fix-services-consolekit.patch b/sec-policy/selinux-consolekit/files/fix-services-consolekit.patch
deleted file mode 100644
index fb42b9f7..00000000
--- a/sec-policy/selinux-consolekit/files/fix-services-consolekit.patch
+++ /dev/null
@@ -1,21 +0,0 @@
---- refpolicy-20110726/policy/modules/services/consolekit.te 2011-07-26 14:10:40.000000000 +0200
-+++ services/consolekit.te 2011-08-13 18:58:01.008001037 +0200
-@@ -72,7 +72,6 @@
- userdom_dontaudit_read_user_home_content_files(consolekit_t)
- userdom_read_user_tmp_files(consolekit_t)
-
--hal_ptrace(consolekit_t)
-
- tunable_policy(`use_nfs_home_dirs',`
- fs_read_nfs_files(consolekit_t)
-@@ -84,6 +83,10 @@
-
- optional_policy(`
- dbus_system_domain(consolekit_t, consolekit_exec_t)
-+
-+ optional_policy(`
-+ hal_ptrace(consolekit_t)
-+ ')
-
- optional_policy(`
- hal_dbus_chat(consolekit_t)
diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d0..00000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild
deleted file mode 100644
index 52bb11ab..00000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20110726-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild
deleted file mode 100644
index 7deafb97..00000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-POLICY_PATCH="${FILESDIR}/fix-services-consolekit.patch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index 4961f484..00000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.2 2011/06/02 12:11:53 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-corosync-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
deleted file mode 100644
index 8fd5d864..00000000
--- a/sec-policy/selinux-corosync/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-corosync-2.20110726.ebuild 247 RMD160 231cab19c88938ba986eef1a0264a1cbb82d5eee SHA1 73d26876c8a97776970884053b9af4ba1541831e SHA256 938462551e7285b5b9d9381d22b268703bd301ae0e29f52445bcded117ca93db
-MISC ChangeLog 438 RMD160 8e3a073efd67d5d4c295425b4348114d9a3adf97 SHA1 c350445af4f2bc14934464ab88ea4d54e9fd7b48 SHA256 a6001e61476f99e75c4b6c8ff15aa9dfd3f97655a20975543dc2c5cdcce07c8b
-MISC metadata.xml 232 RMD160 972461fbf9978cdb8bc5ac1eedcd2619843b90a8 SHA1 d49861a3ee10455de960a06dd422a9048ea9973e SHA256 3b8fc6c42505c19fded901c454c9ffc374a8a55be5f28f7d013247f49a07a92f
diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf7..00000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild
deleted file mode 100644
index 4dcc8858..00000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index b1e2719a..00000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,200 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.5 2011/06/04 16:18:23 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-courier-2.20101213-r3.ebuild:
- Stable amd64 x86
-
- 20 May 2011; Anthony G. Basile <blueness@gentoo.org>
- files/fix-services-courier-r3.patch:
- Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
- 16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-courier-r2.patch,
- +selinux-courier-2.20101213-r2.ebuild,
- +files/fix-services-courier-r3.patch,
- +selinux-courier-2.20101213-r3.ebuild:
- Updates to policies
-
- 07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-courier-r1.patch,
- +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
- Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
- 04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
- +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
- Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-courier-imap-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-courier-imap-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-courier-imap-20070329.ebuild,
- -selinux-courier-imap-20070928.ebuild,
- selinux-courier-imap-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-courier-imap-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-courier-imap-20070329.ebuild,
- selinux-courier-imap-20070928.ebuild,
- selinux-courier-imap-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-courier-imap-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-courier-imap-20050417.ebuild,
- -selinux-courier-imap-20050607.ebuild,
- -selinux-courier-imap-20050628.ebuild,
- -selinux-courier-imap-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-courier-imap-20070928.ebuild:
- Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-courier-imap-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-courier-imap-20070329.ebuild:
- Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-courier-imap-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-courier-imap-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-courier-imap-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 29 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-courier-imap-20050628.ebuild:
- mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
- 28 Jun 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-courier-imap-20050628.ebuild:
- fc change needed by policycoreutils-1.24
-
- 27 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-courier-imap-20050607.ebuild:
- mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-courier-imap-20050219.ebuild,
- +selinux-courier-imap-20050607.ebuild:
- policy cleanup with no semantic diff
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
- mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
- 17 Apr 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-courier-imap-20050417.ebuild:
- merge with upstream and fix for bug #89321
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-courier-imap-20050219.ebuild:
- mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-courier-imap-20040928.ebuild,
- +selinux-courier-imap-20050219.ebuild:
- removed 3 port defs not present upstream
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- selinux-courier-imap-20050105.ebuild:
- mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
- 06 Jan 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-courier-imap-20041122.ebuild,
- +selinux-courier-imap-20050105.ebuild:
- policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-courier-imap-20040406.ebuild,
- +selinux-courier-imap-20041122.ebuild:
- policy tweaks needed by latest versions of c-i
-
- 28 Oct 2004; petre rodan <kaiowas@gentoo.org>
- selinux-courier-imap-20040928.ebuild:
- mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
- +selinux-courier-imap-20040928.ebuild:
- Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
- 06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-courier-imap-20040406.ebuild:
- Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
- 03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-courier-imap-20040203.ebuild:
- Initial commit. Submitted by Petre Rodan.
-
diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
deleted file mode 100644
index 6d5b49ed..00000000
--- a/sec-policy/selinux-courier/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-courier-2.20110726-r1.ebuild 268 RMD160 3df353fa3372a6a383892c69616ebab873ad8551 SHA1 db5ee00c06489472a2b17073f44c596844aa2888 SHA256 65ca0e470f8828b71d9e4a9d9e15198c30ab735a206de0bace9540a2a8edf7bb
-MISC ChangeLog 6249 RMD160 b617ce903a056064023fd38ca441b872c64d9fce SHA1 54cd371c448935a2163621466c2c0c2b30844385 SHA256 ca4e9a2544d49722b7d3debb08a0683cd6062d4005a09071b435f45b3692eb94
-MISC metadata.xml 231 RMD160 2edd1a1bd6245c475242111369bb31d63a0d6776 SHA1 3ce7a2229304d133fab727eedbf0474f6841b02b SHA256 24e517a12858d48c4c1885b602b0dd991eb2beadd3fc693e6b00ad89a93f46b7
diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6f..00000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild
deleted file mode 100644
index f0f04883..00000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index db9faf00..00000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.2 2011/06/02 12:12:56 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-cpucontrol-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
deleted file mode 100644
index bc02076e..00000000
--- a/sec-policy/selinux-cpucontrol/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-cpucontrol-2.20110726.ebuild 251 RMD160 f1d1150111318212046ec717a18542b08a61deae SHA1 b7be4941d3c7543ff1a158b9c0326600f9b0b32e SHA256 13cc489ffffa988e5a01e0d2982d6000044c5af2fd924974e2f8f69b1c8d34c2
-MISC ChangeLog 444 RMD160 046b6e5911d446a1fd560198d786d49b9de4d4aa SHA1 7da9fc0417bc374ec32ae793d2ee86c1038a9a6d SHA256 16b5bfcd7d5aa05157729aa94f288819bbab5611b7ae7db097f254f4bdd9e8ea
-MISC metadata.xml 234 RMD160 ed2a9311bf992884fd59317b8284e42ce5b1c341 SHA1 017606d56c1c4856325ce2f14b264ba4d130d8ee SHA256 f1b6e8eea9b8e5ecf45e2ee6eaab54cb10e13a377b5c839b4e0c619ae68b5a81
diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931a..00000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild
deleted file mode 100644
index 0fa16a8c..00000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 9a9209ce..00000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.2 2011/06/02 12:13:17 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-cpufreqselector-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
deleted file mode 100644
index d13b0493..00000000
--- a/sec-policy/selinux-cpufreqselector/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-cpufreqselector-2.20110726.ebuild 261 RMD160 3821e398aa1dffcc8136d7f50d3ed915c00718e8 SHA1 1a5af99e52e6171541ea01113c9019b4eb149f90 SHA256 388bed059c285694f1eda25a7b96ad05d21e8fa5925e2502f5c50e3bb24ed04b
-MISC ChangeLog 459 RMD160 1c2c66c6e650e67485275d6c5a6eb7d94a161d7e SHA1 3acfa17a8c079d3d3d445bec60b7fbaaa2303551 SHA256 4fdcafc1b0818865094f40b471fcc2e1b256dbb30294ced430a7abc78005dc65
-MISC metadata.xml 239 RMD160 8b378ece1c0ac062b453df73dbba4dc09d66a6ac SHA1 81c5f8048301fca8bd171ac53449b0e87adcdb85 SHA256 0e71543fea738874545789feb0f70f816bc6678c62c2f9796eb25b0c6600d02f
diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e41..00000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild
deleted file mode 100644
index 7bb38e8a..00000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index 190d3564..00000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.11 2011/06/04 16:26:41 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
- -selinux-cups-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-cups-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-cups-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-cups-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
- selinux-cups-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-cups-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
- selinux-cups-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-cups-20080525.ebuild:
- New SVN snapshot.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-cups-20070928.ebuild:
- Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-cups-20070928.ebuild:
- New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
- 07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-cups-20070329.ebuild:
- initial commit. fix for bug #162469
-
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
deleted file mode 100644
index 2a4647f6..00000000
--- a/sec-policy/selinux-cups/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-cups-2.20110726.ebuild 239 RMD160 27bbfbb3de092fbe3199340cbe3b612719fd3f06 SHA1 8f4ca8008f5952a45d4b356002e8b773452f9394 SHA256 556c5e10a11bfe1d8b37c084a924bb4ccbf74a2c5e808b6604d75d0a8e4c584e
-MISC ChangeLog 1924 RMD160 2b510b21fda6a9bd770de561a44f6a8b2f9a2329 SHA1 ffda5dea37847d314fd87f9f75c39839969d8f75 SHA256 8a75de7b23023ac0f395eb3feafbee5035b0db5483831d4f3743967b724abc34
-MISC metadata.xml 228 RMD160 95f1384156a2502d08777e5d0eb6502158760e10 SHA1 6791cf54481de51396d539cab585510c7794b18b SHA256 fd6bba05ec2d2a0e570a86e43ee5ab182e28d5a7b388165a37e0a52e75c9fd35
diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c2..00000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild
deleted file mode 100644
index 7a8f4e2e..00000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index 21d8e8fb..00000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.2 2011/06/02 12:13:58 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-cvs-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
deleted file mode 100644
index 5a4292f7..00000000
--- a/sec-policy/selinux-cvs/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-cvs-2.20110726.ebuild 237 RMD160 913e7834d0f90ba12918b361248e7521ad9c6403 SHA1 529419b7c77de2dcbf41f3d9ff6012df1fea5d96 SHA256 316da21c4184f261d72e20c2793c89a7e5b0e87c599271c7ae92c0fc472c8f47
-MISC ChangeLog 423 RMD160 55855c5c2b58005a68add3f092f1b3700aba1a13 SHA1 1110a6532b76fc8b9df0c69d603e0ed78ab102f2 SHA256 0b4a689f9ee3d600d6a608ea6f17b281e72dbd9a4324eaca349adc31e9744b02
-MISC metadata.xml 227 RMD160 758de52fed501404c5536d8c899f31e8c1b198e0 SHA1 08a592cb25fc7a047c15e9d6db7428cfd2b87dc0 SHA256 9d7fb4e431b13826debf7ce4c02298f4ded2c72df7268ec12088c3fff234f464
diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd6840..00000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild
deleted file mode 100644
index d3e94a2f..00000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index 01b1e7b6..00000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.2 2011/06/02 12:14:18 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-cyphesis-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
deleted file mode 100644
index 7fa9da22..00000000
--- a/sec-policy/selinux-cyphesis/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-cyphesis-2.20110726.ebuild 247 RMD160 a371c3ee4cd0929e011cf5999eb2497a0c02586b SHA1 25135e4265180de6ba7b4c8047ae665910912659 SHA256 5c5815c4c22d629a82ac8a3bea70c8f03c529882ee88e3aad6f00c17b2491e46
-MISC ChangeLog 438 RMD160 4e851b365942450d3b540bc4a4cd7ae895eea996 SHA1 83ab10d072f29b06b0d871267fe61a24435c3faf SHA256 ecb49b1b5e7361555780d7d337425043994587e3f6b7f81c6f6ff782bc4b19c8
-MISC metadata.xml 232 RMD160 24f232706e21ce44494f89a7337bfdad3b1f4b56 SHA1 f620f7b432435c302aa10723a52b2ff59dd3b48c SHA256 46d9991ea8182b055314f79cf65bf3dd526907c9795791e7fbf9e6bdd11d4c0b
diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fffd..00000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild
deleted file mode 100644
index 274cb5fb..00000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
deleted file mode 100644
index 743fa9bd..00000000
--- a/sec-policy/selinux-cyrus-sasl/ChangeLog
+++ /dev/null
@@ -1,114 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyrus-sasl
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.20 2011/06/04 16:27:43 blueness Exp $
-
-*selinux-cyrus-sasl-2.20110726 (13 Aug 2011)
-
- 13 Aug 2011; <swift@gentoo.org> +selinux-cyrus-sasl-2.20110726.ebuild:
- Cyrus-sasl selinux module does not exist, refer to selinux-sasl
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-cyrus-sasl-2.20090730.ebuild, -selinux-cyrus-sasl-2.20091215.ebuild,
- -selinux-cyrus-sasl-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-cyrus-sasl-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-cyrus-sasl-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-cyrus-sasl-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-cyrus-sasl-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-cyrus-sasl-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-cyrus-sasl-20070329.ebuild, -selinux-cyrus-sasl-20070928.ebuild,
- selinux-cyrus-sasl-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cyrus-sasl-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-cyrus-sasl-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-cyrus-sasl-20070329.ebuild, selinux-cyrus-sasl-20070928.ebuild,
- selinux-cyrus-sasl-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cyrus-sasl-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-cyrus-sasl-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-cyrus-sasl-20050918.ebuild, -selinux-cyrus-sasl-20060218.ebuild,
- -selinux-cyrus-sasl-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-cyrus-sasl-20070928.ebuild:
- Mark stable.
-
-*selinux-cyrus-sasl-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-cyrus-sasl-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-cyrus-sasl-20070329.ebuild:
- Mark stable.
-
-*selinux-cyrus-sasl-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-cyrus-sasl-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-cyrus-sasl-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-cyrus-sasl-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-cyrus-sasl-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-cyrus-sasl-20061008.ebuild:
- First mainstream reference policy testing release.
-
-*selinux-cyrus-sasl-20060218 (18 Feb 2006)
-
- 18 Feb 2006; petre rodan <kaiowas@gentoo.org>
- +selinux-cyrus-sasl-20060218.ebuild:
- fix for bug #107387
-
-*selinux-cyrus-sasl-20050918 (18 Sep 2005)
-
- 18 Sep 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-cyrus-sasl-20050605.ebuild, +selinux-cyrus-sasl-20050918.ebuild:
- merge with upstream, added mips arch
-
-*selinux-cyrus-sasl-20050605 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-cyrus-sasl-20050605.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-cyrus-sasl/Manifest b/sec-policy/selinux-cyrus-sasl/Manifest
deleted file mode 100644
index ed87bd51..00000000
--- a/sec-policy/selinux-cyrus-sasl/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-EBUILD selinux-cyrus-sasl-2.20110726.ebuild 355 RMD160 bd4e5a10c2f99976ec77432a45842a773433463a SHA1 bada0adafc1f48323a050758e361f722be0d7840 SHA256 3f05c2ce56a986f0af9a16293023277d96afff1ada49cc2a1b86e5de603b1835
-MISC ChangeLog 3634 RMD160 754017d93b4d5631a9d28d238b4ea2de69c8a6e1 SHA1 616e643907f39bd5d160a1c83297fbde57ee39ca SHA256 d13e02505b2e08d483d1db21222331e32bca133831f120b2dbc31457961bac18
-MISC metadata.xml 234 RMD160 51447c89daf70de4e1dcc0b79a62d72177152008 SHA1 e0817c32a2819469792a8c0f072ec566a9139759 SHA256 3c5b056e162fb3ba5a24558ba285eb6f9f91fc7b3729a33d73c67d48d28bcaba
diff --git a/sec-policy/selinux-cyrus-sasl/metadata.xml b/sec-policy/selinux-cyrus-sasl/metadata.xml
deleted file mode 100644
index a82d92c1..00000000
--- a/sec-policy/selinux-cyrus-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for cyrus-sasl</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild
deleted file mode 100644
index f85343d5..00000000
--- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-sasl-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for Cyrus-sasl (meta-package for sasl)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index 5ba2dcb3..00000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,187 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.36 2011/06/04 16:30:16 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-daemontools-2.20090730.ebuild,
- -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-daemontools-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-daemontools-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-daemontools-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-daemontools-20070329.ebuild,
- -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-daemontools-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
- selinux-daemontools-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-daemontools-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-daemontools-20050903.ebuild,
- -selinux-daemontools-20051126.ebuild,
- -selinux-daemontools-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-daemontools-20070928.ebuild:
- Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-daemontools-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-daemontools-20070329.ebuild:
- Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-daemontools-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-daemontools-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-daemontools-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 02 Dec 2005; petre rodan <kaiowas@gentoo.org>
- selinux-daemontools-20051126.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
- 28 Nov 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-daemontools-20051126.ebuild:
- added support for openvpn
-
- 18 Sep 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
- mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
- 09 Sep 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
- +selinux-daemontools-20050903.ebuild:
- added support for ftp daemons, added mips arch
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org>
- selinux-daemontools-20050316.ebuild:
- mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-daemontools-20041121.ebuild,
- -selinux-daemontools-20041128.ebuild,
- +selinux-daemontools-20050316.ebuild:
- merge with upstream, no semantic changes
-
- 06 Feb 2005; petre rodan <kaiowas@gentoo.org>
- selinux-daemontools-20050201.ebuild:
- mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
- 01 Feb 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-daemontools-20050201.ebuild:
- added control for clamav and spamd
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- selinux-daemontools-20041128.ebuild:
- mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-daemontools-20041111.ebuild,
- +selinux-daemontools-20041128.ebuild:
- added rules to allow svscanboot to be started from inittab
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-daemontools-20041121.ebuild:
- mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-daemontools-20041121.ebuild:
- policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-daemontools-20040203.ebuild,
- -selinux-daemontools-20041022.ebuild,
- +selinux-daemontools-20041111.ebuild:
- new services that can be supervised: apache, stunnel
-
- 28 Oct 2004; petre rodan <kaiowas@gentoo.org>
- selinux-daemontools-20041022.ebuild:
- mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
- +selinux-daemontools-20041022.ebuild:
- added capability of supervising rsync and apache processes, minor
- improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
- 03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-daemontools-20040203.ebuild:
- Updates from Petre, including using run_init to control the daemontools
- scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
- 21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
- Initial commit. Policy submitted by Petre Rodan.
-
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
deleted file mode 100644
index cab9eaa4..00000000
--- a/sec-policy/selinux-daemontools/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-daemontools-2.20110726.ebuild 253 RMD160 a820ec2a3b520bed6e4f82b200657835f0eff446 SHA1 a8bdddfd7ecc61173ea956e15f778e4472910a3c SHA256 510c743a7317bf3e37f842e79ae823487d6cd1a2e7fb388eaec752c393659583
-MISC ChangeLog 5887 RMD160 e4a4ce7299c0da95066259a0da50620590ca9100 SHA1 1b28f1d08e95aec9a2aaffa0929446538fd87a81 SHA256 e8ac841c2ed52d1a58bf567a3fe6762119d014aa4ecf9d08f85e433497558b8f
-MISC metadata.xml 235 RMD160 43d5d5e6173b0995e603e1ffadf2a0f588a99d8c SHA1 50c20b52407f79cbe9de7eb4e940faa3a230c609 SHA256 4a7f2427d78dda1e71f05b91fbe2e99d26f7b502c0ec6715de5f4227ebd7eb4f
diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2beb..00000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild
deleted file mode 100644
index c8eacfd4..00000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index c320ad9d..00000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,137 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.26 2011/06/04 16:31:24 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
- -selinux-dante-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-dante-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-dante-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dante-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
- selinux-dante-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dante-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
- selinux-dante-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dante-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
- -selinux-dante-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-dante-20070928.ebuild:
- Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dante-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-dante-20070329.ebuild:
- Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dante-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dante-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dante-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-dante-20050308.ebuild:
- mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
- 09 Mar 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
- added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
- merge with upstream policy
-
- 06 Feb 2005; petre rodan <kaiowas@gentoo.org>
- selinux-dante-20050201.ebuild:
- mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
- 01 Feb 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-dante-20050201.ebuild:
- added rules needed by dante-1.1.15
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
- mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-dante-20041208.ebuild:
- dante binds to random ports above 1024
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-dante-20041113.ebuild:
- mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
- 14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-dante-20041113.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
deleted file mode 100644
index 4f8a50e3..00000000
--- a/sec-policy/selinux-dante/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-dante-2.20110726.ebuild 241 RMD160 26c2f8ebeb5e1b8c4b3038d16f8c7e8eecde1bc7 SHA1 09c5c43f6d42342fe0641588441de1fd4a780425 SHA256 8ffa9240fc88d7679f3aa032245a9563cac32f3a4166ad3e77edbe6402cb60f6
-MISC ChangeLog 4028 RMD160 946e27749607b3a76b813b3cf4ad8767d370ddc3 SHA1 b03280260b23e25bea9578a8fc143b591ec5179c SHA256 dce1731c3accee7de87d8addea3001e04b2b87f9cba5375d062d505c9295f3dd
-MISC metadata.xml 229 RMD160 ed1dcc135992c7b7867b405211ed3c820bd25877 SHA1 a3db8ac654225ed295f5d0fb8d578dd12530bbd1 SHA256 e84dbe604bc91a2fe1849e212c911ca061525d6c1869c6756145ab48e7834b99
diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b1912..00000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild
deleted file mode 100644
index 8000cebe..00000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index c5b81670..00000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.2 2011/06/02 12:15:41 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-dbskk-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
deleted file mode 100644
index 36ad7d20..00000000
--- a/sec-policy/selinux-dbskk/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-dbskk-2.20110726.ebuild 241 RMD160 3593cf1c683d2c48a510324ddec36131bf1bbf7d SHA1 8ff1cf9ecaa57da509477a4794586489291753df SHA256 1fc91944994a81d407a0fdd37654978f2bce27315d89e3cecc2bdf8588b90912
-MISC ChangeLog 429 RMD160 2ea7174e7af74296440952e5324e9a5d5c89596b SHA1 0a14d210b11a841da0cc0bad369ff716d1c03397 SHA256 445f2452d4726c54f691eb8de0eb9008a7696d1e076683bd89c1adc0ed3c8669
-MISC metadata.xml 229 RMD160 5c22b4da30213160d5b9cd26912066bfdf060d97 SHA1 87184ef833320312771b48c6717342e9012e4af7 SHA256 532023bb1f89c526878faa65e0e98d60c8f1b5387fd0bb600d7d0fc209b33f96
diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d8495..00000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild
deleted file mode 100644
index 1b97c8a6..00000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index b0336c3c..00000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,77 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.14 2011/06/04 16:37:12 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
- -selinux-dbus-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-dbus-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-dbus-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dbus-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
- selinux-dbus-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dbus-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
- selinux-dbus-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dbus-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-dbus-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-dbus-20070928.ebuild:
- Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dbus-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-dbus-20070329.ebuild:
- Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dbus-20070329.ebuild:
- New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
- 22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
- +selinux-dbus-20061114.ebuild:
- Initial commit.
-
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
deleted file mode 100644
index 13f7089d..00000000
--- a/sec-policy/selinux-dbus/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-dbus-2.20110726.ebuild 239 RMD160 77d807ca090ca0a8b5bdde5b2103d1adbf7bce0f SHA1 3b095c49c73c917abc5e8f4eae110559857db703 SHA256 3527ece9b6e37fd8f673012696243468fd27774410ef303d26027c441d677ffa
-MISC ChangeLog 2260 RMD160 6c0a3ee15602c91b96f5d2f9200589e5f3b0064a SHA1 08c01780e9dfb563be3a3f40345b21f4502b4d97 SHA256 71b233ad56724eac9b4eb7a644a2941487148a171511d02ba178f4852b21e35b
-MISC metadata.xml 228 RMD160 e4bc01dd7686e54f12187f0c75e2a80625d10050 SHA1 0eb8265eeb2e944661ab064c8fa88d307c1a3360 SHA256 ab350343fd6b86306249ac67c97abc7029657fc0352af4746a37aefa5af17fa5
diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f6..00000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild
deleted file mode 100644
index aaeed2b5..00000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index 6868dd6b..00000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.2 2011/06/02 12:16:23 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-dcc-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest
deleted file mode 100644
index 0134290d..00000000
--- a/sec-policy/selinux-dcc/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-dcc-2.20110726.ebuild 237 RMD160 258dfce264ac7542db21c4c14c3a678e1daf9e0b SHA1 29244a2007ea54becf8e6906391728072f5f9c39 SHA256 c6321e934d9f303a041b6b075e55b2618cc06e370446811d296262504d3a2525
-MISC ChangeLog 423 RMD160 3042d35a1e709437a1879fc4169de39e9275e2be SHA1 d74a0edac67cdedd6aaaf38e5b28781266cf4c96 SHA256 f9a3cbcbd2448e56584d999ff8c4e80cb56c3533b99c2a4bbe29b61c00896c01
-MISC metadata.xml 227 RMD160 6094328bd9cda09fe7b6244965585bfc637f4f95 SHA1 e792cbc74340832e1bfb6577e5f2ef032b4dec75 SHA256 6fc454ea63a6dc14b4292199246f93b92c08da0d4e4e2d335b7fec2f79f286d2
diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605a..00000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild
deleted file mode 100644
index 9fff4b9b..00000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index d2fedf3b..00000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.2 2011/06/02 12:16:44 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ddclient-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
deleted file mode 100644
index 0c3ab0cb..00000000
--- a/sec-policy/selinux-ddclient/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ddclient-2.20110726.ebuild 247 RMD160 34a7137f8266688ae842656fadd1b3ec3959dc87 SHA1 4ee2924101aa769c449d3e9d0cc576008b8cdb51 SHA256 a00fad89511bc6cd9b557566782c4bbe5b795247b0bc54b83c98ab9b469518cc
-MISC ChangeLog 438 RMD160 d35e8167656be594b574afce19892b5af90fa219 SHA1 60b82d6b49fd210301a6639b2cc83bfa39f93f78 SHA256 ada2c0e2dff5a2c74bd2f13d00f16156172df8c76870fb46cf5aa9a250fa77d0
-MISC metadata.xml 232 RMD160 c39a4e7a29acc5496c2d85975ad195f53069be37 SHA1 7587e16a587fcfdec66dde31ee1abf4781fbb051 SHA256 4fb9675f17f75ecfd3896b2bb86050871d80b5923e8a6e1479985a4c78d12c65
diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa4..00000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild
deleted file mode 100644
index c64a67fc..00000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 2df477d3..00000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.2 2011/06/02 12:17:05 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ddcprobe-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest
deleted file mode 100644
index 28701003..00000000
--- a/sec-policy/selinux-ddcprobe/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ddcprobe-2.20110726.ebuild 247 RMD160 8f46fe0b9a4da2ca152b5f1d5823b341060f49cd SHA1 781bf6c7340d252c9388e929f39e256abbf6821c SHA256 a82f9808d7547587f3c1f98ff6b4ecbc74d03f880ad4efa6c268d5f29cad0656
-MISC ChangeLog 438 RMD160 998d3462897003cda795dcaf920f32bbbf61ccb6 SHA1 c7a9328270dac006ec756aeca6a9c00e088c8298 SHA256 ae7978ebbd1c0263d895f7de68d2a273b437bf8f566921af847353e30026b05e
-MISC metadata.xml 232 RMD160 a8180e93d7abcf1d4bddbe92bc2a9eaabb6a84df SHA1 58158731f2483a494e24d101d4391c714e546c92 SHA256 353c3fb6a271396be4876df904e86ae99fd342a41dfb8942f5881389f07d37fd
diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf4799..00000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild
deleted file mode 100644
index bbc0e79a..00000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
deleted file mode 100644
index 313f5610..00000000
--- a/sec-policy/selinux-desktop/ChangeLog
+++ /dev/null
@@ -1,89 +0,0 @@
-# ChangeLog for sec-policy/selinux-desktop
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.16 2011/06/04 16:38:20 blueness Exp $
-
- 13 Aug 2011; <swift@gentoo.org> selinux-desktop-2.20110726.ebuild:
- Bump to 2.20110726, make meta-package
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-desktop-2.20090730.ebuild, -selinux-desktop-2.20091215.ebuild,
- -selinux-desktop-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-desktop-2.20101213.ebuild:
- Stable amd64 x86
-
- 16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-desktop-2.20090730.ebuild, selinux-desktop-2.20091215.ebuild,
- selinux-desktop-2.20101213.ebuild, selinux-desktop-20080525.ebuild,
- metadata.xml:
- Removed USE="hal". Bug #362847
-
- 27 Mar 2011; Samuli Suominen <ssuominen@gentoo.org> metadata.xml:
- Move USE="hal" description here from use.desc.
-
-*selinux-desktop-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-desktop-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-desktop-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-desktop-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-desktop-20070329.ebuild, -selinux-desktop-20070928.ebuild,
- selinux-desktop-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-desktop-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-desktop-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-desktop-20070329.ebuild, selinux-desktop-20070928.ebuild,
- selinux-desktop-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-desktop-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-desktop-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-desktop-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-desktop-20070928.ebuild:
- Mark stable.
-
-*selinux-desktop-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-desktop-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-desktop-20070329.ebuild:
- Mark stable.
-
-*selinux-desktop-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-desktop-20070329.ebuild:
- New SVN snapshot.
-
-*selinux-desktop-20061114 (22 Nov 2006)
-
- 22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
- +selinux-desktop-20061114.ebuild:
- Initial commit.
-
diff --git a/sec-policy/selinux-desktop/Manifest b/sec-policy/selinux-desktop/Manifest
deleted file mode 100644
index bdd78b8c..00000000
--- a/sec-policy/selinux-desktop/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-EBUILD selinux-desktop-2.20110726.ebuild 860 RMD160 cf62855c105f2acb3e4b590dd42d12157a6daa1a SHA1 d42cc3c2e8fa0fa900b41c7acb28273d8745f70e SHA256 bb232470e1b25cefd0e587291fdb043efb36f9c7b27b3321bd4d70530ccf677b
-MISC ChangeLog 2823 RMD160 a38c465d79a80279e489adaab1ba404c3d05be5f SHA1 063115ef4e6c4c163b20987e2c6fbf0ba6e657d0 SHA256 9445d7f35ec27a6f42e49f2976c72996f5e42cb9368e7bb0f0b8274ecf56b1c8
-MISC metadata.xml 231 RMD160 af2e943c75fb7ae04ba794f8112af976f3491dbe SHA1 df6575a21fe6f33e0f1f3cc3dde19b7458af2366 SHA256 554529300eb7f53523836527da1284dac7d5ba11828af555a9117d65f963991f
diff --git a/sec-policy/selinux-desktop/metadata.xml b/sec-policy/selinux-desktop/metadata.xml
deleted file mode 100644
index f641d94c..00000000
--- a/sec-policy/selinux-desktop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for desktop</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild b/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild
deleted file mode 100644
index 9b154200..00000000
--- a/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild
+++ /dev/null
@@ -1,27 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-xserver-2.20110726
- >=sec-policy/selinux-xfs-2.20110726
- >=sec-policy/selinux-mplayer-2.20110726
- >=sec-policy/selinux-java-2.20110726
- >=sec-policy/selinux-mono-2.20110726
- >=sec-policy/selinux-wine-2.20110726"
-
-RDEPEND="acpi? ( sec-policy/selinux-acpi )
- apm? ( sec-policy/selinux-acpi )
- avahi? ( sec-policy/selinux-avahi )
- bluetooth? ( sec-policy/selinux-bluez )
- crypt? ( sec-policy/selinux-gnupg )
- dbus? ( sec-policy/selinux-dbus )
- pcmcia? ( sec-policy/selinux-pcmcia )"
-
-IUSE="acpi apm avahi bluetooth crypt dbus pcmcia"
-
-DESCRIPTION="SELinux policy for Desktop related apps (deprecated)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index af79fdb4..00000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,182 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.34 2011/06/04 16:39:21 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
- -selinux-dhcp-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-dhcp-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-dhcp-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dhcp-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
- selinux-dhcp-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dhcp-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
- selinux-dhcp-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dhcp-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
- -selinux-dhcp-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-dhcp-20070928.ebuild:
- Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dhcp-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-dhcp-20070329.ebuild:
- Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dhcp-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dhcp-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dhcp-20061008.ebuild:
- First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
- 28 Nov 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
- +selinux-dhcp-20051122.ebuild:
- merge with upstream
-
- 27 Oct 2005; petre rodan <kaiowas@gentoo.org>
- selinux-dhcp-20050918.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
- 24 Oct 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-dhcp-20050918.ebuild:
- tiny fix from upstream
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-dhcp-20050626.ebuild:
- mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
- added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-dhcp-20050219.ebuild:
- merge with upstream policy
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
- mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
- -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
- removed old builds
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-dhcp-20041120.ebuild:
- mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-dhcp-20041120.ebuild:
- imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-dhcp-20041101.ebuild:
- merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
- +selinux-dhcp-20040925.ebuild:
- update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
- 17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
- -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
- -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
- Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
- 26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dhcp-20040426.ebuild:
- Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
- 22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-dhcp-20040122.ebuild:
- Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
- 16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-dhcp-20040116.ebuild:
- Initial commit. Fixed up by Petre Rodan.
-
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
deleted file mode 100644
index 4695fafb..00000000
--- a/sec-policy/selinux-dhcp/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-dhcp-2.20110726.ebuild 239 RMD160 2c7aa846656d2881749cf60a880e1241a36420b3 SHA1 00c1ec02a78a72bc6d5f08de22f9a9532802a444 SHA256 f1963299d5933fb6795dce2b269ce77b35c75dc2192552b0882e00247e571e1a
-MISC ChangeLog 5281 RMD160 45f86f92208e6e542b0abf80c35b8174c86c1ade SHA1 d115d81edb2852600d09e5042a05fda6d2cd9a22 SHA256 e4f647343dddb749fdd044bf82bb301077fe0d0160a6fdf0e160638ade88dc2d
-MISC metadata.xml 228 RMD160 71df9bccc44d7c2000db498dc54329a2be81800a SHA1 22f8b82680d3d0ae8f71885d72d7c61052ac4759 SHA256 340de14f65d0298d35928598379638d6bcf6b57750e0ce67a6ae3ed01df84d05
diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1bc..00000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild
deleted file mode 100644
index 206350f3..00000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index 6b3c5f5c..00000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.2 2011/06/02 12:18:08 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-dictd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
deleted file mode 100644
index 5724ab48..00000000
--- a/sec-policy/selinux-dictd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-dictd-2.20110726.ebuild 241 RMD160 85569677caff4feaf60f6fc4456c64412bc0223d SHA1 9d72bfb57f968e477e1f5fc37c8c5225e42820aa SHA256 daef0c835845ea3bd4104d2853a316352ae2480c843184757adebc0bcddad749
-MISC ChangeLog 429 RMD160 61c578610aef7767728d2fb18ade4fdcc48631a4 SHA1 2a52e4b7318c035c2528dec16a0d2c5c676cb680 SHA256 7688987d24b8bb8f5c2cf65bfa4aff5fc5ee1c6428f1c5ff3d5597f04e1ec9c6
-MISC metadata.xml 229 RMD160 d6ede80cf9ae4e8e52aa35ee74b3012ce1b058f9 SHA1 b2f542ac8643721b09b8c94e1dc43dacf66e8bcf SHA256 00bb90e6a30b4ab5340c3708feb0bb6b0798d2f7872fb5da0d656a76a223cbbc
diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba0..00000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild
deleted file mode 100644
index 93934f87..00000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index dc5a9aaa..00000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,108 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.22 2011/06/04 16:40:27 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
- -selinux-distcc-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-distcc-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-distcc-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-distcc-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
- selinux-distcc-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-distcc-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
- selinux-distcc-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-distcc-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-distcc-20070928.ebuild:
- Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-distcc-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-distcc-20070329.ebuild:
- Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-distcc-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-distcc-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-distcc-20061008.ebuild:
- First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
- 28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-distcc-20040128.ebuild:
- Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
- 01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-distcc-20031101.ebuild:
- Update for new API.
-
- 10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-distcc-20030728.ebuild:
- Specify S since it changed in the eclass. Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
- 28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-distcc-20030728.ebuild:
- Initial commit.
-
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
deleted file mode 100644
index 9b43ec4f..00000000
--- a/sec-policy/selinux-distcc/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-distcc-2.20110726.ebuild 243 RMD160 f3b913cde7ce296ee403d7a13b205a6386e02470 SHA1 1b798a8bda794caf6bcf732733cdc68b5136a45a SHA256 69aa308046322d0ae7e4bb8733d0286df17aa64facb0476c660cdcd94d6bb957
-MISC ChangeLog 3229 RMD160 b7539980698ec234098651443aeb0576ac300b80 SHA1 c9e25638f59d2d36760028e92854a30469ce553e SHA256 e428f6ec9fd5b6ba5aa7b4fde379dfca053ed958b7a9fba61288ffb0693a9c06
-MISC metadata.xml 230 RMD160 fdeebdabd2a8cf626d21c01df8604e29e0552af5 SHA1 4abbce039534f387271b576b79fd4ddc4c5cfc13 SHA256 130f87d2516f5c3ab03d32883f62c2ce7193f01fccc1376c1e6f9e9531391ff1
diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726aceed..00000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild
deleted file mode 100644
index d5139173..00000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index d73c40bf..00000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,131 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.27 2011/06/04 16:41:21 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
- -selinux-djbdns-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-djbdns-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-djbdns-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-djbdns-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
- selinux-djbdns-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-djbdns-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
- selinux-djbdns-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-djbdns-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
- -selinux-djbdns-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-djbdns-20070928.ebuild:
- Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-djbdns-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-djbdns-20070329.ebuild:
- Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-djbdns-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-djbdns-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-djbdns-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-djbdns-20050626.ebuild:
- mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
- added name_connect rules
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org>
- selinux-djbdns-20050316.ebuild:
- mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-djbdns-20050316.ebuild:
- we have upstream now, so we merge with it
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-djbdns-20041113.ebuild:
- removed old build
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-djbdns-20041121.ebuild:
- mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-djbdns-20041121.ebuild:
- policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-djbdns-20041113.ebuild:
- name_bind needed for all ports above 1024
-
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
deleted file mode 100644
index 6079dfc9..00000000
--- a/sec-policy/selinux-djbdns/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-djbdns-2.20110726.ebuild 243 RMD160 e442c51d79c5ed8b460926ba2345cdc9ace9f932 SHA1 2c6e42c456c19dbc83e0184825babf06e0e92a69 SHA256 caf3fa6d95d668376f7d2cd62e25c3da672987cb056c600806f5032cd35a1eb3
-MISC ChangeLog 3846 RMD160 aa4985e5c5f2999aa116c216764bee5f68fa4572 SHA1 5e2b03c16e28b78d414f3936ccb029e3964aa82c SHA256 56f979164192912c90a93443f42397d9e165ca4f700a05b752bb441c6c7b1b4d
-MISC metadata.xml 230 RMD160 356850e24bc2e52297bab67fac138e061f7f2576 SHA1 0c072f379fe8ff3cc2fb4097cfe456a8b6e69858 SHA256 572fccfab35a3432769fcb907c5b2d2a9b406a17f82e6e051ab6cccdb75eec24
diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b62..00000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild
deleted file mode 100644
index c4b6e034..00000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index 9b6ed96d..00000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.2 2011/06/02 12:19:10 blueness Exp $
-
- 13 Aug 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
- Depend on milter module
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-dkim-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
deleted file mode 100644
index d1574783..00000000
--- a/sec-policy/selinux-dkim/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-dkim-2.20110726.ebuild 335 RMD160 05b8fa6bbe26cc913f823d2f3d3f6bd056728b54 SHA1 ee160fa8321bb13e01e56a2204cdeac34a17b8da SHA256 8056149c85f1947c9c565716735e8189d7e6a0aec8dc63f37260d2d767fa62f4
-MISC ChangeLog 519 RMD160 67d3796d5310ba5321ecf664630aa6fdac62a064 SHA1 3fa588567c8b7c7c3bef6186197a90612116d9a5 SHA256 0656fad96de25f7fdc969c6cb1790694b7a96f6fdfa3eb545958d02ecd71b48f
-MISC metadata.xml 228 RMD160 dc1471dec6ccfa21d054cc8bc317e6264c7cdb77 SHA1 779b0417908bb6875b923b5bd0f42e1a30cf5f20 SHA256 06baa3d19e8f6756cd595b1658e2295dfdbcf8a540a0ba75f53575ec38f9377a
diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035bf..00000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild
deleted file mode 100644
index 3c6effd4..00000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-DEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- >=sec-policy/selinux-milter-2.20110726"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index b7ad9850..00000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.2 2011/06/02 12:19:31 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-dmidecode-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
deleted file mode 100644
index 29e679a0..00000000
--- a/sec-policy/selinux-dmidecode/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-dmidecode-2.20110726.ebuild 249 RMD160 679c55ea4b421434bc21f96d62d6a12bb9fd3a56 SHA1 6f4c2420b8fb292688ca75bddcc4d75a4f99a1c2 SHA256 3a9d26f32d40d06c4aec46e4007ebae4b084353832e3fc0018857eda14c14d01
-MISC ChangeLog 441 RMD160 27b5887337a0891178a9476c11eb917c3f974d0f SHA1 28a06ef8dd8542e75cae4cd22a57b26a9e011c31 SHA256 cedf1647aa96bcc285e327113093b7bd70d9ae843dedc6efa12e6cd5a31329db
-MISC metadata.xml 233 RMD160 adebd839f6be84c4f5353fb031f4146e255f9bab SHA1 30aa9d7baa777835730a4297572abccc04bd9ea7 SHA256 dbae88e355c936ef888cd65953ec90ee34a6fc4c4734c2ebfce65558c40fcfd1
diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d7247..00000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild
deleted file mode 100644
index ffc43dfa..00000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index 274bb62c..00000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.11 2011/06/04 16:42:33 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
- -selinux-dnsmasq-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-dnsmasq-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-dnsmasq-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dnsmasq-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
- selinux-dnsmasq-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dnsmasq-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
- selinux-dnsmasq-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dnsmasq-20080525.ebuild:
- New SVN snapshot.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-dnsmasq-20070928.ebuild:
- Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dnsmasq-20070928.ebuild:
- New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
- 22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-dnsmasq-20070329.ebuild:
- Initial commit.
-
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
deleted file mode 100644
index 85a66b40..00000000
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-dnsmasq-2.20110726.ebuild 245 RMD160 6e310db29cb811c4decd52c6e356643ec0f77172 SHA1 3e12f75e711c805db466daf80b876c5ca6b9533f SHA256 43775a002812368dd2a992645fe79effdd4f1a30b1e7822705fce12e38eea62e
-MISC ChangeLog 1968 RMD160 1c4d21c559f3d97b675432d372d515a619989101 SHA1 a820280e1f968bcb90e9db046e43f2d035c55530 SHA256 8dfeb7a72571781ab89bae86faacd47d101d372617f03003afe624a242becc42
-MISC metadata.xml 231 RMD160 d8183c5304010a6b620878dbf904af0cc2f37240 SHA1 865b62a64cf4a5cd1895568bd08cac9a4a55e45d SHA256 09b334b409e62438dbc0bce0a9015eae1d053a34a50d44b7b61c778c0bc95cda
diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda2..00000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild
deleted file mode 100644
index f0063efb..00000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index e154b8a4..00000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.2 2011/06/02 12:20:12 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-dovecot-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
deleted file mode 100644
index 346d5c21..00000000
--- a/sec-policy/selinux-dovecot/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-dovecot-2.20110726.ebuild 245 RMD160 061baeb12cf7a97c6b1ce9fb49bd40e3739b74cd SHA1 4fdd7266a1029290f99049852a8eba02e9cd8108 SHA256 a93d415d49a87413c3475eba22ef3d4cf76c74c0792dc90c8dec6932dc4a7fc5
-MISC ChangeLog 435 RMD160 846cd515d2998ed0e10388c89a0ef8a900de8847 SHA1 10922226f1cb7c92379c50abce784f5ae65a5e8d SHA256 f1adbf5087fe53857f4b4305b6c28f8fa312edca43fc39654f3b51b5103fdc7e
-MISC metadata.xml 231 RMD160 50d1802fe9a3ba2584ba2ce6584460fce5e03285 SHA1 46a8e550037b54ff9e28537ab32959862b78b975 SHA256 d7d9c7effe1a39211549a1e571326a54b0fc1594f9eaf7cffe16d5e172c88dcf
diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34d..00000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild
deleted file mode 100644
index 55243a4f..00000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
deleted file mode 100644
index 84fc22c1..00000000
--- a/sec-policy/selinux-entropyd/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-entropyd-2.20110726.ebuild 1120 RMD160 b9d57caae56124649bb6ce998083f874be6a0587 SHA1 87fc99005ee5495a067ca55af30070e4f47fc07a SHA256 2aeef5d330590e3e325a2f4f1244d1e4ae921238f17b4abccf2e1f419fef1f06
-MISC metadata.xml 247 RMD160 6af85ace10f8aebce0d52fc7a04eeb45f50e8e4f SHA1 133f8da34a5ae115029dde9dbe3da452d8fd39fd SHA256 b1c2f6ef553299b47b8a51209ad6731445294c9dc2c7b3fbf64a535eb43d51d8
diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f7..00000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
deleted file mode 100644
index d6aba28e..00000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
-
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<sec-policy/selinux-audio-entropyd-2.20110726
- >=sys-apps/policycoreutils-1.30.30
- >=sec-policy/selinux-base-policy-${PV}"
-
-pkg_postinst() {
- einfo "The SELinux entropyd module is the replacement of audioentropyd and"
- einfo "is made more generic for all-purpose entropy daemons, including"
- einfo "audioentropyd and haveged."
- einfo
- einfo "If you are upgrading from an audioentropyd module, the installation"
- einfo "of the new policy module might fail due to collisions. You will need"
- einfo "to remove the current audioentropyd module first:"
- einfo " # semodule -r audioentropy"
- einfo
- einfo "Then, you can install the new policy:"
- einfo " # semodule -i /usr/share/selinux/<type>/entropyd.pp"
- echo
- einfo "Portage will automatically try to load the entropyd module now."
- selinux-policy-2_pkg_postinst
-}
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index e3abe588..00000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.2 2011/06/02 12:20:33 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-evolution-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
deleted file mode 100644
index 7e5da4d5..00000000
--- a/sec-policy/selinux-evolution/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-evolution-2.20110726.ebuild 249 RMD160 f933b1c84ae2cbc1c3ea7677a1c9d9887d7df401 SHA1 6ff86f84d3323b09c2ea77cf7222000b3bf0706e SHA256 a72c6f3649569f7fdb7acdbc86200100c19363803b0ed0b31d35661c5308f5a1
-MISC ChangeLog 441 RMD160 0dd1ee3c2076cf35da7331e78f2083b36372aee6 SHA1 65b0d348ee4fc5e9ed3eb302102b2a18072c8d9a SHA256 df758138cb299e8c6bbdba1a9f95efd495085b814cd69895bc7294ae44cabf85
-MISC metadata.xml 233 RMD160 19be43a1b463058b06107f0e42cf476961add613 SHA1 9b0167da708b0e3ac578b14db133a6a7b2c9a2cd SHA256 d3a07fa9f2330565065839d34101b1c9f93b222f9d4bd17a269020d800b8b96c
diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae05..00000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild
deleted file mode 100644
index 460947ed..00000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index f15dbd52..00000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.2 2011/06/02 12:20:54 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-exim-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
deleted file mode 100644
index 6570a8e8..00000000
--- a/sec-policy/selinux-exim/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-exim-2.20110726.ebuild 239 RMD160 136890c9331827dbd1c49f93586a029492c9fced SHA1 6dfded3b487253d9f1c1de08e040148fd9d13d77 SHA256 009fe6e38e761e217166977337162d081837fb6fe425a74fcb448bb9a5847836
-MISC ChangeLog 426 RMD160 5d2d40da108694807987e9ee68c866786bcf56c3 SHA1 a4d57f093226e36cbb593df48e5f20c9d959cfe3 SHA256 09bcdbc21fba6d2ed3187fb2cc41d920d6f0686680db19f1ebfa319d39d66b4c
-MISC metadata.xml 228 RMD160 2f57146129a044dcbac48463f12e31701d7b2f5c SHA1 d4d477a6194777bc2aa03cfa094df213154144c3 SHA256 cada615cbdbb7f2bb14b7e8e402412242cf206f4b9f177fa80fca53964c5f736
diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a50040..00000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild
deleted file mode 100644
index e2857022..00000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 5a21c676..00000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.2 2011/06/02 12:21:15 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-fail2ban-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
deleted file mode 100644
index 91363b4a..00000000
--- a/sec-policy/selinux-fail2ban/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-fail2ban-2.20110726.ebuild 247 RMD160 7d2e4c4ebcc6713f1014ceefe6d4598868119f2b SHA1 856973b5a84ec74baf00f000f400c53c58a9c873 SHA256 102db7daad241bfa9d1ebafa6f834c10a760e456c05a4607abba6d0a459c7fb7
-MISC ChangeLog 438 RMD160 4d17859912fc35a10621e324aaeb98b67505575a SHA1 05e52bba5ef43ab7f7900b540c0b78fcc4e2a7ce SHA256 2789299dd29e09322f97ca84dfc7017ebcbe8c5918c594a86e8be134eabcebaa
-MISC metadata.xml 232 RMD160 bae14ad25a29cc729df9942c721fdc5d8b00c533 SHA1 164c416913e2c2dd548f7b411272f809f7e60346 SHA256 74ef9c7259739260ad14ebf2de081f8a24766253e19a30e021816f6513b56270
diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf3..00000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild
deleted file mode 100644
index c23a2d9e..00000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index bec15469..00000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.2 2011/06/02 12:21:36 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-fetchmail-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
deleted file mode 100644
index 0c2b3ad1..00000000
--- a/sec-policy/selinux-fetchmail/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-fetchmail-2.20110726.ebuild 249 RMD160 b8532b97240298bbb19ed4843d3880e125df8c6f SHA1 6d2fe6db72ca519528e0bc5ead498b132c058584 SHA256 c1edaf67d281da59d1c6b2876313a8acc62b821a12562846a9deeca2c4c21c0a
-MISC ChangeLog 441 RMD160 45889002e5bfe9e85910f4a2ad0030cd0c30f5b0 SHA1 d1280e95ca25abd2f5df3a2f126a646fcc1d23db SHA256 5c9ed976492c3df31e175cdcd8c2d04caaf1235c9a6843e8dd3bf1436a33b0ce
-MISC metadata.xml 233 RMD160 6ef9aa3423926120b3a755f4e78c6a25b85ab4ac SHA1 47ba5d6ca7096991a5102b469b761c177ab01429 SHA256 e69e1a9b292d80ef9e4e282844fa1779de754f2216cfe6dd3fcd27ce4af0e8f7
diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b7..00000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild
deleted file mode 100644
index 3f78c378..00000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index c68e078f..00000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.2 2011/06/02 12:21:56 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-finger-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
deleted file mode 100644
index 3ae47ec8..00000000
--- a/sec-policy/selinux-finger/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-finger-2.20110726.ebuild 243 RMD160 52cd41a5b88836fb7f03ab3b3e14e192e4629d98 SHA1 9189c10961a66b173b652a4762c01697ff53bc35 SHA256 04a2dd6066635d96c3c374ef0c0e0b9f924c6746341f0a2e0f9f2948cc8b0e14
-MISC ChangeLog 432 RMD160 c26e89f56ffbeb5d6c3948c5e1411f1d83f1fe59 SHA1 21dcb060042785fe6b22c2af1c297791513c492b SHA256 2fca1913e2414cd92bb1acf1736c91009a26c4a9523f744b9cb7baaab6096cfe
-MISC metadata.xml 230 RMD160 fb0f4e07d40c847cb32bc8ad7b41359289c1de1c SHA1 746f3d7aef050181b706f6c370b23511e4e57027 SHA256 4fd944fde397f53c493c0ea72a67c4d6e0f4ab0a1419d18ac08f6b757ecac294
diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d9..00000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild
deleted file mode 100644
index 5d00a03d..00000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index 4aaefc81..00000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.2 2011/06/02 12:22:17 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-fprintd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
deleted file mode 100644
index edc0fc87..00000000
--- a/sec-policy/selinux-fprintd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-fprintd-2.20110726.ebuild 245 RMD160 d024189739c68cc6197f95f08f76c7cf925a06ba SHA1 520cf9966ff61f54d3ca8b7f50662343941f8000 SHA256 1b9cc3bbe4605d604eec59ddbf3cf2bb4dcf91e4f6ab6a9c447991af3b86cc94
-MISC ChangeLog 435 RMD160 698c7a2167a82b4cd83243eac06b61d90e7cc24b SHA1 59952d0b7a6c1a8775b03d9442e1397b01a67c6a SHA256 0fbfcaa309be8b0cb9c914817153d2a2dec914a4910a9b804f8748e2dfb33f50
-MISC metadata.xml 231 RMD160 1742167bb294fcf39c3cd07e61b186c97f8771cf SHA1 958197bc6e0e326fa1d86308e369e3d317a778a5 SHA256 ab76f6acec4e15659f5da9c18248574ca18503d92dd8e74f509c1473d50e5610
diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff22..00000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild
deleted file mode 100644
index ed9e00f3..00000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 1207522b..00000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
- 19 Aug 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
- Fix dependency issue
-
-*selinux-apm-2.20110726 (13 Aug 2011)
-
- 13 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild,
- +metadata.xml:
- Introduce SELinux policy module package for ftp
-
diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
deleted file mode 100644
index 15f9719b..00000000
--- a/sec-policy/selinux-ftp/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ftp-2.20110726.ebuild 331 RMD160 165aebb3ce3fb0d588d5192d1907fcc74aeb58e3 SHA1 00b765087b3684649eaa9cca64e50e7a50d63137 SHA256 c40182901f70161c86c5fe4a6b36f4bc5de92beb2f458afdee1b00d8653c66d1
-MISC ChangeLog 385 RMD160 e494d88fe42cd3b177e44536fe79be2166959bf9 SHA1 13487dc0f384618ece6acea740c2d8cf849299bd SHA256 cce7f851659d16065e09df850f3f0d2a3f33c52744668623dc94115cdf56cb34
-MISC metadata.xml 227 RMD160 234224fd87c3c9a4f39d8c6ce3f596e96956ad00 SHA1 b73911482c50d3e3282f674cea9331c7531fde62 SHA256 002e4f7e181704fd4b4a75b5eb29510c2c8d4da96e3216b7c188a7a5ae27845e
diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e7..00000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
deleted file mode 100644
index 14c8f0e6..00000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-ftpd-2.20110726"
diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
deleted file mode 100644
index bd672a47..00000000
--- a/sec-policy/selinux-ftpd/ChangeLog
+++ /dev/null
@@ -1,133 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.24 2011/06/04 16:43:58 blueness Exp $
-
- 13 Aug 2011; <swift@gentoo.org> selinux-ftpd-2.20110726.ebuild:
- Make ftpd a meta-package as there is no SELinux ftpd module
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-ftpd-2.20090730.ebuild, -selinux-ftpd-2.20091215.ebuild,
- -selinux-ftpd-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ftpd-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-ftpd-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-ftpd-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-ftpd-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ftpd-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-ftpd-20070329.ebuild, -selinux-ftpd-20070928.ebuild,
- selinux-ftpd-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ftpd-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ftpd-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-ftpd-20070329.ebuild, selinux-ftpd-20070928.ebuild,
- selinux-ftpd-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ftpd-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ftpd-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-ftpd-20050903.ebuild, -selinux-ftpd-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-ftpd-20070928.ebuild:
- Mark stable.
-
-*selinux-ftpd-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ftpd-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-ftpd-20070329.ebuild:
- Mark stable.
-
-*selinux-ftpd-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ftpd-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-ftpd-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ftpd-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-ftpd-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ftpd-20061008.ebuild:
- First mainstream reference policy testing release.
-
-*selinux-ftpd-20050903 (09 Sep 2005)
-
- 09 Sep 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ftpd-20050408.ebuild, +selinux-ftpd-20050903.ebuild:
- added support for pure-ftpd
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-ftpd-20050626.ebuild:
- mark stable
-
-*selinux-ftpd-20050525 (25 May 2005)
-
- 25 May 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ftpd-20050211.ebuild, +selinux-ftpd-20050525.ebuild:
- fix for #93935, removed obsolete inetd ifdefs
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ftpd-20041120.ebuild, selinux-ftpd-20050408.ebuild:
- mark stable
-
-*selinux-ftpd-20050408 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-ftpd-20050408.ebuild:
- merge with upstream
-
-*selinux-ftpd-20050211 (23 Mar 2005)
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-ftpd-20050211.ebuild:
- mark stable
-
-*selinux-ftpd-20041120 (20 Jan 2005)
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- selinux-ftpd-20041120.ebuild:
- mark stable
-
-*selinux-ftpd-20040713 (13 Jul 2004)
-
- 13 Jul 2004; Joshua Brindle <method@gentoo.org>
- selinux-ftpd-20040713.ebuild:
- initial import, direct from sf.net
-
diff --git a/sec-policy/selinux-ftpd/Manifest b/sec-policy/selinux-ftpd/Manifest
deleted file mode 100644
index f671395b..00000000
--- a/sec-policy/selinux-ftpd/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-EBUILD selinux-ftpd-2.20110726.ebuild 347 RMD160 e463ccc426e9074f47071f0f1988309e5d8e7526 SHA1 fbe70f54d22d294e96018825931793cdbb7f20da SHA256 dd258fbd5471ea6b04a91909f76d78e1a6fe8e6dc379958e4a7c1d3709c60a9c
-MISC ChangeLog 3837 RMD160 aae81a2c44f7f397f21cd0bc30bee60b5e74a8dc SHA1 33a4b9908c6bec0481ff86b5630ac363f9d5d728 SHA256 418f1fcce24ce2e1b9cd00373a856014b5824b4be62ae57990fe47ca4db1238d
-MISC metadata.xml 228 RMD160 f44f5e1f941ba9b793fa27b5f2d74348b0813160 SHA1 f6a38b0ad0f115b611f248e0e465545a52c3cd00 SHA256 b515ffec291fcdc3f7327769485b75ca8a7fd4340fcfabc3e9dbbd03ba178125
diff --git a/sec-policy/selinux-ftpd/metadata.xml b/sec-policy/selinux-ftpd/metadata.xml
deleted file mode 100644
index 8e478f80..00000000
--- a/sec-policy/selinux-ftpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ftpd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild
deleted file mode 100644
index b66b8cc6..00000000
--- a/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-ftp-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for FTPd (meta-package for ftp)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index ca231350..00000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.11 2011/06/04 16:45:21 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
- -selinux-games-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-games-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-games-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-games-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
- selinux-games-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-games-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
- selinux-games-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-games-20080525.ebuild:
- New SVN snapshot.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-games-20070928.ebuild:
- Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-games-20070928.ebuild:
- New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
- 11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-games-20070329.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
deleted file mode 100644
index 5f109303..00000000
--- a/sec-policy/selinux-games/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-games-2.20110726.ebuild 241 RMD160 6b561699f54c4eeb29d8ad669f9f70c12deb55cb SHA1 46f288a5c99c98941767c0ec51ea77389f555013 SHA256 5dad4117b486783e8ecb33265d203ca8389c01a384a8c279452fcbac933eddea
-MISC ChangeLog 1928 RMD160 e6797f521a98ed3945582741ff321b22ac27ee91 SHA1 46aea2a98e5decda1cb8e151561248278596efec SHA256 882169f158396bf11dba8cd888286942800728bce3d3e67dff1e1b2f7b540706
-MISC metadata.xml 229 RMD160 6655c9ff42c93a5d4dbc383d15e4b619672563e0 SHA1 350b44db4a67650227ae61149e152b4f76431d40 SHA256 d8097f8052ab53f1cd66eebf393a8ff030214da30ca22167e7343c675fb5e8ef
diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f1..00000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-games/selinux-games-2.20110726.ebuild b/sec-policy/selinux-games/selinux-games-2.20110726.ebuild
deleted file mode 100644
index 1d372b69..00000000
--- a/sec-policy/selinux-games/selinux-games-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 1381f431..00000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.2 2011/06/02 12:23:20 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-gatekeeper-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
deleted file mode 100644
index 9b8a57fc..00000000
--- a/sec-policy/selinux-gatekeeper/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-gatekeeper-2.20110726.ebuild 251 RMD160 ede533112277f44dca80a8a4c8d5da9c7190b648 SHA1 586dae9f880a7210d30fc30e7e7889a742cdba45 SHA256 87fe622c447d01da07dd1f11646b7f0a4640061cb6b11420cb15a0f913652de4
-MISC ChangeLog 444 RMD160 98962d58bf89d33b70e3f3f28689759c48224857 SHA1 a59542378015311c545bdd62683c79b207190a22 SHA256 9d2ce1344cd5a334bc3d0b6ad95ff2a971d210f8fd4d6d8cc80cffc2a466afd3
-MISC metadata.xml 234 RMD160 7f4d1cab5086a4cccecf1eb80824674a47d905c3 SHA1 17b954ebd751970b2d0436dccc1864ae0d457d97 SHA256 77696a90f6284afa1a3f023a5981fca3ab7fddd1fa69d5920ac0e6c3463d5a2b
diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f0..00000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild
deleted file mode 100644
index 325b95cf..00000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index 27f141b6..00000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.2 2011/06/02 12:23:40 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-gift-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-gift/Manifest b/sec-policy/selinux-gift/Manifest
deleted file mode 100644
index e194a982..00000000
--- a/sec-policy/selinux-gift/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-gift-2.20110726.ebuild 239 RMD160 998d855e59f4ba593348fd8372d5cc151ba7d0cd SHA1 a37bac26f67f20c312b57a86fcb8ae54a8994f4e SHA256 25398e22ab59f0e01fc39d9989a4c980a255cbd8bb0b8ad4b897f041cd202759
-MISC ChangeLog 426 RMD160 6db2fc724b0087328cdffd9b6b4d7dd0c4fb6ad1 SHA1 5a5dce3fa19ab81d15082c7d8bf66b882d24b8da SHA256 95fd9d909ee60c1340d269788ac23bb48d0b91d636a8d46c421b7e7d2be782b6
-MISC metadata.xml 228 RMD160 ba5600cd756ead7a095db731867622db43281acc SHA1 55808c6271a907e3ba1f0ba5988b287ed4c3e2ca SHA256 f0a7a2c5721ca0caba4892b1f83ca649de878a4147fc10e6fbb90d9b8532d092
diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc3576..00000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild
deleted file mode 100644
index a1c766d9..00000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 216f8c86..00000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.2 2011/06/02 12:24:01 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-gitosis-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
deleted file mode 100644
index f232861c..00000000
--- a/sec-policy/selinux-gitosis/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-gitosis-2.20110726.ebuild 245 RMD160 b0b98921e00ae06312217c4aeba95492a5139130 SHA1 a53bda09ebbcdb49b4918bf7690365bcf814142b SHA256 727caaa644e36c087a2728028a2c8a94cbd6e111de22a5fae567c1ce1c3f1361
-MISC ChangeLog 435 RMD160 465071970100258fd3b2b0bc85f757f4e73e2caa SHA1 bebba2aa761c3185c832134569ca1393b960b592 SHA256 a115feaa27d0df00a0fbed9e4390937a7fd2fed29e17df0bf34e7d1a8a477622
-MISC metadata.xml 231 RMD160 be5dfd743321c1a0f383bbd5298d66be0fac5285 SHA1 27881fe3f3257482d9c16f89457e4335b9ef982e SHA256 20ee88eab7de2afbd3cd083a36deb8efc328e83458ddc8ccd211e4de0d97f8ff
diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d13..00000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild
deleted file mode 100644
index e439f37b..00000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index 44709070..00000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.2 2011/06/02 12:24:22 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-gnome-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
- 07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
- +metadata.xml:
- Creating the SELinux gnome modules
-
diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
deleted file mode 100644
index 6cc57d72..00000000
--- a/sec-policy/selinux-gnome/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-gnome-2.20110726.ebuild 241 RMD160 224e752f1fec8f48ce5808cc2665034fe3b49887 SHA1 7d6035bf7826fe5215564c7be925f45d869924c4 SHA256 40bcfb45ff91800695fbd090faff68a945144049ebd325b6d499371597b0a2ef
-MISC ChangeLog 593 RMD160 160aa8c126f65bea0ab3c4a2734fec2c28c20b82 SHA1 659e62aa81686832526635464d1dae2534ff8816 SHA256 cb2a091bfbc433c644656d4d055f4779fb18a4224db25d975ab99ca738d890cf
-MISC metadata.xml 229 RMD160 8036058fe47ee5287059348534a1d2ee0a6350cd SHA1 4377d14c27539f053905a4174edeecc060277344 SHA256 0769275800ebc7085ff2e58fe6cac2f11310a3f9908efac4939571f9aa90d935
diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce35..00000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild
deleted file mode 100644
index 02266aaa..00000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index e53773df..00000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.2 2011/06/02 12:25:04 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-gorg-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
- 07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
- +files/add-gorg.patch:
- Adding gorg module
-
diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
deleted file mode 100644
index 76ce7851..00000000
--- a/sec-policy/selinux-gorg/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-gorg-2.20110726.ebuild 262 RMD160 d03df13247c6babca2d92e09a6bbde8b2a959fee SHA1 848eff8a1d4386bf41fdd384996fdca65711e999 SHA256 734a91ef509f30aa7dc1ff0c86309119781f898030576a18fe23adfd6cca0dc7
-MISC ChangeLog 580 RMD160 597bf2fe3dfa3d130ebc7a4b7d3219924336d306 SHA1 9770c149fcee9d8201702c33602169d1f54661bc SHA256 5ed6c18781b8b16f8a17e6b037378a40962b33806d4e0c68d2de5f954c94ee41
-MISC metadata.xml 228 RMD160 f673b352df5d2bede103ffc041af9c041b4c4f5d SHA1 f19cdaca993a288288dd49f86c24cbce8cd4dab2 SHA256 7bdfc3fdecd802799da9aea4534b8d401a3dfe9de773091d0aba2285735204b6
diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d8083..00000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild
deleted file mode 100644
index d54ff357..00000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
deleted file mode 100644
index c9a3cd15..00000000
--- a/sec-policy/selinux-gpg/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-gpg-2.20110726-r1.ebuild 262 RMD160 748b069b8528cec718954aeeaf67cda9be3bf50b SHA1 cbb5bee2914b1c8ffbe9929c1b11d1733d816197 SHA256 dc5b841ba529e96b1ec47c35bf88b118d753f7f160a024e2aac127a43d94a88b
-MISC metadata.xml 229 RMD160 607113e566eb7e6c2a56c9080a289b1d50541c44 SHA1 977dca7e92bb80a2de6fd8e4e5dc1fc543336d87 SHA256 4b1146e64598e7b4a293418cfd78654db2596a7682765cfa06dc14e9098b76cc
diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 90905002..00000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild
deleted file mode 100644
index 7ff21bf9..00000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GnuPG"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index c3c385c8..00000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,113 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.22 2011/06/04 16:47:30 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
- -selinux-gpm-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-gpm-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-gpm-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-gpm-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
- selinux-gpm-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-gpm-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
- selinux-gpm-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-gpm-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-gpm-20070928.ebuild:
- Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-gpm-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-gpm-20070329.ebuild:
- Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-gpm-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-gpm-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-gpm-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
- ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
- trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
- merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
- 29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-gpm-20040429.ebuild:
- 2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
- 06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-gpm-20040106.ebuild:
- Initial commit. Fixed up by Marco Purmer.
-
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
deleted file mode 100644
index 5c71edab..00000000
--- a/sec-policy/selinux-gpm/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-gpm-2.20110726.ebuild 237 RMD160 fe1692f933e093d22660bce4accd8ac0bf24fb99 SHA1 a80a7c15f8ee2c5a6a8d6bb4b0958dd2d8fc10e6 SHA256 879df4012a63ccededbb03ba413e438743407433599e8bdb580bf93f7275fda2
-MISC ChangeLog 3281 RMD160 36f98550f3456f2630a8ec18c546920c3b654a86 SHA1 a46c121f3777acb9019dc52c7d597b36134dd315 SHA256 5cae3d4d7078ace29e937258b390b2cd058bba59f0110b168898799f3ea3b57b
-MISC metadata.xml 227 RMD160 cd71a9b9fb07101cab105f6b9bcd0aba1d1fae55 SHA1 3bc155f77f0697ce2fef6cfa889f140406362dc8 SHA256 60cef18837436ce98f0020f6de03003fc37eacd7de84a3f16dcccb37a60c02ef
diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f13..00000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild
deleted file mode 100644
index c29822be..00000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index c76c37cb..00000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.2 2011/06/02 12:25:46 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-gpsd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
deleted file mode 100644
index f4880063..00000000
--- a/sec-policy/selinux-gpsd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-gpsd-2.20110726.ebuild 239 RMD160 8107462d7c6994d3abd6a6c76d97958762c1c0dc SHA1 f55b23cac7912db802358c491c33e20fd873a9d6 SHA256 04ccaaed47419e7666031af72e45096328acaae401b9e74cb7563868862d3793
-MISC ChangeLog 426 RMD160 5ec2cfe46b160112397ce1871650a56e35cbcd24 SHA1 8966be6e9620372e75dc77121c157b9648c31228 SHA256 a077e6a48146ba412033471d49e7c92b9b5a5685091ff9a4f506d4899b7761e0
-MISC metadata.xml 228 RMD160 5ac71b7ab24ada2fd2fd4b694b74986371df9a13 SHA1 149d252af8ad6d25e3e1eb9e44f60df7ed8e9a29 SHA256 4311e6ba308b0c8fa38abe2aec7241be3a77f2ecb93b030333df5d87c356da12
diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126d..00000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild
deleted file mode 100644
index 15d6e37d..00000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index 53388127..00000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.2 2011/06/02 12:26:07 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-hddtemp-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
deleted file mode 100644
index bb168162..00000000
--- a/sec-policy/selinux-hddtemp/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-hddtemp-2.20110726.ebuild 245 RMD160 b4fe9d57106e40e94025691719c5617411a190f2 SHA1 f4ca44597d44ef3ccb5b8d0ccc63057d359e4fd4 SHA256 bdf461b3cba64a96f3a21cc0eb6f670d38784ffa2f26b05cba39010f1e088245
-MISC ChangeLog 435 RMD160 2ed4d1fbb38506fa8fc948251936dfccb59f6b55 SHA1 f6036dc1f4610bdacce190237e727d6fc40529be SHA256 a439fcf0fb183a1c339f563ad24e957b270f978d9e8135121978c3967932841f
-MISC metadata.xml 231 RMD160 d19734153bc51b4a28ea12f6738c094dd5243110 SHA1 c577eaf259342a55f30a1dc3f9a98b8bc0c977c7 SHA256 496252d5983e2ea2048bc7319e9ab232b069e601dfd45aa6e1958803c6621fc6
diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a327..00000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild
deleted file mode 100644
index 4aea7721..00000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index d5c06a76..00000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.2 2011/06/02 12:26:28 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-icecast-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
deleted file mode 100644
index 7fd68168..00000000
--- a/sec-policy/selinux-icecast/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-icecast-2.20110726.ebuild 245 RMD160 d09a49e301269d858b3cb1db7428a6e8c8eb81af SHA1 4a696d6cc8455722c078c392a73e0ba28a3671cc SHA256 b5a0c0d2558048177eb80dffb26146efe7f982f0f5edff7665ba1daea6627471
-MISC ChangeLog 435 RMD160 036e707d7a935ebfee591423c067dc92cce23bad SHA1 92e95e1edd654592d88a7915c5f2da06aeff9352 SHA256 ce6706823781f4900ead31afbb513c5c0d110fc14f5f578a78074368def13344
-MISC metadata.xml 231 RMD160 e58a37df55f66533866b5f4e4e06e5737496aefa SHA1 dd541d2b0ed069d0be70394a888c463029a80139 SHA256 3868611968edab62e2ced9fa71f224450428dcdbb0afeefd4c51dfcd15bd64d5
diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9cc..00000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild
deleted file mode 100644
index 53683e31..00000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index c7c6763d..00000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.2 2011/06/02 12:26:49 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ifplugd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
deleted file mode 100644
index c48747d4..00000000
--- a/sec-policy/selinux-ifplugd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ifplugd-2.20110726.ebuild 245 RMD160 4b8565789c1d29065a6ff9876d324a69a3cb4281 SHA1 ec09bfc9f445b8143e21cf391f5936738e009880 SHA256 7a60423c7d19a094337385e48eec6be9687f6ee8549d2512d0ed47f437815421
-MISC ChangeLog 435 RMD160 d644ff4fcfd26a5faaa8792ced7356dd7bd02118 SHA1 6007cd3d03951483f49c2a3f0af690e1d9945d58 SHA256 6b82c0cc787c51c8ec529a58179b7196fbb37be7903e9a2149d59e274c3e6bcc
-MISC metadata.xml 231 RMD160 43e08655814947bf8ea27089d47bc20a8ccc9834 SHA1 a5e9a205f68f66f664a2409a1819a4ea1e132186 SHA256 603a61142e95bc65b73748221e1d880bad47c8d7c59a0a2ac0b9d4b6ffb64ab2
diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d1926..00000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild
deleted file mode 100644
index 76abcfff..00000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index f03b5e51..00000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.2 2011/06/02 12:27:10 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-imaze-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest
deleted file mode 100644
index 1f716139..00000000
--- a/sec-policy/selinux-imaze/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-imaze-2.20110726.ebuild 241 RMD160 0bcd18ab48f6d217190312ea8426c434fc6d2c44 SHA1 719ba891f7bef2e193b4527c8fb36e38b83610f0 SHA256 b44674d9ace2c26235c093e742bbc09a941c12f340344536743da0b9e797beca
-MISC ChangeLog 429 RMD160 b3a1ae402f4d50d21d48da18e5e8588a35bc63c0 SHA1 e2d6abf25e67d8bef7a64539aeea131408deaf15 SHA256 019d120d325be8d42c937917899b1332963d2fce6576daae8be489331253336c
-MISC metadata.xml 229 RMD160 d25c2057c2cba822264163137a08d9bfdaefe543 SHA1 c064e308dc1be12c0848239de165178350b62c95 SHA256 3847eca790888f025144e317354c22105310265656e24f3b2c9fdecce031fee4
diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b06..00000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild
deleted file mode 100644
index 54102b53..00000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index e1fd75bd..00000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.11 2011/06/04 16:48:45 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
- -selinux-inetd-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-inetd-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-inetd-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-inetd-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
- selinux-inetd-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-inetd-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
- selinux-inetd-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-inetd-20080525.ebuild:
- New SVN snapshot.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-inetd-20070928.ebuild:
- Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-inetd-20070928.ebuild:
- New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
- 11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-inetd-20070329.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
deleted file mode 100644
index 76e662ae..00000000
--- a/sec-policy/selinux-inetd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-inetd-2.20110726.ebuild 241 RMD160 7f4d1421ddcb7ef4707bb33a5f3d685928a7b9ed SHA1 101f66c998e8d7349f7afd67ab54c9270aeed544 SHA256 8c12a2f039db6cb3a4495508b817a6f8400a8436c159984ccd66c00fe2c5bda8
-MISC ChangeLog 1928 RMD160 5215aa5f1215be84e36a4ac5a169db23f58ddbcb SHA1 73e49b780055139d2794b03106f517e61dcca024 SHA256 08aa2406bfa082676bff87d94c0f52610d444268ff0beb3fc6b0364beef6ac5b
-MISC metadata.xml 229 RMD160 d3af6aca96539d291dddaf0890fa7042f6d47e51 SHA1 ca78d150603c95adb2bfde8acfe6ed7c6c7e3edc SHA256 a09cd06fd0bd9a5c2c4b8e907cd55838dadae7d7a12c41731a4e362eeb83d33d
diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1e..00000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild
deleted file mode 100644
index de1e37d8..00000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 3ce98acb..00000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.2 2011/06/02 12:27:52 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-inn-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
deleted file mode 100644
index 6fec29aa..00000000
--- a/sec-policy/selinux-inn/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-inn-2.20110726.ebuild 237 RMD160 07e9cc13a9ead2debee80199b77131041711775e SHA1 fddcf714d5d2569458c7a9e97710ac4569604397 SHA256 ee6a9c321333e5ef58e00c248fe56c048c1e101dd40a7eab6eb264183ac9b987
-MISC ChangeLog 423 RMD160 aaf5da6bc4f103a3a089ea885fd9d726e4ffb676 SHA1 b05f10a85909aa7deadf3f5733afae788d116e62 SHA256 28d8949d86420376f777dcd97a5222593a09788c9b61188e2d0656f4e8763bb5
-MISC metadata.xml 227 RMD160 dae590cd8e24bef8c17f8a640761249a079260c0 SHA1 5f47491293e95dca81dd46302a1a0c42a9cf2c9f SHA256 bcbfeaf159687b8f73f86a3ec30ab5acebae4ac90b6f985c0bb119239519f19d
diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b93..00000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild
deleted file mode 100644
index cca95c08..00000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
deleted file mode 100644
index 8c716390..00000000
--- a/sec-policy/selinux-ipsec-tools/ChangeLog
+++ /dev/null
@@ -1,140 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec-tools
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.25 2011/06/04 16:49:39 blueness Exp $
-
- 13 Aug 2011; <swift@gentoo.org> selinux-ipsec-tools-2.20110726.ebuild:
- Revamp to selinux-ipsec
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-ipsec-tools-2.20090730.ebuild,
- -selinux-ipsec-tools-2.20091215.ebuild, -selinux-ipsec-tools-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ipsec-tools-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-ipsec-tools-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-ipsec-tools-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-ipsec-tools-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ipsec-tools-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-ipsec-tools-20070329.ebuild,
- -selinux-ipsec-tools-20070928.ebuild, selinux-ipsec-tools-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ipsec-tools-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ipsec-tools-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-ipsec-tools-20070329.ebuild, selinux-ipsec-tools-20070928.ebuild,
- selinux-ipsec-tools-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ipsec-tools-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ipsec-tools-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-ipsec-tools-20050308.ebuild,
- -selinux-ipsec-tools-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-ipsec-tools-20070928.ebuild:
- Mark stable.
-
-*selinux-ipsec-tools-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ipsec-tools-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-ipsec-tools-20070329.ebuild:
- Mark stable.
-
-*selinux-ipsec-tools-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ipsec-tools-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-ipsec-tools-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ipsec-tools-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-ipsec-tools-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ipsec-tools-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 12 Mar 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ipsec-tools-20050112.ebuild, selinux-ipsec-tools-20050308.ebuild:
- mark stable
-
-*selinux-ipsec-tools-20050308 (09 Mar 2005)
-
- 09 Mar 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-ipsec-tools-20050308.ebuild:
- added rules needed by >=ipsec-tools-0.5
-
- 23 Jan 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ipsec-tools-20040703.ebuild,
- -selinux-ipsec-tools-20041113.ebuild, selinux-ipsec-tools-20050112.ebuild:
- mark stable
-
-*selinux-ipsec-tools-20050112 (20 Jan 2005)
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-ipsec-tools-20050112.ebuild:
- policy cleanup
-
-*selinux-ipsec-tools-20041007 (20 Jan 2005)
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ipsec-tools-20041007.ebuild,
- -selinux-ipsec-tools-20041026.ebuild, selinux-ipsec-tools-20041113.ebuild:
- mark stable
-
-*selinux-ipsec-tools-20041113 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-ipsec-tools-20041113.ebuild:
- added network-related rules
-
-*selinux-ipsec-tools-20041026 (27 Oct 2004)
-
- 27 Oct 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-ipsec-tools-20041026.ebuild:
- policy cleanup. dropped overgrown nsa version
-
-*selinux-ipsec-tools-20040703 (03 Jul 2004)
-
- 03 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
- +selinux-ipsec-tools-20040703.ebuild:
- Initial commit. Gentoo fixes by Petre Rodan.
-
diff --git a/sec-policy/selinux-ipsec-tools/Manifest b/sec-policy/selinux-ipsec-tools/Manifest
deleted file mode 100644
index b23dd8d3..00000000
--- a/sec-policy/selinux-ipsec-tools/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-EBUILD selinux-ipsec-tools-2.20110726.ebuild 358 RMD160 09a4ed9f7d0e1fdbf5a9553728fc33f2258685f0 SHA1 931be0ded479e82515563bda8536ab6cd2811c30 SHA256 517ac4ef2bbac8744a25e962d6b7a8e51962641111630f7aab2b321cb0192e5e
-MISC ChangeLog 4436 RMD160 bbbcaaf43cebed6a9f1c942521cca2de0f3c7851 SHA1 8399169ee8c315c9b032f636b44e4637cb44905d SHA256 835855fbd4d3e118fe149703fc5572afc56a5711c1de4929561fb13e39e3c846
-MISC metadata.xml 235 RMD160 4bc6b5a9936928240ba551d41f565c2d97b4ac71 SHA1 92c47e5e45dcb2657f804457cb4b3070a0a4c416 SHA256 d95ed6b866d2103eb6fb3e71e11a799222e14ccd61f588f720ac405ebbca31ef
diff --git a/sec-policy/selinux-ipsec-tools/metadata.xml b/sec-policy/selinux-ipsec-tools/metadata.xml
deleted file mode 100644
index 3bf0838a..00000000
--- a/sec-policy/selinux-ipsec-tools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ipsec-tools</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild
deleted file mode 100644
index 7e5aad13..00000000
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-ipsec-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for ipsec-tools (meta-package for ipsec)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"
diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index 2ddbbe73..00000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
- 19 Aug 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
- Fix dependency issue
-
-*selinux-ipsec-2.20110726 (13 Aug 2011)
-
- 13 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
- +metadata.xml:
- Initial ebuild for SELinux' ipsec module
-
diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
deleted file mode 100644
index 4a22bfb1..00000000
--- a/sec-policy/selinux-ipsec/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ipsec-2.20110726.ebuild 342 RMD160 5a799a9df7d58046bb2128b98c839fe0eea2ed1d SHA1 d14c03aa1255ef30332d11e49a579a5e38ff6d20 SHA256 8c88a913346926cf4c1b33a343d402fe6182e40f7b19769b86da721cec9dd178
-MISC ChangeLog 386 RMD160 c75d18b0c29964a2d1aa2afd1c4b07e7084b411a SHA1 7e5838a0cf614b0e7d7b23a341d0935661f86b1d SHA256 e6d5f01b8e51f7d6f61688c0b5983e4f48ab1f240048532638f890cb62ed6700
-MISC metadata.xml 229 RMD160 d5895e37cbbbb31b409937670f4532ec353f43fe SHA1 456f8b2cbf6b1466f4f951b8b88b3856b6cfdf7b SHA256 8b3a0bf3f7fa4b0d9155230221e33ec2638b9041a3264abb6efe8726c6b7502f
diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae227..00000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
deleted file mode 100644
index 213606c3..00000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-ipsec-tools-2.20110726"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index a43bf752..00000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.2 2011/06/02 12:28:34 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ircd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
deleted file mode 100644
index 4a60f1fc..00000000
--- a/sec-policy/selinux-ircd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ircd-2.20110726.ebuild 239 RMD160 f8229d937cd6dff096abdfa40b1fe28c02fa2e1c SHA1 02bdb35193b3e847b6ffecdc0a05b39ca48e69cb SHA256 fb049461df535fb7ffbed45978475300b79805a413ab7d148ceb923897d7dd45
-MISC ChangeLog 426 RMD160 a29cae91390bdf9492eebb292fae398cd301f231 SHA1 92f5dd891ccc555807ede7dd48a1b644f44bcfa5 SHA256 f5b9fd1a5e857c21e38a5ee5be2badafcd96967260d64ec95564f9cf287d11db
-MISC metadata.xml 228 RMD160 a50d326c12e79e1b22642a3c9e9dbc3d2fef642e SHA1 90ccc2a644dd62803e97f3d5a4a7339c52fde39c SHA256 38ec7057e1113741cb8799191b2627711554ef8105fd2fcd2b7ed8ad5174ce85
diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3c..00000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild
deleted file mode 100644
index 5f519e07..00000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index c3369cd8..00000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.2 2011/06/02 12:28:55 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-irqbalance-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
deleted file mode 100644
index 9b7d1e28..00000000
--- a/sec-policy/selinux-irqbalance/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-irqbalance-2.20110726.ebuild 251 RMD160 2fe257887cb98e101af685ce88bbd5220274d1b7 SHA1 d5ecdab96cac062fe711ce9315e58d5a03724737 SHA256 43f9e921dc9cf5e0ec6c686f59501875aa7b0ab095bc25d7e663239d1132e12f
-MISC ChangeLog 444 RMD160 34a8e0ae879cf51a57bd047632fe4c971be34694 SHA1 a053d45d358ab867ca3e232e3a58167fcbbaf7f9 SHA256 4a4a54038eeabf70a6faa3b1ddc4f90000ac43b4fb9f849a806e7dfe1890ad30
-MISC metadata.xml 234 RMD160 54e82f58041041b0737852995f3ec697e0478e1a SHA1 5fcecb255e4fce417833314be9b3d72f7456dcc9 SHA256 7c7b72bfc4157d00d4d787dfc9371f2f497e1c805f5cd3fe2299dba0aa9d95e4
diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec63194..00000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild
deleted file mode 100644
index b66158dc..00000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
deleted file mode 100644
index ee160c94..00000000
--- a/sec-policy/selinux-jabber-server/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber-server
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.18 2011/06/04 17:13:10 blueness Exp $
-
- 13 Aug 2011; <swift@gentoo.org> selinux-jabber-server-2.20110726.ebuild:
- Use selinux-jabber instead of selinux-jabber-server
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-jabber-server-2.20090730.ebuild,
- -selinux-jabber-server-2.20091215.ebuild,
- -selinux-jabber-server-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-jabber-server-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-jabber-server-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-jabber-server-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-jabber-server-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-jabber-server-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-jabber-server-20070329.ebuild,
- -selinux-jabber-server-20070928.ebuild,
- selinux-jabber-server-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-jabber-server-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-jabber-server-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-jabber-server-20070329.ebuild,
- selinux-jabber-server-20070928.ebuild,
- selinux-jabber-server-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-jabber-server-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-jabber-server-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-jabber-server-20050219.ebuild,
- -selinux-jabber-server-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-jabber-server-20070928.ebuild:
- Mark stable.
-
-*selinux-jabber-server-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-jabber-server-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-jabber-server-20070329.ebuild:
- Mark stable.
-
-*selinux-jabber-server-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-jabber-server-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-jabber-server-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-jabber-server-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-jabber-server-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-jabber-server-20061008.ebuild:
- First mainstream reference policy testing release.
-
-*selinux-jabber-server-20050219 (29 Nov 2005)
-
- 29 Nov 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-jabber-server-20050219.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-jabber-server/Manifest b/sec-policy/selinux-jabber-server/Manifest
deleted file mode 100644
index 6b3df18b..00000000
--- a/sec-policy/selinux-jabber-server/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-EBUILD selinux-jabber-server-2.20110726.ebuild 362 RMD160 5c748090a69de6745b5e7c95c6d185edbc1fea27 SHA1 2e03e6327a88d635006d26bfe17066017861bd8b SHA256 7d9c022550244d637cb95548306a2518d315ae6b7bd257e56ee42903243cf24c
-MISC ChangeLog 3287 RMD160 e4b48d352fe122d53a1bc306f78ed574bed11b8b SHA1 39d2883aa48ab8fe9e4d28e4791186e2f7ea668e SHA256 26d79a436b192b81b9bab2d1d2464deeb987365642ce8785f6177e56f02e1db5
-MISC metadata.xml 237 RMD160 9779944ae80aafc78e463f101fb4985c00dad984 SHA1 d760505afb50f52c30a5cc183d353a6687879ca3 SHA256 71db487975d08b863a9fd5a78a61f43d1aa05f9bf7840f1aad234cfef446ddac
diff --git a/sec-policy/selinux-jabber-server/metadata.xml b/sec-policy/selinux-jabber-server/metadata.xml
deleted file mode 100644
index 9072e01c..00000000
--- a/sec-policy/selinux-jabber-server/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for jabber-server</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild
deleted file mode 100644
index 219a0a09..00000000
--- a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-jabber-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for Jabber server (meta-package for jabber)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"
diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index 74234e64..00000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
- 19 Aug 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
- Fix dependency issue
-
-*selinux-jabber-2.20110726 (13 Aug 2011)
-
- 13 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
- +metadata.xml:
- Initial ebuild for jabber (deprecates selinux-jabber-server)
-
diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
deleted file mode 100644
index 3f1a2e5f..00000000
--- a/sec-policy/selinux-jabber/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-jabber-2.20110726.ebuild 346 RMD160 d826514b263cf722336b2bf4f8af35eb02a3f7db SHA1 f49215ca4172d2bc4149d15036c0155910a69405 SHA256 6ec039f8e2fa6ee2561e629c3ff499294b4877bba3ec51b231fd996b9a759940
-MISC ChangeLog 410 RMD160 a37a1f437b01eb5dbd97741008365bfd839db922 SHA1 5847a7622c21df1b26286e69c94001b9766e258a SHA256 5ad7f7693cc10257dc06c447084b3ec9594a85a2a640f1be505e6a60d5496be7
-MISC metadata.xml 230 RMD160 fc8603f0d61fdc22114e882c16fcbd6e7a08c19c SHA1 72c259ab7452f41074b593dc6a49865f26a4b8aa SHA256 9a8b2e766f7f99f97d797f448fed1c65c72eea67696972ebff8b16420dce58b8
diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e25502..00000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
deleted file mode 100644
index 8c010a08..00000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-jabber-server-2.20110726"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index eb4899e7..00000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.2 2011/06/02 12:29:36 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-java-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
deleted file mode 100644
index 54c38f32..00000000
--- a/sec-policy/selinux-java/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-java-2.20110726.ebuild 239 RMD160 bf136f5b415b4addfac13dd2cabed1bb94abe813 SHA1 674169b65edb7b14f80869cf2eb8ebf19a5cf18f SHA256 e8813981052e955f2f6f583a1d7ebbb6aa5a774ac2ea1279157c10e776479b37
-MISC ChangeLog 426 RMD160 c3e7bfd7870619875adac9e9dc74dbb048b1c643 SHA1 cf667696165b72bf72fb0006e050a44e2149b2d0 SHA256 a49fdffed7a057e367c5e026e72d3bfee2355c7e7ad5c9096325d1692f27df1e
-MISC metadata.xml 228 RMD160 5dc0fc9b0b469ff943d8836aa412686593cd4d3a SHA1 ca59e3e3d2a0001d316634f53a6fb2527573ee89 SHA256 50d60990cb8525bbf540ebec899b373bc512456fa52491a1731de8f95b833ccf
diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaffa..00000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-java/selinux-java-2.20110726.ebuild b/sec-policy/selinux-java/selinux-java-2.20110726.ebuild
deleted file mode 100644
index a19996b3..00000000
--- a/sec-policy/selinux-java/selinux-java-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index c584489a..00000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.2 2011/06/02 12:29:57 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-kdump-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
deleted file mode 100644
index efa0158c..00000000
--- a/sec-policy/selinux-kdump/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-kdump-2.20110726.ebuild 241 RMD160 5c06aeb3d575f6e238cf93b27d81e234414a6586 SHA1 cfe7313690cfbd92123aa92eac344e8ba614e879 SHA256 bf6a55689631b243f0853bf7c58fea17b9701c4297915e4dd9e1c084fafc6e50
-MISC ChangeLog 429 RMD160 1167430d10c8fec307210e42159f11487813f974 SHA1 52d472e1d3a195bbc247c6127017210c1566fee0 SHA256 823e4f96051d5a01de20a1b08cb216d87fb51e6073a9e637c7d0cb273ef3625b
-MISC metadata.xml 229 RMD160 1db219f68532d28c1cfd572c74bbc94a82aa06c4 SHA1 86e1ea22d8319ad6bebe1a80d1325bb7ec86f388 SHA256 31ed5b6c46b0da92ed3f542a2119ddefc881f6eaa2e9b7a4d3e43a4ee40aa3a3
diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a7..00000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild
deleted file mode 100644
index 9598cdfb..00000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index f394106f..00000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,96 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.18 2011/06/04 17:15:44 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
- -selinux-kerberos-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-kerberos-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-kerberos-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-kerberos-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
- selinux-kerberos-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-kerberos-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
- selinux-kerberos-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-kerberos-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-kerberos-20070928.ebuild:
- Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-kerberos-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-kerberos-20070329.ebuild:
- Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-kerberos-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-kerberos-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-kerberos-20061008.ebuild:
- First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-kerberos-20050626.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
deleted file mode 100644
index 518d2ffd..00000000
--- a/sec-policy/selinux-kerberos/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-kerberos-2.20110726.ebuild 247 RMD160 f0db28c93d58e30311f2405a8babbc42ea7ba65b SHA1 3de45fcf69db886f0d38690f571e09ff4166a011 SHA256 e1ac7b52650f41c6702feb550724da127a20130dcba897ca6725c9e308a4ca03
-MISC ChangeLog 2979 RMD160 c3e53eab3ad34ab128a523b56354acae93217542 SHA1 1c728fd8bf9f6905f56ff0aee34f96abfe209e78 SHA256 4e01c7502bb5f0d4706feef25cfcc1a365dbcca75f02c6c5f192bb26cfa64c39
-MISC metadata.xml 232 RMD160 ea7b441e5a34e902d1fe7c77a683a5ee4a8dbda2 SHA1 79a285e2417581112411a676c1f898d1d0ece25f SHA256 3afce650895f80eae3dddf3dce5a84f1249bace33674714992b9de8682ea6a50
diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fcac..00000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild
deleted file mode 100644
index 73d4b22c..00000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index 101687a5..00000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.2 2011/06/02 12:30:39 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-kerneloops-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
deleted file mode 100644
index 30245dff..00000000
--- a/sec-policy/selinux-kerneloops/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-kerneloops-2.20110726.ebuild 251 RMD160 edadaf3335b48f23076e9d73d9b5056c93b75fe9 SHA1 d990edeab46e723b875f3042222ffe63267709c5 SHA256 e60aba0e87a65340ac6fa1b3d19155ff3189999bc13f1e523fdd125651a602eb
-MISC ChangeLog 444 RMD160 486f25c8f4a708b43f45f28ff06d5a96aa6bc631 SHA1 7b19f5bc4bab9a6001ca30c1d190b7c4313c34bc SHA256 b1c84ee33a6e518a02187ad7086d69bb18a3543071f5ec700c1c4a8529be51ca
-MISC metadata.xml 234 RMD160 560e4bb6899ecbb347649bc6fac46ac04ba4b5d1 SHA1 45b94005ec73ee506d86fb1ec3187213a040a7d3 SHA256 a723114d3f175ac4e1ad7e23beb37455fc6f014bcf087bac22db2c1ebf1efb05
diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f98..00000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild
deleted file mode 100644
index 00f54521..00000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index b286fc85..00000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.2 2011/06/02 12:31:00 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-kismet-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
deleted file mode 100644
index 4337bdb1..00000000
--- a/sec-policy/selinux-kismet/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-kismet-2.20110726.ebuild 243 RMD160 08923231a0ddeac91690af53f8cd02bc34e58a05 SHA1 1831e5eda92dd10629a0a5a2eb1f5395a2acc441 SHA256 8130af46bd68d13900e2a4535b2281d6b01dfaddaa6e34c04ff0a0b3cef12197
-MISC ChangeLog 432 RMD160 c640d757123374cfa19db20d51badc055524058b SHA1 2f1ef9b3d3d8d11096354f32dfdc5d96081246f8 SHA256 33bdbead1d22c8cb9f922a5b3d1cc7c083eed4e308f4ba57f97ed03718e30d45
-MISC metadata.xml 230 RMD160 e8e0c2724cb30dda1e8db5c808668a53676eb8f6 SHA1 9a996ecf20fc79af87cb31752b51ec1d0b8adfa1 SHA256 4b693a7af5000f3560b7f9a07f0db2f278fcc3c750f0ce2b84a52060ae6be6be
diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf5..00000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild
deleted file mode 100644
index fc54c71b..00000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 9330807f..00000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.2 2011/06/02 12:31:21 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ksmtuned-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
deleted file mode 100644
index 6793d981..00000000
--- a/sec-policy/selinux-ksmtuned/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ksmtuned-2.20110726.ebuild 247 RMD160 930bac9cdcd2a2cf8398b4fd6029d1ead390640b SHA1 408c8299333b5ac25d46238357ca1dff349a3b9f SHA256 9c520eef2a6904bd82c705bcd111283b4d8bd45d50ab45fc5e40782ae85d262c
-MISC ChangeLog 438 RMD160 e20f4c9320da4618d538a01a116318b1581db035 SHA1 5af560d3e020a70ed320bd5d190fa47cddba08c6 SHA256 4f925e33d34ea07518673b964856f32c8b357f3f8e5522ce0a13dadc6cedd8c1
-MISC metadata.xml 232 RMD160 7962942e3bf70829a9cde142217668b9e4a24243 SHA1 308d9cdb83b04a5d4b443c6a8b70c5165cfeb7b0 SHA256 f1efd618b6b5b29e813fa4b440235661ad526dd36d371e8c901b987372e750e9
diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b448505..00000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild
deleted file mode 100644
index 31bf3f1f..00000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 03ac5d27..00000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.2 2011/06/02 12:31:41 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-kudzu-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest
deleted file mode 100644
index bc79bf74..00000000
--- a/sec-policy/selinux-kudzu/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-kudzu-2.20110726.ebuild 241 RMD160 58ad0a538bb24dbb31ed8a3a811a303a4af28c89 SHA1 5600285dd5ed7bb32a9da548b82b2f9ce065c156 SHA256 82564d79cea771d68adcb0b968de859baccdc88eccad76e35d552072f5600314
-MISC ChangeLog 429 RMD160 9eaf9740c94a168d996282a2f4769177628a2683 SHA1 5b0e865e4c6c314666f46239bbf0204c964a3e08 SHA256 3771258491e7cccadd6f9ca2fa737e902855d8a64c43090750e09788ac8ca63f
-MISC metadata.xml 229 RMD160 cc5dcb187f54dd0d17e510aee3f0ce6174faecf1 SHA1 bae0d88780b607ade55d441de3c8c68bb32893ac SHA256 edfe13b5acbabb2e539f1c1f809388412cd00f322a4fed6ccca60a4b2a39cd2f
diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca6..00000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild
deleted file mode 100644
index a01aee6b..00000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index 3147f991..00000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,113 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.2 2011/06/02 12:32:02 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ldap-2.20101213-r1.ebuild:
- Stable amd64 x86
-
- 16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
- +metadata.xml:
- Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
- 14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
- +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
- Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-openldap-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openldap-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
- selinux-openldap-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openldap-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
- selinux-openldap-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openldap-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
- -selinux-openldap-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-openldap-20070928.ebuild:
- Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openldap-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-openldap-20070329.ebuild:
- Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openldap-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openldap-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openldap-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 02 Dec 2005; petre rodan <kaiowas@gentoo.org>
- selinux-openldap-20051122.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
- 28 Nov 2005; petre rodan <kaiowas@gentoo.org>
- selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
- marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-openldap-20050626.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
deleted file mode 100644
index df69b577..00000000
--- a/sec-policy/selinux-ldap/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ldap-2.20110726-r1.ebuild 262 RMD160 fd0d1db61702f7effa77ccdf71259e67218436b5 SHA1 b5ea5672b6a705d186c031ede798ea7fa1fd08d1 SHA256 761042662d8d532b6e9553e5e721e2b137d8e51c75dafdc9fd7fd9c1f6ad8b5f
-MISC ChangeLog 3572 RMD160 5a717a66ba2861f3de8e005f8918897704793bbf SHA1 77a7008928e487761c7d5cae80cddaf0a777a6fe SHA256 46cc48083d5126a9669e01724ed683a0020149b4fca18abe2e83a755efa5e5ef
-MISC metadata.xml 232 RMD160 5a9be5ffb3c01c66354753839a89fe28933de08e SHA1 88d37d757de1f862ae0deff460cca2bdcca42748 SHA256 52b9b6e6d6f33940bd146eba8e36de809589263d70d3ca58d67cd025ab4a5872
diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1f..00000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild
deleted file mode 100644
index 6f8b73e7..00000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index ae7b02af..00000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.2 2011/06/02 12:32:23 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-links-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
- 22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
- +files/add-apps-links.patch, +metadata.xml:
- Adding SELinux policy for links webbrowser
-
diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
deleted file mode 100644
index c70838c9..00000000
--- a/sec-policy/selinux-links/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-links-2.20110726-r1.ebuild 264 RMD160 8079f706d8c8ab9548e87433986754eb2f2814f8 SHA1 6ae1eb5b913c315cf804d51a419112cb549a257f SHA256 70aa5ddd618bd1837610b8872b658ab438e95d1f2900442a413438bd002a3cd1
-MISC ChangeLog 630 RMD160 b035b552ae1af2b2a9a4ff4cad6f0525d1e37106 SHA1 a826de29f4f21500f8c55c9f16914070b909ef2e SHA256 51364cf58353f26f76a5f169a452008560b2a500ac14fbe6524bdea42d90061a
-MISC metadata.xml 229 RMD160 2df8e473b2ee0d3d4e5115c3fb44081f9a08daf3 SHA1 6beee289505965ea4cff09a81cd950999839347f SHA256 65a1256cc0999b4166e9f4bee4ccb56d336aa9c103a3e0a79b250f4f7188d7fd
diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415a..00000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild
deleted file mode 100644
index 163a1c03..00000000
--- a/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 19ceb76d..00000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.2 2011/06/02 12:32:44 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-lircd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
deleted file mode 100644
index d533036a..00000000
--- a/sec-policy/selinux-lircd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-lircd-2.20110726.ebuild 241 RMD160 169c434874d53ef9fcc328f4cb972568cabb7e93 SHA1 6a4f90fa9457bd69da0fddc4f9674ed70cd3e90a SHA256 e4c5f6eab5c3c50e193e250b87d5690be8bfc8942b2ff69646d3583107fce138
-MISC ChangeLog 429 RMD160 e404edf27439e93957fa798d91b2faaf68e847f4 SHA1 0ce6c96d2c04f3cb88de247dba1da0377dddc04b SHA256 aa25ea6f31e38acf72e84fd1a2cc75ac833ca5ca9f9438db64d2cd467c0a50bd
-MISC metadata.xml 229 RMD160 819fb747de516303eba5b3986185cef74852a47b SHA1 b9204731b1114b9c45ae880a920510973e8eed2d SHA256 561e66ce3d6fcf537a68ec15b471ae8b06999f69b6c75206d5537fd1c67c3531
diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9f..00000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild
deleted file mode 100644
index 352d4ec1..00000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 5a86ed8d..00000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.2 2011/06/02 12:33:05 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-loadkeys-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
deleted file mode 100644
index 822ec675..00000000
--- a/sec-policy/selinux-loadkeys/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-loadkeys-2.20110726.ebuild 247 RMD160 34fbfd9e3833d01ea44893a696af559d5bfe84c9 SHA1 ac40acba1e5550493408a9c006cd2dcb739ecfa9 SHA256 c5dfd222f541e4378030daac85eabc5f3efb364285ac0773951c031b7590e0fa
-MISC ChangeLog 438 RMD160 a46dd3387f8ae5db2552ec11c69ab6959395a70f SHA1 2184abf292fb0ac4c3e5a3b96f44dcdbb78467f1 SHA256 565c762cdda89ce3ecd68e6bdd99426d34c16859edf16da1771d76daa5aac0fb
-MISC metadata.xml 232 RMD160 a7b7366d58685df9223e972354d5c46ab3f0bc80 SHA1 74b85a6b91e1a97a579c68348d338ae660b347a9 SHA256 d68ab1113c5164dffea79402611e976d1b8bde6bd8a8842b7e7a0cbb7fca6f00
diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b7570..00000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild
deleted file mode 100644
index 8ac29628..00000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index b484c022..00000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.2 2011/06/02 12:33:26 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-lockdev-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest
deleted file mode 100644
index f2c1047c..00000000
--- a/sec-policy/selinux-lockdev/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-lockdev-2.20110726.ebuild 245 RMD160 ae3fd767868368b121752fbd41f7f06c1b6545c9 SHA1 370242f496b22cf10cf7563b10368b1dffb968fa SHA256 e3cf9418503d04d48d3fcb9e6f078ade65d29a23df2b0c8a03b693316eef05b3
-MISC ChangeLog 435 RMD160 440ca9a88bf7246f429dc93a081adddc4dd2fdf0 SHA1 0269d69e5ba7cbfd73cb18b838831374938604c9 SHA256 9e389a11e8a20ec25dc48e2d89c6367cc135736c25eb2ddf101fef888fce7d33
-MISC metadata.xml 231 RMD160 4c4ece470489d934f94fbda6cd983967bd2f530c SHA1 7656438bebbb09f694d2e63818d03d84c440bc41 SHA256 ab2046bc8a8401251f812558be3c68b8e50d065af48fa899659ead7d2c46afa8
diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab45545..00000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild
deleted file mode 100644
index 9841eefc..00000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index 98850f02..00000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,139 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.28 2011/06/04 17:17:07 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
- -selinux-logrotate-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-logrotate-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-logrotate-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-logrotate-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
- selinux-logrotate-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-logrotate-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
- selinux-logrotate-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-logrotate-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
- -selinux-logrotate-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-logrotate-20070928.ebuild:
- Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-logrotate-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-logrotate-20070329.ebuild:
- Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-logrotate-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-logrotate-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-logrotate-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
- mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-logrotate-20050408.ebuild:
- merge with upstream
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-logrotate-20050211.ebuild:
- mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-logrotate-20050211.ebuild:
- merge with upstream policy
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
- removed old builds
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-logrotate-20041120.ebuild:
- mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-logrotate-20041120.ebuild:
- merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
- 14 Nov 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
- fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-logrotate-20041109.ebuild:
- merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
- 29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-logrotate-20031129.ebuild:
- Initial commit. Submitted by Tad Glines.
-
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
deleted file mode 100644
index 16c410fa..00000000
--- a/sec-policy/selinux-logrotate/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-logrotate-2.20110726.ebuild 249 RMD160 2606aab4495433d20bf7074a816b0d5dafc84978 SHA1 8e249428c742a9c773b2ae684fcce6b1cba58e48 SHA256 3b076752aba7f0ba149d9e571177ad81f31bef4bb919cf06205d0d74c3c77a13
-MISC ChangeLog 4232 RMD160 9db096432060f7979f83810fa1b77e12723051c8 SHA1 9c0d03fe97d302f3b16eb2c4970376e9abeba12b SHA256 33f783a6a5fcbaf1b4dd1729098e29be3a3b37fc58f0d3d7413740111103aaab
-MISC metadata.xml 233 RMD160 3eb0fc38e1ba72bb9ca3084c5243ac3706b9207b SHA1 759a9c3578d21dfc84afd08e02113b5a02620331 SHA256 81b3729aaca54c6a6748af2d7297e55a0f0fe8b05f085f51944e228638f604f3
diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a651..00000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild
deleted file mode 100644
index 569c410b..00000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 74072500..00000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.2 2011/06/02 12:34:08 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-logwatch-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
deleted file mode 100644
index 0ebc4713..00000000
--- a/sec-policy/selinux-logwatch/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-logwatch-2.20110726.ebuild 247 RMD160 e1086e6297c8fd0c928f5240dcbd1937a274aedd SHA1 f1384ba441d294a948d7e6423af40099b47325b4 SHA256 e4822a2115c3484bc96dcfc3120ad307530c9f46afa428bc5ece08e06f5f159d
-MISC ChangeLog 438 RMD160 2947f811642d1397f21a11cb614359d0e9ede22f SHA1 30d6e3fbcfa7a14bcc7e3df027fa8240f4ea1110 SHA256 dd5bdeb66bb1c10ebda81481fa926f112e764e1c193af07df27c4fca38731d7a
-MISC metadata.xml 232 RMD160 2b58d4d41bdb62001a70b6c653ceedd1ab5a831b SHA1 f6e611de6b8921d03ae4c1b9568a070b2bab8fbf SHA256 baac38e9dddcca11438ab626384e0b0b2797d2b14bbdbd29f427a598f574a702
diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89e..00000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild
deleted file mode 100644
index 8f7910a7..00000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index cef412f6..00000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.11 2011/06/04 17:18:42 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
- -selinux-lpd-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-lpd-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-lpd-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-lpd-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
- selinux-lpd-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-lpd-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
- selinux-lpd-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-lpd-20080525.ebuild:
- New SVN snapshot.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-lpd-20070928.ebuild:
- Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-lpd-20070928.ebuild:
- New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
- 07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-lpd-20070329.ebuild:
- initial commit. dependency of selinux-cups
-
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
deleted file mode 100644
index 2858367b..00000000
--- a/sec-policy/selinux-lpd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-lpd-2.20110726.ebuild 237 RMD160 8dc719aa5f840bbee9466d3f0fb07dad9e7ed3de SHA1 125ffe903b718d49e7ca29b43f5c620da43e1e31 SHA256 d4b1aee29d52ecfab9cabd1c3bf96f57eea7bb4328563fde6ab1a778dd8132b4
-MISC ChangeLog 1906 RMD160 c1a60feef1387023a35aaf8ad1dbb498e29b935e SHA1 361a20d18d03816969788f6cdc8c33d45f35f2c3 SHA256 3deadb472c177c9b6c0db20b04733b8a5b787a2f0dfbcdada784ed39ce5bed83
-MISC metadata.xml 227 RMD160 ec40b07d19507f20a9defc91f7ad588288e0d1b9 SHA1 63a627c078f9a5624183b5438316994859a46715 SHA256 64478dd2b9d0596f47aebeb25e1aa44ae2b543c4c3efbafe8e4c8e0f1bc310c4
diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587b..00000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild
deleted file mode 100644
index 420072d6..00000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index b3b9fb27..00000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.2 2011/06/02 12:34:50 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-mailman-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest
deleted file mode 100644
index 0434b88a..00000000
--- a/sec-policy/selinux-mailman/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-mailman-2.20110726.ebuild 245 RMD160 932481641d51ff5ac31d51d85745f3774ba4427a SHA1 0fbb751b943cb3a2e165cc65444b70ea03d53eef SHA256 bb7eb3b8f9106e4a6db9fb0c8c3845e4c0635490bb6987b7488d217352eb8368
-MISC ChangeLog 435 RMD160 267c542f2998e1e8ed179fe173c849d9ffacd089 SHA1 de7893168f3c3c93a8d654cd82181162156c2d83 SHA256 fd208993946af84da92b965c55e1e73175bc5b3f5d9f1a4f47637d01ff7f8186
-MISC metadata.xml 231 RMD160 328565008cf1c833149006fe21d13b18e59aff23 SHA1 fd757170beff5e3f6b0dd99ecb9ffbcd318e693a SHA256 8f6e300b0dbb01ffba031b573afb1206adec3a26e894628a401061ffafb3c38a
diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0d..00000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild
deleted file mode 100644
index e8b6c222..00000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index 98fc3056..00000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.2 2011/06/02 12:35:11 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-mcelog-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
deleted file mode 100644
index b9950737..00000000
--- a/sec-policy/selinux-mcelog/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-mcelog-2.20110726.ebuild 243 RMD160 dc488d652cbd0d869b79a3a4b9ebe61f6a273e39 SHA1 ebe52278e8b7723520e27a203b5d70ab7c9d074a SHA256 4326efc4776c3ee6725f25c3df4d38a9ecc3922484f07220cb8bc561addfd8c0
-MISC ChangeLog 432 RMD160 15d7e7e6fea7fbbafc0f18ea88ba912a6676e80b SHA1 1fda3a15ce53104b604eab683432451da68f7034 SHA256 8c10ec3d43c5476ee3c3d8dc30e80559a3cca99e2e54cf9247388a5ab580933c
-MISC metadata.xml 230 RMD160 fb40ca4c227a28c083aed9aaf7dfa6f2bdb37734 SHA1 25ff37951c8ed9128ca56d74a7adf9e2cd0b116f SHA256 941dd6c3c217b3439776cafb67385c6b36829c7869aeeb1f531318cc555828a0
diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac887..00000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild
deleted file mode 100644
index b7c31088..00000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index abdf0c4f..00000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.2 2011/06/02 12:35:32 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-memcached-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
deleted file mode 100644
index f2c34a1d..00000000
--- a/sec-policy/selinux-memcached/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-memcached-2.20110726.ebuild 249 RMD160 608dfaa796c733ef3641f5175539ef87716c8783 SHA1 632fa735f0f67f2dd3ebb2ced2e3cad6822e25f2 SHA256 6ca7fe23d8669240c11004f0ba98a759f294f6a89d17b17c9a8da27afcad4189
-MISC ChangeLog 441 RMD160 4182df5609aadf4e77482cdc0f936f3d48e37e98 SHA1 e80f8cadbd02365ecbec742e3df301059898f141 SHA256 5f5d3148a5db5c5064d3a55122fccf37cac97101f8a22e68c71d2071de87c2a9
-MISC metadata.xml 233 RMD160 8a0d8241574605e5ff53c79b461142d3b5b44b9a SHA1 14877e895dcb9bee2153aff90d3cde6ba5a7a6ef SHA256 8b2abde2fdb23714f5ce66487d7ff6063421608e2997ad8eb182ad336de10117
diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d52..00000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild
deleted file mode 100644
index b9b1bea6..00000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index e9878de5..00000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.2 2011/06/02 12:35:53 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-milter-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
deleted file mode 100644
index 25bdff18..00000000
--- a/sec-policy/selinux-milter/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-milter-2.20110726.ebuild 243 RMD160 ea6ffb367e9560d182b1d7b816a7d9027149e148 SHA1 ab3548af84cc8069b2934fbfee73441b4e64372f SHA256 6f5499e9c5f57527805b4b33b27e1d146d81e2592af77cd7f68aba5ea88c6bf8
-MISC ChangeLog 432 RMD160 66c72db32b19e7b6a91dee88885af622a8da1304 SHA1 89ae74f03180d7ccba83aedbdc0896ca31923e5c SHA256 4832dce1329459c41cdc0d15c7033b5ff7c3c431a54f23e18e9e53d9d413f85e
-MISC metadata.xml 230 RMD160 5cbd3f048c95a0d1e3bdf45ef7e5ee3fa60405f1 SHA1 7fd56527560fc190815af1d035ce878e0e67148d SHA256 c5dfb28e817cf4dd0573ee44ff27d7b4ad595f12ab67afa3d814d19ae20d3eaf
diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3ed..00000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild
deleted file mode 100644
index b5815deb..00000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index ebe6601d..00000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.2 2011/06/02 12:36:14 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-modemmanager-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
deleted file mode 100644
index b8acc3c1..00000000
--- a/sec-policy/selinux-modemmanager/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-modemmanager-2.20110726.ebuild 255 RMD160 246be8600aeff4806075bbbc9b789bf86c594f8b SHA1 a32d6c7b13e0356e970bb56673dc49b52c2f26c4 SHA256 20adcade116912b28dfa1327b84c46a4fea238d909fcadead4fc000bc319df48
-MISC ChangeLog 450 RMD160 99b83c01ebaca3328b57cc5f36c85e81ce5006f3 SHA1 f71f4dffa6d35c396b32ccf855d427cd3c811d73 SHA256 403660491155beefbed411f6602832f2e4a59a28abd619f7ffccd938bed25a59
-MISC metadata.xml 236 RMD160 7253cd38e66aa511c86b41e498dcb63691411634 SHA1 e57e9b4429d54120de432d7a16358a3c457f5586 SHA256 2cee5eefc3b4774769864e15595482b444876bbb8eeb95038a108db5188ca561
diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c55241..00000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild
deleted file mode 100644
index f8132b39..00000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 83f984bb..00000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.2 2011/06/02 12:36:35 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-mono-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
deleted file mode 100644
index ecd5b974..00000000
--- a/sec-policy/selinux-mono/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-mono-2.20110726.ebuild 239 RMD160 299e10b650b74bd0f1657e2a59a466c666a9cd50 SHA1 5e11f0acf41ffe5073b6e8e05a9c406cb933ba50 SHA256 62756d9305b5cc8403abe8983909988b8cb53422c8579529964f56d7de17dea1
-MISC ChangeLog 426 RMD160 c9c30432cf4d960508f93a6ae174c330588ab359 SHA1 642afa3475ae069a1c93d2b8288c076589e092cb SHA256 75d16b8388e3076fba1e11e25466bc886e4172dfdb45aaa77bdbf4eb928899f2
-MISC metadata.xml 228 RMD160 764f4144975afc7961cbb02b29d891e5c78fbf5d SHA1 d0fd94bacae4be075b409220fd32b0dfd2aab411 SHA256 e024448bc286f47f526b5712b8aeb99045634050b0876aa8ce215b40581ae2c5
diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797fc..00000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild
deleted file mode 100644
index cada85c7..00000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 1c826d20..00000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.5 2011/07/10 02:34:32 blueness Exp $
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
- 10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
- Support proxy plugins and tor
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-mozilla-2.20101213-r2.ebuild:
- Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
- 20 May 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
- Remove obsolete privileges
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
- 22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
- files/fix-mozilla.patch:
- Support binary firefox, add call to alsa interface and support tmp type
- for mozilla
-
diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
deleted file mode 100644
index 2fe03925..00000000
--- a/sec-policy/selinux-mozilla/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-mozilla-2.20110726-r1.ebuild 268 RMD160 0758b00e67d5caf3c04e0c244446517df0a1b47d SHA1 5a224d679cb4dd265b934a4329c3819f974b260a SHA256 9cb22231221a1f9bd7c76bac4cd6fb71085385e8214b37c0d12c123ac6ff4ad7
-MISC ChangeLog 1251 RMD160 f9c27b31b80a478f8cc873fb6a5861aee326f8df SHA1 14b3df5bfd47f74f392d54119cabb69f7b96e9ff SHA256 e993fa91043ebcdf1d770a231f1342266a1b35d8051dc60dbee5f34e585da061
-MISC metadata.xml 231 RMD160 7398548d29a8ee91f4541c7ebcfaf3e20b1d9838 SHA1 2cf337863affdf44a4c46f6d84968b5488c2f9b1 SHA256 273d289d0f0b50f0a43bac2d1f9f62bbee4850d6c0cd873ac5d371df049abffa
diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b5..00000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild
deleted file mode 100644
index 5d655c1c..00000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 1c826d20..00000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.5 2011/07/10 02:34:32 blueness Exp $
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
- 10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
- Support proxy plugins and tor
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-mozilla-2.20101213-r2.ebuild:
- Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
- 20 May 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
- Remove obsolete privileges
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
- 22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
- files/fix-mozilla.patch:
- Support binary firefox, add call to alsa interface and support tmp type
- for mozilla
-
diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
deleted file mode 100644
index abd7b069..00000000
--- a/sec-policy/selinux-mplayer/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-mplayer-2.20110726.ebuild 245 RMD160 ef02afcfad9f8afbf9939ee397cb8cd7bbbfdaff SHA1 5b8412d5c583f26390a6d1b48f85fca3021685ab SHA256 ca342b03b1f2e292ff7e2d873f333cb5b8d972dc65ffc18c3271feadc7ab7709
-MISC ChangeLog 1251 RMD160 f9c27b31b80a478f8cc873fb6a5861aee326f8df SHA1 14b3df5bfd47f74f392d54119cabb69f7b96e9ff SHA256 e993fa91043ebcdf1d770a231f1342266a1b35d8051dc60dbee5f34e585da061
-MISC metadata.xml 231 RMD160 7398548d29a8ee91f4541c7ebcfaf3e20b1d9838 SHA1 2cf337863affdf44a4c46f6d84968b5488c2f9b1 SHA256 273d289d0f0b50f0a43bac2d1f9f62bbee4850d6c0cd873ac5d371df049abffa
diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index d718f1b5..00000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild
deleted file mode 100644
index 67c86caa..00000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 9e56092e..00000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.2 2011/06/02 12:37:38 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-mrtg-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
deleted file mode 100644
index 611294f4..00000000
--- a/sec-policy/selinux-mrtg/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-mrtg-2.20110726.ebuild 239 RMD160 cefc1471113f483d96c40855b53bf1574f6246e9 SHA1 a39fcaba32449ea900ff6e33173b9bda284eef9c SHA256 a212ef3387b8325dd263054a0fb5d92840943dc3eb360e86aa80a277e7dccc81
-MISC ChangeLog 426 RMD160 221cb0d44369f3c9b6cb4a58c0854a1c230f07c1 SHA1 5fd1028e9b598ab15ff8196bdf6e436fcedafb0a SHA256 03ee6bb786236c22a7952409e14e568359d8c223c0bf0fdc213f8074ead44d82
-MISC metadata.xml 228 RMD160 1bc7f8b9435da58ade39e7a72d80b66fa2760de5 SHA1 a85166e4eaf8f29875cc618f9f43c2968a52cf9b SHA256 85b5998e4a48c5d7d3a4eb04a2fd43a9dd719c7b2e479feb56bed22c3a1b549d
diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0a..00000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild
deleted file mode 100644
index 509a4778..00000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mta/ChangeLog b/sec-policy/selinux-mta/ChangeLog
deleted file mode 100644
index b52720ff..00000000
--- a/sec-policy/selinux-mta/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-mta
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/ChangeLog,v 1.2 2011/06/02 12:37:59 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-mta-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-mta/Manifest b/sec-policy/selinux-mta/Manifest
deleted file mode 100644
index 30f542ca..00000000
--- a/sec-policy/selinux-mta/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-mta-2.20110726.ebuild 237 RMD160 4be93458aa34d8b90076c75de3ac24630f4ae47a SHA1 bfa9bd83c67244c528f30e925f3213e7b485c0ae SHA256 b0971d0f66b8bf2baee4c162e0da63d3ca4f36ff882156f5d8b429629e551295
-MISC ChangeLog 423 RMD160 14ac61a556809afd60b35b3e417d3bdba5216db2 SHA1 beb7700194a292b61e8ba73429719b4a4b74c8ff SHA256 53dc5ea2fa0787c0d6a7d93548f25dd5992492d40c72dc50f02d223a335e9ca8
-MISC metadata.xml 227 RMD160 ade22099839e210f610fcbba5f741f65de244313 SHA1 26dc7605768b0e712295cee69b1573951ffc7901 SHA256 1a970f502b620cb3a91d5e5e9cfefb7043fc0b79a190829cc52c30e60130e553
diff --git a/sec-policy/selinux-mta/metadata.xml b/sec-policy/selinux-mta/metadata.xml
deleted file mode 100644
index 35df7f4f..00000000
--- a/sec-policy/selinux-mta/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for mta</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild b/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild
deleted file mode 100644
index f2c482e0..00000000
--- a/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mta"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mta"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 158f6e95..00000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.12 2011/06/04 17:21:03 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
- -selinux-munin-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-munin-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-munin-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-munin-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
- -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-munin-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
- selinux-munin-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-munin-20080525.ebuild:
- New SVN snapshot.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-munin-20070928.ebuild:
- Mark stable.
-
- 10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-munin-20070928.ebuild:
- Remove unneeded patch. Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-munin-20070928.ebuild:
- New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
- 07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
- +files/selinux-munin-20070329.patch, +metadata.xml,
- +selinux-munin-20070329.ebuild:
- initial commit. patch from Krzysztof Kozłowski bug #183409
-
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
deleted file mode 100644
index 4a4abca9..00000000
--- a/sec-policy/selinux-munin/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-munin-2.20110726.ebuild 241 RMD160 03bdb72ad7c7c7e1c06a8ac7ac40f3433ef2977b SHA1 d4b3a62197ff589be6e21c463813b51b4159fdb9 SHA256 4d5abd22dc2b0b334ad006fc2ea9ba5c6627a934317d25816a7e08bdaede0a44
-MISC ChangeLog 2174 RMD160 c5ee7bfc059606abe03fa3dfc668abf4ceacfea3 SHA1 263083580228c03ccf5205e5b38cabef917b0ea9 SHA256 a1418662bdfd9197a33bca119279cb5d7032e843933f2b13273eb262e757e292
-MISC metadata.xml 229 RMD160 0dca960900087c10a3370ea6437e1ca4a1e5c5c4 SHA1 6e6b26940f0a4e989ea8d14476cb6068d1a6b7a9 SHA256 f6160205a4af17d824dc1c6402e7e60143872253277c92fe92f70dd0e57818a4
diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c1..00000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild
deleted file mode 100644
index f90de6c8..00000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 53c5729a..00000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.4 2011/06/04 17:22:24 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-mutt-2.20101213-r2.ebuild:
- Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
- 07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
- Allow mutt / gpg interaction
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
- 31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
- +selinux-mutt-2.20101213-r1.ebuild:
- Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
- 22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
- +files/add-apps-mutt.patch, +metadata.xml:
- Add SELinux policy module for mutt
-
diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
deleted file mode 100644
index 4c2f3586..00000000
--- a/sec-policy/selinux-mutt/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-mutt-2.20110726-r1.ebuild 262 RMD160 1e7b080a033867f2089a9f97e0469da08ecf4a0c SHA1 3da43fa0004c2195ad4a9c0eea5eb99fd13927db SHA256 55ec8ef5068cf26c34db213fc3ed02066c5e38c63f706fb63ca5427f473242ad
-MISC ChangeLog 1185 RMD160 9f46cc725cc346331c894f7949e648bff5e177e1 SHA1 44047326cd5229e922be41fef5688e86e2aba2f2 SHA256 c2c74b1b58329ef9985003fbb6fd4e6118d58125fa07697460a821c77f1363be
-MISC metadata.xml 228 RMD160 062a8ef76daf1826ffffa113a307c8a459dcc152 SHA1 7828f6d7791b31fae502abfb54af20809f1be962 SHA256 9026d75c32b58c8886945f0f9027479b1c973e6c538a6de2edfc4034ff6d84f8
diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f6..00000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild
deleted file mode 100644
index 65eba92d..00000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index 08c7a9e1..00000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,181 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.35 2011/06/04 17:24:31 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
- -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-mysql-2.20101213-r1.ebuild:
- Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
- 16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
- Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-mysql-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-mysql-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
- selinux-mysql-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-mysql-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
- selinux-mysql-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-mysql-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
- -selinux-mysql-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-mysql-20070928.ebuild:
- Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-mysql-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-mysql-20070329.ebuild:
- Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-mysql-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-mysql-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-mysql-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 02 Dec 2005; petre rodan <kaiowas@gentoo.org>
- selinux-mysql-20051122.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
- 28 Nov 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
- merge with upstream
-
- 27 Oct 2005; petre rodan <kaiowas@gentoo.org>
- selinux-mysql-20051023.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
- 24 Oct 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
- +selinux-mysql-20051023.ebuild:
- added support for replication - fix from upstream
-
- 27 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
- mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-mysql-20050605.ebuild:
- merge with upstream
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org>
- selinux-mysql-20050408.ebuild:
- mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
- merge with upstream, no semantic diff
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-mysql-20050219.ebuild:
- mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-mysql-20050219.ebuild:
- merge with upstream policy
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
- -selinux-mysql-20041109.ebuild:
- removed old builds
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-mysql-20041119.ebuild:
- mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-mysql-20041119.ebuild:
- merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-mysql-20041109.ebuild:
- merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
- +selinux-mysql-20041006.ebuild:
- merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
- 14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
- +selinux-mysql-20040514.ebuild:
- Initial commit. Additional fixes from Petre Rodan.
-
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
deleted file mode 100644
index 43856d59..00000000
--- a/sec-policy/selinux-mysql/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-mysql-2.20110726-r1.ebuild 264 RMD160 d9780d0de0204e2bb3c1cacf2179c9cf2033cca0 SHA1 b1e535e9d0f0c6e4b9dc8ed49c0170050a2ff038 SHA256 71184693139e5a81732f79a3f876856a3149c4e2a929c76a267b9f1a67edccda
-MISC ChangeLog 5407 RMD160 13efbe0490df1686d4843754a88ef3410aaf4173 SHA1 54d5a97015a575175ea159eaba217d3c081896fb SHA256 aeffc01a2c417544d88b38238ee40038e18ebb78a688fedfb3a2c06b14eec848
-MISC metadata.xml 229 RMD160 ad4c2e469ac849e049e02bd54c75aad499571eed SHA1 e04718705db3fba22dd6f5aa2b98549c475470e9 SHA256 63c90fb389e4e69c858a4b4a30c8246e571e01e5cd05faa6609e494035abc653
diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564db..00000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild
deleted file mode 100644
index 77cf26f0..00000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index 68611b71..00000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.2 2011/06/02 12:39:23 blueness Exp $
-
-*selinux-nagios-2.20110726-r1 (12 Aug 2011)
-
- 12 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
- Fix #377329 - nrpe should be able to read its own configuration files
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-nagios-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
deleted file mode 100644
index d49261b4..00000000
--- a/sec-policy/selinux-nagios/Manifest
+++ /dev/null
@@ -1,6 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-nagios-2.20110726-r1.ebuild 267 RMD160 e1ae6b337cf2cc561a437986009cf7aec3823e9f SHA1 4044434e5086f3a9cfcebd570f3703cc6179f985 SHA256 8fbc7681db2c3f2d4cbffabbc6fc2fb90ffba8a64a0cc7767818ce0f3b52bf13
-EBUILD selinux-nagios-2.20110726.ebuild 243 RMD160 8b6acb13c90922fa75e2277e21c7084657272062 SHA1 dab35a23351102b5e3929657723dc1b3ff385d30 SHA256 0ab230d0249bfe77ad17057f0d58ffb520a1ed8a15b2c5f2da4e24fde6662295
-MISC ChangeLog 622 RMD160 d2128dc50f88e0d0db326f41a7216b120ce2cb76 SHA1 fce111e4a406166fc40c18f2bafbed1f7f8d8083 SHA256 ac8a955d8def8e80ee5a1d83a9167bbd92b3272df3ccf3d33993c7d440486a8d
-MISC metadata.xml 230 RMD160 58efea4721fd8a4a6ea1e79e4c3b626ed3af5ded SHA1 1b6651dff1ca7b54f2b6756b8c126f2cc68827d1 SHA256 4b2780b5258cf4a9bf47d433f6e923644c503d89d1cc15ea6bea154a9bcd7723
diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c56..00000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild
deleted file mode 100644
index 899b05be..00000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild
deleted file mode 100644
index 22e4aa21..00000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 9c314edc..00000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.2 2011/06/02 12:39:44 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-nessus-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest
deleted file mode 100644
index 0b669c99..00000000
--- a/sec-policy/selinux-nessus/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-nessus-2.20110726.ebuild 243 RMD160 35fe582d5e815a04a57ded0be22ec5e9f8adb8e9 SHA1 0f18eca53497b910934721a2ca625aa368c0fef1 SHA256 d4d754fb6573ea7c3b29c8abfc7ad2c87b467eb82d5b4010f5a2763f0a34d380
-MISC ChangeLog 432 RMD160 0a3ff165f983a49e8f196c41c038ad47cd71afd3 SHA1 258c225ce41a2ca650db7be39438c08ac126669c SHA256 f79d3feb7671c1561e56c775f8238160bdb4fb99b7e9eb7bc5f2e672d9342a38
-MISC metadata.xml 230 RMD160 73b20c4d2eda7e0ebe4c3a1bb77809ae90b5eb50 SHA1 21050573eb48f90ee7fb6b09dac92982c07e5a55 SHA256 d336d14d36d636b37abeb2d17d46d238281b03350f90f93811b14a3d037e4cce
diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a27871..00000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild
deleted file mode 100644
index 08478e01..00000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index c8a019a1..00000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.2 2011/06/02 12:40:04 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-networkmanager-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
deleted file mode 100644
index a9c49bba..00000000
--- a/sec-policy/selinux-networkmanager/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-networkmanager-2.20110726-r1.ebuild 282 RMD160 cfcff974c2d266748ce6219d66afe4c0bc86a6cb SHA1 a2b1eb2492954bee2bcf96ef3e1257dd605dba80 SHA256 c2096b0423a8e9f9c0a60dac8d727f8a4e126a83d9cf79eb6eb3ac7e64a9a825
-MISC ChangeLog 456 RMD160 fd702d832f2c0c880402201feffce5e7b8dda020 SHA1 1dde77c58f052bdf23100d6ac2c5adc03c5f1334 SHA256 435e4c365e0565ba661cf2c750573dbe0979e6c9ecee8167fb84879decde9edc
-MISC metadata.xml 238 RMD160 4789269e8fa92e26ea44f44433b6b2d2732d2e26 SHA1 8f3c5153ea49b49320d5a1f1df489e06d9981bea SHA256 2a89ccb3b7741f156eaed1b25a3826e566a0b7dd2c199408dcaeb054cda6dc0e
diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f4..00000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild
deleted file mode 100644
index ef770d74..00000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
deleted file mode 100644
index 9b0e8051..00000000
--- a/sec-policy/selinux-nfs/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-nfs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.19 2011/06/04 17:47:40 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-nfs-2.20090730.ebuild, -selinux-nfs-2.20091215.ebuild,
- -selinux-nfs-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-nfs-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-nfs-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-nfs-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-nfs-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-nfs-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-nfs-20070329.ebuild, -selinux-nfs-20070928.ebuild,
- selinux-nfs-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-nfs-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-nfs-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-nfs-20070329.ebuild, selinux-nfs-20070928.ebuild,
- selinux-nfs-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-nfs-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-nfs-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-nfs-20040501.ebuild, -selinux-nfs-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-nfs-20070928.ebuild:
- Mark stable.
-
-*selinux-nfs-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-nfs-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-nfs-20070329.ebuild:
- Mark stable.
-
-*selinux-nfs-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-nfs-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-nfs-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-nfs-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-nfs-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-nfs-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 30 May 2005; Stephen Bennett <spb@gentoo.org> selinux-nfs-20040501.ebuild:
- ~mips keywords
-
-*selinux-nfs-20040501 (01 May 2004)
-
- 01 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
- +selinux-nfs-20040501.ebuild:
- Initial commit.
-
diff --git a/sec-policy/selinux-nfs/Manifest b/sec-policy/selinux-nfs/Manifest
deleted file mode 100644
index f89f124c..00000000
--- a/sec-policy/selinux-nfs/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-EBUILD selinux-nfs-2.20110726.ebuild 346 RMD160 7a28858ab6cccec513dc7196192c86d8dc67cdfd SHA1 8b209e1dffba08c95409e2c0b42260a455751bdf SHA256 9071cd0c46853cb33e7e56b2ba9561761328b653b1750011b050be09ab0204a9
-MISC ChangeLog 2759 RMD160 4997f7c26457c823d2f63e86b7d36f55d6ec27fb SHA1 cd96959006021d23925785ed609aa357f907b1bd SHA256 b49ddc5becf6f45dd1171aea007b24d7d71b37566236ba7555f16346a90f8a0a
-MISC metadata.xml 227 RMD160 86073aad3155490fbe0df229e170d802e5f6cd77 SHA1 00ab4a897f49b4eeea6bd3fea319ec4832a9ec55 SHA256 26098194f181be07a43503b424e2ce4d984f9c42c19f15767d9b3037c24b06f6
diff --git a/sec-policy/selinux-nfs/metadata.xml b/sec-policy/selinux-nfs/metadata.xml
deleted file mode 100644
index f5be451f..00000000
--- a/sec-policy/selinux-nfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for nfs</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild b/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild
deleted file mode 100644
index 80b337ad..00000000
--- a/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-rpc-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for nfs (meta-package for rpc)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index d4254528..00000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.1 2011/07/25 23:06:58 blueness Exp $
-
- 25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
- +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
- +metadata.xml:
- Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
- 21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
- +selinux-nginx-2.20101213-r2.ebuild:
- Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
- 17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
- +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
- Add initial support for nginx
-
diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
deleted file mode 100644
index 52771dde..00000000
--- a/sec-policy/selinux-nginx/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-nginx-2.20110726-r1.ebuild 264 RMD160 12edde5366a649f58bf06f3f1b917d35fe01490a SHA1 db2a36cce91d96233824f5f951e298b857544934 SHA256 4c46db7fc5147db8cbde8204dd1ece52262148e4154cab81b3d5cea046f0f332
-MISC ChangeLog 891 RMD160 3b4cb3f8bbcc33411463eda2cb230c7011e22476 SHA1 a8754b8c0a14b86eaf4a970ced12e057ebdb5a57 SHA256 600d040875d67d2ab6935fa53f3655092db88efca62a2e7d7c0f2da5707b861d
-MISC metadata.xml 229 RMD160 39fc260e68c32a6eb50d44df3de9f539af38cad2 SHA1 18130caeb3796a4cb22985aac94843c4db7f56ea SHA256 1e7644340777e25bb60cd52e7aca1e5fdb93ed30c315f78305d783674f11399e
diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c6..00000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild
deleted file mode 100644
index 7059477b..00000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index ab01a822..00000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,101 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.22 2011/06/04 17:48:37 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
- -selinux-ntop-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ntop-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-ntop-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntop-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
- selinux-ntop-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntop-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
- selinux-ntop-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntop-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-ntop-20070928.ebuild:
- Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntop-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-ntop-20070329.ebuild:
- Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntop-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntop-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntop-20061008.ebuild:
- First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
- +selinux-ntop-20041113.ebuild:
- network-related policy fixes
-
- 24 Oct 2004; petre rodan <kaiowas@gentoo.org>
- selinux-ntop-20041016.ebuild:
- mark stable
-
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
deleted file mode 100644
index 5876b9a1..00000000
--- a/sec-policy/selinux-ntop/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ntop-2.20110726.ebuild 239 RMD160 ab6483193da67f6da71cb2c4619ca9ee05f5181c SHA1 3b1f21964d4fca10719550f4b6dbe6189cb356f5 SHA256 9eba01a6c76808b5ddcc3c6485c204c7228cc1da54274d21cd48fcc715cce3c6
-MISC ChangeLog 3001 RMD160 e2fcba26859583001a9ed67adcf153a9b1568237 SHA1 ce108f8d405a90340f7c7ce556fcf1fbc6dfa5ff SHA256 7f27fd04a0b813eaec6e859c24adb848aa56852c3c7fbeae9d3e06f396b2cc1d
-MISC metadata.xml 228 RMD160 92ebb2017a238dd2d1d6f0c4acfe83d037fe12a0 SHA1 bcc8d68fd27285af8cf7b71ca07b7d6db599b278 SHA256 34f0875e9c3e846451d0ccc9c84c7e60212948a3306d38f57d2fdb9ed53269ad
diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c89..00000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild
deleted file mode 100644
index ad295a31..00000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 469bfcaa..00000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,173 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.36 2011/06/04 17:49:30 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
- -selinux-ntp-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ntp-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-ntp-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntp-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
- selinux-ntp-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntp-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
- selinux-ntp-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntp-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
- -selinux-ntp-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-ntp-20070928.ebuild:
- Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntp-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-ntp-20070329.ebuild:
- Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntp-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntp-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ntp-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
- 28 Nov 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
- merge with upstream
-
- 27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
- 24 Oct 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
- memory locking now allowed - fix from upstream
-
- 18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
- mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
- 18 Sep 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
- merge with upstream, added mips arch
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
- mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
- added name_connect rules
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
- mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
- merge with upstream, no semantic diff
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
- mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
- merge with upstream policy
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
- mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-ntp-20041120.ebuild:
- merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
- +selinux-ntp-20041014.ebuild:
- update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
- 01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
- selinux-ntp-20031101.ebuild:
- Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
- 11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-ntp-20030811.ebuild:
- Initial commit
-
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
deleted file mode 100644
index 39534158..00000000
--- a/sec-policy/selinux-ntp/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ntp-2.20110726.ebuild 237 RMD160 f1e9f5edb2cdb84f426ae34ddaaa3a9c72068d38 SHA1 33da0a4f524c07154def58315870627068cfefa1 SHA256 d2f0af5e9727d09a6652204896dd9ba84ee0b44de1b0ac0e25310027dbc8a380
-MISC ChangeLog 5126 RMD160 2d7436fb59370b37849b831bb9f58791fe607dc3 SHA1 dded5cb741db6235f6a52b02528468038a5eddd3 SHA256 bdf5e892c0eec0590224a9cf3d411bd797be3f2d56d45d843592f5e291975b68
-MISC metadata.xml 227 RMD160 23ba37d7c21c0aa434f0c1f5f1813d2c9c5d95b5 SHA1 c1145eb6921684edd80307ae5c0d6f74ba76d897 SHA256 093e90aa8cafe482821e8e59a6f5becab95fd72972d1a219faf31344d39156e8
diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09ec..00000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild
deleted file mode 100644
index 458ac3d9..00000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index 9f117655..00000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.2 2011/06/02 12:41:28 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-nut-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
deleted file mode 100644
index 3158e270..00000000
--- a/sec-policy/selinux-nut/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-nut-2.20110726.ebuild 237 RMD160 119a3b7d0544bb2d7d7d4c0fb4ecd72124abcfd9 SHA1 53d053d227c31ffd709b3dd1bf2401dfb49c9754 SHA256 33c95216b99130ec3b563edeec3b47073a057cf0a47951ede986ed1e6d826935
-MISC ChangeLog 423 RMD160 4eb6f823b778bd5eae69a6b75b3430dc768d784b SHA1 f26e7367864b6fe51efc00716c9993efe84ee3e5 SHA256 e4766f7eb8218bfd66719a537d31d1e817eb4f2c6ad46dfb4dfde429c221ae30
-MISC metadata.xml 227 RMD160 46ebaf4dd17138a1434bf1a7f29dd334306168a5 SHA1 a40dba7b8b705515cd6adf5405065f2688dccf3c SHA256 1f8a05ede2fedc5c38a8ad8da34f7007ea1c685d91298889a5f48e1282efa568
diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c7..00000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild
deleted file mode 100644
index 77130e59..00000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 8e6e8e54..00000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.2 2011/06/02 12:41:49 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-nx-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
deleted file mode 100644
index ef0cf0ee..00000000
--- a/sec-policy/selinux-nx/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-nx-2.20110726.ebuild 235 RMD160 307e393d0e5fde19d71999466f697e56e5eea20e SHA1 839af8e53f5ba43490e9ed5fa4bc324b0ec40ee8 SHA256 210b62f301a627a6f77f2f51a89ff24154466ffe0fb838f4d2eaa582dc1ec489
-MISC ChangeLog 420 RMD160 129b3401b8a5a24202e0f2857094e64f155a51ba SHA1 ba36a4fecf6d5f7216ee25af93d5e55e3ba7a7df SHA256 53b13e6937bf0a382ed9fd6012bc9d8391694fa1033a59b5aa5698d58c4f220e
-MISC metadata.xml 226 RMD160 c9064675a2e4d5d3eda2f3890cf6c6fc5912a33b SHA1 a610fb6ca39b0c46b2620cf838336dde9a1fe2f8 SHA256 e6d663dc965e50232838261a2eee1ed197fd8bffc4397eb6b6b868f070a96be4
diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b3..00000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild
deleted file mode 100644
index 268833cd..00000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oidentd/ChangeLog b/sec-policy/selinux-oidentd/ChangeLog
deleted file mode 100644
index 8d4b0613..00000000
--- a/sec-policy/selinux-oidentd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-oidentd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/ChangeLog,v 1.2 2011/06/02 12:42:10 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-oidentd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-oidentd/Manifest b/sec-policy/selinux-oidentd/Manifest
deleted file mode 100644
index 565d6899..00000000
--- a/sec-policy/selinux-oidentd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-oidentd-2.20110726.ebuild 245 RMD160 1cade1168e89c931316c12b06b97aec7d0fe44b5 SHA1 ac1bd79b75c4b98e1f786c303ce7e9d2eda3180c SHA256 5232c9b94bf0849d260a98971a69bc450dc679a5606a4e030d64e28b070beada
-MISC ChangeLog 435 RMD160 04a1afeea44051d67c56c440c47e8d99246ac5fa SHA1 7d3dc43b7d1023ad315b7152c0f9d5a78414d941 SHA256 b773c75efe778607dd118ccbf93272a26cbd66556c74029ea0b990da7e57ce88
-MISC metadata.xml 231 RMD160 aab559f3fb69a8d70167ba1596fce6b1cebd73d2 SHA1 509fc8edd802372443eb2a9cace8f777c93450dd SHA256 b17de990078ab1c6a4bbd946cb128e622c9d800f83933ef1adb13160f865aaed
diff --git a/sec-policy/selinux-oidentd/metadata.xml b/sec-policy/selinux-oidentd/metadata.xml
deleted file mode 100644
index 59fb622c..00000000
--- a/sec-policy/selinux-oidentd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for oidentd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild b/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild
deleted file mode 100644
index 36a736fc..00000000
--- a/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oidentd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oidentd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index efd5a8c3..00000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.2 2011/06/02 12:42:31 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-openct-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
deleted file mode 100644
index b238a9be..00000000
--- a/sec-policy/selinux-openct/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-openct-2.20110726.ebuild 243 RMD160 71659c7886629324a6956722158df8c146233a33 SHA1 4bdc92cfab00da9410bedf1eab77176080d873ca SHA256 6e59a401f2eb40aebe408ed7d597a8ddc441c7e27285128df8d48050b993a4c1
-MISC ChangeLog 432 RMD160 e849defe1b0dc1de706a875b774c438b00e89d53 SHA1 2842b7d2cadcc6b6fcc5b834a8402735bfa23cda SHA256 2c2df8c60202370cc77bfb77d5274cf8492ff100eff78d62a4307d6c84b75b83
-MISC metadata.xml 230 RMD160 520c052df588afb6e4f19e1f91e6ee1c16a70657 SHA1 97d464657fca2a983068feb87b4f05d2e395fc2f SHA256 8b7f3e710f9b0ec030a8a25440b6e62702553bd6dad0a9d9bb1881f041364414
diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352ed..00000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild
deleted file mode 100644
index 41506c88..00000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index be6e3fab..00000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,100 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.19 2011/06/04 17:52:06 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
- -selinux-openvpn-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-openvpn-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-openvpn-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openvpn-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
- selinux-openvpn-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openvpn-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
- selinux-openvpn-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openvpn-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-openvpn-20070928.ebuild:
- Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openvpn-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-openvpn-20070329.ebuild:
- Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openvpn-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openvpn-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-openvpn-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 20 Aug 2005; petre rodan <kaiowas@gentoo.org>
- selinux-openvpn-20050618.ebuild:
- mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-openvpn-20050618.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
deleted file mode 100644
index af0f381d..00000000
--- a/sec-policy/selinux-openvpn/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-openvpn-2.20110726.ebuild 245 RMD160 ca10c41ca0b2331a1248ea818ed45282fd397fca SHA1 ddad1b7cf7d8302c78a83bca1fec8312829bcfa6 SHA256 b8b5f438c8f7c11d3ca17fadd63241fbf8fb9048a0ecd366bd765f3c65528f5b
-MISC ChangeLog 3043 RMD160 c53b9315ba886d62bf75d3816e6fd8eb56befa58 SHA1 d91b0cd14976989e2acb11d169fda0b253b228e4 SHA256 06b06d3db4ce65d49e92cebb7a7189cc7c00799cd90181f1e9f68f86415ff177
-MISC metadata.xml 231 RMD160 b2dbbfebc2515b0f93c5437234d47569c82a99f2 SHA1 28b8e3bfa809b91a19d95486d1242c0d0306b3c8 SHA256 9fc766be817af9a366fa18975769ac6dff8ff47cd48240a9f5a416c4855a178e
diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df957..00000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild
deleted file mode 100644
index 65801585..00000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index e3cfea46..00000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.3 2011/06/04 18:10:53 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-skype-2.20101213-r2.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
- 31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
- +selinux-skype-2.20101213-r2.ebuild:
- Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
- 22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
- +files/add-apps-skype.patch:
- Update skype module to 'comply' with suggested approach for domains
-
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
deleted file mode 100644
index ffdd6fe0..00000000
--- a/sec-policy/selinux-pan/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-pan-2.20110726-r1.ebuild 260 RMD160 ec9bb410729b0d0f540dc8ab82d08344c3894394 SHA1 4056d18cef1439e5c8d4871dd9d619a22afe7645 SHA256 d68d04c4a63326a22640cbada80991c7d97b8ac78e6369b8e6e5a6efb4dbba94
-MISC ChangeLog 1008 RMD160 dcc1ca4d48e3aba8789bf7750b70248ec560250d SHA1 5b4064246cb84d468aec4b151fdf8112de32f3d5 SHA256 0485f1bfc2764b6bb83244cb07823b260560392c81bf5734e69dccb99bf54e17
-MISC metadata.xml 227 RMD160 30031de9031f2f3db4ac0d86f29a07c71f863ef1 SHA1 222b3577764ea1299cc88ed60b4272769a637c5f SHA256 24d09726e8840a5efb14aa385f75362c2d7718adeade551ba56bf23e77fdf7bc
diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f7..00000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild
deleted file mode 100644
index 8bed6c31..00000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 9ffbb2be..00000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,77 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.14 2011/06/04 17:53:46 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
- -selinux-pcmcia-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-pcmcia-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-pcmcia-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-pcmcia-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
- selinux-pcmcia-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-pcmcia-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
- selinux-pcmcia-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-pcmcia-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-pcmcia-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-pcmcia-20070928.ebuild:
- Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-pcmcia-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-pcmcia-20070329.ebuild:
- Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-pcmcia-20070329.ebuild:
- New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
- 22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
- +selinux-pcmcia-20061114.ebuild:
- Initial commit.
-
diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest
deleted file mode 100644
index f792ede2..00000000
--- a/sec-policy/selinux-pcmcia/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-pcmcia-2.20110726.ebuild 243 RMD160 f6e07232a2f4f7c71d75aee9aa2fe14bf9763abe SHA1 cbc211943f166ffb6680a03a6861d2ea5e7c2a40 SHA256 4a69381245d7041b180a88f6bb74ef1d491a64492b271fbbd34f99c8326659df
-MISC ChangeLog 2318 RMD160 4b560d60265322e3cb569fb2213db0e9b7493a89 SHA1 5e05b3e39ba12c526d578fbb856283e799192294 SHA256 917d65f745a317a2f2b85d9f406743a2b31f2fa39916ff3ce61e1fff5a5ff96d
-MISC metadata.xml 230 RMD160 4d3202ff2e5adcc3fb6b88f04180cbf2f4937f30 SHA1 2423c0794b77830d6be5f95e2ca6dc307055f7d9 SHA256 fe042d20b04a0c260cf789869a9570b1caeaf063e159c5f66875f6cc64af76f6
diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbfd..00000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild
deleted file mode 100644
index d1a8519f..00000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index 8d04d92a..00000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.2 2011/06/02 12:43:55 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-perdition-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest
deleted file mode 100644
index e28340e7..00000000
--- a/sec-policy/selinux-perdition/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-perdition-2.20110726.ebuild 249 RMD160 38151f8605115fd84f4e53b6977cede936942ab8 SHA1 5137ba8507ef9586177c23b4edc1264579f64ca5 SHA256 e3d74bf5f554f7057cdb44f6c4a59fb7dfde5c3d038312ef3c6ad7f7a3117c5d
-MISC ChangeLog 441 RMD160 9baf6ad6b8592b27a8c2e34e47a5ef20bdef196d SHA1 e9f5538aaf0ccd83bf8e4b5df9193fd04197f69b SHA256 8c268699624739243a111225b0f73db91d24a0c07ad6d328a09cedc9c47db83b
-MISC metadata.xml 233 RMD160 363d0442b20544b6d15051f998910c2549c6fb7d SHA1 2e194ce2bdbe185ef3e3b75a0ea6b724d0057730 SHA256 b0c9a6de868ab822c2da0f23c33776676f19fc1149ac39f3fb85b985b59a47a7
diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f301..00000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild
deleted file mode 100644
index eadec62a..00000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index a9fa864d..00000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.2 2011/06/02 12:44:16 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-podsleuth-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest
deleted file mode 100644
index 4f0d659c..00000000
--- a/sec-policy/selinux-podsleuth/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-podsleuth-2.20110726.ebuild 249 RMD160 952fb9fbed10ff5206f9afbb8c7c9a7579070fa5 SHA1 0ec280034fc83f2ef6b0f0ccc3c18d917dbcb3dc SHA256 14c6031afe230ca094e0dcb45f6db2f22f7cfeda9cbeab1bf246d5a7b0cf059d
-MISC ChangeLog 441 RMD160 33dd6d6925b70c8941f05c34bf21179127e2573b SHA1 3fd7e07f1d067357a0e40d63e7c8d0c4798e4474 SHA256 c3305ecad8fe974d2100b3551d6f3afa436469ce786fbd3bb6388ec87373b93c
-MISC metadata.xml 233 RMD160 371f2da326098c6d78c7c8185d7ed5024b593f9d SHA1 1eacd667de03e07d62031c92bd2b8dc3476a1e97 SHA256 cb5d1534f71cfdc1b4d6c722e58bf835a3e9d6c04feecaaf73414b743917adb3
diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d7..00000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild
deleted file mode 100644
index 853f3a34..00000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index aac235c1..00000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.2 2011/06/02 12:44:37 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-policykit-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
deleted file mode 100644
index 2e4f48b9..00000000
--- a/sec-policy/selinux-policykit/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-policykit-2.20110726.ebuild 249 RMD160 44d930a0bae126ca980cda0a9a0d82ef6b9047ee SHA1 9cabc67a4774da779447ade25eccfebcefcfea86 SHA256 04cdc59042bc9b044edf3a4af2ce311e42f56180109a855500261447149f1bf1
-MISC ChangeLog 441 RMD160 8370204afeaef5fd66ca51d909501196f0297e49 SHA1 7399f7f479005104693a200cb470178be01abd40 SHA256 7a6310479c48cbc01479687e15fbf0b4923940af84ed9cd6c4c10cdfdbfa38bc
-MISC metadata.xml 233 RMD160 b6c09b236bd3c6347601b99ad2e0349e2c4c7693 SHA1 32937521be82fbd9def117e2b08df6c7a85a0d15 SHA256 a2198c4a87709a54f0448531db5ad7093ae39a22c81aee096f432c4c94c4ee14
diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc58..00000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild
deleted file mode 100644
index 5dd6af46..00000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index 65811cd4..00000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,111 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.24 2011/06/04 17:54:43 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
- -selinux-portmap-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-portmap-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-portmap-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-portmap-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
- selinux-portmap-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-portmap-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
- selinux-portmap-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-portmap-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
- -selinux-portmap-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-portmap-20070928.ebuild:
- Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-portmap-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-portmap-20070329.ebuild:
- Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-portmap-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-portmap-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-portmap-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 09 Oct 2005; Stephen Bennett <spb@gentoo.org>
- selinux-portmap-20050908.ebuild:
- Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
- 08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
- +selinux-portmap-20050908.ebuild:
- New release to add new perms from 2.6.12.
-
- 23 May 2005; Stephen Bennett <spb@gentoo.org>
- selinux-portmap-20030811.ebuild:
- ~mips keywords
-
- 09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- selinux-portmap-20030811.ebuild:
- Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
- 11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-portmap-20030811.ebuild:
- Initial commit
-
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
deleted file mode 100644
index 73b1f28a..00000000
--- a/sec-policy/selinux-portmap/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-portmap-2.20110726.ebuild 245 RMD160 9430aa9500617802a87b6056a6ccd4f9e08afe9c SHA1 8796cb94d8bb8ca6e52c6f498414a6b26a357661 SHA256 fe7f47148ef212b6b226743bc38ec6b6b560e2dde9330f760d93a2f3d3448eb3
-MISC ChangeLog 3333 RMD160 26a84e5da636bca6741c72a69e082847496869e2 SHA1 37588bc09183c28f761226118f7204a14321a231 SHA256 75c8bba9877068a1c10ae1923003a18207f9b3c5d4eb06b90e1c33314bd5f14a
-MISC metadata.xml 231 RMD160 8e2ad56a960f3cf474705a4c063479641d4eae9f SHA1 172111e144435f8cde69a25b9551be8c715444d3 SHA256 6f3ca3cc4923cf9f0b4fafbb39bfb9ed2b31578906ab55b7aa17e4c9104317d0
diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df7..00000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild
deleted file mode 100644
index a3cb8b7a..00000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 489259e1..00000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,195 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.35 2011/06/04 17:55:53 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
- -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
- -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-postfix-2.20101213-r3.ebuild:
- Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
- 16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-postfix-r2.patch,
- +selinux-postfix-2.20101213-r2.ebuild,
- +files/fix-services-postfix-r3.patch,
- +selinux-postfix-2.20101213-r3.ebuild:
- Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
- (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
- 07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-postfix-r1.patch,
- +selinux-postfix-2.20101213-r1.ebuild:
- Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-postfix-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postfix-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
- selinux-postfix-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postfix-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
- selinux-postfix-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postfix-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
- -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
- -selinux-postfix-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-postfix-20070928.ebuild:
- Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postfix-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-postfix-20070329.ebuild:
- Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postfix-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postfix-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postfix-20061008.ebuild:
- First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
- 28 Nov 2005; petre rodan <kaiowas@gentoo.org>
- selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
- marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
- 24 Oct 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-postfix-20051023.ebuild:
- merge with upstream
-
- 18 Oct 2005; petre rodan <kaiowas@gentoo.org>
- selinux-postfix-20050918.ebuild:
- mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
- 18 Sep 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
- merge with upstream, added mips arch
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-postfix-20050626.ebuild:
- mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
- added name_connect rules
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
- mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
- 16 Apr 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-postfix-20050417.ebuild:
- fix for bug #89321
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-postfix-20050219.ebuild:
- mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-postfix-20050219.ebuild:
- merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
- -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
- +selinux-postfix-20041211.ebuild:
- removed old builds, small merge with upstream policy
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-postfix-20041120.ebuild:
- mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-postfix-20041120.ebuild:
- merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-postfix-20041109.ebuild:
- merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
- 27 Oct 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-postfix-20041021.ebuild:
- merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
- 27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
- +selinux-postfix-20040427.ebuild:
- Initial commit.
-
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
deleted file mode 100644
index a5708952..00000000
--- a/sec-policy/selinux-postfix/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-postfix-2.20110726-r1.ebuild 268 RMD160 7c4c6cf2b7ccbe1b65732eae8eb9a6f36349d0dd SHA1 b7b8a81229b532bb37170bd006d38647ab3f3d9c SHA256 e42e6cb86afb74b75f6a83ca6519967e98beac4b4d26ed2d7384c088256f79a7
-MISC ChangeLog 5971 RMD160 3e52b4a29168eeaf0e61998c9bda67a9e48effd7 SHA1 9c44ddb78585d5ce6f82d0112434485d3c27dacc SHA256 0fbb47cc451d98492015fe90f4ef0a5f592344941caa50edd2a5a2adfcda81c7
-MISC metadata.xml 231 RMD160 a74f4d0ea728b9b1293a4245404ac2f86343cde4 SHA1 e442d59cd349944548484d3274d6c0e00086056f SHA256 459b7eb495b910e93d0bc072cc141a3aed301b3142940b6371d4473254257475
diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d52..00000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild
deleted file mode 100644
index 00480018..00000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index a49fc00e..00000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,167 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.31 2011/06/04 17:56:50 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
- -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-postgresql-2.20101213-r1.ebuild:
- Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
- 07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-postgresql-r1.patch,
- +selinux-postgresql-2.20101213-r1.ebuild:
- Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-postgresql-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postgresql-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
- selinux-postgresql-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postgresql-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
- selinux-postgresql-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postgresql-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
- -selinux-postgresql-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-postgresql-20070928.ebuild:
- Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postgresql-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-postgresql-20070329.ebuild:
- Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postgresql-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postgresql-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-postgresql-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 18 Oct 2005; petre rodan <kaiowas@gentoo.org>
- selinux-postgresql-20050813.ebuild:
- mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
- 20 Aug 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-postgresql-20050813.ebuild:
- merge with upstream
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org>
- selinux-postgresql-20050408.ebuild:
- mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
- merge with upstream
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-postgresql-20050219.ebuild:
- mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
- merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-postgresql-20050119.ebuild:
- merge with upstream policy
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
- mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
- +selinux-postgresql-20041211.ebuild:
- merge with upstream policy
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-postgresql-20041120.ebuild:
- mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-postgresql-20041120.ebuild:
- merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-postgresql-20041028.ebuild:
- merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-postgresql-20041002.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
deleted file mode 100644
index fc8fa366..00000000
--- a/sec-policy/selinux-postgresql/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-postgresql-2.20110726-r1.ebuild 274 RMD160 f122ff0c660dac0ca0d945f343de2d93e8390071 SHA1 671a543928666a45988aa55ff64176e3fc8e8f9f SHA256 b3da92f8f2e0e82055a3ec6d54ec20a424b8791c57971150b695ce7454f0c8fc
-MISC ChangeLog 5151 RMD160 d2273bd5efa5a6f8ac0277b4d726332547a0e523 SHA1 5d9af6892f85691019884d9836f4373122f09da4 SHA256 26d0436868355b368d7e08a2ed46b08c5c124bd5fc0dcf42cd58a2323bc885c3
-MISC metadata.xml 234 RMD160 0e1a2787da54df4c4205e69260402ea8ffe5f5cb SHA1 543cef2605ee7250ee83efea825903ad20fbf756 SHA256 2f770804d9a15b13be26e873255a4428b26e895fd6818f37485b38670b373e9e
diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb978..00000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild
deleted file mode 100644
index 4c9b2a30..00000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index 3a84452c..00000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.2 2011/06/02 12:46:02 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-postgrey-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
deleted file mode 100644
index c99e469d..00000000
--- a/sec-policy/selinux-postgrey/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-postgrey-2.20110726.ebuild 247 RMD160 672522bb4aa78b006b1f805cefe93fdd9df563a8 SHA1 0dea7e163b874170989626d07ebc1053a96440cd SHA256 9a92670be6aaa892d516490c02d02d714441ab99606b2febe717ead5654614c2
-MISC ChangeLog 438 RMD160 1c40a480fd8498abbb6555148599be7bd6059294 SHA1 c8c5162524d73ba8c63e280adf73168783b806ed SHA256 c004513ec23bf84de7e5fb1829ab3326353d22e26ea8f27d90a238aa0cdc9209
-MISC metadata.xml 232 RMD160 5cb596e8c5ee3aae1c809f43b0a616e293e48e9b SHA1 648cb958e806dcea8850b798b8b16f6c71406ea8 SHA256 632aaf9aa7d98b88463108bcec0a5b12ed6326de4af70b5be1b687beca984b6b
diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe32..00000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild
deleted file mode 100644
index f430a914..00000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index 6c40aa32..00000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.12 2011/06/04 17:59:29 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Fixed manifest signing
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
- -selinux-ppp-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ppp-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-ppp-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ppp-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
- selinux-ppp-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ppp-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
- selinux-ppp-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ppp-20080525.ebuild:
- New SVN snapshot.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-ppp-20070928.ebuild:
- Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ppp-20070928.ebuild:
- New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
- 11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-ppp-20070329.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
deleted file mode 100644
index f104de86..00000000
--- a/sec-policy/selinux-ppp/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ppp-2.20110726.ebuild 237 RMD160 891152dc5624f684deabcf50064dc64fac275804 SHA1 57666e47df0d225bdfcc6f83b3dd1db96b08e673 SHA256 4e7df01ef1bd0019df010542646584a6b11db371e9a51513aafbe9ad7230a3ca
-MISC ChangeLog 1970 RMD160 65b9f501e0c9ba2039d864ba060707a464b9cb6d SHA1 1c5f2749cf627502d75bbc4fd0e241d33a300ccd SHA256 8cc745cbde1742b9541a4b45058b4d4cc620a5a10ebf8015a3d1362c91597724
-MISC metadata.xml 227 RMD160 293f8d79654555e13dc94c9b7e7673c2c2bbd1e2 SHA1 782f452d069eea5f2bcf0a2bb7e4c77482a8e2ea SHA256 01af0f74c7331b52d9c8ead83736bc88a5ac27c8e9f9692e15314de6f8bda9d2
diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7cd..00000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild
deleted file mode 100644
index 928ef69a..00000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index 97c06658..00000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.2 2011/06/02 12:46:43 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-prelink-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest
deleted file mode 100644
index 80b28357..00000000
--- a/sec-policy/selinux-prelink/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-prelink-2.20110726.ebuild 245 RMD160 38a51a81aeee6b7ad94f879bc25a89a91c3ab08a SHA1 bb8c1c1c1c490a690a631332ce76ab83bef3b025 SHA256 ca439b5bde7c108d62b6b3f2e636cb2f9915d43445597451f0475dac7967fbb9
-MISC ChangeLog 435 RMD160 3aaad78c1608dbb3de741bb988842988f2bbd8c6 SHA1 a8e605011e8178c8d1c829e10a2c9bd1714e037d SHA256 f80358c17a45636060835c3776e1cb44d0cf2df7b6ff56f30c0c26f18a172bec
-MISC metadata.xml 231 RMD160 6c6354ee33b90176ea6bf28795db26eff1c03cc9 SHA1 967e38773e9c5f5c8f0105c30249cdfb904b8437 SHA256 b0cba9e4fd3951fd6f81cf757b17c4444ff9911605530a9debf3c21fcca679dd
diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c6..00000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild
deleted file mode 100644
index fdf95edd..00000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 69eb1023..00000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.2 2011/06/02 12:47:04 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-prelude-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest
deleted file mode 100644
index f33415d6..00000000
--- a/sec-policy/selinux-prelude/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-prelude-2.20110726.ebuild 245 RMD160 39d5fe57c1fbfda4c2ca5ac489ca33ee803d8567 SHA1 1b0688e30badebf64a2e49f669bbd185f14209ab SHA256 55406309295e103736d43dcfe72fdd4bbb5810c11d30a82d96129d79cc847940
-MISC ChangeLog 435 RMD160 0c37749f33d94323261a74d5d114946368d510f8 SHA1 9dc27e8bd4a06e4c1f66aec3d469eb9c62848dd5 SHA256 345da6161c29c641dfdec797948b3d2b4b4faeb565299c2d87de79bf14e45e34
-MISC metadata.xml 231 RMD160 6318de9b0fa4a2059a4d94c0cfcc3e5a6fcc7d44 SHA1 d36c5cc9447c03755dd5306ed650d783a3beeae5 SHA256 5fc03b80d9080b4b1e539ec7acd66fe040edaaf52bcc2a41acdd74a1d21bc824
diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b00..00000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild
deleted file mode 100644
index bfa63a45..00000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index 3e3b6dc7..00000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,92 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.19 2011/06/04 18:00:28 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
- -selinux-privoxy-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-privoxy-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-privoxy-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-privoxy-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
- selinux-privoxy-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-privoxy-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
- selinux-privoxy-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-privoxy-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-privoxy-20070928.ebuild:
- Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-privoxy-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-privoxy-20070329.ebuild:
- Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-privoxy-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-privoxy-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-privoxy-20061008.ebuild:
- First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
- 11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-privoxy-20030811.ebuild:
- Initial commit
-
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
deleted file mode 100644
index 1586d3f5..00000000
--- a/sec-policy/selinux-privoxy/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-privoxy-2.20110726.ebuild 245 RMD160 776680fd69586233f10359d98476321f91f043df SHA1 d721c884b7d6a69c6a1c5ac5ef6b5756c273e8ef SHA256 8df1362a5090127e090b2c045e447b92fbc36a5731901b97197baf3944510db9
-MISC ChangeLog 2797 RMD160 83dbb1caece1ec0b8739839134b55eaa4685e2be SHA1 f7e56a85b720f1b3baec33229e0d942b0f64fc04 SHA256 7a12ac62b65c4ecb0f13baf3f9df40496e05e98547883f6c4c570b72445dfc6c
-MISC metadata.xml 231 RMD160 9566bf3e73be04d839ff9e120aeb09af4b9c68d3 SHA1 05b09281b2e0e517282f1e8ea85661bb40851755 SHA256 933cd6893413930fe207c95869dde4f44953c6233ac2423368db687c7b52007e
diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d463..00000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild
deleted file mode 100644
index 1d5d8a23..00000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index b52c4d1c..00000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,139 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.27 2011/06/04 18:01:39 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
- -selinux-procmail-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-procmail-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-procmail-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-procmail-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
- selinux-procmail-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-procmail-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
- selinux-procmail-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-procmail-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
- -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-procmail-20070928.ebuild:
- Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-procmail-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-procmail-20070329.ebuild:
- Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-procmail-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-procmail-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-procmail-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 02 Dec 2005; petre rodan <kaiowas@gentoo.org>
- selinux-procmail-20051122.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
- 28 Nov 2005; petre rodan <kaiowas@gentoo.org>
- selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
- added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
- upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
- 24 Oct 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
- minor fixes from upstream
-
- 27 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-procmail-20050605.ebuild:
- mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
- merge with upstream
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-procmail-20050219.ebuild:
- mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
- removed old build, merge with upstream
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-procmail-20041119.ebuild:
- mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-procmail-20041119.ebuild:
- merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
- merge with nsa policy
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
deleted file mode 100644
index d64458a3..00000000
--- a/sec-policy/selinux-procmail/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-procmail-2.20110726.ebuild 247 RMD160 ba45e30bb63f3dfe79c8a7e1bacbe79b1ff33505 SHA1 11c3d2adffb58cf59a9ff3c69462d923b32b4319 SHA256 934c1d8581fe644e683fab87cc2e98663cc349067cdd7f3f03a82020d0e6b731
-MISC ChangeLog 4332 RMD160 a6bae4ab410f7cd5e605dd3f78eddae6097e997b SHA1 113efdf6c8ed60ca77907671a73bdca644246858 SHA256 e821d5dfa8b64ca5fcd11833f785ce180c9c602b2d35f06e0157b1b1ee17e11a
-MISC metadata.xml 232 RMD160 aa9088fb307528d8d4fe9681cea29aaa492ee443 SHA1 04c3bda1aa3db539c5d4b23fa015a098381024bc SHA256 4d579f0edc6e03f53e6227d50713e8d6c9f4423a8ce8befefa477adc44ec47f9
diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8e..00000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild
deleted file mode 100644
index f9f6394e..00000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 7ddd14e2..00000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.2 2011/06/02 12:48:07 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-psad-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
deleted file mode 100644
index 806c769d..00000000
--- a/sec-policy/selinux-psad/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-psad-2.20110726.ebuild 239 RMD160 87e9c73097033cc9de83c132ae2c63f46a6bc267 SHA1 2b69dacef7bc27d1ca8b223d8816407ac12fa0b0 SHA256 032e3bd6155a0f54ff9f3952a0535d1855744a3a2052d109f18426db19a4923a
-MISC ChangeLog 426 RMD160 7be210577bdc4915b73a8c88914c8d9d8fb13fc0 SHA1 7636c8d4cb8374d725d31997299a6f39e9e65f57 SHA256 7ecb9385049180e19eb54c642764c8081ea1e48cd60b008b1ca2b0f244acf8c2
-MISC metadata.xml 228 RMD160 5edd57bc8ef4a13de1142b943ee656f0e3bcd02b SHA1 6455ed0914f3a3c9405c1bb1b3f711dff5a9c5b4 SHA256 6c853705dbec43e551fe5dabe34f2c5068b3ec2989f7a6d9f79381b624d2b11f
diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254a..00000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild
deleted file mode 100644
index 820bdb04..00000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 8ca0a171..00000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,124 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.25 2011/06/04 18:02:40 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
- -selinux-publicfile-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-publicfile-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-publicfile-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-publicfile-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
- selinux-publicfile-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-publicfile-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
- selinux-publicfile-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-publicfile-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
- -selinux-publicfile-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-publicfile-20070928.ebuild:
- Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-publicfile-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-publicfile-20070329.ebuild:
- Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-publicfile-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-publicfile-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-publicfile-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 02 Dec 2005; petre rodan <kaiowas@gentoo.org>
- selinux-publicfile-20051124.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
- 28 Nov 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-publicfile-20051124.ebuild:
- tiny policy fix
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
- selinux-publicfile-20041121.ebuild:
- mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-publicfile-20041121.ebuild:
- added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
- 24 Oct 2004; petre rodan <kaiowas@gentoo.org>
- selinux-publicfile-20041016.ebuild:
- mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
- 21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-publicfile-20031221.ebuild:
- Initial commit. Submitted by Petre Rodan.
-
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
deleted file mode 100644
index f50503d3..00000000
--- a/sec-policy/selinux-publicfile/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-publicfile-2.20110726.ebuild 251 RMD160 d42d24932ddda58d6cfd6067f2b401e0e2d05200 SHA1 6d1d3886d2661c7041ead285cfdeed70751780fd SHA256 ac61e092791f575498776e9abf6c16bf4ff505f1f168f33d5044455cff4d8d75
-MISC ChangeLog 3885 RMD160 faff5492984b49307596962f19b1c6f65b0aa4b0 SHA1 976e37838637f8e82db55656446f251416bcc3ed SHA256 93314c73a6bf04004722faabae98c272c9c433ee6034f5126899b3f50889853a
-MISC metadata.xml 234 RMD160 b33fb571331de734b5511f9c346e026c5c709100 SHA1 1c923b2e0ff5c8c8a195b2fb8ffca28bdfc08046 SHA256 b13d84657bfebbc9d15954d32ed7bf19feefb69a65a55d0eeaf362f647a7dce8
diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5e..00000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild
deleted file mode 100644
index 4522f24c..00000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index de02a6eb..00000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.2 2011/06/02 12:48:49 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-pulseaudio-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
deleted file mode 100644
index d63a9a6e..00000000
--- a/sec-policy/selinux-pulseaudio/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-pulseaudio-2.20110726.ebuild 251 RMD160 8cf593e1e90ae879174f8e4f2a62cb514a34a32d SHA1 56bdd6ebae2c672953f9dc96dd9efd69bfb53c59 SHA256 4240eb7807c81cb592c9cd41db1c38ee82b39408d9bb3dceaef4b054b0e80144
-MISC ChangeLog 444 RMD160 cee1c35cd517b3553d3789398d19f3e6ce0ac4bc SHA1 4577ef84ce6a11adfdd4dbbc4c127beb77bf66cb SHA256 8dd42cafb0bd3df1538d697fb4547e0e935ed3597449ff6548627b9e63b549a8
-MISC metadata.xml 234 RMD160 8cd68c4aeab30fb8f1399fd5950bb3fc4ad582b0 SHA1 e496d87b89fb9467963acc7694a973dbff7f4ceb SHA256 a3e0f2f599ad1b6a19e3458a4d427e9e658e60d758f4eed2f0d5ae2332f191f3
diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d57267..00000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild
deleted file mode 100644
index 31f9fbc4..00000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index d1bef11a..00000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,35 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.3 2011/07/25 23:14:24 blueness Exp $
-
- 28 Aug 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch:
- Remove obsoleted patch
-
- 19 Aug 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r1.ebuild:
- Adding updates
-
- 14 Aug 2011; <swift@gentoo.org> +files/fix-services-puppet-r1.patch,
- selinux-puppet-2.20110726-r1.ebuild:
- Duplicate code so we do not hit seutil_relabelto_bin_policy which causes a
- build failure
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
- 25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
- +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
- +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
- r3: Allow puppet to call portage domains and ensure that this is supported
- through the system_r role
- r2: Revert ugly initrc hack introduced in r1
- r1: Extend puppet rights
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-puppet-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
deleted file mode 100644
index 54bbd9b9..00000000
--- a/sec-policy/selinux-puppet/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r2.tar.bz2 21215 RMD160 4ac6ff2ad85e7c23792bbd817c2593aa314cfa44 SHA1 5587a7765b9d1681fe4577153a919c508d56d1c1 SHA256 cd8eb050a9ecd6376c73ce02980ec38c387309b5abfbdcb681ebcaf52c9765e2
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-puppet-2.20110726-r1.ebuild 266 RMD160 f954131b13dc470e7c3d97b11c6d0842a55b3956 SHA1 6d86ea2b86d0714ed231e2e5a16c6874ca9ae22c SHA256 0bf53cf90abd4af298ac9589c9d52c64d5858e70a23ee7fa896d7d9908825f62
-MISC ChangeLog 1421 RMD160 e4b62e0d360166f711fc03ecefeeb54a505dfabc SHA1 07d727094652cd666fd8764c972c135da5c7f3c6 SHA256 49863a4180dbb9b29ddb9a8b3ca5f82e57aa69a949f4df83342e2912e4b2efa8
-MISC metadata.xml 230 RMD160 5d5194ac8c13d1c054b3df43791bb3f5544aec02 SHA1 8653f0a6bb377d4a07ff59d75e1f2694b9867c4b SHA256 29b1c0521994399dc36bdc4fac4b4b7d1169b537602be0486896018c744d96cf
diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a1..00000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild
deleted file mode 100644
index 501e51de..00000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20110726-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 64c69837..00000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.2 2011/06/02 12:49:30 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-pyicqt-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest
deleted file mode 100644
index ae0685a5..00000000
--- a/sec-policy/selinux-pyicqt/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-pyicqt-2.20110726.ebuild 243 RMD160 0fd6bde40a1514c271683fa6981fcecf5b787200 SHA1 d9008bd62822e7e44b212e7e8653b3c5ca77a043 SHA256 96badbd3601bb35f0815d23cf29a9a1821b4f29879daf417dcf9d679e9689f93
-MISC ChangeLog 432 RMD160 d1ee5d95c73c7b8876da7efb932a0e0312a78c42 SHA1 19086e60a2ea59e0a972a1a9a34864571b85b1ab SHA256 03f1b64b7e39447cabbfec1ddc84b816cbc8ffee7122731c2b1f94c0c818c305
-MISC metadata.xml 230 RMD160 eb1a4c1c0c78c875aacfeae332c6d1f7f393b1df SHA1 d5d5c03c05ead88ac027296796b0dc41c5e1b99f SHA256 3c60d8526c142ae883a2af0331e14ea6e4f51b14c8f439322d597ac6de5ff507
diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb68148..00000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild
deleted file mode 100644
index 1b1e047f..00000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 4fc699f9..00000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.11 2011/06/04 18:03:37 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
- -selinux-pyzor-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-pyzor-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-pyzor-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-pyzor-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
- selinux-pyzor-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-pyzor-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
- selinux-pyzor-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-pyzor-20080525.ebuild:
- New SVN snapshot.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-pyzor-20070928.ebuild:
- Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-pyzor-20070928.ebuild:
- New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
- 11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-pyzor-20070329.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
deleted file mode 100644
index 585769d1..00000000
--- a/sec-policy/selinux-pyzor/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-pyzor-2.20110726.ebuild 241 RMD160 ff18fdb4e5fca95d2ab392b957d4cae1d38824f6 SHA1 5ce156c1916b3496c450d79ab6bae12f77cce7a2 SHA256 90bd792f6ab842da34df7169514a6b0836bf2e873200373ac8e2302457013edd
-MISC ChangeLog 1928 RMD160 8c217d34ddeb2c802f0bb6bca6932f430ef3bf47 SHA1 691d17e11741aa8771c4f44c7625fb4609c10b7c SHA256 1e4bac77bbe6c4b3e94407367da8f5533308e0a473913bd9bf749c6b8103bd0b
-MISC metadata.xml 229 RMD160 d6467222f9cbb4357b2c6f2f97caba18043fecd9 SHA1 9da9a42add8ff937bcd707f7c746598482c4783b SHA256 93ef643475909e60120d42da937b69ee3427c511022fd04507d5034a637a2d25
diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612ab..00000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild
deleted file mode 100644
index b6aae795..00000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index 40ae33e0..00000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.2 2011/06/02 12:50:12 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-qemu-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
- 22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
- +files/fix-apps-qemu.patch, +metadata.xml:
- Adding SELinux policy for QEMU
-
diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
deleted file mode 100644
index fdc3abfd..00000000
--- a/sec-policy/selinux-qemu/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-qemu-2.20110726-r1.ebuild 262 RMD160 7c4686621b8fac4b9aa3f6f216676a0f543f01a5 SHA1 4249a9311ffacfc7e2d89629873cacde20219f5a SHA256 ba21b3e4faeb87d87c324e607a7e25b65bacf4c2db7cfbb1c6849ac6ec376aee
-MISC ChangeLog 612 RMD160 2f485727234ff99505d1143157db9be4926d2dd2 SHA1 6cc94cd194ae243a85c87d90d15c9cca613ecbf0 SHA256 cf4223161d527bfb00f342b26a7e3a6ecd8f90d78e2cd49151d9aa5662bfcf60
-MISC metadata.xml 228 RMD160 e61e598aa1ec78f4cd360be67768d8d6085ef57d SHA1 b849e77a56f56c8dbf23b4ba716728bda1411e18 SHA256 53ec05da3df2140c21391eac48a9d76ed9a69187ac11f88651ce523159fe6949
diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7de..00000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild
deleted file mode 100644
index fc88d1dd..00000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index 33ddb77c..00000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,137 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.26 2011/06/04 18:05:05 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
- -selinux-qmail-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-qmail-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-qmail-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-qmail-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
- selinux-qmail-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-qmail-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
- selinux-qmail-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-qmail-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
- -selinux-qmail-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-qmail-20070928.ebuild:
- Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-qmail-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-qmail-20070329.ebuild:
- Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-qmail-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-qmail-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-qmail-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 18 Oct 2005; petre rodan <kaiowas@gentoo.org>
- selinux-qmail-20050917.ebuild:
- mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
- 18 Sep 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-qmail-20050917.ebuild:
- added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
- -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
- removed old builds, added ssl-related fix from Andy Dustman
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-qmail-20041120.ebuild:
- mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-qmail-20041120.ebuild:
- added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
- +selinux-qmail-20041018.ebuild:
- major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
- 26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- +selinux-qmail-20040426.ebuild:
- Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
- 05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-qmail-20040205.ebuild:
- Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
- serialmail and qmail-pop3.
-
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
deleted file mode 100644
index 43030fb5..00000000
--- a/sec-policy/selinux-qmail/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-qmail-2.20110726.ebuild 241 RMD160 dd1ea9f30481f465a82ce39bb7868b391aedaad2 SHA1 98f94e78860008ca77b077b83b5b37937506aae2 SHA256 f813b1fd8e89ac791f125e084e7fa7be01314a9c607b5295ec3a6fc18d77a19c
-MISC ChangeLog 4172 RMD160 fff5a281072b7e89e07a83cb7b60f2fa64825d5f SHA1 ced76bece679d418b7fe16d72ea5147aca5e9465 SHA256 ec6bbc14a59969cba0f17b23e6d336886d82712141651e7a467583cb342acff8
-MISC metadata.xml 229 RMD160 431a7e25c61a0fed6be272aa5d88a8b504764dca SHA1 f82a6b09adad5b79f960407260bad0c72a2811ca SHA256 0da42201a31928d543bd48ca6a8e9b0877a251e48ab02fe146a5a71dfc0ca55a
diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554b..00000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild
deleted file mode 100644
index 2cea3060..00000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index 752d9476..00000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.2 2011/06/02 12:50:54 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-quota-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
deleted file mode 100644
index 67e16e4b..00000000
--- a/sec-policy/selinux-quota/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-quota-2.20110726.ebuild 241 RMD160 f354b565e374828ca6c8c93883c0e26bba59f036 SHA1 34529f6bdaaedbc94f988877b3ffb1883692b160 SHA256 abdfd9753c254d323a01bb070a27e54eee76b5827db399cb3f97d9d4262f5c1f
-MISC ChangeLog 429 RMD160 0a4914ca26d1e829b5dfdf710bea9c1e069142d3 SHA1 a73413a1941a13c60826d7f1941ae06d3257b193 SHA256 7f879a39615218b5bd4e8f8574e177e5572816542a0deb4f5555ef11586f012f
-MISC metadata.xml 229 RMD160 5fb57560ab66de5103c66d7a3c8d3953db039348 SHA1 f9e437fb8add7db50a65036f066453c4c6611afc SHA256 7b09fae92cc9c5254a668c7de7012049d21f3a4f99e14a4718e9ac2ad7ad6f87
diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e2856582..00000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild
deleted file mode 100644
index 85c799cb..00000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index 25754e24..00000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.2 2011/06/02 12:51:14 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-radius-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
deleted file mode 100644
index 5315af86..00000000
--- a/sec-policy/selinux-radius/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-radius-2.20110726.ebuild 243 RMD160 c2dce978db080d6cd8e907633bf4afa6d34fb1a1 SHA1 013e9f429ba827a1c555397db391f560c6b9aaeb SHA256 f3c5bc4f17c2d802c3a0511816fea5c229828ff107a45e4f2abe6f2066cbcbc0
-MISC ChangeLog 432 RMD160 de0e15b6d87a44970828d64dff71943ef5f6ad3e SHA1 80ffc62484c5af2979fdd94f216cd8bf2facfce2 SHA256 d9220c0ed5c2f2606aaf658ed55a5fed05311d82f3ba86cec8bc0c87da0984a1
-MISC metadata.xml 230 RMD160 66c58080119b9d722f49cd64f3527a3d8fa101f0 SHA1 b787a8254661b5774fbcc327931b5b5eb5255cfe SHA256 5384bdfb55580f3714817ea97b02b46f0b161720b95553631a221a819000610c
diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97be..00000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild
deleted file mode 100644
index da6db3ed..00000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index 31970216..00000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.2 2011/06/02 12:51:35 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-radvd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
deleted file mode 100644
index 79f6da77..00000000
--- a/sec-policy/selinux-radvd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-radvd-2.20110726.ebuild 241 RMD160 76752c5a67c6eb06250b085f805508baa2e63a67 SHA1 69340d514e834fb95883c1a38fa51cb56d3f5deb SHA256 099b31d81adfce7a275c88224013ba371601d230dc3de31e842821815dde5402
-MISC ChangeLog 429 RMD160 032298100e2d9f071b2fe661f1d3389c93e7efb3 SHA1 f25c1996aa9b5767f198459d43aef353f3db0936 SHA256 94b56c77854e816ba1bea9153f8f6165ede744075c1bf2c14bf1ab156689017a
-MISC metadata.xml 229 RMD160 aeb1ba878c2dd167fdf6369947bece5f6edb557f SHA1 1491343116aa3e254299b81bc5edd29b45cfe513 SHA256 3f99159311e4dc20ca98dcfbe0221a53e9b34a234b98187f0fa62ee933581237
diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13f..00000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild
deleted file mode 100644
index b713224c..00000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index c015fdcf..00000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.11 2011/06/04 18:06:15 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
- -selinux-razor-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-razor-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-razor-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-razor-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
- selinux-razor-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-razor-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
- selinux-razor-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-razor-20080525.ebuild:
- New SVN snapshot.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-razor-20070928.ebuild:
- Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-razor-20070928.ebuild:
- New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
- 11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-razor-20070329.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
deleted file mode 100644
index 638193bb..00000000
--- a/sec-policy/selinux-razor/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-razor-2.20110726.ebuild 241 RMD160 3e02ddd907dbb4c3d6c83bcfc6b0a958d965f44b SHA1 6c23f827535156f9b18838d707487a539da4b82f SHA256 7929044ea188b00e7b4d2b4a7bb7695bec6552750a171359f448c72f0b1f143d
-MISC ChangeLog 1928 RMD160 21beb1594db8b615d996324127e942c906cef080 SHA1 43c4e1c292ac23cca1fd81937bdafce73af77394 SHA256 0bddd5a444936425aa4b7a0fdecc118962704840adf78bed1fab8c4324814201
-MISC metadata.xml 229 RMD160 80cbdb369c19b389ae066856830020a179b9b657 SHA1 ecc27bc1e7d89e923612e066404b5cbe266385b4 SHA256 ce6c8ac3d492feda5f2dd6079644e4aa8509d2094ea37cbd7e881ae72581eca5
diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7b..00000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild
deleted file mode 100644
index 378b984f..00000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index b9b68992..00000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.2 2011/06/02 12:52:17 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-rgmanager-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest
deleted file mode 100644
index 48483ff3..00000000
--- a/sec-policy/selinux-rgmanager/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-rgmanager-2.20110726.ebuild 249 RMD160 975bedc04f9fc95710fa7be659a2769f1e4f042d SHA1 d590aeb43f7ae7730b656f3bc427cb04b06b4f65 SHA256 cf9b51f7b6fe45951f582822a5842d5441dd8ce8b6652702241078aa7d7a1b4c
-MISC ChangeLog 441 RMD160 280eaf08b44173fea8f29765c5b55248037b5d9e SHA1 23ea252d2eda105fbbd9bebd87c84b0060680fad SHA256 6d502bd8a12d518f79173bab9c553e73a999612486208d9eea0aff801aced2b2
-MISC metadata.xml 233 RMD160 c066899b466b2599855bb3a61aa84539c18205da SHA1 19848d89266e26b196fffc3702ad710b6c7a270e SHA256 53a372db7c97db353b4d1f756ba4bb9ef3c0c185226b1b5ab55d2bab1503a16d
diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac2..00000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild
deleted file mode 100644
index 009f879a..00000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index 39aeec8f..00000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.2 2011/06/02 12:52:38 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-roundup-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest
deleted file mode 100644
index df199557..00000000
--- a/sec-policy/selinux-roundup/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-roundup-2.20110726.ebuild 245 RMD160 3e453533c1a687145a060c7c8d99c6b4eee94fa1 SHA1 6818c465ae1ec4c2b01c010a3a1c2cd7889b2faa SHA256 8c0807310cf03004717e9a117eb6825103dfc17da6abf58867bcdb13cdbe7a66
-MISC ChangeLog 435 RMD160 52db2861571a4c004c82728edaa23979433f26d8 SHA1 5a3a99e6e604570b32a3574d03207f52884d3380 SHA256 ec83f6a30c5c1c69e7060fd61cf57930c9ce7c728bb2bc712c811a753acb1a80
-MISC metadata.xml 231 RMD160 1712e6cdd474c33df5e92d058c3497b927fed5c4 SHA1 50e1c3573da471d5d57bc7bad650021a52615d69 SHA256 e1a189ecbd18f1ed59335e122f61c9afccb69d2370deab838e23ea614be974b3
diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b46..00000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild
deleted file mode 100644
index e2a9dcab..00000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index 0ba6c17d..00000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.3 2011/07/10 02:39:01 blueness Exp $
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
- 10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
- Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-rpc-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
deleted file mode 100644
index ab6eac3a..00000000
--- a/sec-policy/selinux-rpc/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-rpc-2.20110726-r1.ebuild 306 RMD160 86362b89e62cba0ed3e8f0120d5a8f45465aa8c5 SHA1 7241b094b78d3e268158b7a5b2faf06e2b95f853 SHA256 fcf57520e5f8361b58fedbd46c4834411e2a1b30fbcad2f00ba36c81453a21ee
-MISC ChangeLog 656 RMD160 f8a4461610f0ddbfa01c2dda5c53eaece64a56c4 SHA1 07363f1014dfb54af58412b4e60e6ddaa9978217 SHA256 ba86a85cccd10dac672208d45dfdb4483c1b11d9db06cad7153c35374642a312
-MISC metadata.xml 227 RMD160 66bea9425535b21202ff92cd311dc45d11d0c377 SHA1 0dc3cc3d9465b2bcb219f6347f52c205d925cd02 SHA256 95b91861ac1519b5e8c55a6623380479181f07c58c6ea6091761c45c65028f36
diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff81..00000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
deleted file mode 100644
index 5986919d..00000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<sec-policy/selinux-nfs-2.20110726"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index dd260ab4..00000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.2 2011/06/02 12:53:20 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-rpcbind-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
deleted file mode 100644
index e57c281f..00000000
--- a/sec-policy/selinux-rpcbind/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-rpcbind-2.20110726.ebuild 245 RMD160 262ac06cb3556254bc4f0d8ce953e8496091abf2 SHA1 cd8368e5a140680a0d2de75cf134131b562ab2ec SHA256 7fc65ce1ca343643d6ae17f4c9482c54cff306ac09244984e7e8676847615693
-MISC ChangeLog 435 RMD160 c688a6f72db22a5aaa349d355ea7c60004d17612 SHA1 182515423e3321c1b95add50547ed8fb36af5e95 SHA256 ba2915b824e1638be4a132ec0dd72bceaf7c45081ee702d6d13efc00a9ddb902
-MISC metadata.xml 231 RMD160 3d84116b51f6b22f7f2804861fecd713070cc7cd SHA1 9f57f0746839db2574dbc042180ac339ef0ecf0a SHA256 66ccef32ab585bae4b1b2902b94cd8e28f660a3f475d0e18ce10e28106378071
diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdbb..00000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild
deleted file mode 100644
index 5e5341b0..00000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index d04a9e86..00000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.2 2011/06/02 12:53:41 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-rssh-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
deleted file mode 100644
index 5137cb60..00000000
--- a/sec-policy/selinux-rssh/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-rssh-2.20110726.ebuild 239 RMD160 0280db4fe493a53dff3b5009c131bf3381e1266e SHA1 20f7885c1b03c433817fb0fa9f386bfb97e0566e SHA256 4919c3db696f4a9776f6d2e4d354c61cf7608626dd437f57f2f5a15c79063018
-MISC ChangeLog 426 RMD160 2d9a995ccf92f4c643a26d29648333394c773e61 SHA1 3d60b3e9f6a8b35b750650e03ce6573bcf8858dd SHA256 675c46812c72fe7d7132b8b937850e965c9ab98377b6f452344d00945144b28b
-MISC metadata.xml 228 RMD160 44f4e1a01a19bedb24630cedee12fb425cca2e98 SHA1 0c4f2c80b123e1b5dcb868b41c9adccb2feda2d9 SHA256 0cf762f0ef37159e327f29dbc3544351707f01c7cbae46368e61064bcba70ac1
diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c0..00000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild
deleted file mode 100644
index 46840e57..00000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 3059b714..00000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.2 2011/06/02 12:54:02 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-rtkit-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
deleted file mode 100644
index 54f034eb..00000000
--- a/sec-policy/selinux-rtkit/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-rtkit-2.20110726.ebuild 241 RMD160 bc42887fd15cb4eaa448355519b3988234d6b1d9 SHA1 0a655f712827634fd2012c63f3af0197d3b2876b SHA256 b5deee1210264f6a1bee108687061e984ab16f722c13ad54eac9c0b5aad04f6f
-MISC ChangeLog 429 RMD160 0cbe10c26fb940c36e98e933e15d40ead382f3f7 SHA1 8e520efd6c3e49c7032213704f3afa9cab4005bb SHA256 657a2f7b0c2ed65340d6999d6fcdf4fb70322b5264ea00c4e1a6afbd2568dc43
-MISC metadata.xml 229 RMD160 47f15974fcee52aee8844f7f772de9fc881a2c7e SHA1 a99657c75a615f72e35921cac4bf31030455221d SHA256 04e6a8fe4575194415c95da4007a0ad0d5ec5c352d97c7683c021596cf77cf9e
diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0a..00000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild
deleted file mode 100644
index 8f3d4107..00000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index d6545fd5..00000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,134 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.26 2011/06/04 18:08:24 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
- -selinux-samba-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-samba-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-samba-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-samba-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
- selinux-samba-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-samba-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
- selinux-samba-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-samba-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
- -selinux-samba-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-samba-20070928.ebuild:
- Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-samba-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-samba-20070329.ebuild:
- Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-samba-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-samba-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-samba-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-samba-20050626.ebuild:
- mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
- added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
- 26 May 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
- +selinux-samba-20050526.ebuild:
- merge with upstream policy to support smbfs (un)mounting
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-samba-20041117.ebuild:
- mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
- 17 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-samba-20041117.ebuild:
- update for samba-3.0.8-r1
-
- 24 Oct 2004; petre rodan <kaiowas@gentoo.org>
- selinux-samba-20041016.ebuild:
- mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
- +selinux-samba-20041016.ebuild:
- minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
- 06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-samba-20040406.ebuild:
- Initial commit. Gentoo fixes and improvements from Petre Rodan.
-
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
deleted file mode 100644
index a6f6152b..00000000
--- a/sec-policy/selinux-samba/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-samba-2.20110726.ebuild 241 RMD160 4c4afc97146165dcbfa9756e99a2c7bed0179bd6 SHA1 cc14e6b07284413ab3c8fb648e6ebc75dc41877f SHA256 8e2c83769a1fe98596aed978095ea6d9f956bdf66990c288fca37dfdb1b737df
-MISC ChangeLog 4009 RMD160 7f748a79be4b5214d4e0b661dd971b96d7d77509 SHA1 d27a00e8e78822c5a6287cd181f4ebc50d59a6ae SHA256 af9886fd2e2692bed0fada2fa4aae5db2153e685b64f12dba8b921de00cba73e
-MISC metadata.xml 229 RMD160 d41d9aa7659c37d6b4be5a0c92def01a869050ae SHA1 15e65c61a5d60a34939fab4e063da94ac5207d2e SHA256 25ec84cabc8cd56f6af491645debe50d10a1f1155d547fc766fe5812100b214b
diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1f..00000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild
deleted file mode 100644
index ccb85e24..00000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index cf37f555..00000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,31 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.2 2011/06/02 12:54:44 blueness Exp $
-
- 19 Aug 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
- Fix dependency issue
-
- 13 Aug 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
- Block on incorrect cyrus-sasl
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-sasl-2.20101213-r1.ebuild:
- Stable amd64 x86
-
- 07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
- +metadata.xml:
- Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
- 04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
- +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
- Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
- 03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
- +metadata.xml:
- New ebuild
-
diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
deleted file mode 100644
index 36bb53bc..00000000
--- a/sec-policy/selinux-sasl/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-sasl-2.20110726.ebuild 339 RMD160 08b87bb52f8dd745033d516e475cd2ed341cfc8c SHA1 3d74e2fc40397be86d04d73801ec771b14b56a00 SHA256 a7eda46e9eb8bc4dba740be578c0a9a53413c43f60825131e2fa0fd1a7887939
-MISC ChangeLog 1026 RMD160 a451b0de5373c205cca96118b03b60d1414b49cc SHA1 dc57fd0d34a08350179d93069b1bc2cf7336cc85 SHA256 edc4670192f4bae935b557f7c6b4996bf73a0279b06bfadd6f9af43025894d50
-MISC metadata.xml 228 RMD160 90f8c21c16a135cb6727a949da328fef912dfc85 SHA1 16fd30937eeef2563ce577d2a2282928ac82fd1c SHA256 879b7a8b419a879258afa5169f6c9347c9602465b285d8248b5c61ec623e9b5f
diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750e..00000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
deleted file mode 100644
index e5b62ca9..00000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-cyrus-sasl-2.20110726"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index 17149590..00000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.20 2011/06/04 18:09:47 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
- -selinux-screen-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-screen-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-screen-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-screen-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
- selinux-screen-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-screen-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
- selinux-screen-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-screen-20080525.ebuild:
- New SVN snapshot.
-
- 28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
- Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-screen-20070928.ebuild:
- Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-screen-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-screen-20070329.ebuild:
- Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-screen-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-screen-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-screen-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 22 Feb 2006; Stephen Bennett <spb@gentoo.org>
- selinux-screen-20050821.ebuild:
- Added ~alpha
-
- 12 Sep 2005; Stephen Bennett <spb@gentoo.org>
- selinux-screen-20050821.ebuild:
- Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
- 21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
- +selinux-screen-20050821.ebuild:
- Initial import.
-
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
deleted file mode 100644
index 076a0de5..00000000
--- a/sec-policy/selinux-screen/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-screen-2.20110726.ebuild 243 RMD160 6d50f90ddcb8f28f26429fa9c4cf9fe7cec2d16f SHA1 483d0bd7af99c779843dcfa36633af2c3b2aaff7 SHA256 4a36c767b8b8fbea3dc793ceb28a00412932c24f1eee767eea3139f2e577f912
-MISC ChangeLog 3090 RMD160 7c0dbb898892158233457c66680a0eb6bde16eb9 SHA1 b0a9a84533a534c19d77268fc446bd2a0f789894 SHA256 b2d79091c2974479cad7c47402089cdcfda805e957d79b6674ab01a084e03ef8
-MISC metadata.xml 230 RMD160 f2934eb0305d59218340a84363b479bf646dc38c SHA1 f73631187f15a7d8a25a25aa509bd5cbaba54315 SHA256 e72932fd0bb1e2cba9c0a1b5a99678b350abcc7687acb1ba100c49c1722d90e8
diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b17..00000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild
deleted file mode 100644
index 04ca7ea8..00000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index 27019173..00000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.2 2011/06/02 12:55:26 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-sendmail-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
deleted file mode 100644
index a7cd33b7..00000000
--- a/sec-policy/selinux-sendmail/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-sendmail-2.20110726.ebuild 247 RMD160 6d7914e4608fb38848e154a30ffe540cc330e851 SHA1 7df80c6483227531d951652642907ab7d808cccb SHA256 e616919405e4a206a0acce370639658b1f264683dba1ca5b8148299a02051326
-MISC ChangeLog 438 RMD160 d5f31c163b19caaafe4414238ae54205b8f3194f SHA1 80ebcad80f2f5175a5f380a4a6494f702ec7e772 SHA256 60c497b3a37b61e6d24868ca954b111576f85c5afc9fed7ed6f52c2cbe311305
-MISC metadata.xml 232 RMD160 a56b27149ec18dfbf889638a59faa7b42a20c94b SHA1 a33c45d05d1143e335ff926660be2134ff6566d3 SHA256 8cb852383c4d30a2df5fd4e8b859bb10d6ed59184df68399fd06ffa59a48cd61
diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386ff..00000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild
deleted file mode 100644
index c75b4cc5..00000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index d1e4372e..00000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.2 2011/06/02 12:55:47 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-shorewall-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
deleted file mode 100644
index e80487f0..00000000
--- a/sec-policy/selinux-shorewall/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-shorewall-2.20110726.ebuild 249 RMD160 5366f24e3007bf5fecaa22d26b1860d935d61b6c SHA1 f3746818a2d2aa3ee32a0f0e1e5ba5798187910f SHA256 4c1837bcdfd9c5f2770e2ab8c1564629d0f0ec0de5e47621c48d795f9515f638
-MISC ChangeLog 441 RMD160 3f05962daa2ff701b205514eb93656c5b8646f5d SHA1 71df81a2f78a725c88a47c63e90c0761ff7f92bb SHA256 a1b6aea272df829a15c3cfa370f875f2f25903dc0e15ce087c463e9aae27f46a
-MISC metadata.xml 233 RMD160 02337012d4e1cfe3afffdd1b38689f25c12f80ec SHA1 6d9604c9ab5b087e0870c69d4be5af5849d66004 SHA256 23fea73eda96a9d62c261b725037ae01d859835be7473f3d3a15234511e17d1c
diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aad..00000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild
deleted file mode 100644
index 6de2c18f..00000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index 3fac3c70..00000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.2 2011/06/02 12:56:08 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-shutdown-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
deleted file mode 100644
index cce577d2..00000000
--- a/sec-policy/selinux-shutdown/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-shutdown-2.20110726.ebuild 247 RMD160 6e620e278ebbcf7f25a5e965cbb5d2cd53f90aef SHA1 9298e40b14b3c541f27335f1b0c985aedfd5f952 SHA256 fb76f80dddb79c4c3b635220c12ad6d7693dc3099ff7cfb3f3f25f9b6489b7ce
-MISC ChangeLog 438 RMD160 e533958d43198928e7926bad944cb4055ab197d9 SHA1 e78c7c11c8db6574f175f8d52ce354b903c7880e SHA256 5a5c9ab5b3012fe83e1a402f198643aac415353c8fc0dc335e3584a68afe73ef
-MISC metadata.xml 232 RMD160 5e61fb67c2456a12720a72dac89cd22e02c53f03 SHA1 563464e515a4cf2c99199d96cb5360816cb76d06 SHA256 96789a331da327e3c202037a71c2164602a29fb2c86cd91d4659c7ee07584098
diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc6..00000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild
deleted file mode 100644
index 46ffe01e..00000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index e3cfea46..00000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.3 2011/06/04 18:10:53 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-skype-2.20101213-r2.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
- 31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
- +selinux-skype-2.20101213-r2.ebuild:
- Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
- 22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
- +files/add-apps-skype.patch:
- Update skype module to 'comply' with suggested approach for domains
-
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
deleted file mode 100644
index 8030969a..00000000
--- a/sec-policy/selinux-skype/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-skype-2.20110726-r1.ebuild 264 RMD160 09fc5c72c520ac604ecfa7666c1618ee81c3c7b0 SHA1 dce32dd4fe6489a5c8425ed886e445d77fc39360 SHA256 2a966e00f992c65ce4b650390b24ab9b9cb6045acec0d634686ff59a7e28aac6
-MISC ChangeLog 1008 RMD160 dcc1ca4d48e3aba8789bf7750b70248ec560250d SHA1 5b4064246cb84d468aec4b151fdf8112de32f3d5 SHA256 0485f1bfc2764b6bb83244cb07823b260560392c81bf5734e69dccb99bf54e17
-MISC metadata.xml 229 RMD160 7be38657dc886f94d34da26afac854d1f600fa5c SHA1 cabb5d760e89f5420867a1e1b71e019dbc03745a SHA256 dd045a440e1dfe8b2e5eb751cf8f81178e21ae2b7916571824bf81faba81f762
diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b5630..00000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild
deleted file mode 100644
index e7bcacf9..00000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index 3d1d74b9..00000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.2 2011/06/02 12:56:50 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-slocate-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
deleted file mode 100644
index 3277c6e5..00000000
--- a/sec-policy/selinux-slocate/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-slocate-2.20110726.ebuild 245 RMD160 e1cc001528124f549dcc5e62015f1f8e470dfb00 SHA1 bf943ad8ff6439c28ebde66d89e043658ed3372b SHA256 50d1cd04724a48512b807c5fb73ddcf0687f9d26eab9a13464b40d2743c83645
-MISC ChangeLog 435 RMD160 5f3a14527bcce347159a171a8cbbbad3f6f4eb53 SHA1 a93a6caf756fffb76477ed796aeb47b6e389487d SHA256 5539962399364e0d296e9da52b66f39681c3751419d9ebdc4e0f9590180b7acb
-MISC metadata.xml 231 RMD160 d3f9203a8b20d6b2199319f9ea3b467b52760ee2 SHA1 72aca9484718e60848af83122dc2c7042cdfa320 SHA256 4e842bb8dbfeb358a416b210478bd4a35b4280f1154b19c3ec5e20cb3df5e901
diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f5..00000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild
deleted file mode 100644
index 58239265..00000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index 58873d36..00000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.2 2011/06/02 12:57:11 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-slrnpull-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
deleted file mode 100644
index b38910e5..00000000
--- a/sec-policy/selinux-slrnpull/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-slrnpull-2.20110726.ebuild 247 RMD160 1a0b7f719bbf98f30e52ff436881f0080c70e8b8 SHA1 f710ce5fd565cd82c6c14cc78e8fc8ac788034cd SHA256 f29db36e03a66750be8d032f10d7a2cbc552872fc3eac298321dd52566d2fc25
-MISC ChangeLog 438 RMD160 2744a537e2ca786b09c0b4b5791bcc6b3c014897 SHA1 95671c7fac8813faa0292795e3ed9bd1f90549a5 SHA256 fce6346a17432905f692e2a8d85bfa4c235e61231ffd946a250943f9a73069d5
-MISC metadata.xml 232 RMD160 f251502d1b9afbc8fc90fd80f2e55d1851b8172f SHA1 874a7c1acec10959c7546fcd681fd58743dbac39 SHA256 a4e8f79530d106617a004cc643396f823b932252f563766d9d660c0094d6197a
diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf4..00000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild
deleted file mode 100644
index 0d781ac8..00000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index 8628317b..00000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.2 2011/06/02 12:57:32 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-smartmon-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
deleted file mode 100644
index 66f630b2..00000000
--- a/sec-policy/selinux-smartmon/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-smartmon-2.20110726.ebuild 247 RMD160 bbbfbbf5f7c18df788bb238ada03d9e4fd4eae1c SHA1 76c89cbfc5b3a85aceb2a82a97504b0789bd1488 SHA256 b768c5e54f13571d47012b35a4d486d401ae7eba455cff17c0fdb30779da33bb
-MISC ChangeLog 438 RMD160 1806b6939c6172070927b2b582d4b4f0439c147f SHA1 c1a6caec542063dd101cb07313dc7b35fb983698 SHA256 c95dbc0bafc2669125c6cf0bfefbe3e37b2ffc510a85a3b4a8e1b0e4951c6eca
-MISC metadata.xml 232 RMD160 25b6cb2e2901cf061dcb163b48b8fbf641093a11 SHA1 fb155353fb6dd9c4ce5ebbd4a6e976059f2b2fe6 SHA256 f04a8916fe49b55fc807c9e44c8fdd5d655ee48455cbf9465b945123a3cf3099
diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf33..00000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild
deleted file mode 100644
index d41c1bc6..00000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index 12418f48..00000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.2 2011/06/02 12:57:53 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-smokeping-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
deleted file mode 100644
index 7ac1d6c2..00000000
--- a/sec-policy/selinux-smokeping/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-smokeping-2.20110726.ebuild 249 RMD160 34cfbabf93f57ac90c326e5629cad1a7fffbbed7 SHA1 bc334eb93a560a9ecbb7c47d772addf0f740718e SHA256 828d7cc2fefacccf16f3af08066b38c85b3a8bd91cd5166483fe0a7224a155f8
-MISC ChangeLog 441 RMD160 8f5361b0307bf63e1cca9cfebdfcc268934f5f41 SHA1 f4d03c06cbaf03576c1c185d47077e3ba6be5c4f SHA256 88de293bdfb8039a4b39cba478fef6f46a335e67f1cf4a954956270ec0fb93ba
-MISC metadata.xml 233 RMD160 1d384b25c31cce9d693960cda941acdc247d6c0b SHA1 80954e2b83b2d176e6afac0be91ba62fb8ca0fbc SHA256 4c87c18ce11de0ad0680c859e3159c61dfe7acff14297a29e5bda3f79c6ce698
diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e1..00000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild
deleted file mode 100644
index 16c6d8d6..00000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index 11783257..00000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
- 19 Aug 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
- Fix dependency issue (depend on lte instead of eq)
-
-*selinux-snmp-2.20110726 (14 Aug 2011)
-
- 14 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
- +metadata.xml:
- Introducing SELinux module for snmp
-
diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
deleted file mode 100644
index 11c5aec7..00000000
--- a/sec-policy/selinux-snmp/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-snmp-2.20110726.ebuild 334 RMD160 c5daa328c467bbf6b808958d5201bd921823d1fc SHA1 34c5f0776b6e194ac3165274aafca0c3cde765bd SHA256 a5f43695b66d020b16a1648cefc00b5c9e41821f7733746c3c887e566de026da
-MISC ChangeLog 407 RMD160 3b16fadc0b0939acc316a98f6f9bb40d8ca565a6 SHA1 6b1f127451ae3ff3308bc972ea11bdc270e3fd87 SHA256 abd3c872c8a4cb49e33c6e07d08e625f30bf28d4c46c7fd021ea9c282f242dc6
-MISC metadata.xml 228 RMD160 3f357d8e7655f13f385852ce9c24715a13bef3cd SHA1 ab84803d8b3496a93d753f7102ff9354a4099c1d SHA256 7e0ecb1b89397ce2499f05c59db1cedb980f505e433efddf7df805d0847e0b12
diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23de..00000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
deleted file mode 100644
index 3cda7a2a..00000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-snmpd-2.20110726"
diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
deleted file mode 100644
index e80de66d..00000000
--- a/sec-policy/selinux-snmpd/ChangeLog
+++ /dev/null
@@ -1,147 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.27 2011/06/04 18:11:52 blueness Exp $
-
- 14 Aug 2011; <swift@gentoo.org> selinux-snmpd-2.20110726.ebuild:
- Switch package from snmpd to snmp (cfr policy)
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-snmpd-2.20090730.ebuild, -selinux-snmpd-2.20091215.ebuild,
- -selinux-snmpd-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-snmpd-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-snmpd-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-snmpd-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-snmpd-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snmpd-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-snmpd-20070329.ebuild, -selinux-snmpd-20070928.ebuild,
- selinux-snmpd-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snmpd-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snmpd-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-snmpd-20070329.ebuild, selinux-snmpd-20070928.ebuild,
- selinux-snmpd-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snmpd-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snmpd-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-snmpd-20050605.ebuild, -selinux-snmpd-20051023.ebuild,
- -selinux-snmpd-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-snmpd-20070928.ebuild:
- Mark stable.
-
-*selinux-snmpd-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snmpd-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-snmpd-20070329.ebuild:
- Mark stable.
-
-*selinux-snmpd-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snmpd-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-snmpd-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snmpd-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-snmpd-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snmpd-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 02 Dec 2005; petre rodan <kaiowas@gentoo.org>
- selinux-snmpd-20051023.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-snmpd-20051023 (24 Oct 2005)
-
- 24 Oct 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-snmpd-20050219.ebuild, +selinux-snmpd-20051023.ebuild:
- added mips keyword, merge with upstream
-
- 27 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-snmpd-20050605.ebuild:
- mark stable
-
-*selinux-snmpd-20050605 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-snmpd-20041128.ebuild, +selinux-snmpd-20050605.ebuild:
- merge with upstream
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-snmpd-20050219.ebuild:
- mark stable
-
-*selinux-snmpd-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-snmpd-20050219.ebuild:
- merge with upstream policy
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- selinux-snmpd-20041128.ebuild:
- mark stable
-
-*selinux-snmpd-20041128 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-snmpd-20041014.ebuild, -selinux-snmpd-20041120.ebuild,
- +selinux-snmpd-20041128.ebuild:
- merge with upstream policy
-
-*selinux-snmpd-20041120 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-snmpd-20041120.ebuild:
- policy cleanup
-
-*selinux-snmpd-20041014 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-snmpd-20041014.ebuild:
- Initial commit.
-
diff --git a/sec-policy/selinux-snmpd/Manifest b/sec-policy/selinux-snmpd/Manifest
deleted file mode 100644
index b35158d9..00000000
--- a/sec-policy/selinux-snmpd/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-EBUILD selinux-snmpd-2.20110726.ebuild 350 RMD160 bf02e5760b3b66759475c50a01725abac1983cd0 SHA1 8deba49a8f30b9ae5cc0ead34e0cf6591f2decb8 SHA256 eb37b19652c80e5e3773b361f73fbcb2d748cc1772c02b558fd82ed1bc3c1147
-MISC ChangeLog 4320 RMD160 9dedd5eb59d9286112e696e4f569f0b63e767f17 SHA1 d9e889f9ac32d5d3b173e38cf3ed849e1e493c76 SHA256 1b92faad0e0c1efd01fa569d91756d16bb769ac8df4933a5026ff872f8f539e3
-MISC metadata.xml 229 RMD160 f943d057bc0156a6221fd21e3bbbc7b4aca42008 SHA1 9f1653a197ac64114cd67ae26aa5d2c1b7d0700b SHA256 6d7fcb81ce231d71f5add2e001e88873082fde46c2bdaa2eb983d67788a107d9
diff --git a/sec-policy/selinux-snmpd/metadata.xml b/sec-policy/selinux-snmpd/metadata.xml
deleted file mode 100644
index 3439fcfb..00000000
--- a/sec-policy/selinux-snmpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for snmpd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild
deleted file mode 100644
index 651e56a9..00000000
--- a/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-snmp-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for SNMPd (meta-package for snmp)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index f45ff9dd..00000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,117 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.25 2011/06/04 18:13:47 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
- -selinux-snort-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-snort-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-snort-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snort-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
- selinux-snort-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snort-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
- selinux-snort-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snort-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
- -selinux-snort-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-snort-20070928.ebuild:
- Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snort-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-snort-20070329.ebuild:
- Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snort-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snort-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-snort-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 27 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-snort-20050605.ebuild:
- mark stable
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-snort-20050219.ebuild:
- mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
- merge with upstream policy
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-snort-20041117.ebuild:
- mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-snort-20041117.ebuild:
- merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
- merge with nsa policy, cleanup
-
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
deleted file mode 100644
index b30319c8..00000000
--- a/sec-policy/selinux-snort/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-snort-2.20110726.ebuild 241 RMD160 9e80fee14511d56bed386d219a8ee762e8510590 SHA1 3e67fd7a80983a1bfbee2f04970e3cbd6b43922b SHA256 9db3fff6003b56e3339020173f6f02c51cf7029156ebde673899a1c68717e7cc
-MISC ChangeLog 3411 RMD160 919679a44e643c74178a919aeb29e371fe3ec2b3 SHA1 4099399f2e70f387b5f32e86555e1da4849ad5eb SHA256 f6e8f2390d0e41dce8b8d431b150b5c51a87751048b6196708709bd36b84e118
-MISC metadata.xml 229 RMD160 f44fc72403d9162c763f96c5562b57fe29f43417 SHA1 c3a7299c8cb0749485f2d1b9eaee15d644c0a1de SHA256 44334b6861bda0930bc76e0efff3bd08b6b8263ae2eb379224f9d969f056bceb
diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad9..00000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild
deleted file mode 100644
index 3e34c3fa..00000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index 6b1207b8..00000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.2 2011/06/02 12:58:56 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-soundserver-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
deleted file mode 100644
index 0e53eea5..00000000
--- a/sec-policy/selinux-soundserver/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-soundserver-2.20110726.ebuild 253 RMD160 1c510ef1caccc8aa4174ddcb2be4ebd791caa8de SHA1 db2e5ae84f7777fe51363ab1aefc00447524e734 SHA256 588462be2c10e12e40e0206df34987ed69b26afabed105f001ecdba9e79f4156
-MISC ChangeLog 447 RMD160 b7ef49a8bb31646e5fba790b046c00d64dae282a SHA1 18f1c825fbf15b7a72a56aa2c86cccb6c68c4bbb SHA256 0468dbab9a48cb48b9ef5d9e86d7fbbd65171191168e62d518af3a374430fe12
-MISC metadata.xml 235 RMD160 bc2177a5de0e36c7cf89a298f1ad973c43651f43 SHA1 1c9b33458652e0e4788a5c40dccc9a136a4f0e5a SHA256 65ca9f197a1a9cce7db7f1d30b174c69df31f8948ed452cfc1f79e71c0024979
diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc1..00000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild
deleted file mode 100644
index 64bcdc3b..00000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 096b512f..00000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,174 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.30 2011/06/04 18:24:58 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-spamassassin-2.20090730.ebuild,
- -selinux-spamassassin-2.20091215.ebuild,
- -selinux-spamassassin-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-spamassassin-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-spamassassin-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-spamassassin-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-spamassassin-20070329.ebuild,
- -selinux-spamassassin-20070928.ebuild,
- selinux-spamassassin-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-spamassassin-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-spamassassin-20070329.ebuild,
- selinux-spamassassin-20070928.ebuild,
- selinux-spamassassin-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-spamassassin-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-spamassassin-20050813.ebuild,
- -selinux-spamassassin-20051124.ebuild,
- -selinux-spamassassin-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-spamassassin-20070928.ebuild:
- Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-spamassassin-20070928.ebuild:
- New SVN snapshot.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-spamassassin-20070329.ebuild:
- Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-spamassassin-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-spamassassin-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-spamassassin-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 02 Dec 2005; petre rodan <kaiowas@gentoo.org>
- selinux-spamassassin-20051124.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
- 28 Nov 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-spamassassin-20050219.ebuild,
- -selinux-spamassassin-20050626.ebuild,
- +selinux-spamassassin-20051124.ebuild:
- merge with upstream
-
- 18 Sep 2005; petre rodan <kaiowas@gentoo.org>
- selinux-spamassassin-20050219.ebuild,
- selinux-spamassassin-20050626.ebuild,
- selinux-spamassassin-20050813.ebuild:
- mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
- 20 Aug 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-spamassassin-20050813.ebuild:
- merge with upstream
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-spamassassin-20050626.ebuild:
- mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-spamassassin-20050516.ebuild,
- +selinux-spamassassin-20050626.ebuild:
- added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
- 16 May 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-spamassassin-20050502.ebuild,
- +selinux-spamassassin-20050516.ebuild:
- spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
- 05 May 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-spamassassin-20050408.ebuild,
- +selinux-spamassassin-20050502.ebuild:
- small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-spamassassin-20041119.ebuild,
- +selinux-spamassassin-20050408.ebuild:
- merge with upstream
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-spamassassin-20050219.ebuild:
- mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-spamassassin-20040704.ebuild,
- +selinux-spamassassin-20050219.ebuild:
- merge with upstream policy
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- selinux-spamassassin-20041119.ebuild:
- mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-spamassassin-20041119.ebuild:
- merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
- 04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
- +selinux-spamassassin-20040704.ebuild:
- Initial commit
-
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
deleted file mode 100644
index c90d30b3..00000000
--- a/sec-policy/selinux-spamassassin/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-spamassassin-2.20110726.ebuild 255 RMD160 495341d2b7bcedf968ecfc7744941b06c49e4c04 SHA1 632a576d88693e25c65662ba3691da9647cc2557 SHA256 fd47cd1eee0965e89df48722d1d2b75b585a2626a5ccd449e62ad39007bcfd25
-MISC ChangeLog 5232 RMD160 9ca4681ccc4aa3f737ce656270ad0431f891b9bd SHA1 6691833cda31bb9be6aab9a48169c8dd25094b47 SHA256 fa9b0863fcee864fbf8e7c81f5ddc0c8855acd205282169e96c6536c4bbf3ed1
-MISC metadata.xml 236 RMD160 faa6379e6a2146c71664e5260eba07ec4a899b6b SHA1 d4a5e2489c0750393d6ef14c7502e9970e431d78 SHA256 f50a193dd1cb41b4b8330819fc4b8ed02d5e01b3ef7c7900a06eb6c764907753
diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b45..00000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild
deleted file mode 100644
index b6e3f22e..00000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index d3ed2bb5..00000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.2 2011/06/02 12:59:38 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-speedtouch-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest
deleted file mode 100644
index a0dc4736..00000000
--- a/sec-policy/selinux-speedtouch/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-speedtouch-2.20110726.ebuild 251 RMD160 aaf7aba95a1d833628f5923537185ebc990f4fd5 SHA1 3694b95d44af8ebdd4cd3543ef0dd0bf88dd4574 SHA256 76ffb84202d4d57009b247715e758c0d0d88724e882454e706bc682a927f86f2
-MISC ChangeLog 444 RMD160 9c0ef0b4e48ea207a71db9ea75655aed2953b11b SHA1 76aa1c39132affcf2e3723f246156115c7fd7874 SHA256 b554a1d10c91493d4a8d0e5796e98cab3eaa934bfcb712df553268c65af28c59
-MISC metadata.xml 234 RMD160 da5a0b5c3a43ccf18ba8180c6f22bc10b36935a3 SHA1 e66be73df113db074cf9635cd56633035560e7cf SHA256 d1549b3264f188d47d23e429c76088a7808976ae68d5ad9048950af24afa1f9e
diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b5..00000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild
deleted file mode 100644
index 0237380e..00000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index 79748fac..00000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,182 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.35 2011/06/04 18:30:31 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
- -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-squid-2.20101213-r1.ebuild:
- Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
- 20 May 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-squid-2.20101213-r1.ebuild:
- Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-squid-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-squid-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
- selinux-squid-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-squid-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
- selinux-squid-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-squid-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
- -selinux-squid-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-squid-20070928.ebuild:
- Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-squid-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-squid-20070329.ebuild:
- Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-squid-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-squid-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-squid-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 02 Dec 2005; petre rodan <kaiowas@gentoo.org>
- selinux-squid-20051122.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
- 28 Nov 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
- merge with upstream
-
- 27 Oct 2005; petre rodan <kaiowas@gentoo.org>
- selinux-squid-20051023.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
- 24 Oct 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
- added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
- added name_connect rules, mark stable
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org>
- selinux-squid-20050408.ebuild:
- mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
- merge with upstream
-
- 23 Mar 2005; petre rodan <kaiowas@gentoo.org>
- selinux-squid-20050219.ebuild:
- mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
- 25 Feb 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-squid-20050219.ebuild:
- merge with upstream policy
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
- removed old builds
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-squid-20041120.ebuild:
- mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-squid-20041120.ebuild:
- merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
- +selinux-squid-20041109.ebuild:
- merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
- 27 Oct 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-squid-20041024.ebuild:
- merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
- 23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
- +selinux-squid-20040925.ebuild:
- update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
- 06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- selinux-squid-20040106.ebuild:
- Initial commit. Fixed up by Petre Rodan.
-
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
deleted file mode 100644
index 7788fa7a..00000000
--- a/sec-policy/selinux-squid/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-squid-2.20110726.ebuild 312 RMD160 d71a733e921b451dbfbd298452f2bcd94f18f689 SHA1 d6e8a20e35eba8458f0729cdccdbdf3d3bc90fa8 SHA256 26bb9a69d7f841e536de6251c069570196ed3fa8d4c52d30b17f3e408c077299
-MISC ChangeLog 5431 RMD160 906b415b02c70aeddd08a498d83333323d087fc5 SHA1 fb164f180e8ae0d2cb6c39800deeaeb2faa77028 SHA256 8c6b5203a8a81b0def5537594a86d16b7b767482012a5df3eed11be6dc6d8483
-MISC metadata.xml 229 RMD160 77aec01ead94e80465cc377109a1e766808da827 SHA1 a789582fd8e2892db7ced5e1139b94edf2f2aa22 SHA256 4013435083664287b3ff9887d144f0ec096623c3f4aa660c378824822709e2eb
diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d925778..00000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild
deleted file mode 100644
index 74a6d99a..00000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20110726-r1"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 0cdffd3e..00000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,127 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.24 2011/06/04 18:33:44 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
- -selinux-stunnel-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-stunnel-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-stunnel-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-stunnel-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
- selinux-stunnel-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-stunnel-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
- selinux-stunnel-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-stunnel-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
- -selinux-stunnel-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-stunnel-20070928.ebuild:
- Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-stunnel-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-stunnel-20070329.ebuild:
- Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-stunnel-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-stunnel-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-stunnel-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- selinux-stunnel-20050626.ebuild:
- mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
- 26 Jun 2005; petre rodan <kaiowas@gentoo.org>
- +selinux-stunnel-20050626.ebuild:
- added name_connect rules
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
- mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
- merge with upstream policy
-
- 23 Nov 2004; petre rodan <kaiowas@gentoo.org>
- selinux-stunnel-20041119.ebuild:
- mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
- 22 Nov 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-stunnel-20041119.ebuild:
- trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
- 14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-stunnel-20041112.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
deleted file mode 100644
index ac166a6e..00000000
--- a/sec-policy/selinux-stunnel/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-stunnel-2.20110726.ebuild 245 RMD160 9ad297a5186e2e464768d4bcc35a1790ced745e0 SHA1 86eff885303a9fbbe1ff8dae2e251a31c94b8f30 SHA256 ae5e217aaf35ac0fea19e28991796162904e48369e267727a2bd6e9b2385ce99
-MISC ChangeLog 3795 RMD160 322887ea109f37e8f2a9f6b19c6626a908a9ae51 SHA1 1f4cdfac65d770384a04dd028f7603ee1580ff69 SHA256 262e439be3b99e02ed74afb54e2839d85bd44b8adfe4adf1db44e47ff883f50a
-MISC metadata.xml 231 RMD160 5de5230d211cbc0db55b2330be4e5be8965a6cab SHA1 bbe1fc5fb9d45caf0e239c68fcf6106097203ef9 SHA256 7df1ccb513af0d96d8aff85a4a255b17527b83271894d98471e1b70c1306d08b
diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269e..00000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild
deleted file mode 100644
index ebffadfa..00000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index c0bd3dc1..00000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,116 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.22 2011/06/04 18:34:45 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
- -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
- -selinux-sudo-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-sudo-2.20101213-r2.ebuild:
- Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
- 07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-sudo-2.20101213-r2.ebuild:
- Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-sudo.patch:
- Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
- New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-sudo-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
- selinux-sudo-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-sudo-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
- selinux-sudo-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-sudo-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-sudo-20070928.ebuild:
- Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-sudo-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-sudo-20070329.ebuild:
- Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-sudo-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-sudo-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-sudo-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 22 Feb 2006; Stephen Bennett <spb@gentoo.org>
- selinux-sudo-20050716.ebuild:
- Added ~alpha
-
- 18 Sep 2005; petre rodan <kaiowas@gentoo.org>
- selinux-sudo-20050716.ebuild:
- mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
- 23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-sudo-20050716.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
deleted file mode 100644
index e56619a6..00000000
--- a/sec-policy/selinux-sudo/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-sudo-2.20110726.ebuild 239 RMD160 7370d4dc96668ee0a366da816bbc3b25f8c4251c SHA1 ad3f8bdb1fd5c0a97a3e0f702e3e7fe6c40404e3 SHA256 ff03ec0e58202597225a35c400691dc309e1200aaab06c30c9f9d8569702bae5
-MISC ChangeLog 3511 RMD160 db9d81091a54908874b846080af37c82903d8875 SHA1 e6fb28320d037491ab83717b5282482a955808e2 SHA256 16fe5d8a4d63862dc4d5f1f176be212f10c7d3aeebee195d84d959b67e2e09a9
-MISC metadata.xml 228 RMD160 4429395b43d0375e200e4231c8236db3ff59088e SHA1 bc256ff80e44f750cb14806f04b3aeb2dc06aae2 SHA256 6bf61981a775fd7e11011159f387615cdb96e3e8017cb802335c7b339d23ced9
diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e9..00000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild
deleted file mode 100644
index 1495f6eb..00000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 0bc4ceb6..00000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.2 2011/06/02 13:01:04 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-sxid-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
deleted file mode 100644
index 43a44b1a..00000000
--- a/sec-policy/selinux-sxid/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-sxid-2.20110726.ebuild 239 RMD160 f40702bfab172ad349ce322ed5ed474e579c71b2 SHA1 cafccd05ddf328b448fdb83bc38c1f07d8600b05 SHA256 26bb345d4122f28a7b2f5051ce77e67d6ddff08d28cc4fb13337640838fb9977
-MISC ChangeLog 426 RMD160 714845fbe12fc33aee85af4859d85eec1a9f5dda SHA1 637d186cf4725bb20009418555614cb386e662c8 SHA256 018a6d59a94a459104a4aeed70c52013e8cc0603a5510f512e72e87190b50c87
-MISC metadata.xml 228 RMD160 9a93b78d25e0c621d4279abc5ada69feb9b4da88 SHA1 61c33be7f932ca754b12269f159271cb937c1241 SHA256 8b8396d08e990c755e8a254611499c4fc4d76d6af274b53c853dc1dcd03cfb27
diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c14..00000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild
deleted file mode 100644
index 1aa29ece..00000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index f8b0ce02..00000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.2 2011/06/02 13:01:25 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-sysstat-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
deleted file mode 100644
index 21bb690a..00000000
--- a/sec-policy/selinux-sysstat/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-sysstat-2.20110726.ebuild 245 RMD160 248644796810bfdb82d24c68c23347911cda64e0 SHA1 2948312414ef03715e0e49fdc953902f6255ee1b SHA256 1308eaf7f0179acd3dd28b5945cf5daed65e7cfc3af0ad42ab7e2f1ad4fb19f9
-MISC ChangeLog 435 RMD160 d2939b97d52d6fe5b3f95c81f378e20a87a3297d SHA1 516d73f8039f061790bb93828c1fb60c469252bb SHA256 e47c830a71569605702be1e0e3e646d29b834e9029c6dc26158705ae4581c5da
-MISC metadata.xml 231 RMD160 96d20a12b0e1f49c76f34959e9c412ded47d79aa SHA1 a486edf90acc249a2b12c89aee139d1a6deba7e1 SHA256 03d949e47473350e53074c85deb18a3a35304eb1024f8e4ddb2b19b6294ffe31
diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b4..00000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild
deleted file mode 100644
index 2c924db3..00000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 0ffae0d7..00000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.11 2011/06/04 18:36:12 blueness Exp $
-
- 14 Aug 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
- Depend in inetd definition
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
- -selinux-tcpd-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-tcpd-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-tcpd-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-tcpd-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
- selinux-tcpd-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-tcpd-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
- selinux-tcpd-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-tcpd-20080525.ebuild:
- New SVN snapshot.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-tcpd-20070928.ebuild:
- Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-tcpd-20070928.ebuild:
- New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
- 11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-tcpd-20070329.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
deleted file mode 100644
index dda0fb2b..00000000
--- a/sec-policy/selinux-tcpd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-tcpd-2.20110726.ebuild 296 RMD160 d6d567e39ff9aa46f3d5d5cf4249a387ff2c73f4 SHA1 a441d0141a2ef3bd0780909e25cd4a6c6ec68574 SHA256 f3bc9e3849e0528c78626859245f1b92d01a9167151578374992a8cd9cc70879
-MISC ChangeLog 1999 RMD160 5a68ad5617f0b6e56094d69e9756e7b4d856947e SHA1 a142e932ebfc2b407030bbb00e262428952a77c3 SHA256 527cde37bce08da700d331a30efe08d79a9c2ad460505bac12c9b2950c5fbf5a
-MISC metadata.xml 228 RMD160 9649009fc59fca079a96a2d1ad7507a4c7e430dc SHA1 9c71802f90fe298580ccaf37f171dcb67ca3fdbc SHA256 b2f77c726a0ab7e5bd4fcd7a14b708b82e8cf1692a0a11ebbcfedbd2a24b75b3
diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad59..00000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild
deleted file mode 100644
index 0509bb0b..00000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 36b4f744..00000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.2 2011/06/02 13:02:07 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-telnet-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
deleted file mode 100644
index 085ba928..00000000
--- a/sec-policy/selinux-telnet/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-telnet-2.20110726.ebuild 243 RMD160 c23ad0f38616e0b890977b95755259f753c8109f SHA1 3354df6abd9367510090eaaf3f61757ba8acce03 SHA256 bce107e4d9fbb780555bee14423f1485e64ed56c3920b5ccd522903088c0155a
-MISC ChangeLog 432 RMD160 96b1813384630c203e0544a2abeb12ee04cf6ff3 SHA1 56fbf67762c1f71e4acdb8dc83d82f69054e4c7b SHA256 0d29d3a89dd1935d6696dd9cf8df8301bd58cdfc134232f2f730a7e97b58e282
-MISC metadata.xml 230 RMD160 ecf79a2904fc0821bd4632faaba12f8fbee5abd9 SHA1 cee4db9e2c3babaa471400e48efb359a1ec8b360 SHA256 bdb78bf1fb0f2f777712d340da70ca82a419fac58ce160ac69a230a2456e4b62
diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689ff..00000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild
deleted file mode 100644
index c208fde1..00000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
deleted file mode 100644
index 22efdb17..00000000
--- a/sec-policy/selinux-tftpd/ChangeLog
+++ /dev/null
@@ -1,100 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.19 2011/06/04 18:37:20 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-tftpd-2.20090730.ebuild, -selinux-tftpd-2.20091215.ebuild,
- -selinux-tftpd-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-tftpd-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-tftpd-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-tftpd-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-tftpd-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-tftpd-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-tftpd-20070329.ebuild, -selinux-tftpd-20070928.ebuild,
- selinux-tftpd-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tftpd-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-tftpd-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-tftpd-20070329.ebuild, selinux-tftpd-20070928.ebuild,
- selinux-tftpd-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tftpd-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-tftpd-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-tftpd-20050701.ebuild, -selinux-tftpd-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-tftpd-20070928.ebuild:
- Mark stable.
-
-*selinux-tftpd-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-tftpd-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-tftpd-20070329.ebuild:
- Mark stable.
-
-*selinux-tftpd-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-tftpd-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-tftpd-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-tftpd-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-tftpd-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-tftpd-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 18 Sep 2005; petre rodan <kaiowas@gentoo.org>
- selinux-tftpd-20050701.ebuild:
- mark stable
-
-*selinux-tftpd-20050701 (23 Aug 2005)
-
- 23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-tftpd-20050701.ebuild:
- initial commit
-
diff --git a/sec-policy/selinux-tftpd/Manifest b/sec-policy/selinux-tftpd/Manifest
deleted file mode 100644
index 66d89577..00000000
--- a/sec-policy/selinux-tftpd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-tftpd-2.20110726.ebuild 241 RMD160 8c886356eefa34703a0338176dc5189b1ee33c55 SHA1 b579f214bb900dcd78d35674e4e17d1818145f31 SHA256 9c77d390514de5c048bef22ee1b6604e60cbf64361a75d840d3cda694d67cae8
-MISC ChangeLog 2973 RMD160 f9bd1707eacae313ccd14014e04208bfd0e57fef SHA1 315a9e14a322d0a18da7ceb0d820364b2e930e49 SHA256 3cfe0c2773fd149d923712a4ba572357d39e1771d3a7f240d996941ddb48261e
-MISC metadata.xml 229 RMD160 3a2c11faa9cc9ed975022936c4ebbc0e4dba9093 SHA1 22707d28c2fe8a81eb3426c64a34808ac6bfbc6f SHA256 025ff40271293ff889a79f5529de9506aa5298b839656adee30c7f403c684b5e
diff --git a/sec-policy/selinux-tftpd/metadata.xml b/sec-policy/selinux-tftpd/metadata.xml
deleted file mode 100644
index f21dd4c3..00000000
--- a/sec-policy/selinux-tftpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for tftpd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild
deleted file mode 100644
index bce4527e..00000000
--- a/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftpd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index 19799655..00000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.2 2011/06/02 13:02:49 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-tgtd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
deleted file mode 100644
index 3916e8a9..00000000
--- a/sec-policy/selinux-tgtd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-tgtd-2.20110726.ebuild 239 RMD160 92932d8373af208b1a3c6f3a25fc116d9d0d2f69 SHA1 8f1ef7e2fd0d669ac9ad3ea22dc152c5c40868e9 SHA256 5804a23fe843dcbf2f6f04b94c0e4164c6ab108b89314103a15595826d7bd76d
-MISC ChangeLog 426 RMD160 d4b1a919985feaafe5e5053c658cff858f97bc76 SHA1 3f57571a23acb88510710e9a84c69dac0077bb63 SHA256 36551f75cf0f888c84b37fc989d7913277b724579720b655fb403dc7a2a4f124
-MISC metadata.xml 228 RMD160 3dda3e8447e6460b712c334d3f39a779c3c20a62 SHA1 a08f13feeedff3e048316a73f0c6aad54b5db4ed SHA256 5c2d27372be7c33e6e8cf173582c3aefa3c3206294348ad277832cc809b097e9
diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e05..00000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild
deleted file mode 100644
index df6615a4..00000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index 1e2b7e5f..00000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.2 2011/06/02 13:03:10 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-thunderbird-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
deleted file mode 100644
index 285bc627..00000000
--- a/sec-policy/selinux-thunderbird/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-thunderbird-2.20110726.ebuild 253 RMD160 b442f29edd04e4b2b068a74d7639dcd761d00d28 SHA1 09b08508485beb541765626b6816d3a064368d2c SHA256 1c02d6bde8f64aff566345b53454efd5bcba10e1b93e25ce5e59d0bfea5ac925
-MISC ChangeLog 447 RMD160 c27dc1c7d2585c81f35e82cdf154507edc5e8ccc SHA1 4b5134c5d298700947ffb4c46ed3e753e6cd6f95 SHA256 66e4feeaa06ba366a9000b6e9f41a85ffbebd516f87d713e0d6e19ecf791ca8b
-MISC metadata.xml 235 RMD160 cf9fe4d005fbcd130eee06cc56f43797e21f4ec5 SHA1 b81de5d1e83aeb8e6d0d225a8c8b15dae9a6f805 SHA256 b5f641bf0ea3ca65f6365f41663c4d1fc618601216ece911cb10294bd0896dbb
diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2a..00000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild
deleted file mode 100644
index adf94876..00000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 17fbbcc8..00000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.2 2011/06/02 13:03:31 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-timidity-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
deleted file mode 100644
index 29b10faa..00000000
--- a/sec-policy/selinux-timidity/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-timidity-2.20110726.ebuild 247 RMD160 6adc3f35f5675703b480cae54fa00c74f5ab3f90 SHA1 7baf79cb671d6fbc5bc2907d68eebad9d588498f SHA256 641d0b5c897a3bc43e2f1782f71790baeb2cc6277a55b7915782cecb8d5a569a
-MISC ChangeLog 438 RMD160 7d4eaffab0024f4404f31f60e450d37cd315e6e9 SHA1 7af89e0b20161978fcadbd56e5f8b180a025873e SHA256 b4cee91c644b3710a511d950f5f538dedc763f900e291535dbefa994f2c2a34b
-MISC metadata.xml 232 RMD160 1f36276e64b41fdfdb042133eecad829483bf4c0 SHA1 9ec32359dac6a065d9a4325c8b9564a9ceb5a9b2 SHA256 ef43b77e6f3a36897672aba8cc7eedfdea8147b7b29e03b2b3194414c1f9d880
diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf5..00000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild
deleted file mode 100644
index 17685510..00000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index aee70461..00000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.2 2011/06/02 13:03:52 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-tmpreaper-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
deleted file mode 100644
index 7b233991..00000000
--- a/sec-policy/selinux-tmpreaper/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-tmpreaper-2.20110726.ebuild 249 RMD160 668e6821e2346def9b36c3523a173e317917f4fb SHA1 ebdca3e13b95a662f6dfdc5221d10325376032e4 SHA256 e4205f202cf3cd2b35dab3e9ffda565a30d28514f9e02b149178341e9c1bf805
-MISC ChangeLog 441 RMD160 bdb5c4e26f860357a8c23eb1beef0fcf7424a7ea SHA1 de7a12f1883309b42ba5b85780fbf92a5c4523f3 SHA256 3d95e37bf7e71e9d3d8b01e4f7de85d36f378e3e1897ad05ad709e353ee037b4
-MISC metadata.xml 233 RMD160 026d5a320cc45395aecc526a52ca713d01e10c38 SHA1 f2a524177fe6f8e82ac68b8a13bc51bf0044b6e3 SHA256 b8497e8a86f7f6e9ed30f1fa22d68965bfc98316840fd3a8b2fe1eab8d7cd831
diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c6..00000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild
deleted file mode 100644
index e6c3535f..00000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index 401c8d1a..00000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.2 2011/06/02 13:04:13 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-tor-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
deleted file mode 100644
index e1e79010..00000000
--- a/sec-policy/selinux-tor/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-tor-2.20110726.ebuild 237 RMD160 319aebe5ed3564aad0de9e1c75583b8bad1e4af5 SHA1 d004f9d5e401eac2b148a1067ee89f393254b913 SHA256 96bb24c34908d2fb3a499b80523b3837f1054af0dc1171169f3242374697b13d
-MISC ChangeLog 423 RMD160 368d277e735f20e8767018b27f4f54f5155995b7 SHA1 19ae415236f549e50cfbb6367190e1d8fd36e114 SHA256 6e2d18bec97ce55ce272463f7824b93ff18daa74edc8bd95558d788b295c2412
-MISC metadata.xml 227 RMD160 38708d6dbb2359aa8e9f1368992eaf12a7589d79 SHA1 09e3d404aefc75d45c5da4492994a7660c29c629 SHA256 0c4c43cd641db10ebfd814a827b3d95fc5de340bb66bfc22936640b741894b58
diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf38..00000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild
deleted file mode 100644
index 1c6072ba..00000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index c1eeb401..00000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.2 2011/06/02 13:04:34 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-tripwire-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
deleted file mode 100644
index 4e089d78..00000000
--- a/sec-policy/selinux-tripwire/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-tripwire-2.20110726.ebuild 247 RMD160 87f2685be4fcde583c874ec2818d63631bd7bb10 SHA1 592caa2deee7bac150396c54e6622ccd00cd6b76 SHA256 31cd061b8c858516ab9117f1cf66f826770639df0ae2c7fae43a2dd2d4475b62
-MISC ChangeLog 438 RMD160 1b01f95ad5695dabf2ec111bf7db71b2fa02419f SHA1 57e6fc193df1923a843866d1923cd387aeccb275 SHA256 840d8b414d35517fff195aba41fa7d55b8b64ed19b34c0c11b48f07e095cbe01
-MISC metadata.xml 232 RMD160 c72aa2406521963b1de7602998a1c8ff1a207569 SHA1 7b81e897a504ff60744825761f170e5bc6782ced SHA256 fb916aad6f7db20c7a41063e7a6501379f15dbbd452732528c671593332d78c0
diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c7..00000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild
deleted file mode 100644
index bfbad8a6..00000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index e408178d..00000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.2 2011/06/02 13:04:55 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-tvtime-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-tvtime/Manifest b/sec-policy/selinux-tvtime/Manifest
deleted file mode 100644
index 446b0519..00000000
--- a/sec-policy/selinux-tvtime/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-tvtime-2.20110726.ebuild 243 RMD160 8a0a6f0858f89c1ba479738fdd8fa0c1a0d5a4db SHA1 108a40d2874b1725923ec9683ba1638349d1f9c2 SHA256 0cf2153e43de21718e8773db69da08654d852365ddefebb2b6694030289b132d
-MISC ChangeLog 432 RMD160 28b4f00376531a4ee0e0fdc1239a62cfd9c55163 SHA1 0e6ef1d1c561c56f334af32ae34aa4ed7ab6d3d5 SHA256 bf8da3892f6257251588cb3559e78c829826750f278ba91fc48f7e22a42ee5ed
-MISC metadata.xml 230 RMD160 b5b321d33fd22e15c88988bc0e79c68cda5b276e SHA1 d93d016aaffc9ca9865056f609d136b38516eeeb SHA256 9ae99b88c2aad28239c3571f1230b1457f5ca0c283c61c783d4eae19ed5577aa
diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a6409..00000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild
deleted file mode 100644
index bc35a0ab..00000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
deleted file mode 100644
index f8ae57c0..00000000
--- a/sec-policy/selinux-ucspi-tcp/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspi-tcp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.29 2011/06/04 18:38:31 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-ucspi-tcp-2.20090730.ebuild, -selinux-ucspi-tcp-2.20091215.ebuild,
- -selinux-ucspi-tcp-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ucspi-tcp-2.20101213.ebuild:
- Stable amd64 x86
-
-*selinux-ucspi-tcp-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-ucspi-tcp-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-ucspi-tcp-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ucspi-tcp-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-ucspi-tcp-20070329.ebuild, -selinux-ucspi-tcp-20070928.ebuild,
- selinux-ucspi-tcp-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ucspi-tcp-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ucspi-tcp-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-ucspi-tcp-20070329.ebuild, selinux-ucspi-tcp-20070928.ebuild,
- selinux-ucspi-tcp-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ucspi-tcp-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ucspi-tcp-20080525.ebuild:
- New SVN snapshot.
-
- 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
- -selinux-ucspi-tcp-20050316.ebuild, -selinux-ucspi-tcp-20050507.ebuild,
- -selinux-ucspi-tcp-20061114.ebuild:
- Remove old ebuilds.
-
- 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
- selinux-ucspi-tcp-20070928.ebuild:
- Mark stable.
-
-*selinux-ucspi-tcp-20070928 (26 Nov 2007)
-
- 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ucspi-tcp-20070928.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- selinux-ucspi-tcp-20070329.ebuild:
- Mark stable.
-
-*selinux-ucspi-tcp-20070329 (29 Mar 2007)
-
- 29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ucspi-tcp-20070329.ebuild:
- New SVN snapshot.
-
- 22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
- Redigest for Manifest2
-
-*selinux-ucspi-tcp-20061114 (15 Nov 2006)
-
- 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ucspi-tcp-20061114.ebuild:
- New SVN snapshot.
-
-*selinux-ucspi-tcp-20061008 (10 Oct 2006)
-
- 10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +selinux-ucspi-tcp-20061008.ebuild:
- First mainstream reference policy testing release.
-
- 27 Oct 2005; petre rodan <kaiowas@gentoo.org>
- selinux-ucspi-tcp-20050507.ebuild:
- mark stable on amd64 mips ppc sparc x86
-
-*selinux-ucspi-tcp-20050507 (24 Oct 2005)
-
- 24 Oct 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ucspi-tcp-20041211.ebuild, +selinux-ucspi-tcp-20050507.ebuild:
- added mips keyword, minor fix
-
- 07 May 2005; petre rodan <kaiowas@gentoo.org>
- selinux-ucspi-tcp-20050316.ebuild:
- mark stable
-
-*selinux-ucspi-tcp-20050316 (23 Apr 2005)
-
- 23 Apr 2005; petre rodan <kaiowas@gentoo.org>
- -selinux-ucspi-tcp-20041111.ebuild, +selinux-ucspi-tcp-20050316.ebuild:
- we have upstream now, so merge with it
-
- 20 Jan 2005; petre rodan <kaiowas@gentoo.org>
- selinux-ucspi-tcp-20041211.ebuild:
- mark stable
-
-*selinux-ucspi-tcp-20041211 (12 Dec 2004)
-
- 12 Dec 2004; petre rodan <kaiowas@gentoo.org>
- +selinux-ucspi-tcp-20041211.ebuild:
- added rblsmtpd-related rules from Andy Dustman
-
-*selinux-ucspi-tcp-20041016 (13 Nov 2004)
-
- 13 Nov 2004; petre rodan <kaiowas@gentoo.org>
- -selinux-ucspi-tcp-20031221.ebuild, -selinux-ucspi-tcp-20041016.ebuild,
- +selinux-ucspi-tcp-20041111.ebuild:
- small name_bind fix for qmail
-
diff --git a/sec-policy/selinux-ucspi-tcp/Manifest b/sec-policy/selinux-ucspi-tcp/Manifest
deleted file mode 100644
index f36808f4..00000000
--- a/sec-policy/selinux-ucspi-tcp/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ucspi-tcp-2.20110726.ebuild 249 RMD160 1c20e5bbae501263359966eae4cf22c4a9b477c9 SHA1 52c175f978fcc8e7e86cc6fd4b42a128b3b01c21 SHA256 137d4b46a2a8668fdf83e0c8e1587c7624b023deeda2ec964c2746b2a3caf180
-MISC ChangeLog 4037 RMD160 eea81d13f41d1fdf6d275c1cf2944f751b5e6c2e SHA1 e3d1d31e301a0e148f694293d1308283289ebd0e SHA256 0c3ec5d777fd09ebbbf7de79c480357448e05725848a842e798bfbfbf96dad79
-MISC metadata.xml 233 RMD160 490adfd069996c33f3c0437f9716a111e0e5c914 SHA1 5c5447f2ea54af9055072c82e9cbdadb3b8e1815 SHA256 bde31a9f1261d36456ae0091983e25ca0d6a9154f93e30965d556bc7f763c058
diff --git a/sec-policy/selinux-ucspi-tcp/metadata.xml b/sec-policy/selinux-ucspi-tcp/metadata.xml
deleted file mode 100644
index 16d1053b..00000000
--- a/sec-policy/selinux-ucspi-tcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ucspi-tcp</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild
deleted file mode 100644
index cd9347b9..00000000
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspi-tcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspi-tcp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 6bbea31d..00000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.2 2011/06/02 13:05:37 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-ulogd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
deleted file mode 100644
index 6012d7b3..00000000
--- a/sec-policy/selinux-ulogd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ulogd-2.20110726.ebuild 241 RMD160 6a9b21d744e014e7d90b14039be6ace439fcb1e6 SHA1 4aa0b68d25ddd1737b0d708e6679b2f5dca7309e SHA256 cbc961ea80e9c66229a0812d634063816b07491bd0a0988812aa5759400a3d83
-MISC ChangeLog 429 RMD160 266fe0f3cf9280d3e2518a106cd220459e3ce55f SHA1 03bff758c12037b9331ba5018f53d2fade8b7b49 SHA256 e269278e3c9d5c864a0a8fee9294489083aa40481c891b3bf9b8de32a9a10f27
-MISC metadata.xml 229 RMD160 a1a8f31fa207f76bcde9c56ba27be3dd1c60105d SHA1 a015fe8bfc9b4fd56f56a9044ce68a3a70cfe52d SHA256 260977b208b89f40e7e7177f0b2017047c812f1f81a403a4155541e18a461222
diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e2..00000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild
deleted file mode 100644
index eb9f5050..00000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index 4cd0a5b1..00000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.2 2011/06/02 13:05:58 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-uml-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
deleted file mode 100644
index 11a39109..00000000
--- a/sec-policy/selinux-uml/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-uml-2.20110726.ebuild 237 RMD160 e7c9cdd1b23af6628e540f32e8cba026ec278113 SHA1 87ca53cbc8c07a4a01229d6f83f688683f3a5dd0 SHA256 9e781b0a8d530b438b9fe4b25d76c115eb590b2208a82c41baaf8e8006e264fb
-MISC ChangeLog 423 RMD160 1013eb7f45ad5693ada964f545c4ccd51b71c5f5 SHA1 991298c7c6809e197325163b584311cf5a8a2f5a SHA256 de88ca3d62012c43d0bd262f1768a6720b12340f5d685ab34e681a70c479a26c
-MISC metadata.xml 227 RMD160 9c0a6acff1d520c8023f6e0cd0a918e4ec88083c SHA1 5074ed35b90a811ec0bc09d7fc43919b3a455fb6 SHA256 19cde0ef41392fa3694be0c31b507cb93cc0e735ea1452c6d61645df5792345c
diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b186..00000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild
deleted file mode 100644
index 06cfd7fb..00000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index 46879413..00000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.2 2011/06/02 13:06:19 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-uptime-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
deleted file mode 100644
index ba2c1616..00000000
--- a/sec-policy/selinux-uptime/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-uptime-2.20110726.ebuild 243 RMD160 c9604d3eab95479ba7a6aeb6e7f96aac867721dc SHA1 20393d12966b030963289bb1395305930533e80e SHA256 6284bce532a4540c8adf118948e435a2cd22bb79dfd34789277bb3025ff26de7
-MISC ChangeLog 432 RMD160 ed1993b13579fa11cac2df3ebbd641652b95d3b5 SHA1 c2f432ac5b9e42752c1bc4e90e1dbf63398ac308 SHA256 86d1126c0ac6fe6920b68af65ed9254fdac1cec0b0f1b5352d34c39830bf1d19
-MISC metadata.xml 230 RMD160 75a0474633c152bcd73ae893a5b23b95c8feb062 SHA1 367a41b5ef2fd6c59744abd3d373a92f57c4ad04 SHA256 1a02c9da2173de97f64709e003586d208d4c426b81299602fa37a72400a16863
diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a5..00000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild
deleted file mode 100644
index b98eaad6..00000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index e9150a47..00000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.2 2011/06/02 13:06:40 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-usbmuxd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
deleted file mode 100644
index 9054ffcf..00000000
--- a/sec-policy/selinux-usbmuxd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-usbmuxd-2.20110726.ebuild 245 RMD160 4029eefe0a63e498533a1337374a05a19573aff7 SHA1 6ea15daf248063dd1c69570ad6f1ec3a6f845115 SHA256 1fb0122656d93dc4e7e20062298c0349d8373d452ce3557849ed8b5f5fc06fcc
-MISC ChangeLog 435 RMD160 de30f99110d1498c689d614d024c326ee0f570af SHA1 421aebd1d6eb5fef72af5da19372f21ee9f1370c SHA256 cb1a83b24c518d9ba1cdb99359c2221204cde51c60042272ffa08676b05b6bef
-MISC metadata.xml 231 RMD160 d479ff54db4fc08810aacbb0bd173a22af16f063 SHA1 2cb7c58f20167f2568b0ef79fe7a583f0f90a23c SHA256 9c4d4f149175968d795dbb090494275b07d43a0abddc7996c86ac37d701c83b4
diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf166305..00000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild
deleted file mode 100644
index 4bf24d20..00000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 8bed118c..00000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.2 2011/06/02 13:07:01 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-varnishd-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
deleted file mode 100644
index 17534730..00000000
--- a/sec-policy/selinux-varnishd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-varnishd-2.20110726.ebuild 247 RMD160 6a29ea320bba2fedc7d8403ef66502cded5194dc SHA1 e1868f64c1d101919997d658b62cf3026a716213 SHA256 c369ee4b653bc45868c4f94ae5cb1760b0ce711b735cce0176acb11690fb69ec
-MISC ChangeLog 438 RMD160 7685ec75d526b75e0f27656bff0a524196b7ba09 SHA1 9c2f9f59ff7c41459c875e23877cd92dabb59d1a SHA256 e82daf27f71a5b24900e60e9406ad7881bf7a8e0934981aaad89d2b9613fd320
-MISC metadata.xml 232 RMD160 ef615ad5822219873bda9811b8b4e7dc62f58e4f SHA1 1b43c38be498fbdde986485b0218579ddacc5d08 SHA256 582cd17d50565a4fbcc960cc562bf75802e15007d4f9d58b386c64210e92f2cb
diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91b..00000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild
deleted file mode 100644
index c6891774..00000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index adf53ac5..00000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.2 2011/06/02 13:07:22 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-vbetool-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
deleted file mode 100644
index 616ef417..00000000
--- a/sec-policy/selinux-vbetool/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-vbetool-2.20110726.ebuild 245 RMD160 47909f925686112c2b2b4acc2059fec8d59a8ee1 SHA1 06f7543b5f96ad54dbb3828266d0015cf6d00a7b SHA256 3db25dc5c066580092067f8043a6bf20ef02f63dcfdb805022974e257a704d7b
-MISC ChangeLog 435 RMD160 bef14407410892e0eec0d09a4143a5c02ae048b2 SHA1 bf5ecdb28c030b7c9faab030e6d8d90bfd0a29c5 SHA256 bb428ca6c0ba33f64ced7da2d2407a8ffc480fdf39057a76093ecdbf7b13134d
-MISC metadata.xml 231 RMD160 904ba486a7af2d42a9620c3c6d061af6b53446fd SHA1 c4d891ca8583637b89cf609384f3c49e0168566d SHA256 e2ce0dce1e2b012b3b2ff0a045bed11e8692978f69fd3854a59a18944e2e8ac2
diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 78332010..00000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild
deleted file mode 100644
index 5ffb517b..00000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 30a5a3c3..00000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.2 2011/06/02 13:07:43 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-vde-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
- 22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
- +files/add-services-vde.patch, +metadata.xml:
- Adding SELinux policy module for VDE
-
diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
deleted file mode 100644
index 75bc1787..00000000
--- a/sec-policy/selinux-vde/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-vde-2.20110726-r1.ebuild 260 RMD160 85e61913eb12b9721cd3806e52a50e5b4756e713 SHA1 1ad5a388d9bcf1944801de2ef7cc5132cddc410a SHA256 49ea79bc1c1713072a48592b87d2980ebe03a570c50ea26dc381a6909f6aea0f
-MISC ChangeLog 616 RMD160 7a878f77df736e6be9338e3cb79675a3944f77f8 SHA1 4b24a226aa183c7782a7a1aba26002f38469671d SHA256 e1135da0d34fac470ada0abd1d84d00ac69c0b98202cf6a4a136964b8a343fea
-MISC metadata.xml 227 RMD160 d270afc8b1749381f68ee1411a2c0a3223719c34 SHA1 6d4fed7c7508fca48f863b27a7f3e6d326a38a8d SHA256 83027b12dbb9b1b1862e80493036e0edfea0f0437a20113df4d382b18e52310b
diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb93..00000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild
deleted file mode 100644
index cd661b23..00000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index 8ec46a88..00000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,25 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.3 2011/06/02 13:08:04 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-virt-2.20101213.ebuild:
- Stable amd64 x86
-
- 06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-virt-2.20101213.ebuild:
- Fixed unquoted variable.
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
- 01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
- +selinux-virt-2.20101213.ebuild, +metadata.xml:
- New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
- 01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
- +selinux-virt-2.20101213.ebuild, +metadata.xml:
- Initial commit
-
diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
deleted file mode 100644
index 57ec79a2..00000000
--- a/sec-policy/selinux-virt/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-virt-2.20110726.ebuild 239 RMD160 f5efd9d1546194b56802785edb5c7306282c4f56 SHA1 b7aff631e8699a5af8119aa5e2fd4be5e91a3d7c SHA256 1f300aeafbe70ff81991dffe135f72a17e94732747600ea2589cd8e87aa52b11
-MISC ChangeLog 837 RMD160 2d88f3cba55ffb0a350a2262bdc4ee98f2ec7c77 SHA1 f876a0931bc34c5054def97b8337502f46d4c8c5 SHA256 89028fd56485059ce8abbf03aeb322dd88b65c38afe330b144800d4d8100f2f4
-MISC metadata.xml 228 RMD160 8b560c2650b767734d08edb997fda378f1367c4b SHA1 c134127249f2f0573d4124445783e6a9d6544ce8 SHA256 9f27e717e6904dd86bdd0f35496fd9549675fa04346b1dcdad9ddeb3ee52bf87
diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e069..00000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild
deleted file mode 100644
index 5be9257a..00000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index c2b716f6..00000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.2 2011/06/02 13:08:25 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-vlock-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
deleted file mode 100644
index 33f380d2..00000000
--- a/sec-policy/selinux-vlock/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-vlock-2.20110726.ebuild 241 RMD160 7cb60e45544ea25c951e874b45b1403d2a54131f SHA1 c02b6504cf56559c20a5de71245b25b16e2cc9be SHA256 2146360038b619d19492f53798f2cf2e0f476951b97085e5429eca8efd6853cf
-MISC ChangeLog 429 RMD160 8369da6b46d9e44b03456e162f69efb30df1b9ba SHA1 ba99817ae290f03a39481e1c0c5a38d718df0f26 SHA256 65ce3b68fb1024ee7591698e298041b0d2a15c8875f2c35334325e5060bf115c
-MISC metadata.xml 229 RMD160 8961d443ddba0dc26594cb406fc173aad507c4cd SHA1 66dd48de15ab71d4e897cfa37dc60730b70e87a0 SHA256 bde19656e197972a65639075ae1a079de4466f804e0b544c9cc3fe2ee8547511
diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f4..00000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild
deleted file mode 100644
index 15114df2..00000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index a0252204..00000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,21 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.2 2011/06/02 13:08:46 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-vmware-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
- 02 Jan 2011; Chris Richards <gizmo@giz-works.com>
- +selinux-vmware-2.20101213.ebuild, +metadata.xml:
- New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
- 02 Jan 2011; Chris Richards <gizmo@giz-works.com>
- +selinux-vmware-2.20101213.ebuild, +metadata.xml:
- Initial commit
-
diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
deleted file mode 100644
index 0237ffef..00000000
--- a/sec-policy/selinux-vmware/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-vmware-2.20110726.ebuild 243 RMD160 c56be0154add7a9a133f2117acecb366cab248fc SHA1 93ff523d41ef87ebc214ba468d3f5514a4416cbe SHA256 dc9df7ba1ac1126bc7dc645e7b644f906005a76073f5982840459b09f318a5da
-MISC ChangeLog 724 RMD160 474bc8435a5e2c7ce507e573c05b8f96f59d87cf SHA1 0c4bb9dfc02713fddbb6de9079f382bfedd04775 SHA256 32fc91baafec05f7311974d371235ef9cd6c06617d5299de331ea8dbfc920b2b
-MISC metadata.xml 230 RMD160 d686d246710c37cb1830260503b589266a7cee8e SHA1 ba094781aa695697ffeeb8de2ec36a319c0e1078 SHA256 20f11e1ddef337663318e1e247b4d788edb83bbe56b8b7b709b5fc66ccea6566
diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1bf..00000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild
deleted file mode 100644
index 906811e2..00000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index eac80c89..00000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.2 2011/06/02 13:09:07 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-vpn-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
deleted file mode 100644
index 8c3ed389..00000000
--- a/sec-policy/selinux-vpn/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-vpn-2.20110726.ebuild 237 RMD160 1d46e9ee2a431751e503bfa043a02df0a1a6d10e SHA1 53427f129e7e417925c8ac232b36ee904bc2a147 SHA256 71013fef544f94663918b6f3cc816b5fda9cda66d500b13555292715d00beec1
-MISC ChangeLog 423 RMD160 fb05a6e8b735cd2a68f1c1460226a55a80b59e04 SHA1 adcac3a661ecfa7fefa9a7585d673587974722c7 SHA256 e73261501d79bb932e60c1ea021a80350d8477e96f0697226e6db5257059acd4
-MISC metadata.xml 227 RMD160 6a4b857c8ddc842d15e025ce9afb5f192406e380 SHA1 285794b5c26139cfbeffe267cc8ac7d128ba8bd4 SHA256 531a308b1a7c1875c7e9a00c4d2f5de4dcb974eca029602e39bfcb478b9af587
diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b67..00000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild
deleted file mode 100644
index aad95847..00000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 1cb6a6d5..00000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.2 2011/06/02 13:09:28 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-watchdog-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
deleted file mode 100644
index 1452a4c3..00000000
--- a/sec-policy/selinux-watchdog/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-watchdog-2.20110726.ebuild 247 RMD160 ae2f78235319a0d277040a3cd720e7929fa02741 SHA1 0f199b10a89a9a41300ee8ab55449ca6a9f7220e SHA256 128fe871100866891cf8c6b60c99fcdaaaca3ab9c26acc8be7fb03e9c9e48a82
-MISC ChangeLog 438 RMD160 3a713aa8eb8af4be922e42a640ba8b4477e18c71 SHA1 3620192b5be278301919c2dd96f9772a8c0bcebc SHA256 49e3d5ea4f85056dcdc428a79b4d1e1bd205ddfddbf2f676af62a59cf4bc72c7
-MISC metadata.xml 232 RMD160 566bb469b501493e9834da23083e7b93f8c07f89 SHA1 89ece2c544d583212d4b5d8dc1b632fc1f11165d SHA256 701089dfd53f3ca8e1cbf39ce0827377e3b02bf697e5f8f351bfa2c3e4dfaaf8
diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe7..00000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild
deleted file mode 100644
index 2dda4a4d..00000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index f01661a8..00000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.2 2011/06/02 13:09:49 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-webalizer-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
deleted file mode 100644
index da2eef32..00000000
--- a/sec-policy/selinux-webalizer/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-webalizer-2.20110726.ebuild 249 RMD160 9df414572dc186d6f3c86d2cb2217b677a1ca335 SHA1 6e572cf633f94b58f5540088d47846569215a016 SHA256 daf82df99765d7409b682ff9289d82fafc7d186b2d042fddab47c6db338b8352
-MISC ChangeLog 441 RMD160 b020ad2a47feffc708b515460e7284a6d5e2735f SHA1 e5d5cbacf16af062d45be7ca50b7e6ea5159b2dc SHA256 2dee2dc8ae32be0540b573d6d0b4b2f0aac6e7279450f0323cd966640cc1c384
-MISC metadata.xml 233 RMD160 f23bf80c08579d698e8664de1a5daec16446cf46 SHA1 bcc36a2f1530a3f0dc586bd08bd5761ba0d56214 SHA256 d642231ec54a7992dc5b7c39bd6741effe4af6c2193308dd3343e95ca5e20b1c
diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de6..00000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild
deleted file mode 100644
index 9e2db0ce..00000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index 138f011c..00000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.2 2011/06/02 13:10:10 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-wine-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
deleted file mode 100644
index 17d68fe0..00000000
--- a/sec-policy/selinux-wine/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-wine-2.20110726.ebuild 239 RMD160 d62100adf5ef7993efa97fa703e56ba32ad595ce SHA1 21213fd5e4041f902e32917fae3e226dc60cd9fe SHA256 413a7a32667217cca4d5281139ea387e82f7a15b32a1141ac3391b6e0882259d
-MISC ChangeLog 426 RMD160 ec548b70f72fd41368b8c7f94bd1de2a75ebd458 SHA1 99a51dd666bf01f61491bc9c0c745e8947b6b1f7 SHA256 885a0ddf49925722ef0d82b0e6400990a46748df89282f6bd016c2dd5dbde4c9
-MISC metadata.xml 228 RMD160 7f8a7ac6c669602a39e82e5f16b65875952f94f1 SHA1 c5d3d8ce545afa207ea898824d0e7e4ee00cf897 SHA256 d84c5d17cee2508b42732b8d88f1c815782ee5a6814cc3ebda1944b4590fbcbe
diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab93..00000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild
deleted file mode 100644
index fb5b0588..00000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index 7f4e4591..00000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,67 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.12 2011/06/04 18:39:36 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
- -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-wireshark-2.20101213-r1.ebuild:
- Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
- 07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-apps-wireshark-r1.patch,
- +selinux-wireshark-2.20101213-r1.ebuild:
- Allow wireshark to execute files in the users' home directory (needed for
- libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +selinux-wireshark-2.20101213.ebuild:
- New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
- 16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-wireshark-2.20091215.ebuild:
- New upstream release.
-
- 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
- Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
- 03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +selinux-wireshark-2.20090730.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
- Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
- 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
- +selinux-wireshark-20080525.ebuild:
- New SVN snapshot.
-
- 29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
- Removing kaiowas from metadata due to his retirement (see #61930 for
- reference).
-
- 20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
- selinux-wireshark-20060720.ebuild:
- marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
- 20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
- +selinux-wireshark-20060720.ebuild:
- initial commit, as per bug# 141156
-
diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
deleted file mode 100644
index 9f6784c8..00000000
--- a/sec-policy/selinux-wireshark/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-wireshark-2.20110726-r1.ebuild 272 RMD160 407069cf502a594826f5190a726b4a7a10c6955e SHA1 96a44ee293ab0e3702d590432bfbdfead3122930 SHA256 541dd7218a3075dcba5b61ebe2d7752e46f5a172e4f576d2a1c1a7ffa2a2a035
-MISC ChangeLog 2313 RMD160 e0aa82a3ddc2972ae319a13ae538ac5b9a5a0c73 SHA1 48bacc116fb8f942c85d587f56ac75d23ca48d56 SHA256 b766508afdec6f08114922f18b8f450602798a15cdef4dd01a0c0da7527f9430
-MISC metadata.xml 233 RMD160 8d2604ca931749333134e6c6836c5939c11d693c SHA1 fa9fa1f4ffea5e90fc31edbd76baef0eb90003f3 SHA256 3f45b05c57fa072ee4233663df963a0bada68f3fabf8945f810d4a6883acd93f
diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cfd..00000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild
deleted file mode 100644
index b186e646..00000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index a174d620..00000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,21 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.2 2011/06/02 13:10:53 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-xen-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
- 01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
- +selinux-xen-2.20101213.ebuild, +metadata.xml:
- New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
- 01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
- +selinux-xen-2.20101213.ebuild, +metadata.xml:
- Initial commit
-
diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
deleted file mode 100644
index 6b61ed58..00000000
--- a/sec-policy/selinux-xen/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-xen-2.20110726.ebuild 237 RMD160 0652720bdabdaaa3c897330d36dcaaa44279b26f SHA1 20af86c4a8febecee9ac9f71e744cd96be1e69d2 SHA256 a5e8c19e21ab569717f0217bf8eec15ea952d6c1026d5bd4032108891b4ed121
-MISC ChangeLog 714 RMD160 8c9ec922da7836d1957076451bc25149ef98e2b0 SHA1 5f6c1f6da8a14ad032e410c27bcbdef13a199004 SHA256 673ff98bdb1efafc490ff4dc620e5aaff0c7fed99696780b49019a6dbddcdf57
-MISC metadata.xml 227 RMD160 fb034efc82aff48cf621203666ed9440a2b20fd2 SHA1 60ac98a3962c8469b484680650bb2e631d5780ce SHA256 995c2b11265433cccd44feb382a3fee9044934bd83c639f22ab3b5aef06e1ce1
diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f447..00000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild
deleted file mode 100644
index 7fbc3ebc..00000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xfce4/ChangeLog b/sec-policy/selinux-xfce4/ChangeLog
deleted file mode 100644
index db2097ae..00000000
--- a/sec-policy/selinux-xfce4/ChangeLog
+++ /dev/null
@@ -1,18 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfce4
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/ChangeLog,v 1.2 2011/06/02 13:11:14 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-xfce4-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-xfce4-2.20101213 (22 Jan 2011)
-
- 22 Jan 2011; <swift@gentoo.org> +files/add-apps-xfce4.patch,
- +selinux-xfce4-2.20101213.ebuild, +metadata.xml:
- Adding Gentoo SELinux module for xfce4 desktop environment, currently
- limited to relabelling of proper files
-
diff --git a/sec-policy/selinux-xfce4/Manifest b/sec-policy/selinux-xfce4/Manifest
deleted file mode 100644
index 1dfaa1d6..00000000
--- a/sec-policy/selinux-xfce4/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-EBUILD selinux-xfce4-2.20110427.ebuild 622 RMD160 d918a0d0b82a0a3c235cfa8fbeccdf1be43dba8f SHA1 fdfaa2a49ea88a15d3b4579190372b22c2bb8c01 SHA256 a36aab47f16398500897ce4eea015be1fcf4db2e3cec2584f116af1b6a5a1b4d
-MISC ChangeLog 698 RMD160 8d88801b08ce61d0a2712bc96e4b2a09129d4826 SHA1 3784f110cf47575bf5387638c8d6b1f668e38cdd SHA256 1c3ed02ccb15be0fe76a764ed66b0b6574aef709c19ce5275fdde2389125c99a
-MISC metadata.xml 229 RMD160 de4b960e8539479356ec5ad2396b204a5b1157f0 SHA1 91a787780e6bae0b4bc1502223b03b5c7d0b852b SHA256 35b060e6ffb7ac230ac82599091ee321ee93a1d1595d16bb8e450274e76f5df9
diff --git a/sec-policy/selinux-xfce4/metadata.xml b/sec-policy/selinux-xfce4/metadata.xml
deleted file mode 100644
index eb958c60..00000000
--- a/sec-policy/selinux-xfce4/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for xfce4</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild b/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild
deleted file mode 100644
index 1a55630f..00000000
--- a/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:12:36 blueness Exp $
-
-EAPI=4
-
-DESCRIPTION="SELinux policy for xfce4"
-HOMEPAGE="http://hardened.gentoo.org"
-SRC_URI=""
-
-LICENSE="as-is"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1"
-
-pkg_postinst() {
- elog "selinux-xfce4 is not needed anymore. All its functionality has been"
- elog "included in the base policy since 2.20110726-r1."
-}
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 87fd3374..00000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.2 2011/06/02 13:11:35 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-xfs-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
deleted file mode 100644
index 2902d226..00000000
--- a/sec-policy/selinux-xfs/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-xfs-2.20110726.ebuild 237 RMD160 b7d65c0cf224cb25953ba96807ebb44b0b00e8da SHA1 6b4dfc84480210a880f3a0273a89e1a8b3f89938 SHA256 fa03a2d1db2f31c19c011269c625e3d94a656a0898e4a9190c687267a5c9f682
-MISC ChangeLog 423 RMD160 b01ff5aa96add9dd0e0b5b7982d95b9c96c42354 SHA1 523ba8629039f13af05a277b89d7763f53f1c434 SHA256 5bd9aee691d27ce9b772e58929da7394ed64dc3ffb50e86f636fc75a262cf3aa
-MISC metadata.xml 227 RMD160 04df539c7ee6f6d8c0f0979958ddfe9ea9868d2b SHA1 4dae9c4e809e0f9e1de3e346f216048d39911b77 SHA256 c547a6af35ee8505baac4992d991fd96b27c2d2cdca92e8b9d978b333237fbe8
diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f286..00000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild
deleted file mode 100644
index 1a9622ad..00000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index a73b4f43..00000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.2 2011/06/02 13:11:56 blueness Exp $
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-xscreensaver-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
deleted file mode 100644
index 39912c56..00000000
--- a/sec-policy/selinux-xscreensaver/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-xscreensaver-2.20110726.ebuild 255 RMD160 0befe3b86c36d0493bff7f1bb175f518bdc38423 SHA1 911396cbbf45b5b028587252ec667c7946ca1cf7 SHA256 4ac4d7e5fefe86a513a6beed49881bfb84d94369b76d8a0ca85f7c103eee0325
-MISC ChangeLog 450 RMD160 7f56edd24021e907f3ff4656550b0c3ffe54eb92 SHA1 e43f9e8f6bdf878d926716bda065dda76c5cbd52 SHA256 69f0b31d08b8aa6c339c19976d958c428b46d1c43f07ca00956a9dea826d7654
-MISC metadata.xml 236 RMD160 1d332567518afcfc1749c4d07308e3e144f200e9 SHA1 fce933683d113b8720c6f4b545786ce02a7177e6 SHA256 ea747881de8ad37afab6fc8c0915d6fdf23f99a14ea7566057afc01fb924109f
diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d5..00000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild
deleted file mode 100644
index b1785cc9..00000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index 4e5bd41e..00000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.3 2011/06/04 18:40:31 blueness Exp $
-
- 04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
- Removed deprecated policies
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-xserver-2.20101213-r2.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
- 02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
- +selinux-xserver-2.20101213-r2.ebuild:
- Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
- 31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
- +selinux-xserver-2.20101213-r1.ebuild:
- Fix large timewait issues with xserver policy
-
diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
deleted file mode 100644
index 1ea05c6a..00000000
--- a/sec-policy/selinux-xserver/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-xserver-2.20110726.ebuild 245 RMD160 0551d2fc8a39cf522117f821ba73246a9c21cb9c SHA1 937a36abaf8507e4736b8304db95cebfd4d70256 SHA256 87ad264fc77ab94b88b68cfd725caf1e3fbee7770e60f718b9256ca84f684a82
-MISC ChangeLog 1016 RMD160 1f3da65ea24d5795f6dd6b946b7b9eb06dbb7702 SHA1 20471a8747f0ef0a4ade193e4f3cb7a9199ee809 SHA256 3085f3793ab022a1b32e373b9a26b7f8ac38f5e1c2ee10d314e0d22c7c7f04e8
-MISC metadata.xml 231 RMD160 5d7b0c18ddebd10cd1740419f9c4f96398983845 SHA1 d388bc5d3bcf6050f13ca7e750c32500e052e175 SHA256 60030de2edfb82398b329de41fe7f59a8b05f74bfb96c4480437e3f6cf767780
diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a60..00000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild
deleted file mode 100644
index 74a33976..00000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index 453c7b6c..00000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.3 2011/06/30 10:04:18 blueness Exp $
-
-*selinux-zabbix-2.20110726-r2 (19 Aug 2011)
-
- 19 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
- Update zabbix policy
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
- 30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
- Make sure zabbix agent works, bump to EAPI=4
-
- 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- selinux-zabbix-2.20101213.ebuild:
- Stable amd64 x86
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- Initial commit to portage.
-
diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
deleted file mode 100644
index 96cdf334..00000000
--- a/sec-policy/selinux-zabbix/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706b370498cf7193d968b3bff47a718ed84 SHA1 68dbdf8366068f80b85333ecc8bbc578567218c5 SHA256 ebfb12f861447c8865e28ff5ee06ff0d89f870db3b9745c2b18558772a783023
-DIST patchbundle-selinux-base-policy-2.20110726-r2.tar.bz2 21215 RMD160 4ac6ff2ad85e7c23792bbd817c2593aa314cfa44 SHA1 5587a7765b9d1681fe4577153a919c508d56d1c1 SHA256 cd8eb050a9ecd6376c73ce02980ec38c387309b5abfbdcb681ebcaf52c9765e2
-DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-zabbix-2.20110726-r1.ebuild 266 RMD160 359c98ff77188ad454171e184f15a2641dac2ed3 SHA1 3360674dcdef13e88a9edf33d25a5b2d8070a0e2 SHA256 1412cc08b108628bd7179f20b6d9aff97834324a2dc2fbfcead8425959989daf
-EBUILD selinux-zabbix-2.20110726-r2.ebuild 266 RMD160 890ffcc7bb88be657d4f16d8c48a62f4752af6fe SHA1 8757602d0eeb34f4b54bc8e01e2f80a3560f1053 SHA256 bdec8f75b48ba00becba9816dbdd95511105e65325a5a43e97b5d93ee843a9c8
-MISC ChangeLog 798 RMD160 61e11dfdad4446e42eb0739500e67b51e0bbe6bc SHA1 446d1abffaa2ecea8d1f68b4b4ba8a86dd66b0fd SHA256 36ffb18215b5a39cc6ad8521f3954b1d73c96501e88bb08b86e75415f5259513
-MISC metadata.xml 230 RMD160 7a866c726623b5965ac5008485f20ce4a2b6f152 SHA1 b74d8ea3840ee2af99d4d2af51cd5e0274e372e5 SHA256 e9b3160af532a6e966a9a73bf5c180574ee4c9b9ee6e852ab75b11acea984444
diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85d..00000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild
deleted file mode 100644
index 5e969e23..00000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild
deleted file mode 100644
index 8316df41..00000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20110726-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-KEYWORDS="~amd64 ~x86"